Warning: Permanently added '10.128.0.16' (ECDSA) to the list of known hosts. 2023/02/27 02:39:45 fuzzer started 2023/02/27 02:39:46 dialing manager at 10.128.0.169:39551 syzkaller login: [ 172.893379][ T4996] cgroup: Unknown subsys name 'net' [ 173.032551][ T4996] cgroup: Unknown subsys name 'rlimit' 2023/02/27 02:39:47 syscalls: 3744 2023/02/27 02:39:47 code coverage: enabled 2023/02/27 02:39:47 comparison tracing: enabled 2023/02/27 02:39:47 extra coverage: enabled 2023/02/27 02:39:47 delay kcov mmap: enabled 2023/02/27 02:39:47 setuid sandbox: enabled 2023/02/27 02:39:47 namespace sandbox: enabled 2023/02/27 02:39:47 Android sandbox: /sys/fs/selinux/policy does not exist 2023/02/27 02:39:47 fault injection: enabled 2023/02/27 02:39:47 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2023/02/27 02:39:47 net packet injection: enabled 2023/02/27 02:39:47 net device setup: enabled 2023/02/27 02:39:47 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2023/02/27 02:39:47 devlink PCI setup: PCI device 0000:00:10.0 is not available 2023/02/27 02:39:47 NIC VF setup: PCI device 0000:00:11.0 is not available 2023/02/27 02:39:47 USB emulation: enabled 2023/02/27 02:39:47 hci packet injection: enabled 2023/02/27 02:39:47 wifi device emulation: enabled 2023/02/27 02:39:47 802.15.4 emulation: enabled 2023/02/27 02:39:47 fetching corpus: 0, signal 0/2000 (executing program) 2023/02/27 02:39:47 fetching corpus: 50, signal 18702/22557 (executing program) 2023/02/27 02:39:47 fetching corpus: 100, signal 25891/31575 (executing program) 2023/02/27 02:39:47 fetching corpus: 150, signal 34673/42086 (executing program) 2023/02/27 02:39:47 fetching corpus: 200, signal 40714/49866 (executing program) 2023/02/27 02:39:48 fetching corpus: 250, signal 43597/54496 (executing program) 2023/02/27 02:39:48 fetching corpus: 300, signal 46743/59389 (executing program) 2023/02/27 02:39:48 fetching corpus: 350, signal 49205/63594 (executing program) 2023/02/27 02:39:48 fetching corpus: 400, signal 53287/69331 (executing program) 2023/02/27 02:39:48 fetching corpus: 450, signal 55884/73602 (executing program) 2023/02/27 02:39:48 fetching corpus: 500, signal 61617/80837 (executing program) 2023/02/27 02:39:48 fetching corpus: 550, signal 63141/84057 (executing program) 2023/02/27 02:39:48 fetching corpus: 600, signal 66935/89377 (executing program) 2023/02/27 02:39:48 fetching corpus: 650, signal 68977/93035 (executing program) 2023/02/27 02:39:48 fetching corpus: 700, signal 71602/97241 (executing program) 2023/02/27 02:39:48 fetching corpus: 750, signal 74489/101656 (executing program) 2023/02/27 02:39:48 fetching corpus: 800, signal 76772/105472 (executing program) 2023/02/27 02:39:49 fetching corpus: 850, signal 78215/108497 (executing program) 2023/02/27 02:39:49 fetching corpus: 900, signal 80828/112597 (executing program) 2023/02/27 02:39:49 fetching corpus: 950, signal 82755/115995 (executing program) 2023/02/27 02:39:49 fetching corpus: 1000, signal 84456/119193 (executing program) 2023/02/27 02:39:49 fetching corpus: 1050, signal 86336/122523 (executing program) 2023/02/27 02:39:49 fetching corpus: 1100, signal 89021/126604 (executing program) 2023/02/27 02:39:49 fetching corpus: 1150, signal 91120/130130 (executing program) 2023/02/27 02:39:49 fetching corpus: 1200, signal 93000/133427 (executing program) 2023/02/27 02:39:49 fetching corpus: 1250, signal 94032/135964 (executing program) 2023/02/27 02:39:49 fetching corpus: 1300, signal 95111/138577 (executing program) 2023/02/27 02:39:49 fetching corpus: 1350, signal 96233/141166 (executing program) 2023/02/27 02:39:49 fetching corpus: 1400, signal 97179/143590 (executing program) 2023/02/27 02:39:49 fetching corpus: 1450, signal 99181/146912 (executing program) 2023/02/27 02:39:50 fetching corpus: 1500, signal 100913/150030 (executing program) 2023/02/27 02:39:50 fetching corpus: 1550, signal 101633/152260 (executing program) 2023/02/27 02:39:50 fetching corpus: 1600, signal 102929/154923 (executing program) 2023/02/27 02:39:50 fetching corpus: 1650, signal 104231/157588 (executing program) 2023/02/27 02:39:50 fetching corpus: 1700, signal 105582/160320 (executing program) 2023/02/27 02:39:50 fetching corpus: 1750, signal 107127/163161 (executing program) 2023/02/27 02:39:50 fetching corpus: 1800, signal 108245/165631 (executing program) 2023/02/27 02:39:50 fetching corpus: 1850, signal 109251/168054 (executing program) 2023/02/27 02:39:50 fetching corpus: 1900, signal 110151/170381 (executing program) 2023/02/27 02:39:50 fetching corpus: 1950, signal 111353/172925 (executing program) 2023/02/27 02:39:51 fetching corpus: 2000, signal 112611/175523 (executing program) 2023/02/27 02:39:51 fetching corpus: 2050, signal 113464/177743 (executing program) 2023/02/27 02:39:51 fetching corpus: 2100, signal 114811/180310 (executing program) 2023/02/27 02:39:51 fetching corpus: 2150, signal 115944/182754 (executing program) 2023/02/27 02:39:51 fetching corpus: 2200, signal 117215/185280 (executing program) 2023/02/27 02:39:51 fetching corpus: 2250, signal 118099/187518 (executing program) 2023/02/27 02:39:51 fetching corpus: 2300, signal 120039/190587 (executing program) 2023/02/27 02:39:51 fetching corpus: 2350, signal 120899/192783 (executing program) 2023/02/27 02:39:51 fetching corpus: 2400, signal 122862/195876 (executing program) 2023/02/27 02:39:51 fetching corpus: 2450, signal 123585/197970 (executing program) 2023/02/27 02:39:52 fetching corpus: 2500, signal 124946/200515 (executing program) 2023/02/27 02:39:52 fetching corpus: 2550, signal 126032/202893 (executing program) 2023/02/27 02:39:52 fetching corpus: 2600, signal 127329/205377 (executing program) 2023/02/27 02:39:52 fetching corpus: 2650, signal 128501/207751 (executing program) 2023/02/27 02:39:52 fetching corpus: 2700, signal 129496/209993 (executing program) 2023/02/27 02:39:52 fetching corpus: 2750, signal 130371/212159 (executing program) 2023/02/27 02:39:52 fetching corpus: 2800, signal 131375/214389 (executing program) 2023/02/27 02:39:52 fetching corpus: 2850, signal 132753/216871 (executing program) 2023/02/27 02:39:52 fetching corpus: 2900, signal 133820/219113 (executing program) 2023/02/27 02:39:52 fetching corpus: 2950, signal 135017/221474 (executing program) 2023/02/27 02:39:52 fetching corpus: 3000, signal 135875/223585 (executing program) 2023/02/27 02:39:53 fetching corpus: 3050, signal 136778/225680 (executing program) 2023/02/27 02:39:53 fetching corpus: 3100, signal 137744/227871 (executing program) 2023/02/27 02:39:53 fetching corpus: 3150, signal 138364/229768 (executing program) 2023/02/27 02:39:53 fetching corpus: 3200, signal 139021/231652 (executing program) 2023/02/27 02:39:53 fetching corpus: 3250, signal 139772/233588 (executing program) 2023/02/27 02:39:53 fetching corpus: 3300, signal 141184/236101 (executing program) 2023/02/27 02:39:53 fetching corpus: 3350, signal 142033/238114 (executing program) 2023/02/27 02:39:53 fetching corpus: 3400, signal 143327/240484 (executing program) 2023/02/27 02:39:53 fetching corpus: 3450, signal 146599/244191 (executing program) 2023/02/27 02:39:53 fetching corpus: 3500, signal 147995/246564 (executing program) 2023/02/27 02:39:53 fetching corpus: 3550, signal 148574/248433 (executing program) 2023/02/27 02:39:53 fetching corpus: 3600, signal 149372/250350 (executing program) 2023/02/27 02:39:53 fetching corpus: 3650, signal 149920/252094 (executing program) 2023/02/27 02:39:54 fetching corpus: 3700, signal 150621/254001 (executing program) 2023/02/27 02:39:54 fetching corpus: 3750, signal 151461/255905 (executing program) 2023/02/27 02:39:54 fetching corpus: 3800, signal 152365/257890 (executing program) 2023/02/27 02:39:54 fetching corpus: 3850, signal 153079/259763 (executing program) 2023/02/27 02:39:54 fetching corpus: 3900, signal 153590/261507 (executing program) 2023/02/27 02:39:54 fetching corpus: 3950, signal 154376/263354 (executing program) 2023/02/27 02:39:54 fetching corpus: 4000, signal 155039/265136 (executing program) 2023/02/27 02:39:54 fetching corpus: 4050, signal 156089/267186 (executing program) 2023/02/27 02:39:54 fetching corpus: 4100, signal 157117/269192 (executing program) 2023/02/27 02:39:54 fetching corpus: 4150, signal 157959/271129 (executing program) 2023/02/27 02:39:54 fetching corpus: 4200, signal 158746/272992 (executing program) 2023/02/27 02:39:54 fetching corpus: 4250, signal 159665/274960 (executing program) 2023/02/27 02:39:55 fetching corpus: 4300, signal 160518/276888 (executing program) 2023/02/27 02:39:55 fetching corpus: 4350, signal 161549/278918 (executing program) 2023/02/27 02:39:55 fetching corpus: 4400, signal 162079/280600 (executing program) 2023/02/27 02:39:55 fetching corpus: 4450, signal 163304/282753 (executing program) 2023/02/27 02:39:55 fetching corpus: 4500, signal 163777/284328 (executing program) 2023/02/27 02:39:55 fetching corpus: 4550, signal 165080/286481 (executing program) 2023/02/27 02:39:55 fetching corpus: 4600, signal 165592/288112 (executing program) 2023/02/27 02:39:55 fetching corpus: 4650, signal 166444/289944 (executing program) 2023/02/27 02:39:55 fetching corpus: 4700, signal 167176/291696 (executing program) 2023/02/27 02:39:55 fetching corpus: 4750, signal 168005/293513 (executing program) 2023/02/27 02:39:55 fetching corpus: 4800, signal 168736/295272 (executing program) 2023/02/27 02:39:56 fetching corpus: 4850, signal 169346/296980 (executing program) 2023/02/27 02:39:56 fetching corpus: 4900, signal 170257/298771 (executing program) 2023/02/27 02:39:56 fetching corpus: 4950, signal 171013/300544 (executing program) 2023/02/27 02:39:56 fetching corpus: 5000, signal 171458/302100 (executing program) 2023/02/27 02:39:56 fetching corpus: 5050, signal 171946/303678 (executing program) 2023/02/27 02:39:56 fetching corpus: 5100, signal 172550/305275 (executing program) 2023/02/27 02:39:56 fetching corpus: 5150, signal 173498/307112 (executing program) 2023/02/27 02:39:56 fetching corpus: 5200, signal 174136/308755 (executing program) 2023/02/27 02:39:56 fetching corpus: 5250, signal 174720/310390 (executing program) 2023/02/27 02:39:56 fetching corpus: 5300, signal 175513/312171 (executing program) 2023/02/27 02:39:56 fetching corpus: 5350, signal 176139/313798 (executing program) 2023/02/27 02:39:56 fetching corpus: 5400, signal 176679/315363 (executing program) 2023/02/27 02:39:56 fetching corpus: 5450, signal 177121/316880 (executing program) 2023/02/27 02:39:56 fetching corpus: 5500, signal 177961/318642 (executing program) 2023/02/27 02:39:56 fetching corpus: 5550, signal 178456/320208 (executing program) 2023/02/27 02:39:57 fetching corpus: 5600, signal 179860/322232 (executing program) 2023/02/27 02:39:57 fetching corpus: 5650, signal 181011/324102 (executing program) 2023/02/27 02:39:57 fetching corpus: 5700, signal 181765/325735 (executing program) 2023/02/27 02:39:57 fetching corpus: 5750, signal 182532/327357 (executing program) 2023/02/27 02:39:57 fetching corpus: 5800, signal 183178/328940 (executing program) 2023/02/27 02:39:57 fetching corpus: 5850, signal 183727/330473 (executing program) 2023/02/27 02:39:57 fetching corpus: 5900, signal 184403/332036 (executing program) 2023/02/27 02:39:57 fetching corpus: 5950, signal 185178/333646 (executing program) 2023/02/27 02:39:57 fetching corpus: 6000, signal 185664/335135 (executing program) 2023/02/27 02:39:57 fetching corpus: 6050, signal 186391/336715 (executing program) 2023/02/27 02:39:57 fetching corpus: 6100, signal 187179/338377 (executing program) 2023/02/27 02:39:58 fetching corpus: 6150, signal 187802/339926 (executing program) 2023/02/27 02:39:58 fetching corpus: 6200, signal 188388/341464 (executing program) 2023/02/27 02:39:58 fetching corpus: 6250, signal 189147/343057 (executing program) 2023/02/27 02:39:58 fetching corpus: 6300, signal 189667/344581 (executing program) 2023/02/27 02:39:58 fetching corpus: 6350, signal 190373/346134 (executing program) 2023/02/27 02:39:58 fetching corpus: 6400, signal 191473/347863 (executing program) 2023/02/27 02:39:58 fetching corpus: 6450, signal 192048/349369 (executing program) 2023/02/27 02:39:58 fetching corpus: 6500, signal 192640/350854 (executing program) 2023/02/27 02:39:58 fetching corpus: 6550, signal 193092/352271 (executing program) 2023/02/27 02:39:59 fetching corpus: 6600, signal 193817/353819 (executing program) 2023/02/27 02:39:59 fetching corpus: 6650, signal 194388/355309 (executing program) 2023/02/27 02:39:59 fetching corpus: 6700, signal 194944/356739 (executing program) 2023/02/27 02:39:59 fetching corpus: 6750, signal 195567/358192 (executing program) 2023/02/27 02:39:59 fetching corpus: 6800, signal 196163/359641 (executing program) 2023/02/27 02:39:59 fetching corpus: 6850, signal 196876/361079 (executing program) 2023/02/27 02:39:59 fetching corpus: 6900, signal 197369/362428 (executing program) 2023/02/27 02:39:59 fetching corpus: 6950, signal 198181/363936 (executing program) 2023/02/27 02:39:59 fetching corpus: 7000, signal 198572/365296 (executing program) 2023/02/27 02:39:59 fetching corpus: 7050, signal 199689/366963 (executing program) 2023/02/27 02:39:59 fetching corpus: 7100, signal 200076/368256 (executing program) 2023/02/27 02:40:00 fetching corpus: 7150, signal 200609/369638 (executing program) 2023/02/27 02:40:00 fetching corpus: 7200, signal 201030/370991 (executing program) 2023/02/27 02:40:00 fetching corpus: 7250, signal 201487/372367 (executing program) 2023/02/27 02:40:00 fetching corpus: 7300, signal 201955/373682 (executing program) 2023/02/27 02:40:00 fetching corpus: 7350, signal 202361/375011 (executing program) 2023/02/27 02:40:00 fetching corpus: 7400, signal 202858/376412 (executing program) 2023/02/27 02:40:00 fetching corpus: 7450, signal 203485/377811 (executing program) 2023/02/27 02:40:00 fetching corpus: 7500, signal 204294/379293 (executing program) 2023/02/27 02:40:00 fetching corpus: 7550, signal 204740/380598 (executing program) 2023/02/27 02:40:00 fetching corpus: 7600, signal 205187/381896 (executing program) 2023/02/27 02:40:00 fetching corpus: 7650, signal 205707/383310 (executing program) 2023/02/27 02:40:00 fetching corpus: 7700, signal 206238/384646 (executing program) 2023/02/27 02:40:00 fetching corpus: 7750, signal 206697/385948 (executing program) 2023/02/27 02:40:01 fetching corpus: 7800, signal 207272/387260 (executing program) 2023/02/27 02:40:01 fetching corpus: 7850, signal 207957/388665 (executing program) 2023/02/27 02:40:01 fetching corpus: 7900, signal 209200/390294 (executing program) 2023/02/27 02:40:01 fetching corpus: 7950, signal 209799/391674 (executing program) 2023/02/27 02:40:01 fetching corpus: 8000, signal 210266/392993 (executing program) 2023/02/27 02:40:01 fetching corpus: 8050, signal 210921/394366 (executing program) 2023/02/27 02:40:01 fetching corpus: 8100, signal 211602/395703 (executing program) 2023/02/27 02:40:01 fetching corpus: 8150, signal 212158/396984 (executing program) 2023/02/27 02:40:01 fetching corpus: 8200, signal 212542/398229 (executing program) 2023/02/27 02:40:01 fetching corpus: 8250, signal 212889/399501 (executing program) 2023/02/27 02:40:01 fetching corpus: 8300, signal 213400/400803 (executing program) 2023/02/27 02:40:01 fetching corpus: 8350, signal 213811/402071 (executing program) 2023/02/27 02:40:02 fetching corpus: 8400, signal 214145/403291 (executing program) 2023/02/27 02:40:02 fetching corpus: 8450, signal 214625/404546 (executing program) 2023/02/27 02:40:02 fetching corpus: 8500, signal 215248/405808 (executing program) 2023/02/27 02:40:02 fetching corpus: 8550, signal 215821/407070 (executing program) 2023/02/27 02:40:02 fetching corpus: 8600, signal 216143/408288 (executing program) 2023/02/27 02:40:02 fetching corpus: 8650, signal 216590/409534 (executing program) 2023/02/27 02:40:02 fetching corpus: 8700, signal 217035/410770 (executing program) 2023/02/27 02:40:02 fetching corpus: 8750, signal 217509/412036 (executing program) 2023/02/27 02:40:02 fetching corpus: 8800, signal 217900/413241 (executing program) 2023/02/27 02:40:02 fetching corpus: 8850, signal 218319/414438 (executing program) 2023/02/27 02:40:02 fetching corpus: 8900, signal 218649/415650 (executing program) 2023/02/27 02:40:03 fetching corpus: 8950, signal 219007/416851 (executing program) 2023/02/27 02:40:03 fetching corpus: 9000, signal 219577/418102 (executing program) 2023/02/27 02:40:03 fetching corpus: 9050, signal 220005/419239 (executing program) 2023/02/27 02:40:03 fetching corpus: 9100, signal 220430/420437 (executing program) 2023/02/27 02:40:03 fetching corpus: 9150, signal 220869/421628 (executing program) 2023/02/27 02:40:03 fetching corpus: 9200, signal 221234/422759 (executing program) 2023/02/27 02:40:03 fetching corpus: 9250, signal 221594/423917 (executing program) 2023/02/27 02:40:03 fetching corpus: 9300, signal 221970/425108 (executing program) 2023/02/27 02:40:03 fetching corpus: 9350, signal 222333/426288 (executing program) 2023/02/27 02:40:03 fetching corpus: 9400, signal 222725/427472 (executing program) 2023/02/27 02:40:03 fetching corpus: 9450, signal 223016/428601 (executing program) 2023/02/27 02:40:03 fetching corpus: 9500, signal 223402/429775 (executing program) 2023/02/27 02:40:04 fetching corpus: 9550, signal 223777/430942 (executing program) 2023/02/27 02:40:04 fetching corpus: 9600, signal 224301/432112 (executing program) 2023/02/27 02:40:04 fetching corpus: 9650, signal 224797/433283 (executing program) 2023/02/27 02:40:04 fetching corpus: 9700, signal 225135/434403 (executing program) 2023/02/27 02:40:04 fetching corpus: 9750, signal 225582/435556 (executing program) 2023/02/27 02:40:04 fetching corpus: 9800, signal 225959/436713 (executing program) 2023/02/27 02:40:04 fetching corpus: 9850, signal 226406/437884 (executing program) 2023/02/27 02:40:04 fetching corpus: 9900, signal 226756/439038 (executing program) 2023/02/27 02:40:05 fetching corpus: 9950, signal 227107/440150 (executing program) 2023/02/27 02:40:05 fetching corpus: 10000, signal 227533/441307 (executing program) 2023/02/27 02:40:05 fetching corpus: 10050, signal 228038/442462 (executing program) 2023/02/27 02:40:05 fetching corpus: 10100, signal 228513/443596 (executing program) 2023/02/27 02:40:05 fetching corpus: 10150, signal 228921/444764 (executing program) 2023/02/27 02:40:05 fetching corpus: 10200, signal 229321/445882 (executing program) 2023/02/27 02:40:05 fetching corpus: 10250, signal 229668/447008 (executing program) 2023/02/27 02:40:05 fetching corpus: 10300, signal 230223/448126 (executing program) 2023/02/27 02:40:06 fetching corpus: 10350, signal 230816/449307 (executing program) 2023/02/27 02:40:06 fetching corpus: 10400, signal 231231/450444 (executing program) 2023/02/27 02:40:06 fetching corpus: 10450, signal 232074/451657 (executing program) 2023/02/27 02:40:06 fetching corpus: 10500, signal 232423/452776 (executing program) 2023/02/27 02:40:06 fetching corpus: 10550, signal 232835/453909 (executing program) 2023/02/27 02:40:06 fetching corpus: 10600, signal 233342/454996 (executing program) 2023/02/27 02:40:06 fetching corpus: 10650, signal 233802/456122 (executing program) 2023/02/27 02:40:06 fetching corpus: 10700, signal 234278/457201 (executing program) 2023/02/27 02:40:06 fetching corpus: 10750, signal 234717/458311 (executing program) 2023/02/27 02:40:06 fetching corpus: 10800, signal 235128/459407 (executing program) 2023/02/27 02:40:06 fetching corpus: 10850, signal 235500/460506 (executing program) 2023/02/27 02:40:07 fetching corpus: 10900, signal 235940/461584 (executing program) 2023/02/27 02:40:07 fetching corpus: 10950, signal 236259/462619 (executing program) 2023/02/27 02:40:07 fetching corpus: 11000, signal 236531/463681 (executing program) 2023/02/27 02:40:07 fetching corpus: 11050, signal 236873/464747 (executing program) 2023/02/27 02:40:07 fetching corpus: 11100, signal 237116/465799 (executing program) 2023/02/27 02:40:07 fetching corpus: 11150, signal 237544/466858 (executing program) 2023/02/27 02:40:07 fetching corpus: 11200, signal 238013/467935 (executing program) 2023/02/27 02:40:07 fetching corpus: 11250, signal 238320/468980 (executing program) 2023/02/27 02:40:07 fetching corpus: 11300, signal 238645/469983 (executing program) 2023/02/27 02:40:07 fetching corpus: 11350, signal 239005/471042 (executing program) 2023/02/27 02:40:07 fetching corpus: 11400, signal 239406/472119 (executing program) 2023/02/27 02:40:07 fetching corpus: 11450, signal 239752/473166 (executing program) 2023/02/27 02:40:08 fetching corpus: 11500, signal 240483/474227 (executing program) 2023/02/27 02:40:08 fetching corpus: 11550, signal 240937/475288 (executing program) 2023/02/27 02:40:08 fetching corpus: 11600, signal 241193/476284 (executing program) 2023/02/27 02:40:08 fetching corpus: 11650, signal 241672/477273 (executing program) 2023/02/27 02:40:08 fetching corpus: 11700, signal 242016/478284 (executing program) 2023/02/27 02:40:08 fetching corpus: 11750, signal 242316/479298 (executing program) 2023/02/27 02:40:08 fetching corpus: 11800, signal 242679/480363 (executing program) 2023/02/27 02:40:08 fetching corpus: 11850, signal 242977/481386 (executing program) 2023/02/27 02:40:08 fetching corpus: 11900, signal 243240/482390 (executing program) 2023/02/27 02:40:08 fetching corpus: 11950, signal 243505/483402 (executing program) 2023/02/27 02:40:08 fetching corpus: 12000, signal 244028/484358 (executing program) 2023/02/27 02:40:08 fetching corpus: 12050, signal 244411/485337 (executing program) 2023/02/27 02:40:09 fetching corpus: 12100, signal 244850/486326 (executing program) 2023/02/27 02:40:09 fetching corpus: 12150, signal 245334/486659 (executing program) 2023/02/27 02:40:09 fetching corpus: 12200, signal 245608/486659 (executing program) 2023/02/27 02:40:09 fetching corpus: 12250, signal 245844/486659 (executing program) 2023/02/27 02:40:09 fetching corpus: 12300, signal 246181/486659 (executing program) 2023/02/27 02:40:09 fetching corpus: 12350, signal 246528/486659 (executing program) 2023/02/27 02:40:09 fetching corpus: 12400, signal 246961/486659 (executing program) 2023/02/27 02:40:09 fetching corpus: 12450, signal 247315/486659 (executing program) 2023/02/27 02:40:09 fetching corpus: 12500, signal 247600/486659 (executing program) 2023/02/27 02:40:09 fetching corpus: 12550, signal 247889/486659 (executing program) 2023/02/27 02:40:09 fetching corpus: 12600, signal 248120/486659 (executing program) 2023/02/27 02:40:10 fetching corpus: 12650, signal 248380/486659 (executing program) 2023/02/27 02:40:10 fetching corpus: 12700, signal 249180/486659 (executing program) 2023/02/27 02:40:10 fetching corpus: 12750, signal 249595/486659 (executing program) 2023/02/27 02:40:10 fetching corpus: 12800, signal 249863/486659 (executing program) 2023/02/27 02:40:10 fetching corpus: 12850, signal 250178/486659 (executing program) 2023/02/27 02:40:10 fetching corpus: 12900, signal 250885/486659 (executing program) 2023/02/27 02:40:10 fetching corpus: 12950, signal 251267/486659 (executing program) 2023/02/27 02:40:10 fetching corpus: 13000, signal 251744/486659 (executing program) 2023/02/27 02:40:10 fetching corpus: 13050, signal 252100/486659 (executing program) 2023/02/27 02:40:10 fetching corpus: 13100, signal 252446/486659 (executing program) 2023/02/27 02:40:10 fetching corpus: 13150, signal 252729/486659 (executing program) 2023/02/27 02:40:11 fetching corpus: 13200, signal 253084/486659 (executing program) 2023/02/27 02:40:11 fetching corpus: 13250, signal 253524/486659 (executing program) 2023/02/27 02:40:11 fetching corpus: 13300, signal 253834/486659 (executing program) 2023/02/27 02:40:11 fetching corpus: 13350, signal 254066/486659 (executing program) 2023/02/27 02:40:11 fetching corpus: 13400, signal 254469/486659 (executing program) 2023/02/27 02:40:11 fetching corpus: 13450, signal 254770/486659 (executing program) 2023/02/27 02:40:11 fetching corpus: 13500, signal 255038/486659 (executing program) 2023/02/27 02:40:11 fetching corpus: 13550, signal 255469/486659 (executing program) 2023/02/27 02:40:11 fetching corpus: 13600, signal 255812/486659 (executing program) 2023/02/27 02:40:11 fetching corpus: 13650, signal 256149/486659 (executing program) 2023/02/27 02:40:11 fetching corpus: 13700, signal 256436/486659 (executing program) 2023/02/27 02:40:12 fetching corpus: 13750, signal 257037/486659 (executing program) 2023/02/27 02:40:12 fetching corpus: 13800, signal 257372/486659 (executing program) 2023/02/27 02:40:12 fetching corpus: 13850, signal 257587/486659 (executing program) 2023/02/27 02:40:12 fetching corpus: 13900, signal 257943/486659 (executing program) 2023/02/27 02:40:12 fetching corpus: 13950, signal 258205/486659 (executing program) 2023/02/27 02:40:12 fetching corpus: 14000, signal 258474/486659 (executing program) 2023/02/27 02:40:12 fetching corpus: 14050, signal 258828/486659 (executing program) 2023/02/27 02:40:12 fetching corpus: 14100, signal 259173/486659 (executing program) 2023/02/27 02:40:12 fetching corpus: 14150, signal 259456/486659 (executing program) 2023/02/27 02:40:12 fetching corpus: 14200, signal 259754/486659 (executing program) 2023/02/27 02:40:12 fetching corpus: 14250, signal 260105/486659 (executing program) 2023/02/27 02:40:13 fetching corpus: 14300, signal 260319/486659 (executing program) 2023/02/27 02:40:13 fetching corpus: 14350, signal 260736/486659 (executing program) 2023/02/27 02:40:13 fetching corpus: 14400, signal 261138/486659 (executing program) 2023/02/27 02:40:13 fetching corpus: 14450, signal 261538/486659 (executing program) 2023/02/27 02:40:13 fetching corpus: 14500, signal 261909/486659 (executing program) 2023/02/27 02:40:13 fetching corpus: 14550, signal 262168/486659 (executing program) 2023/02/27 02:40:13 fetching corpus: 14600, signal 262703/486659 (executing program) 2023/02/27 02:40:13 fetching corpus: 14650, signal 263378/486659 (executing program) 2023/02/27 02:40:13 fetching corpus: 14700, signal 263762/486659 (executing program) 2023/02/27 02:40:13 fetching corpus: 14750, signal 264047/486659 (executing program) 2023/02/27 02:40:13 fetching corpus: 14800, signal 264653/486659 (executing program) 2023/02/27 02:40:13 fetching corpus: 14850, signal 264874/486659 (executing program) 2023/02/27 02:40:13 fetching corpus: 14900, signal 265368/486659 (executing program) 2023/02/27 02:40:14 fetching corpus: 14950, signal 265678/486659 (executing program) 2023/02/27 02:40:14 fetching corpus: 15000, signal 266016/486659 (executing program) 2023/02/27 02:40:14 fetching corpus: 15050, signal 266441/486659 (executing program) 2023/02/27 02:40:14 fetching corpus: 15100, signal 266654/486659 (executing program) 2023/02/27 02:40:14 fetching corpus: 15150, signal 266967/486659 (executing program) 2023/02/27 02:40:14 fetching corpus: 15200, signal 267195/486659 (executing program) 2023/02/27 02:40:14 fetching corpus: 15250, signal 267509/486659 (executing program) 2023/02/27 02:40:14 fetching corpus: 15300, signal 267775/486659 (executing program) 2023/02/27 02:40:14 fetching corpus: 15350, signal 268163/486659 (executing program) 2023/02/27 02:40:14 fetching corpus: 15400, signal 268443/486659 (executing program) 2023/02/27 02:40:14 fetching corpus: 15450, signal 268725/486659 (executing program) 2023/02/27 02:40:14 fetching corpus: 15500, signal 269260/486659 (executing program) 2023/02/27 02:40:14 fetching corpus: 15550, signal 269540/486659 (executing program) 2023/02/27 02:40:15 fetching corpus: 15600, signal 269842/486659 (executing program) 2023/02/27 02:40:15 fetching corpus: 15650, signal 270233/486659 (executing program) 2023/02/27 02:40:15 fetching corpus: 15700, signal 270529/486659 (executing program) 2023/02/27 02:40:15 fetching corpus: 15750, signal 270820/486659 (executing program) 2023/02/27 02:40:15 fetching corpus: 15800, signal 271104/486659 (executing program) 2023/02/27 02:40:15 fetching corpus: 15850, signal 271349/486659 (executing program) 2023/02/27 02:40:15 fetching corpus: 15900, signal 271634/486659 (executing program) 2023/02/27 02:40:15 fetching corpus: 15950, signal 271858/486659 (executing program) 2023/02/27 02:40:15 fetching corpus: 16000, signal 272089/486659 (executing program) 2023/02/27 02:40:15 fetching corpus: 16050, signal 272415/486659 (executing program) 2023/02/27 02:40:15 fetching corpus: 16100, signal 272746/486659 (executing program) 2023/02/27 02:40:15 fetching corpus: 16150, signal 273121/486659 (executing program) 2023/02/27 02:40:15 fetching corpus: 16200, signal 273366/486659 (executing program) 2023/02/27 02:40:16 fetching corpus: 16250, signal 273715/486659 (executing program) 2023/02/27 02:40:16 fetching corpus: 16300, signal 274193/486659 (executing program) 2023/02/27 02:40:16 fetching corpus: 16350, signal 274550/486659 (executing program) 2023/02/27 02:40:16 fetching corpus: 16400, signal 274836/486659 (executing program) 2023/02/27 02:40:16 fetching corpus: 16450, signal 275150/486659 (executing program) 2023/02/27 02:40:16 fetching corpus: 16500, signal 275437/486659 (executing program) 2023/02/27 02:40:16 fetching corpus: 16550, signal 275699/486659 (executing program) 2023/02/27 02:40:16 fetching corpus: 16600, signal 276239/486659 (executing program) 2023/02/27 02:40:16 fetching corpus: 16650, signal 276530/486659 (executing program) 2023/02/27 02:40:16 fetching corpus: 16700, signal 276895/486659 (executing program) 2023/02/27 02:40:17 fetching corpus: 16750, signal 277158/486659 (executing program) 2023/02/27 02:40:17 fetching corpus: 16800, signal 277447/486659 (executing program) 2023/02/27 02:40:17 fetching corpus: 16850, signal 277812/486659 (executing program) 2023/02/27 02:40:17 fetching corpus: 16900, signal 278098/486659 (executing program) 2023/02/27 02:40:17 fetching corpus: 16950, signal 278441/486659 (executing program) 2023/02/27 02:40:17 fetching corpus: 17000, signal 279027/486659 (executing program) 2023/02/27 02:40:18 fetching corpus: 17050, signal 279291/486659 (executing program) 2023/02/27 02:40:18 fetching corpus: 17100, signal 279741/486659 (executing program) 2023/02/27 02:40:18 fetching corpus: 17150, signal 280014/486659 (executing program) 2023/02/27 02:40:18 fetching corpus: 17200, signal 280307/486659 (executing program) 2023/02/27 02:40:18 fetching corpus: 17250, signal 280489/486659 (executing program) 2023/02/27 02:40:18 fetching corpus: 17300, signal 280799/486659 (executing program) 2023/02/27 02:40:18 fetching corpus: 17350, signal 281112/486659 (executing program) 2023/02/27 02:40:18 fetching corpus: 17400, signal 281452/486659 (executing program) 2023/02/27 02:40:18 fetching corpus: 17450, signal 281806/486659 (executing program) 2023/02/27 02:40:18 fetching corpus: 17500, signal 282130/486659 (executing program) 2023/02/27 02:40:18 fetching corpus: 17550, signal 282466/486659 (executing program) 2023/02/27 02:40:18 fetching corpus: 17600, signal 282729/486659 (executing program) 2023/02/27 02:40:18 fetching corpus: 17650, signal 283632/486659 (executing program) 2023/02/27 02:40:19 fetching corpus: 17700, signal 283867/486659 (executing program) 2023/02/27 02:40:19 fetching corpus: 17750, signal 284244/486659 (executing program) 2023/02/27 02:40:19 fetching corpus: 17800, signal 284497/486659 (executing program) 2023/02/27 02:40:19 fetching corpus: 17850, signal 284739/486659 (executing program) 2023/02/27 02:40:19 fetching corpus: 17900, signal 285378/486659 (executing program) 2023/02/27 02:40:19 fetching corpus: 17950, signal 285620/486659 (executing program) 2023/02/27 02:40:19 fetching corpus: 18000, signal 285857/486659 (executing program) 2023/02/27 02:40:19 fetching corpus: 18050, signal 286107/486659 (executing program) 2023/02/27 02:40:19 fetching corpus: 18100, signal 286409/486659 (executing program) 2023/02/27 02:40:20 fetching corpus: 18150, signal 286698/486659 (executing program) 2023/02/27 02:40:20 fetching corpus: 18200, signal 286921/486659 (executing program) 2023/02/27 02:40:20 fetching corpus: 18250, signal 287275/486659 (executing program) 2023/02/27 02:40:20 fetching corpus: 18300, signal 287564/486659 (executing program) 2023/02/27 02:40:20 fetching corpus: 18350, signal 287777/486659 (executing program) 2023/02/27 02:40:20 fetching corpus: 18400, signal 288038/486659 (executing program) 2023/02/27 02:40:20 fetching corpus: 18450, signal 288335/486659 (executing program) 2023/02/27 02:40:20 fetching corpus: 18500, signal 288657/486659 (executing program) 2023/02/27 02:40:20 fetching corpus: 18550, signal 288972/486659 (executing program) 2023/02/27 02:40:20 fetching corpus: 18600, signal 289269/486659 (executing program) 2023/02/27 02:40:20 fetching corpus: 18650, signal 289549/486659 (executing program) 2023/02/27 02:40:20 fetching corpus: 18700, signal 289798/486659 (executing program) 2023/02/27 02:40:20 fetching corpus: 18750, signal 290051/486659 (executing program) 2023/02/27 02:40:20 fetching corpus: 18800, signal 290546/486659 (executing program) 2023/02/27 02:40:21 fetching corpus: 18850, signal 290800/486659 (executing program) 2023/02/27 02:40:21 fetching corpus: 18900, signal 291113/486659 (executing program) 2023/02/27 02:40:21 fetching corpus: 18950, signal 291389/486659 (executing program) 2023/02/27 02:40:21 fetching corpus: 19000, signal 291703/486659 (executing program) 2023/02/27 02:40:21 fetching corpus: 19050, signal 291961/486659 (executing program) 2023/02/27 02:40:21 fetching corpus: 19100, signal 292214/486659 (executing program) 2023/02/27 02:40:21 fetching corpus: 19150, signal 292439/486659 (executing program) 2023/02/27 02:40:21 fetching corpus: 19200, signal 292665/486659 (executing program) 2023/02/27 02:40:21 fetching corpus: 19250, signal 293030/486659 (executing program) 2023/02/27 02:40:21 fetching corpus: 19300, signal 293200/486659 (executing program) 2023/02/27 02:40:21 fetching corpus: 19350, signal 293469/486659 (executing program) 2023/02/27 02:40:21 fetching corpus: 19400, signal 293695/486659 (executing program) 2023/02/27 02:40:21 fetching corpus: 19450, signal 294112/486659 (executing program) 2023/02/27 02:40:21 fetching corpus: 19500, signal 294417/486659 (executing program) 2023/02/27 02:40:21 fetching corpus: 19550, signal 294630/486659 (executing program) 2023/02/27 02:40:22 fetching corpus: 19600, signal 295106/486659 (executing program) 2023/02/27 02:40:22 fetching corpus: 19650, signal 295347/486659 (executing program) 2023/02/27 02:40:22 fetching corpus: 19700, signal 295647/486659 (executing program) 2023/02/27 02:40:22 fetching corpus: 19750, signal 295975/486659 (executing program) 2023/02/27 02:40:22 fetching corpus: 19800, signal 296272/486659 (executing program) 2023/02/27 02:40:22 fetching corpus: 19850, signal 296474/486659 (executing program) 2023/02/27 02:40:22 fetching corpus: 19900, signal 296648/486659 (executing program) 2023/02/27 02:40:22 fetching corpus: 19950, signal 296882/486659 (executing program) 2023/02/27 02:40:22 fetching corpus: 20000, signal 297383/486659 (executing program) 2023/02/27 02:40:22 fetching corpus: 20050, signal 297657/486659 (executing program) 2023/02/27 02:40:22 fetching corpus: 20100, signal 297890/486659 (executing program) 2023/02/27 02:40:22 fetching corpus: 20150, signal 298100/486659 (executing program) 2023/02/27 02:40:23 fetching corpus: 20200, signal 298531/486659 (executing program) 2023/02/27 02:40:23 fetching corpus: 20250, signal 298922/486659 (executing program) 2023/02/27 02:40:23 fetching corpus: 20300, signal 299238/486659 (executing program) 2023/02/27 02:40:23 fetching corpus: 20350, signal 299496/486659 (executing program) 2023/02/27 02:40:23 fetching corpus: 20400, signal 299739/486659 (executing program) 2023/02/27 02:40:23 fetching corpus: 20450, signal 299986/486659 (executing program) 2023/02/27 02:40:23 fetching corpus: 20500, signal 300178/486659 (executing program) 2023/02/27 02:40:23 fetching corpus: 20550, signal 300425/486659 (executing program) 2023/02/27 02:40:23 fetching corpus: 20600, signal 300652/486659 (executing program) 2023/02/27 02:40:23 fetching corpus: 20650, signal 301015/486659 (executing program) 2023/02/27 02:40:23 fetching corpus: 20700, signal 301186/486659 (executing program) 2023/02/27 02:40:23 fetching corpus: 20750, signal 301375/486659 (executing program) 2023/02/27 02:40:23 fetching corpus: 20800, signal 301680/486659 (executing program) 2023/02/27 02:40:23 fetching corpus: 20850, signal 301931/486659 (executing program) 2023/02/27 02:40:23 fetching corpus: 20900, signal 302120/486659 (executing program) 2023/02/27 02:40:24 fetching corpus: 20950, signal 302432/486659 (executing program) 2023/02/27 02:40:24 fetching corpus: 21000, signal 302626/486659 (executing program) 2023/02/27 02:40:24 fetching corpus: 21050, signal 302839/486659 (executing program) 2023/02/27 02:40:24 fetching corpus: 21100, signal 303051/486659 (executing program) 2023/02/27 02:40:24 fetching corpus: 21150, signal 303225/486659 (executing program) 2023/02/27 02:40:24 fetching corpus: 21200, signal 303391/486659 (executing program) 2023/02/27 02:40:24 fetching corpus: 21250, signal 303638/486659 (executing program) 2023/02/27 02:40:24 fetching corpus: 21300, signal 303905/486659 (executing program) 2023/02/27 02:40:24 fetching corpus: 21350, signal 304183/486659 (executing program) 2023/02/27 02:40:24 fetching corpus: 21400, signal 304572/486659 (executing program) 2023/02/27 02:40:25 fetching corpus: 21450, signal 304733/486659 (executing program) 2023/02/27 02:40:25 fetching corpus: 21500, signal 305020/486659 (executing program) 2023/02/27 02:40:25 fetching corpus: 21550, signal 305245/486659 (executing program) 2023/02/27 02:40:25 fetching corpus: 21600, signal 305523/486659 (executing program) 2023/02/27 02:40:25 fetching corpus: 21650, signal 305981/486659 (executing program) 2023/02/27 02:40:25 fetching corpus: 21700, signal 306253/486659 (executing program) 2023/02/27 02:40:25 fetching corpus: 21750, signal 306416/486659 (executing program) 2023/02/27 02:40:25 fetching corpus: 21800, signal 306734/486659 (executing program) 2023/02/27 02:40:25 fetching corpus: 21850, signal 307032/486659 (executing program) 2023/02/27 02:40:25 fetching corpus: 21900, signal 307248/486659 (executing program) 2023/02/27 02:40:25 fetching corpus: 21950, signal 307482/486659 (executing program) 2023/02/27 02:40:25 fetching corpus: 22000, signal 307690/486659 (executing program) 2023/02/27 02:40:25 fetching corpus: 22050, signal 307998/486659 (executing program) 2023/02/27 02:40:26 fetching corpus: 22100, signal 308534/486659 (executing program) 2023/02/27 02:40:26 fetching corpus: 22150, signal 308780/486659 (executing program) 2023/02/27 02:40:26 fetching corpus: 22200, signal 308976/486659 (executing program) 2023/02/27 02:40:26 fetching corpus: 22250, signal 309231/486659 (executing program) 2023/02/27 02:40:26 fetching corpus: 22300, signal 309420/486659 (executing program) 2023/02/27 02:40:26 fetching corpus: 22350, signal 309639/486659 (executing program) 2023/02/27 02:40:26 fetching corpus: 22400, signal 309923/486659 (executing program) 2023/02/27 02:40:26 fetching corpus: 22450, signal 310190/486659 (executing program) 2023/02/27 02:40:26 fetching corpus: 22500, signal 310547/486659 (executing program) 2023/02/27 02:40:26 fetching corpus: 22550, signal 310797/486659 (executing program) 2023/02/27 02:40:26 fetching corpus: 22600, signal 311109/486659 (executing program) 2023/02/27 02:40:26 fetching corpus: 22650, signal 311321/486659 (executing program) 2023/02/27 02:40:27 fetching corpus: 22700, signal 311539/486659 (executing program) 2023/02/27 02:40:27 fetching corpus: 22750, signal 311753/486659 (executing program) 2023/02/27 02:40:27 fetching corpus: 22800, signal 312071/486659 (executing program) 2023/02/27 02:40:27 fetching corpus: 22850, signal 312314/486659 (executing program) 2023/02/27 02:40:27 fetching corpus: 22900, signal 312522/486659 (executing program) 2023/02/27 02:40:27 fetching corpus: 22950, signal 312794/486659 (executing program) 2023/02/27 02:40:27 fetching corpus: 23000, signal 313007/486659 (executing program) 2023/02/27 02:40:27 fetching corpus: 23050, signal 313265/486659 (executing program) 2023/02/27 02:40:27 fetching corpus: 23100, signal 313428/486659 (executing program) 2023/02/27 02:40:27 fetching corpus: 23150, signal 313671/486659 (executing program) 2023/02/27 02:40:28 fetching corpus: 23200, signal 314089/486659 (executing program) 2023/02/27 02:40:28 fetching corpus: 23250, signal 314283/486659 (executing program) 2023/02/27 02:40:28 fetching corpus: 23300, signal 314500/486659 (executing program) 2023/02/27 02:40:28 fetching corpus: 23350, signal 314679/486659 (executing program) 2023/02/27 02:40:28 fetching corpus: 23400, signal 315025/486659 (executing program) 2023/02/27 02:40:28 fetching corpus: 23450, signal 315232/486659 (executing program) 2023/02/27 02:40:28 fetching corpus: 23500, signal 315434/486659 (executing program) 2023/02/27 02:40:28 fetching corpus: 23550, signal 315600/486659 (executing program) 2023/02/27 02:40:28 fetching corpus: 23600, signal 315842/486659 (executing program) 2023/02/27 02:40:28 fetching corpus: 23650, signal 316048/486659 (executing program) 2023/02/27 02:40:28 fetching corpus: 23700, signal 316296/486659 (executing program) 2023/02/27 02:40:28 fetching corpus: 23750, signal 316616/486659 (executing program) 2023/02/27 02:40:29 fetching corpus: 23800, signal 316844/486659 (executing program) 2023/02/27 02:40:29 fetching corpus: 23850, signal 317071/486659 (executing program) 2023/02/27 02:40:29 fetching corpus: 23900, signal 317343/486659 (executing program) 2023/02/27 02:40:29 fetching corpus: 23950, signal 317603/486659 (executing program) 2023/02/27 02:40:29 fetching corpus: 24000, signal 317791/486659 (executing program) 2023/02/27 02:40:29 fetching corpus: 24050, signal 317983/486659 (executing program) 2023/02/27 02:40:29 fetching corpus: 24100, signal 318246/486659 (executing program) 2023/02/27 02:40:29 fetching corpus: 24150, signal 318490/486659 (executing program) 2023/02/27 02:40:29 fetching corpus: 24200, signal 318690/486659 (executing program) 2023/02/27 02:40:29 fetching corpus: 24250, signal 318933/486659 (executing program) 2023/02/27 02:40:29 fetching corpus: 24300, signal 319139/486659 (executing program) 2023/02/27 02:40:29 fetching corpus: 24350, signal 319362/486659 (executing program) 2023/02/27 02:40:29 fetching corpus: 24400, signal 319567/486659 (executing program) 2023/02/27 02:40:29 fetching corpus: 24450, signal 319812/486659 (executing program) 2023/02/27 02:40:30 fetching corpus: 24500, signal 320038/486659 (executing program) 2023/02/27 02:40:30 fetching corpus: 24550, signal 320242/486659 (executing program) 2023/02/27 02:40:30 fetching corpus: 24600, signal 320628/486659 (executing program) 2023/02/27 02:40:30 fetching corpus: 24650, signal 320839/486659 (executing program) 2023/02/27 02:40:30 fetching corpus: 24700, signal 321023/486659 (executing program) 2023/02/27 02:40:30 fetching corpus: 24750, signal 321284/486659 (executing program) 2023/02/27 02:40:30 fetching corpus: 24800, signal 321490/486659 (executing program) 2023/02/27 02:40:30 fetching corpus: 24850, signal 321695/486659 (executing program) 2023/02/27 02:40:30 fetching corpus: 24900, signal 321933/486659 (executing program) 2023/02/27 02:40:30 fetching corpus: 24950, signal 322092/486659 (executing program) 2023/02/27 02:40:30 fetching corpus: 25000, signal 322270/486659 (executing program) 2023/02/27 02:40:31 fetching corpus: 25050, signal 322494/486659 (executing program) 2023/02/27 02:40:31 fetching corpus: 25100, signal 322761/486659 (executing program) 2023/02/27 02:40:31 fetching corpus: 25150, signal 322958/486659 (executing program) 2023/02/27 02:40:31 fetching corpus: 25200, signal 323155/486659 (executing program) 2023/02/27 02:40:31 fetching corpus: 25250, signal 323404/486659 (executing program) 2023/02/27 02:40:31 fetching corpus: 25300, signal 323566/486659 (executing program) 2023/02/27 02:40:31 fetching corpus: 25350, signal 323777/486659 (executing program) 2023/02/27 02:40:31 fetching corpus: 25400, signal 323977/486659 (executing program) 2023/02/27 02:40:31 fetching corpus: 25450, signal 324207/486659 (executing program) 2023/02/27 02:40:31 fetching corpus: 25500, signal 324365/486659 (executing program) 2023/02/27 02:40:31 fetching corpus: 25550, signal 324611/486659 (executing program) 2023/02/27 02:40:31 fetching corpus: 25600, signal 324839/486659 (executing program) 2023/02/27 02:40:31 fetching corpus: 25650, signal 325025/486659 (executing program) 2023/02/27 02:40:31 fetching corpus: 25700, signal 325326/486659 (executing program) 2023/02/27 02:40:31 fetching corpus: 25750, signal 325576/486659 (executing program) 2023/02/27 02:40:32 fetching corpus: 25800, signal 325730/486659 (executing program) 2023/02/27 02:40:32 fetching corpus: 25850, signal 325898/486659 (executing program) 2023/02/27 02:40:32 fetching corpus: 25900, signal 326171/486659 (executing program) 2023/02/27 02:40:32 fetching corpus: 25950, signal 326356/486659 (executing program) 2023/02/27 02:40:32 fetching corpus: 26000, signal 326595/486659 (executing program) 2023/02/27 02:40:32 fetching corpus: 26050, signal 326857/486659 (executing program) 2023/02/27 02:40:32 fetching corpus: 26100, signal 327085/486659 (executing program) 2023/02/27 02:40:32 fetching corpus: 26150, signal 327222/486659 (executing program) 2023/02/27 02:40:32 fetching corpus: 26200, signal 327399/486659 (executing program) 2023/02/27 02:40:32 fetching corpus: 26250, signal 327680/486659 (executing program) 2023/02/27 02:40:32 fetching corpus: 26300, signal 327895/486659 (executing program) 2023/02/27 02:40:33 fetching corpus: 26350, signal 328590/486659 (executing program) 2023/02/27 02:40:33 fetching corpus: 26400, signal 328787/486659 (executing program) 2023/02/27 02:40:33 fetching corpus: 26450, signal 329002/486659 (executing program) 2023/02/27 02:40:33 fetching corpus: 26500, signal 329219/486659 (executing program) 2023/02/27 02:40:33 fetching corpus: 26550, signal 329469/486659 (executing program) 2023/02/27 02:40:33 fetching corpus: 26600, signal 329675/486659 (executing program) 2023/02/27 02:40:33 fetching corpus: 26650, signal 329879/486659 (executing program) 2023/02/27 02:40:33 fetching corpus: 26700, signal 330103/486659 (executing program) 2023/02/27 02:40:33 fetching corpus: 26750, signal 330343/486659 (executing program) 2023/02/27 02:40:33 fetching corpus: 26800, signal 330542/486659 (executing program) 2023/02/27 02:40:34 fetching corpus: 26850, signal 330749/486659 (executing program) 2023/02/27 02:40:34 fetching corpus: 26900, signal 330938/486659 (executing program) 2023/02/27 02:40:34 fetching corpus: 26950, signal 331122/486659 (executing program) 2023/02/27 02:40:34 fetching corpus: 27000, signal 331265/486659 (executing program) 2023/02/27 02:40:34 fetching corpus: 27050, signal 331750/486659 (executing program) 2023/02/27 02:40:34 fetching corpus: 27100, signal 331913/486659 (executing program) 2023/02/27 02:40:34 fetching corpus: 27150, signal 332138/486659 (executing program) 2023/02/27 02:40:34 fetching corpus: 27200, signal 332434/486659 (executing program) 2023/02/27 02:40:34 fetching corpus: 27250, signal 332629/486659 (executing program) 2023/02/27 02:40:34 fetching corpus: 27300, signal 332820/486659 (executing program) 2023/02/27 02:40:34 fetching corpus: 27350, signal 333016/486659 (executing program) 2023/02/27 02:40:34 fetching corpus: 27400, signal 333221/486659 (executing program) 2023/02/27 02:40:34 fetching corpus: 27450, signal 333403/486659 (executing program) 2023/02/27 02:40:35 fetching corpus: 27500, signal 333608/486659 (executing program) 2023/02/27 02:40:35 fetching corpus: 27550, signal 333800/486659 (executing program) 2023/02/27 02:40:35 fetching corpus: 27600, signal 334047/486659 (executing program) 2023/02/27 02:40:35 fetching corpus: 27650, signal 334232/486659 (executing program) 2023/02/27 02:40:35 fetching corpus: 27700, signal 334431/486659 (executing program) 2023/02/27 02:40:35 fetching corpus: 27750, signal 335214/486659 (executing program) 2023/02/27 02:40:36 fetching corpus: 27800, signal 335463/486659 (executing program) 2023/02/27 02:40:36 fetching corpus: 27850, signal 335708/486659 (executing program) 2023/02/27 02:40:36 fetching corpus: 27900, signal 335934/486659 (executing program) 2023/02/27 02:40:36 fetching corpus: 27950, signal 336132/486659 (executing program) 2023/02/27 02:40:36 fetching corpus: 28000, signal 336263/486659 (executing program) 2023/02/27 02:40:36 fetching corpus: 28050, signal 336470/486659 (executing program) 2023/02/27 02:40:36 fetching corpus: 28100, signal 336727/486659 (executing program) 2023/02/27 02:40:36 fetching corpus: 28150, signal 336879/486659 (executing program) 2023/02/27 02:40:36 fetching corpus: 28200, signal 337164/486659 (executing program) 2023/02/27 02:40:36 fetching corpus: 28250, signal 337355/486659 (executing program) 2023/02/27 02:40:36 fetching corpus: 28300, signal 337582/486659 (executing program) 2023/02/27 02:40:36 fetching corpus: 28350, signal 337760/486659 (executing program) 2023/02/27 02:40:37 fetching corpus: 28400, signal 337939/486659 (executing program) 2023/02/27 02:40:37 fetching corpus: 28450, signal 338136/486659 (executing program) 2023/02/27 02:40:37 fetching corpus: 28500, signal 338364/486659 (executing program) [ 223.159912][ T1188] ieee802154 phy0 wpan0: encryption failed: -22 [ 223.166720][ T1188] ieee802154 phy1 wpan1: encryption failed: -22 2023/02/27 02:40:37 fetching corpus: 28550, signal 338602/486659 (executing program) 2023/02/27 02:40:37 fetching corpus: 28600, signal 338801/486659 (executing program) 2023/02/27 02:40:37 fetching corpus: 28650, signal 339046/486659 (executing program) 2023/02/27 02:40:37 fetching corpus: 28700, signal 339225/486659 (executing program) 2023/02/27 02:40:37 fetching corpus: 28750, signal 339418/486659 (executing program) 2023/02/27 02:40:37 fetching corpus: 28800, signal 339625/486659 (executing program) 2023/02/27 02:40:37 fetching corpus: 28850, signal 339809/486659 (executing program) 2023/02/27 02:40:37 fetching corpus: 28900, signal 339997/486659 (executing program) 2023/02/27 02:40:37 fetching corpus: 28950, signal 340180/486659 (executing program) 2023/02/27 02:40:37 fetching corpus: 29000, signal 340339/486659 (executing program) 2023/02/27 02:40:38 fetching corpus: 29050, signal 340565/486659 (executing program) 2023/02/27 02:40:38 fetching corpus: 29100, signal 340758/486659 (executing program) 2023/02/27 02:40:38 fetching corpus: 29150, signal 341105/486659 (executing program) 2023/02/27 02:40:38 fetching corpus: 29200, signal 341324/486659 (executing program) 2023/02/27 02:40:38 fetching corpus: 29250, signal 341581/486659 (executing program) 2023/02/27 02:40:38 fetching corpus: 29300, signal 341811/486659 (executing program) 2023/02/27 02:40:38 fetching corpus: 29350, signal 341994/486659 (executing program) 2023/02/27 02:40:38 fetching corpus: 29400, signal 342185/486659 (executing program) 2023/02/27 02:40:38 fetching corpus: 29450, signal 342348/486659 (executing program) 2023/02/27 02:40:38 fetching corpus: 29500, signal 342530/486659 (executing program) 2023/02/27 02:40:39 fetching corpus: 29550, signal 342686/486659 (executing program) 2023/02/27 02:40:39 fetching corpus: 29600, signal 342836/486659 (executing program) 2023/02/27 02:40:39 fetching corpus: 29650, signal 343039/486659 (executing program) 2023/02/27 02:40:39 fetching corpus: 29700, signal 343190/486659 (executing program) 2023/02/27 02:40:39 fetching corpus: 29750, signal 343384/486659 (executing program) 2023/02/27 02:40:39 fetching corpus: 29800, signal 343576/486659 (executing program) 2023/02/27 02:40:39 fetching corpus: 29850, signal 343732/486659 (executing program) 2023/02/27 02:40:39 fetching corpus: 29900, signal 343915/486659 (executing program) 2023/02/27 02:40:39 fetching corpus: 29950, signal 344103/486659 (executing program) 2023/02/27 02:40:39 fetching corpus: 30000, signal 344269/486659 (executing program) 2023/02/27 02:40:39 fetching corpus: 30050, signal 344436/486659 (executing program) 2023/02/27 02:40:39 fetching corpus: 30100, signal 344602/486659 (executing program) 2023/02/27 02:40:39 fetching corpus: 30150, signal 344824/486659 (executing program) 2023/02/27 02:40:39 fetching corpus: 30200, signal 344996/486659 (executing program) 2023/02/27 02:40:40 fetching corpus: 30250, signal 345223/486659 (executing program) 2023/02/27 02:40:40 fetching corpus: 30300, signal 345390/486659 (executing program) 2023/02/27 02:40:40 fetching corpus: 30350, signal 345524/486659 (executing program) 2023/02/27 02:40:40 fetching corpus: 30400, signal 345678/486659 (executing program) 2023/02/27 02:40:40 fetching corpus: 30450, signal 346060/486659 (executing program) 2023/02/27 02:40:40 fetching corpus: 30500, signal 346240/486659 (executing program) 2023/02/27 02:40:40 fetching corpus: 30550, signal 346482/486659 (executing program) 2023/02/27 02:40:40 fetching corpus: 30600, signal 346723/486659 (executing program) 2023/02/27 02:40:40 fetching corpus: 30650, signal 346917/486659 (executing program) 2023/02/27 02:40:40 fetching corpus: 30700, signal 347088/486659 (executing program) 2023/02/27 02:40:40 fetching corpus: 30750, signal 347276/486659 (executing program) 2023/02/27 02:40:40 fetching corpus: 30800, signal 347401/486659 (executing program) 2023/02/27 02:40:40 fetching corpus: 30850, signal 347573/486659 (executing program) 2023/02/27 02:40:40 fetching corpus: 30900, signal 347808/486659 (executing program) 2023/02/27 02:40:40 fetching corpus: 30950, signal 348000/486659 (executing program) 2023/02/27 02:40:40 fetching corpus: 31000, signal 348244/486659 (executing program) 2023/02/27 02:40:41 fetching corpus: 31050, signal 348446/486659 (executing program) 2023/02/27 02:40:41 fetching corpus: 31100, signal 348628/486659 (executing program) 2023/02/27 02:40:41 fetching corpus: 31150, signal 348788/486659 (executing program) 2023/02/27 02:40:41 fetching corpus: 31200, signal 349026/486659 (executing program) 2023/02/27 02:40:41 fetching corpus: 31250, signal 349283/486659 (executing program) 2023/02/27 02:40:41 fetching corpus: 31300, signal 349477/486659 (executing program) 2023/02/27 02:40:41 fetching corpus: 31350, signal 349648/486659 (executing program) 2023/02/27 02:40:41 fetching corpus: 31400, signal 349872/486659 (executing program) 2023/02/27 02:40:41 fetching corpus: 31450, signal 350064/486659 (executing program) 2023/02/27 02:40:41 fetching corpus: 31500, signal 350239/486659 (executing program) 2023/02/27 02:40:41 fetching corpus: 31550, signal 350460/486659 (executing program) 2023/02/27 02:40:42 fetching corpus: 31600, signal 350665/486659 (executing program) 2023/02/27 02:40:42 fetching corpus: 31650, signal 350822/486659 (executing program) 2023/02/27 02:40:42 fetching corpus: 31700, signal 351038/486659 (executing program) 2023/02/27 02:40:42 fetching corpus: 31750, signal 351210/486659 (executing program) 2023/02/27 02:40:42 fetching corpus: 31800, signal 351361/486659 (executing program) 2023/02/27 02:40:42 fetching corpus: 31850, signal 351598/486659 (executing program) 2023/02/27 02:40:42 fetching corpus: 31900, signal 351765/486659 (executing program) 2023/02/27 02:40:42 fetching corpus: 31950, signal 351961/486659 (executing program) 2023/02/27 02:40:42 fetching corpus: 32000, signal 352140/486659 (executing program) 2023/02/27 02:40:42 fetching corpus: 32050, signal 352281/486659 (executing program) 2023/02/27 02:40:42 fetching corpus: 32100, signal 352517/486659 (executing program) 2023/02/27 02:40:42 fetching corpus: 32150, signal 352692/486659 (executing program) 2023/02/27 02:40:42 fetching corpus: 32200, signal 352912/486659 (executing program) 2023/02/27 02:40:42 fetching corpus: 32250, signal 353063/486659 (executing program) 2023/02/27 02:40:42 fetching corpus: 32300, signal 353232/486659 (executing program) 2023/02/27 02:40:43 fetching corpus: 32350, signal 353396/486659 (executing program) 2023/02/27 02:40:43 fetching corpus: 32400, signal 353559/486659 (executing program) 2023/02/27 02:40:43 fetching corpus: 32450, signal 353745/486659 (executing program) 2023/02/27 02:40:43 fetching corpus: 32500, signal 353915/486659 (executing program) 2023/02/27 02:40:43 fetching corpus: 32550, signal 354075/486659 (executing program) 2023/02/27 02:40:43 fetching corpus: 32600, signal 354224/486659 (executing program) 2023/02/27 02:40:43 fetching corpus: 32650, signal 354397/486659 (executing program) 2023/02/27 02:40:43 fetching corpus: 32700, signal 354578/486659 (executing program) 2023/02/27 02:40:43 fetching corpus: 32750, signal 355046/486659 (executing program) 2023/02/27 02:40:43 fetching corpus: 32800, signal 355298/486659 (executing program) 2023/02/27 02:40:43 fetching corpus: 32850, signal 355614/486659 (executing program) 2023/02/27 02:40:43 fetching corpus: 32900, signal 355745/486659 (executing program) 2023/02/27 02:40:44 fetching corpus: 32950, signal 355914/486659 (executing program) 2023/02/27 02:40:44 fetching corpus: 33000, signal 356150/486659 (executing program) 2023/02/27 02:40:44 fetching corpus: 33050, signal 356287/486659 (executing program) 2023/02/27 02:40:44 fetching corpus: 33100, signal 356445/486659 (executing program) 2023/02/27 02:40:44 fetching corpus: 33150, signal 356598/486659 (executing program) 2023/02/27 02:40:44 fetching corpus: 33200, signal 356853/486659 (executing program) 2023/02/27 02:40:44 fetching corpus: 33250, signal 357039/486659 (executing program) 2023/02/27 02:40:44 fetching corpus: 33300, signal 357185/486659 (executing program) 2023/02/27 02:40:44 fetching corpus: 33350, signal 357464/486659 (executing program) 2023/02/27 02:40:44 fetching corpus: 33400, signal 360030/486659 (executing program) 2023/02/27 02:40:44 fetching corpus: 33450, signal 360348/486659 (executing program) 2023/02/27 02:40:44 fetching corpus: 33500, signal 360491/486659 (executing program) 2023/02/27 02:40:44 fetching corpus: 33550, signal 360668/486659 (executing program) 2023/02/27 02:40:45 fetching corpus: 33600, signal 360890/486659 (executing program) 2023/02/27 02:40:45 fetching corpus: 33650, signal 361066/486659 (executing program) 2023/02/27 02:40:45 fetching corpus: 33700, signal 361255/486659 (executing program) 2023/02/27 02:40:45 fetching corpus: 33750, signal 361395/486659 (executing program) 2023/02/27 02:40:45 fetching corpus: 33800, signal 361598/486659 (executing program) 2023/02/27 02:40:45 fetching corpus: 33850, signal 361831/486659 (executing program) 2023/02/27 02:40:45 fetching corpus: 33900, signal 362020/486659 (executing program) 2023/02/27 02:40:45 fetching corpus: 33950, signal 362166/486659 (executing program) 2023/02/27 02:40:45 fetching corpus: 34000, signal 362419/486659 (executing program) 2023/02/27 02:40:45 fetching corpus: 34050, signal 362623/486659 (executing program) 2023/02/27 02:40:45 fetching corpus: 34100, signal 362763/486659 (executing program) 2023/02/27 02:40:45 fetching corpus: 34150, signal 362942/486659 (executing program) 2023/02/27 02:40:45 fetching corpus: 34200, signal 363145/486659 (executing program) 2023/02/27 02:40:45 fetching corpus: 34250, signal 363512/486659 (executing program) 2023/02/27 02:40:45 fetching corpus: 34300, signal 363699/486659 (executing program) 2023/02/27 02:40:45 fetching corpus: 34350, signal 363830/486659 (executing program) 2023/02/27 02:40:46 fetching corpus: 34400, signal 364048/486659 (executing program) 2023/02/27 02:40:46 fetching corpus: 34450, signal 364200/486659 (executing program) 2023/02/27 02:40:46 fetching corpus: 34500, signal 364450/486659 (executing program) 2023/02/27 02:40:46 fetching corpus: 34550, signal 364654/486659 (executing program) 2023/02/27 02:40:46 fetching corpus: 34600, signal 364903/486659 (executing program) 2023/02/27 02:40:46 fetching corpus: 34650, signal 365057/486659 (executing program) 2023/02/27 02:40:46 fetching corpus: 34700, signal 365217/486659 (executing program) 2023/02/27 02:40:46 fetching corpus: 34750, signal 365427/486659 (executing program) 2023/02/27 02:40:46 fetching corpus: 34800, signal 365623/486659 (executing program) 2023/02/27 02:40:46 fetching corpus: 34850, signal 365792/486659 (executing program) 2023/02/27 02:40:47 fetching corpus: 34900, signal 365960/486659 (executing program) 2023/02/27 02:40:47 fetching corpus: 34950, signal 366114/486659 (executing program) 2023/02/27 02:40:47 fetching corpus: 35000, signal 366277/486659 (executing program) 2023/02/27 02:40:47 fetching corpus: 35050, signal 366459/486659 (executing program) 2023/02/27 02:40:47 fetching corpus: 35100, signal 366609/486659 (executing program) 2023/02/27 02:40:47 fetching corpus: 35150, signal 366802/486659 (executing program) 2023/02/27 02:40:47 fetching corpus: 35200, signal 366932/486659 (executing program) 2023/02/27 02:40:47 fetching corpus: 35250, signal 367079/486659 (executing program) 2023/02/27 02:40:47 fetching corpus: 35300, signal 367321/486659 (executing program) 2023/02/27 02:40:47 fetching corpus: 35350, signal 367472/486659 (executing program) 2023/02/27 02:40:47 fetching corpus: 35400, signal 367656/486659 (executing program) 2023/02/27 02:40:47 fetching corpus: 35450, signal 367782/486659 (executing program) 2023/02/27 02:40:47 fetching corpus: 35500, signal 367969/486659 (executing program) 2023/02/27 02:40:47 fetching corpus: 35550, signal 368108/486659 (executing program) 2023/02/27 02:40:48 fetching corpus: 35600, signal 368300/486659 (executing program) 2023/02/27 02:40:48 fetching corpus: 35650, signal 368478/486659 (executing program) 2023/02/27 02:40:48 fetching corpus: 35700, signal 368756/486659 (executing program) 2023/02/27 02:40:48 fetching corpus: 35750, signal 368953/486659 (executing program) 2023/02/27 02:40:48 fetching corpus: 35800, signal 369080/486659 (executing program) 2023/02/27 02:40:48 fetching corpus: 35850, signal 369211/486659 (executing program) 2023/02/27 02:40:48 fetching corpus: 35900, signal 369330/486659 (executing program) 2023/02/27 02:40:48 fetching corpus: 35950, signal 369549/486659 (executing program) 2023/02/27 02:40:48 fetching corpus: 36000, signal 369833/486659 (executing program) 2023/02/27 02:40:48 fetching corpus: 36050, signal 370002/486659 (executing program) 2023/02/27 02:40:48 fetching corpus: 36100, signal 370194/486659 (executing program) 2023/02/27 02:40:48 fetching corpus: 36150, signal 370328/486659 (executing program) 2023/02/27 02:40:48 fetching corpus: 36200, signal 370497/486659 (executing program) 2023/02/27 02:40:48 fetching corpus: 36250, signal 370652/486659 (executing program) 2023/02/27 02:40:48 fetching corpus: 36300, signal 370797/486659 (executing program) 2023/02/27 02:40:49 fetching corpus: 36350, signal 370968/486659 (executing program) 2023/02/27 02:40:49 fetching corpus: 36400, signal 372157/486659 (executing program) 2023/02/27 02:40:49 fetching corpus: 36450, signal 372295/486659 (executing program) 2023/02/27 02:40:49 fetching corpus: 36500, signal 372962/486659 (executing program) 2023/02/27 02:40:49 fetching corpus: 36550, signal 373161/486659 (executing program) 2023/02/27 02:40:49 fetching corpus: 36600, signal 373292/486659 (executing program) 2023/02/27 02:40:49 fetching corpus: 36650, signal 373433/486659 (executing program) 2023/02/27 02:40:49 fetching corpus: 36700, signal 373628/486659 (executing program) 2023/02/27 02:40:49 fetching corpus: 36750, signal 374031/486659 (executing program) 2023/02/27 02:40:49 fetching corpus: 36800, signal 374174/486659 (executing program) 2023/02/27 02:40:49 fetching corpus: 36850, signal 374325/486659 (executing program) 2023/02/27 02:40:49 fetching corpus: 36900, signal 374472/486659 (executing program) 2023/02/27 02:40:49 fetching corpus: 36950, signal 374622/486659 (executing program) 2023/02/27 02:40:50 fetching corpus: 37000, signal 375208/486659 (executing program) 2023/02/27 02:40:50 fetching corpus: 37050, signal 375346/486659 (executing program) 2023/02/27 02:40:50 fetching corpus: 37100, signal 375468/486659 (executing program) 2023/02/27 02:40:50 fetching corpus: 37150, signal 375627/486659 (executing program) 2023/02/27 02:40:50 fetching corpus: 37200, signal 375811/486659 (executing program) 2023/02/27 02:40:50 fetching corpus: 37250, signal 375957/486659 (executing program) 2023/02/27 02:40:50 fetching corpus: 37300, signal 376136/486659 (executing program) 2023/02/27 02:40:50 fetching corpus: 37350, signal 376292/486659 (executing program) 2023/02/27 02:40:50 fetching corpus: 37400, signal 376448/486659 (executing program) 2023/02/27 02:40:50 fetching corpus: 37450, signal 377147/486659 (executing program) 2023/02/27 02:40:50 fetching corpus: 37500, signal 377283/486659 (executing program) 2023/02/27 02:40:51 fetching corpus: 37550, signal 377468/486659 (executing program) 2023/02/27 02:40:51 fetching corpus: 37600, signal 377591/486659 (executing program) 2023/02/27 02:40:51 fetching corpus: 37650, signal 377773/486659 (executing program) 2023/02/27 02:40:51 fetching corpus: 37700, signal 377929/486659 (executing program) 2023/02/27 02:40:51 fetching corpus: 37750, signal 378072/486659 (executing program) 2023/02/27 02:40:51 fetching corpus: 37800, signal 378381/486659 (executing program) 2023/02/27 02:40:51 fetching corpus: 37850, signal 378530/486659 (executing program) 2023/02/27 02:40:51 fetching corpus: 37900, signal 378860/486659 (executing program) 2023/02/27 02:40:51 fetching corpus: 37950, signal 379047/486659 (executing program) 2023/02/27 02:40:51 fetching corpus: 38000, signal 379187/486659 (executing program) 2023/02/27 02:40:51 fetching corpus: 38050, signal 379329/486659 (executing program) 2023/02/27 02:40:51 fetching corpus: 38100, signal 379474/486659 (executing program) 2023/02/27 02:40:51 fetching corpus: 38150, signal 379624/486659 (executing program) 2023/02/27 02:40:52 fetching corpus: 38200, signal 379818/486659 (executing program) 2023/02/27 02:40:52 fetching corpus: 38250, signal 380006/486659 (executing program) 2023/02/27 02:40:52 fetching corpus: 38300, signal 380158/486659 (executing program) 2023/02/27 02:40:52 fetching corpus: 38350, signal 380385/486659 (executing program) 2023/02/27 02:40:52 fetching corpus: 38400, signal 380507/486659 (executing program) 2023/02/27 02:40:52 fetching corpus: 38450, signal 380715/486659 (executing program) 2023/02/27 02:40:52 fetching corpus: 38500, signal 380877/486659 (executing program) 2023/02/27 02:40:52 fetching corpus: 38550, signal 381038/486659 (executing program) 2023/02/27 02:40:52 fetching corpus: 38600, signal 381210/486659 (executing program) 2023/02/27 02:40:52 fetching corpus: 38650, signal 381359/486659 (executing program) 2023/02/27 02:40:52 fetching corpus: 38700, signal 381579/486659 (executing program) 2023/02/27 02:40:52 fetching corpus: 38750, signal 381783/486659 (executing program) 2023/02/27 02:40:53 fetching corpus: 38800, signal 381943/486659 (executing program) 2023/02/27 02:40:53 fetching corpus: 38850, signal 382150/486659 (executing program) 2023/02/27 02:40:53 fetching corpus: 38900, signal 382745/486659 (executing program) 2023/02/27 02:40:53 fetching corpus: 38950, signal 383142/486659 (executing program) 2023/02/27 02:40:53 fetching corpus: 39000, signal 383303/486659 (executing program) 2023/02/27 02:40:53 fetching corpus: 39050, signal 383436/486659 (executing program) 2023/02/27 02:40:53 fetching corpus: 39100, signal 383593/486659 (executing program) 2023/02/27 02:40:53 fetching corpus: 39150, signal 383716/486659 (executing program) 2023/02/27 02:40:53 fetching corpus: 39200, signal 383911/486659 (executing program) 2023/02/27 02:40:53 fetching corpus: 39250, signal 384110/486659 (executing program) 2023/02/27 02:40:53 fetching corpus: 39300, signal 384290/486659 (executing program) 2023/02/27 02:40:53 fetching corpus: 39350, signal 384463/486659 (executing program) 2023/02/27 02:40:54 fetching corpus: 39400, signal 384626/486659 (executing program) 2023/02/27 02:40:54 fetching corpus: 39450, signal 384792/486659 (executing program) 2023/02/27 02:40:54 fetching corpus: 39500, signal 384912/486659 (executing program) 2023/02/27 02:40:54 fetching corpus: 39550, signal 385137/486659 (executing program) 2023/02/27 02:40:54 fetching corpus: 39600, signal 385314/486659 (executing program) 2023/02/27 02:40:54 fetching corpus: 39650, signal 385457/486659 (executing program) 2023/02/27 02:40:54 fetching corpus: 39700, signal 385727/486659 (executing program) 2023/02/27 02:40:54 fetching corpus: 39750, signal 385870/486659 (executing program) 2023/02/27 02:40:54 fetching corpus: 39800, signal 385984/486659 (executing program) 2023/02/27 02:40:54 fetching corpus: 39850, signal 386122/486659 (executing program) 2023/02/27 02:40:55 fetching corpus: 39900, signal 386317/486659 (executing program) 2023/02/27 02:40:55 fetching corpus: 39950, signal 386850/486659 (executing program) 2023/02/27 02:40:55 fetching corpus: 40000, signal 387028/486659 (executing program) 2023/02/27 02:40:55 fetching corpus: 40050, signal 387178/486659 (executing program) 2023/02/27 02:40:55 fetching corpus: 40100, signal 387308/486659 (executing program) 2023/02/27 02:40:55 fetching corpus: 40150, signal 387586/486659 (executing program) 2023/02/27 02:40:55 fetching corpus: 40200, signal 387741/486659 (executing program) 2023/02/27 02:40:55 fetching corpus: 40250, signal 387895/486659 (executing program) 2023/02/27 02:40:55 fetching corpus: 40300, signal 388014/486659 (executing program) 2023/02/27 02:40:55 fetching corpus: 40350, signal 388163/486659 (executing program) 2023/02/27 02:40:55 fetching corpus: 40400, signal 388267/486659 (executing program) 2023/02/27 02:40:55 fetching corpus: 40450, signal 388464/486659 (executing program) 2023/02/27 02:40:55 fetching corpus: 40500, signal 388616/486659 (executing program) 2023/02/27 02:40:55 fetching corpus: 40550, signal 388737/486659 (executing program) 2023/02/27 02:40:56 fetching corpus: 40600, signal 388899/486659 (executing program) 2023/02/27 02:40:56 fetching corpus: 40650, signal 389046/486659 (executing program) 2023/02/27 02:40:56 fetching corpus: 40700, signal 389217/486659 (executing program) 2023/02/27 02:40:56 fetching corpus: 40750, signal 389384/486659 (executing program) 2023/02/27 02:40:56 fetching corpus: 40800, signal 389505/486659 (executing program) 2023/02/27 02:40:56 fetching corpus: 40850, signal 389707/486659 (executing program) 2023/02/27 02:40:56 fetching corpus: 40900, signal 389877/486659 (executing program) 2023/02/27 02:40:56 fetching corpus: 40950, signal 390038/486659 (executing program) 2023/02/27 02:40:56 fetching corpus: 41000, signal 390193/486659 (executing program) 2023/02/27 02:40:56 fetching corpus: 41050, signal 390333/486659 (executing program) 2023/02/27 02:40:56 fetching corpus: 41100, signal 390674/486659 (executing program) 2023/02/27 02:40:56 fetching corpus: 41150, signal 390843/486659 (executing program) 2023/02/27 02:40:56 fetching corpus: 41200, signal 390970/486659 (executing program) 2023/02/27 02:40:56 fetching corpus: 41250, signal 391115/486659 (executing program) 2023/02/27 02:40:57 fetching corpus: 41300, signal 391357/486659 (executing program) 2023/02/27 02:40:57 fetching corpus: 41350, signal 391500/486659 (executing program) 2023/02/27 02:40:57 fetching corpus: 41400, signal 391630/486659 (executing program) 2023/02/27 02:40:57 fetching corpus: 41450, signal 391758/486659 (executing program) 2023/02/27 02:40:57 fetching corpus: 41500, signal 391952/486659 (executing program) 2023/02/27 02:40:57 fetching corpus: 41550, signal 392107/486659 (executing program) 2023/02/27 02:40:57 fetching corpus: 41600, signal 392263/486659 (executing program) 2023/02/27 02:40:57 fetching corpus: 41650, signal 392426/486659 (executing program) 2023/02/27 02:40:58 fetching corpus: 41700, signal 392644/486659 (executing program) 2023/02/27 02:40:58 fetching corpus: 41750, signal 392782/486659 (executing program) 2023/02/27 02:40:58 fetching corpus: 41800, signal 392972/486659 (executing program) 2023/02/27 02:40:58 fetching corpus: 41850, signal 393104/486659 (executing program) 2023/02/27 02:40:58 fetching corpus: 41900, signal 393212/486659 (executing program) 2023/02/27 02:40:58 fetching corpus: 41950, signal 393327/486659 (executing program) 2023/02/27 02:40:58 fetching corpus: 42000, signal 393507/486659 (executing program) 2023/02/27 02:40:58 fetching corpus: 42050, signal 393652/486659 (executing program) 2023/02/27 02:40:58 fetching corpus: 42100, signal 393756/486659 (executing program) 2023/02/27 02:40:58 fetching corpus: 42150, signal 393900/486659 (executing program) 2023/02/27 02:40:58 fetching corpus: 42200, signal 394046/486659 (executing program) 2023/02/27 02:40:58 fetching corpus: 42250, signal 394239/486659 (executing program) 2023/02/27 02:40:58 fetching corpus: 42300, signal 394389/486659 (executing program) 2023/02/27 02:40:58 fetching corpus: 42350, signal 394526/486659 (executing program) 2023/02/27 02:40:59 fetching corpus: 42400, signal 394710/486659 (executing program) 2023/02/27 02:40:59 fetching corpus: 42450, signal 394878/486659 (executing program) 2023/02/27 02:40:59 fetching corpus: 42500, signal 395071/486659 (executing program) 2023/02/27 02:40:59 fetching corpus: 42550, signal 395206/486659 (executing program) 2023/02/27 02:40:59 fetching corpus: 42600, signal 395356/486659 (executing program) 2023/02/27 02:40:59 fetching corpus: 42650, signal 395535/486659 (executing program) 2023/02/27 02:40:59 fetching corpus: 42700, signal 395659/486659 (executing program) 2023/02/27 02:40:59 fetching corpus: 42750, signal 395830/486659 (executing program) 2023/02/27 02:40:59 fetching corpus: 42800, signal 396030/486659 (executing program) 2023/02/27 02:40:59 fetching corpus: 42850, signal 396190/486659 (executing program) 2023/02/27 02:40:59 fetching corpus: 42900, signal 396315/486659 (executing program) 2023/02/27 02:40:59 fetching corpus: 42950, signal 396446/486659 (executing program) 2023/02/27 02:40:59 fetching corpus: 43000, signal 396652/486659 (executing program) 2023/02/27 02:40:59 fetching corpus: 43050, signal 396858/486659 (executing program) 2023/02/27 02:41:00 fetching corpus: 43100, signal 397033/486659 (executing program) 2023/02/27 02:41:00 fetching corpus: 43150, signal 397161/486659 (executing program) 2023/02/27 02:41:00 fetching corpus: 43200, signal 397297/486659 (executing program) 2023/02/27 02:41:00 fetching corpus: 43250, signal 397441/486659 (executing program) 2023/02/27 02:41:00 fetching corpus: 43300, signal 397625/486659 (executing program) 2023/02/27 02:41:00 fetching corpus: 43350, signal 397752/486659 (executing program) 2023/02/27 02:41:00 fetching corpus: 43400, signal 397902/486659 (executing program) 2023/02/27 02:41:00 fetching corpus: 43450, signal 398141/486659 (executing program) 2023/02/27 02:41:00 fetching corpus: 43500, signal 398390/486659 (executing program) 2023/02/27 02:41:00 fetching corpus: 43550, signal 398599/486659 (executing program) 2023/02/27 02:41:00 fetching corpus: 43600, signal 398741/486659 (executing program) 2023/02/27 02:41:00 fetching corpus: 43650, signal 398841/486659 (executing program) 2023/02/27 02:41:01 fetching corpus: 43700, signal 399233/486659 (executing program) 2023/02/27 02:41:01 fetching corpus: 43750, signal 399429/486659 (executing program) 2023/02/27 02:41:01 fetching corpus: 43800, signal 399575/486659 (executing program) 2023/02/27 02:41:01 fetching corpus: 43850, signal 399754/486659 (executing program) 2023/02/27 02:41:01 fetching corpus: 43900, signal 399969/486659 (executing program) 2023/02/27 02:41:01 fetching corpus: 43950, signal 400114/486659 (executing program) 2023/02/27 02:41:01 fetching corpus: 44000, signal 400259/486659 (executing program) 2023/02/27 02:41:01 fetching corpus: 44050, signal 400380/486659 (executing program) 2023/02/27 02:41:01 fetching corpus: 44100, signal 400528/486659 (executing program) 2023/02/27 02:41:01 fetching corpus: 44150, signal 400696/486659 (executing program) 2023/02/27 02:41:02 fetching corpus: 44200, signal 400832/486659 (executing program) 2023/02/27 02:41:02 fetching corpus: 44250, signal 401199/486659 (executing program) 2023/02/27 02:41:02 fetching corpus: 44300, signal 401329/486659 (executing program) 2023/02/27 02:41:02 fetching corpus: 44350, signal 401487/486659 (executing program) 2023/02/27 02:41:02 fetching corpus: 44400, signal 401629/486659 (executing program) 2023/02/27 02:41:02 fetching corpus: 44450, signal 401789/486659 (executing program) 2023/02/27 02:41:02 fetching corpus: 44500, signal 401932/486659 (executing program) 2023/02/27 02:41:02 fetching corpus: 44550, signal 402075/486659 (executing program) 2023/02/27 02:41:02 fetching corpus: 44600, signal 402228/486659 (executing program) 2023/02/27 02:41:02 fetching corpus: 44650, signal 402405/486659 (executing program) 2023/02/27 02:41:02 fetching corpus: 44700, signal 402539/486659 (executing program) 2023/02/27 02:41:02 fetching corpus: 44750, signal 402750/486659 (executing program) 2023/02/27 02:41:02 fetching corpus: 44800, signal 402879/486659 (executing program) 2023/02/27 02:41:03 fetching corpus: 44850, signal 404213/486659 (executing program) 2023/02/27 02:41:03 fetching corpus: 44900, signal 404438/486659 (executing program) 2023/02/27 02:41:03 fetching corpus: 44950, signal 404549/486659 (executing program) 2023/02/27 02:41:03 fetching corpus: 45000, signal 404648/486659 (executing program) 2023/02/27 02:41:03 fetching corpus: 45050, signal 404825/486659 (executing program) 2023/02/27 02:41:03 fetching corpus: 45100, signal 404966/486659 (executing program) 2023/02/27 02:41:03 fetching corpus: 45150, signal 405152/486659 (executing program) 2023/02/27 02:41:03 fetching corpus: 45200, signal 405281/486659 (executing program) 2023/02/27 02:41:03 fetching corpus: 45250, signal 405492/486659 (executing program) 2023/02/27 02:41:03 fetching corpus: 45300, signal 405629/486659 (executing program) 2023/02/27 02:41:03 fetching corpus: 45350, signal 405763/486659 (executing program) 2023/02/27 02:41:03 fetching corpus: 45400, signal 405892/486659 (executing program) 2023/02/27 02:41:03 fetching corpus: 45450, signal 406063/486659 (executing program) 2023/02/27 02:41:04 fetching corpus: 45500, signal 406201/486659 (executing program) 2023/02/27 02:41:04 fetching corpus: 45550, signal 406349/486659 (executing program) 2023/02/27 02:41:04 fetching corpus: 45600, signal 406557/486659 (executing program) 2023/02/27 02:41:04 fetching corpus: 45650, signal 406645/486659 (executing program) 2023/02/27 02:41:04 fetching corpus: 45700, signal 406759/486659 (executing program) 2023/02/27 02:41:04 fetching corpus: 45750, signal 406899/486659 (executing program) 2023/02/27 02:41:04 fetching corpus: 45800, signal 407089/486659 (executing program) 2023/02/27 02:41:04 fetching corpus: 45850, signal 407222/486659 (executing program) 2023/02/27 02:41:04 fetching corpus: 45900, signal 407350/486659 (executing program) 2023/02/27 02:41:04 fetching corpus: 45950, signal 407481/486659 (executing program) 2023/02/27 02:41:04 fetching corpus: 46000, signal 407634/486659 (executing program) 2023/02/27 02:41:04 fetching corpus: 46050, signal 407768/486659 (executing program) 2023/02/27 02:41:04 fetching corpus: 46100, signal 407924/486659 (executing program) 2023/02/27 02:41:05 fetching corpus: 46150, signal 408072/486659 (executing program) 2023/02/27 02:41:05 fetching corpus: 46200, signal 408216/486659 (executing program) 2023/02/27 02:41:05 fetching corpus: 46250, signal 408408/486659 (executing program) 2023/02/27 02:41:05 fetching corpus: 46300, signal 409910/486659 (executing program) 2023/02/27 02:41:05 fetching corpus: 46350, signal 410084/486659 (executing program) 2023/02/27 02:41:05 fetching corpus: 46400, signal 410195/486659 (executing program) 2023/02/27 02:41:06 fetching corpus: 46450, signal 410368/486659 (executing program) 2023/02/27 02:41:06 fetching corpus: 46500, signal 410499/486659 (executing program) 2023/02/27 02:41:06 fetching corpus: 46550, signal 410904/486659 (executing program) 2023/02/27 02:41:06 fetching corpus: 46600, signal 411023/486659 (executing program) 2023/02/27 02:41:06 fetching corpus: 46650, signal 411209/486659 (executing program) 2023/02/27 02:41:06 fetching corpus: 46700, signal 411378/486659 (executing program) 2023/02/27 02:41:06 fetching corpus: 46750, signal 411570/486659 (executing program) 2023/02/27 02:41:06 fetching corpus: 46800, signal 411718/486659 (executing program) 2023/02/27 02:41:06 fetching corpus: 46850, signal 411831/486659 (executing program) 2023/02/27 02:41:06 fetching corpus: 46900, signal 411982/486659 (executing program) 2023/02/27 02:41:06 fetching corpus: 46950, signal 412129/486659 (executing program) 2023/02/27 02:41:07 fetching corpus: 47000, signal 412246/486659 (executing program) 2023/02/27 02:41:07 fetching corpus: 47050, signal 412426/486659 (executing program) 2023/02/27 02:41:07 fetching corpus: 47100, signal 412583/486659 (executing program) 2023/02/27 02:41:07 fetching corpus: 47150, signal 412755/486659 (executing program) 2023/02/27 02:41:07 fetching corpus: 47200, signal 413037/486659 (executing program) 2023/02/27 02:41:07 fetching corpus: 47250, signal 413157/486659 (executing program) 2023/02/27 02:41:07 fetching corpus: 47300, signal 413284/486659 (executing program) 2023/02/27 02:41:07 fetching corpus: 47350, signal 413447/486659 (executing program) 2023/02/27 02:41:07 fetching corpus: 47400, signal 413594/486659 (executing program) 2023/02/27 02:41:07 fetching corpus: 47450, signal 413731/486659 (executing program) 2023/02/27 02:41:07 fetching corpus: 47500, signal 413864/486659 (executing program) 2023/02/27 02:41:07 fetching corpus: 47550, signal 413986/486659 (executing program) 2023/02/27 02:41:07 fetching corpus: 47600, signal 414088/486659 (executing program) 2023/02/27 02:41:08 fetching corpus: 47650, signal 414198/486659 (executing program) 2023/02/27 02:41:08 fetching corpus: 47700, signal 414335/486659 (executing program) 2023/02/27 02:41:08 fetching corpus: 47750, signal 414521/486659 (executing program) 2023/02/27 02:41:08 fetching corpus: 47800, signal 414829/486659 (executing program) 2023/02/27 02:41:08 fetching corpus: 47850, signal 414954/486659 (executing program) 2023/02/27 02:41:08 fetching corpus: 47900, signal 415102/486659 (executing program) 2023/02/27 02:41:08 fetching corpus: 47950, signal 415593/486659 (executing program) 2023/02/27 02:41:08 fetching corpus: 48000, signal 416425/486659 (executing program) 2023/02/27 02:41:08 fetching corpus: 48050, signal 416603/486659 (executing program) 2023/02/27 02:41:08 fetching corpus: 48100, signal 416761/486659 (executing program) 2023/02/27 02:41:08 fetching corpus: 48150, signal 416886/486659 (executing program) 2023/02/27 02:41:08 fetching corpus: 48200, signal 416990/486659 (executing program) 2023/02/27 02:41:09 fetching corpus: 48250, signal 417190/486659 (executing program) 2023/02/27 02:41:09 fetching corpus: 48300, signal 417346/486659 (executing program) 2023/02/27 02:41:09 fetching corpus: 48350, signal 417469/486659 (executing program) 2023/02/27 02:41:09 fetching corpus: 48400, signal 417958/486659 (executing program) 2023/02/27 02:41:09 fetching corpus: 48450, signal 418094/486659 (executing program) 2023/02/27 02:41:09 fetching corpus: 48500, signal 418231/486659 (executing program) 2023/02/27 02:41:09 fetching corpus: 48550, signal 418361/486659 (executing program) 2023/02/27 02:41:09 fetching corpus: 48600, signal 418508/486659 (executing program) 2023/02/27 02:41:09 fetching corpus: 48650, signal 418662/486659 (executing program) 2023/02/27 02:41:09 fetching corpus: 48700, signal 419095/486659 (executing program) 2023/02/27 02:41:09 fetching corpus: 48750, signal 419315/486659 (executing program) 2023/02/27 02:41:09 fetching corpus: 48800, signal 419467/486659 (executing program) 2023/02/27 02:41:09 fetching corpus: 48850, signal 419606/486659 (executing program) 2023/02/27 02:41:09 fetching corpus: 48900, signal 419716/486659 (executing program) 2023/02/27 02:41:10 fetching corpus: 48950, signal 419945/486659 (executing program) 2023/02/27 02:41:10 fetching corpus: 49000, signal 420062/486659 (executing program) 2023/02/27 02:41:10 fetching corpus: 49050, signal 420209/486659 (executing program) 2023/02/27 02:41:10 fetching corpus: 49100, signal 420350/486659 (executing program) 2023/02/27 02:41:10 fetching corpus: 49150, signal 420445/486659 (executing program) 2023/02/27 02:41:10 fetching corpus: 49200, signal 420590/486659 (executing program) 2023/02/27 02:41:10 fetching corpus: 49250, signal 420691/486659 (executing program) 2023/02/27 02:41:10 fetching corpus: 49300, signal 420817/486659 (executing program) 2023/02/27 02:41:11 fetching corpus: 49350, signal 420929/486659 (executing program) 2023/02/27 02:41:11 fetching corpus: 49400, signal 421090/486659 (executing program) 2023/02/27 02:41:11 fetching corpus: 49450, signal 421254/486659 (executing program) 2023/02/27 02:41:11 fetching corpus: 49500, signal 421372/486659 (executing program) 2023/02/27 02:41:11 fetching corpus: 49550, signal 421531/486659 (executing program) 2023/02/27 02:41:11 fetching corpus: 49600, signal 421698/486659 (executing program) 2023/02/27 02:41:11 fetching corpus: 49650, signal 421804/486659 (executing program) 2023/02/27 02:41:11 fetching corpus: 49700, signal 421897/486659 (executing program) 2023/02/27 02:41:11 fetching corpus: 49750, signal 422031/486659 (executing program) 2023/02/27 02:41:11 fetching corpus: 49800, signal 422156/486659 (executing program) 2023/02/27 02:41:11 fetching corpus: 49850, signal 422275/486659 (executing program) 2023/02/27 02:41:11 fetching corpus: 49900, signal 422420/486659 (executing program) 2023/02/27 02:41:11 fetching corpus: 49950, signal 422533/486659 (executing program) 2023/02/27 02:41:12 fetching corpus: 50000, signal 422617/486659 (executing program) 2023/02/27 02:41:12 fetching corpus: 50050, signal 422743/486659 (executing program) 2023/02/27 02:41:12 fetching corpus: 50100, signal 422888/486659 (executing program) 2023/02/27 02:41:12 fetching corpus: 50150, signal 423011/486659 (executing program) 2023/02/27 02:41:12 fetching corpus: 50200, signal 423131/486659 (executing program) 2023/02/27 02:41:12 fetching corpus: 50250, signal 423266/486659 (executing program) 2023/02/27 02:41:12 fetching corpus: 50300, signal 423377/486659 (executing program) 2023/02/27 02:41:12 fetching corpus: 50350, signal 423485/486659 (executing program) 2023/02/27 02:41:12 fetching corpus: 50400, signal 423684/486659 (executing program) 2023/02/27 02:41:12 fetching corpus: 50450, signal 423816/486659 (executing program) 2023/02/27 02:41:12 fetching corpus: 50500, signal 423954/486659 (executing program) 2023/02/27 02:41:12 fetching corpus: 50550, signal 424116/486659 (executing program) 2023/02/27 02:41:12 fetching corpus: 50600, signal 424569/486659 (executing program) 2023/02/27 02:41:13 fetching corpus: 50650, signal 424725/486659 (executing program) 2023/02/27 02:41:13 fetching corpus: 50700, signal 424844/486659 (executing program) 2023/02/27 02:41:13 fetching corpus: 50750, signal 424996/486659 (executing program) 2023/02/27 02:41:13 fetching corpus: 50800, signal 425157/486659 (executing program) 2023/02/27 02:41:13 fetching corpus: 50850, signal 425282/486659 (executing program) 2023/02/27 02:41:13 fetching corpus: 50900, signal 425390/486659 (executing program) 2023/02/27 02:41:13 fetching corpus: 50950, signal 425536/486659 (executing program) 2023/02/27 02:41:13 fetching corpus: 51000, signal 425696/486659 (executing program) 2023/02/27 02:41:13 fetching corpus: 51050, signal 425803/486659 (executing program) 2023/02/27 02:41:13 fetching corpus: 51100, signal 425947/486659 (executing program) 2023/02/27 02:41:13 fetching corpus: 51150, signal 426124/486659 (executing program) 2023/02/27 02:41:13 fetching corpus: 51200, signal 426245/486659 (executing program) 2023/02/27 02:41:13 fetching corpus: 51250, signal 426389/486659 (executing program) 2023/02/27 02:41:13 fetching corpus: 51300, signal 426586/486659 (executing program) 2023/02/27 02:41:14 fetching corpus: 51350, signal 426718/486659 (executing program) 2023/02/27 02:41:14 fetching corpus: 51400, signal 426867/486659 (executing program) 2023/02/27 02:41:14 fetching corpus: 51450, signal 426989/486659 (executing program) 2023/02/27 02:41:14 fetching corpus: 51500, signal 427090/486659 (executing program) 2023/02/27 02:41:14 fetching corpus: 51550, signal 427213/486659 (executing program) 2023/02/27 02:41:14 fetching corpus: 51600, signal 427337/486659 (executing program) 2023/02/27 02:41:14 fetching corpus: 51650, signal 427475/486659 (executing program) 2023/02/27 02:41:14 fetching corpus: 51700, signal 427600/486659 (executing program) 2023/02/27 02:41:14 fetching corpus: 51750, signal 427711/486659 (executing program) 2023/02/27 02:41:15 fetching corpus: 51800, signal 427849/486659 (executing program) 2023/02/27 02:41:15 fetching corpus: 51850, signal 427977/486659 (executing program) 2023/02/27 02:41:15 fetching corpus: 51900, signal 428099/486659 (executing program) 2023/02/27 02:41:15 fetching corpus: 51950, signal 428230/486659 (executing program) 2023/02/27 02:41:15 fetching corpus: 52000, signal 428384/486659 (executing program) 2023/02/27 02:41:15 fetching corpus: 52050, signal 428513/486659 (executing program) 2023/02/27 02:41:15 fetching corpus: 52100, signal 428633/486659 (executing program) 2023/02/27 02:41:15 fetching corpus: 52150, signal 428736/486659 (executing program) 2023/02/27 02:41:15 fetching corpus: 52200, signal 428843/486659 (executing program) 2023/02/27 02:41:15 fetching corpus: 52250, signal 428994/486659 (executing program) 2023/02/27 02:41:15 fetching corpus: 52300, signal 429129/486659 (executing program) 2023/02/27 02:41:15 fetching corpus: 52350, signal 429433/486659 (executing program) 2023/02/27 02:41:16 fetching corpus: 52400, signal 429520/486659 (executing program) 2023/02/27 02:41:16 fetching corpus: 52450, signal 429652/486659 (executing program) 2023/02/27 02:41:16 fetching corpus: 52500, signal 429770/486659 (executing program) 2023/02/27 02:41:16 fetching corpus: 52550, signal 429888/486659 (executing program) 2023/02/27 02:41:16 fetching corpus: 52600, signal 430170/486659 (executing program) 2023/02/27 02:41:16 fetching corpus: 52650, signal 430280/486659 (executing program) 2023/02/27 02:41:16 fetching corpus: 52700, signal 430420/486659 (executing program) 2023/02/27 02:41:16 fetching corpus: 52750, signal 430556/486659 (executing program) 2023/02/27 02:41:16 fetching corpus: 52800, signal 430689/486659 (executing program) 2023/02/27 02:41:16 fetching corpus: 52850, signal 430807/486659 (executing program) 2023/02/27 02:41:16 fetching corpus: 52900, signal 431149/486659 (executing program) 2023/02/27 02:41:16 fetching corpus: 52950, signal 431288/486659 (executing program) 2023/02/27 02:41:16 fetching corpus: 53000, signal 431492/486659 (executing program) 2023/02/27 02:41:16 fetching corpus: 53050, signal 431637/486659 (executing program) 2023/02/27 02:41:16 fetching corpus: 53100, signal 431812/486659 (executing program) 2023/02/27 02:41:17 fetching corpus: 53150, signal 431937/486659 (executing program) 2023/02/27 02:41:17 fetching corpus: 53200, signal 432104/486659 (executing program) 2023/02/27 02:41:17 fetching corpus: 53250, signal 432266/486659 (executing program) 2023/02/27 02:41:17 fetching corpus: 53300, signal 432449/486659 (executing program) 2023/02/27 02:41:17 fetching corpus: 53350, signal 432591/486659 (executing program) 2023/02/27 02:41:17 fetching corpus: 53400, signal 432739/486659 (executing program) 2023/02/27 02:41:17 fetching corpus: 53450, signal 433318/486659 (executing program) 2023/02/27 02:41:17 fetching corpus: 53500, signal 433415/486659 (executing program) 2023/02/27 02:41:17 fetching corpus: 53550, signal 433548/486659 (executing program) 2023/02/27 02:41:17 fetching corpus: 53600, signal 433661/486659 (executing program) 2023/02/27 02:41:17 fetching corpus: 53650, signal 433787/486659 (executing program) 2023/02/27 02:41:17 fetching corpus: 53700, signal 433903/486659 (executing program) 2023/02/27 02:41:18 fetching corpus: 53750, signal 434629/486659 (executing program) 2023/02/27 02:41:18 fetching corpus: 53800, signal 434767/486659 (executing program) 2023/02/27 02:41:18 fetching corpus: 53850, signal 434890/486659 (executing program) 2023/02/27 02:41:18 fetching corpus: 53900, signal 435023/486659 (executing program) 2023/02/27 02:41:18 fetching corpus: 53950, signal 435128/486659 (executing program) 2023/02/27 02:41:18 fetching corpus: 54000, signal 435257/486659 (executing program) 2023/02/27 02:41:18 fetching corpus: 54050, signal 435343/486659 (executing program) 2023/02/27 02:41:18 fetching corpus: 54100, signal 435466/486659 (executing program) 2023/02/27 02:41:18 fetching corpus: 54150, signal 435664/486659 (executing program) 2023/02/27 02:41:18 fetching corpus: 54200, signal 435775/486659 (executing program) 2023/02/27 02:41:19 fetching corpus: 54250, signal 435904/486659 (executing program) 2023/02/27 02:41:19 fetching corpus: 54300, signal 436010/486659 (executing program) 2023/02/27 02:41:19 fetching corpus: 54350, signal 436120/486659 (executing program) 2023/02/27 02:41:19 fetching corpus: 54400, signal 436234/486659 (executing program) 2023/02/27 02:41:19 fetching corpus: 54450, signal 436386/486659 (executing program) 2023/02/27 02:41:19 fetching corpus: 54500, signal 436518/486659 (executing program) 2023/02/27 02:41:19 fetching corpus: 54550, signal 436667/486659 (executing program) 2023/02/27 02:41:20 fetching corpus: 54600, signal 436816/486659 (executing program) 2023/02/27 02:41:20 fetching corpus: 54650, signal 436926/486659 (executing program) 2023/02/27 02:41:20 fetching corpus: 54700, signal 437068/486659 (executing program) 2023/02/27 02:41:20 fetching corpus: 54750, signal 437214/486659 (executing program) 2023/02/27 02:41:20 fetching corpus: 54800, signal 437315/486659 (executing program) 2023/02/27 02:41:20 fetching corpus: 54850, signal 437423/486659 (executing program) 2023/02/27 02:41:20 fetching corpus: 54900, signal 437546/486659 (executing program) 2023/02/27 02:41:20 fetching corpus: 54950, signal 437640/486659 (executing program) 2023/02/27 02:41:20 fetching corpus: 55000, signal 437745/486659 (executing program) 2023/02/27 02:41:20 fetching corpus: 55050, signal 437849/486659 (executing program) 2023/02/27 02:41:21 fetching corpus: 55100, signal 437972/486659 (executing program) 2023/02/27 02:41:21 fetching corpus: 55150, signal 438080/486659 (executing program) 2023/02/27 02:41:21 fetching corpus: 55200, signal 438283/486659 (executing program) 2023/02/27 02:41:21 fetching corpus: 55250, signal 438432/486659 (executing program) 2023/02/27 02:41:21 fetching corpus: 55300, signal 438634/486659 (executing program) 2023/02/27 02:41:21 fetching corpus: 55350, signal 438803/486659 (executing program) 2023/02/27 02:41:21 fetching corpus: 55400, signal 438916/486659 (executing program) 2023/02/27 02:41:21 fetching corpus: 55450, signal 439034/486659 (executing program) 2023/02/27 02:41:21 fetching corpus: 55500, signal 439168/486659 (executing program) 2023/02/27 02:41:21 fetching corpus: 55550, signal 439275/486659 (executing program) 2023/02/27 02:41:21 fetching corpus: 55600, signal 439398/486659 (executing program) 2023/02/27 02:41:21 fetching corpus: 55650, signal 439521/486659 (executing program) 2023/02/27 02:41:21 fetching corpus: 55700, signal 439803/486659 (executing program) 2023/02/27 02:41:22 fetching corpus: 55750, signal 439946/486659 (executing program) 2023/02/27 02:41:22 fetching corpus: 55800, signal 440063/486659 (executing program) 2023/02/27 02:41:22 fetching corpus: 55850, signal 440153/486659 (executing program) 2023/02/27 02:41:22 fetching corpus: 55900, signal 440277/486659 (executing program) 2023/02/27 02:41:22 fetching corpus: 55950, signal 440409/486659 (executing program) 2023/02/27 02:41:22 fetching corpus: 56000, signal 440545/486659 (executing program) 2023/02/27 02:41:22 fetching corpus: 56050, signal 440655/486659 (executing program) 2023/02/27 02:41:22 fetching corpus: 56100, signal 440819/486659 (executing program) 2023/02/27 02:41:22 fetching corpus: 56150, signal 440960/486659 (executing program) 2023/02/27 02:41:22 fetching corpus: 56200, signal 441838/486659 (executing program) 2023/02/27 02:41:22 fetching corpus: 56250, signal 441960/486659 (executing program) 2023/02/27 02:41:23 fetching corpus: 56300, signal 442069/486659 (executing program) 2023/02/27 02:41:23 fetching corpus: 56350, signal 442159/486659 (executing program) 2023/02/27 02:41:23 fetching corpus: 56400, signal 442266/486659 (executing program) 2023/02/27 02:41:23 fetching corpus: 56450, signal 442399/486659 (executing program) 2023/02/27 02:41:23 fetching corpus: 56500, signal 442521/486659 (executing program) 2023/02/27 02:41:23 fetching corpus: 56550, signal 442623/486659 (executing program) 2023/02/27 02:41:23 fetching corpus: 56600, signal 442756/486659 (executing program) 2023/02/27 02:41:23 fetching corpus: 56650, signal 442910/486659 (executing program) 2023/02/27 02:41:23 fetching corpus: 56700, signal 443046/486659 (executing program) 2023/02/27 02:41:23 fetching corpus: 56750, signal 443137/486659 (executing program) 2023/02/27 02:41:23 fetching corpus: 56800, signal 443285/486659 (executing program) 2023/02/27 02:41:23 fetching corpus: 56850, signal 443466/486659 (executing program) 2023/02/27 02:41:23 fetching corpus: 56900, signal 443612/486659 (executing program) 2023/02/27 02:41:24 fetching corpus: 56950, signal 443752/486659 (executing program) 2023/02/27 02:41:24 fetching corpus: 57000, signal 443839/486659 (executing program) 2023/02/27 02:41:24 fetching corpus: 57050, signal 443929/486659 (executing program) 2023/02/27 02:41:24 fetching corpus: 57100, signal 444048/486659 (executing program) 2023/02/27 02:41:24 fetching corpus: 57150, signal 444226/486659 (executing program) 2023/02/27 02:41:24 fetching corpus: 57200, signal 444364/486659 (executing program) 2023/02/27 02:41:24 fetching corpus: 57250, signal 444474/486659 (executing program) 2023/02/27 02:41:24 fetching corpus: 57300, signal 444625/486659 (executing program) 2023/02/27 02:41:24 fetching corpus: 57350, signal 444762/486659 (executing program) 2023/02/27 02:41:24 fetching corpus: 57400, signal 444859/486659 (executing program) 2023/02/27 02:41:24 fetching corpus: 57450, signal 444979/486659 (executing program) 2023/02/27 02:41:24 fetching corpus: 57500, signal 445113/486659 (executing program) 2023/02/27 02:41:25 fetching corpus: 57550, signal 445229/486659 (executing program) 2023/02/27 02:41:25 fetching corpus: 57600, signal 445431/486659 (executing program) 2023/02/27 02:41:25 fetching corpus: 57650, signal 445552/486659 (executing program) 2023/02/27 02:41:25 fetching corpus: 57700, signal 446096/486659 (executing program) 2023/02/27 02:41:25 fetching corpus: 57750, signal 446211/486659 (executing program) 2023/02/27 02:41:25 fetching corpus: 57800, signal 446330/486659 (executing program) 2023/02/27 02:41:25 fetching corpus: 57850, signal 446421/486659 (executing program) 2023/02/27 02:41:26 fetching corpus: 57900, signal 446521/486659 (executing program) 2023/02/27 02:41:26 fetching corpus: 57950, signal 446629/486659 (executing program) 2023/02/27 02:41:26 fetching corpus: 58000, signal 446747/486659 (executing program) 2023/02/27 02:41:26 fetching corpus: 58050, signal 446866/486659 (executing program) 2023/02/27 02:41:26 fetching corpus: 58100, signal 447010/486659 (executing program) 2023/02/27 02:41:26 fetching corpus: 58150, signal 447115/486659 (executing program) 2023/02/27 02:41:26 fetching corpus: 58200, signal 447261/486659 (executing program) 2023/02/27 02:41:26 fetching corpus: 58250, signal 447383/486659 (executing program) 2023/02/27 02:41:26 fetching corpus: 58300, signal 447490/486659 (executing program) 2023/02/27 02:41:26 fetching corpus: 58350, signal 447603/486659 (executing program) 2023/02/27 02:41:26 fetching corpus: 58400, signal 447704/486659 (executing program) 2023/02/27 02:41:26 fetching corpus: 58450, signal 447907/486659 (executing program) 2023/02/27 02:41:26 fetching corpus: 58500, signal 448071/486659 (executing program) 2023/02/27 02:41:26 fetching corpus: 58550, signal 448194/486659 (executing program) 2023/02/27 02:41:26 fetching corpus: 58600, signal 448292/486659 (executing program) 2023/02/27 02:41:26 fetching corpus: 58650, signal 448405/486659 (executing program) 2023/02/27 02:41:26 fetching corpus: 58700, signal 448514/486659 (executing program) 2023/02/27 02:41:27 fetching corpus: 58750, signal 448618/486659 (executing program) 2023/02/27 02:41:27 fetching corpus: 58800, signal 448785/486659 (executing program) 2023/02/27 02:41:27 fetching corpus: 58850, signal 448887/486659 (executing program) 2023/02/27 02:41:27 fetching corpus: 58900, signal 449012/486659 (executing program) 2023/02/27 02:41:27 fetching corpus: 58950, signal 449135/486659 (executing program) 2023/02/27 02:41:27 fetching corpus: 59000, signal 449254/486659 (executing program) 2023/02/27 02:41:27 fetching corpus: 59050, signal 449357/486659 (executing program) 2023/02/27 02:41:27 fetching corpus: 59100, signal 449430/486659 (executing program) 2023/02/27 02:41:27 fetching corpus: 59150, signal 449575/486659 (executing program) 2023/02/27 02:41:27 fetching corpus: 59200, signal 449686/486659 (executing program) 2023/02/27 02:41:27 fetching corpus: 59250, signal 449794/486659 (executing program) 2023/02/27 02:41:27 fetching corpus: 59300, signal 449979/486659 (executing program) 2023/02/27 02:41:27 fetching corpus: 59350, signal 450085/486659 (executing program) 2023/02/27 02:41:28 fetching corpus: 59400, signal 450182/486659 (executing program) 2023/02/27 02:41:28 fetching corpus: 59450, signal 450342/486659 (executing program) 2023/02/27 02:41:28 fetching corpus: 59500, signal 450483/486659 (executing program) 2023/02/27 02:41:28 fetching corpus: 59550, signal 450593/486659 (executing program) 2023/02/27 02:41:28 fetching corpus: 59600, signal 450691/486659 (executing program) 2023/02/27 02:41:28 fetching corpus: 59650, signal 450864/486659 (executing program) 2023/02/27 02:41:28 fetching corpus: 59700, signal 450987/486659 (executing program) 2023/02/27 02:41:28 fetching corpus: 59750, signal 451126/486659 (executing program) 2023/02/27 02:41:28 fetching corpus: 59800, signal 451232/486659 (executing program) 2023/02/27 02:41:28 fetching corpus: 59850, signal 451332/486659 (executing program) 2023/02/27 02:41:28 fetching corpus: 59900, signal 451524/486659 (executing program) 2023/02/27 02:41:28 fetching corpus: 59950, signal 451615/486659 (executing program) 2023/02/27 02:41:28 fetching corpus: 60000, signal 451725/486659 (executing program) 2023/02/27 02:41:28 fetching corpus: 60050, signal 451812/486659 (executing program) 2023/02/27 02:41:29 fetching corpus: 60100, signal 451943/486659 (executing program) 2023/02/27 02:41:29 fetching corpus: 60150, signal 452081/486659 (executing program) 2023/02/27 02:41:29 fetching corpus: 60200, signal 452194/486659 (executing program) 2023/02/27 02:41:29 fetching corpus: 60250, signal 452328/486659 (executing program) 2023/02/27 02:41:29 fetching corpus: 60300, signal 452432/486659 (executing program) 2023/02/27 02:41:29 fetching corpus: 60350, signal 452552/486659 (executing program) 2023/02/27 02:41:29 fetching corpus: 60400, signal 452647/486659 (executing program) 2023/02/27 02:41:29 fetching corpus: 60450, signal 452842/486659 (executing program) 2023/02/27 02:41:29 fetching corpus: 60500, signal 452947/486659 (executing program) 2023/02/27 02:41:29 fetching corpus: 60550, signal 453026/486659 (executing program) 2023/02/27 02:41:29 fetching corpus: 60600, signal 453134/486659 (executing program) 2023/02/27 02:41:29 fetching corpus: 60650, signal 453242/486659 (executing program) 2023/02/27 02:41:29 fetching corpus: 60700, signal 453342/486659 (executing program) 2023/02/27 02:41:29 fetching corpus: 60750, signal 453480/486659 (executing program) 2023/02/27 02:41:30 fetching corpus: 60800, signal 453599/486659 (executing program) 2023/02/27 02:41:30 fetching corpus: 60850, signal 453698/486659 (executing program) 2023/02/27 02:41:30 fetching corpus: 60900, signal 453785/486659 (executing program) 2023/02/27 02:41:30 fetching corpus: 60950, signal 453876/486659 (executing program) 2023/02/27 02:41:30 fetching corpus: 61000, signal 453971/486659 (executing program) 2023/02/27 02:41:30 fetching corpus: 61050, signal 454056/486659 (executing program) 2023/02/27 02:41:30 fetching corpus: 61100, signal 454154/486659 (executing program) 2023/02/27 02:41:30 fetching corpus: 61150, signal 454276/486659 (executing program) 2023/02/27 02:41:31 fetching corpus: 61200, signal 454408/486659 (executing program) 2023/02/27 02:41:31 fetching corpus: 61250, signal 454529/486659 (executing program) 2023/02/27 02:41:31 fetching corpus: 61300, signal 454635/486659 (executing program) 2023/02/27 02:41:31 fetching corpus: 61350, signal 454752/486659 (executing program) 2023/02/27 02:41:31 fetching corpus: 61400, signal 454865/486659 (executing program) 2023/02/27 02:41:31 fetching corpus: 61450, signal 454981/486659 (executing program) 2023/02/27 02:41:31 fetching corpus: 61500, signal 455067/486659 (executing program) 2023/02/27 02:41:31 fetching corpus: 61550, signal 455196/486659 (executing program) 2023/02/27 02:41:31 fetching corpus: 61565, signal 455223/486659 (executing program) 2023/02/27 02:41:31 fetching corpus: 61565, signal 455223/486659 (executing program) 2023/02/27 02:41:35 starting 6 fuzzer processes 02:41:35 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_CONFIGURE(r0, 0x4c0a, &(0x7f0000000080)={0xffffffffffffffff, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "042d7e2de9fa7725012e01c48bb865f3eca4fb7d6e3d95f75f1c7b1d2dcdccb18c8437cde6b008579c7f461abf1b0417305621526c8e0e07e6cb6a7a1451bfe2", "820931b26662c45a785afc71eca898151d455f6f939b013986aec0ccd44e9a8484a26eb2216865d58eb90e395e20f4d5aba7209f685393573749f51f28214365", "109292da6f089fe83b3d76bae3b402f9d7e86ce0f23539920a3afe7c4883a544"}}) 02:41:35 executing program 1: mknodat(0xffffffffffffffff, &(0x7f0000001440)='./file0\x00', 0x0, 0x0) 02:41:35 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0xb, &(0x7f0000000240)=0x40, 0x4) 02:41:35 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_POWER_SAVE(r0, &(0x7f0000000e40)={0x0, 0x0, &(0x7f0000000e00)={&(0x7f0000000600)=ANY=[], 0x1c}}, 0x0) 02:41:35 executing program 2: syz_open_dev$vcsa(&(0x7f0000000100), 0x0, 0x20b40) 02:41:35 executing program 3: openat$binderfs_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder-control\x00', 0x801, 0x0) [ 282.345159][ T45] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 282.354230][ T45] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 282.365679][ T45] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 282.395880][ T5020] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 282.407619][ T5020] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 282.424978][ T5023] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 282.433418][ T5023] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 282.442612][ T5023] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 282.451027][ T5023] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 282.459674][ T5023] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 282.469149][ T5023] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 282.477891][ T5023] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 282.490874][ T5023] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 282.511488][ T5020] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 282.528122][ T5025] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 282.541952][ T5020] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 282.552970][ T5025] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 282.563949][ T5025] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 282.992891][ T45] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 283.009225][ T45] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 283.017754][ T45] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 283.039633][ T45] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 283.046031][ T5023] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 283.052041][ T45] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 283.058010][ T5023] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 283.064534][ T45] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 283.075305][ T5023] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 283.077151][ T45] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 283.087456][ T5023] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 283.119835][ T5018] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 283.275575][ T5025] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 283.311751][ T5025] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 283.338918][ T5025] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 283.360331][ T5025] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 283.376733][ T5025] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 283.412734][ T5025] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 284.345299][ T5022] chnl_net:caif_netlink_parms(): no params data found [ 284.616810][ T5018] Bluetooth: hci0: command 0x0409 tx timeout [ 284.625821][ T1188] ieee802154 phy0 wpan0: encryption failed: -22 [ 284.632466][ T1188] ieee802154 phy1 wpan1: encryption failed: -22 [ 284.703503][ T5025] Bluetooth: hci2: command 0x0409 tx timeout [ 284.710006][ T5025] Bluetooth: hci1: command 0x0409 tx timeout [ 284.844933][ T5019] chnl_net:caif_netlink_parms(): no params data found [ 284.978140][ T5029] chnl_net:caif_netlink_parms(): no params data found [ 285.144818][ T5025] Bluetooth: hci3: command 0x0409 tx timeout [ 285.163640][ T5015] chnl_net:caif_netlink_parms(): no params data found [ 285.224410][ T5018] Bluetooth: hci4: command 0x0409 tx timeout [ 285.624282][ T5025] Bluetooth: hci5: command 0x0409 tx timeout [ 285.630295][ T5030] chnl_net:caif_netlink_parms(): no params data found [ 285.751372][ T5034] chnl_net:caif_netlink_parms(): no params data found [ 286.338781][ T5022] bridge0: port 1(bridge_slave_0) entered blocking state [ 286.347739][ T5022] bridge0: port 1(bridge_slave_0) entered disabled state [ 286.358585][ T5022] device bridge_slave_0 entered promiscuous mode [ 286.470368][ T5022] bridge0: port 2(bridge_slave_1) entered blocking state [ 286.478429][ T5022] bridge0: port 2(bridge_slave_1) entered disabled state [ 286.489268][ T5022] device bridge_slave_1 entered promiscuous mode [ 286.664973][ T5018] Bluetooth: hci0: command 0x041b tx timeout [ 286.744384][ T5018] Bluetooth: hci2: command 0x041b tx timeout [ 286.745507][ T5025] Bluetooth: hci1: command 0x041b tx timeout [ 286.972151][ T5019] bridge0: port 1(bridge_slave_0) entered blocking state [ 286.979980][ T5019] bridge0: port 1(bridge_slave_0) entered disabled state [ 286.991427][ T5019] device bridge_slave_0 entered promiscuous mode [ 287.104808][ T5022] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 287.114885][ T5019] bridge0: port 2(bridge_slave_1) entered blocking state [ 287.122589][ T5019] bridge0: port 2(bridge_slave_1) entered disabled state [ 287.133470][ T5019] device bridge_slave_1 entered promiscuous mode [ 287.151214][ T5022] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 287.225573][ T5025] Bluetooth: hci3: command 0x041b tx timeout [ 287.248655][ T5029] bridge0: port 1(bridge_slave_0) entered blocking state [ 287.256711][ T5029] bridge0: port 1(bridge_slave_0) entered disabled state [ 287.267683][ T5029] device bridge_slave_0 entered promiscuous mode [ 287.304498][ T5025] Bluetooth: hci4: command 0x041b tx timeout [ 287.518998][ T5015] bridge0: port 1(bridge_slave_0) entered blocking state [ 287.526803][ T5015] bridge0: port 1(bridge_slave_0) entered disabled state [ 287.537773][ T5015] device bridge_slave_0 entered promiscuous mode [ 287.549195][ T5029] bridge0: port 2(bridge_slave_1) entered blocking state [ 287.557100][ T5029] bridge0: port 2(bridge_slave_1) entered disabled state [ 287.568120][ T5029] device bridge_slave_1 entered promiscuous mode [ 287.584506][ T5022] team0: Port device team_slave_0 added [ 287.637934][ T5019] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 287.680093][ T5015] bridge0: port 2(bridge_slave_1) entered blocking state [ 287.688255][ T5015] bridge0: port 2(bridge_slave_1) entered disabled state [ 287.699039][ T5015] device bridge_slave_1 entered promiscuous mode [ 287.704439][ T5025] Bluetooth: hci5: command 0x041b tx timeout [ 287.718293][ T5022] team0: Port device team_slave_1 added [ 287.797674][ T5019] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 287.808239][ T5030] bridge0: port 1(bridge_slave_0) entered blocking state [ 287.816274][ T5030] bridge0: port 1(bridge_slave_0) entered disabled state [ 287.826853][ T5030] device bridge_slave_0 entered promiscuous mode [ 287.950387][ T5029] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 288.062675][ T5030] bridge0: port 2(bridge_slave_1) entered blocking state [ 288.070415][ T5030] bridge0: port 2(bridge_slave_1) entered disabled state [ 288.081285][ T5030] device bridge_slave_1 entered promiscuous mode [ 288.100633][ T5015] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 288.197337][ T5029] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 288.243146][ T5034] bridge0: port 1(bridge_slave_0) entered blocking state [ 288.251415][ T5034] bridge0: port 1(bridge_slave_0) entered disabled state [ 288.262134][ T5034] device bridge_slave_0 entered promiscuous mode [ 288.280584][ T5019] team0: Port device team_slave_0 added [ 288.298999][ T5015] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 288.314366][ T5019] team0: Port device team_slave_1 added [ 288.355783][ T5022] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 288.362958][ T5022] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 288.389397][ T5022] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 288.437904][ T5034] bridge0: port 2(bridge_slave_1) entered blocking state [ 288.446204][ T5034] bridge0: port 2(bridge_slave_1) entered disabled state [ 288.456748][ T5034] device bridge_slave_1 entered promiscuous mode [ 288.542183][ T5030] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 288.554688][ T5022] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 288.561827][ T5022] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 288.588421][ T5022] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 288.607352][ T5029] team0: Port device team_slave_0 added [ 288.722360][ T5030] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 288.738621][ T5015] team0: Port device team_slave_0 added [ 288.754285][ T5025] Bluetooth: hci0: command 0x040f tx timeout [ 288.805376][ T5029] team0: Port device team_slave_1 added [ 288.824469][ T5025] Bluetooth: hci2: command 0x040f tx timeout [ 288.830746][ T5025] Bluetooth: hci1: command 0x040f tx timeout [ 288.849986][ T5019] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 288.857339][ T5019] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 288.883756][ T5019] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 288.902426][ T5015] team0: Port device team_slave_1 added [ 289.023959][ T5034] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 289.035750][ T5029] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 289.042922][ T5029] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 289.069421][ T5029] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 289.085054][ T5019] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 289.092304][ T5019] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 289.119108][ T5019] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 289.167703][ T5030] team0: Port device team_slave_0 added [ 289.227556][ T5034] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 289.239111][ T5015] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 289.246413][ T5015] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 289.273005][ T5015] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 289.287623][ T5029] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 289.294892][ T5029] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 289.305008][ T5025] Bluetooth: hci3: command 0x040f tx timeout [ 289.321149][ T5029] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 289.342097][ T5015] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 289.350011][ T5015] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 289.376402][ T5015] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 289.388857][ T5025] Bluetooth: hci4: command 0x040f tx timeout [ 289.417388][ T5030] team0: Port device team_slave_1 added [ 289.601311][ T5034] team0: Port device team_slave_0 added [ 289.741531][ T5022] device hsr_slave_0 entered promiscuous mode [ 289.751478][ T5022] device hsr_slave_1 entered promiscuous mode [ 289.768111][ T5034] team0: Port device team_slave_1 added [ 289.784796][ T5025] Bluetooth: hci5: command 0x040f tx timeout [ 289.810627][ T5030] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 289.817981][ T5030] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 289.844371][ T5030] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 289.947899][ T5029] device hsr_slave_0 entered promiscuous mode [ 289.957461][ T5029] device hsr_slave_1 entered promiscuous mode [ 289.968949][ T5029] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 289.976863][ T5029] Cannot create hsr debugfs directory [ 290.031531][ T5019] device hsr_slave_0 entered promiscuous mode [ 290.042415][ T5019] device hsr_slave_1 entered promiscuous mode [ 290.051502][ T5019] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 290.059536][ T5019] Cannot create hsr debugfs directory [ 290.068985][ T5030] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 290.076314][ T5030] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 290.102705][ T5030] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 290.218744][ T5015] device hsr_slave_0 entered promiscuous mode [ 290.230104][ T5015] device hsr_slave_1 entered promiscuous mode [ 290.239048][ T5015] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 290.247089][ T5015] Cannot create hsr debugfs directory [ 290.389904][ T5034] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 290.397271][ T5034] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 290.423665][ T5034] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 290.453208][ T5034] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 290.460952][ T5034] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 290.487378][ T5034] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 290.821487][ T5030] device hsr_slave_0 entered promiscuous mode [ 290.827944][ T5023] Bluetooth: hci0: command 0x0419 tx timeout [ 290.839011][ T5030] device hsr_slave_1 entered promiscuous mode [ 290.848378][ T5030] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 290.856768][ T5030] Cannot create hsr debugfs directory [ 290.904340][ T5025] Bluetooth: hci1: command 0x0419 tx timeout [ 290.910619][ T5025] Bluetooth: hci2: command 0x0419 tx timeout [ 291.199484][ T5034] device hsr_slave_0 entered promiscuous mode [ 291.210025][ T5034] device hsr_slave_1 entered promiscuous mode [ 291.219369][ T5034] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 291.227414][ T5034] Cannot create hsr debugfs directory [ 291.384295][ T5025] Bluetooth: hci3: command 0x0419 tx timeout [ 291.464351][ T5025] Bluetooth: hci4: command 0x0419 tx timeout [ 291.864220][ T5025] Bluetooth: hci5: command 0x0419 tx timeout [ 292.321171][ T5022] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 292.357027][ T5022] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 292.504544][ T5022] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 292.597888][ T5022] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 292.618905][ T5019] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 292.710553][ T5019] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 292.788714][ T5015] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 292.812460][ T5019] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 292.836329][ T5015] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 292.870296][ T5015] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 292.916030][ T5015] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 292.945904][ T5019] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 293.238937][ T5029] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 293.388223][ T5029] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 293.445233][ T5029] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 293.469740][ T5030] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 293.517790][ T5030] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 293.549442][ T5029] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 293.622113][ T5030] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 293.766466][ T5030] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 293.806156][ T5034] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 293.923138][ T5034] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 294.000413][ T5034] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 294.069595][ T5034] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 294.598216][ T5022] 8021q: adding VLAN 0 to HW filter on device bond0 [ 294.798215][ T5082] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 294.808920][ T5082] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 294.868640][ T5022] 8021q: adding VLAN 0 to HW filter on device team0 [ 294.951670][ T5019] 8021q: adding VLAN 0 to HW filter on device bond0 [ 295.035076][ T114] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 295.046403][ T114] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 295.057216][ T114] bridge0: port 1(bridge_slave_0) entered blocking state [ 295.064917][ T114] bridge0: port 1(bridge_slave_0) entered forwarding state [ 295.171417][ T114] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 295.182131][ T114] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 295.193643][ T114] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 295.204648][ T114] bridge0: port 2(bridge_slave_1) entered blocking state [ 295.212413][ T114] bridge0: port 2(bridge_slave_1) entered forwarding state [ 295.236893][ T5015] 8021q: adding VLAN 0 to HW filter on device bond0 [ 295.327025][ T5080] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 295.338261][ T5080] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 295.348714][ T5080] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 295.391975][ T5019] 8021q: adding VLAN 0 to HW filter on device team0 [ 295.471221][ T5029] 8021q: adding VLAN 0 to HW filter on device bond0 [ 295.544588][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 295.557959][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 295.570419][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 295.580602][ T25] bridge0: port 1(bridge_slave_0) entered blocking state [ 295.588706][ T25] bridge0: port 1(bridge_slave_0) entered forwarding state [ 295.598938][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 295.612493][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 295.631125][ T5080] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 295.642039][ T5080] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 295.682356][ T5086] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 295.694681][ T5086] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 295.706612][ T5086] bridge0: port 2(bridge_slave_1) entered blocking state [ 295.714593][ T5086] bridge0: port 2(bridge_slave_1) entered forwarding state [ 295.781188][ T5015] 8021q: adding VLAN 0 to HW filter on device team0 [ 295.840356][ T5080] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 295.852038][ T5080] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 295.862499][ T5080] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 295.875517][ T5080] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 295.887746][ T5080] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 295.898765][ T5080] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 295.909946][ T5080] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 295.951385][ T5079] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 295.963087][ T5079] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 296.011000][ T5072] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 296.025587][ T5072] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 296.037034][ T5072] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 296.121292][ T5072] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 296.132962][ T5072] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 296.143971][ T5072] bridge0: port 1(bridge_slave_0) entered blocking state [ 296.151910][ T5072] bridge0: port 1(bridge_slave_0) entered forwarding state [ 296.177934][ T5022] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 296.190951][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 296.214214][ T5029] 8021q: adding VLAN 0 to HW filter on device team0 [ 296.244501][ T5030] 8021q: adding VLAN 0 to HW filter on device bond0 [ 296.290902][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 296.305460][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 296.432508][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 296.444874][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 296.456528][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 296.467399][ T25] bridge0: port 1(bridge_slave_0) entered blocking state [ 296.475268][ T25] bridge0: port 1(bridge_slave_0) entered forwarding state [ 296.485512][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 296.497095][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 296.508725][ T25] bridge0: port 2(bridge_slave_1) entered blocking state [ 296.516594][ T25] bridge0: port 2(bridge_slave_1) entered forwarding state [ 296.528389][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 296.541110][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 296.553547][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 296.564933][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 296.576284][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 296.587875][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 296.598630][ T25] bridge0: port 2(bridge_slave_1) entered blocking state [ 296.606402][ T25] bridge0: port 2(bridge_slave_1) entered forwarding state [ 296.616568][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 296.685065][ T5034] 8021q: adding VLAN 0 to HW filter on device bond0 [ 296.719945][ T5079] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 296.732544][ T5079] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 296.745768][ T5079] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 296.899337][ T5030] 8021q: adding VLAN 0 to HW filter on device team0 [ 296.912009][ T5079] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 296.922474][ T5079] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 296.933229][ T5079] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 296.945866][ T5079] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 296.958347][ T5079] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 296.969546][ T5079] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 296.981297][ T5079] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 296.997880][ T5079] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 297.010221][ T5079] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 297.022200][ T5079] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 297.034902][ T5079] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 297.069665][ T5019] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 297.084932][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 297.096461][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 297.108333][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 297.120785][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 297.170301][ T5084] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 297.182233][ T5084] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 297.193278][ T5084] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 297.203690][ T5084] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 297.269286][ T5034] 8021q: adding VLAN 0 to HW filter on device team0 [ 297.372079][ T5029] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 297.382975][ T5029] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 297.427369][ T5015] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 297.489050][ T5015] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 297.508210][ T5072] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 297.520083][ T5072] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 297.530895][ T5072] bridge0: port 1(bridge_slave_0) entered blocking state [ 297.538595][ T5072] bridge0: port 1(bridge_slave_0) entered forwarding state [ 297.548902][ T5072] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 297.561835][ T5072] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 297.574450][ T5072] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 297.585970][ T5072] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 297.596571][ T5072] bridge0: port 2(bridge_slave_1) entered blocking state [ 297.604343][ T5072] bridge0: port 2(bridge_slave_1) entered forwarding state [ 297.614468][ T5072] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 297.627526][ T5072] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 297.638651][ T5072] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 297.649903][ T5072] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 297.661214][ T5072] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 297.892480][ T5030] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 297.906429][ T5030] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 298.321554][ T5034] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 298.333062][ T5034] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 298.351685][ T114] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 298.362534][ T114] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 298.373145][ T114] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 298.386327][ T114] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 298.398022][ T114] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 298.408979][ T114] bridge0: port 1(bridge_slave_0) entered blocking state [ 298.416765][ T114] bridge0: port 1(bridge_slave_0) entered forwarding state [ 298.427588][ T114] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 298.441035][ T114] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 298.453112][ T114] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 298.465870][ T114] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 298.477965][ T114] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 298.489453][ T114] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 298.500107][ T114] bridge0: port 2(bridge_slave_1) entered blocking state [ 298.507794][ T114] bridge0: port 2(bridge_slave_1) entered forwarding state [ 298.517999][ T114] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 298.529529][ T114] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 298.542140][ T114] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 298.553622][ T114] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 298.565117][ T114] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 298.578367][ T114] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 298.591411][ T114] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 298.604297][ T114] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 298.616721][ T114] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 298.629293][ T114] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 298.641547][ T114] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 298.654661][ T114] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 298.667315][ T114] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 298.678552][ T114] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 299.134941][ T5022] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 299.661831][ T5022] device veth0_vlan entered promiscuous mode [ 299.781283][ T5022] device veth1_vlan entered promiscuous mode [ 300.013257][ T5084] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 300.026196][ T5084] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 300.037978][ T5084] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 300.048635][ T5084] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 300.060140][ T5084] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 300.070882][ T5084] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 300.079199][ T5084] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 300.087616][ T5084] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 300.100181][ T5084] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 300.112091][ T5084] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 300.123588][ T5084] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 300.136260][ T5084] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 300.147484][ T5084] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 300.343199][ T5022] device veth0_macvtap entered promiscuous mode [ 300.385871][ T5029] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 300.407898][ T5019] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 300.476593][ T5022] device veth1_macvtap entered promiscuous mode [ 300.661686][ T114] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 300.673280][ T114] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 300.683989][ T114] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 300.696204][ T114] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 300.707755][ T114] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 300.719876][ T114] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 300.728146][ T114] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 300.736545][ T114] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 300.744902][ T114] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 300.753084][ T114] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 300.761966][ T114] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 300.811157][ T5015] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 300.860365][ T5022] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 301.012245][ T5022] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 301.101484][ T5022] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 301.110841][ T5022] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 301.120058][ T5022] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 301.129256][ T5022] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 301.177898][ T5029] device veth0_vlan entered promiscuous mode [ 301.218115][ T5030] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 301.246808][ T5072] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 301.258183][ T5072] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 301.270033][ T5072] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 301.281786][ T5072] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 301.293558][ T5072] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 301.305477][ T5072] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 301.317197][ T5072] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 301.328941][ T5072] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 301.337190][ T5072] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 301.346277][ T5072] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 301.357802][ T5072] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 301.370320][ T5072] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 301.382223][ T5072] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 301.394340][ T5072] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 301.402615][ T5072] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 301.507884][ T5029] device veth1_vlan entered promiscuous mode [ 301.541028][ T5034] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 301.646549][ T5015] device veth0_vlan entered promiscuous mode [ 301.806699][ T5015] device veth1_vlan entered promiscuous mode [ 301.907318][ T5029] device veth0_macvtap entered promiscuous mode [ 301.980981][ T5029] device veth1_macvtap entered promiscuous mode [ 302.064437][ T5084] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 302.075277][ T5084] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 302.086229][ T5084] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 302.097868][ T5084] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 302.112388][ T5084] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 302.123850][ T5084] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 302.135339][ T5084] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 302.147264][ T5084] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 302.158945][ T5084] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 302.170113][ T5084] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 302.181736][ T5084] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 302.257982][ T5082] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 302.268766][ T5082] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 302.279765][ T5082] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 302.291009][ T5082] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 302.302311][ T5082] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 302.360256][ T5034] device veth0_vlan entered promiscuous mode [ 302.442504][ T5029] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 302.454367][ T5029] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 302.470686][ T5029] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 302.538753][ T5034] device veth1_vlan entered promiscuous mode [ 302.564000][ T5015] device veth0_macvtap entered promiscuous mode [ 302.625443][ T114] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 302.636047][ T114] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 302.646596][ T114] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 302.658553][ T114] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 302.670381][ T114] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 302.682204][ T114] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 302.703910][ T5029] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 302.714999][ T5029] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 302.731158][ T5029] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 302.772693][ T5015] device veth1_macvtap entered promiscuous mode [ 302.845673][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 302.857198][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 302.868566][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 302.880702][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 302.946940][ T5029] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 302.957378][ T5029] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 302.966860][ T5029] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 302.976045][ T5029] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 303.070407][ T5080] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 303.082088][ T5080] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 303.137224][ T5034] device veth0_macvtap entered promiscuous mode [ 303.203632][ T5015] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 303.215588][ T5015] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 303.225760][ T5015] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 303.236505][ T5015] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 303.253064][ T5015] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 303.281601][ T114] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 303.292898][ T114] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 303.305155][ T114] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 303.323946][ T5034] device veth1_macvtap entered promiscuous mode [ 303.506249][ T5015] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 303.517176][ T5015] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 303.527433][ T5015] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 303.538304][ T5015] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 303.554830][ T5015] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 303.574856][ T5034] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 303.585744][ T5034] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 303.596893][ T5034] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 303.607717][ T5034] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 303.617931][ T5034] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 303.628804][ T5034] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 303.644960][ T5034] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 303.654104][ T5082] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 303.666176][ T5082] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 303.678042][ T5082] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 303.689608][ T5082] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 303.850195][ T5084] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 303.862234][ T5084] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 303.908250][ T5015] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 303.917847][ T5015] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 303.927089][ T5015] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 303.936235][ T5015] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 303.962509][ T5034] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 303.973903][ T5034] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 303.984361][ T5034] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 303.995130][ T5034] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 304.005210][ T5034] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 304.016057][ T5034] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 304.032002][ T5034] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 304.090765][ T114] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 304.102459][ T114] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 304.289094][ T5080] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 304.301471][ T5080] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 304.320816][ T5034] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 304.330280][ T5034] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 304.339511][ T5034] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 304.348716][ T5034] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 304.382620][ T5019] device veth0_vlan entered promiscuous mode [ 304.488082][ T5080] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 304.498843][ T5080] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 304.582775][ T5019] device veth1_vlan entered promiscuous mode [ 304.921782][ T5080] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 304.933842][ T5080] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 304.995077][ T5019] device veth0_macvtap entered promiscuous mode [ 305.107633][ T5019] device veth1_macvtap entered promiscuous mode [ 305.262908][ T5084] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 305.274335][ T5084] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 305.285745][ T5084] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 305.298424][ T5084] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 305.415445][ T5019] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 305.426358][ T5019] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 305.436702][ T5019] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 305.447583][ T5019] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 305.457777][ T5019] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 305.468560][ T5019] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 305.479171][ T5019] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 305.489996][ T5019] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 305.506364][ T5019] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 305.543615][ T1446] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 305.556807][ T1446] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 305.568795][ T1446] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 305.580115][ T1446] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 305.627125][ T5030] device veth0_vlan entered promiscuous mode [ 305.692306][ T5030] device veth1_vlan entered promiscuous mode [ 305.745136][ T1446] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 305.756438][ T1446] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 305.955769][ T5019] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 305.966697][ T5019] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 305.977081][ T5019] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 305.987890][ T5019] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 305.998423][ T5019] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 306.009358][ T5019] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 306.019540][ T5019] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 306.030455][ T5019] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 306.047232][ T5019] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 306.087215][ T1446] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 306.100421][ T1446] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 306.166593][ T5080] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 306.179108][ T5080] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 306.208721][ T5030] device veth0_macvtap entered promiscuous mode [ 306.247012][ T5030] device veth1_macvtap entered promiscuous mode [ 306.488050][ T5030] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 306.499162][ T5030] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 306.511269][ T5030] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 306.522165][ T5030] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 306.532384][ T5030] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 306.543183][ T5030] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 306.553477][ T5030] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 306.564289][ T5030] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 306.574646][ T5030] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 306.585599][ T5030] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 306.602072][ T5030] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 306.621197][ T5080] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 306.633980][ T5080] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 306.646526][ T5080] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 306.658221][ T5080] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 306.750136][ T5019] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 306.762576][ T5019] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 306.771768][ T5019] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 306.780917][ T5019] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 307.205110][ T5030] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 307.218192][ T5030] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 307.230235][ T5030] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 307.241012][ T5030] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 307.251112][ T5030] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 307.261851][ T5030] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 307.271938][ T5030] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 307.282669][ T5030] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 307.292770][ T5030] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 307.303519][ T5030] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 307.319791][ T5030] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 307.370031][ T5082] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 307.382157][ T5082] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 307.826911][ T5030] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 307.839504][ T5030] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 307.848685][ T5030] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 307.857810][ T5030] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 313.255098][ T4100] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 313.263185][ T4100] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 313.273502][ T5080] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 313.530053][ T4100] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 313.538892][ T4100] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 313.552256][ T5080] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 02:42:08 executing program 2: syz_clone3(&(0x7f0000000340)={0x0, 0x0, 0x0, &(0x7f0000000100), {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 02:42:09 executing program 2: syz_clone(0x43040000, &(0x7f0000000140)="a2fb78a1cad308101c16ead731e0", 0xe, &(0x7f0000000240), &(0x7f0000000280), &(0x7f00000002c0)="90ec029d1cd89d18891873c317372159699a30b44469fa2ac8add8aa5e66") [ 315.126211][ T3356] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 315.134608][ T3356] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 315.208175][ T5080] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 315.494441][ T2910] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 315.502534][ T2910] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 315.511621][ T5084] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 316.270080][ T3615] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 316.279282][ T3615] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 316.287605][ T5080] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 316.643231][ T4100] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 316.651512][ T4100] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 02:42:10 executing program 2: r0 = syz_open_dev$vcsa(&(0x7f0000000300), 0x0, 0x0) syz_mount_image$fuse(0x0, &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$fuse(&(0x7f00000003c0), &(0x7f0000000400)='./file0/file0\x00', 0x0, &(0x7f0000000780)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x1000}, 0x2c, {'user_id', 0x3d, 0xffffffffffffffff}, 0x2c, {'group_id', 0x3d, 0xffffffffffffffff}}, 0x0, 0x0, 0x0) 02:42:10 executing program 1: syz_clone(0x810c0400, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_clone(0x43040000, &(0x7f0000000140)="a2fb78a1cad308101c16ead731e0514b23189704725901823e3c88b5923d5fedcf3a9ba99ad60267f067bcb2ff085dfb447beddde1b6c315b084b85eeccba8c85bb8ffbaddaad6890a4a55a08f672ffd2a1445ed9cf8005d2a9dc82f01662a2cff2d0e053bf5ce6fcbed6c0ee24fabdaa95f384c52eb151c914d71fb6c3ba86146701bf343ddc5a72609dae41eb6330ecf9d67c8978812ce9fa5ea4f14501f17af520ae00c560d1b27311deee1103b7fafae99537a14522f1e5ef1f1", 0xbc, &(0x7f0000000240), &(0x7f0000000280), &(0x7f00000002c0)="90ec029d1cd89d18891873c317372159699a30b44469fa2ac8add8aa5e664c9e18790f35637045306d60773c97e5e2063df5") sendmsg$IEEE802154_LLSEC_LIST_KEY(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x884}, 0x0) [ 316.799541][ T5084] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 316.839746][ T3254] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 316.848736][ T3254] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 316.858863][ T1446] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 316.933973][ T2910] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 316.942315][ T2910] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 316.996746][ T1446] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 317.909549][ T5252] fuse: Bad value for 'user_id' 02:42:12 executing program 3: io_setup(0x1, &(0x7f00000000c0)=0x0) io_pgetevents(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0x0, 0x989680}, &(0x7f00000002c0)={&(0x7f0000000280)={[0x80000000]}, 0x8}) 02:42:12 executing program 0: syz_mount_image$fuse(0x0, &(0x7f0000000400)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 02:42:12 executing program 2: syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_clone(0x43040000, 0x0, 0x0, &(0x7f0000000240), 0x0, &(0x7f00000002c0)="90ec029d1cd89d18891873c317372159699a30b44469fa2ac8add8aa5e664c9e18790f") 02:42:12 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000240)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1}, 0x48) [ 319.059572][ T2910] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 319.072321][ T2910] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 319.094284][ T1446] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 319.395973][ T2870] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 319.404554][ T2870] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 319.456426][ T1446] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 320.304555][ T1017] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 320.312643][ T1017] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 320.324663][ T1446] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 02:42:14 executing program 4: symlinkat(&(0x7f0000000140)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00') [ 320.637543][ T2870] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 320.645850][ T2870] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 320.654477][ T1446] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 02:42:15 executing program 5: mkdir(&(0x7f0000000580)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) prlimit64(0x0, 0x0, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_mount_image$vfat(&(0x7f0000000440), &(0x7f0000000240)='./file1\x00', 0x844, &(0x7f0000000300)=ANY=[@ANYBLOB="0060e654350c72f50a44d673f14c97f1bf80dbe28f710c9117adff5f55731d01eb593939f62d2e1264dd40e36c"], 0x1, 0x23b, &(0x7f00000005c0)="$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") write$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0xfea0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpuset.effective_cpus\x00', 0x275a, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000004240)={0x2020}, 0x2020) 02:42:15 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DISCONNECT(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={0x0}}, 0x0) 02:42:15 executing program 3: ioctl$GIO_SCRNMAP(0xffffffffffffffff, 0x4b40, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000100), 0x4080, 0x0) openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) 02:42:15 executing program 0: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_clone(0x43040000, &(0x7f0000000140)="a2fb78a1cad308101c16ead731e0514b23189704725901823e3c88b5923d5fedcf3a9ba99ad60267f067bcb2ff085dfb447beddde1b6c315b084b85eeccba8c85bb8ffbaddaad6890a4a55a08f672ffd2a1445ed9cf8005d2a9dc82f01662a2cff2d0e053bf5ce6fcbed6c0ee24fabdaa95f384c", 0x74, &(0x7f0000000240), &(0x7f0000000280), &(0x7f00000002c0)="90ec029d1cd89d18891873c317372159699a30b44469fa2ac8add8aa5e664c9e1879") 02:42:15 executing program 2: syz_mount_image$fuse(&(0x7f00000003c0), &(0x7f0000000400)='./file0/file0\x00', 0x0, &(0x7f0000000780)={{}, 0x2c, {}, 0x2c, {'user_id', 0x3d, 0xffffffffffffffff}, 0x2c, {'group_id', 0x3d, 0xffffffffffffffff}}, 0x0, 0x0, 0x0) 02:42:15 executing program 4: syz_mount_image$fuse(0x0, &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$fuse(0x0, &(0x7f0000000400)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) [ 321.697501][ T5290] Zero length message leads to an empty skb 02:42:16 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="9feb01f817"], &(0x7f00000000c0)=""/197, 0x64, 0xc5, 0x1}, 0x20) 02:42:16 executing program 1: io_setup(0x1, &(0x7f00000000c0)=0x0) io_pgetevents(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0x0, 0x989680}, &(0x7f00000002c0)={&(0x7f0000000280), 0x8}) 02:42:16 executing program 3: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_clone(0x43040000, &(0x7f0000000140)="a2fb78a1cad308101c16ead731e0514b23189704725901823e3c88b5923d5fedcf3a9ba99ad60267f067bcb2ff085dfb447beddde1b6c315b084b85eeccba8c85bb8ffbaddaad6890a4a55a08f672ffd2a1445ed9cf8005d2a9dc82f01662a2cff2d0e053bf5ce6fcbed6c0ee24fabdaa95f384c52eb151c914d71fb6c3ba86146701bf343ddc5a72609dae41eb6330ecf9d67c8978812ce9fa5", 0x9a, &(0x7f0000000240), &(0x7f0000000280), &(0x7f00000002c0)="90ec029d1cd89d18891873c317372159699a30b44469fa2ac8add8aa5e") 02:42:16 executing program 2: capset(&(0x7f0000000000)={0x20080522}, &(0x7f0000000280)) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000380)=0x4000) 02:42:16 executing program 0: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_clone(0x43040000, &(0x7f0000000140)="a2fb78a1cad308101c16ead731e0514b23189704725901823e3c88b5923d5fedcf3a9ba99ad60267f067bcb2ff085dfb447beddde1b6c315b084b85eeccba8c85bb8ffbaddaad6890a4a55a08f67", 0x4e, 0x0, 0x0, &(0x7f00000002c0)) [ 322.627944][ T5302] loop5: detected capacity change from 0 to 256 [ 322.691373][ T5302] ======================================================= [ 322.691373][ T5302] WARNING: The mand mount option has been deprecated and [ 322.691373][ T5302] and is ignored by this kernel. Remove the mand [ 322.691373][ T5302] option from the mount to silence this warning. [ 322.691373][ T5302] ======================================================= 02:42:16 executing program 4: write$snddsp(0xffffffffffffffff, 0x0, 0x0) mmap$snddsp_control(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x83000000) getpgid(0x0) syz_clone3(&(0x7f0000000340)={0x100800000, 0x0, 0x0, &(0x7f0000000100), {0x14}, &(0x7f0000000140)=""/147, 0x93, 0x0, 0x0}, 0x58) [ 323.152787][ T5302] FAT-fs (loop5): Directory bread(block 64) failed [ 323.159951][ T5302] FAT-fs (loop5): Directory bread(block 65) failed [ 323.169679][ T5302] FAT-fs (loop5): Directory bread(block 66) failed [ 323.176561][ T5302] FAT-fs (loop5): Directory bread(block 67) failed [ 323.183476][ T5302] FAT-fs (loop5): Directory bread(block 68) failed [ 323.190425][ T5302] FAT-fs (loop5): Directory bread(block 69) failed [ 323.197447][ T5302] FAT-fs (loop5): Directory bread(block 70) failed [ 323.204418][ T5302] FAT-fs (loop5): Directory bread(block 71) failed [ 323.211504][ T5302] FAT-fs (loop5): Directory bread(block 72) failed [ 323.218523][ T5302] FAT-fs (loop5): Directory bread(block 73) failed 02:42:18 executing program 5: mkdir(&(0x7f0000000580)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) prlimit64(0x0, 0x0, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_mount_image$vfat(&(0x7f0000000440), &(0x7f0000000240)='./file1\x00', 0x844, &(0x7f0000000300)=ANY=[@ANYBLOB="0060e654350c72f50a44d673f14c97f1bf80dbe28f710c9117adff5f55731d01eb593939f62d2e1264dd40e36c"], 0x1, 0x23b, &(0x7f00000005c0)="$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") write$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0xfea0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpuset.effective_cpus\x00', 0x275a, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000004240)={0x2020}, 0x2020) 02:42:18 executing program 1: syz_clone(0x810c0400, 0x0, 0x0, 0x0, 0x0, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_clone(0x43040000, 0x0, 0x0, &(0x7f0000000240), 0x0, &(0x7f00000002c0)) 02:42:18 executing program 2: capset(&(0x7f0000000000)={0x20080522}, &(0x7f0000000280)) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000380)=0x4000) 02:42:18 executing program 4: io_setup(0x1, &(0x7f00000000c0)=0x0) io_pgetevents(r0, 0x200, 0x0, 0x0, &(0x7f0000000240)={0x0, 0x989680}, &(0x7f00000002c0)={&(0x7f0000000280)={[0x80000000]}, 0x8}) 02:42:18 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) connect$vsock_stream(r0, 0x0, 0x0) 02:42:19 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) connect$vsock_stream(r0, &(0x7f0000000000)={0x28, 0x0, 0x0, @my=0x0}, 0x10) [ 325.800443][ T5333] loop5: detected capacity change from 0 to 256 02:42:19 executing program 2: capset(&(0x7f0000000000)={0x20080522}, &(0x7f0000000280)) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000380)=0x4000) [ 326.114591][ T5333] FAT-fs (loop5): Directory bread(block 64) failed [ 326.121510][ T5333] FAT-fs (loop5): Directory bread(block 65) failed [ 326.128615][ T5333] FAT-fs (loop5): Directory bread(block 66) failed [ 326.137469][ T5333] FAT-fs (loop5): Directory bread(block 67) failed [ 326.144989][ T5333] FAT-fs (loop5): Directory bread(block 68) failed [ 326.151767][ T5333] FAT-fs (loop5): Directory bread(block 69) failed [ 326.158829][ T5333] FAT-fs (loop5): Directory bread(block 70) failed [ 326.165687][ T5333] FAT-fs (loop5): Directory bread(block 71) failed [ 326.172589][ T5333] FAT-fs (loop5): Directory bread(block 72) failed [ 326.179438][ T5333] FAT-fs (loop5): Directory bread(block 73) failed 02:42:20 executing program 4: syz_mount_image$fuse(&(0x7f0000000340), &(0x7f0000000380)='./file0\x00', 0x20000, &(0x7f0000000480)={{}, 0x2c, {}, 0x2c, {'user_id', 0x3d, 0xee01}, 0x2c, {'group_id', 0x3d, 0xee01}}, 0x0, 0x0, 0x0) 02:42:20 executing program 3: syz_clone(0x43040000, &(0x7f0000000140)="a2fb78a1cad308101c16ead731e0514b23189704725901823e3c88", 0x1b, &(0x7f0000000240), &(0x7f0000000280), &(0x7f00000002c0)="90ec029d1cd89d18891873c317372159699a30b44469fa2ac8add8aa5e664c9e1879") 02:42:21 executing program 1: syz_clone(0x43040000, &(0x7f0000000140), 0x0, &(0x7f0000000240), &(0x7f0000000280), &(0x7f00000002c0)="90ec029d1cd89d18891873c317") 02:42:30 executing program 0: io_setup(0x1, &(0x7f00000000c0)=0x0) io_pgetevents(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0x0, 0x989680}, 0x0) 02:42:30 executing program 2: capset(&(0x7f0000000000)={0x20080522}, &(0x7f0000000280)) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000380)=0x4000) 02:42:30 executing program 4: syz_open_dev$vcsa(&(0x7f0000000480), 0x0, 0x842c1) 02:42:30 executing program 1: syz_clone(0x810c0400, 0x0, 0x0, 0x0, 0x0, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_clone(0x43040000, &(0x7f0000000140)="a2fb78a1cad308101c16ead731e0514b23189704725901823e3c88b5923d5fedcf3a9ba99ad60267f067bcb2ff085dfb447beddde1b6c315b084b85eeccba8c85bb8ffbaddaad6890a4a55a08f672ffd2a1445ed9cf8005d2a9dc82f01662a2cff2d0e053bf5ce6fcbed6c0ee24fabdaa95f384c52eb151c914d71fb6c3ba86146701bf343ddc5a72609dae41eb6330ecf9d67c8978812ce9fa5ea4f14501f17af520ae00c560d1b27311deee1103b7fafae99537a14522f1e5ef1f15f0d20c559e00ada1765df369609dd6c0d9bf5ea", 0xd0, &(0x7f0000000240), &(0x7f0000000280), &(0x7f00000002c0)="90ec029d1cd89d18891873c317372159699a30b44469fa2ac8add8aa5e664c9e18790f") 02:42:30 executing program 5: mkdir(&(0x7f0000000580)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) prlimit64(0x0, 0x0, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_mount_image$vfat(&(0x7f0000000440), &(0x7f0000000240)='./file1\x00', 0x844, &(0x7f0000000300)=ANY=[@ANYBLOB="0060e654350c72f50a44d673f14c97f1bf80dbe28f710c9117adff5f55731d01eb593939f62d2e1264dd40e36c"], 0x1, 0x23b, &(0x7f00000005c0)="$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") write$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0xfea0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpuset.effective_cpus\x00', 0x275a, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000004240)={0x2020}, 0x2020) [ 337.207866][ T5363] loop5: detected capacity change from 0 to 256 [ 337.532532][ T5363] FAT-fs (loop5): Directory bread(block 64) failed [ 337.539595][ T5363] FAT-fs (loop5): Directory bread(block 65) failed [ 337.546769][ T5363] FAT-fs (loop5): Directory bread(block 66) failed [ 337.553551][ T5363] FAT-fs (loop5): Directory bread(block 67) failed [ 337.560579][ T5363] FAT-fs (loop5): Directory bread(block 68) failed [ 337.567459][ T5363] FAT-fs (loop5): Directory bread(block 69) failed [ 337.574628][ T5363] FAT-fs (loop5): Directory bread(block 70) failed [ 337.581403][ T5363] FAT-fs (loop5): Directory bread(block 71) failed [ 337.588594][ T5363] FAT-fs (loop5): Directory bread(block 72) failed [ 337.595565][ T5363] FAT-fs (loop5): Directory bread(block 73) failed 02:42:31 executing program 2: io_setup(0x8, &(0x7f0000000080)) io_setup(0x1, &(0x7f00000000c0)) 02:42:31 executing program 4: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_clone(0x43040000, &(0x7f0000000140)="a2fb78a1cad308101c16ead731e0514b23189704725901823e3c88b5923d5fedcf3a9ba99ad60267f067bcb2ff085dfb447beddde1b6c315b084b85eeccba8c85bb8ffbaddaad689", 0x48, &(0x7f0000000240), &(0x7f0000000280), &(0x7f00000002c0)="90ec029d1cd89d18891873c317372159699a30b44469fa2ac8add8aa5e664c9e1879") 02:42:32 executing program 0: mknodat$null(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x1000, 0x103) 02:42:33 executing program 1: io_setup(0x1, &(0x7f00000000c0)=0x0) io_pgetevents(r0, 0x200, 0x0, 0x0, &(0x7f0000000240)={0x0, 0x989680}, &(0x7f00000002c0)={&(0x7f0000000280), 0x8}) 02:42:33 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000040)=ANY=[], &(0x7f00000000c0)=""/197, 0x64, 0xc5, 0x1}, 0x20) 02:42:34 executing program 3: io_setup(0x4, &(0x7f00000000c0)=0x0) io_cancel(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) 02:42:34 executing program 1: syz_clone(0x43040000, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000000280), &(0x7f00000002c0)) 02:42:34 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@base={0x13, 0x8, 0x8, 0x0, 0x0, 0x1}, 0x48) bpf$BPF_MAP_FREEZE(0x16, &(0x7f00000001c0)=r0, 0x4) 02:42:35 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={0x0, &(0x7f00000000c0)=""/197, 0x64, 0xc5, 0x1}, 0x20) 02:42:35 executing program 0: io_setup(0x8, &(0x7f0000000080)) io_setup(0x0, &(0x7f00000000c0)) 02:42:36 executing program 3: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_clone(0x43040000, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000000280), 0x0) [ 346.052424][ T1188] ieee802154 phy0 wpan0: encryption failed: -22 [ 346.059341][ T1188] ieee802154 phy1 wpan1: encryption failed: -22 02:42:42 executing program 5: mkdir(&(0x7f0000000580)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) prlimit64(0x0, 0x0, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_mount_image$vfat(&(0x7f0000000440), &(0x7f0000000240)='./file1\x00', 0x844, &(0x7f0000000300)=ANY=[@ANYBLOB="0060e654350c72f50a44d673f14c97f1bf80dbe28f710c9117adff5f55731d01eb593939f62d2e1264dd40e36c"], 0x1, 0x23b, &(0x7f00000005c0)="$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") write$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0xfea0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpuset.effective_cpus\x00', 0x275a, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000004240)={0x2020}, 0x2020) 02:42:42 executing program 2: syz_clone(0x43040000, 0x0, 0x0, 0x0, 0x0, 0x0) [ 350.349233][ T5406] loop5: detected capacity change from 0 to 256 [ 350.627040][ T5406] FAT-fs (loop5): Directory bread(block 64) failed [ 350.633863][ T5406] FAT-fs (loop5): Directory bread(block 65) failed [ 350.641019][ T5406] FAT-fs (loop5): Directory bread(block 66) failed [ 350.648092][ T5406] FAT-fs (loop5): Directory bread(block 67) failed [ 350.655181][ T5406] FAT-fs (loop5): Directory bread(block 68) failed [ 350.661961][ T5406] FAT-fs (loop5): Directory bread(block 69) failed [ 350.671186][ T5406] FAT-fs (loop5): Directory bread(block 70) failed [ 350.678112][ T5406] FAT-fs (loop5): Directory bread(block 71) failed [ 350.685130][ T5406] FAT-fs (loop5): Directory bread(block 72) failed [ 350.691910][ T5406] FAT-fs (loop5): Directory bread(block 73) failed 02:42:46 executing program 4: bpf$BPF_PROG_QUERY(0x2, 0x0, 0x0) 02:42:46 executing program 0: socketpair(0x10, 0x0, 0xd6e, &(0x7f0000000000)) 02:42:46 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@base={0x13, 0x8, 0x8, 0x0, 0x0, 0x1}, 0x48) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000340)={r0, &(0x7f00000002c0), 0x0}, 0x20) 02:42:46 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000880)={&(0x7f0000000700)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{0x0, 0x2}, {}, {0x0, 0x5}]}]}}, &(0x7f0000000780)=""/204, 0x3e, 0xcc, 0x1}, 0x20) 02:42:47 executing program 2: socketpair(0x26, 0x0, 0x0, &(0x7f0000000380)) 02:42:49 executing program 1: syz_clone(0x4000c000, 0x0, 0x0, 0x0, &(0x7f0000000140), &(0x7f0000000180)) 02:42:49 executing program 0: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000880)={&(0x7f0000000700)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func_proto]}}, &(0x7f0000000780)=""/204, 0x26, 0xcc, 0x1}, 0x20) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000580)={r0, 0x20, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0}}, 0x10) 02:42:49 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x142, 0x0) 02:42:49 executing program 2: bpf$BPF_PROG_QUERY(0x22, 0x0, 0x0) 02:42:49 executing program 4: syz_clone(0xc809200, 0x0, 0xffffffffffffffd1, 0x0, 0x0, 0x0) 02:42:53 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000380)={0x3, 0x0, 0x0, &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000000)={0x5}, 0x8) bpf$BPF_LINK_CREATE_XDP(0x1c, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000d00)=@bloom_filter={0x1e, 0x0, 0x7f, 0x0, 0x0, 0x1}, 0x48) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000010c0)={0x0, 0x8, &(0x7f0000000e40)=@framed={{}, [@initr0, @map_idx={0x18, 0x5}, @func={0x85, 0x0, 0x1, 0x0, 0x7}]}, &(0x7f0000000ec0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) 02:42:53 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000540)={&(0x7f0000000340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x8, [@enum={0x0, 0x1, 0x0, 0x6, 0x4, [{0x7}]}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000000440)=""/242, 0x34, 0xf2, 0x1}, 0x20) 02:42:53 executing program 3: bpf$MAP_LOOKUP_BATCH(0x18, 0x0, 0x7800) 02:42:53 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x34, 0x34, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{0x3}]}, @datasec={0x0, 0x0, 0x0, 0xf, 0x1, [], "b1"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x3, [], "cd226f"}]}}, &(0x7f0000000280)=""/160, 0x4e, 0xa0, 0x1}, 0x20) 02:42:53 executing program 4: syz_clone(0xc809200, 0x0, 0xffffffffffffffd1, 0x0, 0x0, 0x0) 02:42:53 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000880)={&(0x7f0000000700)={{0xeb9f, 0x1, 0x0, 0x2e, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{}]}]}}, &(0x7f0000000780)=""/204, 0x2e, 0xcc, 0x1}, 0x20) 02:42:53 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000880)={&(0x7f0000000700)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func_proto]}}, &(0x7f0000000780)=""/204, 0x1000000, 0xcc, 0x1}, 0x20) 02:42:53 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@base={0x13, 0x8, 0x8, 0x0, 0x0, 0x1}, 0x48) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={r0, &(0x7f0000000000), 0x0}, 0x20) 02:42:54 executing program 4: syz_clone(0xc809200, 0x0, 0xffffffffffffffd1, 0x0, 0x0, 0x0) 02:42:54 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000e40)={0x12, 0x2, &(0x7f0000000940)=@raw=[@initr0], &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:42:54 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000380)={0x11, 0x3, &(0x7f0000000180)=@framed={{0x18, 0xa}}, &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:42:54 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000080)={0x11, 0x4, &(0x7f0000000040)=@framed={{}, [@func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffb}]}, &(0x7f0000000100)='GPL\x00', 0x2, 0xca, &(0x7f0000000a80)=""/202, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:42:54 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000a80)=@base={0x2, 0x0, 0x0, 0x7}, 0x48) 02:42:54 executing program 0: gettid() syz_clone(0x4000c000, 0x0, 0x0, 0x0, &(0x7f0000000140), 0x0) 02:42:55 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000880)={&(0x7f0000000700)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{}]}]}}, &(0x7f0000000780)=""/204, 0x2e, 0xcc, 0x1}, 0x20) 02:42:55 executing program 4: syz_clone(0xc809200, 0x0, 0xffffffffffffffd1, 0x0, 0x0, 0x0) 02:42:55 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@base={0x13, 0x8, 0x8, 0x3, 0x0, 0x1}, 0x48) 02:42:55 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@base={0x13, 0x8, 0x8, 0x0, 0x10, 0x1}, 0x48) 02:42:57 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={0x0, &(0x7f0000000280)=""/160, 0x0, 0xa0, 0x1}, 0x20) 02:42:57 executing program 5: syz_clone(0xf78c2000, 0x0, 0x0, 0x0, 0x0, 0x0) 02:42:57 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000380)={0x4, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x6, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:42:57 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, 0x0, 0x0) 02:42:57 executing program 1: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000002980)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) r0 = syz_clone(0x200, 0x0, 0x0, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100)="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") syz_open_procfs$namespace(r0, &(0x7f0000001180)='ns/user\x00') 02:42:58 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=@base={0x15, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 02:42:58 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x9, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x4}, 0x48) 02:43:02 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000380)={0x11, 0x3, &(0x7f0000000180)=@framed={{0x18, 0x0, 0x3}}, &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:43:02 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000700)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x5, 0x5}}]}}, &(0x7f0000000780)=""/204, 0x32, 0xcc, 0x1}, 0x20) 02:43:02 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@base={0x0, 0x0, 0x0, 0x0, 0x18, 0x1}, 0x48) 02:43:02 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@base={0x13, 0x8, 0x8, 0x0, 0x0, 0x1}, 0x48) bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, r0}, 0x38) 02:43:02 executing program 1: bpf$PROG_LOAD_XDP(0x4, &(0x7f0000000e40)={0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:43:02 executing program 5: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000880)={&(0x7f0000000700)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func_proto]}}, &(0x7f0000000780)=""/204, 0x26, 0xcc, 0x1}, 0x20) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000580)={r0, 0x20, &(0x7f0000000540)={0x0, 0x0, 0x0, &(0x7f0000000480)=""/187, 0xbb}}, 0x10) 02:43:02 executing program 1: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000880)={&(0x7f0000000700)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func_proto]}}, &(0x7f0000000780)=""/204, 0x26, 0xcc, 0x1}, 0x20) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='GPL\x00', 0x2, 0xba, &(0x7f00000000c0)=""/186, 0x0, 0x0, '\x00', 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f00000001c0)={0x0, 0x0, 0xf6ec}, 0x10}, 0x80) 02:43:02 executing program 3: bpf$PROG_LOAD_XDP(0x1d, &(0x7f0000000e40)={0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:43:02 executing program 2: bpf$BPF_PROG_QUERY(0x17, 0x0, 0x0) 02:43:02 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000002980)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) r1 = syz_clone(0x200, 0x0, 0x0, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100)) syz_open_procfs$namespace(r1, &(0x7f0000001180)='ns/user\x00') syz_open_procfs$namespace(r1, &(0x7f0000001140)='ns/net\x00') openat$cgroup_netprio_ifpriomap(r0, 0x0, 0x2, 0x0) r2 = openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000c00)={0x11, 0x6, &(0x7f00000009c0)=@framed={{}, [@generic={0x9, 0x8, 0x0, 0x0, 0x2}, @generic={0x20, 0x0, 0x0, 0x0, 0x1000}, @generic={0x6, 0x0, 0x0, 0x4b, 0x100}]}, &(0x7f0000000a40)='GPL\x00', 0x0, 0xca, &(0x7f0000000a80)=""/202, 0x41000, 0x0, '\x00', 0x0, 0x0, r3, 0x8, &(0x7f0000000b80)={0x2, 0x2}, 0x8, 0x10, &(0x7f0000000bc0)={0x2, 0xa, 0x0, 0x7f}, 0x10}, 0x80) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x321) write$cgroup_pid(r2, &(0x7f00000011c0)=r1, 0x12) 02:43:02 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@base={0x13, 0x8, 0x8, 0x0, 0x0, 0x1}, 0x48) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, r0}, 0x38) 02:43:03 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@base={0x13, 0x8, 0xa, 0x0, 0x0, 0x1}, 0x48) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={r0, 0x0, 0x0}, 0x20) 02:43:03 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xb, 0x0, 0x0, 0x800}, 0x48) 02:43:03 executing program 3: syz_clone(0x4000c000, 0x0, 0x0, 0x0, &(0x7f0000000140), 0x0) 02:43:03 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000002c0)={0x6, 0x1, &(0x7f0000000000)=@raw=[@func], &(0x7f0000000040)='GPL\x00', 0x4, 0xec, &(0x7f00000001c0)=""/236, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:43:03 executing program 4: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000880)={&(0x7f0000000700)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func_proto]}}, &(0x7f0000000780)=""/204, 0x26, 0xcc, 0x1}, 0x20) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='GPL\x00', 0x2, 0xba, &(0x7f00000000c0)=""/186, 0x0, 0x0, '\x00', 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f00000001c0)={0x3}, 0x10}, 0x80) 02:43:03 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x4, [@typedef={0x2}, @int]}, {0x0, [0x0, 0x61]}}, &(0x7f0000000200)=""/133, 0x38, 0x85, 0x1}, 0x20) 02:43:03 executing program 0: socketpair$unix(0x1, 0x0, 0x0, 0x0) syz_clone(0x4000c000, 0x0, 0x0, &(0x7f0000000100), 0x0, 0x0) 02:43:04 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@base={0x13, 0x8, 0x8, 0x0, 0x0, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, r0}, 0x38) 02:43:04 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x7d}]}}, &(0x7f0000000200)=""/133, 0x2a, 0x85, 0x1}, 0x20) 02:43:04 executing program 4: syz_clone(0x1884b000, 0x0, 0x0, 0x0, 0x0, 0x0) 02:43:04 executing program 5: bpf$ITER_CREATE(0x21, &(0x7f0000000000), 0xaba) 02:43:04 executing program 2: bpf$BPF_PROG_QUERY(0x22, &(0x7f0000002c40)={0xffffffffffffffff, 0x10, 0x0, 0x0, 0x0}, 0x20) 02:43:04 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@base={0x13, 0x8, 0x8, 0x0, 0x0, 0x1}, 0x48) 02:43:04 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000f00)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0xc}, 0x48) 02:43:05 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x2, [@struct, @datasec={0x0, 0x0, 0x0, 0xf, 0x1, [], "b1"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x3, [], "cd226f"}]}}, &(0x7f0000000280)=""/160, 0x42, 0xa0, 0x1}, 0x20) 02:43:05 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000380)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000000)={0x5}, 0x8) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000000640)={0xffffffffffffffff, 0x0, 0x25, 0x8}, 0x10) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000840)={0x1, 0x0, 0x0}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000d00)=@bloom_filter={0x1e, 0x3, 0x7f, 0x0, 0x0, 0x1}, 0x48) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000013c0)='blkio.bfq.group_wait_time\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000010c0)={0x1b, 0x0, 0x0, 0x0, 0x0, 0xc9, &(0x7f0000000f00)=""/201, 0x40e00, 0x0, '\x00', 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000001080)}, 0x80) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) 02:43:05 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=@base={0x10, 0x0, 0x0, 0x5, 0x0, 0x1}, 0x48) 02:43:05 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x1b}, 0x48) 02:43:05 executing program 1: bpf$PROG_LOAD_XDP(0x3, &(0x7f0000000e40)={0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:43:05 executing program 3: syz_clone(0x38827000, 0x0, 0x5c, 0x0, 0x0, 0x0) 02:43:05 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x34, 0x34, 0x4, [@struct={0x0, 0x1, 0x0, 0x4, 0x1, 0x0, [{0x3}]}, @datasec={0x0, 0x0, 0x0, 0xf, 0x1, [], "b1"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x3, [], "cd226f"}]}, {0x0, [0x0, 0x0]}}, &(0x7f0000000280)=""/160, 0x50, 0xa0, 0x1}, 0x20) 02:43:06 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000380)={0x4, 0x3, &(0x7f0000000180)=@framed={{0x18, 0x5}}, &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:43:06 executing program 0: getpid() mkdir(&(0x7f0000000080)='./file0\x00', 0x0) 02:43:06 executing program 1: socketpair$nbd(0x2c, 0x3, 0x0, &(0x7f00000002c0)) 02:43:06 executing program 2: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000000)={&(0x7f0000000080)='./file0/../file0\x00'}, 0xfffffffffffffeb9) 02:43:06 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000880)={&(0x7f0000000700)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0x2}, {}]}]}}, &(0x7f0000000780)=""/204, 0x36, 0xcc, 0x1}, 0x20) 02:43:06 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x9, 0x0, 0x0, 0x0, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x4}, 0x48) 02:43:06 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000880)={&(0x7f0000000700)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}, {0x2}}, &(0x7f0000000780)=""/204, 0x1a, 0xcc, 0x1}, 0x20) 02:43:07 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@base={0x13, 0x8, 0x8, 0x0, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x5}, 0x48) 02:43:07 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r0, 0x11, 0xa, &(0x7f0000000000)=0x1, 0x4) 02:43:07 executing program 1: syz_clone(0x81001080, 0x0, 0x0, 0x0, 0x0, 0x0) 02:43:07 executing program 5: r0 = add_key$keyring(&(0x7f0000002fc0), &(0x7f0000003000)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key$user(&(0x7f0000000180), &(0x7f00000001c0)={'syz', 0x1}, &(0x7f0000000200)="93", 0x1, r0) keyctl$unlink(0x9, r1, r0) 02:43:07 executing program 3: epoll_pwait(0xffffffffffffffff, &(0x7f0000000000)=[{}], 0x1, 0x0, &(0x7f0000000080), 0x8) 02:43:07 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x91, 0x20000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x14}, 0x14}}, 0x0) 02:43:07 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0xc0045878, 0x0) 02:43:08 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0xa, 0x0, 0x0, 0x0, 0x1010}, 0x48) 02:43:08 executing program 3: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) connect$802154_dgram(r0, &(0x7f0000000000)={0x24, @short}, 0x5) 02:43:08 executing program 5: syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x200, 0x0, 0x0, 0x0, 0x40, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x1, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x7, 0x2, 0x7, 0x1, 0x3, 0x0, "", {{}, [{{0x9, 0x5, 0x82, 0x2, 0x20, 0x0, 0xff}}]}}}]}}]}}, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x2, [{0x4, &(0x7f00000000c0)=@lang_id={0x4}}, {0x0, 0x0}]}) 02:43:08 executing program 1: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000180)={'sit0\x00', &(0x7f0000000100)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x4, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @empty}}}}) 02:43:08 executing program 4: seccomp$SECCOMP_GET_NOTIF_SIZES(0x3, 0x0, &(0x7f0000000040)) 02:43:08 executing program 0: pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x2}, 0x0, &(0x7f00000000c0)={0x77359400}, 0x0) 02:43:08 executing program 2: r0 = socket$inet(0x2, 0x3, 0x3) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000080)=@nat={'nat\x00', 0x1b, 0x5, 0x458, 0x290, 0x368, 0xffffffff, 0x0, 0x368, 0x420, 0x420, 0xffffffff, 0x420, 0x420, 0x5, 0x0, {[{{@uncond, 0x0, 0x190, 0x1c8, 0x0, {}, [@common=@unspec=@comment={{0x120}}]}, @NETMAP={0x38, 'NETMAP\x00', 0x0, {0x1, {0x0, @rand_addr, @local, @icmp_id}}}}, {{@ip={@broadcast, @dev, 0x0, 0x0, 'veth1_virt_wifi\x00', 'pimreg0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@MARK={0x28}}, {{@uncond, 0x0, 0x70, 0xa8}, @SNAT0={0x38, 'SNAT\x00', 0x0, {0x1, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @dev, @port, @gre_key}}}}, {{@ip={@dev, @empty, 0x0, 0x0, 'pimreg\x00', 'ip6_vti0\x00'}, 0x0, 0x70, 0xb8}, @unspec=@SNAT1={0x48, 'SNAT\x00', 0x1, {0x0, @ipv6=@loopback, @ipv6=@dev, @icmp_id, @gre_key}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x4b8) [ 375.029613][ T5603] syz-executor.1 uses obsolete (PF_INET,SOCK_PACKET) 02:43:09 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000240)={0x0, 0x0, 0x0, 0xfffffe01, 0x0, "b6abbc0d7e9a744ab1f8f391b8e45d4c38d82a"}) 02:43:09 executing program 4: r0 = socket$inet(0x2, 0xa, 0x0) getsockopt$sock_linger(r0, 0x1, 0xd, 0x0, &(0x7f0000000040)) 02:43:09 executing program 0: rt_sigaction(0x1a, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000300)) 02:43:09 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000080)=0x8) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0xce) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000007c0)='tasks\x00', 0x2, 0x0) syz_clone3(&(0x7f00000005c0)={0x20000, &(0x7f0000000300), &(0x7f0000000340), 0x0, {}, &(0x7f00000004c0)=""/178, 0xb2, &(0x7f00000003c0)=""/123, &(0x7f0000000580)=[r0], 0x1}, 0x58) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r3 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r4 = openat$cgroup_procs(r3, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) writev(r4, &(0x7f0000000440)=[{&(0x7f0000000100)='0', 0x1}], 0x1) timer_create(0x3, 0x0, &(0x7f0000000080)) 02:43:09 executing program 2: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSRS485(r0, 0x5427, 0x0) [ 375.706332][ T20] usb 6-1: new high-speed USB device number 2 using dummy_hcd 02:43:09 executing program 3: mount$binderfs(&(0x7f0000000040), &(0x7f0000000080)='./binderfs\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)={[{@max={'max', 0x3d, 0x40000000000}}], [{@rootcontext={'rootcontext', 0x3d, 'user_u'}}, {@smackfsdef={'smackfsdef', 0x3d, '*#@\t'}}]}) 02:43:09 executing program 4: socketpair$nbd(0x5, 0x1, 0x0, &(0x7f00000002c0)) [ 376.075306][ T20] usb 6-1: config 1 interface 0 altsetting 7 endpoint 0x1 has invalid wMaxPacketSize 0 [ 376.085515][ T20] usb 6-1: config 1 interface 0 altsetting 7 bulk endpoint 0x1 has invalid maxpacket 0 [ 376.095791][ T20] usb 6-1: config 1 interface 0 altsetting 7 bulk endpoint 0x82 has invalid maxpacket 32 [ 376.115005][ T20] usb 6-1: config 1 interface 0 has no altsetting 0 [ 376.524600][ T5623] binder: Bad value for 'max' [ 376.595024][ T20] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 376.604621][ T20] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 376.622506][ T20] usb 6-1: Product: syz [ 376.627993][ T20] usb 6-1: SerialNumber: syz [ 376.833813][ T5600] raw-gadget.0 gadget.5: fail, usb_ep_enable returned -22 [ 377.185551][ T20] usblp 6-1:1.0: usblp0: USB Bidirectional printer dev 2 if 0 alt 7 proto 3 vid 0x0525 pid 0xA4A8 [ 377.257180][ T20] usb 6-1: USB disconnect, device number 2 [ 377.308443][ T20] usblp0: removed 02:43:11 executing program 5: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, 0x0) 02:43:11 executing program 0: r0 = socket$igmp6(0xa, 0x3, 0x2) getsockopt$sock_timeval(r0, 0x1, 0x14, 0x0, &(0x7f0000000080)) 02:43:11 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000140)=0x6f, 0x4) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x6400473d, &(0x7f00000005c0)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000040)=0x10000c01, 0x4) sendto$inet(r0, &(0x7f00000012c0)="12268a92ff", 0xad11, 0x5, 0x0, 0x80fa) 02:43:11 executing program 3: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000000c0)={'tunl0\x00', &(0x7f0000000000)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x15, 0x4, 0x0, 0x0, 0x54, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @local, {[@timestamp_prespec={0x44, 0xc, 0x0, 0x3, 0x0, [{}]}, @noop, @generic={0x0, 0x9, "b47c74f6d12093"}, @timestamp_addr={0x44, 0x14, 0x0, 0x1, 0x0, [{@broadcast}, {@broadcast}]}, @ssrr={0x89, 0x13, 0x0, [@loopback, @loopback, @local, @multicast2]}]}}}}}) 02:43:11 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000200)={'sit0\x00', &(0x7f0000000180)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x6, 0x4, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast, @multicast1, {[@timestamp_prespec={0x44, 0x4}]}}}}}) 02:43:12 executing program 0: socketpair$nbd(0x2, 0x5, 0x6, &(0x7f00000002c0)) 02:43:12 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x8980, 0x0) 02:43:12 executing program 3: r0 = socket$igmp6(0xa, 0x3, 0x2) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000000)={'veth0_to_bridge\x00', {0x2, 0x0, @private=0xa010100}}) 02:43:16 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @empty}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @rand_addr=0x64010102}, 0x10) write$binfmt_elf64(r0, 0x0, 0x0) 02:43:16 executing program 5: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) write$binfmt_elf64(r0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000001840), 0x27148e3ad6f70ee, 0x2, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x208e266) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000b, 0x28011, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) 02:43:16 executing program 4: socketpair$nbd(0x10, 0x1, 0x0, &(0x7f00000002c0)) 02:43:16 executing program 3: syz_usb_connect$printer(0x3, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x200, 0x0, 0x0, 0x0, 0x40, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x1, 0xd0, 0x7, [{{0x9, 0x4, 0x0, 0x7, 0x2, 0x7, 0x1, 0x3, 0x2, "", {{{0x9, 0x5, 0x1, 0x2, 0x20, 0x2, 0x2, 0x7f}}, [{{0x9, 0x5, 0x82, 0x2, 0x20, 0x6, 0xff, 0x4}}]}}}]}}]}}, &(0x7f0000000200)={0xa, &(0x7f0000000040)={0xa, 0x6, 0x201, 0x0, 0x8, 0x1, 0x8, 0x1}, 0x2b, &(0x7f0000000080)={0x5, 0xf, 0x2b, 0x5, [@ext_cap={0x7, 0x10, 0x2, 0x18, 0x3}, @generic={0xd, 0x10, 0x1, "b8f3cb758f7d75e89199"}, @ptm_cap={0x3}, @ptm_cap={0x3}, @ssp_cap={0xc, 0x10, 0xa, 0x3f, 0x0, 0x7fffdaf, 0xf00, 0x80}]}, 0x2, [{0x4, &(0x7f00000000c0)=@lang_id={0x4, 0x3, 0x816}}, {0xf1, &(0x7f0000000100)=@string={0xf1, 0x3, "0b533d9fd8ca939e102790f5512ba261ee398f64cd8588c3c265414eb989ae0a216013b1aa8fbf67d21337ecaca28d972f26190bded609c592f90105e7bfaddd7da4f786f0bdc872142113b310654a933857e04059c74461d20e2d5b5bc31bd3a98022189fd6a1174122fcfb075bd59f2b5d7002a21951f0703668d2f855e3b3a857b20f0c379efbf82d0e181a66401f9eb29638020a28eb6750691f17ff59a7da00fa53ad71aed17796ba7a6a978351e562ac4edcc4d12391ed4ddaf161f7bf9114e56f03ebeee4c9b31c390e1a99afaff5c34b60147055f137b994f9eff8ff867dc8dd826a1a0d13797cc22f0e6a"}}]}) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000380)={0x1, &(0x7f0000000240)="7622d74ddc7f101c47c0ebcd6e95ad8d79e5646aad980938b6aabeac0ebd446223ba400c9296d16bd1d3082862225a4f5e1f139357a35522e8e8f5fde0e0ef4f80078cbca290297442d2479a6f6549a36007e3fdabe46efa813bf1354fe4c53f09e129c6f18544175a8a577b49eb48c720587e1b6e1f3ea390a48656700545c04d3177f92f5260803cfdcd822c9a8234ffd882fbc44894b1291890cf0e45bb68e904d42943aac10d148d", &(0x7f0000000300)=""/106}, 0x20) 02:43:16 executing program 2: openat$cgroup_type(0xffffffffffffffff, 0x0, 0x2, 0x0) fspick(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$MSR(&(0x7f0000000240), 0x0, 0x0) ioctl$X86_IOC_RDMSR_REGS(r0, 0xc02063a0, &(0x7f0000000280)=[0x0, 0x7, 0x0, 0x401]) 02:43:16 executing program 0: socketpair$nbd(0x1, 0xf, 0x0, &(0x7f00000002c0)) 02:43:16 executing program 4: rt_sigaction(0x3b, &(0x7f0000000080)={&(0x7f0000000000)="26640f2f70c3c4022db6eb36adc4428d983fc4017159cf656746282e8f29c802cfc4c2fd923438a85bf3a5", 0x0, 0x0}, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x8, &(0x7f0000000180)) 02:43:16 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000080)={'tunl0\x00', &(0x7f0000000000)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @multicast2}}}}) 02:43:16 executing program 2: recvmsg(0xffffffffffffffff, 0x0, 0x100) r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) write$binfmt_elf64(r0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000001840), 0x27148e3ad6f70ee, 0x2, 0x0) [ 382.674797][ T5084] usb 4-1: new high-speed USB device number 2 using dummy_hcd 02:43:17 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @empty}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @rand_addr=0x64010102}, 0x10) write$binfmt_elf64(r0, 0x0, 0x0) [ 383.036099][ T5084] usb 4-1: config 1 interface 0 altsetting 7 bulk endpoint 0x1 has invalid maxpacket 32 [ 383.046447][ T5084] usb 4-1: config 1 interface 0 altsetting 7 bulk endpoint 0x82 has invalid maxpacket 32 [ 383.056698][ T5084] usb 4-1: config 1 interface 0 has no altsetting 0 [ 383.256051][ T5084] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 383.266042][ T5084] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 383.276007][ T5084] usb 4-1: Product: syz 02:43:17 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000100)="c2fc3b0f095900", 0x10) [ 383.280558][ T5084] usb 4-1: Manufacturer: 匋鼽쫘麓✐⭑憢㧮撏藍쎈旂乁覹મ怡넓辪枿Ꮢꊬ鞍☯ଙ훞씉漣ԁ뿧ꑽ蛷뷰狈℔댓攐鍊圸䃠읙慄໒嬭썛팛肩ᠢ횟ឡ≁ﯼ嬇鿕崫ɰᦢ㙰퉨嗸돣垨ྲ㜌ﮞⷸ᠎昚ὀ늞㢖ਂ偧Ὡ7ꝙÚ叺熭톮陷窺靪冃拥京쓜⏑懱뿷ᒑ濥돉㤜ᨎ꾙䯃ᑠ啰㟱钹￸綆檂ച礓쉼ฯ [ 383.315346][ T5084] usb 4-1: SerialNumber: syz 02:43:17 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_int(r0, 0x0, 0x6, 0x0, &(0x7f0000000140)) [ 383.646016][ T5652] raw-gadget.0 gadget.3: fail, usb_ep_enable returned -22 [ 383.653888][ T5652] raw-gadget.0 gadget.3: fail, usb_ep_enable returned -22 02:43:17 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @empty}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @rand_addr=0x64010102}, 0x10) write$binfmt_elf64(r0, 0x0, 0x0) [ 384.054515][ T5084] usblp 4-1:1.0: usblp0: USB Bidirectional printer dev 2 if 0 alt 7 proto 3 vid 0x0525 pid 0xA4A8 [ 384.188090][ T5084] usb 4-1: USB disconnect, device number 2 [ 384.241782][ T5084] usblp0: removed 02:43:38 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NET_DM_CMD_START(r0, 0x0, 0x0) 02:43:38 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TIOCSPGRP(r0, 0x5410, &(0x7f0000000280)) 02:43:38 executing program 0: r0 = socket$inet(0x2, 0x3, 0x3) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000080)=@nat={'nat\x00', 0x1b, 0x5, 0x4b8, 0x290, 0x368, 0xffffffff, 0x0, 0x368, 0x420, 0x420, 0xffffffff, 0x420, 0x420, 0x5, 0x0, {[{{@uncond, 0x0, 0x1c0, 0x1f8, 0x0, {}, [@common=@unspec=@comment={{0x120}}, @common=@ah={{0x30}}]}, @NETMAP={0x38, 'NETMAP\x00', 0x0, {0x1, {0x0, @rand_addr, @local, @icmp_id}}}}, {{@ip={@broadcast, @dev, 0x0, 0x0, 'veth1_virt_wifi\x00', 'pimreg0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@MARK={0x28}}, {{@uncond, 0x0, 0xa0, 0xd8, 0x0, {}, [@common=@unspec=@realm={{0x30}}]}, @SNAT0={0x38, 'SNAT\x00', 0x0, {0x1, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @dev, @port, @gre_key}}}}, {{@ip={@dev, @empty, 0x0, 0x0, 'pimreg\x00', 'ip6_vti0\x00'}, 0x0, 0x70, 0xb8}, @unspec=@SNAT1={0x48, 'SNAT\x00', 0x1, {0x0, @ipv6=@loopback, @ipv6=@dev, @icmp_id, @gre_key}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x518) 02:43:38 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @empty}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @rand_addr=0x64010102}, 0x10) write$binfmt_elf64(r0, 0x0, 0x0) 02:43:38 executing program 3: syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x200, 0x0, 0x0, 0x0, 0x40, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x7, 0x1, 0x0, 0x0, "", {{}, [{{0x9, 0x5, 0x82, 0x2, 0x0, 0x6}}]}}}]}}]}}, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x2, [{0x4, &(0x7f00000000c0)=@lang_id={0x4}}, {0x0, 0x0}]}) 02:43:39 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kfree\x00', r0}, 0x10) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r1, 0x29, 0x7, &(0x7f0000000100), 0x4) 02:43:39 executing program 0: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r1) [ 405.304563][ T5084] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 405.736510][ T5084] usb 4-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 406.194779][ T5084] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 406.204363][ T5084] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 406.214458][ T5084] usb 4-1: Product: syz [ 406.218862][ T5084] usb 4-1: SerialNumber: syz 02:43:40 executing program 2: r0 = socket$igmp6(0xa, 0x3, 0x2) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, 0x0, &(0x7f0000000700)) 02:43:40 executing program 1: r0 = socket$igmp6(0xa, 0x3, 0x2) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000040)={'ip_vti0\x00', {0x2, 0x0, @empty}}) 02:43:40 executing program 5: waitid(0x3, 0x0, 0x0, 0x1000003, 0x0) 02:43:40 executing program 0: mount(0x0, 0x0, 0x0, 0x0, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000200)='./bus\x00', 0x0) fcntl$lock(r0, 0x26, &(0x7f0000000180)={0x1}) fcntl$lock(r0, 0x7, &(0x7f0000000000)={0x1, 0x0, 0x0, 0x0, 0xffffffffffffffff}) fcntl$lock(r0, 0x25, &(0x7f0000000080)={0x2}) 02:43:40 executing program 4: setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000080), 0x4) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000200)) [ 406.621484][ T5084] usb 4-1: USB disconnect, device number 3 02:43:40 executing program 4: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x0, 0x0}]}) 02:43:40 executing program 5: clock_gettime(0x1, &(0x7f0000000940)) 02:43:41 executing program 1: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$RNDZAPENTCNT(r0, 0x5204, 0x0) 02:43:41 executing program 0: prlimit64(0x0, 0x0, 0x0, 0x0) r0 = creat(&(0x7f0000000200)='./bus\x00', 0x0) fcntl$lock(r0, 0x26, &(0x7f0000000180)={0x1}) fcntl$lock(r0, 0x7, &(0x7f0000000000)={0x1, 0x0, 0x0, 0x0, 0xffffffffffffffff}) prlimit64(0x0, 0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) fcntl$lock(r0, 0x25, &(0x7f0000000080)={0x2}) 02:43:41 executing program 3: clock_gettime(0x6, &(0x7f0000000280)) 02:43:41 executing program 2: syz_usb_connect$printer(0x3, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x200, 0x0, 0x0, 0x0, 0x40, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x1, 0xd0, 0x7, [{{0x9, 0x4, 0x0, 0x7, 0x2, 0x7, 0x1, 0x3, 0x2, "", {{{0x9, 0x5, 0x1, 0x2, 0x20, 0x2, 0x2, 0x7f}}}}}]}}]}}, &(0x7f0000000200)={0x0, 0x0, 0x2b, &(0x7f0000000080)={0x5, 0xf, 0x2b, 0x5, [@ext_cap={0x7, 0x10, 0x2, 0x18, 0x3}, @generic={0xd, 0x10, 0x1, "b8f3cb758f7d75e89199"}, @ptm_cap={0x3}, @ptm_cap={0x3}, @ssp_cap={0xc, 0x10, 0xa, 0x3f, 0x0, 0x7fffdaf, 0xf00, 0x80}]}, 0x2, [{0x4, &(0x7f00000000c0)=@lang_id={0x4, 0x3, 0x816}}, {0xee, &(0x7f0000000100)=@string={0xee, 0x3, "0b533d9fd8ca939e102790f5512ba261ee398f64cd8588c3c265414eb989ae0a216013b1aa8fbf67d21337ecaca28d972f26190bded609c592f90105e7bfaddd7da4f786f0bdc872142113b310654a933857e04059c74461d20e2d5b5bc31bd3a98022189fd6a1174122fcfb075bd59f2b5d7002a21951f0703668d2f855e3b3a857b20f0c379efbf82d0e181a66401f9eb29638020a28eb6750691f17ff59a7da00fa53ad71aed17796ba7a6a978351e562ac4edcc4d12391ed4ddaf161f7bf9114e56f03ebeee4c9b31c390e1a99afaff5c34b60147055f137b994f9eff8ff867dc8dd826a1a0d13797cc2"}}]}) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000380)={0x1, &(0x7f0000000240)="7622d74ddc7f101c47c0ebcd6e95ad8d79e5646aad980938b6aabeac0ebd446223ba400c9296d16bd1d3082862225a4f5e1f139357a35522e8e8f5fde0e0ef4f80078cbca290297442d2479a6f6549a36007e3fdabe46efa813bf1354fe4c53f09e129c6f18544175a8a577b49eb48c720587e1b6e1f3ea390a48656700545c04d3177f92f5260803cfdcd822c9a8234ffd882fbc44894b1291890cf0e45bb68e904d42943aac10d148d", &(0x7f0000000300)=""/106}, 0x20) 02:43:41 executing program 5: socketpair$nbd(0x2c, 0x1, 0x0, &(0x7f00000002c0)) [ 407.485533][ T1188] ieee802154 phy0 wpan0: encryption failed: -22 [ 407.492324][ T1188] ieee802154 phy1 wpan1: encryption failed: -22 [ 407.584797][ T5082] usb 5-1: new high-speed USB device number 2 using dummy_hcd 02:43:41 executing program 1: mount$binderfs(0x0, &(0x7f0000000040)='./binderfs\x00', &(0x7f0000000080), 0x0, &(0x7f00000000c0)={[], [{@appraise}]}) 02:43:41 executing program 0: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_SIOCGIFADDR(r0, 0x8915, &(0x7f0000000000)={'ip6_vti0\x00', {0x2, 0x0, @loopback}}) 02:43:42 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000000)={'sit0\x00', &(0x7f0000000080)={'gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @broadcast}}}}) [ 407.965922][ T5082] usb 5-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 02:43:42 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat2$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080), 0x18) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000100)=@v1={0x0, @adiantum, 0x0, @desc3}) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) add_key$keyring(&(0x7f0000000000), &(0x7f0000000180)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) mkdirat(r1, &(0x7f0000000200)='./bus\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) mkdirat(r1, &(0x7f00000002c0)='./file1\x00', 0x0) mount$overlay(0x20000f7a, &(0x7f0000000580)='./bus\x00', &(0x7f0000000240), 0x40000800, &(0x7f0000000140)={[{@workdir={'workdir', 0x3d, './file0'}}, {@upperdir={'upperdir', 0x3d, './bus'}}, {@lowerdir={'lowerdir', 0x3d, './file1'}}]}) [ 408.225662][ T5082] usb 5-1: string descriptor 0 read error: -22 [ 408.232811][ T5082] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 408.242935][ T5082] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 408.283581][ T5720] binder: Unknown parameter 'appraise' 02:43:42 executing program 0: mmap$KVM_VCPU(&(0x7f0000ffb000/0x2000)=nil, 0x930, 0x0, 0x30, 0xffffffffffffffff, 0x0) [ 408.414904][ T1446] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 408.642104][ T5082] usb 5-1: USB disconnect, device number 2 [ 408.782649][ T5724] syz-executor.5 (pid 5724) is setting deprecated v1 encryption policy; recommend upgrading to v2. [ 408.795799][ T1446] usb 3-1: config 1 interface 0 altsetting 7 bulk endpoint 0x1 has invalid maxpacket 32 [ 408.806471][ T1446] usb 3-1: config 1 interface 0 altsetting 7 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 408.819955][ T1446] usb 3-1: config 1 interface 0 has no altsetting 0 [ 409.015293][ T1446] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 409.025175][ T1446] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 409.033487][ T1446] usb 3-1: Product: syz [ 409.038287][ T1446] usb 3-1: Manufacturer: 匋鼽쫘麓✐⭑憢㧮撏藍쎈旂乁覹મ怡넓辪枿Ꮢꊬ鞍☯ଙ훞씉漣ԁ뿧ꑽ蛷뷰狈℔댓攐鍊圸䃠읙慄໒嬭썛팛肩ᠢ횟ឡ≁ﯼ嬇鿕崫ɰᦢ㙰퉨嗸돣垨ྲ㜌ﮞⷸ᠎昚ὀ늞㢖ਂ偧Ὡ7ꝙÚ叺熭톮陷窺靪冃拥京쓜⏑懱뿷ᒑ濥돉㤜ᨎ꾙䯃ᑠ啰㟱钹￸綆檂ച礓쉼 [ 409.073067][ T1446] usb 3-1: SerialNumber: syz [ 409.155871][ T5728] overlayfs: failed to create directory ./file0/work (errno: 126); mounting read-only 02:43:43 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x5450, 0x0) 02:43:43 executing program 1: socketpair(0x28, 0x0, 0x0, &(0x7f0000000280)) 02:43:43 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000280)={@private, @loopback}, 0x10) 02:43:43 executing program 0: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) prlimit64(0x0, 0xe, 0x0, 0x0) r2 = creat(&(0x7f0000000200)='./bus\x00', 0x0) fcntl$lock(r2, 0x26, &(0x7f0000000180)={0x1}) fcntl$lock(r2, 0x7, &(0x7f0000000000)={0x1, 0x0, 0x0, 0x0, 0xffffffffffffffff}) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r4, 0x0, 0x0, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socket$nl_route(0x10, 0x3, 0x0) fcntl$lock(r2, 0x25, &(0x7f0000000080)={0x2}) [ 409.245678][ T5716] raw-gadget.1 gadget.2: fail, usb_ep_enable returned -22 02:43:43 executing program 1: r0 = epoll_create1(0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000140)) [ 409.566965][ T5025] Bluetooth: hci1: command 0x0406 tx timeout [ 409.571091][ T5023] Bluetooth: hci2: command 0x0406 tx timeout [ 409.573246][ T5025] Bluetooth: hci0: command 0x0406 tx timeout [ 409.579464][ T5018] Bluetooth: hci3: command 0x0406 tx timeout [ 409.585597][ T5025] Bluetooth: hci4: command 0x0406 tx timeout [ 409.587658][ T5025] Bluetooth: hci5: command 0x0406 tx timeout [ 409.679633][ T1446] usb 3-1: USB disconnect, device number 2 02:43:44 executing program 2: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000900)={0x0, 0x0, 0x0, 0x3ff, 0x0, "0fe9ea5e810c23aed2cbaa09e1addcf5218522"}) 02:43:44 executing program 3: fsmount(0xffffffffffffffff, 0x0, 0xd83cece7350c5fc9) 02:43:44 executing program 4: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) epoll_pwait(r0, &(0x7f0000000000)=[{}], 0x1, 0x0, &(0x7f0000000040), 0x8) 02:43:44 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat2$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080), 0x18) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000100)=@v1={0x0, @adiantum, 0x0, @desc3}) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) add_key$keyring(&(0x7f0000000000), &(0x7f0000000180)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) mkdirat(r1, &(0x7f0000000200)='./bus\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) mkdirat(r1, &(0x7f00000002c0)='./file1\x00', 0x0) mount$overlay(0x20000f7a, &(0x7f0000000580)='./bus\x00', &(0x7f0000000240), 0x40000800, &(0x7f0000000140)={[{@workdir={'workdir', 0x3d, './file0'}}, {@upperdir={'upperdir', 0x3d, './bus'}}, {@lowerdir={'lowerdir', 0x3d, './file1'}}]}) 02:43:44 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000000)={'security\x00', 0x4, [{}, {}, {}, {}]}, 0x68) 02:43:44 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', &(0x7f0000000040)={'syztnl2\x00', 0x0, 0x7800, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast, @broadcast}}}}) 02:43:44 executing program 4: r0 = socket$inet(0x2, 0xa, 0x0) getsockname$inet(r0, &(0x7f0000000580)={0x2, 0x0, @dev}, &(0x7f00000005c0)=0x10) 02:43:44 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x8) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0xce) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000002c0), 0x0, 0x40000) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) statx(0xffffffffffffffff, &(0x7f0000000780)='./file0\x00', 0x6000, 0x0, &(0x7f0000000640)) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000007c0)='tasks\x00', 0x2, 0x0) syz_clone3(&(0x7f00000005c0)={0x20000, &(0x7f0000000300), &(0x7f0000000340), 0x0, {}, &(0x7f00000004c0)=""/178, 0xb2, &(0x7f00000003c0)=""/123, &(0x7f0000000580)=[r0], 0x1}, 0x58) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r3 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r4 = openat$cgroup_procs(r3, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) writev(r4, &(0x7f0000000440)=[{&(0x7f0000000100)='0', 0x1}], 0x1) [ 410.580886][ T5747] overlayfs: failed to create directory ./file0/work (errno: 126); mounting read-only 02:43:45 executing program 2: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x24400, 0x0) 02:43:45 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000000)={'batadv_slave_1\x00'}) 02:43:45 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x8) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0xce) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r3 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r4 = openat$cgroup_procs(r3, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) writev(r4, &(0x7f0000000440)=[{&(0x7f0000000100)='0', 0x1}], 0x1) open$dir(0x0, 0x602040, 0x190) 02:43:45 executing program 4: clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000080), 0x0, &(0x7f0000000100)={0x2}, &(0x7f0000000180)={0x0, r0+10000000}, &(0x7f0000000200)={&(0x7f00000001c0)={[0x1ff]}, 0x8}) 02:43:45 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000040)={@multicast1, @dev}, 0x10) 02:43:45 executing program 1: r0 = fsopen(&(0x7f00000002c0)='fuse\x00', 0x0) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) fsconfig$FSCONFIG_SET_FD(r0, 0x5, &(0x7f0000000300)='cgroup.type\x00', 0x0, r1) 02:43:45 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat2$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080), 0x18) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000100)=@v1={0x0, @adiantum, 0x0, @desc3}) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) add_key$keyring(&(0x7f0000000000), &(0x7f0000000180)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) mkdirat(r1, &(0x7f0000000200)='./bus\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) mkdirat(r1, &(0x7f00000002c0)='./file1\x00', 0x0) mount$overlay(0x20000f7a, &(0x7f0000000580)='./bus\x00', &(0x7f0000000240), 0x40000800, &(0x7f0000000140)={[{@workdir={'workdir', 0x3d, './file0'}}, {@upperdir={'upperdir', 0x3d, './bus'}}, {@lowerdir={'lowerdir', 0x3d, './file1'}}]}) 02:43:46 executing program 3: memfd_create(&(0x7f0000000040)='vxcan1\x00', 0x2) 02:43:46 executing program 2: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, &(0x7f0000000000)={'bridge_slave_1\x00', {0x2, 0x0, @remote}}) 02:43:46 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TCSETS(r0, 0x5407, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "cf3302f1d3b01e40b1338a5cd3108cd30380cb"}) 02:43:46 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2f}}, 0x10) 02:43:46 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080), 0x201, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r0, &(0x7f00000000c0)={0x2b, 0x3, 0x0, {0x0, 0xa, 0x0, '/dev/zero\x00'}}, 0x2b) [ 412.909671][ T5781] overlayfs: failed to create directory ./file0/work (errno: 126); mounting read-only 02:43:47 executing program 2: socketpair$nbd(0xa, 0x1, 0x0, &(0x7f00000002c0)) 02:43:47 executing program 1: socketpair$nbd(0xf, 0x1, 0x0, &(0x7f0000000200)) 02:43:50 executing program 0: syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) openat$cgroup_type(0xffffffffffffffff, 0x0, 0x2, 0x0) pselect6(0x40, &(0x7f00000002c0)={0x20, 0xc6, 0x0, 0x0, 0x0, 0x0, 0x5, 0x2}, &(0x7f0000000300)={0x81, 0x0, 0x0, 0x0, 0x90, 0x8, 0x14d4, 0xf70}, &(0x7f0000000440)={0x3, 0x0, 0x0, 0x7, 0x0, 0x0, 0x94d0}, 0x0, 0x0) socketpair(0x0, 0x0, 0x101, &(0x7f0000000180)={0xffffffffffffffff}) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r0, 0x0, &(0x7f00000001c0)=@udp6=r1, 0x1}, 0x20) ioctl$sock_bt_hci(0xffffffffffffffff, 0x0, 0x0) socketpair(0x22, 0x0, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, 0x0) openat$vcsa(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) 02:43:50 executing program 3: mount$binderfs(&(0x7f0000000140), &(0x7f0000000180)='./binderfs\x00', 0x0, 0x20000, &(0x7f0000000200)) 02:43:50 executing program 4: mount$binderfs(0x0, &(0x7f0000000080)='./binderfs\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)={[], [{@rootcontext={'rootcontext', 0x3d, 'user_u'}}]}) 02:43:50 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat2$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080), 0x18) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000100)=@v1={0x0, @adiantum, 0x0, @desc3}) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) add_key$keyring(&(0x7f0000000000), &(0x7f0000000180)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) mkdirat(r1, &(0x7f0000000200)='./bus\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) mkdirat(r1, &(0x7f00000002c0)='./file1\x00', 0x0) mount$overlay(0x20000f7a, &(0x7f0000000580)='./bus\x00', &(0x7f0000000240), 0x40000800, &(0x7f0000000140)={[{@workdir={'workdir', 0x3d, './file0'}}, {@upperdir={'upperdir', 0x3d, './bus'}}, {@lowerdir={'lowerdir', 0x3d, './file1'}}]}) 02:43:50 executing program 2: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891a, &(0x7f0000000100)={'syz_tun\x00', {0x2, 0x0, @multicast1}}) 02:43:50 executing program 1: r0 = gettid() r1 = gettid() r2 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) kcmp$KCMP_EPOLL_TFD(r0, r1, 0x7, r2, &(0x7f0000000000)) [ 416.637582][ T5803] binder: Unknown parameter 'rootcontext' 02:43:50 executing program 1: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x2, [{0x4, &(0x7f00000000c0)=@lang_id={0x4}}, {0x2, &(0x7f0000000100)=@string={0x2}}]}) 02:43:50 executing program 4: syz_usb_connect$printer(0x3, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x200, 0x0, 0x0, 0x0, 0x40, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x1, 0xd0, 0x7, [{{0x9, 0x4, 0x0, 0x7, 0x2, 0x7, 0x1, 0x3, 0x2, "", {{{0x9, 0x5, 0x1, 0x2, 0x20, 0x2, 0x2, 0x7f}}, [{{0x9, 0x5, 0x82, 0x2, 0x20, 0x6, 0xff, 0x4}}]}}}]}}]}}, &(0x7f0000000200)={0xa, &(0x7f0000000040)={0xa, 0x6, 0x201, 0x0, 0x8, 0x1, 0x8, 0x1}, 0x2b, &(0x7f0000000080)={0x5, 0xf, 0x2b, 0x5, [@ext_cap={0x7, 0x10, 0x2, 0x18, 0x3}, @generic={0xd, 0x10, 0x1, "b8f3cb758f7d75e89199"}, @ptm_cap={0x3}, @ptm_cap={0x3}, @ssp_cap={0xc, 0x10, 0xa, 0x3f, 0x0, 0x7fffdaf, 0xf00, 0x80}]}, 0x2, [{0x4, &(0x7f00000000c0)=@lang_id={0x4, 0x3, 0x816}}, {0xf1, &(0x7f0000000100)=@string={0xf1, 0x3, "0b533d9fd8ca939e102790f5512ba261ee398f64cd8588c3c265414eb989ae0a216013b1aa8fbf67d21337ecaca28d972f26190bded609c592f90105e7bfaddd7da4f786f0bdc872142113b310654a933857e04059c74461d20e2d5b5bc31bd3a98022189fd6a1174122fcfb075bd59f2b5d7002a21951f0703668d2f855e3b3a857b20f0c379efbf82d0e181a66401f9eb29638020a28eb6750691f17ff59a7da00fa53ad71aed17796ba7a6a978351e562ac4edcc4d12391ed4ddaf161f7bf9114e56f03ebeee4c9b31c390e1a99afaff5c34b60147055f137b994f9eff8ff867dc8dd826a1a0d13797cc22f0e6a"}}]}) add_key$keyring(&(0x7f0000002fc0), &(0x7f0000003000)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) 02:43:50 executing program 2: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000), 0x40001, 0x0) write$bt_hci(r0, &(0x7f0000000040)={0x1, @write_sc_support={{0xc7a, 0x1}}}, 0x5) [ 416.840772][ T5807] overlayfs: failed to create directory ./file0/work (errno: 126); mounting read-only 02:43:50 executing program 3: syz_clone(0x32080080, 0x0, 0x0, 0x0, 0x0, 0x0) [ 417.248832][ T5813] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 02:43:51 executing program 2: fsmount(0xffffffffffffffff, 0x0, 0xfc) [ 417.565203][ T1446] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 417.585147][ T20] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 417.967649][ T1446] usb 2-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 417.991987][ T20] usb 5-1: config 1 interface 0 altsetting 7 bulk endpoint 0x1 has invalid maxpacket 32 [ 418.003286][ T20] usb 5-1: config 1 interface 0 altsetting 7 bulk endpoint 0x82 has invalid maxpacket 32 02:43:52 executing program 3: syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) openat$cgroup_type(r0, &(0x7f0000000080), 0x2, 0x0) pselect6(0x40, &(0x7f00000002c0)={0x20, 0x0, 0x0, 0x0, 0xfff, 0x2, 0x5}, 0x0, 0x0, 0x0, 0x0) socketpair(0x2, 0x0, 0x101, 0x0) socketpair(0x0, 0x5, 0x0, &(0x7f0000000040)) openat$vcsa(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x4, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) [ 418.013632][ T20] usb 5-1: config 1 interface 0 has no altsetting 0 02:43:52 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x89fb, &(0x7f0000000140)={'sit0\x00', 0x0}) [ 418.225167][ T1446] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 418.235173][ T1446] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 418.243453][ T1446] usb 2-1: Product: syz [ 418.248075][ T1446] usb 2-1: SerialNumber: syz [ 418.356386][ T20] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 418.365877][ T20] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 418.374402][ T20] usb 5-1: Product: syz 02:43:52 executing program 5: r0 = socket$inet(0x2, 0xa, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) [ 418.378805][ T20] usb 5-1: Manufacturer: 匋鼽쫘麓✐⭑憢㧮撏藍쎈旂乁覹મ怡넓辪枿Ꮢꊬ鞍☯ଙ훞씉漣ԁ뿧ꑽ蛷뷰狈℔댓攐鍊圸䃠읙慄໒嬭썛팛肩ᠢ횟ឡ≁ﯼ嬇鿕崫ɰᦢ㙰퉨嗸돣垨ྲ㜌ﮞⷸ᠎昚ὀ늞㢖ਂ偧Ὡ7ꝙÚ叺熭톮陷窺靪冃拥京쓜⏑懱뿷ᒑ濥돉㤜ᨎ꾙䯃ᑠ啰㟱钹￸綆檂ച礓쉼ฯ [ 418.413748][ T20] usb 5-1: SerialNumber: syz 02:43:52 executing program 2: clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000080)={0x1}, 0x0, &(0x7f0000000100)={0x2}, &(0x7f0000000180)={0x0, r0+10000000}, &(0x7f0000000200)={&(0x7f00000001c0)={[0x1ff]}, 0x8}) [ 418.596704][ T5816] raw-gadget.1 gadget.4: fail, usb_ep_enable returned -22 [ 418.640892][ T5816] raw-gadget.1 gadget.4: fail, usb_ep_enable returned -22 [ 418.735668][ T1446] usb 2-1: USB disconnect, device number 2 [ 418.981232][ T20] usblp 5-1:1.0: usblp0: USB Bidirectional printer dev 3 if 0 alt 7 proto 3 vid 0x0525 pid 0xA4A8 [ 419.036343][ T20] usb 5-1: USB disconnect, device number 3 [ 419.071723][ T20] usblp0: removed 02:43:53 executing program 0: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/class/dma_heap', 0x0, 0x0) openat$cgroup_type(r0, &(0x7f0000000100), 0x2, 0x0) 02:43:53 executing program 2: socketpair$nbd(0x2, 0x1, 0x2e1, &(0x7f00000002c0)) 02:43:53 executing program 5: r0 = socket$inet(0x2, 0xa, 0x0) getsockopt$inet_int(r0, 0x0, 0x0, 0x0, 0x0) 02:43:53 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) syz_mount_image$ext4(&(0x7f00000004c0)='ext4\x00', &(0x7f0000000500)='./file0\x00', 0x0, &(0x7f0000000240)=ANY=[], 0x21, 0x4a6, &(0x7f0000000a40)="$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") mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) ftruncate(0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./bus\x00', 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000300)='./bus/file0\x00', 0x0) chdir(&(0x7f0000000140)='./bus\x00') r3 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x18, 0x0, &(0x7f0000000040), &(0x7f0000000180)='GPL\x00', 0x3e383920, 0x0, 0x0, 0x41100, 0x16, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000001c0)={0x8, 0x3}, 0x8, 0x10, &(0x7f0000000240)={0x4, 0xb, 0x7, 0x3c}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000340)=[0x1]}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=[@cred={{0x1c}}], 0x20}, 0x1) rmdir(&(0x7f0000000480)='./file0\x00') 02:43:53 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000200)={'sit0\x00', &(0x7f0000000180)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x6, 0x4, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x29, 0x0, @broadcast, @multicast1, {[@timestamp_prespec={0x44, 0x4}]}}}}}) 02:43:53 executing program 3: sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x91000000) 02:43:54 executing program 5: add_key$user(&(0x7f0000000100), &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000140)="fc", 0x1, 0xfffffffffffffffb) 02:43:54 executing program 0: r0 = epoll_create1(0x0) epoll_pwait(r0, &(0x7f0000000140)=[{}], 0x1, 0x0, &(0x7f0000000180)={[0x200]}, 0x8) 02:43:54 executing program 2: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) mmap$KVM_VCPU(&(0x7f0000ffb000/0x2000)=nil, 0x930, 0x7000004, 0x10, r0, 0x0) 02:43:54 executing program 4: r0 = socket$inet(0x2, 0xa, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000140), 0x10) [ 420.298147][ T5845] loop1: detected capacity change from 0 to 512 [ 420.512173][ T5845] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 without journal. Quota mode: writeback. [ 420.525273][ T5845] ext4 filesystem being mounted at /root/syzkaller-testdir3198745847/syzkaller.gsLo33/41/file0 supports timestamps until 2038 (0x7fffffff) 02:43:54 executing program 3: prctl$PR_GET_TSC(0x19, &(0x7f0000001100)) 02:43:54 executing program 5: socketpair$nbd(0x1, 0x1, 0xe1020000, &(0x7f0000000200)) 02:43:54 executing program 0: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) read$FUSE(r0, &(0x7f0000000300)={0x2020}, 0x2020) read$FUSE(r0, &(0x7f0000002380)={0x2020}, 0x2020) 02:43:54 executing program 2: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000040), 0xffffffffffffffff) syz_clone(0x43040000, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000000280), &(0x7f00000002c0)="90ec029d1cd89d18891873c317372159") 02:43:55 executing program 4: pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x2}, 0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100), 0x8}) 02:43:58 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000100)={'erspan0\x00', 0x0}) 02:43:58 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_udp_int(r0, 0x11, 0xb, 0x0, &(0x7f00000001c0)) 02:43:58 executing program 0: socketpair$nbd(0xc, 0x1, 0x0, &(0x7f0000000200)) 02:43:58 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$TCSBRK(r0, 0x5409, 0x2) 02:43:58 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) r1 = gettid() r2 = gettid() r3 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) kcmp$KCMP_EPOLL_TFD(r1, r2, 0x7, r0, &(0x7f0000000000)={r3}) 02:43:58 executing program 1: prctl$PR_SET_TIMERSLACK(0x1d, 0xfffb) [ 424.209522][ T5029] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. 02:43:58 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) recvmmsg(r0, &(0x7f0000001a80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001600)=""/51, 0x33}}], 0x1, 0x0, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000ac0)=ANY=[], 0x8) setsockopt$inet6_int(r0, 0x29, 0x3, &(0x7f0000000080)=0x782fc495, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 02:43:58 executing program 5: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 02:43:58 executing program 3: syz_clone(0x4001000, 0x0, 0x0, &(0x7f0000000180), 0x0, 0x0) 02:43:58 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000011c0)={0x6, 0x8, &(0x7f0000000040)=@raw=[@kfunc, @cb_func, @exit, @call, @map_idx, @ldst={0x1}], &(0x7f00000000c0)='syzkaller\x00', 0x4, 0x1000, &(0x7f0000000100)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:43:59 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000240)=@base={0x1b, 0x0, 0x0, 0x0, 0x12, 0x1}, 0x48) 02:43:59 executing program 0: r0 = add_key$keyring(&(0x7f0000002fc0), &(0x7f0000003000)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) add_key$keyring(&(0x7f0000002fc0), &(0x7f0000003000)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$link(0x8, r0, 0xfffffffffffffffe) 02:43:59 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x0, 0x0) r0 = getpid() sched_setaffinity(0x0, 0x0, 0x0) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, 0x0, 0x0) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) fchown(0xffffffffffffffff, 0xee01, 0xee00) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x401c5820, 0x0) statx(0xffffffffffffffff, &(0x7f0000000780)='./file0\x00', 0x6000, 0x0, &(0x7f0000000640)) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) syz_clone3(&(0x7f00000005c0)={0x20000, &(0x7f0000000300), &(0x7f0000000340), 0x0, {}, &(0x7f00000004c0)=""/178, 0xb2, &(0x7f00000003c0)=""/123, &(0x7f0000000580)=[r0], 0x1}, 0x58) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r3 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r4 = openat$cgroup_procs(r3, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) writev(r4, &(0x7f0000000440)=[{&(0x7f0000000100)='0', 0x1}], 0x1) 02:43:59 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) recvmmsg(r0, &(0x7f0000001a80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001600)=""/51, 0x33}}], 0x1, 0x0, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000ac0)=ANY=[], 0x8) setsockopt$inet6_int(r0, 0x29, 0x3, &(0x7f0000000080)=0x782fc495, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 02:43:59 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000080)={'ip6_vti0\x00', &(0x7f0000000000)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast1, @mcast2}}) 02:43:59 executing program 1: timer_create(0x7, &(0x7f0000000000)={0x0, 0x0, 0x1}, &(0x7f0000000040)) timer_gettime(0x0, &(0x7f0000000080)) 02:43:59 executing program 0: r0 = epoll_create1(0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000140)={0x50002000}) 02:44:00 executing program 2: add_key$keyring(&(0x7f0000002fc0), &(0x7f0000003000)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) request_key(&(0x7f0000000000)='asymmetric\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)='\'o*\x00', 0x0) 02:44:00 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) recvmmsg(r0, &(0x7f0000001a80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001600)=""/51, 0x33}}], 0x1, 0x0, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000ac0)=ANY=[], 0x8) setsockopt$inet6_int(r0, 0x29, 0x3, &(0x7f0000000080)=0x782fc495, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 02:44:00 executing program 1: openat$pfkey(0xffffffffffffff9c, &(0x7f00000005c0), 0x143860, 0x0) 02:44:00 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x5, 0x9}]}) socket$igmp6(0xa, 0x3, 0x2) 02:44:00 executing program 0: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r2 = creat(&(0x7f0000000200)='./bus\x00', 0x0) fcntl$lock(r2, 0x26, &(0x7f0000000180)={0x1}) fcntl$lock(r2, 0x7, &(0x7f0000000000)={0x1, 0x0, 0x0, 0x0, 0xffffffffffffffff}) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x5) r3 = getpid() sched_setscheduler(r3, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) socket$nl_route(0x10, 0x3, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NL80211_CMD_SET_INTERFACE(r7, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0, 0x28}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r6, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=@newqdisc={0x30, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r8, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_ingress={0xc}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000800)=ANY=[@ANYBLOB="4c0000002c00270d08000000ff03000000000000", @ANYRES32=r8, @ANYBLOB="00000000000000000c00000008000100753332"], 0x4c}}, 0x8) fcntl$lock(r2, 0x25, &(0x7f0000000080)={0x2}) 02:44:00 executing program 5: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000040)=@generic) 02:44:01 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) recvmmsg(r0, &(0x7f0000001a80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001600)=""/51, 0x33}}], 0x1, 0x0, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000ac0)=ANY=[], 0x8) setsockopt$inet6_int(r0, 0x29, 0x3, &(0x7f0000000080)=0x782fc495, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 02:44:01 executing program 1: r0 = socket$inet(0x2, 0x3, 0x3) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, 0x0, 0x0) [ 427.222492][ T24] audit: type=1326 audit(1677465841.264:2): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5921 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf7f87549 code=0x0 02:44:01 executing program 2: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) 02:44:01 executing program 3: syz_emit_ethernet(0x56, &(0x7f0000000000)={@broadcast, @link_local, @void, {@canfd={0xd, {{}, 0x0, 0x0, 0x0, 0x0, "bc50dac19d3be2d1a191f1a254cd8da559789af507fa147be1dfc3e364e0442dabd9376ea81336c9db064d6ad3291e07b6dbb7a198531708a085041232fbc0c3"}}}}, 0x0) 02:44:01 executing program 5: syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x7, 0x1, 0x0, 0x0, "", {{}, [{{0x9, 0x5, 0x82, 0x2, 0x20, 0x0, 0xff}}]}}}]}}]}}, 0x0) [ 427.677510][ T5931] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.0'. 02:44:01 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x8910, &(0x7f0000000000)={'sit0\x00', 0x0}) 02:44:02 executing program 4: waitid(0x1, 0x0, &(0x7f0000000100), 0x2, 0x0) 02:44:02 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TCSETS(r0, 0x545d, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "cf3302f1d3b01e40b1338a5cd3108cd30380cb"}) 02:44:02 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) syz_mount_image$ext4(&(0x7f00000004c0)='ext4\x00', &(0x7f0000000500)='./file0\x00', 0x0, &(0x7f0000000240)=ANY=[], 0x21, 0x4a6, &(0x7f0000000a40)="$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") mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) ftruncate(0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./bus\x00', 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000300)='./bus/file0\x00', 0x0) chdir(&(0x7f0000000140)='./bus\x00') r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000002000)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x18, 0x0, &(0x7f0000000040), &(0x7f0000000180)='GPL\x00', 0x3e383920, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000001c0)={0x8, 0x3}, 0x8, 0x10, &(0x7f0000000240)={0x4, 0xb, 0x7, 0x3c}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000340)=[0x1]}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=[@cred={{0x1c}}], 0x20}, 0x1) rmdir(&(0x7f0000000480)='./file0\x00') [ 428.575469][ T20] usb 6-1: new high-speed USB device number 3 using dummy_hcd 02:44:02 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1a, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x0, 0x1}, 0x48) 02:44:02 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r0, 0x11, 0x1, &(0x7f0000000080)=0xccc0, 0x4) 02:44:02 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000080)={'tunl0\x00', &(0x7f0000000000)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x6, 0x4, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @multicast2, {[@timestamp={0x44, 0x4}]}}}}}) 02:44:03 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000080)={0x0, 0x0, 0x1e00, 0x0, 0x0, "cf3302f1d3b01e40b1338a5cd3108cd30380cb"}) [ 428.935089][ T20] usb 6-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 429.135128][ T20] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 429.152401][ T20] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 429.161591][ T20] usb 6-1: Product: syz [ 429.166095][ T20] usb 6-1: Manufacturer: syz [ 429.171443][ T20] usb 6-1: SerialNumber: syz [ 429.294354][ T5949] loop0: detected capacity change from 0 to 512 [ 429.366249][ T5940] raw-gadget.0 gadget.5: fail, usb_ep_enable returned -22 02:44:03 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat2$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080), 0x18) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000100)=@v1={0x0, @adiantum, 0x0, @desc3}) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) r2 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000180)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) add_key$fscrypt_v1(&(0x7f0000000040), &(0x7f00000001c0)={'fscrypt:', @desc3}, &(0x7f0000000300)={0x0, "0f5b676b2de6cbc6ea46abc39d0a4fc4b27659a74f7a769bff4c95bd6039eb6742f2f13e0c86048c0ea164d2a123cde57f11d04354869533f185505f85c8725b", 0x2c}, 0x48, r2) mkdirat(r1, &(0x7f0000000200)='./bus\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) mkdirat(r1, &(0x7f00000002c0)='./file1\x00', 0x0) mount$overlay(0x20000f7a, &(0x7f0000000580)='./bus\x00', &(0x7f0000000240), 0x40000800, &(0x7f0000000140)={[{@workdir={'workdir', 0x3d, './file0'}}, {@upperdir={'upperdir', 0x3d, './bus'}}, {@lowerdir={'lowerdir', 0x3d, './file1'}}]}) [ 429.581033][ T5949] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 without journal. Quota mode: writeback. [ 429.593992][ T5949] ext4 filesystem being mounted at /root/syzkaller-testdir2177201862/syzkaller.7R1clF/46/file0 supports timestamps until 2038 (0x7fffffff) [ 429.632284][ T20] usb 6-1: USB disconnect, device number 3 02:44:03 executing program 4: r0 = socket$inet(0x2, 0xa, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x1, &(0x7f00000000c0), 0x10) 02:44:03 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x91000000}, 0x0) [ 430.014245][ T5962] overlayfs: failed to create directory ./file0/work (errno: 126); mounting read-only 02:44:04 executing program 5: timer_create(0x0, &(0x7f0000000580)={0x0, 0x11, 0x2}, &(0x7f00000005c0)) 02:44:04 executing program 2: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/block/loop7', 0x20000, 0x0) 02:44:04 executing program 4: socketpair$nbd(0xa, 0x3, 0x106, &(0x7f00000002c0)) 02:44:04 executing program 3: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000300)={'sit0\x00', &(0x7f0000000280)={'gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x2f, 0x0, @remote, @multicast2}}}}) 02:44:06 executing program 0: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) connect$pppl2tp(r0, 0x0, 0x0) 02:44:06 executing program 5: prctl$PR_GET_PDEATHSIG(0x2, &(0x7f0000000100)) 02:44:06 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000080)={'wg2\x00'}) 02:44:06 executing program 1: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x142440, 0x0) fcntl$setsig(r0, 0xa, 0x11) fcntl$setlease(r0, 0x400, 0x1) creat(&(0x7f0000000240)='./file0\x00', 0x0) open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) close(r0) 02:44:06 executing program 3: syz_usb_connect$printer(0x3, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x200, 0x0, 0x0, 0x0, 0x40, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x1, 0xd0, 0x0, [{{0x9, 0x4, 0x0, 0x7, 0x2, 0x7, 0x1, 0x3, 0x0, "", {{{0x9, 0x5, 0x1, 0x2, 0x20, 0x0, 0x2, 0x7f}}, [{{0x9, 0x5, 0x82, 0x2, 0x20, 0x0, 0xff, 0x4}}]}}}]}}]}}, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x2, [{0x4, &(0x7f00000000c0)=@lang_id={0x4, 0x3, 0x816}}, {0xee, &(0x7f0000000100)=@string={0xee, 0x3, "0b533d9fd8ca939e102790f5512ba261ee398f64cd8588c3c265414eb989ae0a216013b1aa8fbf67d21337ecaca28d972f26190bded609c592f90105e7bfaddd7da4f786f0bdc872142113b310654a933857e04059c74461d20e2d5b5bc31bd3a98022189fd6a1174122fcfb075bd59f2b5d7002a21951f0703668d2f855e3b3a857b20f0c379efbf82d0e181a66401f9eb29638020a28eb6750691f17ff59a7da00fa53ad71aed17796ba7a6a978351e562ac4edcc4d12391ed4ddaf161f7bf9114e56f03ebeee4c9b31c390e1a99afaff5c34b60147055f137b994f9eff8ff867dc8dd826a1a0d13797cc2"}}]}) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000380)={0x1, &(0x7f0000000240), &(0x7f0000000300)=""/106}, 0x20) 02:44:06 executing program 2: syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x1, 0xd0, 0x7, [{{0x9, 0x4, 0x0, 0x7, 0x0, 0x7, 0x1, 0x0, 0x0, "", {{{0x9, 0x5, 0x1, 0x2, 0x20, 0x0, 0x2}}, [{{0x9, 0x5, 0x82, 0x2, 0x0, 0x0, 0xff}}]}}}]}}]}}, 0x0) [ 432.837772][ T5015] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. 02:44:07 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000040)={@multicast1, @dev={0xac, 0x14, 0x14, 0x22}}, 0x10) 02:44:07 executing program 1: mount$binderfs(&(0x7f0000000040), &(0x7f0000000080)='./binderfs\x00', &(0x7f00000000c0), 0x1001021, &(0x7f0000000240)) [ 433.249977][ T20] usb 4-1: new high-speed USB device number 4 using dummy_hcd [ 433.525863][ T1446] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 433.615627][ T20] usb 4-1: config 1 interface 0 altsetting 7 bulk endpoint 0x1 has invalid maxpacket 32 [ 433.626918][ T20] usb 4-1: config 1 interface 0 altsetting 7 bulk endpoint 0x82 has invalid maxpacket 32 [ 433.637220][ T20] usb 4-1: config 1 interface 0 has no altsetting 0 02:44:07 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x8) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0xce) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000002c0), 0x0, 0x0) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) fchown(0xffffffffffffffff, 0xee01, 0xee00) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000007c0)='tasks\x00', 0x2, 0x0) syz_clone3(&(0x7f00000005c0)={0x20000, &(0x7f0000000300), &(0x7f0000000340), 0x0, {}, 0x0, 0x0, &(0x7f00000003c0)=""/123, &(0x7f0000000580)=[0x0], 0x1}, 0x58) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r3 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r4 = openat$cgroup_procs(r3, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) writev(r4, &(0x7f0000000440)=[{&(0x7f0000000100)='0', 0x1}], 0x1) 02:44:07 executing program 0: pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x2}, 0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={[0x5]}, 0x8}) [ 433.926716][ T20] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 433.936303][ T20] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 433.944753][ T20] usb 4-1: Product: syz [ 433.949157][ T20] usb 4-1: Manufacturer: 匋鼽쫘麓✐⭑憢㧮撏藍쎈旂乁覹મ怡넓辪枿Ꮢꊬ鞍☯ଙ훞씉漣ԁ뿧ꑽ蛷뷰狈℔댓攐鍊圸䃠읙慄໒嬭썛팛肩ᠢ횟ឡ≁ﯼ嬇鿕崫ɰᦢ㙰퉨嗸돣垨ྲ㜌ﮞⷸ᠎昚ὀ늞㢖ਂ偧Ὡ7ꝙÚ叺熭톮陷窺靪冃拥京쓜⏑懱뿷ᒑ濥돉㤜ᨎ꾙䯃ᑠ啰㟱钹￸綆檂ച礓쉼 [ 433.984288][ T20] usb 4-1: SerialNumber: syz [ 434.025846][ T1446] usb 3-1: config 1 interface 0 altsetting 7 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 434.039306][ T1446] usb 3-1: config 1 interface 0 has no altsetting 0 02:44:08 executing program 5: r0 = epoll_create1(0x0) epoll_pwait(r0, &(0x7f0000000140)=[{}], 0x1, 0x0, &(0x7f0000000180), 0x8) 02:44:08 executing program 1: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x141100, 0x0) [ 434.225836][ T1446] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 434.235514][ T1446] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 434.243776][ T1446] usb 3-1: Product: syz [ 434.248359][ T1446] usb 3-1: Manufacturer: syz [ 434.253221][ T1446] usb 3-1: SerialNumber: syz [ 434.406385][ T5981] raw-gadget.0 gadget.3: fail, usb_ep_enable returned -22 [ 434.414457][ T5981] raw-gadget.0 gadget.3: fail, usb_ep_enable returned -22 [ 434.506287][ T5988] raw-gadget.1 gadget.2: fail, usb_ep_enable returned -22 02:44:08 executing program 0: r0 = gettid() timer_create(0x0, &(0x7f0000000180)={0x0, 0x0, 0x4, @tid=r0}, 0x0) [ 434.796820][ T20] usblp 4-1:1.0: usblp0: USB Bidirectional printer dev 4 if 0 alt 7 proto 3 vid 0x0525 pid 0xA4A8 [ 434.870047][ T1446] usb 3-1: USB disconnect, device number 3 [ 434.925655][ T20] usb 4-1: USB disconnect, device number 4 [ 434.968243][ T20] usblp0: removed 02:44:09 executing program 1: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000000c0)={'tunl0\x00', &(0x7f0000000000)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x6, 0x4, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @local, {[@ssrr={0x89, 0x3}]}}}}}) 02:44:09 executing program 5: timer_create(0x0, &(0x7f0000000240)={0x0, 0x0, 0x1}, &(0x7f0000000440)) 02:44:09 executing program 3: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r2 = creat(&(0x7f0000000200)='./bus\x00', 0x0) fcntl$lock(r2, 0x26, &(0x7f0000000180)={0x1}) fcntl$lock(r2, 0x7, &(0x7f0000000000)={0x1, 0x0, 0x0, 0x0, 0xffffffffffffffff}) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8}, 0x0) sched_setscheduler(0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x0, 0x0) getpid() sched_setscheduler(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) fcntl$lock(r2, 0x25, &(0x7f0000000080)={0x2}) 02:44:09 executing program 2: r0 = fsopen(&(0x7f0000000000)='incremental-fs\x00', 0x0) fsmount(r0, 0x0, 0x0) 02:44:09 executing program 0: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f0000000040)={{0x2, 0x0, @local}, {0x1}, 0x0, {0x2, 0x0, @local}, 'hsr0\x00'}) 02:44:09 executing program 1: r0 = creat(&(0x7f0000000200)='./bus\x00', 0x0) socket(0x23, 0x0, 0x0) fcntl$lock(r0, 0x26, &(0x7f0000000180)={0x1}) fcntl$lock(r0, 0x7, &(0x7f0000000000)={0x1, 0x0, 0x0, 0x0, 0xffffffffffffffff}) prlimit64(0x0, 0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) fcntl$lock(r0, 0x25, &(0x7f0000000080)={0x2, 0x0, 0x0, 0x80000000}) 02:44:09 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000000080)={@empty, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0xc) 02:44:14 executing program 4: pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$FUSE_NOTIFY_RETRIEVE(r0, 0x0, 0x0) 02:44:14 executing program 3: add_key$user(&(0x7f00000001c0), &(0x7f0000000240)={'syz', 0x2}, &(0x7f0000000280)="ce", 0x1, 0xfffffffffffffffb) 02:44:14 executing program 0: mount$binderfs(0x0, &(0x7f0000000080)='./binderfs\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)) 02:44:14 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000280)={0x6, 0x7, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:44:14 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) recvmmsg(r0, &(0x7f0000001a80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000ac0)=ANY=[], 0x8) setsockopt$inet6_int(r0, 0x29, 0x3, &(0x7f0000000080)=0x782fc495, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 02:44:14 executing program 2: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x1c1140, 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x3000, 0xd0c2024ce3cb2a9c) 02:44:15 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_udp_int(r0, 0x11, 0xa, 0x0, &(0x7f0000000240)) 02:44:15 executing program 3: rt_sigaction(0x1c, &(0x7f0000000200)={0x0, 0x0, 0x0}, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x8, &(0x7f0000000080)) 02:44:15 executing program 0: mount$binderfs(&(0x7f0000000040), &(0x7f0000000080)='./binderfs\x00', 0x0, 0x1001021, 0x0) 02:44:15 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) recvmmsg(r0, &(0x7f0000001a80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000ac0)=ANY=[], 0x8) setsockopt$inet6_int(r0, 0x29, 0x3, &(0x7f0000000080)=0x782fc495, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 02:44:15 executing program 2: r0 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$sock_timeval(r0, 0x1, 0x43, &(0x7f0000000000)={0x0, 0x2710}, 0x10) 02:44:15 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) write$char_usb(r0, 0x0, 0xfffffffffffffef4) 02:44:16 executing program 3: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x141140, 0x0) sync_file_range(r0, 0x0, 0x0, 0x0) 02:44:16 executing program 5: syz_mount_image$fuse(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) rmdir(&(0x7f0000000040)='./file0\x00') 02:44:16 executing program 0: pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$FUSE_CREATE_OPEN(r0, 0x0, 0xffffffffffffff10) 02:44:16 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000180), 0x401, 0x0) mmap$binder(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1, 0x11, r0, 0x0) 02:44:16 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) recvmmsg(r0, &(0x7f0000001a80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000ac0)=ANY=[], 0x8) setsockopt$inet6_int(r0, 0x29, 0x3, &(0x7f0000000080)=0x782fc495, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 02:44:16 executing program 4: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x141140, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap$binder(&(0x7f0000bfe000/0x400000)=nil, 0x400000, 0x1, 0x11, r0, 0x0) 02:44:16 executing program 3: syz_mount_image$fuse(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) open$dir(&(0x7f0000000180)='./file0\x00', 0x60000, 0x4) 02:44:17 executing program 5: syz_mount_image$fuse(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) open$dir(&(0x7f0000000240)='./file0/file0\x00', 0x88341, 0x71) 02:44:17 executing program 0: syz_mount_image$fuse(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) open$dir(&(0x7f0000000000)='./file0\x00', 0x2400, 0x19) 02:44:17 executing program 2: syz_mount_image$fuse(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f00000000c0)='./file0\x00', 0x80, 0x0) 02:44:17 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) recvmmsg(r0, &(0x7f0000001a80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000ac0)=ANY=[], 0x8) setsockopt$inet6_int(r0, 0x29, 0x3, &(0x7f0000000080)=0x782fc495, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 02:44:17 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000180), 0x401, 0x0) write$FUSE_LSEEK(r0, 0x0, 0x0) 02:44:17 executing program 5: setuid(0xee01) syz_mount_image$fuse(&(0x7f0000000000), 0x0, 0x0, &(0x7f0000000180)={{}, 0x2c, {}, 0x2c, {'user_id', 0x3d, 0xffffffffffffffff}, 0x2c, {'group_id', 0x3d, 0xee00}}, 0x0, 0x0, 0x0) 02:44:17 executing program 3: open$dir(&(0x7f0000000140)='./file0\x00', 0x20040, 0x0) faccessat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x7) 02:44:17 executing program 0: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x141140, 0x0) r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x28) 02:44:17 executing program 2: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x141140, 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0xa8680, 0xd0c2024ce3cb2a9e) 02:44:18 executing program 1: getresuid(&(0x7f0000000100), &(0x7f0000000380)=0x0, &(0x7f00000003c0)) setuid(r0) 02:44:18 executing program 4: pipe2$9p(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$F2FS_IOC_FLUSH_DEVICE(r0, 0x8901, &(0x7f0000000040)) 02:44:18 executing program 5: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x141140, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) fstatfs(r0, &(0x7f00000000c0)=""/227) 02:44:18 executing program 3: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x141140, 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x340c00, 0x2) 02:44:18 executing program 0: syz_mount_image$fuse(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f00000000c0)='./file0\x00', 0x20, 0x0) 02:44:18 executing program 2: syz_mount_image$fuse(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) open(&(0x7f0000002140)='./file0\x00', 0x400, 0x100) 02:44:18 executing program 1: syz_mount_image$fuse(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f00000000c0)='./file0\x00', 0x10, 0x0) 02:44:18 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) getsockname$unix(r0, &(0x7f0000000300)=@abs, &(0x7f0000000040)=0xfffffed4) 02:44:19 executing program 5: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x141140, 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x340c01, 0x2) 02:44:19 executing program 3: syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0xb2, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x7, 0x1, 0x0, 0x0, "", {{{0x9, 0x5, 0x1, 0x2, 0x0, 0x0, 0x0, 0x80}}, [{}]}}}]}}]}}, 0x0) 02:44:19 executing program 0: setsockopt$sock_cred(0xffffffffffffffff, 0xffff, 0x11, &(0x7f0000001080), 0xc) 02:44:19 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000080), 0x1, 0x0) write$FUSE_ATTR(r0, 0x0, 0x0) 02:44:19 executing program 1: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x141140, 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x3000, 0xd0c2024ce3cb2a9e) 02:44:19 executing program 2: r0 = open(&(0x7f0000000040)='./file0\x00', 0x41, 0x0) write$FUSE_STATFS(r0, 0x0, 0x0) 02:44:19 executing program 5: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x141140, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap$binder(&(0x7f0000bfe000/0x400000)=nil, 0x400000, 0x1, 0x11, r0, 0x7) [ 445.756274][ T20] usb 4-1: new high-speed USB device number 5 using dummy_hcd [ 445.954520][ T20] usb 4-1: device descriptor read/64, error 18 02:44:20 executing program 0: recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000003840)={0x18, 0x1}, 0xc) 02:44:20 executing program 4: r0 = openat$binderfs_ctrl(0xffffffffffffff9c, &(0x7f0000000240)='./binderfs/binder-control\x00', 0x0, 0x0) ioctl$F2FS_IOC_ABORT_ATOMIC_WRITE(r0, 0x5450, 0x0) 02:44:20 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmmsg(r0, &(0x7f00000000c0), 0xffffffffffffff78, 0x0) 02:44:20 executing program 1: open(&(0x7f0000000100)='./file0\x00', 0x200, 0x0) link(&(0x7f0000000000)='./file0\x00', 0x0) [ 446.257243][ T20] usb 4-1: new high-speed USB device number 6 using dummy_hcd 02:44:20 executing program 5: fcntl$setown(0xffffffffffffffff, 0x6, 0x0) fcntl$setown(0xffffffffffffffff, 0x6, 0x0) [ 446.462807][ T20] usb 4-1: device descriptor read/64, error 18 [ 446.585374][ T20] usb usb4-port1: attempt power cycle 02:44:20 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000c40)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_linger(r0, 0xffff, 0x80, 0x0, 0x0) [ 447.024859][ T20] usb 4-1: new high-speed USB device number 7 using dummy_hcd [ 447.115153][ T20] usb 4-1: Invalid ep0 maxpacket: 0 [ 447.277944][ T20] usb 4-1: new high-speed USB device number 8 using dummy_hcd [ 447.382853][ T20] usb 4-1: Invalid ep0 maxpacket: 0 [ 447.389839][ T20] usb usb4-port1: unable to enumerate USB device 02:44:22 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000000440), 0x10, 0x0) 02:44:22 executing program 0: semctl$GETVAL(0xffffffffffffffff, 0x0, 0x5, 0x0) 02:44:22 executing program 1: r0 = open(&(0x7f0000000100)='./file0\x00', 0x200, 0x0) flock(r0, 0x5) 02:44:22 executing program 5: munmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000) munmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000) 02:44:22 executing program 2: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fcntl$dupfd(r1, 0xa, r0) 02:44:22 executing program 4: pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) read(r1, &(0x7f0000000000)=""/157, 0x9d) write(r0, 0x0, 0x0) 02:44:23 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r0) 02:44:23 executing program 2: r0 = syz_open_pts(0xffffffffffffffff, 0x0) mmap(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x2011, r0, 0x0) 02:44:23 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) sendmsg(r0, &(0x7f0000001a00)={0x0, 0x0, &(0x7f0000000540)=[{0x0}, {0x0}, {0x0}], 0x3, &(0x7f0000000580)=[{0x10}], 0x10}, 0x0) 02:44:23 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) connect$unix(r0, &(0x7f0000002500)=@file={0x0, './file0\x00'}, 0xa) 02:44:23 executing program 1: openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0xe62, 0x0) 02:44:23 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) sendmsg(r0, &(0x7f0000001a00)={&(0x7f00000002c0)=@in6={0x18, 0x3}, 0xc, 0x0, 0x0, &(0x7f0000000580)}, 0x0) 02:44:23 executing program 0: read(0xffffffffffffffff, &(0x7f00000000c0), 0xfffffffffffffce3) 02:44:23 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) connect$unix(r0, &(0x7f00000000c0)=@abs={0x0, 0x0, 0x3}, 0x8) 02:44:24 executing program 5: getgroups(0x1, &(0x7f00000000c0)=[0xffffffffffffffff]) 02:44:24 executing program 4: semget(0x0, 0x0, 0x639) 02:44:24 executing program 1: pipe2(&(0x7f00000000c0)={0xffffffffffffffff}, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) dup2(r0, r1) 02:44:24 executing program 3: mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x1011, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2) 02:44:24 executing program 0: pipe2(&(0x7f00000000c0), 0x0) munmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000) 02:44:24 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f00000000c0)={&(0x7f0000000000)=@abs={0x0, 0x0, 0x3}, 0x8, 0x0, 0x0, &(0x7f0000000080)=[@rights], 0x10}, 0x8) 02:44:24 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000002340), 0x0, 0x0) recvmsg(r0, &(0x7f0000003500)={0x0, 0x0, 0x0}, 0x0) 02:44:24 executing program 5: mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x1011, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) munlock(&(0x7f0000ffb000/0x3000)=nil, 0x3000) 02:44:24 executing program 1: writev(0xffffffffffffffff, &(0x7f0000000140)=[{0x0, 0xfffffffffffffe4e}, {&(0x7f0000000000)="855b362e00560b922667af14c93ac4d4677465"}, {&(0x7f0000000040)="b84371d9fdab236c597b68db8d461865849ef2f1145e05f10e35831ea99bbe9ac78071b40de01360477450b53fbbeab16e9f2ffbc433b2006712dbdb72a8f0095c8cbd12dde7cef3b96a4f2cc5a03019c7d487f1789e6e5ccc202a44dae46482e4472f9b7462869ed8ab042ecd583281890b7fbcae36ee20c11d67"}, {&(0x7f00000000c0)="9dab"}, {&(0x7f0000000100)="74b4d089c7b3ba5b2632e243f6154142e58490f421e3c24f154ad31ddff73313f8b34f6d574cec48704e3fe4b463786690e01a6b0a583aa6f86d2bd26ac41b7f"}], 0x1) 02:44:25 executing program 3: open$dir(&(0x7f00000002c0)='./file0\x00', 0x200, 0x0) 02:44:25 executing program 0: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) shutdown(r0, 0x0) 02:44:25 executing program 1: r0 = open(&(0x7f0000000100)='./file0\x00', 0x200, 0x0) fcntl$setstatus(r0, 0x4, 0x0) 02:44:25 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000000440), 0x10, 0x8) 02:44:25 executing program 4: pipe2(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) pwritev(r0, &(0x7f0000000700)=[{0x0}], 0x1, 0x0, 0x0) 02:44:25 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) getsockname(r0, 0x0, &(0x7f0000000040)) 02:44:25 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000000d00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000bc0)=[@cred, @cred, @cred, @cred, @rights, @cred, @cred, @cred], 0xf0}, 0x0) 02:44:26 executing program 0: mlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) madvise(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x6) 02:44:26 executing program 5: r0 = open(&(0x7f0000000100)='./file0\x00', 0x200, 0x0) fchmod(r0, 0x0) chown(&(0x7f0000000040)='./file0\x00', 0xffffffffffffffff, 0x0) 02:44:26 executing program 1: pipe2(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) dup2(r0, r1) 02:44:26 executing program 4: pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) shutdown(r0, 0x0) 02:44:26 executing program 2: mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x7d8d1bf0649f24a, 0x10, 0xffffffffffffffff, 0x0) 02:44:26 executing program 3: pipe(&(0x7f0000001540)={0xffffffffffffffff}) unlinkat(r0, &(0x7f0000005ac0)='./file0\x00', 0x0) 02:44:26 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r0) pipe2(0x0, 0x4) 02:44:26 executing program 5: semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000540)={{0x0, 0xffffffffffffffff}}) 02:44:26 executing program 4: pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) lseek(r0, 0x0, 0x0) 02:44:26 executing program 2: socketpair(0x28, 0x0, 0x6d, 0x0) 02:44:26 executing program 1: shmat(0xffffffffffffffff, &(0x7f0000ffc000/0x4000)=nil, 0x0) 02:44:27 executing program 3: mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x3012, 0xffffffffffffffff, 0x0) 02:44:27 executing program 5: socket$inet6(0x18, 0x3, 0x7f) 02:44:27 executing program 0: mprotect(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0) mlock(&(0x7f0000ffd000/0x1000)=nil, 0x1000) 02:44:27 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r0) 02:44:27 executing program 4: pipe2(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) dup2(r0, r1) 02:44:27 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) getsockopt$sock_int(r0, 0xffff, 0x1004, 0x0, 0x0) 02:44:27 executing program 3: r0 = socket(0x2, 0x1, 0x0) bind$unix(r0, &(0x7f00000026c0)=@file={0x0, './file0\x00'}, 0xa) 02:44:28 executing program 5: openat$null(0xffffffffffffff9c, 0x0, 0x400, 0x0) 02:44:28 executing program 2: r0 = syz_open_pts(0xffffffffffffffff, 0x0) write(r0, &(0x7f00000001c0)="91fb17302d8ece75a16212e518be33428074fa6cad74a851c3a2d6072b1c18dbd613d15317d9e0eae5d2508a23087d0de00a2123e05b117f42", 0x39) 02:44:28 executing program 1: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername(r0, 0x0, 0x0) 02:44:28 executing program 4: semctl$SETALL(0xffffffffffffffff, 0x0, 0x9, &(0x7f00000006c0)) 02:44:28 executing program 0: pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) sendto$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 02:44:28 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) sendmsg$unix(0xffffffffffffffff, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000340)='D', 0x1}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000280), 0x10, 0x0, 0x0) recvmsg(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x842) 02:44:28 executing program 5: pipe(&(0x7f0000001c00)={0xffffffffffffffff}) write(r0, &(0x7f0000000280)='b', 0x1) 02:44:28 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000001680)={&(0x7f00000001c0)=@file={0x0, './file1\x00'}, 0xa, &(0x7f0000001400)=[{&(0x7f0000000200)="f390e1605838f4ac4793390409fb68cfe39216155ee506d18d2cb5d5d3fdfb4f2cf81bd0af9768213617fbb86f7d4f993910c146ac0b022eb0b6f50903664821f9b7872b089cb8129387cb", 0x4b}, {&(0x7f0000000280)="3830435cde072e121f49d1ce3e4b38c670f34d38d6d47923595d5f446c93cfd1b5f4e319f93d8a6991b5f3f6a8aac41bf05077848f2f249a239bfbad5b1d0505695cbf75b2eb22aac312bea421e337546db57b5aea4e82255613b7d65ffeb7d08820cc075f875e6b1e3ed67be842bfb186c02fb381da6918decd49d7e80445e808e2c23ad00ef25e5cdc7b5930c5cbb1d4ae706ffd183bf451b455ed", 0x9c}, {&(0x7f0000000340)="7d95b7c70f15f67b54472e197c0a4f6cca576f345e29251bfe6c977841de48c4d49da609f4bfb0e905efaffbc398f06c0a765d9ea2c1f6c019f2e0cb85b3004ab516c9afb11aa27412c611f10805c04d6b03155c7ebea092c906780a3adbcd50", 0x60}, {&(0x7f00000003c0)="b9773e4a2edcfaa1b1076bc76b0db3a3b1c013e9c99ac8ce0bd0a2718a5e2b17553742fb7e2bdbd73fd6a3749f1c25823affe498d8f3b480a496a56f40f388c349838ee6d744e084f8250fda5cd607b84857f20b50a66a762e574e78b59542cb20502f17eb83d49bcef582000f61e9cbbce768675c0845f66aa7b17e2c2bb5ed3fb819a55b16b55b6be2da124c76353b0281b692bf4ff5a3a8ad1726d0dfa03e187df55832c0ba60dae80225e17f625093970d1d962127561a06f6a2e05bde335b632f78ea3f9e2012ac8672bdd8bfa5d869ea2dfd1b98a4e03e5ab8a93b6ca2f7299494f95cf998e221385997bc815b4295698e8490ca5901f14c95f8aa2df03aa473de0924d46664e07efe563ce056789bd8978223894135ea0c75c2d3dd9635c7d572cfd06c56fbc1a6756e85ad58107107f193e74d12ee3b8e12f2eeb55f93fb4690a4db22653799a0a8d58814827ad1ae97828f56740bc449ec7795074a15265f201e6fef3c446da3863e26888f04f625a93b45e034df3b8952d1c456cce5b624f2d0eebe38ec135275991c7c2d72cfe73d407fb2b108c700df18b5d2f4b1b46dd83d8262b348ca904f7a3e951c9903cc777e88d371363ae6baf5699f2e58f21e6b88b55ffed10249b654661b0de6dc3e9990c80ce7f7fab0cb5bc6ba81e0a878dd8c5af714fd1103266a7de9dc12f542cf884b104e864c1399d72c73496a578ce5e3cbbee3d60c40b85f4f19624e63ca8fdd75bc4ca7432943d3f4e3e94a374cc19c71d38505cdda787f39317b39f6be968bc2b037dcaec2f02a854f5c092a137c045af93e1af4fcdb7ef60412de519cd95aaa532c9f1267f03d3871cef9b91bdc747c31087b778bb4f92a38b90a281028bae73efb0de6de2de46a3eddc746f2a3d4161d1f0a82af286ff74790ccc94ffce6856e62ce9282926922e0c5b000b5bf822004abd618a15cb61f6d1a4ca3c0bd7fa8f9910b964346e4bd09b56dc81ab8fa5224a167b93af51bde355c16c05a7b73ceabcaa5828175e109545bc500819ab0452378cad20dfd429002bc03963b382d82fd9fc21538d4060bbb025a074d759042abeb378871f418397d06e1777422060a22d8eacdae21133e8374c67ddcb4ce7c96cef92eb5e61b939abb5335654adc3515b3c3608684b4ebdc28a5cd8bb8f2845b9359140859adace092f273b8980cceb4fb306689f586ace63eb75230a5fd2e10b80d1d11be2d1d8ee96ad2509efffdbe66f387ec4e88d6c06d81e09adff8273d39bcb35c4cb392c24e4fce38868b21280b5b9995a2172557da8b135af3d708eaa5fc6e3a571b7ea45b975e98384ed9950f70200518f2be6a8341abc3df2d6ee43dfeae1d816c6c4d0dac927156fdda8604dcf10c0cba72ab1a133ab22b69310698ddf8f81b925d37c62aad3ec21a63f62c3fcab125b21484b371716f78bb8f3545695364b2129b285405277fcbfe63b4e2251e42675eb868d5f900e3fdd86608f4da338302872f4c6a5105176c7ddb638ec9aafa11add5157b64cc12f2a4d44913c4c787f1019dc7ee1de79d130303d3e1e06caedf8620f64be97e589b64cab28a07711fe9449f0f34a281e10e1bba7bb8fb3660e5b21007d921b793ec10d282c434ce006b87ba52fa643f7626a2a95e19e87ea386d202efcc78624a3ce184604200587414981b37352b27ecb59d2b3489b8635f77908c4c9e14b33b0cb580e21086fbd5ff422a7774ab51d37ec66b69f124dcdb02ecab4a14549f36466c1afa91868c197c03010278e4623799b0d894d42a608a623d7223e7c7e06dc1e31e0ecd45e0276745202fd056322fee20b42141dcad9949701b50951d20df791e22051c9c5f145e4694157f96547b57cb8331ae775ba9640cdb8a126ad39fc7b2a1532e60d6a73ca2af9218119f044074a2730b28fc9b8dfcbd9f22f66b5c2d56afee0b6a5261c6190427d7c35ea15fa686a29c57b5923328c714d5b27e35b08ab28875e6b11d7c784dcc5a0e8701702225864624bb52b45664e2f7c8eff768abfd3db72ef0d75033b394e13f31fa560b957f90a98a4dfac07f59ee885ccdeae4aee442a7ca218c951e76b77064513a0973e7d598734a5ed60398f8554631cca603a525a480298e94aff999e28c25c1679426562a1c2e30a15bdc8e8c3f550ea19a7d904265b8a6e0e1cdba465f18bb9a782e7eee4af91925afa3707c1a115c5d05f11feffa2e06b5bd29fc278f76dc54a426e10da86cced0f2ae28b9497fe589d11c0fa770763bc243a2b4bfa995ba2aa9ce93f812fc59512662048a8118bfcfaae8dd5e8cafad292512a54975365b910a911329adb9c07f82da21d7a65c79c6af7b7dcfdbb81962743265dac9eab28cee40521fe0c3ca528dc830262179a5446b394a0dacad53521e5300df6503fa6c7edf1d24dc", 0x6ba}], 0x4}, 0x0) 02:44:28 executing program 4: openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) 02:44:28 executing program 1: mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) mprotect(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0) 02:44:29 executing program 0: write(0xffffffffffffffff, &(0x7f00000001c0)="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", 0xfffffffffffffd88) 02:44:29 executing program 5: mlock(&(0x7f0000ffa000/0x3000)=nil, 0x3000) 02:44:29 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) sendmsg(r0, &(0x7f0000001a00)={0x0, 0x0, &(0x7f0000000540)=[{0x0}, {0x0}, {0x0}], 0x3, &(0x7f0000000580)}, 0x0) 02:44:29 executing program 4: pipe(&(0x7f0000001c00)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VT_SETMODE(r0, 0x80087602, 0x0) 02:44:29 executing program 1: pipe2(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) sendmmsg(r0, &(0x7f0000001b80), 0x10, 0x0) 02:44:29 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) sendmsg(r0, &(0x7f0000001a00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)=[{0xe8, 0x0, 0x0, "f3e90e95a8381d08208fbfad72f14d711c10e2a39e41c78cc2c5226ddf0f8ae9dd752f0b955adfbf9c13be20c446d02b0f71dd2e4c996ca6d6c470466c8593af039b77b330ed5d416dd3490f0684754aaf9e8f1639ba7c00f3be8ad6217d8dced58e3a91774f95908799e97ec3e09e7879c7cb550f3caf6923d3bc3b9a2f184c28c694e483ecd6ea51f340905c00ec5f38eba44daa935606b685835ec7436dcf8113d1f770cc7bb9f0d116f9fbca45c79099194b78aa4521bdb46d15395ffcc99c4e9462760b9c9680b9d79835b0fb9d84"}], 0xe8}, 0x0) 02:44:30 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ftruncate(r0, 0x0) 02:44:30 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, 0x0, &(0x7f0000000200)) 02:44:30 executing program 2: recvfrom$unix(0xffffffffffffffff, &(0x7f00000001c0)=""/168, 0xa8, 0x0, &(0x7f0000000140)=@abs={0x0, 0x0, 0x1}, 0xfffffffffffffe30) 02:44:30 executing program 4: mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x1011, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0) munmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000) 02:44:30 executing program 1: mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1) mlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) 02:44:30 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) sendmsg(r0, &(0x7f0000001a00)={&(0x7f00000002c0)=@in6={0x18, 0x3}, 0xc, &(0x7f0000000540)=[{0x0}, {0x0}, {0x0}], 0x3, &(0x7f0000000580)=[{0x10}], 0x10}, 0x0) 02:44:30 executing program 5: mkdir(&(0x7f0000000000)='./file1\x00', 0x2625f2dd270044fc) symlink(&(0x7f00000003c0)='.\x00', &(0x7f0000000140)='./file0\x00') rename(&(0x7f0000000080)='./file1\x00', &(0x7f00000000c0)='./file0/file0/..\x00') 02:44:30 executing program 4: r0 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCSETD(r0, 0x8004741b, &(0x7f0000000000)=0x9) 02:44:31 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) sendmsg(r0, &(0x7f0000001a00)={&(0x7f00000002c0)=@in6={0x18, 0x3}, 0xc, &(0x7f0000000540)=[{0x0}, {0x0}, {0x0}], 0x3, &(0x7f0000000580)=[{0x808, 0x0, 0x0, "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"}], 0x808}, 0x0) 02:44:31 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x0, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x5) r0 = getpid() sched_setscheduler(r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(0xffffffffffffffff, 0x0, 0x0) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, 0x0, 0x0, 0x2, 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000780)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./']) 02:44:31 executing program 1: unlinkat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) fchownat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0xffffffffffffffff, 0x0) 02:44:31 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) getpid() sched_setaffinity(0x0, 0x0, 0x0) sched_setscheduler(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socket$packet(0x11, 0x2, 0x300) setns(0xffffffffffffffff, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc2c}], 0x6, &(0x7f0000000200)=""/20, 0x31, 0xd571012c}, 0x12c) fcntl$dupfd(0xffffffffffffffff, 0x406, r0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000340), 0xffffffffffffffff) 02:44:31 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18010000200000800000000000000000850000007b00000095"], &(0x7f00000001c0)='GPL\x00', 0x4, 0x94, &(0x7f0000000040)=""/148, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x10) renameat2(0xffffffffffffffff, &(0x7f0000000200)='./bus\x00', 0xffffffffffffffff, &(0x7f0000000380)='./bus\x00', 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @dev, 0x2c}, 0x1c) r2 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @dev, 0x2c}, 0x1c) fstat(r2, &(0x7f00000005c0)) r3 = socket$packet(0x11, 0x2, 0x300) r4 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f00000002c0)={'veth1_to_team\x00', 0x0}) setsockopt$packet_add_memb(r3, 0x107, 0x1, &(0x7f0000000000)={r5, 0x1, 0x6, @multicast}, 0x10) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f00000002c0)={'veth1_to_team\x00', 0x0}) setsockopt$packet_add_memb(r3, 0x107, 0x1, &(0x7f0000000280)={r6, 0x1, 0x3}, 0x10) socket$packet(0x11, 0x2, 0x300) setsockopt$packet_drop_memb(r3, 0x107, 0x2, &(0x7f0000000300)={0x0, 0x1, 0x6, @link_local}, 0x10) r7 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(r7, 0x800) lseek(r7, 0x200, 0x0) r8 = open(&(0x7f0000000000)='./bus\x00', 0x24000, 0x0) sendfile(r7, r8, 0x0, 0xde00) ioctl$sock_SIOCETHTOOL(r8, 0x8946, &(0x7f0000000400)={'bond0\x00', &(0x7f00000004c0)=ANY=[@ANYBLOB="3d00000020c400007f00000000100000c91b00001af05d016ee038e6231245929b8e7f17ee96504cba1be2dcdb348e5b80eb1a38ebbea600000000768cede63df7330a67f400000000000000000000bcb6e1af58e356eae358d7d10996aa459668e1a5fd26b786e4d21c6c6e1f46a11c131c3637f99c33883d7de7b1e3a309f0ecb85c152afca6a320a3c1e550b9c416b00abd3f3fd3c8c7d3bceed48b68a2a3274412c03331973fee1cf557d8b1e205b9637c6e62c8b17dccd81b1a2dfc3a04e0db16b0f3c2f057ef6160be2435b03d998379889e082a33b117900ee8d5d1d4de871df566b0f0300535a3737c2764ac7acc162587eb5fcd50"]}) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000500)=@bpf_ext={0x1c, 0x5, &(0x7f0000000100)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x81c2}, [@ldst={0x2, 0x3, 0x1, 0x7, 0x8, 0xfffffffffffffff0, 0x8}, @generic={0x4, 0xc, 0xf, 0x1ff, 0x5}]}, &(0x7f0000000340)='syzkaller\x00', 0xffffffff, 0xba, &(0x7f00000003c0)=""/186, 0x41100, 0xa, '\x00', 0x0, 0x0, r8, 0x8, &(0x7f0000000480)={0x0, 0x5}, 0x8, 0x10, &(0x7f00000004c0)={0x2, 0x5, 0x1, 0x10000}, 0x10, 0x2e951, r0}, 0x80) 02:44:31 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x101140, 0x0) truncate(&(0x7f0000000000)='./file0\x00', 0x400000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = dup3(r1, 0xffffffffffffffff, 0x0) sendmmsg$unix(r2, &(0x7f0000001840)=[{{0x0, 0x0, &(0x7f0000001700)=[{&(0x7f00000014c0)="03", 0x1}], 0x1, &(0x7f0000001800)=[@cred={{0x1c}}], 0x20}}], 0x1, 0x0) r3 = dup2(r0, r0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r4 = openat$fuse(0xffffffffffffff9c, 0x0, 0x42, 0x0) mount$fuse(0x0, 0x0, &(0x7f0000002100), 0x0, 0x0) read$FUSE(r4, &(0x7f00000077c0)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r4, &(0x7f0000004200)={0x50, 0x0, r5, {0x7, 0x1f, 0x0, 0x2066012}}, 0x50) syz_fuse_handle_req(r4, &(0x7f00000042c0)="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ea8286a2fba5234400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000180000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d6ab715107fa1820000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000286071480000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fcffffff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f3ffffffffffffff00", 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r9 = openat(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) getdents64(r9, 0x0, 0x0) getdents64(r9, 0x0, 0x0) syz_fuse_handle_req(r4, &(0x7f000000b800)="17a5e40b3d44079d77e3cf99df1647849d14c1ce2bdca11ec1ab13b396902e6a0b284bd2cb50e2f3bc53a597f94415126b70f68e2ae4c8a2e98817c42db746a12160f63413148fb1b09a38a9882537aeb91c8d8fe81c09cd6d5d61953a9d6ea99a4ae7f8759270ee4cc42dfdf970a0a404911bf631f393d259e507f144e1380742d7c49ee11ffa32d07441e4f774ea44025f89743101c1e5a78b814510cc5befb33dd3675d989b08227084f161faf7abf13c112b71d044fd3b84a57e2fe67a788a4580da15f93d46abb9f98f120e5e0621787946499b91f710a173cbf43eb73c040eb3446cbd48a602bdbc17bc9e3c143d970432d039058beb51220b1a2dfd1e90af8f544494154d85bab3e92a2b3c457cb88540c91682a3758cc58730d83539d21a4e0c2a8cd8fc6b3d2d0aa355cbf7e706c9f5c75377d33b242a046b8f8a55008ad0473a6f2e9ce8a9c8fa182a58624e39b2cf1e99558d2e30481a9d874627e367a30d8519c5baf0bccd334d60115eba0ab5d008eebdfcb0102842ac5c88ac26660d3d9048f737f5779cca4a04c9852f441bb174c87f132e27f7de78eaf9df745c0f70ab3e364c8cb3106d157f5bf3872951a8819258153c848f1873fb1d3e8fd14262cb0fcaa8fd9d2e894d114d91d56a14d5d55d76a4b80b2cc3c967652f38ed5d6672a73ad94ef564a2cf7d336fbe4d345e4bbdd53f092107e74a3e9977ac434b74312d6f81d24eb2de6b6be6bb65efc2070ab4ac715abbc98de71ab39b753043a2f21785fd42c013f08e78166c2e09462e652fbd8c16573db5ef612f5583b6542fbb9d6d728eacbd5a62826763dc1b60a7e3a4efe726ae59c20479f270073245f0142536cd71fdca2830e40ce33ba535cfea27378665047064c37bca1c8605dc8121ebe27a5056a72186c16ef41c1cf4382158ebe0bf0d3bca8191a5eae525782ec5047a2fad66d07f03b098b2fb02ecf88cb50ca4a9ee494a0b8329f63d6f22c63af180a5da6a82888914a021cfaac773555fe2238d048e726a86198f699a08f6f5d08f4619f9ef2338b4ab678ec2628f68338ce265cf3b756f2b6ce7ad91b592f7e7c5f8af8d1268e142e98ab4be6ebd44752aab0578cce1c4e6e47001e5c9d70047fb582b534adb9b4520d513ee778c3d830f969fb58c082e46b41b7be14eb3ebaed5bf49d36efa532b756ded88e82569c02859c4b0b7d88760a1f8136b6fa43bf9f275a2da9883ed40bf6e288c730f0796c9ac593685fb00661edefe8ab15f5bc323a3c3930e14b98e73b12350fba4d499bf1e9f7b5a13b110166e7eed642fa850f5d389880753f4daf3f32498f496c81b92a860f5806e0749d77c1a9f1072115170fc61772197aa1ce1e300f2402bb4f8ee31b502ac2ee511c0c788dde857bc4c96d89a29cfd976340b48d3854b7dbf74e3bd6d10d7680e319320c49e320dce9e7f1995753c50f5cb1ef311fe39372450fd027d3fa58564fe80785cf7213acd0f1e274933011af21178bada15bb9e3576ebb36357161342017459c37155e933775d5d8c03585b8562b67369af409a70c0eddee151bab938eca322b038fd1a52d942fba7768e23446e1c06e7d5727a59e86a4c306b677f9da1db359f6c2f65268c940b6d6c27147416d24ce744b8178e184f3afa0148fd75e8e4f7687780b641420c4dca5cd5bc951874f38adf9447d398371c82e24b0ccde64afb266a8809bcfee803a62b1db153132c1322506ffa9949d7d601d1dbe412753968e9dd74611797723f875d2433ef5305dde47d160ab0a72d56e5d6f4506b1c1ff06d4cb3108139a491243e90db19a6e48f22b096bec2da432807dfbf47d31ec15b6333c47428a5f5d76cffc82f9a05205023236a7699af32ab2cd7a56ca00ca1e154e30cb16fc4bc05ad537b4fc8ee68031b2501be1cbf5ac22cc779c787f24963041e41388136b99c6cf3b99cfb217758e11ef642907c8447747458530a28de1debb0ad72c15440969f7b4603c5be76ef2316f86ce9352234c1f975555a28324d2e36f8a3c564d8990e69fb9b29eb55d180519dea776a9bd0fe82345d1d3611875efa83cf41c50ddaf61a66394d8d5573889a798f9f85ab41392b261e1771f12a9dd4b0cabdbdec9b690fe6947386265cb8e58149fbd6b511bae170d54406c284ca48acbe5aa57bb7deed29e82b5f0f448862e27c2b13e20486a5ac9725f123fe2f3222a80f32d7a49f28766a64b502c24ea35f796c17d6aad9192ead405acca92e0b7b27c33087cdd4fbb11ca1ab5475669f60cc2552822a1585bc89815b0f2ca24d32d05d9bd8ef3869176e92a6e55a613e5566887e3937dc12791e9b7b9ad34f0258c351aea4cd7b758e4b6583e2b932a74fe2e9ad08a4edb68f89043a17396179ff2ce44693ae381954fab7119b9bfd6fd06964b343b9eac9223388cc0e060a7d6befc3b96643478ca678cc393cf85cd174ddb7ac123e455e9a03da29c2f4e0b7ffa01b349118ae603f9b34eabed96f56eb3ee30cf7e69cb10c5c7d577d8fd4399cc38b07247f6d909e06eeb8f94d645e907f5692c1fd992af9f7cf765a36ae106b9e7a14168830a45700aa5205454f9e2dbbf1e708d8757a0d89df9d1dec9fc3057610df565d08fd4c1d014637b02644152bcff0866da3c94c1c38c09cc2c11ab0e105cae3a668a661d63065eb32dd390bf5aba0c3e0cff7b1eb8c5402498e26b27e0b7d56a637a4411323bcccbdf7ba79f2738459d1a521e22f570664369d3f58bea7a5b3b5f8690657786d3e325e62371beb3f09c076b1e1dcec0174a0b93fa7519f1d50afada4651d55ff25f02400c0fc6c4801dab79fdfb1a1aa5628a90a443631f842b1b98c625fc15118e60bd824e9d63e69521123b69ac36738ec0f67f9b1a3bba6064f984d3548d229fde17123132e27d72201a2eebb3cff3f5847e82ed145636cb8180063468425e9e2d028a00b24265550b457c36e719c7da219ff69ea79de8272e85c0f810f06f9d6d1210c004dc6f0113e78d39124c3cb01f8d20270d14aa7655acdb2777b48052424a496dcf5e8cf6a4c153d86c853641b65ffe11b2882446308456215a18f1651eceda01f95e22830c06551816eef65fac972e13d22fb522ecd573d83daab7ccbd6fd0b7e1129d0c83ab5f287b3889ae07f913294b6c42f41298e1f7382d25bd6de0fa52fd0d9542cc127c20199efd375f37dc411aa11167c5046ea4434836489d0f8ed2de43a9d2f6848166699d98a795f0a04092f69eda16c661e6eac5f02365cdfd05d64e77590cf72cbd50256d9347b4d61e6cc946b1eafa71bbaf479f79c2abcc5e67d57a2b217b2033d6f461ac99ad0c9bb40b63e04b1f4f2f7592f75edf8053d4cf771c51f23f4b88cd98d95ce0f6de4980771455ea1dc7ec1491e112f60885259029348418f53c581edd67fb334904311f00c71ff0fa315e8d8cd99b3b992bbd303315bbadd16ce41b2be7bb614f164b1feec3f302e0d8353c8a5a08b3ede9eb12da868f6f719737644766e3ee686df1148f4d0396e9c8b23ed9eba77198b87dd347aa4fe39da79acc8851ceafd918db1ad26808bd1023be6bd65adca2f6c6f379604e3bc9d3275424b99ba02c828b794d397ef96996e9f8fd4d70be9dc9725f048392a63524d420b6f20ffbc750331707bb5962335348f21d42746fd353b49cd2fcd6f23bd8f58bc654ba2a0a66ef2f7dfbf095b3f7912c58e882d25a2beb99ffaa9094f28688fb65f921c8555f2b7e1079d7714b7702a005f028a763f338012bfde9346019098bbc0887758178e5a97bd6e4c6042f29a4aa7d7b950dcd59b6838465c2556d21287845670b3b2227c34b186a34316ec97dd47ac954cd720f1b177effe7ea9019ea71694a6995e414e70fbd50dc2c3a991efbe499b93e27d63d5f9175f1d4fac22537652b92077fba7b06078ddad439bf01b3bdfd608d79eb02394d55640f12284a9d62360763d11a99232e832b013dab550eec86490ffd4a6c9bea35f2a4b8bf553176eb78b7b0f2bdcb4777a53f172c1c5decbf7decb1b33014acfe1584af8362910a89d397bf94df4df454abf69a8d48d3fcad47299939cd6317cef71a356dfab9e19018c2fa7c7e909e74a75b547d63b1561c87865264f1cc87d2e468783452c57383606c4a01a4da62bfd42ee1c4a8d35b825a115dd74d7ee5f21631345300991c1a15320a591dc1e764b0e1a49ca6bb6fa4368b9f06f74a576a5c738cf79706add7aa5babbb8f822bd4e9f5b27c2e7c528c40622b09a510343179d16892b7fc53dfcd023268f54e16b176fc06594fb21100673b232ceaae1bc33bbc311dda3d9b795ebf93c4faf10d406844d74754d4e76af9e55dcc2d73a9ade2aca8750fac75c064b17dfe5efbe8fdccec6d7aee3f2d2e5d11702ed60565975b42e6b1e894bfab6f56f59cde127ca5bb35b86def48ebe73cda6eb30e3f8c201e7f2dfea1f26f9cc9d9b51286f6d201288df43e5b483aa03de2355970f22334b9dc2f852465c151d3d7c9697cad15fa0637b16a41a549e366c410d6e491b164ebbd147d9afd8d759cc1007d45397f7ba60dc250bbf91bee64412da448b8528c67376a9ff29fdd27f985b70d276111c8b5d3762d0d873f554bad83bce78d7b6045030f3e283703d80dc957c4757c04fa4598fb0d3d2567e8dd9a5bf8ec79b3d916e41d2ec185191c4b9962f678031850049a85bef254f6f046d0bebedc79f0e52af85eb1b8ce1f5100de0a44cbead485da2d35b760f4362efe9c87ab5df071dac2b7ae92b2535acf25cccbeb34ed93407b84f1e865a6921028e931f7d61b77e0b4cd5e02fb517ee35b0df507d63cc2a7214c1a72fd8e88b8acc71421ae613cd4b5d14d596fd223b367eed4f314c879c873c0f84be311254f3e958b098e19ab3b7eb5cb13fb5c3f1d8b1658e014d8f65d5b863a5d4197aac4af260acde05d087695eb6bcd0aad8934a16ebd9c34e73d09d7cbb4ce5158ac54be4beaa8d9bf4406212e07d8f2810aafb185af38875a3d5f9f26d7a81173b96de95b9095436b6e1b2b79fc0ba6493f8d2ae7e369bac3de64babb70c3ea31295fa7daa05a30cf6d74c391921cb5902ca14be29c4e41084edaeaed648d3e1b4a6fc32bd7af54f02c5e5732cffda3c4d4033130f57cf964a1e8c6c900fe44c363b1fa58f9b69940a0cefcac92dc16011fe0dfccae3cf8d35bd0258c14b2d7e2cc68d8a8da127b7fdab553c9b12a1f735efd6a1ac5631d876ef9c1235c3b888cf080c4e81daaf88a5fc51b6a82e0d092bc84962432591bfacf66612713ba5ce7336bf7f9c9672f90f914cc7974ec5fa134649e544881b4b26e31048a19c705455dc716e6b82e9e582be6d60740d93412aa803c77b55755efa94a4de298597e4c646163d26c83ca48bf290ca3a462a59ef9462ee9d8d5dec2e70428fdcaa7f4b237a3ce488c3c221d4045ac154b6353b75912d55ee7c7cb5298234849ce9f93f4f5785edf9f73dbcc6883edea2b9cb431e358292ae05d1b59fa61e7523ffd231badb19d8d39d1f6ad3db8cce3f7d2736ddfaf5b5d5f61b9a1a0b569826b95211cf156c19e8b7aa6e9b886d8844dcd80f743cd46d2fd960d5005b4d28981222e55a24d89e1c613639f6221b17fb60e9ed34c264d90c342889bdadb4a0d42e88762b2e56dc82c086483eb7433cf2a1f0bdbda9e79ecf19f93e2482a50e6fc727ae859d12bb275e6f2e197241241d3899928f8b5a5fbe9dce708209fb7ce4333fa5951e925c7713370f12b27f008f693a5bd59ff87bcb2816cc0a60aaf4700f5fa4063987c39a7b932e7397cff94bad5558df6e9027be4b1135f17280150e39cbc001c176ecff7b1770f58c9515012b120ae94a6fdfe0826ce191bf7bab5823d107d9fdcb3b9b033c8897525ebe35dd64662a8d89970f6f4a5d501f8743da7d203acbd7789fba7903127167456fb9f11254dce4d395ddccc72f5c4a3643d117be8db5716e91e82429629ae6ce7a28734e6f258d38e8f6ebf78057828eac26e0ac1f295468f37476c83395ad787ecd968f9a75382b21c0524dbc064110048820201c834b33743ff7d1f6e979bf412111be5c9d5c3ebe115937e51eb58476e8d6c1699a9cd9db396e26746dd3bfa3abf23c6b6edf81d58109d3e30678c4f13b3538ae91941e94113e22265d57284143360972ea501fcb4cb6c7ba1183df7095bc01aa3451dcfcaaa73193f45fd2f523a17bf6690488f14275da12059a6abf9b990fd850ff8796a81d26f8d3218ab5f1837cc19c3ceb68c9f9ef6af9d9e13b69b52988e06671125bd1901f61aae1dcfa0fb896ccf92c671c362e2c94a6ebe159b33162ab61d1cd8c1a888eb89a28d8fd9d5bdcc337031d97badac809b95cf27afaa5094b3e660b861555cb5ce451ce294e16891a1e0a3dea8f11e33eeb459e3720a85fafe15113d86bc0e94473ca55e06130955957b9624da0ccd15137a2575443f6188176fa5a1f48922d0839cc80d6d1c3f62bff75e60f61f7e321217494d233696799c5bb03950851119b49b5b7922cf2f5577832edae0a7d46a8036698096ae48f0ffd0b472abbe5e02c52a8fda92e4e91368fb09b997818b49defdcb72862471114fb6000047984ecc4849afa28d5f4e578487b53bebee930597e16fbc4512783fb23ff86e45c276301c8d22ce8be0e09f6718e2f5e6c068292e2bff016c6d0ba5742e62ce233a724b82abcec0c6bbd1aac1b41b24ff9fc194d334581fccfa535d98e739f21d342711a677791d0df60cf96d4d6757ad072a5ebe3282b4b4988e26193bec5b6eda1834a835bff904a74854383772fdfa09a1c337ab79b6c9fefe506c7e9a187760367b820b1cbcaa2b31ca6b95ef14517c9eab097e6f26082f1ed4a93f3e95dd8958d909aa0422b61cddea0c5e67c56e3c55752ab4d3dd8b24976418bed72e57f0167c0674587a9c7c781eb4ebc1da162a10396b1c891d36a98e92d0f6ae909bfed85875d9387a965cdb5f095d1e209d75c8b658976d62f6184857a96dd8d92e0e5478881c05931cec312d31aef4b3cac1639e7e13967e8ea68425ad36d38d78f00fae264d7e29191bc39bfe03428a1bc46acbe23e957861c440e1a34b2ead076f2cf3bd8e9370479904172c5f73c99103d3b4bfba3e147f967413507e731460af0d450ccc0223b04e054dc8efadafce519362a3565b4b3c1ac20e615510449682e52b75c53b438c87cb21d0ae5805b623f0c2114122bc66facfe5b0cc4e4079ae225ce02650f40770c0b0c55d1dd796ebbd478d638d862d3c07dc0f1d8bfe716cd09ca1c002e9f0848a2cdfaee3a13b251539e63bf99cba0df48f7e6a9db653390aa3d63319e629761c4e8a3f67a4b01a30fa7fcf165ba13cd677aac9967eb5be9f7d41a4108032257dcfead848b980f278d4aee1ac9c4165ed310df611a07218d438b8fdfe296377b9ed10a6e06b1ef449deabe1c0044d9a2d03520e039a126a90a31591d122d7b02bc57958871a8b9a64b4e52d3ae882cfc8b65714bdc99c1743f041d288b9f55025db2c437459e4d8d82b60fbcd6e80bbe3797c2bbdc0ea309d260e622721f71db593c28c8a0fe45817c86fcdd4f84ddfe564190a906549ed4597498a6e20a263f42d331813eb57940cd09f62db059c9596d9eca1a87ca1af20657d3d6c822d75804013720b8608233018481b86dcd8eee4e6ab79b76b116190974502e893c7fbc860156d8eff22e1e4141235591215385ac58dc8d5352e08e34a9473e1cc688f16d2c6128ef4ab0b23ba3215819bb4c989868eb206a0a9a76e8f58f75c3908b984a22ccfc027da92423f45320b34d2e21a9ae3cf477c69f75cbfa7d45c666128e92660602ea10feb10e93a7304d73b1017c5334231a518d012fcd0eac057c4c3fd0a654bd8888b0fa5b213d85117608985d301ffc0ed59e476fe78ef24e67a5457e17cceb5c99544fc8f5493da98e647ff68eef129816f015bd546f34e2c8151f701b39cd431792d91f551779eddc7268754abb63c849a64e9099ca1969b4391e36fc98a4166de4501c3cbd87898acff83f19523b6a208fd5eb5dd736f13649400b595038f6d9f1223a1d877cf4f9e97d1892c63adf89d554ed43a63396082d5f910129b906c20eb4060ae120a1f08706b25f04200f0618ba7d58a350f82203ef66925626331c5ced154cb429416470d49031cba862360d53628625f2834aaef2094ca4b63f786aae1cc8ece200d93379093f006eee45f9f68629d4af3370ca8eff29d8c0bb2a791b4b1de7d7701bdb1f4faf086fc5a915f385ea001f1c49f1a669679f26aefe193c322e038e37270a767b9ef8058c83435e8122135b6a249021d78c1760bb52bd3c630f271dbc0ec5a184e2671566048bd1de3d7da31943dfcf1b3982010215d72804a056a001747370b6f8b775b2b977b7b1025e2fa7fa65293568e1f33ab0a10b5be73b27bbcf34a0819c02568c95ad4a97d3c36a871b382c51491305f058caa25ee370578c60629bfd5b1bb18421b4140cdae1aa4279498b07ea80bd819239193eff11111e8610525a1d2dcdd849356562657b3e65c021f6d5e609ba9b90554e9585dcb613d7d05a4ae6d9f80820079e58640709a989cba1a56a67efb99ef7359aa882ed6b800862f6eb4a42ca55a06210da93ab68fcb426421cab0bec6ece39e7d90bb36c4b6a9b55a65c17ed4d73e537af73caf549b69ddc81a0e2168b3551f1285260ce1c250d740baf32b24953ec0a72bb2d9a084d9547d99fef9e16fee6f21bc38f1921db3d003b3690d6a05c470f9393a508a7baf18882e4130f06093facfa3f07bd0c795cb8247a79092ac65f60cb1c1df0d0eea4bbbb6a456e1e6fcd9faf4db146f984ad760caddb4f96a75b3c28fdda0cc67e98979600311e6972d150c9626a34127189a45a26ebdd106724771636024767c61babaa5524a6c96c7083e9e26f384e3e39899c21e84470e542913bb973bf4036615b749fdfbb17d40da93a84a8f9308f7e00aa8b77f6d158758e3df87a106f6f6ff54d127d5e2643b5aec504d410d9d044570dc40d42f9c230c00ccb8ffe1b3d74e7fa5c9b9057fc90ad239174a328c3bfdcdcf08f270f82bb7bc6d885d099aa25374dcb6b5c2b649e09f14a2c4875289d444f486498b40a84d1f33adfd80bc845a5a061e48ef0dd8f751321cbcc121d358f8187719752648a61c056aa2b4e2d51e8cf8436ccc7662a6e88e9d82cb672728622d0d14afaf04d0a1d5266f426c99fe7f80daff127bfabfc93c8ff4e7f3734914e0cb2eb952023d3aff809649a3ca6f1864d609c7f1bc30cb23ef1d27b0848b8ae01e2b95314044347536a8b717a8f839da111410f134426029346d321db34bd762524016f2ce1e78ae4c72142bb976881680d092fea97749f4f160020c1c98c221aeac7948ca61b2903699431d0a62a60c8609e974857b69cc3df66ce75885ac0f265bc97f554f4b52c3afd6fc9692a43cca92e1f451c63fdb44305d9fca110818f96c1fc8d75799c9db228fd9b6ab9f05b35d367edf15edda7a72a43a61eeb01b74f3102d6143ee9de171482b0f9b730639dfccda456b3b32124c6515ba25c9802367f1fb3709c2ab583e17a4bb94c26126fe849e1e368cead6b88d063cada1d89e4504e6ecf3e8f38d0a60971c0b775621bb9f4d5cd1d13b7b616def6f4ca6c00578b62de7c8e28cf2ec2c020c30422f46f012920b4b391f89a63101ef19b3179f1a8e86a4f6c23dc9f0c52ba72cabda8438e73417dab49f419da93cc60f28f6c451d705461adaba2967ec73c6d74e247c0b434040f8ffd993bb8d26b59424c490cd084dad9937010831f9c30d1fdfaa0ad7c91a49f8e795d266b8dedca14b6bbc27a8794d45a5c78c4b37448f1ee22feeebd05b23c3a7d71ae8cf841f3787efe9d2e9697aefe2a6ca6c268b78d18489d47a62e928438d05d823fd8428cd6a7c08bad7e881f1c8b39f1be717692ef28035e62e4bdbd62e756fef909179009948baa23f2cdb2d7a3ad86765015086a3c0218d52edde3e2605a05e3c33e01413fe6f96d1e7f368d73bee305432fdfc44fa2cc1ef28d4d047701fce43533a7e6d4f33e6af1762bd205f7edc02daf06eaa9e06a18679466e335222b1f44864bc0d67093d9ae97152ca45359b31639bde73fef09c439346114eb9d74128610f41b75c50114c8394857e26725ac3362eef6e45d8a1be4c800dc26b6e3a4fbd0ed48221fa21da9728c2973407f692725564c7cc3c4f2651e0974a97379e4743ed514080dc68349abcd653ee705df5c9e6b5440de9d3477ee4e4bc209d27538f1124e0aad59df9c828739650b5bf109416dd0a250eeaaf39bec1dd0cf3ecbba1286147fbfc45bf059375a009a7ffb9574d18164ca5e1211e32c907e4ad7c91d6e010a228c331aab431bccc1776f8894bcf532a4dde3c6117433eaae98843461e58c77c68521ebd1622a78b9fbe27630ef7fcef844db874bd5def97f717fbe24f88a23738d31b88636d3f61b06c83491043ec123f12988ae7bb528e35a6a38aa0a042ae8967a6ba3b5c28ae41a6035334a141710e5c62a357cecd9507ccb35cb24fe1f6fd5067386343524b9c6c2355f6e9babf066ad155e261dd61e8c1a12358717e5b8c1e03547c6ccb51640f14020e2b2b75bc9c1fb88593acbfe7aa0d84bb6e1b79d4daf210e5181be5b45296ea509ee0cefb82aea843b1101978b76e8ded455238b65cb753fc7f549969482b314ac00a9126e7dc90d2c94b4cbae26783c88ec4f7f02f8f5aabfe256fc250d4081aa8749a76a3262ad307beb2a43b747ca20939df2308a624f3191be24a057f5aaf4d5b57a24e806a98fc511cfb8f5ec8dc1f81459a367ce55fdac82a705e8d0d42c63c7258b625f956a19345121ea8b7392457da81c5f4808e50928e7c660ad6789ce53ccb4b46cf9f1b93a8ce0ff9569da31e90b4e4fb7a0614ef2d13d3df9e4d10fa700d9ee6e08ed176a46e4e607bcab2f721c84405bad7452c12a7740314cf36f57d4c1861a69a8dbb7528b52785115fd287d5ddd8a34d0b01d332327d33b39acc515286993ea0f2da8743ee9243f9352112c91d6d35d1065844216f49d0d3420d1e750573093493b9ebc0f79f7f2e9c009b6d9f1c675db92d39cd18e8316a8dc2d2d1d3670e3f80aa460ce9a463193f991f70049cfe43569e1f68534c18937f136eee0da7efd3c4f618e626b1208310854753f80d860e0e9c6ab4eb38a605f425ddeb8b578b1818d2acc7fcf053fd536855359a60ea2b037daacc0a97e4869c5ea5a8be371bc3bd0b7c16bfbc193f40095d9eea086cf236973366e562f84e9a8292de6d69b8c7f5bce6451fc61f16ff58334319275a4dbe333710f19770bfa6c5264460ceed7629c361c94afea3b501d57ed4f2d2ad02c33bfd2b2c185c2662c0d0d4387130720aa009aff59f3f839591c9b1c9cefc72033e66f37744993db3f4278d9a735f97ae783115c292925251ad993c8859ff75ffe52dead5099d9a4a11cd278d47920b0a7914d3caad939f8607a7add3f45c164b765e9893d40501fa0e84a21ebcd", 0x2000, 0x0) syz_fuse_handle_req(r4, &(0x7f0000009800)="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", 0x2000, &(0x7f0000000cc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="f801000000000000000000000000000002000000000000000200000000000000030000000000000000f0ffffffffffff400000000500000002000000000000000200000000000000050000000000000005000000000000000000008000000000040000000000000008000000020000000080000000600000", @ANYBLOB], 0x0, 0x0}) syz_mount_image$vfat(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r10, &(0x7f00000bd000), 0x318, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001f00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) ppoll(&(0x7f0000000040)=[{r2, 0x4008}, {r3, 0x1}, {0xffffffffffffffff, 0x2042}, {0xffffffffffffffff, 0xa000}], 0x4, &(0x7f0000000180), &(0x7f00000001c0)={[0x2]}, 0x8) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x40806685, &(0x7f0000000240)={0x1, 0x1, 0x1000, 0x1, &(0x7f0000000200)='N', 0x0, 0x0, 0x0}) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={0x0, 0x14}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) socket$xdp(0x2c, 0x3, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000029c0)=[{{&(0x7f00000000c0)=@file={0x1, './file0\x00'}, 0x6e, 0x0}}, {{&(0x7f0000000880)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f0000000a80)=[{&(0x7f0000000900)="26bfbf19fb9c34c83d1810ce9c49a6945b0182175ff80804041f51bb16e8887da267af3567c4b4379f0a2c1e2533e2983b6e", 0x32}, {&(0x7f0000000940)="9b0a04478662bfd5c9c46936ba42aeb274690a325addc4", 0x17}, {&(0x7f0000006380)="9c86ea0d0315a46869e48734a210ea14ad88fd43889591184270f65869dd8da4bfc9818cc0cd183f18de1d0be768583ce92f522a14a72785ba418520b044c0f7a91398d91fcc01d0fe3138572c0ba1aa58a4daea0d6edaeb63a18592b9354d3ea6f64f369b6be80da894fa87060cdd4d5858e7025cdb7ecbec878a9e255278b71552d66e5b14667611b27d7914e9b335482e2850dfdb3474d0cc41d3b1ff6b0927f00c039be999022dc541c19f910cca8f3e2a449704691a5d7f38f3b93c376fcc19875a192eb434a2f26eae322173becc4ff9ff92ce5041faf71aacc37037f24a6baf6406f25ecd1604fe3532a400d88c68320e280d03a3598a5c31e99639dea105e1a31f480ca42f99becbba87f161500c4873f30ee1fd6dd1f69fa3febe25150ec44f0dafef990f0be6a81669a73148ca2c10a90c783c1ea66794a2f3ec6198f90466d89422bc3e671e5d5a1c8e1d65e268f51e26efef32b0c4fa9a7c6f9c008813f34b4aa8483814fb70aac4ab1716cc7a6840fcfd2ec601073ef3e214881c34e8d7303f187f02eca2b6e5c7fe4fb530a5a6d891183ae4c1f56b17ba16df14b545f69e6e5cecda4c946bde7f64e3672a4e12de21d87ed9ab1da9d8f0bc4214ebb59d1a68ca8e973f695beb82c26bad9d30fdc9db966504f3123f5c35b99c2bff93b51c3bffcac2589e096130dae0985477dd85a11f142fb3167931ec13b22d37b75ccfc86c377cdd6cb54553286c0561c4fa9fbb7cd4e148a98d67042e85bd528e60d2ec17e5018d22b2b68b863bc87cbdf9b7d16426391a3704ce494b406db748aa2744167d84a508276a6cb75697523cb3194cfd2cee9944e34a6f932ba34ff06b0ac28e58d3bae5660a84911c24fecb9c89dc62ebb82f6c654d38686ae097593a35593b150de30ceea64c1efeb86f5ffc7e58c5d2c0880d53fba5bfa8634e0ac572da62166c1c182276b8656f83efa05364795ac08e5fdf4da02cbe0bdab661e97dc72f8013d33324b6b53d149afced11789933b71621de8fad6339d8be830b8b112f52a817826d2629106a02ca5450739150b0d096032b5009cd3a02d0a55713c61fa34cda7174b60a3eb7a3f0577c4e6038e3cab7b4d126f17dc2f5868cbbde2853ef1fc750f7dbaedbc3fad4b652212e222d12dd1c3ae522ed7ed0a678e1c4eb159e7a2b385069a9ce21d7a99fc571b82be86f08e0d7f2bda44a595b78f55bfc26f12dc5ad64ff6b3bd0e437ecc2e47aebc0fc29ca598864c8aaa62be84ed84b787672f69ed783cef56ab1340da80247ae965abb7478afe293adb6f8bdd63891a1140339dfe5676f8ac2248acb4329eb61c994c73017b29ee65465f797e2eb9e0dc193d48ad08a114c44d5d7541ea1e57af6f6821a112706cb3e5a4983d31e51911936a4b8d8c357acb3ef086429e41d296a36690dee85e03fef7fb7104aefe2ee3d8a1c2b6e0acf6db1a12c1fb736359e9d7df8f81b4ca7c681cb8ea5f597b62ac77a0a210fbca9b4e96f92b78a84b9bfb8f413d99053116777eefa676c6e5c2eecef6a7b269c16fdcd16251e5567660b2ace2d42b18155bd804e0f61fb95392563644d74961c46e6114fba1f73941778fbd3756f3acc0399c18d36c64c94d091d1c18a4c7c1014eb047323e8e105aaaf9fb08d2ea3a6cd1936d7687db8cf475d2b1b00c49be21b9ae945093470ef858ecd029d7ec230d603b566737b364eec7aba9c4fac9722372f037964c3336bc800f87ac241ef1dc27ab6246c318f54fb219003da8e08b87325c9f7caa98052761663dabfb10bd3681654163e12299bbe7f40d6538230643d45af736e5763af683caecbeafc780f368e788b588d0834fd641fb0502b1cd102e5db1bc77bb76d31eae2de9ce8b1bd20e38da7f39e439bb40b67d0778100b9637b6a41424adbfebf0dfe83f395cc2f6950ff9dbc7d311b8609580540a2f9bcc00c6071a68caf5bce1cef1a191e9a889a09db97dc75fe9be80798c2236c4be8a7c694954489e77bb7fea4aeddc4329ffd92bbabeb04adcd1b482acbe8dd984c74eff1df762dee70fa30cd33fcd7b7598766f344beff8f6c1576bc93af027e2d6ca7e7ed52365fb13aac77e466a835fcebe1d62e61b29c7ee43f73ef1899c5bd132c2beb321434d603927c4b77523eeb4c21dcc1b4a0e111f38a1a9dbaa5197b5d2a3bdfe1813b14fd871408066a34ce4b92aba70a514301bd2acf8355ba868a5b7a6350e0762feeaff35ba1ca6253239c413f259e9b9909fe4b21869674ab0869d3d2950c1c8260c51e42d1de6506e0f953fb21518d39bdecfc971bae62a09b9d1af22bbc73b367b9248750fd5befa08241d8ee179b2366869697f93c28db433d83796e4e66fab75aa0fbab9bb4c05c501eb48efdb0f744a9a3ee0e2a0460489ccaa9e1ca406c13d94517580d9a5fee09f53e014071c328955e951ba893f4fd4098b5ae643194a7e5114a3103e9ce81c72d351eb49eca2f430c6d0130e3b849e7ef54f91743b7462e83ef001dbb4092d749039368ebe47c342ead7c1013355a853566e6f6248f679fc18cb81b7cd5f07e1391af5a18d0288eb72363b49e8c6cfe4e0b0f6b3dbd0b02b5a492c545d74805129fcf8270cb2a103ff73530d31bc649663909ce1fed10206225e038a248141fbee910a835b840df06f596530ec94426a8c76a79b53da1fa9bc881172771d62a16a64ab8c5a8b0ccd9d4d77c1a2df2865e5da06ace095550687433e2ede5fb27ca2a6c0c9102afc3c271722c9b6d24d8ba60f7d8d8afb751a826e1a4f733ca999c68655efc5cf21d314b58fa07561ffb6a67e48df0cd91448578ae39431b8e061b30922462cd7cae7dd36e9d4ed275485bc379a79b19822de7ba4bc66282b6dba39a40fec510d28f594fd8ddb608b581c8297ac1565bdfac0262aa54c76dbdc0797a25e58591a5de5b543cba99aa41986600e3e5b9c90ad4059b8a0ce99a774dd47c6dc207bca14b76a4bd2b8a02eb7530fdd2e4b647cebd8c8b6f886ebe67e82628edaab030e09a3affdf85521da63f5a9dcb92e44ab5c7f40efc0188dd15d6d24fd1bbbdb7facbca1f1e3b9eb1cd518d6787c1e8b458a4277a9f39cf3dca33c683fc3b04d808a072ee0aa88ef54fcff96036898ff1c8ce06934fd7327c6677d4dcb18411969bb4e9c3d5434493d1e58cc725d811631616a58248b3e9a8d961d3587e80b1565327db7fb4d7158759127f8a7ef91f1a271da9286e225eab2293fde9c02a9fe0c3251cf5e54f27ab1f80848464816ad9ea18a7b15d723ca412aabfc96aeb847ff13d421d0b3d49c4ad557627de567a2c76b6288d5826881b716ecd84b481b0e90d164107cc6ec5338267a2ce94b07a4eeb253a76c2796c1dd93579c466bdc9327bfd6b099b82bdc8439c4e0c1e123a17cfa227f21b5c5a429bbad009f7e3630cd96deb57c39a8ef4db63e2e2ba0f78c9baaf705ce46313e6b6e0f15de9f88d12c4979b5caa72559687306dd0521b2814f86ac65227acf0a2140db90a086c41d0d1cec39ce65ea177a20f3e3e5667c2b390377d6adbfcb51bbde88cd680ea81c22fefeb7cff63e0db2e37be73c34d8a06a7bc9b0f61a2bd11ae233deb9710fccedde98f1c550a8f8284ddf3f4c199d957326b4cfd99dd83f145bbe9e9e260dd5df71b63ffab64c85c9f7c11a4575bb916c376b6f1574e59d7cac885084b4123f6dbf48a962ba7f8fe64cd31462c509b3217f4d18dcd2ef17b0e2502e2cc59c14cde447412547881219ea25ff386bd19a8df7d60155d63ef7b89bc1673f2a4a3e0f52bf763adb4069cda01bab3eeb1ad6ee0df087663ac350642b0e04fa4c2cc1a1430542d886f66ff5ce7ddc4429f3f5bcf50220ae41930bc7ead585a7a024b09af336aa5d879ca97e16eaa849dedb6f798c5dcbf9d6f3bb64e755e10fa131fbc7f5a569ba679ae836d4a4f1498689fd967566a8ab6cfa0ab0ff4bbbaafc72592a719aba6b7ef970ce0a88374742602c49ce37ddef48886f5f958b9a579d32f750b1b2f2241de7055d7d1830ec2f4c4f4749c9eacb3950ca1bd73d5902408b10c3d9ff56bc96cd6b2e9495204026a5b4b14841df9b889521b9161b6f271cc305f5833eab7dcf4da11fc93aa67633732ab6585f5d184911c94cb5e6cc9df0a3c0ae5229a6b53a6279cd0ffe3f5ca6cd11a961eb94f8935d0780ba7866f359e9aba8522e6d5e528dfb76de47e74001e11b7404fa716a7f48c4034d5ac44820bd2bb593b59be8da2e27458cdb9776cb41a1babd626850232bc6551b178a26701fa8f65841d9f592b63171a3057192073ddd96cefb63bffba6065635ea7390c257b637103b315fc0b6528db7cc40dd5d7dc1efd6d6cd253a891ac1a99b28ce0b6f7d392607f643d96ff29043896100d3b86c0ac88860b1ef6f92d3d63a804f944b6f3e35f189e0f93703bd97ce798ddaf0f59c9d9af570d867d84d62735ea14fe393835a3a17203480bd6f88556788c4a2362caa430839460e61fcce57d8dc8419429c7c984a1364dedbc10dd02c324982100819b13f1baad7ef26556082f36ee63ac0e21b4e4f6823334453deeb2bfd0d1b1af57afb403d6a3eedd70c74acec16beffbb462fb8f28152be293c932019bb3b138b950b7227d1d6b316f41ab1b10940f47a239d33909cf96670c646653156fdb6e6dfb804c8f31a6c7fb80fbdcec8df10ac01d3eaa65b9bc4c4123e9d84b814bb4940d982e2dc7e4d534d73e1021e18b516713444c1d3f731bc51d507a96ad8f996f201dd3794d4d9f634990242cf8051a02242c84cc7966778d77406d981e1d4a4eeacf6db03f7f2f943696600241b77374806647a4935e2c599ba91016c2d61cb28295fb8a3e052eb22bd04bbcbf2e7efac6726105b5bdf150f340818c3609c56675373642eeab30e56d27ccd6a55fa07606dd5e905f683cb85a0a99913a78312b1a6d6d499dc595fc2f5f7ff02f29e5990f8ca8dee79f8287d72b82006dd074f186e68cabbce1894e5da93d3da599d3d325a45d4a19ee6b14640c18ec2a2b2d00f1c3080a81da3eed7b9a05eecff4fd5543e0a92c469f8a456f801aeda3ce41b1d7c43236a6ee92f885a5f5ab06da860e529b3b11a220b18fab43f32a3c8c6177ed1577088391249367855174261314b60e7a493790677ef67d6904010664f5d03d23e7e431ddc51fc68366e8fb8f20fd63e7dbd3d81afcf4a20c6e3c203f25e047d30fd851adf8dfe67b6007ea55369c17bf2cfab4433dc5c3380cd27c6bb70405e5685b32f2219954ed8437801969de0485cba67dc727177d4bd6dc306f394fce1463db15368f71a26f08d3ca6f1bd29d1eb6781f964bec75bca9a253face161da4ec8ffeb485ff149f6d162a349af993bc347a68cdbe8c1282415e3d2735e7c5df51dc3c7f4473449bfa7b98384ce2e4e8463c3ec7172ca03a6bd7a07e4bad0946b74d1b230f52903e4285dc9f82a3ad66ed476188815c2b8640a85c3f94d7c57518597dd390f33ac754873a832f9b4a271e469eea9d89fabb9ac05095810f375b097bdd5862fef2595592f31024120fe789a0a17e1ee8099ecfe734af232e959215a3b7ae4fd333b22d4fc872a7382493f04e4c6c73163060120e9784c456b9ea38794853a68756e76504d7976edb318ab2e2c1aa7f98dac185a255ca6853ae71360a26ad5c5eaede4d1894a4e3b9b615b8f73a418f2a1bb385cba9e7229e6898a8f47d4e4976bcc17869d1d1f595887fa9a14cef057840952ca320f09a0f31c9ff222698b22cb3df58", 0x1000}, {&(0x7f0000000980)="9e3bc4236fb14479389f7dde2d34f4c96366505131e402d3c4478b1f2b9b0085175b39b1259fed9dabe77d123faf565191098a3912aa28ebd7df0568c4e6423013b97b23bf3247e8e8f5ff53b37eb36883215f5331a020ddd8182300aa6ab54deac4f0e0874f1a689dd27f0c47f86034c2fcd7421e2f8e3477a38efe49d6c2bbbd76cad0a3b7c3693dfb1726dd6adc2ae9944e9c9b73e070ffda9b81d43821ab3bd3d10322c9e1c64924f05ae86b68cd67abff186fe4bf87ca451c41aa813276c7cb3b89440f2523a1ff6b1c1b6e58b9842a8cc5ee09a5322175a57bbb", 0xdd}], 0x4, &(0x7f0000000b80)=[@cred={{0x1c, 0x1, 0x2, {0x0, r6, r7}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee01, r7}}}, @cred={{0x1c, 0x1, 0x2, {r8}}}, @cred={{0x1c, 0x1, 0x2, {0x0, r6, r7}}}, @cred={{0x1c, 0x1, 0x2, {r8}}}, @cred={{0x1c, 0x1, 0x2, {0x0, r6, r7}}}, @cred={{0x1c, 0x1, 0x2, {0x0, r6}}}], 0xe0}}, {{0x0, 0x0, &(0x7f0000001280)=[{&(0x7f0000000dc0)="997ab36ed5567c97065e695e123638ba24aa89d817f7444a25972c8a060dc2eef181b109e06c7d757b6de05c4f4151fe28bcd15a78156cfbf062c2f6f194ae9cc7732a964c362e2fe1aaca4051bc2c75684ea360578f181dd3e69d9ebe02ab7b47d6e883fd8978fd0fa1cc3aa90e43d0e3a83321", 0x74}, {&(0x7f0000000ec0)}, {&(0x7f0000000fc0)="8e14b26a582856ad6e6b9e7c76a9e4421b9badd2b6f9013f33d9e6b76496f9ec843a19e1862b5f9d374949ece175f020e90109af9fc152af749ef76937e2679850f898fd5e9027b9aaac8bbf09845090b1002e7708338b8528a9ac65b6e3d4ac0c66f5e2e4eb874eb651e9858ee666a2cf29c8ee166fc787bb0a7b5b00f1d4fb930445e3b25747814a0d8190e3", 0x8d}], 0x3, &(0x7f0000001380)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff, r7}}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, r9]}}], 0x40, 0xc0}}, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x98}}, {{&(0x7f0000001a80)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001b80)=[{0x0}], 0x1, 0x0, 0x70}}, {{&(0x7f0000001c40)=@file={0x0, './bus\x00'}, 0x6e, 0x0, 0x0, 0x0, 0x0, 0x40000}}], 0x6, 0x40000c1) 02:44:31 executing program 4: bpf$ENABLE_STATS(0x20, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x7, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f00000bd000), 0x318, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000e00)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@base={0x9, 0x2, 0x1019, 0x100}, 0x48) [ 457.689485][ T6297] overlayfs: failed to resolve './file1': -2 02:44:31 executing program 1: socket$inet6_udplite(0xa, 0x2, 0x88) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000180)=""/238, 0xee}], 0x1, 0x100000, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)=@delnexthop={0x20, 0x69, 0x84, 0x70bd29, 0x25dfdbfd, {}, [{0x8}]}, 0x20}}, 0x40000) [ 458.051104][ T6301] device veth1_to_team entered promiscuous mode [ 458.191643][ T24] audit: type=1804 audit(1677465872.234:3): pid=6301 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir2177201862/syzkaller.7R1clF/71/bus" dev="sda1" ino=1179 res=1 errno=0 [ 458.217230][ T24] audit: type=1800 audit(1677465872.234:4): pid=6301 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=1179 res=0 errno=0 [ 458.286486][ T6299] device veth1_to_team left promiscuous mode [ 458.359815][ T6311] fs-verity: sha256 using implementation "sha256-generic" 02:44:32 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8}, 0x0) sched_setscheduler(0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x5) r0 = getpid() sched_setscheduler(r0, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000780)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./']) 02:44:32 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000100)=ANY=[]) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[@ANYRESHEX, @ANYRES16=r1], 0x3af4701e) r2 = eventfd(0x0) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r2) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x0, 0x1, 0x0, &(0x7f0000000ec0)=""/161, 0x0}) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000080)={0x0, r2}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000005c0)=0x800001) 02:44:32 executing program 3: ioctl$BTRFS_IOC_SCRUB_PROGRESS(0xffffffffffffffff, 0xc400941d, &(0x7f0000000900)={0x0, 0x6, 0xffffffffffffffe3}) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000440)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x5) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x101140, 0x13) ioctl$FS_IOC_ENABLE_VERITY(r3, 0x40806685, &(0x7f0000000240)={0x1, 0x1, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0}) 02:44:32 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000100)=ANY=[]) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[], 0x3af4701e) r2 = eventfd(0x0) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r2) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x0, 0x1, 0x0, &(0x7f0000000ec0)=""/161, 0x0}) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000080)={0x0, r2}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000005c0)=0x800001) [ 459.075306][ T6311] fs-verity (sda1, inode 1178): Error -4 building Merkle tree 02:44:33 executing program 4: getpid() sched_setscheduler(0x0, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r0, &(0x7f00000bd000), 0x318, 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000780)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=']) 02:44:33 executing program 2: socket$unix(0x1, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000440)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x5) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x101140, 0x13) ioctl$FS_IOC_ENABLE_VERITY(r3, 0x40806685, &(0x7f0000000240)={0x1, 0x1, 0x1000, 0x1, &(0x7f0000000200)='N', 0x0, 0x0, 0x0}) [ 459.436454][ T6327] overlayfs: failed to resolve './file1': -2 [ 460.110298][ T6335] overlayfs: unrecognized mount option "lowerdir=" or missing value 02:44:34 executing program 1: sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x5) r0 = getpid() sched_setscheduler(r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_clone3(&(0x7f0000000a00)={0x0, 0x0, 0x0, 0x0, {0x1d}, 0x0, 0x0, 0x0, 0x0}, 0x58) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mkdir(0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='lowerdir=.:file0']) mount$overlay(0x0, &(0x7f0000000780)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[]) mount$9p_fd(0x0, 0x0, &(0x7f0000000100), 0x2, 0x0) 02:44:34 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) symlink(&(0x7f0000000180)='./file1\x00', &(0x7f0000000280)='./file1\x00') sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x5}, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000080805300000000faff0000940000000fad413e550000000f04000095"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r2}, 0x10) readlink(&(0x7f0000000440)='./file1\x00', &(0x7f0000000480)=""/96, 0x60) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000005c0)=ANY=[@ANYBLOB="38e40000550001000000f4000000000007000000", @ANYBLOB="00000000e00003"], 0x38}, 0x1, 0xf00}, 0x0) pipe(0x0) r3 = creat(&(0x7f0000000100)='./file0\x00', 0x127) r4 = dup(0xffffffffffffffff) fallocate(r3, 0x100000011, 0xff970000, 0x2811fdff) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f00000007c0)='./file0\x00', &(0x7f0000000800), &(0x7f0000000840)='./file1\x00', 0x8, 0x1) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r2, 0xc0709411, 0x0) preadv(r4, &(0x7f0000000580)=[{0x0}], 0x1, 0x80000001, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000400)={0x10000, 0x1, 0x5000, 0x1000, &(0x7f0000fff000/0x1000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r6, 0x4020ae46, 0x0) ioctl$AUTOFS_IOC_READY(r6, 0x9360, 0x0) syz_clone3(&(0x7f0000000a00)={0x40b86000, 0x0, 0x0, 0x0, {0x1d}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$ifreq_SIOCGIFINDEX_wireguard(r4, 0x8933, &(0x7f0000000900)={'wg2\x00', 0x0}) r8 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001c00)={0x6, 0xf, &(0x7f0000000a80)=@framed={{0x18, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, 0x7}, [@ldst={0x3, 0x1, 0x6, 0x9, 0x8, 0xffffffffffffffff}, @generic={0x1f, 0x3, 0x7, 0x5, 0xf6}, @alu={0x4, 0x1, 0xa, 0x7, 0xa, 0x20, 0x8}, @generic={0x4, 0x4, 0x4, 0x18, 0x5}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x2}, @map_val={0x18, 0x4, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffd}, @map_fd={0x18, 0x4, 0x1, 0x0, r4}, @map_fd={0x18, 0x0, 0x1, 0x0, r4}]}, &(0x7f00000009c0)='syzkaller\x00', 0xfffffffb, 0x1000, &(0x7f0000000b40)=""/4096, 0x41000, 0x6, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000001b40)={0x6, 0x3}, 0x8, 0x10, &(0x7f0000001b80)={0x1, 0x0, 0x8, 0x1}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000001bc0)=[r3, r4, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) r9 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000001c80), 0x42040, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000001d00)={0xb, 0x6, &(0x7f0000000780)=@raw=[@btf_id={0x18, 0x3, 0x3, 0x0, 0x5}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x5}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffff8}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffff9}, @generic={0x8, 0x0, 0x2, 0x0, 0x3}], &(0x7f0000000880)='GPL\x00', 0x3, 0x14, &(0x7f00000008c0)=""/20, 0x40f00, 0x1, '\x00', r7, 0x1c, 0xffffffffffffffff, 0x8, &(0x7f0000000940)={0x1, 0x2}, 0x8, 0x10, &(0x7f0000000980)={0x4, 0xb, 0x0, 0x7}, 0x10, 0x0, r8, 0x0, &(0x7f0000001cc0)=[r9]}, 0x80) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) 02:44:34 executing program 2: ioctl$BTRFS_IOC_SCRUB_PROGRESS(0xffffffffffffffff, 0xc400941d, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000440)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x3a, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x5) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x101140, 0x0) ioctl$FS_IOC_ENABLE_VERITY(r3, 0x40806685, &(0x7f0000000240)={0x1, 0x0, 0x1000, 0x1, &(0x7f0000000200)='N', 0x0, 0x0, 0x0}) 02:44:34 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, 0x0) prlimit64(0x0, 0x3, &(0x7f00000001c0)={0xe2e4, 0x53}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, 0x0, 0x0, 0x2, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) mkdir(0x0, 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000780)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file']) [ 461.478310][ T6351] fs-verity (sda1, inode 1184): Unknown hash algorithm number: 0 [ 461.500429][ T6342] overlayfs: overlapping lowerdir path [ 461.506515][ T6352] overlayfs: failed to resolve './file1': -2 02:44:36 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000100)=0x6) setrlimit(0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000100)=0x4) sched_setscheduler(0x0, 0x422d3af7d1e3b374, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000001800)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) r3 = openat$incfs(0xffffffffffffffff, 0x0, 0x0, 0x81) connect$unix(r3, &(0x7f0000000400)=@abs={0x0, 0x0, 0x4e23}, 0xffffffffffffffb0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r5 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r6 = creat(&(0x7f0000000300)='./file0\x00', 0x0) r7 = fsmount(r6, 0x0, 0xc) r8 = getpid() sched_setscheduler(r8, 0x2, &(0x7f0000000200)=0x4) sched_setscheduler(r8, 0x6, &(0x7f0000000040)=0x5) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000001c80)={0x0, 0x0}, &(0x7f0000001cc0)=0xc) r10 = getegid() sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001dc0)=[{{&(0x7f0000000480)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001680)=[{&(0x7f0000000500)="eebba41c49eafeca30ede611c94051ed36b466fb6928d05a14c89ea83f0e9e5f2b4b604d497d05c9791cc4563f980f588cbbb4b8aaf430dd57df459e5b278579a225e0c68945f1f783ae13bb033cb4e3704d3ae274658f1028bb71fe17b1c521ba798548107ad7c217a2f0cf6ec5e33fc4f7fc6682328e761070d9cc038ff34e02169a0d463f0151b145e721ac8125c40c460e89f95c12db6f36e92e4a5a544808aa4cf4ec0986b074df772f92c6a81e1ba976daabf073f148c61bfdaee3383b7ca08d02d20237059a22e04feb", 0xcd}, {&(0x7f0000000140)="255371097f18fe79b78dddad8e88925970", 0x11}, {&(0x7f0000000600)="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", 0x1000}, {&(0x7f0000001600)="ddfc7b1ec10b3a7796e73631625e64fa4b0554658e45af9ed4605207819569b10413ee2df9c67e9870f5c13b1ca68dce36ff824f67e29639697d3fe1669266eab8242ee48c227457eb9c9be61dcea51757cef84ad7c94494ed28f6a26fb199ea52b71cc9926e82f449780c691409766b31ad78d60790dd805dc51f05dfac00a8", 0x80}, {&(0x7f0000001740)="1db829a827119c651b4a8985f73e896cb12d584fdc4c1246df8df150d37b3e0806cca97d759a9b4185a625b60608a2b21259ebcb991e9c61a756b08a8c3c47239a2871b8787329ccc98913ae566860c4899d1a391cce1fd32f1dfbc58b044ca4d10e6dd36adee62223031fe19d7b69fda8a4abdc2a4eca2d4c02537f8045430eb1440df9c7597cac9c5935f3591e128c4035a11177228a68f81a58", 0x9b}], 0x5, &(0x7f0000001d00)=[@rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee01}}}, @cred={{0x1c, 0x1, 0x2, {r0, 0xffffffffffffffff}}}, @cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0x0, r9, r10}}}], 0x98, 0x8000}}], 0x1, 0x40008880) ioctl$sock_inet6_tcp_SIOCINQ(r7, 0x541b, &(0x7f00000002c0)) fallocate(r6, 0x0, 0x0, 0x4103fe) sendfile(r4, r5, 0x0, 0xffffffff054) r11 = creat(&(0x7f0000000240)='./file0\x00', 0x0) fallocate(r11, 0x100000011, 0xff97000f, 0x2811fdff) sched_setscheduler(0x0, 0x5, &(0x7f0000001700)) capget(&(0x7f0000000340)={0x20071026}, &(0x7f0000000380)={0xd6df, 0x9, 0x0, 0x6, 0x8, 0x8}) [ 463.230788][ T24] audit: type=1800 audit(1677465877.274:5): pid=6361 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=1186 res=0 errno=0 [ 463.335530][ T24] audit: type=1804 audit(1677465877.354:6): pid=6361 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir2867502904/syzkaller.ifyYtJ/82/file0" dev="sda1" ino=1186 res=1 errno=0 [ 463.464567][ T24] audit: type=1804 audit(1677465877.414:7): pid=6361 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir2867502904/syzkaller.ifyYtJ/82/file0" dev="sda1" ino=1186 res=1 errno=0 [ 463.489885][ T24] audit: type=1804 audit(1677465877.504:8): pid=6361 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir2867502904/syzkaller.ifyYtJ/82/file0" dev="sda1" ino=1186 res=1 errno=0 [ 463.815099][ T6361] capability: warning: `syz-executor.4' uses deprecated v2 capabilities in a way that may be insecure [ 468.920629][ T1188] ieee802154 phy0 wpan0: encryption failed: -22 [ 468.927429][ T1188] ieee802154 phy1 wpan1: encryption failed: -22 02:44:44 executing program 3: socket$inet6_udp(0xa, 0x2, 0x0) fstat(0xffffffffffffffff, &(0x7f00000005c0)) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x1, 0x100004, 0x4, 0x9, 0x1, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000240), &(0x7f0000000240), 0x288, r0}, 0x38) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x1b, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240), 0x0, 0x2, r0}, 0x38) r1 = creat(0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) lseek(r1, 0x200, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x24000, 0x0) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f00000001c0)={0x1, 0x0}, 0x8) r3 = signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x80000) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x14, 0x1, &(0x7f0000000040)=@raw=[@func], &(0x7f0000000080)='GPL\x00', 0x1, 0x1d, &(0x7f00000000c0)=""/29, 0x41000, 0x0, '\x00', 0x0, 0xd, r1, 0x8, &(0x7f0000000100)={0x0, 0x1}, 0x8, 0x10, 0x0, 0x0, r2, r3}, 0x80) socket$packet(0x11, 0x2, 0x300) setsockopt$packet_drop_memb(0xffffffffffffffff, 0x107, 0x2, 0x0, 0x0) r4 = creat(&(0x7f0000000140)='./bus\x00', 0x0) socket$nl_route(0x10, 0x3, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) lseek(0xffffffffffffffff, 0x200, 0x0) r5 = open(0x0, 0x0, 0x0) sendfile(r4, r5, 0x0, 0xde00) 02:44:45 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x5) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000540)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) open(&(0x7f0000000680)='./file1\x00', 0x240800, 0x140) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000dfff75390000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r3}, 0x10) sched_setparam(0x0, &(0x7f0000000180)=0xe4db) socket$netlink(0x10, 0x3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000bc0)={0xf, 0xa, &(0x7f0000000ac0)=ANY=[@ANYBLOB="9413182300"/20, @ANYRES32, @ANYBLOB="00000000d2000000dc9b10000800000018000000020000000000000000800000184300000200000000000000000000009500000000000000"], &(0x7f00000001c0)='GPL\x00', 0x7, 0x1000, &(0x7f0000001740)=""/4096, 0x41100, 0x4, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000280)={0x4, 0x3}, 0x8, 0x10, &(0x7f00000005c0)={0x1, 0xe, 0x0, 0xffffffff}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000740)=[0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000003f00)={0x0, 0x0, &(0x7f0000003e40)=[{&(0x7f0000000d40)=ANY=[@ANYBLOB="100000003f0000000000000000000000963c44a20adafc5bb38e291566c2076f49129ce89b7b5eaadb220eec9d8cf9589606b772dcc104f4a3172516b2d0194ae45e97e1fef7750086b0c06106cc20ac88fc9cc5fc0630f2207318f0987e0704aaf9a98dae4f0755fb03489850f3796a7d4303b9340d6d58b886d580b6916090c4fa916f73871cae75ef4153ce725239ff2fd057fc450e2b96b0e340a7c446ec69656ce752de84637cfa14cd683e5642434337b93803d7fa5f40642c8b0a6967bad301518cb44027de2bd9d6789ae284e4f3cb2133e24041711a4ab482c374727eca78df5f9defd4f52c4e6f194f5d147dd6a9e60483b1182383ed88fae57bdf0c5b2f4571dfd6052cbaa51c5a1a0146ab8b4502a6eaf94d328073feae2c0baf387728dc8f3cdc55d99ce1f9bf8442add885ed845d2ff44e6e5a4836ddde414e6b66dc6eb6dbde5df012554b8c2b5e1f8bc758a78a7a1ad024ab106ef74cee590679dad60e135716ac93b4b74e76d6a150a3223d7d7b23a5bc42ce7630fe977eb95ac11ccdbe93293e2c821b460577e1f8af9670146a87e18d39a1bf88a82ea628629b57ef1d84ac6c6ae66c43d76522cc349d"], 0x10}, {&(0x7f0000000c40)=ANY=[@ANYBLOB="4a438385e4595174d242e0cb30202a848e4761fab2f9b09dd0850e61f8b6102907957ddb09b930fb4e14608e2f7c7a58318afc96f9f2ca62f5e14cfa666e510eb83017c38f2e2d4de65c683cbc626f477bf545327c97f8152ff8ab000000b8d94d877541af425fe6f2353a8c59a5c600b526259f86dfd2344d6724bba73c37ce8c08da0f000000000000001e0feeb9f22c9f0449fc129ff8bddd7f44ae1c8b597fc4cafc5a47dc0646d21cde50d27977dc689881ebff03000010000000d557e71b8c71b9e065c37dd44165ec427f79807a6836000000"], 0x10}, {0x0}, {0x0}, {0x0}, {0x0, 0x2b}, {0x0}, {&(0x7f0000003d40)=ANY=[@ANYBLOB], 0x10}], 0x8}, 0x40080) sched_setscheduler(0x0, 0x0, &(0x7f00000004c0)=0xffff) r5 = bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f0000000600)=0xffffffffffffffff, 0x4) sendfile(0xffffffffffffffff, r5, &(0x7f0000000640)=0x2, 0x7) bpf$BPF_LINK_UPDATE(0x1d, &(0x7f0000000500)={0xffffffffffffffff, r3, 0x4, r1}, 0x10) r6 = getpid() sched_setscheduler(r6, 0x1, &(0x7f0000001700)) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1c, 0x200000000000000, 0x0, 0x8}, 0x0) write$P9_RGETLOCK(0xffffffffffffffff, &(0x7f0000000b80)=ANY=[@ANYBLOB="1f000000370200000100"/24, @ANYRES32=0x0, @ANYBLOB="0000f5"], 0x1f) bind$inet6(r4, &(0x7f0000d84000)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(r4, &(0x7f00000000c0)="044aac2f202c5feda71e039a57a93088fdcce4afe28aac61837792741a190670ccbe1a2b00aa77a87d56a3f12c7920ad02928a5d1014e5b896f000fcf6521928480be9af82613a5c661f4110adba358afd8b5b4ef1702051e393ede2698112a1f1bdf1d0f568546ed322ab4c53545bd2cd6e48522f0c154cb3c6864dc30ae921db100f1ee97a234503338f8fdf356472da0c7ab62f274f34", 0xadf29f33fb903ae1, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) sched_setattr(0x0, &(0x7f0000000580)={0x38, 0x6, 0x0, 0x3f, 0x80, 0x9, 0x5, 0x2998, 0x5, 0x20000000}, 0x0) recvmsg(r4, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000840)=[{&(0x7f0000000040)=""/50, 0xfffffe72}, {&(0x7f0000000240)=""/52, 0x34}, {&(0x7f0000000780)=""/129, 0x80}, {&(0x7f0000000300)=""/68, 0x44}, {&(0x7f0000000380)=""/121, 0x79}, {&(0x7f0000000400)=""/183, 0xb7}], 0x6}, 0x40000110) syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) 02:44:46 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) symlink(&(0x7f0000000180)='./file1\x00', &(0x7f0000000280)='./file1\x00') sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x5}, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000080805300000000faff0000940000000fad413e550000000f04000095"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r2}, 0x10) readlink(&(0x7f0000000440)='./file1\x00', &(0x7f0000000480)=""/96, 0x60) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000005c0)=ANY=[@ANYBLOB="38e40000550001000000f4000000000007000000", @ANYBLOB="00000000e00003"], 0x38}, 0x1, 0xf00}, 0x0) r3 = creat(&(0x7f0000000100)='./file0\x00', 0x127) fallocate(r3, 0x100000011, 0xff970000, 0x2811fdff) connect$unix(0xffffffffffffffff, 0x0, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f00000007c0)='./file0\x00', &(0x7f0000000800), &(0x7f0000000840)='./file1\x00', 0x8, 0x1) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r2, 0xc0709411, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000580)=[{0x0}], 0x1, 0x80000001, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000400)={0x10000, 0x1, 0x5000, 0x1000, &(0x7f0000fff000/0x1000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, 0x0) ioctl$AUTOFS_IOC_READY(r5, 0x9360, 0x0) syz_clone3(&(0x7f0000000a00)={0x40b86000, 0x0, 0x0, 0x0, {0x1d}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000000900)={'wg2\x00', 0x0}) r7 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001c00)={0x6, 0xf, &(0x7f0000000a80)=@framed={{0x18, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, 0x7}, [@ldst={0x3, 0x1, 0x6, 0x9, 0x8, 0xffffffffffffffff}, @generic={0x1f, 0x3, 0x7, 0x5, 0xf6}, @alu={0x4, 0x1, 0xa, 0x7, 0xa, 0x20, 0x8}, @generic={0x4, 0x4, 0x4, 0x18, 0x5}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x2}, @map_val={0x18, 0x4, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffd}, @map_fd={0x18, 0x4}, @map_fd]}, &(0x7f00000009c0)='syzkaller\x00', 0xfffffffb, 0x1000, &(0x7f0000000b40)=""/4096, 0x41000, 0x6, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000001b40)={0x6, 0x3}, 0x8, 0x10, &(0x7f0000001b80)={0x1, 0x0, 0x8, 0x1}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000001bc0)=[r3, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) r8 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000001c80), 0x42040, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000001d00)={0xb, 0x6, &(0x7f0000000780)=@raw=[@btf_id={0x18, 0x3, 0x3, 0x0, 0x5}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x5}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffff8}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffff9}, @generic={0x8, 0x0, 0x2, 0x0, 0x3}], &(0x7f0000000880)='GPL\x00', 0x3, 0x14, &(0x7f00000008c0)=""/20, 0x40f00, 0x1, '\x00', r6, 0x1c, 0xffffffffffffffff, 0x8, &(0x7f0000000940)={0x1, 0x2}, 0x8, 0x10, &(0x7f0000000980)={0x4, 0xb, 0x0, 0x7}, 0x10, 0x0, r7, 0x0, &(0x7f0000001cc0)=[r8]}, 0x80) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) 02:44:46 executing program 1: sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x5) r0 = getpid() sched_setscheduler(r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_clone3(&(0x7f0000000a00)={0x0, 0x0, 0x0, 0x0, {0x1d}, 0x0, 0x0, 0x0, 0x0}, 0x58) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mkdir(0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='lowerdir=.:file0']) mount$overlay(0x0, &(0x7f0000000780)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[]) mount$9p_fd(0x0, 0x0, &(0x7f0000000100), 0x2, 0x0) 02:44:46 executing program 0: r0 = socket(0x200000100000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000180)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @dev}, 0x14) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000100)=0x800b, 0x4) sendmsg$netlink(r0, &(0x7f0000002ac0)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000001c0)={0x402, 0x185c, 0x0, 0x0, 0x0, "", [@nested={0x18, 0x0, 0x0, 0x1, [@typed={0x14, 0x543, 0x0, 0x0, @ipv6=@private2}]}, @generic="65b8d4b4c8a6f2279f70cb6de2d77efebdf1a1fa492a745606e85c2bfaadddd995f954e5aacac1a0f21b54c1dd5d25dbfcf4046ba38378bf228dca6834e449b67639308dddf32ea0afe125546322585cb14c3fc65b7d9b7c49bc1f7a820c9e6dce08658d7ed10d58f123068b22344fe53402ecc885162c2e58052ec97e3d2025beb25f3e40d9301e317b0e4fc1eff0010107b428061924ee4cd87f71a7c4bb827c9915bc76fdc3", @generic="3b6135b71b8ee5f965dd7ae38371b80943eb438c9d656f2660e173fb4a2469b7525ad3e5b83500c89dfafd2483036390c31567817c1f3568495ca5ecd10d3c69f74728e0c6a0b8f2b7c4bca22f6d833dff1e8f52d7de", @generic="8c1a6fd11a071ac6b382b4940b9088bab84de50db864140d43e0957ae68761ede5904b333f4790b92c839e6b", @nested={0xfffffffffffffeea, 0x0, 0x0, 0x1, [@generic="e2783914f986dab0208bb31fad8fb9691aa741ec0f22f904fa5c31866a87cd9ba550b989e884e54746f6519c8cddc607f0a95114069c69a75ccc360f17cb0cece5ffbe6961262b343cdba3c0e9d0c7307a7edc6394fa15120fdf7bb1d57b71520e616b7ea82d43258d5618680c11d19a6bd784fb414cc76bd8b4a1e1214151fe18cf13e7", @generic="187d6443ad11cdbc723fff55d6318ebb952abe03853be208bc9ae89ddc624da9928623b308358c9bd44528f69d0009ebfda39fa867980002e110a799b4149bad802e2bc8e8e83a77cfeb456f0cd57952b54a273af74967145bff707d43558726e449981673c009ad697fb1c758549d7452ca22c9da02aa78771e961fb13e1b0f3f3d2ba2fcdfbcec934a3df6d4914343fa2aa397528c7b981ef698794e450146ff8f1d91806c9e89ba632b67e5b840891410c53372c24a8f264631838133371777f71dbc271119d2c1"]}, @generic="feaaa6e3a05e42656addedf07c9f4a32b902763c0c59313fe0ef6b571be8ecd40e7c159153a0ab91fe9cda6adc2ae36c93fed186ef1b86b6d0fff134fd85f0f35fb5bcd0c4d6f76dc41ad5814e01176e186be278226986c99976", @generic="11411086c5eacd83a2a518285006f4115a3f4797f7690cde0e3b63d4309b4a509a2c69eef0108f08ce391061064483203ef774ffea98d9f1292dbff646354750ab4f448578cb3201596d9519dcf76795bc3a08fa32be4583badcf72068e3fa535b7323822d4bb4c124b38862cc9c9c2e8199198055c42e3de944b5fc36679e1e0e16b79441af68b5afc4117e14d30638c8dd", @generic="fac729ac047efb0a0c55c795e429d0b66bea4b7f2194f6bf1fc6abe892ad756fcbb580abaa86d360c298c12e003b8cfae67f79b6851b54340e18adabf6cb9ae2cfae67e80808d9498f52c4ac24a634cc612096fddb9452b3b28e4f946d1fd81212156c0427147b7c9518cd85"]}, 0x2000}], 0x1}, 0x0) [ 473.322652][ T6379] overlayfs: overlapping lowerdir path 02:44:47 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x101140, 0x0) truncate(&(0x7f0000000000)='./file0\x00', 0x400000) dup2(0xffffffffffffffff, r0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x42, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB, @ANYRESDEC=0x0]) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_mount_image$vfat(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x40806685, &(0x7f0000000240)={0x1, 0x1, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0}) 02:44:47 executing program 4: socket$unix(0x1, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000440)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x3a, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x5) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000006c0)={0xffffffffffffffff}) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x101140, 0x0) ioctl$FS_IOC_ENABLE_VERITY(r2, 0x4004662b, &(0x7f0000000240)={0x1, 0x1, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0}) 02:44:49 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_GET_DIRTY_LOG(r1, 0x4068aea3, 0x0) [ 474.936474][ T6391] fs-verity (sda1, inode 1181): Error -4 building Merkle tree 02:44:49 executing program 3: socket$inet6_udp(0xa, 0x2, 0x0) fstat(0xffffffffffffffff, &(0x7f00000005c0)) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x1, 0x100004, 0x4, 0x9, 0x1, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000240), &(0x7f0000000240), 0x288, r0}, 0x38) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x1b, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240), 0x0, 0x2, r0}, 0x38) r1 = creat(0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) lseek(r1, 0x200, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x24000, 0x0) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f00000001c0)={0x1, 0x0}, 0x8) r3 = signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x80000) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x14, 0x1, &(0x7f0000000040)=@raw=[@func], &(0x7f0000000080)='GPL\x00', 0x1, 0x1d, &(0x7f00000000c0)=""/29, 0x41000, 0x0, '\x00', 0x0, 0xd, r1, 0x8, &(0x7f0000000100)={0x0, 0x1}, 0x8, 0x10, 0x0, 0x0, r2, r3}, 0x80) socket$packet(0x11, 0x2, 0x300) setsockopt$packet_drop_memb(0xffffffffffffffff, 0x107, 0x2, 0x0, 0x0) r4 = creat(&(0x7f0000000140)='./bus\x00', 0x0) socket$nl_route(0x10, 0x3, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) lseek(0xffffffffffffffff, 0x200, 0x0) r5 = open(0x0, 0x0, 0x0) sendfile(r4, r5, 0x0, 0xde00) 02:44:49 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x101140, 0x0) truncate(&(0x7f0000000000)='./file0\x00', 0x400000) dup2(0xffffffffffffffff, r0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x42, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB, @ANYRESDEC=0x0]) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_mount_image$vfat(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x40806685, &(0x7f0000000240)={0x1, 0x1, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0}) 02:44:49 executing program 4: sendmsg$NL80211_CMD_GET_MESH_CONFIG(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000006440)={0x0, 0x0, &(0x7f00000063c0)=[{&(0x7f0000000000)={0x40, 0x10, 0x1, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @u32}, @typed={0x8, 0x0, 0x0, 0x0, @uid}, @typed={0x14, 0x1b, 0x0, 0x0, @ipv6=@loopback}, @typed={0xc, 0x14, 0x0, 0x0, @u64}]}, 0x40}], 0x1}, 0x0) sendmsg$NL80211_CMD_RADAR_DETECT(0xffffffffffffffff, &(0x7f0000000ac0)={&(0x7f00000009c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000a80)={&(0x7f0000000a00)={0x70, 0x0, 0x20, 0x70bd2c, 0x0, {{}, {@void, @val={0xc, 0x99, {0x0, 0x77}}}}, [@NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x2cb}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0x5}, @NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x8a07d40c7f3e6ef7}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x1}]}, 0x70}, 0x1, 0x0, 0x0, 0x20048040}, 0x0) bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000140)=@base={0x15, 0x0, 0x0, 0x7f}, 0x48) sendmsg$NLBL_CALIPSO_C_LISTALL(0xffffffffffffffff, &(0x7f0000000dc0)={&(0x7f0000000cc0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000d80)={&(0x7f00000005c0)=ANY=[@ANYBLOB="4c000000b78f819a6e84495dc05853880f08061d90c8839d52fbfdbf223220abde6763aa5cf44df0ed1639dfc9e440d822d54a7b6f440bed2666a5b8a7f1d631cd9638a6ee4ca979c49970ce46d3ca234da0c73e0524b7d5e2c4caefdf52beef75ccc7b755440ad4817a9f6060a2f610762755c7e10d4ce246b45e7cdb42fde7e17b4053f8ee1a9d275702a617bc", @ANYRES16=0x0], 0x4c}, 0x1, 0x0, 0x0, 0x4}, 0x40001) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xf, 0x0, 0x0) socket(0x0, 0x0, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x11, 0x2, &(0x7f0000000900)=ANY=[@ANYBLOB="85000000860000009500fd9f000000008a479a9cc9ca135552516c6a61eb9c85eee435df000000008000000001f2daa876d6451fcc7ea8064707b82c5e9cc341"], &(0x7f00000000c0)='GPL\x00', 0x5, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r1, 0x0, 0x8, 0x0, 0x1) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, 0x0) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000440)={0x1, 0x0}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x15, 0x3, &(0x7f0000000580)=ANY=[@ANYBLOB="18002b4c421453aec3e8b72004bc7a00f2d05120af2f7ce3a01d1f3bdc33f3f50000000000000000"], &(0x7f0000000080)='GPL\x00', 0x1f, 0xad, &(0x7f0000000340)=""/173, 0x41100, 0x8, '\x00', r2, 0xf, 0xffffffffffffffff, 0x8, &(0x7f0000000180)={0xc, 0x2}, 0x8, 0x10, &(0x7f0000000400)={0x3, 0xa, 0xf25, 0xedb}, 0x10, r3}, 0x80) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$sock_SIOCDELDLCI(r0, 0x8981, &(0x7f0000000980)={'dvmrp1\x00'}) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), r0) sendmsg$NL80211_CMD_GET_KEY(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000140)={0x0}, 0x1, 0x0, 0x0, 0x4000}, 0x0) 02:44:49 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000100)=ANY=[]) r1 = eventfd(0x0) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r1) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x0, 0x1, 0x0, &(0x7f0000000ec0)=""/161, 0x0}) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000080)={0x0, r1}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000005c0)=0x800001) [ 476.191879][ T6405] netlink: 'syz-executor.4': attribute type 27 has an invalid length. [ 477.106867][ T6406] fs-verity (sda1, inode 1178): Error -4 building Merkle tree 02:44:51 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x101140, 0x0) truncate(&(0x7f0000000000)='./file0\x00', 0x400000) dup2(0xffffffffffffffff, r0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x42, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB, @ANYRESDEC=0x0]) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_mount_image$vfat(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x40806685, &(0x7f0000000240)={0x1, 0x1, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0}) 02:44:51 executing program 5: syz_mount_image$ext4(&(0x7f0000000740)='ext4\x00', &(0x7f0000000680)='./bus\x00', 0x804810, &(0x7f0000000180)=ANY=[@ANYBLOB="0061021d307a961da79180401271e3fa98008000001d3902ccfd569a58cb15c016093893c9e4abd02bc4f1492514fa2dfebc8001000080000000008a1049ca"], 0x1, 0x743, &(0x7f0000002040)="$eJzs3M9rHGUfAPDvTLP9mffdvPAe1IMILbRQOkmaS3syXrwVCgWvNSSTEDLJhuymdmPB1rNQm4uCIHr36FUo9Q/wJgUF74JojQfxsjKbTWrjbrptk25JPx+YzPeZH/t9vtnZZ3dgnw3gpfVG+SeJGI6IyxFR7WxPI+JwOzoacXPzuI0HN6bLJYlW68qvSXlabLSq24+VdNYnon1KvBIR9yoRZz/8d956c21hqijylU57tLG4PFpvrp2bX5yay+fypfGJi2MXJiYujE3sWa2n3rl47M53b6+vf/914/brQ+eSmGzXHZ3a9izRP2z+TyoxuWP70n4kG6Bk0B0AAKAv5ef8QxEx1P6UWo1D7QgAAAA4SFpHWgAAAMCBl8SgewAAAADsr63vAWzN7d2vebC9/PJWRIx0yz/UnkMccTQqEXF8I3lkZkKyeRo8k5u3IuLuZJfrL+lcf09vbEfbHOkXz91y/JnsNv6k2+NPdBl/hrZ+O+EZ9R7/HuY/1GP8u9xnjm8+f7XSM/+tiNeGuuVPtvMnPfK/22f+2+sf3em1r/VlxOlH33+O7Twm2f33IUZn54tdX1r3/jpzv9e+sv7jXd//ks4Ltnf9y33W//7G7wu9xpIy/5mTuz//3fKX18THnX6kEXGnsy7b6ztynFz84dvd6p/pUf/jnv8v+qz/p6+OXO/zUAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGhLI2I4kjTbjtM0yyJORMT/43ha1OqNs7O11aWZcl/ESFTS2fkiH4uI6mY7Kdvj7fhh+/yO9kRE/O/HY5tJ54s8m64VM4MuHgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAgG0nImI4kjSLiDQi/qimaZYNulcAAADAnhsZdAcAAACAfef+HwAAAA6+p73/T/a4HwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAMCBdvnSpXJpbTy4MV22Z641Vxdq187N5PWFbHF1OpuurSxnc7XaXJFn07XFxz1eUastj1+M1eujjbzeGK03164u1laXGlfnF6fm8qt55blUBQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAwJMabi9JmkVE2o7TNMsi/hMRI1FJZueLfCwi/hsR96uVI2V7fNCdBgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAYM/Vm2sLU0WRrwgEgucWfBARL0A3dgkGPTIBAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADAI9ebawlRR5Cv1QfcEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACAwUp/TiKiXE5XTw3v3Hs4+bPaXkfEe59d+eT6VKOxMl5u/217e+PTzvbzg+g/AAAAvBTefJKDt+7Tt+7jAQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA+lVvri1MFUW+so/BoGsEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACezt8BAAD//wv9xXU=") chdir(&(0x7f0000000080)='./file0\x00') open(&(0x7f00000000c0)='./bus\x00', 0x14da42, 0x0) mount(&(0x7f0000000380)=@loop={'/dev/loop', 0x0}, &(0x7f00000003c0)='./bus\x00', 0x0, 0x1000, 0x0) r0 = open(&(0x7f0000000040)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x47fffff, 0x11, r0, 0x0) mkdirat(0xffffffffffffffff, &(0x7f0000000440)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) unlink(&(0x7f0000000200)='./file0\x00') [ 478.480060][ T6423] loop5: detected capacity change from 0 to 2048 [ 478.632230][ T6424] fs-verity (sda1, inode 1184): Error -4 building Merkle tree [ 478.856139][ T6423] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 without journal. Quota mode: none. [ 478.868796][ T6423] ext4 filesystem being mounted at /root/syzkaller-testdir3746172784/syzkaller.M5qmnW/70/bus supports timestamps until 2038 (0x7fffffff) [ 479.003067][ T24] audit: type=1800 audit(1677465893.044:9): pid=6423 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="loop5" ino=18 res=0 errno=0 [ 479.055589][ T6423] EXT4-fs warning (device loop5): ext4_dirblock_csum_set:425: inode #12: comm syz-executor.5: No space for directory leaf checksum. Please run e2fsck -D. [ 479.137454][ T6423] EXT4-fs error (device loop5): ext4_validate_block_bitmap:390: comm syz-executor.5: bg 0: bad block bitmap checksum [ 479.194844][ T6423] EXT4-fs error (device loop5) in ext4_mb_clear_bb:6071: Filesystem failed CRC [ 479.789410][ T5030] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. 02:44:56 executing program 2: sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x5) sched_setscheduler(0x0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, 0x0, 0x0) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000780)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file']) 02:44:56 executing program 1: sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x5) r0 = getpid() sched_setscheduler(r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_clone3(&(0x7f0000000a00)={0x0, 0x0, 0x0, 0x0, {0x1d}, 0x0, 0x0, 0x0, 0x0}, 0x58) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mkdir(0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='lowerdir=.:file0']) mount$overlay(0x0, &(0x7f0000000780)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[]) mount$9p_fd(0x0, 0x0, &(0x7f0000000100), 0x2, 0x0) 02:44:56 executing program 5: syz_mount_image$ext4(&(0x7f0000000740)='ext4\x00', &(0x7f0000000680)='./bus\x00', 0x804810, &(0x7f0000000180)=ANY=[@ANYBLOB="0061021d307a961da79180401271e3fa98008000001d3902ccfd569a58cb15c016093893c9e4abd02bc4f1492514fa2dfebc8001000080000000008a1049ca"], 0x1, 0x743, &(0x7f0000002040)="$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") chdir(&(0x7f0000000080)='./file0\x00') open(&(0x7f00000000c0)='./bus\x00', 0x14da42, 0x0) mount(&(0x7f0000000380)=@loop={'/dev/loop', 0x0}, &(0x7f00000003c0)='./bus\x00', 0x0, 0x1000, 0x0) r0 = open(&(0x7f0000000040)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x47fffff, 0x11, r0, 0x0) mkdirat(0xffffffffffffffff, &(0x7f0000000440)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) unlink(&(0x7f0000000200)='./file0\x00') 02:44:56 executing program 3: socket$inet6_udp(0xa, 0x2, 0x0) fstat(0xffffffffffffffff, &(0x7f00000005c0)) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x1, 0x100004, 0x4, 0x9, 0x1, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000240), &(0x7f0000000240), 0x288, r0}, 0x38) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x1b, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240), 0x0, 0x2, r0}, 0x38) r1 = creat(0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) lseek(r1, 0x200, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x24000, 0x0) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f00000001c0)={0x1, 0x0}, 0x8) r3 = signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x80000) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x14, 0x1, &(0x7f0000000040)=@raw=[@func], &(0x7f0000000080)='GPL\x00', 0x1, 0x1d, &(0x7f00000000c0)=""/29, 0x41000, 0x0, '\x00', 0x0, 0xd, r1, 0x8, &(0x7f0000000100)={0x0, 0x1}, 0x8, 0x10, 0x0, 0x0, r2, r3}, 0x80) socket$packet(0x11, 0x2, 0x300) setsockopt$packet_drop_memb(0xffffffffffffffff, 0x107, 0x2, 0x0, 0x0) r4 = creat(&(0x7f0000000140)='./bus\x00', 0x0) socket$nl_route(0x10, 0x3, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) lseek(0xffffffffffffffff, 0x200, 0x0) r5 = open(0x0, 0x0, 0x0) sendfile(r4, r5, 0x0, 0xde00) 02:44:56 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x101140, 0x0) truncate(&(0x7f0000000000)='./file0\x00', 0x400000) dup2(0xffffffffffffffff, r0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x42, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB, @ANYRESDEC=0x0]) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_mount_image$vfat(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x40806685, &(0x7f0000000240)={0x1, 0x1, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 482.855417][ T6432] loop5: detected capacity change from 0 to 2048 [ 483.053491][ T6432] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 without journal. Quota mode: none. [ 483.069546][ T6432] ext4 filesystem being mounted at /root/syzkaller-testdir3746172784/syzkaller.M5qmnW/71/bus supports timestamps until 2038 (0x7fffffff) [ 483.200750][ T6446] overlayfs: failed to resolve './file1': -2 [ 483.296155][ T6445] overlayfs: overlapping lowerdir path [ 483.347740][ T24] audit: type=1800 audit(1677465897.394:10): pid=6432 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="loop5" ino=18 res=0 errno=0 [ 483.408960][ T6432] EXT4-fs warning (device loop5): ext4_dirblock_csum_set:425: inode #12: comm syz-executor.5: No space for directory leaf checksum. Please run e2fsck -D. [ 483.466739][ T6433] fs-verity (sda1, inode 1159): Error -4 building Merkle tree [ 483.479400][ T6432] EXT4-fs error (device loop5): ext4_validate_block_bitmap:390: comm syz-executor.5: bg 0: bad block bitmap checksum [ 483.512026][ T6432] EXT4-fs error (device loop5) in ext4_mb_clear_bb:6071: Filesystem failed CRC 02:44:57 executing program 5: syz_mount_image$ext4(&(0x7f0000000740)='ext4\x00', &(0x7f0000000680)='./bus\x00', 0x804810, &(0x7f0000000180)=ANY=[@ANYBLOB="0061021d307a961da79180401271e3fa98008000001d3902ccfd569a58cb15c016093893c9e4abd02bc4f1492514fa2dfebc8001000080000000008a1049ca"], 0x1, 0x743, &(0x7f0000002040)="$eJzs3M9rHGUfAPDvTLP9mffdvPAe1IMILbRQOkmaS3syXrwVCgWvNSSTEDLJhuymdmPB1rNQm4uCIHr36FUo9Q/wJgUF74JojQfxsjKbTWrjbrptk25JPx+YzPeZH/t9vtnZZ3dgnw3gpfVG+SeJGI6IyxFR7WxPI+JwOzoacXPzuI0HN6bLJYlW68qvSXlabLSq24+VdNYnon1KvBIR9yoRZz/8d956c21hqijylU57tLG4PFpvrp2bX5yay+fypfGJi2MXJiYujE3sWa2n3rl47M53b6+vf/914/brQ+eSmGzXHZ3a9izRP2z+TyoxuWP70n4kG6Bk0B0AAKAv5ef8QxEx1P6UWo1D7QgAAAA4SFpHWgAAAMCBl8SgewAAAADsr63vAWzN7d2vebC9/PJWRIx0yz/UnkMccTQqEXF8I3lkZkKyeRo8k5u3IuLuZJfrL+lcf09vbEfbHOkXz91y/JnsNv6k2+NPdBl/hrZ+O+EZ9R7/HuY/1GP8u9xnjm8+f7XSM/+tiNeGuuVPtvMnPfK/22f+2+sf3em1r/VlxOlH33+O7Twm2f33IUZn54tdX1r3/jpzv9e+sv7jXd//ks4Ltnf9y33W//7G7wu9xpIy/5mTuz//3fKX18THnX6kEXGnsy7b6ztynFz84dvd6p/pUf/jnv8v+qz/p6+OXO/zUAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGhLI2I4kjTbjtM0yyJORMT/43ha1OqNs7O11aWZcl/ESFTS2fkiH4uI6mY7Kdvj7fhh+/yO9kRE/O/HY5tJ54s8m64VM4MuHgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAgG0nImI4kjSLiDQi/qimaZYNulcAAADAnhsZdAcAAACAfef+HwAAAA6+p73/T/a4HwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAMCBdvnSpXJpbTy4MV22Z641Vxdq187N5PWFbHF1OpuurSxnc7XaXJFn07XFxz1eUastj1+M1eujjbzeGK03164u1laXGlfnF6fm8qt55blUBQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAwJMabi9JmkVE2o7TNMsi/hMRI1FJZueLfCwi/hsR96uVI2V7fNCdBgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAYM/Vm2sLU0WRrwgEgucWfBARL0A3dgkGPTIBAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADAI9ebawlRR5Cv1QfcEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACAwUp/TiKiXE5XTw3v3Hs4+bPaXkfEe59d+eT6VKOxMl5u/217e+PTzvbzg+g/AAAAvBTefJKDt+7Tt+7jAQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA+lVvri1MFUW+so/BoGsEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACezt8BAAD//wv9xXU=") chdir(&(0x7f0000000080)='./file0\x00') open(&(0x7f00000000c0)='./bus\x00', 0x14da42, 0x0) mount(&(0x7f0000000380)=@loop={'/dev/loop', 0x0}, &(0x7f00000003c0)='./bus\x00', 0x0, 0x1000, 0x0) r0 = open(&(0x7f0000000040)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x47fffff, 0x11, r0, 0x0) mkdirat(0xffffffffffffffff, &(0x7f0000000440)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) unlink(&(0x7f0000000200)='./file0\x00') 02:44:58 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x3af4701e) 02:44:58 executing program 2: r0 = socket(0x200000100000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000180)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @dev}, 0x14) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000100)=0x800b, 0x4) sendmsg$netlink(r0, &(0x7f0000002ac0)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000001c0)={0x402, 0x0, 0x0, 0x0, 0x0, "", [@nested={0x18, 0x0, 0x0, 0x1, [@typed={0x14, 0x543, 0x0, 0x0, @ipv6=@private2={0xfc, 0xf}}]}, @generic="65b8d4b4c8a6f2279f70cb6de2d77efebdf1a1fa492a745606e85c2bfaadddd995f954e5aacac1a0f21b54c1dd5d25dbfcf4046ba38378bf228dca6834e449b67639308dddf32ea0afe125546322585cb14c3fc65b7d9b7c49bc1f7a820c9e6dce08658d7ed10d58f123068b22344fe53402ecc885162c2e58052ec97e3d2025beb25f3e40d9301e317b0e4fc1eff0010107b428061924ee4cd87f71a7c4bb827c9915bc76fdc3", @generic="3b6135b71b8ee5f965dd7ae38371b80943eb438c9d656f2660e173fb4a2469b7525ad3e5b83500c89dfafd2483036390c31567817c1f3568495ca5ecd10d3c69f74728e0c6a0b8f2b7c4bca22f6d833dff1e8f52d7de", @generic="8c1a6fd11a071ac6b382b4940b9088bab84de50db864140d43e0957ae68761ede5904b333f4790b92c839e6b", @nested={0xfffffffffffffeea, 0x0, 0x0, 0x1, [@generic="e2783914f986dab0208bb31fad8fb9691aa741ec0f22f904fa5c31866a87cd9ba550b989e884e54746f6519c8cddc607f0a95114069c69a75ccc360f17cb0cece5ffbe6961262b343cdba3c0e9d0c7307a7edc6394fa15120fdf7bb1d57b71520e616b7ea82d43258d5618680c11d19a6bd784fb414cc76bd8b4a1e1214151fe18cf13e7", @generic="187d6443ad11cdbc723fff55d6318ebb952abe03853be208bc9ae89ddc624da9928623b308358c9bd44528f69d0009ebfda39fa867980002e110a799b4149bad802e2bc8e8e83a77cfeb456f0cd57952b54a273af74967145bff707d43558726e449981673c009ad697fb1c758549d7452ca22c9da02aa78771e961fb13e1b0f3f3d2ba2fcdfbcec934a3df6d4914343fa2aa397528c7b981ef698794e450146ff8f1d91806c9e89ba632b67e5b840891410c53372c24a8f264631838133371777f71dbc271119d2c1"]}, @generic="feaaa6e3a05e42656addedf07c9f4a32b902763c0c59313fe0ef6b571be8ecd40e7c159153a0ab91fe9cda6adc2ae36c93fed186ef1b86b6d0fff134fd85f0f35fb5bcd0c4d6f76dc41ad5814e01176e186be278226986c99976", @generic="11411086c5eacd83a2a518285006f4115a3f4797f7690cde0e3b63d4309b4a509a2c69eef0108f08ce391061064483203ef774ffea98d9f1292dbff646354750ab4f448578cb3201596d9519dcf76795bc3a08fa32be4583badcf72068e3fa535b7323822d4bb4c124b38862cc9c9c2e8199198055c42e3de944b5fc36679e1e0e16b79441af68b5afc4117e14d30638c8dd", @generic="fac729ac047efb0a0c55c795e429d0b66bea4b7f2194f6bf1fc6abe892ad756fcbb580abaa86d360c298c12e003b8cfae67f79b6851b54340e18adabf6cb9ae2cfae67e80808d9498f52c4ac24a634cc612096fddb9452b3b28e4f946d1fd81212156c0427147b7c9518cd85"]}, 0x2000}], 0x1}, 0x0) [ 484.076593][ T5030] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 484.252987][ T6405] bridge0: port 2(bridge_slave_1) entered disabled state [ 484.262906][ T6405] bridge0: port 1(bridge_slave_0) entered disabled state [ 485.082290][ T6455] loop5: detected capacity change from 0 to 2048 [ 485.247723][ T6455] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 without journal. Quota mode: none. [ 485.261922][ T6455] ext4 filesystem being mounted at /root/syzkaller-testdir3746172784/syzkaller.M5qmnW/72/bus supports timestamps until 2038 (0x7fffffff) [ 485.342408][ T24] audit: type=1800 audit(1677465899.384:11): pid=6455 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="loop5" ino=18 res=0 errno=0 [ 485.535765][ T6455] EXT4-fs warning (device loop5): ext4_dirblock_csum_set:425: inode #12: comm syz-executor.5: No space for directory leaf checksum. Please run e2fsck -D. [ 485.586524][ T6455] EXT4-fs error (device loop5): ext4_validate_block_bitmap:390: comm syz-executor.5: bg 0: bad block bitmap checksum [ 485.614565][ T6455] EXT4-fs error (device loop5) in ext4_mb_clear_bb:6071: Filesystem failed CRC [ 485.871868][ T5030] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 488.822430][ T6405] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 489.061411][ T6405] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 491.041243][ T6405] netdevsim netdevsim4 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 491.050706][ T6405] netdevsim netdevsim4 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 491.059974][ T6405] netdevsim netdevsim4 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 491.069356][ T6405] netdevsim netdevsim4 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 02:45:05 executing program 4: writev(0xffffffffffffffff, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x0, &(0x7f0000000200)=0x4) r1 = syz_mount_image$ext4(&(0x7f00000004c0)='ext4\x00', &(0x7f0000000500)='./file0\x00', 0x0, &(0x7f0000000240)=ANY=[], 0x21, 0x4a6, &(0x7f0000000a40)="$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") mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x0, 0x0) mkdirat(r1, &(0x7f0000000040)='./bus\x00', 0x102) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000f00)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) rmdir(&(0x7f0000000480)='./file0\x00') 02:45:05 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x103) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000001700)=[{{0x0, 0x10000000, 0x0, 0x0, 0x0, 0x0, 0xfc}, 0x1030000}], 0x40000000000035c, 0x0) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, &(0x7f0000000100)=ANY=[@ANYBLOB="010010"], 0x10) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) 02:45:05 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$BTRFS_IOC_SCRUB_PROGRESS(0xffffffffffffffff, 0xc400941d, &(0x7f0000000900)={0x0, 0x6, 0xffffffffffffffe3}) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000440)) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x5) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000006c0)={0xffffffffffffffff}) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, 0x0, 0x0, 0x2, 0x0) getresuid(&(0x7f0000000100), &(0x7f0000000140), 0x0) bind$unix(r0, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) 02:45:05 executing program 5: syz_mount_image$ext4(&(0x7f0000000740)='ext4\x00', &(0x7f0000000680)='./bus\x00', 0x804810, &(0x7f0000000180)=ANY=[@ANYBLOB="0061021d307a961da79180401271e3fa98008000001d3902ccfd569a58cb15c016093893c9e4abd02bc4f1492514fa2dfebc8001000080000000008a1049ca"], 0x1, 0x743, &(0x7f0000002040)="$eJzs3M9rHGUfAPDvTLP9mffdvPAe1IMILbRQOkmaS3syXrwVCgWvNSSTEDLJhuymdmPB1rNQm4uCIHr36FUo9Q/wJgUF74JojQfxsjKbTWrjbrptk25JPx+YzPeZH/t9vtnZZ3dgnw3gpfVG+SeJGI6IyxFR7WxPI+JwOzoacXPzuI0HN6bLJYlW68qvSXlabLSq24+VdNYnon1KvBIR9yoRZz/8d956c21hqijylU57tLG4PFpvrp2bX5yay+fypfGJi2MXJiYujE3sWa2n3rl47M53b6+vf/914/brQ+eSmGzXHZ3a9izRP2z+TyoxuWP70n4kG6Bk0B0AAKAv5ef8QxEx1P6UWo1D7QgAAAA4SFpHWgAAAMCBl8SgewAAAADsr63vAWzN7d2vebC9/PJWRIx0yz/UnkMccTQqEXF8I3lkZkKyeRo8k5u3IuLuZJfrL+lcf09vbEfbHOkXz91y/JnsNv6k2+NPdBl/hrZ+O+EZ9R7/HuY/1GP8u9xnjm8+f7XSM/+tiNeGuuVPtvMnPfK/22f+2+sf3em1r/VlxOlH33+O7Twm2f33IUZn54tdX1r3/jpzv9e+sv7jXd//ks4Ltnf9y33W//7G7wu9xpIy/5mTuz//3fKX18THnX6kEXGnsy7b6ztynFz84dvd6p/pUf/jnv8v+qz/p6+OXO/zUAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGhLI2I4kjTbjtM0yyJORMT/43ha1OqNs7O11aWZcl/ESFTS2fkiH4uI6mY7Kdvj7fhh+/yO9kRE/O/HY5tJ54s8m64VM4MuHgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAgG0nImI4kjSLiDQi/qimaZYNulcAAADAnhsZdAcAAACAfef+HwAAAA6+p73/T/a4HwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAMCBdvnSpXJpbTy4MV22Z641Vxdq187N5PWFbHF1OpuurSxnc7XaXJFn07XFxz1eUastj1+M1eujjbzeGK03164u1laXGlfnF6fm8qt55blUBQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAwJMabi9JmkVE2o7TNMsi/hMRI1FJZueLfCwi/hsR96uVI2V7fNCdBgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAYM/Vm2sLU0WRrwgEgucWfBARL0A3dgkGPTIBAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADAI9ebawlRR5Cv1QfcEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACAwUp/TiKiXE5XTw3v3Hs4+bPaXkfEe59d+eT6VKOxMl5u/217e+PTzvbzg+g/AAAAvBTefJKDt+7Tt+7jAQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA+lVvri1MFUW+so/BoGsEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACezt8BAAD//wv9xXU=") chdir(&(0x7f0000000080)='./file0\x00') open(&(0x7f00000000c0)='./bus\x00', 0x14da42, 0x0) mount(&(0x7f0000000380)=@loop={'/dev/loop', 0x0}, &(0x7f00000003c0)='./bus\x00', 0x0, 0x1000, 0x0) r0 = open(&(0x7f0000000040)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x47fffff, 0x11, r0, 0x0) mkdirat(0xffffffffffffffff, &(0x7f0000000440)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) unlink(&(0x7f0000000200)='./file0\x00') 02:45:05 executing program 3: socket$inet6_udp(0xa, 0x2, 0x0) fstat(0xffffffffffffffff, &(0x7f00000005c0)) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x1, 0x100004, 0x4, 0x9, 0x1, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000240), &(0x7f0000000240), 0x288, r0}, 0x38) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x1b, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240), 0x0, 0x2, r0}, 0x38) r1 = creat(0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) lseek(r1, 0x200, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x24000, 0x0) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f00000001c0)={0x1, 0x0}, 0x8) r3 = signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x80000) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x14, 0x1, &(0x7f0000000040)=@raw=[@func], &(0x7f0000000080)='GPL\x00', 0x1, 0x1d, &(0x7f00000000c0)=""/29, 0x41000, 0x0, '\x00', 0x0, 0xd, r1, 0x8, &(0x7f0000000100)={0x0, 0x1}, 0x8, 0x10, 0x0, 0x0, r2, r3}, 0x80) socket$packet(0x11, 0x2, 0x300) setsockopt$packet_drop_memb(0xffffffffffffffff, 0x107, 0x2, 0x0, 0x0) r4 = creat(&(0x7f0000000140)='./bus\x00', 0x0) socket$nl_route(0x10, 0x3, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) lseek(0xffffffffffffffff, 0x200, 0x0) r5 = open(0x0, 0x0, 0x0) sendfile(r4, r5, 0x0, 0xde00) 02:45:05 executing program 1: sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x5) r0 = getpid() sched_setscheduler(r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_clone3(&(0x7f0000000a00)={0x0, 0x0, 0x0, 0x0, {0x1d}, 0x0, 0x0, 0x0, 0x0}, 0x58) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mkdir(0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='lowerdir=.:file0']) mount$overlay(0x0, &(0x7f0000000780)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[]) mount$9p_fd(0x0, 0x0, &(0x7f0000000100), 0x2, 0x0) 02:45:06 executing program 0: bpf$ENABLE_STATS(0x20, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x0, 0x8b}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000240)) socketpair$unix(0x1, 0x0, 0x0, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@base={0x9, 0x2, 0x1019, 0x100}, 0x48) [ 492.351082][ T6472] overlayfs: overlapping lowerdir path [ 492.393553][ T6468] loop5: detected capacity change from 0 to 2048 [ 492.569544][ T6468] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 without journal. Quota mode: none. [ 492.582124][ T6468] ext4 filesystem being mounted at /root/syzkaller-testdir3746172784/syzkaller.M5qmnW/73/bus supports timestamps until 2038 (0x7fffffff) [ 492.654768][ T6477] loop4: detected capacity change from 0 to 512 02:45:06 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) symlink(&(0x7f0000000180)='./file1\x00', &(0x7f0000000280)='./file1\x00') sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x5}, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000080805300000000faff0000940000000fad413e550000000f04000095"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r2}, 0x10) readlink(&(0x7f0000000440)='./file1\x00', &(0x7f0000000480)=""/96, 0x60) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000005c0)=ANY=[@ANYBLOB="38e40000550001000000f4000000000007000000", @ANYBLOB="00000000e00003"], 0x38}, 0x1, 0xf00}, 0x0) r3 = creat(&(0x7f0000000100)='./file0\x00', 0x127) r4 = dup(0xffffffffffffffff) fallocate(r3, 0x100000011, 0xff970000, 0x2811fdff) connect$unix(0xffffffffffffffff, 0x0, 0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f00000007c0)='./file0\x00', &(0x7f0000000800), &(0x7f0000000840)='./file1\x00', 0x8, 0x1) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r2, 0xc0709411, 0x0) preadv(r4, &(0x7f0000000580)=[{0x0}], 0x1, 0x80000001, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000400)={0x10000, 0x1, 0x5000, 0x1000, &(0x7f0000fff000/0x1000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r6, 0x4020ae46, 0x0) ioctl$AUTOFS_IOC_READY(r6, 0x9360, 0x0) syz_clone3(&(0x7f0000000a00)={0x40b86000, 0x0, 0x0, 0x0, {0x1d}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$ifreq_SIOCGIFINDEX_wireguard(r4, 0x8933, &(0x7f0000000900)={'wg2\x00', 0x0}) r8 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001c00)={0x6, 0xf, &(0x7f0000000a80)=@framed={{0x18, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, 0x7}, [@ldst={0x3, 0x1, 0x6, 0x9, 0x8, 0xffffffffffffffff}, @generic={0x1f, 0x3, 0x7, 0x5, 0xf6}, @alu={0x4, 0x1, 0xa, 0x7, 0xa, 0x20, 0x8}, @generic={0x4, 0x4, 0x4, 0x18, 0x5}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x2}, @map_val={0x18, 0x4, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffd}, @map_fd={0x18, 0x4, 0x1, 0x0, r4}, @map_fd={0x18, 0x0, 0x1, 0x0, r4}]}, &(0x7f00000009c0)='syzkaller\x00', 0xfffffffb, 0x1000, &(0x7f0000000b40)=""/4096, 0x41000, 0x6, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000001b40)={0x6, 0x3}, 0x8, 0x10, &(0x7f0000001b80)={0x1, 0x0, 0x8, 0x1}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000001bc0)=[r3, r4, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) r9 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000001c80), 0x42040, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000001d00)={0xb, 0x6, &(0x7f0000000780)=@raw=[@btf_id={0x18, 0x3, 0x3, 0x0, 0x5}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x5}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffff8}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffff9}, @generic={0x8, 0x0, 0x2, 0x0, 0x3}], &(0x7f0000000880)='GPL\x00', 0x3, 0x14, &(0x7f00000008c0)=""/20, 0x40f00, 0x1, '\x00', r7, 0x1c, 0xffffffffffffffff, 0x8, &(0x7f0000000940)={0x1, 0x2}, 0x8, 0x10, &(0x7f0000000980)={0x4, 0xb, 0x0, 0x7}, 0x10, 0x0, r8, 0x0, &(0x7f0000001cc0)=[r9]}, 0x80) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) [ 493.007351][ T6477] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 without journal. Quota mode: writeback. [ 493.020521][ T6477] ext4 filesystem being mounted at /root/syzkaller-testdir2867502904/syzkaller.ifyYtJ/85/file0 supports timestamps until 2038 (0x7fffffff) [ 493.067431][ T24] audit: type=1800 audit(1677465907.114:12): pid=6486 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="loop5" ino=18 res=0 errno=0 [ 493.588726][ T5030] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. 02:45:07 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000100)=0x6) setrlimit(0x0, &(0x7f0000000280)={0x800}) sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000100)=0x4) sched_setscheduler(0x0, 0x422d3af7d1e3b374, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000001800)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) r3 = openat$incfs(0xffffffffffffffff, 0x0, 0x0, 0x81) connect$unix(r3, &(0x7f0000000400)=@abs={0x0, 0x0, 0x4e23}, 0xffffffffffffffb0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r5 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r6 = creat(&(0x7f0000000300)='./file0\x00', 0x0) r7 = fsmount(r6, 0x0, 0xc) r8 = getpid() sched_setscheduler(r8, 0x2, &(0x7f0000000200)=0x4) sched_setscheduler(r8, 0x6, &(0x7f0000000040)=0x5) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000001c80)={0x0, 0x0}, &(0x7f0000001cc0)=0xc) r10 = getegid() sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001dc0)=[{{&(0x7f0000000480)=@file={0x0, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f0000001d00)=[@rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee01}}}, @cred={{0x1c, 0x1, 0x2, {r0, 0xffffffffffffffff}}}, @cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0x0, r9, r10}}}], 0x98, 0x8000}}], 0x1, 0x40008880) ioctl$sock_inet6_tcp_SIOCINQ(r7, 0x541b, &(0x7f00000002c0)) fallocate(r6, 0x0, 0x0, 0x4103fe) sendfile(r4, r5, 0x0, 0xffffffff054) r11 = creat(&(0x7f0000000240)='./file0\x00', 0x0) fallocate(r11, 0x100000011, 0xff97000f, 0x2811fdff) sched_setscheduler(0x0, 0x5, &(0x7f0000001700)) capget(&(0x7f0000000340)={0x20071026}, &(0x7f0000000380)={0xd6df, 0x9, 0x0, 0x6, 0x8, 0x8}) [ 494.691722][ T24] audit: type=1800 audit(1677465908.734:13): pid=6500 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="sda1" ino=1186 res=0 errno=0 [ 494.713399][ T24] audit: type=1804 audit(1677465908.744:14): pid=6500 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir3746172784/syzkaller.M5qmnW/74/file0" dev="sda1" ino=1186 res=1 errno=0 [ 494.739149][ T24] audit: type=1804 audit(1677465908.754:15): pid=6500 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir3746172784/syzkaller.M5qmnW/74/file0" dev="sda1" ino=1186 res=1 errno=0 [ 494.764284][ T24] audit: type=1804 audit(1677465908.784:16): pid=6500 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir3746172784/syzkaller.M5qmnW/74/file0" dev="sda1" ino=1186 res=1 errno=0 02:45:09 executing program 5: socket$unix(0x1, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000440)=0x7) sched_setscheduler(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x101140, 0x13) ioctl$FS_IOC_ENABLE_VERITY(r2, 0x40806685, &(0x7f0000000240)={0x1, 0x1, 0x1000, 0x1, &(0x7f0000000200)='N', 0x0, 0x0, 0x0}) 02:45:10 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_GET_DIRTY_LOG(r1, 0xae71, 0x0) 02:45:10 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r0 = getpid() sched_setaffinity(0x0, 0x3a, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x5) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000006c0)={0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000000680), 0x800) connect$unix(0xffffffffffffffff, &(0x7f0000000500)=@file={0x0, './file0\x00'}, 0x6e) socket$nl_route(0x10, 0x3, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x101140, 0x13) ioctl$FS_IOC_ENABLE_VERITY(r2, 0x40806685, &(0x7f0000000240)={0x1, 0x1, 0x1000, 0x0, &(0x7f0000000200), 0x0, 0x0, 0x0}) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) [ 496.556512][ T5019] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. 02:45:11 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r0 = getpid() sched_setaffinity(0x0, 0x3a, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x5) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000006c0)={0xffffffffffffffff}) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f0000000640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x101140, 0x13) ioctl$FS_IOC_ENABLE_VERITY(r2, 0x40806685, &(0x7f0000000240)={0x1, 0x1, 0x1000, 0x1, &(0x7f0000000200)='N', 0x0, 0x0, 0x0}) 02:45:12 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x103) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000001700)=[{{0x0, 0x10000000, 0x0, 0x0, 0x0, 0x0, 0xfc}, 0x1030000}], 0x40000000000035c, 0x0) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, &(0x7f0000000100)=ANY=[@ANYBLOB="010010"], 0x10) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) 02:45:12 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r1 = fcntl$dupfd(r0, 0x0, r0) recvfrom$unix(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 02:45:12 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x5) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000006c0)=ANY=[@ANYBLOB="18010000dfff75390000000032293c6551f3000000008500001ff3c17fe94d8d6354ca9299666631f8adab3b52f76f49e9f71b548affe3e4522762c806af0d11176088e8dae475b1d1b166509703056da2256281c45173b3119dc188b7510136182dd0343458b55784eb206f4de187c9f2e7bf0d50073080b73b97630a1bd5713c25bc42feea24f500"/150, @ANYRESOCT], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r3}, 0x10) sched_setparam(0x0, &(0x7f0000000180)=0xe4db) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000240)={0x0, 0x58, &(0x7f0000000040)={&(0x7f0000000500)=ANY=[@ANYBLOB="4000000010001fff000000000000f4f309000000", @ANYRES32=0x0, @ANYBLOB="81ffffff00000000180012800e0001007769726567756172640000000381028008000a00", @ANYRES32, @ANYBLOB="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"], 0x40}}, 0x0) process_vm_writev(0x0, &(0x7f0000001540)=[{&(0x7f0000000200)=""/95, 0x5f}, {0x0, 0x84000000}, {&(0x7f0000000280)=""/217, 0xd9}], 0x3, &(0x7f0000001780)=[{&(0x7f00000015c0)=""/227, 0x7ffff000}, {0x0}], 0x2, 0x0) ptrace$setopts(0x4206, 0x0, 0xfbd2, 0x20) syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r6 = socket$netlink(0x10, 0x3, 0x2) ioctl$sock_SIOCSIFVLAN_GET_VLAN_VID_CMD(r6, 0x8983, &(0x7f0000000040)) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r5, 0x8982, &(0x7f0000002800)={0x1, 'vlan0\x00', {}, 0x40}) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r6, 0x8982, &(0x7f0000000000)={0x1, 'vlan1\x00', {}, 0xfe01}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000100)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_INO_LOOKUP(r5, 0xd0009412, &(0x7f0000001200)={r7, 0x100000000}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f00000745c0)={0x5af, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r8}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r9}, {}, {0x0, r9}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r9}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r7}], 0x81, "7464fbe08eb369"}) open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000002980)) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, &(0x7f0000000440)=ANY=[@ANYRES64, @ANYBLOB="00000000000000000000000800000000fffffffffeffffff0000000000000000000000019a000000000000dfe1d9aa2575ef99066e7535e60000000000000000000000000000ffffffffffffffff000000000000000000000000000000002000000000000000f0ff0000000000000000000000000000001000"]) connect$unix(0xffffffffffffffff, &(0x7f0000000300)=@file={0x0, './bus\x00'}, 0x6e) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000380)=ANY=[@ANYRES32, @ANYBLOB="000057afea80429bee8a2a1942693325e91900000000000000"], 0x44}}, 0x0) [ 499.563440][ T6526] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 02:45:14 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r1 = fcntl$dupfd(r0, 0x0, r0) recvfrom$unix(r1, 0x0, 0x0, 0x0, 0x0, 0x0) [ 500.581098][ T6530] device veth0_vlan left promiscuous mode 02:45:17 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r1 = fcntl$dupfd(r0, 0x0, r0) recvfrom$unix(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 02:45:17 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x103) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000001700)=[{{0x0, 0x10000000, 0x0, 0x0, 0x0, 0x0, 0xfc}, 0x1030000}], 0x40000000000035c, 0x0) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, &(0x7f0000000100)=ANY=[@ANYBLOB="010010"], 0x10) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) 02:45:19 executing program 0: userfaultfd(0x80001) sendmsg$NL80211_CMD_GET_MESH_CONFIG(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000002c0)={&(0x7f0000000e00)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="e4100610bcfca4ccb2b07d81a2a73411b03100740000000084de0100008024", @ANYRES32=0x0, @ANYBLOB="0c0099000010000075000000"], 0x28}, 0x1, 0x0, 0x0, 0x80d0}, 0x800) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000040)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000006440)={0x0, 0x0, &(0x7f00000063c0)=[{&(0x7f0000000000)={0x40, 0x10, 0x1, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @u32}, @typed={0x8, 0x0, 0x0, 0x0, @uid}, @typed={0x14, 0x1b, 0x0, 0x0, @ipv6=@loopback}, @typed={0xc, 0x14, 0x0, 0x0, @u64}]}, 0x40}], 0x1}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x14) sendmsg$NL80211_CMD_RADAR_DETECT(r1, &(0x7f0000000ac0)={&(0x7f00000009c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000a80)={&(0x7f0000000a00)={0x70, 0x0, 0x20, 0x70bd2c, 0x25dfdbff, {{}, {@void, @val={0xc, 0x99, {0x9, 0x77}}}}, [@NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x26}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x2cb}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0x5}, @NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x100}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x8a07d40c7f3e6ef7}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x5}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x1}]}, 0x70}, 0x1, 0x0, 0x0, 0x20048040}, 0x0) r2 = socket(0x10, 0x2, 0x0) r3 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000140)=@base={0x15, 0x16, 0x8, 0x7f}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0xa, &(0x7f0000000500)=ANY=[@ANYBLOB="18080000000000000000000000000000851000000600000018100000", @ANYRES32=r3, @ANYBLOB="000000000000000037080000ffffff8518000000007183b8210000000000000095000000000000009500000000dfffffe8"], &(0x7f0000000000)='GPL\x00', 0x4, 0xee, &(0x7f0000000340)=""/238, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) sendmsg$NLBL_CALIPSO_C_LISTALL(0xffffffffffffffff, &(0x7f0000000dc0)={&(0x7f0000000cc0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000d80)={&(0x7f00000005c0)=ANY=[@ANYBLOB="4c000000b78f819a6e84495dc05853880f08061d90c8839d52fbfdbf223220abde6763aa5cf44df0ed1639dfc9e440d822d54a7b6f440bed2666a5b8a7f1d631cd9638a6ee4ca979c49970ce46d3ca234da0c73e0524b7d5e2c4caefdf52beef75ccc7b755440ad4817a9f6060a2f610762755c7e10d4ce246b45e7cdb42fde7e17b4053f8ee1a9d275702a617bc", @ANYRES16=0x0, @ANYBLOB="08002cbd7000fedbdf25040000000800010001000000080001000300000008000100010000000800020002000000080002000200000008000200020000000800010000000000"], 0x4c}, 0x1, 0x0, 0x0, 0x4}, 0x40001) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r4, 0x107, 0xf, &(0x7f0000000100)=0x8, 0x4) r5 = socket(0x200000100000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) bind$packet(r4, &(0x7f0000000000)={0x11, 0x0, r6, 0x1, 0x0, 0x6, @link_local}, 0x14) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x11, 0x2, &(0x7f0000000900)=ANY=[@ANYBLOB="85000000860000009500fd9f000000008a479a9cc9ca135552516c6a61eb9c85eee435df000000008000000001f2daa876d6451fcc7ea8064707b82c5e9cc34193"], &(0x7f00000000c0)='GPL\x00', 0x5, 0xc2, &(0x7f00000009c0)=""/194, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r7 = socket$inet6_udplite(0xa, 0x2, 0x88) r8 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r8, 0x0, 0x8, &(0x7f00000000c0)=ANY=[@ANYRES16], 0x1) getsockopt$inet_pktinfo(r8, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000080)=0x7) ioctl$sock_inet6_SIOCSIFADDR(r7, 0x8916, &(0x7f0000000400)={@private0={0xfc, 0x2, '\x00', 0x4}, 0x5, r9}) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000440)={0x1, 0x0}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x15, 0x3, &(0x7f0000000580)=ANY=[@ANYBLOB="18002b4c421453aec3e8b72004bc7a00f2d05120af2f7ce3a01d1f3bdc33f3f500"/42], &(0x7f0000000080)='GPL\x00', 0x1f, 0xad, &(0x7f0000000340)=""/173, 0x41100, 0x8, '\x00', r9, 0xf, 0xffffffffffffffff, 0x8, &(0x7f0000000180)={0xc, 0x2}, 0x8, 0x10, &(0x7f0000000400)={0x3, 0xa, 0xf25, 0xedb}, 0x10, r10}, 0x80) bpf$PROG_LOAD(0x5, &(0x7f0000000c40)={0x8, 0x6, &(0x7f0000000b00)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3}, [@btf_id={0x18, 0x7, 0x3, 0x0, 0x2}, @func]}, &(0x7f0000000b40)='GPL\x00', 0x6, 0x3e, &(0x7f0000000b80)=""/62, 0x41000, 0x2, '\x00', 0x0, 0x7, 0xffffffffffffffff, 0x8, &(0x7f0000000bc0)={0x5, 0x2}, 0x8, 0x10, &(0x7f0000000c00)={0x3, 0x1, 0x8, 0x8}, 0x10, r10}, 0x80) ioctl$sock_SIOCDELDLCI(r0, 0x8981, &(0x7f0000000980)={'dvmrp1\x00', 0xdfbe}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r2, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00', &(0x7f0000000000)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private2, @loopback={0xfec0ffff00000000, 0x460c6}, 0x0, 0x0, 0x3}}) r11 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), r0) sendmsg$NL80211_CMD_GET_KEY(r2, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x78, r11, 0x2, 0x70bd28, 0x25dfdbff, {{}, {@val={0x8}, @val={0xc, 0x99, {0x9, 0x33}}}}, [@NL80211_ATTR_KEY={0x50, 0x50, 0x0, 0x1, [@NL80211_KEY_IDX={0x5, 0x2, 0x2}, @NL80211_KEY_CIPHER={0x8, 0x3, 0xfac01}, @NL80211_KEY_DEFAULT_TYPES={0xc, 0x8, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}]}, @NL80211_KEY_DEFAULT_TYPES={0x18, 0x8, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}]}, @NL80211_KEY_SEQ={0xd, 0x4, "8561eb1e47915148ee"}, @NL80211_KEY_CIPHER={0x8, 0x3, 0xfac01}]}]}, 0x78}, 0x1, 0x0, 0x0, 0x4000}, 0x50) 02:45:19 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r1 = fcntl$dupfd(r0, 0x0, r0) recvfrom$unix(r1, 0x0, 0x0, 0x0, 0x0, 0x0) [ 505.766553][ T6542] netlink: 'syz-executor.0': attribute type 27 has an invalid length. 02:45:20 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x7, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, 0x0, 0x0) sendmmsg$unix(r2, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@base={0x9, 0x2, 0x1019, 0x100}, 0x48) 02:45:20 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x103) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000001700)=[{{0x0, 0x10000000, 0x0, 0x0, 0x0, 0x0, 0xfc}, 0x1030000}], 0x40000000000035c, 0x0) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, &(0x7f0000000100)=ANY=[@ANYBLOB="010010"], 0x10) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) 02:45:20 executing program 4: socket$unix(0x1, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000440)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x3a, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x5) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x101140, 0x0) ioctl$FS_IOC_ENABLE_VERITY(r3, 0x40806685, &(0x7f0000000240)={0x1, 0x1, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0}) 02:45:21 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000100)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000000c0)={0x1, 0x0, 0x0, &(0x7f0000000400)=""/244, 0x0}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x10, 0xffffffffffffffff, 0x0) r2 = eventfd(0x0) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r2) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x0, 0x1, 0x0, &(0x7f0000000ec0)=""/161, 0x0}) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000080)={0x0, r2}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000005c0)=0x800001) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) 02:45:23 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000100)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000000c0)={0x1, 0x0, 0x0, &(0x7f0000000400)=""/244, 0x0}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x10, 0xffffffffffffffff, 0x0) r2 = eventfd(0x0) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r2) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x0, 0x1, 0x0, &(0x7f0000000ec0)=""/161, 0x0}) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000080)={0x0, r2}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000005c0)=0x800001) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) 02:45:23 executing program 3: sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) fstat(0xffffffffffffffff, &(0x7f00000005c0)) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) socket$packet(0x11, 0x2, 0x300) setsockopt$packet_drop_memb(0xffffffffffffffff, 0x107, 0x2, 0x0, 0x0) r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(r0, 0x800) lseek(r0, 0x200, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c0000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000300)='xprtrdma_op_set_cto\x00', r1}, 0x10) r2 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) mkdirat(r2, &(0x7f0000000080)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat(r2, &(0x7f0000000180)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r2, &(0x7f0000000280)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00') sendfile(r0, 0xffffffffffffffff, 0x0, 0xde00) 02:45:24 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x103) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000001700)=[{{0x0, 0x10000000, 0x0, 0x0, 0x0, 0x0, 0xfc}, 0x1030000}], 0x40000000000035c, 0x0) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, &(0x7f0000000100)=ANY=[@ANYBLOB="010010"], 0x10) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) 02:45:24 executing program 3: bpf$ENABLE_STATS(0x20, 0x0, 0x0) prlimit64(0x0, 0x0, 0x0, 0x0) sched_setscheduler(0x0, 0x1, 0x0) sched_setaffinity(0x0, 0x0, 0x0) sched_setscheduler(0x0, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(0xffffffffffffffff, 0x0, 0x0) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000e00)=ANY=[@ANYBLOB="050000000000000061110c00000000008510000002000000850000000800000095000000000000009500a5050000000077d8f3b423cdac8d8000000000000020e16ad10a48b243ccc42606d25dfd73a015e0ca7fc2506a0f68a7d06d7535f7866907dc6751dfb265a0e3ccae669e173a649c1cfd6587d452d46b7cc957d77578f4c35235138d5521f9453559c3421eed73d5661cfeecf9c66c54c3b3ffe1b4ce25d7c983c044c03bf3a48dfe3e26e7a23129d6606fd28a69989d552af6200000003a00000000000000abecc2f4a3799af2551ce935b0f327cb3f072ac18a38b1375098c327011a7d06602e2fd5234712596b696418f163d1a13ed38ae89d24e1cebfba2f87925bfacba83109753f541cd027edd68149ee99eebc6f7d6dd4aed4afe1d44ccb19e810879b70a70000000000000000000000d7900a820b6327944e9a217b9800e02a92895614cd50cbe43a1ed25268816b004519c9c51306fbc98503c00ccff097d8000000000009d27d753a30a147b24a48435bd8a568669596e9e08679b3ce48e90defb6670c3d62ad0a97aec773713a66b223fa8b148871c8d31d24291c25449f106b99893ed20fa7a050fbbef90327e827e513e9606800000000e89f9c85c822a961546ed5363c17ff0132d08806bc376e3e69ee52b59d13182e1f24ed200ada12f7a1525320e71666f472a97214d0b2874df30ed5eb1affb87ba55b2d72078e9f40b4ae7dc3b2aeb0d11cd22c35d32940f19dff00ffffffff08000000e1ff003853e59de7621e348955735264f34b1046a1813668297a7edad187ef106ae7fcbb25090f17d0baadeb8ae190a1fb5a315f834700000000000000000000000000009ad71bd1d32db20e0fe764c5ae87d03b3bcba61e491562351b050db24a97a8ad9db23e191cd6dd22617082364cdc9869a9eb3cb115fa0102078f8408f83dc22262bd23659afa1c00297fd6624e1eb3f5a6123fc54c83a3db00e9e75ac45252b050480878506bc288219b2ded2e9e585fa01a84e415935927ca37ce8ed03da0c1a1183e10d3989a5ca74e14f37e88b7e10a1f78ffc347e28c5cd4cc3fac07a9ce040abe8270001b4849e017b1116a1dc06512cb1322acaa3572f11ec8ddb678ffe6d116af4263b7817acfdfc9abb0d1d78d56fdf789da0c746ed1471ff0c4ec91e620f9c252b8a45e5e53cd64328caf867e89477c370578e039971fbf317c8b7d85bcf3a822878818475b4da45c01c5143dbaf1f7380c7ada3f4609ce7bbabe4cee2a3e"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@base={0x9, 0x2, 0x1019, 0x100}, 0x48) 02:45:25 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000100)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000000c0)={0x1, 0x0, 0x0, &(0x7f0000000400)=""/244, 0x0}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x10, 0xffffffffffffffff, 0x0) r2 = eventfd(0x0) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r2) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x0, 0x1, 0x0, &(0x7f0000000ec0)=""/161, 0x0}) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000080)={0x0, r2}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000005c0)=0x800001) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) 02:45:26 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x0, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x0, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x318, 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000780)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) [ 512.527704][ T6598] overlayfs: failed to resolve './file1': -2 [ 512.635945][ T6542] bridge0: port 2(bridge_slave_1) entered disabled state [ 512.645767][ T6542] bridge0: port 1(bridge_slave_0) entered disabled state [ 513.776265][ T6542] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 513.882786][ T6542] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 515.010447][ T6542] netdevsim netdevsim0 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 515.020103][ T6542] netdevsim netdevsim0 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 515.031686][ T6542] netdevsim netdevsim0 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 515.041204][ T6542] netdevsim netdevsim0 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 02:45:29 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x101140, 0x0) truncate(&(0x7f0000000000)='./file0\x00', 0x400000) socketpair$unix(0x1, 0x0, 0x0, 0x0) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg$unix(r1, &(0x7f0000001840)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001800)=[@cred={{0x1c}}], 0x20}}], 0x1, 0x0) dup2(r0, 0xffffffffffffffff) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) read$FUSE(0xffffffffffffffff, &(0x7f00000077c0)={0x2020}, 0x2020) syz_fuse_handle_req(0xffffffffffffffff, &(0x7f00000042c0)="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ea8286a2fba5234400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000180000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d6ab715107fa1820000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000286071480000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fcffffff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f3ffffffffffffff00", 0x2000, 0x0) getdents64(0xffffffffffffffff, 0x0, 0x0) syz_fuse_handle_req(0xffffffffffffffff, &(0x7f0000009800)="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", 0x2000, &(0x7f0000000cc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="f801000000000000000000000000000002000000000000000200000000000000030000000000000000f0ffffffffffff4000000005000000020000000000000002000000000000000500000000000000050000000000000000000080000000000400000000", @ANYRES32, @ANYBLOB="98430000030000000000000002000000000000000900000000000000"], 0x0, 0x0}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001f00)=[{{0x0, 0x0, &(0x7f0000000840)=[{0x0}, {0x0}], 0x2, &(0x7f0000002f80)=ANY=[@ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0xee01, @ANYBLOB="3e522e67fe7ec81aa194e7e4c4f6653295e8d70f46b929bc5957a2239cb62dd9bee86c5ba805388c0b0ebf825b2b1e0fde5b5cbb06d4de02c8bd0de14d473f85fbc1edafd460106e13c91fc08025e2e7f301"], 0x90}}], 0x1, 0x0) ppoll(&(0x7f0000000040)=[{0xffffffffffffffff, 0x1}, {}, {}], 0x3, &(0x7f0000000180), &(0x7f00000001c0), 0x8) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x40806685, &(0x7f0000000240)={0x1, 0x1, 0x1000, 0x1, &(0x7f0000000200)='N', 0x0, 0x0, 0x0}) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) 02:45:29 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x103) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000001700)=[{{0x0, 0x10000000, 0x0, 0x0, 0x0, 0x0, 0xfc}, 0x1030000}], 0x40000000000035c, 0x0) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, &(0x7f0000000100)=ANY=[@ANYBLOB="010010"], 0x10) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) 02:45:29 executing program 3: socket$unix(0x1, 0x1, 0x0) ioctl$BTRFS_IOC_SCRUB_PROGRESS(0xffffffffffffffff, 0xc400941d, &(0x7f0000000900)={0x0, 0x6}) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000440)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x3a, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x5) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) accept4(0xffffffffffffffff, &(0x7f0000000480)=@nl, &(0x7f0000000040)=0x80, 0x800) socket$nl_route(0x10, 0x3, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x101140, 0x13) sched_setscheduler(0x0, 0x0, &(0x7f0000000000)=0x1) ioctl$FS_IOC_ENABLE_VERITY(r3, 0x40806685, &(0x7f0000000240)={0x1, 0x1, 0x1000, 0x1, &(0x7f0000000200)='N', 0x0, 0x0, 0x0}) 02:45:29 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000100)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000000c0)={0x1, 0x0, 0x0, &(0x7f0000000400)=""/244, 0x0}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x10, 0xffffffffffffffff, 0x0) r2 = eventfd(0x0) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r2) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x0, 0x1, 0x0, &(0x7f0000000ec0)=""/161, 0x0}) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000080)={0x0, r2}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000005c0)=0x800001) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) 02:45:29 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, &(0x7f0000002500)={'NETMAP\x00'}, &(0x7f0000002540)=0x1e) 02:45:30 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x103) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000001700)=[{{0x0, 0x10000000, 0x0, 0x0, 0x0, 0x0, 0xfc}, 0x1030000}], 0x40000000000035c, 0x0) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, &(0x7f0000000100)=ANY=[@ANYBLOB="010010"], 0x10) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) 02:45:31 executing program 4: ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, &(0x7f0000000000)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x2}}, './file0\x00'}) socketpair(0x9, 0xa, 0x0, &(0x7f0000000040)) pipe2(&(0x7f0000000180)={0xffffffffffffffff}, 0x0) ioctl$AUTOFS_DEV_IOCTL_VERSION(r1, 0xc0189371, &(0x7f0000000200)={{0x1, 0x1, 0x18}, './file0\x00'}) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r0, 0xc0189375, &(0x7f0000000280)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) connect$pppl2tp(r2, &(0x7f00000002c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x3, 0x4, 0x0, 0x2, {0xa, 0x0, 0x0, @private0, 0x3}}}, 0x32) syz_usbip_server_init(0x4) [ 517.190333][ T6635] fs-verity (sda1, inode 1183): Error -4 building Merkle tree 02:45:31 executing program 0: socketpair(0x0, 0x0, 0x0, &(0x7f00000018c0)) [ 517.491656][ T6644] vhci_hcd vhci_hcd.0: pdev(4) rhport(0) sockfd(5) [ 517.498590][ T6644] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 517.507149][ T6644] vhci_hcd vhci_hcd.0: Device attached [ 517.587210][ T6645] vhci_hcd: connection closed [ 517.589013][ T3918] vhci_hcd: stop threads [ 517.599059][ T3918] vhci_hcd: release socket [ 517.603678][ T3918] vhci_hcd: disconnect device 02:45:31 executing program 5: r0 = getpgrp(0x0) sched_rr_get_interval(r0, &(0x7f0000000140)) 02:45:32 executing program 4: pipe2(&(0x7f0000001100)={0xffffffffffffffff}, 0x0) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r0, 0xc0189374, 0x0) 02:45:32 executing program 5: pipe2(&(0x7f0000000180), 0x0) 02:45:32 executing program 0: write$FUSE_LK(0xffffffffffffffff, &(0x7f00000045c0)={0x28}, 0x28) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000004940)) 02:45:32 executing program 4: setsockopt$pppl2tp_PPPOL2TP_SO_DEBUG(0xffffffffffffffff, 0x111, 0x1, 0x0, 0x4) openat$dsp(0xffffffffffffff9c, &(0x7f0000001480), 0x44040, 0x0) 02:45:35 executing program 4: getresgid(&(0x7f0000000b00), &(0x7f0000000b40), &(0x7f0000000b80)) 02:45:37 executing program 3: socket$igmp6(0xa, 0x3, 0x2) syz_open_dev$admmidi(&(0x7f0000000180), 0x2, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) 02:45:37 executing program 5: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000002940)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) ioctl$KDSETLED(r0, 0x4b32, 0x0) 02:45:37 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_DSP_GETFMTS(r0, 0x8004500b, &(0x7f0000000080)) 02:45:37 executing program 2: sendmsg$L2TP_CMD_TUNNEL_CREATE(0xffffffffffffffff, 0x0, 0x0) 02:45:38 executing program 4: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000001440)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x10, r0, 0x8000000) 02:45:38 executing program 1: ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, &(0x7f0000000000)={{0x1, 0x1, 0x18}, './file0\x00'}) getresgid(&(0x7f0000000b00), &(0x7f0000000b40), &(0x7f0000000b80)) 02:45:38 executing program 4: setsockopt$pppl2tp_PPPOL2TP_SO_REORDERTO(0xffffffffffffffff, 0x111, 0x5, 0x0, 0x4) 02:45:38 executing program 1: pselect6(0x40, &(0x7f0000001540)={0x10001}, &(0x7f0000001580), &(0x7f00000015c0), &(0x7f0000001600)={0x0, 0x3938700}, 0x0) 02:45:38 executing program 2: openat$audio(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) 02:45:38 executing program 5: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f00000025c0), 0x2) ioctl$UDMABUF_CREATE_LIST(r0, 0x40087543, &(0x7f0000002640)={0x0, 0x1, [{0xffffffffffffffff, 0x0, 0x0, 0x8000}]}) 02:45:38 executing program 0: getrusage(0x0, &(0x7f0000000a00)) 02:45:38 executing program 4: ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, 0x0) pipe2(0x0, 0x0) syz_usbip_server_init(0x4) 02:45:39 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) r1 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r1, &(0x7f0000001ff0), 0x10) r2 = dup3(r1, r0, 0x0) sendmsg$can_raw(r2, &(0x7f0000001fc8)={0x0, 0x0, &(0x7f0000000ff0)={&(0x7f000000a000)=@can={{}, 0x0, 0x0, 0x0, 0x0, "408e1b8f3219e1c0"}, 0x10}, 0x300}, 0x0) 02:45:39 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001280)={0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) socketpair(0x29, 0x0, 0x0, &(0x7f00000018c0)) 02:45:39 executing program 1: ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, &(0x7f0000000000)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x2}}, './file0\x00'}) pipe2(0x0, 0x0) 02:45:39 executing program 5: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) ioctl$SNDCTL_DSP_GETFMTS(r0, 0x8004500b, &(0x7f0000000080)) 02:45:39 executing program 0: ioctl$AUTOFS_DEV_IOCTL_VERSION(0xffffffffffffffff, 0xc0189371, &(0x7f0000000000)={{0x1, 0x1, 0x18}, './file0\x00'}) r0 = getpgrp(0x0) sched_rr_get_interval(r0, &(0x7f0000000140)) [ 525.440419][ T6686] vhci_hcd vhci_hcd.0: pdev(4) rhport(0) sockfd(3) [ 525.447253][ T6686] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 525.455573][ T6686] vhci_hcd vhci_hcd.0: Device attached [ 525.579818][ T6687] vhci_hcd: connection closed [ 525.584628][ T3615] vhci_hcd: stop threads [ 525.593973][ T3615] vhci_hcd: release socket [ 525.599088][ T3615] vhci_hcd: disconnect device 02:45:39 executing program 2: ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000040)={0x0}) socketpair(0x0, 0x0, 0x0, &(0x7f00000018c0)) 02:45:40 executing program 0: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000001600)={0x0, 0x3938700}, &(0x7f0000001680)={&(0x7f0000001640), 0x8}) 02:45:40 executing program 1: syz_open_dev$amidi(&(0x7f0000000440), 0x0, 0x200000) 02:45:40 executing program 5: ptrace(0xffffffffffffffff, 0xffffffffffffffff) 02:45:40 executing program 3: openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$SNDCTL_DSP_RESET(r0, 0x5000, 0x0) 02:45:40 executing program 4: openat$dsp(0xffffffffffffff9c, &(0x7f0000001480), 0x44040, 0x0) 02:45:40 executing program 0: ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f00000000c0)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0xffffffffffffffff}}, './file0\x00'}) syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) ioctl$AUTOFS_DEV_IOCTL_VERSION(0xffffffffffffffff, 0xc0189371, 0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, 0x0) 02:45:40 executing program 5: socket$igmp6(0xa, 0x3, 0x2) syz_open_dev$admmidi(&(0x7f0000000180), 0x2, 0x0) 02:45:40 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_DSP_GETFMTS(r0, 0x8004500b, 0x0) 02:45:41 executing program 4: openat$binder_debug(0xffffffffffffff9c, &(0x7f00000007c0)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) 02:45:41 executing program 3: pselect6(0x0, 0x0, 0x0, &(0x7f00000015c0), &(0x7f0000001600)={0x0, 0x3938700}, &(0x7f0000001680)={&(0x7f0000001640), 0x8}) 02:45:41 executing program 2: openat$udambuf(0xffffffffffffff9c, &(0x7f00000002c0), 0x2) 02:45:41 executing program 0: openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) 02:45:41 executing program 5: socket$inet6(0xa, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) 02:45:41 executing program 4: openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000001480), 0x44040, 0x0) 02:45:41 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000001400)={'vcan0\x00'}) 02:45:41 executing program 3: socket$igmp6(0xa, 0x3, 0x2) syz_open_dev$admmidi(&(0x7f0000000180), 0x2, 0x0) socket(0x0, 0x0, 0x0) 02:45:41 executing program 2: migrate_pages(0xffffffffffffffff, 0x4, &(0x7f00000000c0), &(0x7f0000000100)) 02:45:42 executing program 0: openat$adsp1(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) 02:45:42 executing program 4: ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) fsmount(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) futex(&(0x7f00000000c0)=0x2, 0xb, 0x2, &(0x7f0000000100)={0x77359400}, &(0x7f0000000140), 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x3, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) 02:45:42 executing program 1: bpf$BPF_LINK_CREATE_XDP(0x1c, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) 02:45:42 executing program 2: migrate_pages(0xffffffffffffffff, 0x0, &(0x7f00000000c0), 0x0) 02:45:42 executing program 0: getresgid(&(0x7f0000000b00), &(0x7f0000000b40), 0x0) 02:45:42 executing program 5: migrate_pages(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000100)) 02:45:43 executing program 3: openat$vim2m(0xffffffffffffff9c, &(0x7f0000001040), 0x2, 0x0) socketpair(0x0, 0x0, 0x6, &(0x7f0000001080)) openat$dsp(0xffffffffffffff9c, &(0x7f0000001480), 0x44040, 0x0) [ 529.185572][ T24] audit: type=1326 audit(1677465943.234:17): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6743 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7f5e549 code=0x50000 02:45:43 executing program 1: pselect6(0x0, 0x0, &(0x7f0000001580), &(0x7f00000015c0), &(0x7f0000001600)={0x0, 0x3938700}, 0x0) [ 529.298617][ T24] audit: type=1326 audit(1677465943.254:18): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6743 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7f5e549 code=0x50000 [ 529.321661][ T24] audit: type=1326 audit(1677465943.254:19): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6743 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7f5e549 code=0x50000 [ 529.344553][ T24] audit: type=1326 audit(1677465943.254:20): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6743 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7f5e549 code=0x50000 [ 529.367258][ T24] audit: type=1326 audit(1677465943.254:21): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6743 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7f5e549 code=0x50000 [ 529.389911][ T24] audit: type=1326 audit(1677465943.264:22): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6743 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=40000003 syscall=0 compat=1 ip=0xf7f5e549 code=0x50000 [ 529.414432][ T24] audit: type=1326 audit(1677465943.264:23): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6743 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7f5e549 code=0x50000 [ 529.437104][ T24] audit: type=1326 audit(1677465943.274:24): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6743 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7f5e549 code=0x50000 [ 529.459744][ T24] audit: type=1326 audit(1677465943.274:25): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6743 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=40000003 syscall=407 compat=1 ip=0xf7f5e549 code=0x50000 [ 529.482441][ T24] audit: type=1326 audit(1677465943.274:26): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6743 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7f5e549 code=0x50000 02:45:43 executing program 2: ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, 0x0) getrusage(0x1, &(0x7f0000000a00)) 02:45:43 executing program 0: write$apparmor_current(0xffffffffffffffff, 0x0, 0x0) 02:45:43 executing program 5: syz_genetlink_get_family_id$l2tp(&(0x7f00000003c0), 0xffffffffffffffff) 02:45:44 executing program 2: r0 = syz_io_uring_setup(0x86, &(0x7f0000000140), &(0x7f0000ee4000/0x3000)=nil, &(0x7f0000ee5000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_RECV=@use_registered_buffer={0x1b, 0x0, 0x0, r4}, 0x0) io_uring_enter(r0, 0x4510, 0x0, 0x0, 0x0, 0x0) recvfrom$unix(r3, 0x0, 0x0, 0x0, 0x0, 0x0) shutdown(r4, 0x1) 02:45:44 executing program 1: ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) futex(&(0x7f00000000c0)=0x2, 0xb, 0x2, &(0x7f0000000100)={0x77359400}, &(0x7f0000000140), 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x3, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) [ 530.365710][ T1188] ieee802154 phy0 wpan0: encryption failed: -22 [ 530.372666][ T1188] ieee802154 phy1 wpan1: encryption failed: -22 02:45:46 executing program 4: ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) fsmount(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) futex(&(0x7f00000000c0)=0x2, 0xb, 0x2, &(0x7f0000000100)={0x77359400}, &(0x7f0000000140), 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x3, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) 02:45:46 executing program 0: pselect6(0x0, 0x0, &(0x7f0000001580), 0x0, &(0x7f0000001600)={0x0, 0x3938700}, &(0x7f0000001680)={&(0x7f0000001640)={[0x86]}, 0x8}) 02:45:46 executing program 5: ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000001480), 0x44040, 0x0) 02:45:46 executing program 3: r0 = syz_io_uring_setup(0x86, &(0x7f0000000140), &(0x7f0000ee4000/0x3000)=nil, &(0x7f0000ee5000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_RECV=@use_registered_buffer={0x1b, 0x0, 0x0, r4}, 0x0) io_uring_enter(r0, 0x4510, 0x0, 0x0, 0x0, 0x0) recvfrom$unix(r3, 0x0, 0x0, 0x0, 0x0, 0x0) shutdown(r4, 0x2) 02:45:46 executing program 2: pselect6(0x0, 0x0, &(0x7f0000001580), &(0x7f00000015c0), &(0x7f0000001600)={0x0, 0x3938700}, &(0x7f0000001680)={&(0x7f0000001640), 0x8}) 02:45:46 executing program 0: pselect6(0x40, &(0x7f0000001540)={0x10001}, 0x0, 0x0, 0x0, &(0x7f0000001680)={&(0x7f0000001640), 0x8}) 02:45:46 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000000380)=0x8) 02:45:46 executing program 3: socketpair(0x9, 0x0, 0x0, &(0x7f0000000040)) pipe2(0x0, 0x0) 02:45:46 executing program 5: openat$adsp1(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(0xffffffffffffffff, 0xc018937e, 0x0) 02:45:47 executing program 0: ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, &(0x7f0000000000)={{0x1, 0x1, 0x18}, './file0\x00'}) pipe2(&(0x7f0000000180), 0x0) 02:45:47 executing program 3: ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, &(0x7f0000000000)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x1}}, './file0\x00'}) syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) 02:45:47 executing program 1: getresgid(&(0x7f0000000b00), 0x0, 0x0) [ 534.201761][ T24] kauditd_printk_skb: 1169 callbacks suppressed [ 534.201832][ T24] audit: type=1326 audit(1677465948.244:1196): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6785 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7f5e549 code=0x50000 [ 534.236718][ T24] audit: type=1326 audit(1677465948.244:1197): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6785 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7f5e549 code=0x50000 [ 534.259623][ T24] audit: type=1326 audit(1677465948.244:1198): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6785 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7f5e549 code=0x50000 [ 534.282638][ T24] audit: type=1326 audit(1677465948.244:1199): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6785 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7f5e549 code=0x50000 [ 534.305485][ T24] audit: type=1326 audit(1677465948.254:1200): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6785 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7f5e549 code=0x50000 [ 534.328254][ T24] audit: type=1326 audit(1677465948.254:1201): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6785 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7f5e549 code=0x50000 [ 534.351350][ T24] audit: type=1326 audit(1677465948.254:1202): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6785 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7f5e549 code=0x50000 [ 534.374897][ T24] audit: type=1326 audit(1677465948.254:1203): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6785 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7f5e549 code=0x50000 [ 534.397788][ T24] audit: type=1326 audit(1677465948.284:1204): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6785 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7f5e549 code=0x50000 [ 534.424375][ T24] audit: type=1326 audit(1677465948.284:1205): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6785 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7f5e549 code=0x50000 02:45:49 executing program 4: ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) fsmount(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) futex(&(0x7f00000000c0)=0x2, 0xb, 0x2, &(0x7f0000000100)={0x77359400}, &(0x7f0000000140), 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x3, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) 02:45:49 executing program 2: pselect6(0x40, &(0x7f0000001540)={0x10001}, 0x0, 0x0, 0x0, &(0x7f0000001680)={&(0x7f0000001640)={[0x86]}, 0x8}) 02:45:49 executing program 5: pselect6(0x0, 0x0, 0x0, &(0x7f00000015c0), &(0x7f0000001600)={0x0, 0x3938700}, 0x0) 02:45:49 executing program 0: syz_open_dev$admmidi(&(0x7f0000000180), 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) 02:45:49 executing program 3: openat$adsp1(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, 0x0) 02:45:49 executing program 1: pselect6(0x40, &(0x7f0000001540), 0x0, 0x0, &(0x7f0000001600)={0x0, 0x3938700}, &(0x7f0000001680)={&(0x7f0000001640)={[0x86]}, 0x8}) 02:45:49 executing program 0: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f00000025c0), 0x2) ioctl$UDMABUF_CREATE_LIST(r0, 0x40087543, &(0x7f0000002640)) 02:45:49 executing program 1: r0 = memfd_create(&(0x7f0000000480)='\xff\x00l\x1e\xa00x0, &(0x7f0000000040)=0x0) r3 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_POLL_REMOVE={0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, r3}}, 0x0) io_uring_enter(r0, 0x7c3, 0x0, 0x0, 0x0, 0x0) 02:45:50 executing program 0: openat$adsp1(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) 02:45:52 executing program 4: ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) fsmount(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) futex(&(0x7f00000000c0)=0x2, 0xb, 0x2, &(0x7f0000000100)={0x77359400}, &(0x7f0000000140), 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x3, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) 02:45:52 executing program 2: ioctl$UDMABUF_CREATE_LIST(0xffffffffffffffff, 0x40087543, 0x0) 02:45:52 executing program 5: socket$igmp6(0xa, 0x3, 0x2) socket(0x0, 0x0, 0x0) 02:45:52 executing program 0: pselect6(0x40, &(0x7f0000001540), &(0x7f0000001580), 0x0, &(0x7f0000001600)={0x0, 0x3938700}, &(0x7f0000001680)={&(0x7f0000001640)={[0x86]}, 0x8}) 02:45:52 executing program 3: r0 = syz_io_uring_setup(0xccd, &(0x7f0000000080), &(0x7f0000ffc000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) r3 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_POLL_REMOVE={0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, r3}}, 0x0) io_uring_enter(r0, 0x7c3, 0x0, 0x0, 0x0, 0x0) 02:45:52 executing program 1: r0 = memfd_create(&(0x7f0000000480)='\xff\x00l\x1e\xa00x0, &(0x7f0000000040)=0x0) r3 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_POLL_REMOVE={0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, r3}}, 0x0) io_uring_enter(r0, 0x7c3, 0x0, 0x0, 0x0, 0x0) [ 539.588465][ T24] kauditd_printk_skb: 1868 callbacks suppressed [ 539.588533][ T24] audit: type=1326 audit(1677465953.634:3074): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6839 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7f5e549 code=0x50000 [ 539.618265][ T24] audit: type=1326 audit(1677465953.634:3075): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6839 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7f5e549 code=0x50000 [ 539.645478][ T24] audit: type=1326 audit(1677465953.634:3076): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6839 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7f5e549 code=0x50000 [ 539.669328][ T24] audit: type=1326 audit(1677465953.644:3077): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6839 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=40000003 syscall=0 compat=1 ip=0xf7f5e549 code=0x50000 [ 539.691952][ T24] audit: type=1326 audit(1677465953.644:3078): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6839 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7f5e549 code=0x50000 [ 539.714656][ T24] audit: type=1326 audit(1677465953.644:3079): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6839 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7f5e549 code=0x50000 [ 539.737444][ T24] audit: type=1326 audit(1677465953.644:3080): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6839 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=40000003 syscall=6 compat=1 ip=0xf7f5e549 code=0x50000 [ 539.760006][ T24] audit: type=1326 audit(1677465953.644:3081): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6839 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7f5e549 code=0x50000 02:45:53 executing program 2: syz_open_dev$sndmidi(&(0x7f00000014c0), 0x0, 0x10001) [ 539.782775][ T24] audit: type=1326 audit(1677465953.664:3082): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6839 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=40000003 syscall=6 compat=1 ip=0xf7f5e549 code=0x50000 [ 539.805387][ T24] audit: type=1326 audit(1677465953.664:3083): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6839 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7f5e549 code=0x50000 02:45:54 executing program 5: openat$vim2m(0xffffffffffffff9c, &(0x7f0000000740), 0x2, 0x0) 02:45:54 executing program 0: r0 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$MRT6_INIT(r0, 0x29, 0xc8, &(0x7f0000002c00), 0x4) 02:45:56 executing program 4: ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) fsmount(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) futex(&(0x7f00000000c0)=0x2, 0xb, 0x2, &(0x7f0000000100)={0x77359400}, &(0x7f0000000140), 0x0) 02:45:56 executing program 1: r0 = memfd_create(&(0x7f0000000480)='\xff\x00l\x1e\xa00x0, &(0x7f0000000040)=0x0) r3 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_POLL_REMOVE={0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, r3}}, 0x0) io_uring_enter(r0, 0x7c3, 0x0, 0x0, 0x0, 0x0) 02:45:56 executing program 2: ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, &(0x7f0000000000)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x1}}, './file0\x00'}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'veth0_to_team\x00', 0x400}) openat$adsp1(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), r0) ioctl$UDMABUF_CREATE_LIST(0xffffffffffffffff, 0x40087543, 0x0) ioctl$AUTOFS_DEV_IOCTL_VERSION(0xffffffffffffffff, 0xc0189371, &(0x7f0000000200)={{0x1, 0x1, 0x18}, './file0\x00'}) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000240)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0xee01}}, './file0\x00'}) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, 0x0) openat$udambuf(0xffffffffffffff9c, 0x0, 0x2) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(0xffffffffffffffff, 0xc018937e, 0x0) 02:45:56 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001280)={0x6, 0x0, 0x0, &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:45:56 executing program 0: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f00000025c0), 0x2) ioctl$UDMABUF_CREATE_LIST(r0, 0x40087543, &(0x7f0000002640)={0x0, 0x1, [{}]}) 02:45:56 executing program 5: getgroups(0x2, &(0x7f0000002480)=[0xee01, 0xee01]) 02:45:56 executing program 2: syz_open_dev$radio(0x0, 0x1, 0x2) 02:45:56 executing program 3: r0 = syz_io_uring_setup(0xccd, &(0x7f0000000080), &(0x7f0000ffc000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000), &(0x7f0000000040)) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) io_uring_enter(r0, 0x7c3, 0x0, 0x0, 0x0, 0x0) 02:45:56 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, 0x0) 02:45:57 executing program 2: pselect6(0x0, 0x0, &(0x7f0000001580), 0x0, 0x0, 0x0) 02:45:57 executing program 5: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) ioctl$SNDCTL_DSP_GETFMTS(r0, 0x8004500b, &(0x7f0000000080)) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(0xffffffffffffffff, 0xc004500a, 0x0) ioctl$SNDCTL_DSP_GETOPTR(0xffffffffffffffff, 0x800c5012, 0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, 0x0) write$FUSE_LK(0xffffffffffffffff, 0x0, 0x0) ioctl$SNDCTL_DSP_GETISPACE(0xffffffffffffffff, 0x8010500d, 0x0) 02:45:57 executing program 4: ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) fsmount(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) futex(&(0x7f00000000c0)=0x2, 0xb, 0x2, &(0x7f0000000100)={0x77359400}, &(0x7f0000000140), 0x0) 02:45:58 executing program 1: r0 = memfd_create(&(0x7f0000000480)='\xff\x00l\x1e\xa00x0, &(0x7f0000000040)=0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_RECV=@use_registered_buffer={0x1b, 0x0, 0x0, r3, 0x0, 0x0, 0x0, 0x100}, 0x0) io_uring_enter(r0, 0x4510, 0x0, 0x0, 0x0, 0x0) 02:45:58 executing program 3: r0 = syz_io_uring_setup(0xccd, &(0x7f0000000080), &(0x7f0000ffc000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000), &(0x7f0000000040)) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) io_uring_enter(r0, 0x7c3, 0x0, 0x0, 0x0, 0x0) 02:45:58 executing program 0: clock_gettime(0x0, &(0x7f00000004c0)) 02:45:58 executing program 2: syz_open_dev$radio(&(0x7f0000000340), 0x1, 0x2) 02:45:59 executing program 0: setsockopt$pppl2tp_PPPOL2TP_SO_REORDERTO(0xffffffffffffffff, 0x111, 0x5, 0x759, 0x4) setsockopt$pppl2tp_PPPOL2TP_SO_DEBUG(0xffffffffffffffff, 0x111, 0x1, 0x10000, 0x4) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, &(0x7f0000000000)={{0x1, 0x1, 0x18, 0xffffffffffffffff}, './file0\x00'}) ioctl$PPPIOCGL2TPSTATS(r0, 0x80487436, &(0x7f0000000040)="a89da5488deff3cc8a520bcc17bd065e2fd8d8cd527a886caf0fbae3e8fef97f7281551dd1756d6fbc80f6d8a7023a17231d2d70a1b67b1dcdce1156fbaeeb7548b8153c3645307578218540956254df11f0b1ac4a00c903c9d8bb8f8229324b2f7597472bfe00622256d4fbbba867aa1dd3fb59ba91ca0b927002abce6033ee31b16682d80cfd239cfd4c5e93d820e4389b25fd6305cf9c52649dcd695d5733ccf34c55e7d072c7924e111323e06ab6d59cb94bc5b94be9405b6c6aaa321f5f69eb5711df45d89cb037df255843d2b85b40a912a122edbcda642f1e58eb96e514e9ab9cc4084695cddffbea243ba51282a509c4e144e9a80b2d846198942181055698ce7ddc7b182d0b38d8a15b66d3da2dd523d17d956c771d13d55e39e2cc210a3b30ffcf0fa6a4466495bb522b2aaf5bfd83891199be2ef9731dafc0b9b8e3ade52cd0501b145907d7eb05b3e93d463dd3189feefa763ac8edbe4e11b4e3589f666569ce5382ee97b6646994e72363b9d5cafccb08a7f344a1eac8d822297a934330906aec534cf161932a8c4ea67f4d09caca75fe5bbd99d314ca4c11a6ede63c38f4f2a5e4917c441fe1e0ee5d663800b75686f40a608802620b668c6cafe18ee15d715a5ead36f1f732f8f8b08bb588c4b4b918e1611d1ac1d1a325fe80fd3710dedec8b29456ea5866281eacfa6f890d6c4ac63f7609dd65df7a8808a5a4ec2ba85e84d6309a779bbc90347e6fcdca708db12713347a863a80ffd58113d4a215b872e91ce559d02c2c740886e1d9e24339e00fa29047bcfac3996499273b77a784dc5ff7caa74ddae69762acb29dccdee235cb15048b49ed72b3ce91daeb86610793ba85c94594047c546fe4bb306cb9dff13a0391a87b9e6263135aa5b8d7a740693bc527e91d48ec03f04647a704e4e70c88b9225e475d411602965e95893f0ffaeb777d43da69771e2c22969e928638bdf66fbd4d0bc649132c1ed2fe802bb557e816603583bd0b7310a93faa3b4872287decceb0e1bf5766e62a61f13761d0b2dcb4deae7bae9af2885d99a6fb9b15ae7a1b17322453b6bd5beb9f46c471dede11588e881c004549315ea45eefb1e5f448c5329d0421cddbf09e6ac7dfaab6664dd74b14a0df7d52b830c1bde64337a52ec38015782918c35a1d708c75a74b8076dc828c31e13669ace63e310059ec6e856a244e08e66f071868024b6c4abb5d4df9213d63eb48d987a9bfb00e57df9dff32a3dc1bf33d5e2091eef6616c88ef97df4af63d37f08d8dc3b5a23b61b8d92869be9b07cd08a5bbd3f42cd4d5350320e2c1f94a4d102b5348d432ad292d0a71253f6a01287a2b0184c1fd04fc558c40e50773b1755b30378fd8a7c97cf6befedb5b011f4b962e9c8b3d83dbccb25e7ccadd30430c4ca50c65786abb01d6cf0e9a4eb2c245faab987644d5deef8eba920c975b520534a51ac224a0fd1af7d2e871e090eb2867d1b5e03f333f4c233f53f5fb23943719c68b7b53f38b9363ce47aef465d67182a251392ef9cdc522ff58c31a6a6dde513670548cf99ae2f112bfece660f1115cbe72518b2b5da9b77045b6059be9c477a4868835cdbbfafbe2718274a777e4ea1d5a9b7d61c6c7c9c8b9e48c7308476746e4026bd13a9a4d9892282607f001d05526b5ff2d4ac03d18d0f3100c76ee646b526e70c10bb70a0019256d0ae6bc01dfbd2e335a94b5bce88f3a6bd46f7e7dea0fbdb52eb7e4ed9090d28d821114d96e8add48af4e09e5318326c5784a0c4e8674e3324168c3d83b189e28258d85224e3c6bfa02a9cbfcc2478bdd281b396427ce2f15d75c17ad852a505aa3229b1960c3edc1a4cbb372dfe849a6634ef69c777af58b7b7bb275a12b21a6dce3ec9efff1ed6d8a545c453f83265c701470640b00eadf2995e2739d1a6ff63fbe239bad220f9a506b78c0026b4d750361365b8d1d16b07add429eff3577530abdb7a06742f14f1477716048b9bc961486f436a24e1c5863a5fd6cf88c3af9049c200bc163558fe078861ac37514b458e9276a7d3c65e6ff86362ec383f54119f3e5f67dd354b9dc0bc61458fa3a62d0f52e9589897cdf42b17353bb1a321786c7addc9e7cfeb4169a3fd3846fdbc8cbb902a16632407f841007e20e9b41c2cc4553b20a5a681007169dc6f81dd99772729eb07596109ea82bd7d56ee786f6df51966565ab902c19d3b1a3ed6a31c30b197dcc50f09b948a20c27171bb434bc6afe5243802b87866472e11f16b0952e9e92f92aa656957288c2b2b53dad1d81fb60f1cfc8244c0be19239d06aab2ca4844f2c8b67046af986b624aa9734cde602cc808116e5c4af0c70181f1f5309be841d67d2ce395e5dba7da40a8f7ad226c86099788db7c152628c7fdc4bba7a567e3ee577b16f04f2ac26998dab05b75a56a45e6ddcfc79144a93da6737a88912bde6a897d06092275d606a886da6ee2d9b4e04cf02406dea5097b3b0c9fa7a51fce2ff3c1a1e7cfeeb1e7d865ac95e2b8cd8a57c81c326dca444e1fb301ab4e38bbaabf0478ca2a1bbe209edf1e8ae47e2f737e6da4ca6b325ee7bf64a9535b655dcf81752361bee3fec04134bff8b4d41ff2ec572d384ae39406f4f49781bc95d2fd6c991c35f9e02a20692990942ee06e0b7dcf16606b01f389ed72dfb8faf4581a36eb2c971b1cd5c6a8c7560456ede45e538ca332ea7b4cdd4233f31ab02d56c83f8306fad8c5a23ca2ac139b0d7ed5e0d66e1a50203937ed1ac4ce541e37ddea159872bba6aa089c651734b1e6638b7e9c7a8bb141baa3836c0428255fd6dcc5d303f37f416e86473ddceace924ee27ed2cb6e551d99e7374f6243708369ceeb839b0c7d6a83a27673c84699ac4240daf1571630c84875ccab4d7a61eecbe03808932e0332f3007211a2a843c4411eb128925932a735e1d379981a805bdaadc5fc07e9830c1ca6b1a2da96c0da23123a6dfd73d7775923d145b00f87c46ed6c1591e97adbd5beb761490365a4d01e88508c6022d3c107ef01887022707a07f1e8114e0b40897d9c9f7d5f9d5984c8bbe80e27b59b1eece79b313f81a0f6f6ab1ae442738bd0b3ebd4ffe773ee15f127b01423b7f611ff3b32e0db66685f6ad678b3cd87179ad656241f496a773d446fae797dc3279bfcea6a30fcafffa2b5653350dc03b49ad1dee2ddf5006858c9ee4d642603e6f096f0739320c85b6d42560abb5615331c57427df471066dd097366735e1722a4924b9f3b2e6feb008f3198550747655a8ab20ea65ba9ef075911c615d75bbf47db31a7e68c2a3a6ea3aba82e2e9c7ca77e3c8a595307fc5a10baf9b5210ec7281697e1be42813ce0a85205fb0fe443c62941fb37f146f14092f82e897650057701a90a2a153b849309aba78980912c48fb311cd03712e6a63614fe8c25de4be7677e992da029553af61b0c33a3433a3dafaf10ad730badee2f615608dc7d721c511133b2e67f33d4b35d7e141e77345f8b3f5ddcbea2e446f3012b36a19c44736d3653d520ac909bccee7de5132ff84f4e85766dfa1320ecde89a9dfd93fabb7968a602120fa0033db54dd67dc3c3803124611b44cce19048bb4fbcfc506818d68b38fecae9b2e9dbbf388fee61abdcdac2fb0b76fe0554f8b0ecd12e0b98820fd0e1e12ce8008c5e31ee5c909579d2dcd236e83d05abd8851227d749d84ba168eb58cec9dc48a6628fc3d95c29f784bcb8d0baa04dc2d7f2082445c113fac8b3bf5ec49b25335bd20ca01c2b87983f87874bbacd35800c6b2bad33ae3b238612aceaab5ebb76ec053fb110576a9eb688d182174c46103784d30890aa77abb946081f4c1bdfbcf1bc5f0bb75a0893acd07c825c3e941cd35bd396544174bb444de7c58e5dfe6a985c612833f1656a5db4d362e29cef645dd268a6f5f616ce1e71ec8398a6614228f568f37ed0711fcb6f554d95e995fdb5f4656561fa25c9d58f7c5741f6ab2530fb2f33f37a737802ef3caf48382550e02e4b5db20db19937d9b53d3bf826edb80a5df43dbd31b03353deb3bfe62d5059464c8f5272947c7a69dd55ca190561092adb1cd33d5f0b57f8ab695d3fc03a193d98f709cace4430b966ac83a19f0dcbdb1b9d84ca4779a373e499b48f2a25a8ecee6e0d81d77c15e29205a47d70dc7a3715ae902d75f5ab79eb527fdbce7117e7b4cb133133dd101006fd664f60141accb532b98eeeb41e4d55cb8e608ae3b6114f47a31c6a5013b7711f23bff6ed4d6e165c2e6d54394af76fa4c8ff7c58cdf9ac49fa91d623d0c5ae664cf5223303bf833be12a39ba990962e75ad95130352f1ad98136b792e4ec72906c0decc348fbcc46b7497d7bc289855a233c14ff94711dd29e1d4ebabed6546a0153013f1dbf1619aee50d368e20212c0cdd3a25bb90a4fbf1c1b7ed299c09e0d5cf86308e1e94130d164614bd9ecae89a86faa5b9c46a980933a577e1d3319a2436f2aa15c87628d57b66ab1f03a4722381b6f4068cb7fccb9052c9798465c5c6ac8fb683dadb3b0ea30bba58f8198a42ba1959518c5efcf86869175e96d2aa1c5c1474d3a7bb8e173d38b899c8e0b19db402381612f0faf3dd89b777cdac2a56b393d6c5c2c15b732ab499e79af32bec59300348691b5a0a6990ea5bf7d20b038476586dfdbabc9155208caca257c5a2930569b7e6b823d668d5f300a128aef33a8652ec942ad23389da5473516edecef02ab02f2c8220882c04c1c9aa5f03a81196ad4bf5a951d403779c7f824936f6e0b75f0186560c1fc5b31ba86aa3c9c27e1f632b149413dc62e1835c8ed9afca6bcd4c24f383f61d32e01ba429e61cef45bc3ba0d8f86e128cbba8671e8289d25997e2d8512628269704ae74c430d07a4a7f6f0e5480e5a9fd50862d583825abe3fce90cc06a2dbd932f7614264dd393481b22743ca9323a5773c11009f02fd9ec863db27caec558e5816961f07574533cc1de0321b085c54b472d3b5c6750a970d93cc3b430deed4aa6ca8c89a097996d35aa4a6e17bb77706f3c64374a51d6d1f59e4022c8ddfdd53240aca39fbe0502a710367d1971a2c51ce440666cb70f7e2e4c642bdbddee9de9ee1be470928ec5dd682e3578b08dec655fb9295f1803147a54a6e83f93e3aa2748521df8862c2923cb0e94b2473649804c251b520e9313ae548245fe2") openat$vim2m(0xffffffffffffff9c, &(0x7f0000001040), 0x2, 0x0) socketpair(0x0, 0x800, 0x0, &(0x7f0000001080)) io_getevents(0x0, 0x0, 0x0, 0x0, 0x0) 02:45:59 executing program 5: r0 = syz_io_uring_setup(0x86, &(0x7f0000000140), &(0x7f0000ee4000/0x3000)=nil, &(0x7f0000ee5000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_RECV=@use_registered_buffer={0x1b, 0x0, 0x0, r3, 0x0, 0x0, 0x0, 0x100}, 0x0) io_uring_enter(r0, 0x4510, 0x0, 0x0, 0x0, 0x0) 02:45:59 executing program 3: r0 = syz_io_uring_setup(0xccd, &(0x7f0000000080), &(0x7f0000ffc000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_POLL_REMOVE, 0x0) io_uring_enter(r0, 0x7c3, 0x0, 0x0, 0x0, 0x0) 02:45:59 executing program 4: ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) fsmount(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) futex(&(0x7f00000000c0)=0x2, 0xb, 0x2, &(0x7f0000000100)={0x77359400}, &(0x7f0000000140), 0x0) 02:45:59 executing program 2: r0 = syz_io_uring_setup(0x86, &(0x7f0000000140), &(0x7f0000ee4000/0x3000)=nil, &(0x7f0000ee5000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_RECV=@use_registered_buffer={0x1b, 0x0, 0x0, r3, 0x0, 0x0, 0x0, 0x100}, 0x0) io_uring_enter(r0, 0x4510, 0x0, 0x0, 0x0, 0x0) 02:45:59 executing program 1: r0 = memfd_create(&(0x7f0000000480)='\xff\x00l\x1e\xa00x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_POLL_REMOVE, 0x0) io_uring_enter(r0, 0x7c3, 0x0, 0x0, 0x0, 0x0) 02:46:00 executing program 5: r0 = syz_io_uring_setup(0x86, &(0x7f0000000140), &(0x7f0000ee4000/0x3000)=nil, &(0x7f0000ee5000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_RECV=@use_registered_buffer={0x1b, 0x0, 0x0, r3, 0x0, 0x0, 0x0, 0x100}, 0x0) io_uring_enter(r0, 0x4510, 0x0, 0x0, 0x0, 0x0) 02:46:00 executing program 2: ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, &(0x7f0000000000)={{0x1, 0x1, 0x18}, './file0\x00'}) pipe2(&(0x7f0000000180), 0x0) syz_usbip_server_init(0x0) getresgid(0x0, 0x0, &(0x7f0000000b80)) 02:46:00 executing program 3: r0 = syz_io_uring_setup(0xccd, &(0x7f0000000080), &(0x7f0000ffc000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_POLL_REMOVE, 0x0) io_uring_enter(r0, 0x7c3, 0x0, 0x0, 0x0, 0x0) 02:46:00 executing program 4: ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) fsmount(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)) futex(&(0x7f00000000c0)=0x2, 0xb, 0x2, &(0x7f0000000100)={0x77359400}, &(0x7f0000000140), 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x3, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) 02:46:00 executing program 0: pselect6(0x40, &(0x7f0000001540)={0x10001}, 0x0, 0x0, &(0x7f0000001600)={0x0, 0x3938700}, &(0x7f0000001680)={&(0x7f0000001640), 0x8}) 02:46:00 executing program 5: r0 = syz_io_uring_setup(0x86, &(0x7f0000000140), &(0x7f0000ee4000/0x3000)=nil, &(0x7f0000ee5000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_RECV=@use_registered_buffer={0x1b, 0x0, 0x0, r3, 0x0, 0x0, 0x0, 0x100}, 0x0) io_uring_enter(r0, 0x4510, 0x0, 0x0, 0x0, 0x0) 02:46:00 executing program 1: r0 = memfd_create(&(0x7f0000000480)='\xff\x00l\x1e\xa00xffffffffffffffff}, 0x0) ioctl$AUTOFS_DEV_IOCTL_VERSION(r0, 0xc0189371, 0x0) 02:46:04 executing program 5: ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, &(0x7f0000000000)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x2}}, './file0\x00'}) socketpair(0x9, 0xa, 0x0, &(0x7f0000000040)) syz_usbip_server_init(0x4) 02:46:04 executing program 0: r0 = socket(0x1, 0x2, 0x0) getpeername$inet(r0, 0x0, 0x0) 02:46:04 executing program 2: fchownat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xffffffffffffffff, 0xffffffffffffffff, 0x0) [ 550.327845][ T6955] vhci_hcd vhci_hcd.0: pdev(5) rhport(0) sockfd(3) [ 550.334699][ T6955] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 550.342767][ T6955] vhci_hcd vhci_hcd.0: Device attached 02:46:04 executing program 3: r0 = syz_io_uring_setup(0x0, &(0x7f0000000080), &(0x7f0000ffc000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) r3 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_POLL_REMOVE={0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, r3}}, 0x0) io_uring_enter(r0, 0x7c3, 0x0, 0x0, 0x0, 0x0) 02:46:04 executing program 0: lseek(0xffffffffffffffff, 0x0, 0x0) [ 550.441361][ T6957] vhci_hcd: connection closed [ 550.462520][ T3254] vhci_hcd: stop threads [ 550.472063][ T3254] vhci_hcd: release socket [ 550.476885][ T3254] vhci_hcd: disconnect device 02:46:04 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) sendto(0xffffffffffffffff, &(0x7f0000000300)="28a17a515064dd3c96e7", 0xa, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200), 0x10, 0x0, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x10, 0x0) 02:46:04 executing program 0: openat$damon_target_ids(0xffffffffffffff9c, &(0x7f00000011c0), 0x0, 0x0) 02:46:05 executing program 3: r0 = syz_io_uring_setup(0x0, &(0x7f0000000080), &(0x7f0000ffc000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) r3 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_POLL_REMOVE={0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, r3}}, 0x0) io_uring_enter(r0, 0x7c3, 0x0, 0x0, 0x0, 0x0) [ 552.225547][ T24] kauditd_printk_skb: 806 callbacks suppressed [ 552.225617][ T24] audit: type=1326 audit(1677465966.274:5423): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6960 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7f5e549 code=0x50000 [ 552.302628][ T24] audit: type=1326 audit(1677465966.304:5424): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6960 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7f5e549 code=0x50000 [ 552.325950][ T24] audit: type=1326 audit(1677465966.304:5425): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6960 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7f5e549 code=0x50000 [ 552.353537][ T24] audit: type=1326 audit(1677465966.304:5426): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6960 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7f5e549 code=0x50000 [ 552.377103][ T24] audit: type=1326 audit(1677465966.304:5427): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6960 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7f5e549 code=0x50000 [ 552.399888][ T24] audit: type=1326 audit(1677465966.304:5428): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6960 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7f5e549 code=0x50000 [ 552.422888][ T24] audit: type=1326 audit(1677465966.304:5429): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6960 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7f5e549 code=0x50000 [ 552.445802][ T24] audit: type=1326 audit(1677465966.304:5430): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6960 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7f5e549 code=0x50000 [ 552.468750][ T24] audit: type=1326 audit(1677465966.304:5431): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6960 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7f5e549 code=0x50000 [ 552.491640][ T24] audit: type=1326 audit(1677465966.324:5432): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6960 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7f5e549 code=0x50000 02:46:07 executing program 4: ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) fsmount(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)) futex(&(0x7f00000000c0)=0x2, 0xb, 0x2, &(0x7f0000000100)={0x77359400}, &(0x7f0000000140), 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x3, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) 02:46:07 executing program 5: pselect6(0x40, &(0x7f0000001540)={0x10001}, &(0x7f0000001580), 0x0, &(0x7f0000001600)={0x0, 0x3938700}, &(0x7f0000001680)={&(0x7f0000001640)={[0x86]}, 0x8}) 02:46:07 executing program 1: memfd_create(&(0x7f0000000480)='\xff\x00l\x1e\xa00x0, &(0x7f0000000040)=0x0) r3 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_POLL_REMOVE={0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, r3}}, 0x0) io_uring_enter(r0, 0x7c3, 0x0, 0x0, 0x0, 0x0) 02:46:07 executing program 5: r0 = socket(0x29, 0x2, 0x0) sendmmsg(r0, &(0x7f0000005b40), 0x2, 0x0) 02:46:07 executing program 3: r0 = syz_io_uring_setup(0xccd, 0x0, &(0x7f0000ffc000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) r3 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_POLL_REMOVE={0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, r3}}, 0x0) io_uring_enter(r0, 0x7c3, 0x0, 0x0, 0x0, 0x0) 02:46:08 executing program 2: open$dir(0x0, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000001a40)='./file0\x00', 0x0) 02:46:08 executing program 0: pipe2(0x0, 0x0) openat(0xffffffffffffffff, &(0x7f0000000600)='./file0\x00', 0x0, 0x0) 02:46:08 executing program 1: memfd_create(&(0x7f0000000480)='\xff\x00l\x1e\xa00x0, &(0x7f0000000040)=0x0) r3 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_POLL_REMOVE={0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, r3}}, 0x0) io_uring_enter(r0, 0x7c3, 0x0, 0x0, 0x0, 0x0) 02:46:11 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=@base={0x15, 0x8}, 0x48) 02:46:11 executing program 5: lseek(0xffffffffffffffff, 0x0, 0x0) pipe2(&(0x7f0000000040), 0x0) 02:46:11 executing program 1: mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x2, 0x4d091, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='pagemap\x00') pread64(r0, &(0x7f0000001240)=""/102400, 0x200000, 0x0) 02:46:11 executing program 0: fchownat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xffffffffffffffff, 0xffffffffffffffff, 0x200) 02:46:11 executing program 3: r0 = syz_io_uring_setup(0xccd, 0x0, &(0x7f0000ffc000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) r3 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_POLL_REMOVE={0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, r3}}, 0x0) io_uring_enter(r0, 0x7c3, 0x0, 0x0, 0x0, 0x0) [ 557.401448][ T24] kauditd_printk_skb: 1964 callbacks suppressed [ 557.401526][ T24] audit: type=1326 audit(1677465971.404:7397): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7010 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7f5e549 code=0x50000 02:46:11 executing program 5: msgget(0x2, 0x757) [ 557.430851][ T24] audit: type=1326 audit(1677465971.404:7398): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7010 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7f5e549 code=0x50000 [ 557.453726][ T24] audit: type=1326 audit(1677465971.404:7399): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7010 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7f5e549 code=0x50000 [ 557.476425][ T24] audit: type=1326 audit(1677465971.404:7400): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7010 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7f5e549 code=0x50000 [ 557.499243][ T24] audit: type=1326 audit(1677465971.404:7401): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7010 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7f5e549 code=0x50000 [ 557.521976][ T24] audit: type=1326 audit(1677465971.404:7402): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7010 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7f5e549 code=0x50000 [ 557.544749][ T24] audit: type=1326 audit(1677465971.404:7403): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7010 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7f5e549 code=0x50000 [ 557.567575][ T24] audit: type=1326 audit(1677465971.404:7404): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7010 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7f5e549 code=0x50000 02:46:11 executing program 2: pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fchownat(r0, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 557.590462][ T24] audit: type=1326 audit(1677465971.404:7405): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7010 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7f5e549 code=0x50000 [ 557.613328][ T24] audit: type=1326 audit(1677465971.404:7406): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7010 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7f5e549 code=0x50000 02:46:12 executing program 0: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}) openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f00000000c0)) 02:46:12 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCGPKT(r0, 0x5423, 0x0) 02:46:14 executing program 4: ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) fsmount(0xffffffffffffffff, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) futex(&(0x7f00000000c0)=0x2, 0xb, 0x2, &(0x7f0000000100)={0x77359400}, &(0x7f0000000140), 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x3, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) 02:46:14 executing program 3: r0 = syz_io_uring_setup(0xccd, &(0x7f0000000080), &(0x7f0000ffc000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, 0x0, &(0x7f0000000040)=0x0) r2 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) syz_io_uring_submit(0x0, r1, &(0x7f0000000140)=@IORING_OP_POLL_REMOVE={0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, r2}}, 0x0) io_uring_enter(r0, 0x7c3, 0x0, 0x0, 0x0, 0x0) 02:46:14 executing program 2: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) sched_setscheduler(0x0, 0x0, 0x0) sched_setaffinity(0xffffffffffffffff, 0x8, &(0x7f0000000680)=0x6a) getpid() socketpair$unix(0x1, 0x2, 0x0, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003500)=[{{&(0x7f0000000440)=@phonet, 0x80, &(0x7f0000000640)=[{&(0x7f00000004c0)=""/72, 0x48}, {&(0x7f0000000540)=""/48, 0x30}, {&(0x7f0000000580)=""/183, 0xb7}, {&(0x7f0000000ac0)=""/157, 0x9d}], 0x4, &(0x7f0000000b80)=""/147, 0x93}, 0x14d}, {{&(0x7f0000000c40)=@in={0x2, 0x0, @empty}, 0x80, &(0x7f0000000e40)=[{&(0x7f0000000680)}, {&(0x7f0000000cc0)=""/105, 0x69}, {&(0x7f0000000d40)=""/56, 0x38}, {&(0x7f0000000d80)=""/168, 0xa8}], 0x4}, 0x3}, {{&(0x7f0000000e80)=@ax25={{0x3, @null}, [@default, @default, @null, @default, @rose, @default, @remote, @rose]}, 0x80, &(0x7f0000001100)=[{&(0x7f0000000f00)=""/253, 0xfd}, {&(0x7f0000001000)=""/8, 0x8}, {0x0}], 0x3}, 0x4}, {{0x0, 0x0, &(0x7f0000002480)=[{&(0x7f00000011c0)=""/219, 0xdb}, {&(0x7f00000012c0)=""/14, 0xe}, {&(0x7f0000001300)=""/92, 0x5c}, {&(0x7f0000001380)=""/50, 0x32}, {&(0x7f00000013c0)=""/63, 0x3f}, {&(0x7f0000001400)=""/93, 0x5d}, {&(0x7f0000001480)=""/4096, 0x1000}], 0x7, &(0x7f0000002500)=""/4096, 0x1000}, 0x3}], 0x4, 0xb9f87c36eaf22ea7, &(0x7f0000003600)={0x0, 0x989680}) 02:46:14 executing program 1: mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x2, 0x4d091, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='pagemap\x00') pread64(r0, &(0x7f0000001240)=""/102400, 0x200000, 0x0) 02:46:14 executing program 5: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r2, 0x560e, &(0x7f0000000080)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0}) 02:46:14 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCGPKT(r0, 0x540f, 0x0) 02:46:14 executing program 3: r0 = syz_io_uring_setup(0xccd, &(0x7f0000000080), &(0x7f0000ffc000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, 0x0, &(0x7f0000000040)=0x0) r2 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) syz_io_uring_submit(0x0, r1, &(0x7f0000000140)=@IORING_OP_POLL_REMOVE={0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, r2}}, 0x0) io_uring_enter(r0, 0x7c3, 0x0, 0x0, 0x0, 0x0) 02:46:14 executing program 2: r0 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$inet6_group_source_req(r0, 0x29, 0x12, &(0x7f0000000140)={0x89e4, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}}, 0x108) 02:46:14 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCGPKT(r0, 0x5418, 0x0) 02:46:15 executing program 3: r0 = syz_io_uring_setup(0xccd, &(0x7f0000000080), &(0x7f0000ffc000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, 0x0, &(0x7f0000000040)=0x0) r2 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) syz_io_uring_submit(0x0, r1, &(0x7f0000000140)=@IORING_OP_POLL_REMOVE={0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, r2}}, 0x0) io_uring_enter(r0, 0x7c3, 0x0, 0x0, 0x0, 0x0) 02:46:15 executing program 1: mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x2, 0x4d091, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='pagemap\x00') pread64(r0, &(0x7f0000001240)=""/102400, 0x200000, 0x0) 02:46:15 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=@base={0xa, 0xffffffff, 0x7, 0x80}, 0x48) [ 562.407105][ T24] kauditd_printk_skb: 1288 callbacks suppressed [ 562.407259][ T24] audit: type=1326 audit(1677465976.454:8695): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7037 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7f5e549 code=0x50000 [ 562.479643][ T24] audit: type=1326 audit(1677465976.494:8696): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7037 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7f5e549 code=0x50000 [ 562.502763][ T24] audit: type=1326 audit(1677465976.494:8697): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7037 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7f5e549 code=0x50000 [ 562.525786][ T24] audit: type=1326 audit(1677465976.494:8698): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7037 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7f5e549 code=0x50000 [ 562.548658][ T24] audit: type=1326 audit(1677465976.494:8699): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7037 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7f5e549 code=0x50000 [ 562.575964][ T24] audit: type=1326 audit(1677465976.494:8700): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7037 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7f5e549 code=0x50000 [ 562.599510][ T24] audit: type=1326 audit(1677465976.494:8701): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7037 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7f5e549 code=0x50000 [ 562.622287][ T24] audit: type=1326 audit(1677465976.494:8702): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7037 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7f5e549 code=0x50000 [ 562.645122][ T24] audit: type=1326 audit(1677465976.494:8703): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7037 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7f5e549 code=0x50000 [ 562.667897][ T24] audit: type=1326 audit(1677465976.494:8704): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7037 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7f5e549 code=0x50000 02:46:17 executing program 4: ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) fsmount(0xffffffffffffffff, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) futex(&(0x7f00000000c0)=0x2, 0xb, 0x2, &(0x7f0000000100)={0x77359400}, &(0x7f0000000140), 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x3, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) 02:46:17 executing program 2: syz_open_dev$vcsa(&(0x7f00000002c0), 0xffffffffffffffff, 0x101041) 02:46:17 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCGPKT(r0, 0x80045440, 0x0) 02:46:17 executing program 3: r0 = syz_io_uring_setup(0xccd, &(0x7f0000000080), &(0x7f0000ffc000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, 0x0) r2 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) syz_io_uring_submit(r1, 0x0, &(0x7f0000000140)=@IORING_OP_POLL_REMOVE={0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, r2}}, 0x0) io_uring_enter(r0, 0x7c3, 0x0, 0x0, 0x0, 0x0) 02:46:17 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001400)={0x1a, 0x1, &(0x7f0000000080)=@raw=[@exit], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x18, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x2041}, 0x80) 02:46:17 executing program 1: r0 = memfd_create(0x0, 0x7) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x2, 0x4d091, r0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='pagemap\x00') pread64(r1, &(0x7f0000001240)=""/102400, 0x200000, 0x0) 02:46:18 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000680)=@base={0xd, 0x0, 0x4, 0x0, 0x4}, 0x48) 02:46:18 executing program 0: r0 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$inet6_group_source_req(r0, 0x29, 0x48, &(0x7f0000000140)={0x89e4, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}}, 0x108) 02:46:18 executing program 5: pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_AD_LACP_RATE={0x5, 0x15, 0x8}]}}}]}, 0x3c}}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010005fff000005000000000000000000", @ANYRES32=0x0, @ANYBLOB="0092000000000000280012800a00010076786c616e"], 0x3}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) 02:46:18 executing program 3: r0 = syz_io_uring_setup(0xccd, &(0x7f0000000080), &(0x7f0000ffc000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, 0x0) r2 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) syz_io_uring_submit(r1, 0x0, &(0x7f0000000140)=@IORING_OP_POLL_REMOVE={0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, r2}}, 0x0) io_uring_enter(r0, 0x7c3, 0x0, 0x0, 0x0, 0x0) 02:46:18 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCGPKT(r0, 0x5425, 0x0) [ 564.591020][ T7073] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 02:46:18 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_DISASSOCIATE_REQ(r0, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x2}, 0xc, &(0x7f0000000140)={&(0x7f0000000240)={0x14}, 0x33fe0}}, 0x0) 02:46:21 executing program 4: ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) futex(&(0x7f00000000c0)=0x2, 0xb, 0x2, &(0x7f0000000100)={0x77359400}, &(0x7f0000000140), 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x3, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) 02:46:21 executing program 3: r0 = syz_io_uring_setup(0xccd, &(0x7f0000000080), &(0x7f0000ffc000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, 0x0) r2 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) syz_io_uring_submit(r1, 0x0, &(0x7f0000000140)=@IORING_OP_POLL_REMOVE={0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, r2}}, 0x0) io_uring_enter(r0, 0x7c3, 0x0, 0x0, 0x0, 0x0) 02:46:21 executing program 2: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}) openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x40182103, &(0x7f0000000200)={0x0, 0x3}) 02:46:21 executing program 1: r0 = memfd_create(0x0, 0x7) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x2, 0x4d091, r0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='pagemap\x00') pread64(r1, &(0x7f0000001240)=""/102400, 0x200000, 0x0) 02:46:21 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NL80211_CMD_SET_INTERFACE(r4, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0, 0x28}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000060000000000", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=@newqdisc={0x30, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_ingress={0xc}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000800)=ANY=[@ANYBLOB="4c0000002c00270d08000000ff03000000000000", @ANYRES32=r5, @ANYBLOB="00000000000000000c00000008000100753332"], 0x4c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000008c0)=ANY=[@ANYBLOB="380000002d00991e00"/20, @ANYRES32=r5], 0x38}}, 0x0) 02:46:21 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001400)={0x1d, 0x1, &(0x7f0000000080)=@raw=[@exit], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x18, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x6000}, 0x80) [ 567.426164][ T7088] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 02:46:21 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000440)=@base={0x2, 0x4, 0x10000, 0x1}, 0x48) 02:46:21 executing program 3: r0 = syz_io_uring_setup(0xccd, &(0x7f0000000080), &(0x7f0000ffc000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) r3 = io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_POLL_REMOVE={0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, r3}}, 0x0) io_uring_enter(r0, 0x7c3, 0x0, 0x0, 0x0, 0x0) [ 567.713027][ T7094] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.0'. [ 567.813739][ T24] kauditd_printk_skb: 1917 callbacks suppressed [ 567.813802][ T24] audit: type=1326 audit(1677465981.854:10622): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7091 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7f5e549 code=0x50000 [ 567.954759][ T24] audit: type=1326 audit(1677465981.924:10623): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7091 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=40000003 syscall=407 compat=1 ip=0xf7f5e549 code=0x50000 [ 567.977861][ T24] audit: type=1326 audit(1677465981.924:10624): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7091 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=40000003 syscall=407 compat=1 ip=0xf7f5e549 code=0x50000 [ 568.005536][ T24] audit: type=1326 audit(1677465981.924:10625): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7091 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=40000003 syscall=407 compat=1 ip=0xf7f5e549 code=0x50000 [ 568.028988][ T24] audit: type=1326 audit(1677465981.924:10626): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7091 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=40000003 syscall=407 compat=1 ip=0xf7f5e549 code=0x50000 [ 568.052392][ T24] audit: type=1326 audit(1677465981.924:10627): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7091 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=40000003 syscall=407 compat=1 ip=0xf7f5e549 code=0x50000 [ 568.075281][ T24] audit: type=1326 audit(1677465981.924:10628): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7091 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=40000003 syscall=407 compat=1 ip=0xf7f5e549 code=0x50000 [ 568.098152][ T24] audit: type=1326 audit(1677465981.924:10629): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7091 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=40000003 syscall=407 compat=1 ip=0xf7f5e549 code=0x50000 [ 568.121111][ T24] audit: type=1326 audit(1677465981.924:10630): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7091 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=40000003 syscall=407 compat=1 ip=0xf7f5e549 code=0x50000 [ 568.144211][ T24] audit: type=1326 audit(1677465981.924:10631): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7091 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=40000003 syscall=407 compat=1 ip=0xf7f5e549 code=0x50000 02:46:22 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCGPKT(r0, 0x80045439, 0x0) 02:46:22 executing program 2: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}) fsmount(0xffffffffffffffff, 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r0, 0x541b, 0x0) 02:46:22 executing program 5: bpf$PROG_LOAD_XDP(0x3dff, 0x0, 0x97) 02:46:22 executing program 3: r0 = syz_io_uring_setup(0xccd, &(0x7f0000000080), &(0x7f0000ffc000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) r3 = io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_POLL_REMOVE={0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, r3}}, 0x0) io_uring_enter(r0, 0x7c3, 0x0, 0x0, 0x0, 0x0) 02:46:24 executing program 4: ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) futex(&(0x7f00000000c0)=0x2, 0xb, 0x2, &(0x7f0000000100)={0x77359400}, &(0x7f0000000140), 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x3, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) 02:46:24 executing program 1: r0 = memfd_create(0x0, 0x7) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x2, 0x4d091, r0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='pagemap\x00') pread64(r1, &(0x7f0000001240)=""/102400, 0x200000, 0x0) 02:46:24 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCGPKT(r0, 0x5412, 0x0) 02:46:24 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCGPKT(r0, 0x5410, 0x0) 02:46:24 executing program 3: r0 = syz_io_uring_setup(0xccd, &(0x7f0000000080), &(0x7f0000ffc000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) r3 = io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_POLL_REMOVE={0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, r3}}, 0x0) io_uring_enter(r0, 0x7c3, 0x0, 0x0, 0x0, 0x0) 02:46:24 executing program 2: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}) fsmount(0xffffffffffffffff, 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r0, 0x4020940d, &(0x7f0000000300)) 02:46:25 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCGPKT(r0, 0x5410, 0x0) 02:46:25 executing program 3: r0 = syz_io_uring_setup(0xccd, &(0x7f0000000080), &(0x7f0000ffc000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000), &(0x7f0000000040)=0x0) r2 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) syz_io_uring_submit(0x0, r1, &(0x7f0000000140)=@IORING_OP_POLL_REMOVE={0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, r2}}, 0x0) io_uring_enter(r0, 0x7c3, 0x0, 0x0, 0x0, 0x0) 02:46:25 executing program 0: r0 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000340)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}}, 0x108) 02:46:25 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCGPKT(r0, 0x5410, 0x0) 02:46:25 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001400)={0x1a, 0x1, &(0x7f0000000080)=@raw=[@exit], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x19, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x2003}, 0x80) 02:46:25 executing program 1: r0 = memfd_create(&(0x7f0000000480)='\xff\x00l\x1e\xa00x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) futex(&(0x7f00000000c0)=0x2, 0xb, 0x2, &(0x7f0000000100)={0x77359400}, &(0x7f0000000140), 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x3, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) 02:46:28 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCGPKT(r0, 0x5410, 0x0) 02:46:28 executing program 3: r0 = syz_io_uring_setup(0xccd, &(0x7f0000000080), &(0x7f0000ffc000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000), &(0x7f0000000040)=0x0) r2 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) syz_io_uring_submit(0x0, r1, &(0x7f0000000140)=@IORING_OP_POLL_REMOVE={0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, r2}}, 0x0) io_uring_enter(r0, 0x7c3, 0x0, 0x0, 0x0, 0x0) 02:46:28 executing program 2: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}) fsmount(0xffffffffffffffff, 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r0, 0xc0182101, &(0x7f0000000300)) 02:46:28 executing program 0: r0 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000340)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000140)={0x89e4, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}}, 0x108) 02:46:28 executing program 1: r0 = memfd_create(&(0x7f0000000480)='\xff\x00l\x1e\xa00x0) r2 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) syz_io_uring_submit(0x0, r1, &(0x7f0000000140)=@IORING_OP_POLL_REMOVE={0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, r2}}, 0x0) io_uring_enter(r0, 0x7c3, 0x0, 0x0, 0x0, 0x0) 02:46:28 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCGPKT(r0, 0x5420, 0x0) 02:46:28 executing program 0: r0 = signalfd(0xffffffffffffffff, &(0x7f00000001c0), 0x8) mkdir(&(0x7f0000000140)='./control\x00', 0x0) close(r0) r1 = inotify_init1(0x0) r2 = signalfd4(r0, &(0x7f00000002c0)={[0x7ff]}, 0x8, 0x80000) sendto$inet(r2, &(0x7f0000000300)="d3d9334970cdf3cab501bbd59c857544ef2bda4bfa34cb97f0f1737a15bbd7c458a85ebd8ab6c4c71606", 0x2a, 0x4004, &(0x7f0000000340)={0x2, 0x4e21, @empty}, 0x10) fcntl$setstatus(r0, 0x4, 0x2c00) r3 = gettid() ioctl$FS_IOC_FSGETXATTR(r1, 0x801c581f, &(0x7f0000000180)={0x2, 0x621, 0xffff8001, 0xff, 0x2}) fcntl$setown(r0, 0x8, r3) rt_sigprocmask(0x0, &(0x7f0000000000)={[0xfffffffffffffffd]}, 0x0, 0x8) rt_sigtimedwait(&(0x7f0000000040)={[0xfffffffffffffff8]}, 0x0, 0x0, 0x8) inotify_add_watch(r1, &(0x7f00000000c0)='./control\x00', 0xa4000960) write(r1, &(0x7f0000000200)="cc8f16b13ecf1efec306f06d5433e0be3c", 0x11) r4 = syz_io_uring_setup(0x3ee0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000000000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000000), &(0x7f0000000080)) r5 = bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f0000000380)=0xffffffffffffffff, 0x4) write(r5, &(0x7f00000003c0)="9da6d649b339cdd6bad9deaf0df34db458ef6dccd7b1e0254a239e9c87325d3201eb4f179093778c04beed157866007dc0056fb9c93d1e9db57d4a44eaf27ad3738c38d84eabb5fd2aa958b92fff575263aa3886fc23a90adcbe761e090a333b6a9ef182d6ec2cc0f2384c83a732e387398d520df9984b655803d2e3fd3581424f2eb1865bb2f614c6f0cc", 0x8b) io_uring_enter(r4, 0x0, 0x1543, 0x1, 0x0, 0x0) io_uring_register$IORING_REGISTER_FILES(r4, 0x2, 0x0, 0x0) rmdir(&(0x7f0000000100)='./control\x00') 02:46:29 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=@base={0x2}, 0x48) 02:46:29 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x11, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}) 02:46:31 executing program 4: ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) futex(&(0x7f00000000c0)=0x2, 0xb, 0x2, &(0x7f0000000100)={0x77359400}, &(0x7f0000000140), 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x3, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) 02:46:31 executing program 3: r0 = syz_io_uring_setup(0xccd, &(0x7f0000000080), &(0x7f0000ffc000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)) r2 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) syz_io_uring_submit(r1, 0x0, &(0x7f0000000140)=@IORING_OP_POLL_REMOVE={0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, r2}}, 0x0) io_uring_enter(r0, 0x7c3, 0x0, 0x0, 0x0, 0x0) 02:46:31 executing program 1: r0 = memfd_create(&(0x7f0000000480)='\xff\x00l\x1e\xa00x0, &(0x7f0000000040)) r2 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) syz_io_uring_submit(r1, 0x0, &(0x7f0000000140)=@IORING_OP_POLL_REMOVE={0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, r2}}, 0x0) io_uring_enter(r0, 0x7c3, 0x0, 0x0, 0x0, 0x0) [ 578.455254][ T24] kauditd_printk_skb: 1437 callbacks suppressed [ 578.455321][ T24] audit: type=1326 audit(1677465992.504:13245): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7184 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf7f10549 code=0x0 02:46:32 executing program 2: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}) fsmount(0xffffffffffffffff, 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r0, 0x2103, 0x0) 02:46:32 executing program 3: r0 = syz_io_uring_setup(0xccd, &(0x7f0000000080), &(0x7f0000ffc000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)) r2 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) syz_io_uring_submit(r1, 0x0, &(0x7f0000000140)=@IORING_OP_POLL_REMOVE={0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, r2}}, 0x0) io_uring_enter(r0, 0x7c3, 0x0, 0x0, 0x0, 0x0) 02:46:33 executing program 1: r0 = memfd_create(&(0x7f0000000480)='\xff\x00l\x1e\xa00x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) futex(&(0x7f00000000c0)=0x2, 0xb, 0x2, &(0x7f0000000100)={0x77359400}, &(0x7f0000000140), 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x3, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) 02:46:35 executing program 0: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x40182103, &(0x7f0000000100)={0x0, 0x0, 0xffffffffffffffff, 0x2ca9}) 02:46:35 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCGPKT(r0, 0x5427, 0x0) 02:46:35 executing program 1: r0 = memfd_create(&(0x7f0000000480)='\xff\x00l\x1e\xa00x0, &(0x7f0000000040)=0x0) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) syz_io_uring_submit(r1, r2, 0x0, 0x0) io_uring_enter(r0, 0x7c3, 0x0, 0x0, 0x0, 0x0) 02:46:35 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCGPKT(r0, 0x5417, 0x0) [ 581.302713][ T24] audit: type=1326 audit(1677465995.344:13248): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7206 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf7f10549 code=0x0 02:46:35 executing program 1: r0 = memfd_create(&(0x7f0000000480)='\xff\x00l\x1e\xa00x0, &(0x7f0000000040)=0x0) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) syz_io_uring_submit(r1, r2, 0x0, 0x0) io_uring_enter(r0, 0x7c3, 0x0, 0x0, 0x0, 0x0) 02:46:35 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c00000000000000120000f1850000006d00000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) add_key$fscrypt_v1(&(0x7f0000000040), &(0x7f0000000080)={'fscrypt:', @desc2}, &(0x7f00000000c0)={0x0, "3f8f8a72751edad22351551c553054edd485d90466bd0bf330d55f3df9b8a7f5adbbea092afca4ab0b3c4677b664884ffdfc2617f5a367a56936d2f78ceafa39"}, 0x48, 0xfffffffffffffffc) 02:46:36 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_DISASSOCIATE_REQ(r0, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x2}, 0xc, &(0x7f0000000140)={&(0x7f0000000240)={0x14}, 0x14}}, 0x0) 02:46:36 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001400)={0x1a, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x18, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x2000}, 0x80) 02:46:36 executing program 3: r0 = syz_io_uring_setup(0xccd, &(0x7f0000000080), &(0x7f0000ffc000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) syz_io_uring_submit(r1, r2, 0x0, 0x0) io_uring_enter(r0, 0x7c3, 0x0, 0x0, 0x0, 0x0) 02:46:38 executing program 4: ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) futex(&(0x7f00000000c0)=0x2, 0xb, 0x2, &(0x7f0000000100)={0x77359400}, &(0x7f0000000140), 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x3, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) 02:46:38 executing program 1: r0 = memfd_create(&(0x7f0000000480)='\xff\x00l\x1e\xa00x0, &(0x7f0000000040)=0x0) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_POLL_REMOVE, 0x0) io_uring_enter(r0, 0x7c3, 0x0, 0x0, 0x0, 0x0) 02:46:38 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=@base={0x12, 0xffffffff, 0x0, 0x4}, 0x48) 02:46:39 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}) openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) 02:46:39 executing program 3: r0 = syz_io_uring_setup(0xccd, &(0x7f0000000080), &(0x7f0000ffc000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_POLL_REMOVE, 0x0) io_uring_enter(r0, 0x7c3, 0x0, 0x0, 0x0, 0x0) 02:46:39 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCGPKT(r0, 0x80045432, 0x0) [ 585.175150][ T24] audit: type=1326 audit(1677465999.214:13249): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7241 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf7f10549 code=0x0 02:46:39 executing program 2: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}) fsmount(0xffffffffffffffff, 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r0, 0x4020940d, &(0x7f0000000300)) 02:46:39 executing program 5: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}) fsmount(0xffffffffffffffff, 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r0, 0x541b, &(0x7f0000000300)) [ 585.840869][ T24] audit: type=1326 audit(1677465999.884:13250): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7249 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf7f3e549 code=0x0 [ 586.116007][ T24] audit: type=1326 audit(1677466000.164:13251): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7252 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf7f24549 code=0x0 02:46:42 executing program 4: ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) futex(&(0x7f00000000c0)=0x2, 0xb, 0x2, &(0x7f0000000100)={0x77359400}, &(0x7f0000000140), 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x3, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) 02:46:42 executing program 1: r0 = memfd_create(&(0x7f0000000480)='\xff\x00l\x1e\xa00x0, &(0x7f0000000040)=0x0) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_POLL_REMOVE, 0x0) io_uring_enter(r0, 0x7c3, 0x0, 0x0, 0x0, 0x0) 02:46:42 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000400)={0x1a, 0x5, &(0x7f0000000340)=@framed={{}, [@func={0x85, 0x0, 0x1, 0x0, 0x1}, @jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x19, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x2000}, 0x80) 02:46:42 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCGPKT(r0, 0x5409, 0x0) 02:46:42 executing program 3: r0 = syz_io_uring_setup(0xccd, &(0x7f0000000080), &(0x7f0000ffc000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) r3 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_POLL_REMOVE={0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, r3}}, 0x0) io_uring_enter(0xffffffffffffffff, 0x7c3, 0x0, 0x0, 0x0, 0x0) 02:46:42 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001400)={0x1a, 0x1, &(0x7f0000000080)=@raw=[@exit], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x18, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x2003}, 0x80) 02:46:42 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x1d}, {0x6}]}) 02:46:43 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x3, &(0x7f0000000080)=[{}, {}, {0x6}]}) [ 589.328249][ T24] audit: type=1326 audit(1677466003.374:13252): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7275 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf7f10549 code=0x0 [ 589.458898][ T24] audit: type=1326 audit(1677466003.504:13253): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7277 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf7f3e549 code=0x0 02:46:45 executing program 4: ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) futex(&(0x7f00000000c0)=0x2, 0xb, 0x2, &(0x7f0000000100)={0x77359400}, &(0x7f0000000140), 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x3, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) 02:46:45 executing program 1: r0 = memfd_create(&(0x7f0000000480)='\xff\x00l\x1e\xa00x0, &(0x7f0000000040)=0x0) r3 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_POLL_REMOVE={0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, r3}}, 0x0) io_uring_enter(0xffffffffffffffff, 0x7c3, 0x0, 0x0, 0x0, 0x0) 02:46:45 executing program 0: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}) fsmount(0xffffffffffffffff, 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r0, 0x5452, &(0x7f0000000300)) 02:46:45 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCGPKT(r0, 0x5422, 0x0) [ 591.670233][ T24] audit: type=1326 audit(1677466005.714:13254): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7283 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf7f10549 code=0x0 [ 591.812877][ T1188] ieee802154 phy0 wpan0: encryption failed: -22 [ 591.819661][ T1188] ieee802154 phy1 wpan1: encryption failed: -22 02:46:45 executing program 3: r0 = syz_io_uring_setup(0xccd, &(0x7f0000000080), &(0x7f0000ffc000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) r3 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_POLL_REMOVE={0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, r3}}, 0x0) io_uring_enter(0xffffffffffffffff, 0x7c3, 0x0, 0x0, 0x0, 0x0) 02:46:46 executing program 5: openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x44000, 0x0) 02:46:46 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_DISASSOCIATE_REQ(r0, &(0x7f00000001c0)={&(0x7f0000000100), 0xc, &(0x7f0000000140)={&(0x7f0000000240)={0x44, 0x0, 0x0, 0x0, 0x0, {}, [@IEEE802154_ATTR_COORD_HW_ADDR={0xc}, @IEEE802154_ATTR_COORD_SHORT_ADDR={0x6}, @IEEE802154_ATTR_COORD_SHORT_ADDR={0x6}, @IEEE802154_ATTR_COORD_HW_ADDR={0xc}, @IEEE802154_ATTR_COORD_SHORT_ADDR={0x6}]}, 0x33fe0}}, 0x0) 02:46:46 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001400)={0x1d, 0x1, &(0x7f0000000080)=@raw=[@exit], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x18, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x7000}, 0x80) 02:46:46 executing program 1: memfd_create(&(0x7f0000000480)='\xff\x00l\x1e\xa00x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) futex(&(0x7f00000000c0)=0x2, 0xb, 0x2, &(0x7f0000000100)={0x77359400}, &(0x7f0000000140), 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x3, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) 02:46:48 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001400)={0x1a, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x19, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x2000}, 0x80) 02:46:48 executing program 3: r0 = syz_io_uring_setup(0xccd, &(0x7f0000000080), &(0x7f0000ffc000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) r3 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_POLL_REMOVE={0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, r3}}, 0x0) io_uring_enter(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 02:46:48 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCGPKT(r0, 0x5429, 0x0) 02:46:48 executing program 0: r0 = syz_mount_image$ext4(&(0x7f0000000440)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0xc00, &(0x7f0000000380)=ANY=[], 0x0, 0x45b, &(0x7f0000000900)="$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") getdents64(r0, 0x0, 0x0) getdents64(r0, &(0x7f0000000d80)=""/4096, 0x1000) 02:46:48 executing program 1: memfd_create(&(0x7f0000000480)='\xff\x00l\x1e\xa00x0, &(0x7f0000000040)=0x0) r3 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_POLL_REMOVE={0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, r3}}, 0x0) io_uring_enter(r0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 595.511750][ T7311] EXT4-fs error (device loop0): ext4_xattr_ibody_find:2213: inode #15: comm syz-executor.0: corrupted in-inode xattr [ 595.548832][ T7311] EXT4-fs error (device loop0): ext4_orphan_get:1397: comm syz-executor.0: couldn't read orphan inode 15 (err -117) [ 595.622216][ T7311] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 without journal. Quota mode: writeback. [ 595.767079][ T7311] ===================================================== [ 595.774594][ T7311] BUG: KMSAN: uninit-value in htree_dirblock_to_tree+0x101a/0x1710 [ 595.782845][ T7311] htree_dirblock_to_tree+0x101a/0x1710 [ 595.789048][ T7311] ext4_htree_fill_tree+0x1aed/0x1cd0 [ 595.794930][ T7311] ext4_readdir+0x5451/0x64b0 [ 595.799859][ T7311] iterate_dir+0x3e6/0x9b0 [ 595.804623][ T7311] __se_sys_getdents64+0x182/0x560 [ 595.809993][ T7311] __ia32_sys_getdents64+0x93/0xd0 [ 595.815498][ T7311] __do_fast_syscall_32+0xa2/0x100 [ 595.820893][ T7311] do_fast_syscall_32+0x37/0x80 [ 595.826253][ T7311] do_SYSENTER_32+0x1f/0x30 [ 595.831001][ T7311] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 595.837868][ T7311] [ 595.840305][ T7311] Local variable hinfo created at: [ 595.845704][ T7311] ext4_htree_fill_tree+0x63/0x1cd0 [ 595.851123][ T7311] ext4_readdir+0x5451/0x64b0 [ 595.861264][ T7311] [ 595.863700][ T7311] CPU: 1 PID: 7311 Comm: syz-executor.0 Not tainted 6.2.0-syzkaller-81152-g97e36f4aa06f #0 [ 595.874573][ T7311] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [ 595.884907][ T7311] ===================================================== [ 595.891961][ T7311] Disabling lock debugging due to kernel taint [ 595.898397][ T7311] Kernel panic - not syncing: kmsan.panic set ... [ 595.904961][ T7311] CPU: 1 PID: 7311 Comm: syz-executor.0 Tainted: G B 6.2.0-syzkaller-81152-g97e36f4aa06f #0 [ 595.916638][ T7311] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [ 595.926864][ T7311] Call Trace: [ 595.930287][ T7311] [ 595.933357][ T7311] dump_stack_lvl+0x1cc/0x260 [ 595.938306][ T7311] dump_stack+0x1e/0x20 [ 595.942812][ T7311] panic+0x4e1/0xc60 [ 595.946928][ T7311] ? kmsan_get_shadow_origin_ptr+0x30/0xa0 [ 595.953032][ T7311] ? add_taint+0x108/0x1a0 [ 595.957674][ T7311] kmsan_report+0x2d0/0x2d0 [ 595.962450][ T7311] ? __ext4fs_dirhash+0x507/0x2240 [ 595.967785][ T7311] ? __msan_warning+0x96/0x110 [ 595.972813][ T7311] ? htree_dirblock_to_tree+0x101a/0x1710 [ 595.978829][ T7311] ? ext4_htree_fill_tree+0x1aed/0x1cd0 [ 595.984622][ T7311] ? ext4_readdir+0x5451/0x64b0 [ 595.989725][ T7311] ? iterate_dir+0x3e6/0x9b0 [ 595.994557][ T7311] ? __se_sys_getdents64+0x182/0x560 [ 596.000100][ T7311] ? __ia32_sys_getdents64+0x93/0xd0 [ 596.005667][ T7311] ? __do_fast_syscall_32+0xa2/0x100 [ 596.011201][ T7311] ? do_fast_syscall_32+0x37/0x80 [ 596.016494][ T7311] ? do_SYSENTER_32+0x1f/0x30 [ 596.021410][ T7311] ? entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 596.028242][ T7311] ? filter_irq_stacks+0x60/0x1a0 [ 596.033501][ T7311] ? __stack_depot_save+0x25/0x4b0 [ 596.038950][ T7311] ? kmsan_internal_set_shadow_origin+0x66/0xe0 [ 596.045671][ T7311] ? kmsan_get_shadow_origin_ptr+0x4d/0xa0 [ 596.051759][ T7311] ? ext4fs_dirhash+0x40a/0x530 [ 596.056842][ T7311] ? kmsan_get_shadow_origin_ptr+0x4d/0xa0 [ 596.062922][ T7311] __msan_warning+0x96/0x110 [ 596.067759][ T7311] htree_dirblock_to_tree+0x101a/0x1710 [ 596.073599][ T7311] ? kmsan_get_shadow_origin_ptr+0x4d/0xa0 [ 596.079694][ T7311] ext4_htree_fill_tree+0x1aed/0x1cd0 [ 596.085309][ T7311] ? kmsan_get_shadow_origin_ptr+0x4d/0xa0 [ 596.091413][ T7311] ? __kmem_cache_alloc_node+0x528/0x920 [ 596.097404][ T7311] ? kmsan_get_shadow_origin_ptr+0x4d/0xa0 [ 596.103666][ T7311] ext4_readdir+0x5451/0x64b0 [ 596.108606][ T7311] ? aa_file_perm+0x402/0x1af0 [ 596.113672][ T7311] ? kmsan_get_shadow_origin_ptr+0x4d/0xa0 [ 596.119815][ T7311] ? kmsan_get_shadow_origin_ptr+0x4d/0xa0 [ 596.125971][ T7311] ? ext4_dir_llseek+0x730/0x730 [ 596.131335][ T7311] ? ext4_dir_llseek+0x730/0x730 [ 596.136537][ T7311] iterate_dir+0x3e6/0x9b0 [ 596.141203][ T7311] ? ext4_dir_llseek+0x730/0x730 [ 596.146431][ T7311] __se_sys_getdents64+0x182/0x560 [ 596.151811][ T7311] ? filldir+0xdb0/0xdb0 [ 596.156303][ T7311] __ia32_sys_getdents64+0x93/0xd0 [ 596.161684][ T7311] __do_fast_syscall_32+0xa2/0x100 [ 596.167041][ T7311] ? irqentry_exit+0x16/0x40 [ 596.171868][ T7311] ? exc_page_fault+0x38a/0x600 [ 596.176921][ T7311] do_fast_syscall_32+0x37/0x80 [ 596.182020][ T7311] do_SYSENTER_32+0x1f/0x30 [ 596.186761][ T7311] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 596.193322][ T7311] RIP: 0023:0xf7f10549 [ 596.197564][ T7311] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 [ 596.217411][ T7311] RSP: 002b:00000000f7f0b5cc EFLAGS: 00000296 ORIG_RAX: 00000000000000dc [ 596.226040][ T7311] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000000000 [ 596.234186][ T7311] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 596.242329][ T7311] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 596.250468][ T7311] R10: 0000000000000000 R11: 0000000000000296 R12: 0000000000000000 [ 596.258624][ T7311] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 596.266799][ T7311] [ 596.270185][ T7311] Kernel Offset: disabled [ 596.274596][ T7311] Rebooting in 86400 seconds..