Warning: Permanently added '10.128.0.144' (ED25519) to the list of known hosts. 2024/01/06 08:43:18 fuzzer started 2024/01/06 08:43:18 dialing manager at 10.128.0.169:30005 [ 64.489595][ T5053] cgroup: Unknown subsys name 'net' [ 64.635723][ T5053] cgroup: Unknown subsys name 'rlimit' 2024/01/06 08:43:19 syscalls: 3859 2024/01/06 08:43:19 code coverage: enabled 2024/01/06 08:43:19 comparison tracing: enabled 2024/01/06 08:43:19 extra coverage: enabled 2024/01/06 08:43:19 delay kcov mmap: enabled 2024/01/06 08:43:19 setuid sandbox: enabled 2024/01/06 08:43:19 namespace sandbox: enabled 2024/01/06 08:43:19 Android sandbox: /sys/fs/selinux/policy does not exist 2024/01/06 08:43:19 fault injection: enabled 2024/01/06 08:43:19 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2024/01/06 08:43:19 net packet injection: enabled 2024/01/06 08:43:19 net device setup: enabled 2024/01/06 08:43:19 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2024/01/06 08:43:19 devlink PCI setup: PCI device 0000:00:10.0 is not available 2024/01/06 08:43:19 NIC VF setup: PCI device 0000:00:11.0 is not available 2024/01/06 08:43:19 USB emulation: enabled 2024/01/06 08:43:19 hci packet injection: enabled 2024/01/06 08:43:19 wifi device emulation: enabled 2024/01/06 08:43:19 802.15.4 emulation: enabled 2024/01/06 08:43:19 swap file: enabled 2024/01/06 08:43:19 fetching corpus: 0, signal 0/2000 (executing program) [ 65.930690][ T5053] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k 2024/01/06 08:43:20 fetching corpus: 50, signal 45514/49243 (executing program) 2024/01/06 08:43:20 fetching corpus: 100, signal 60335/65825 (executing program) 2024/01/06 08:43:20 fetching corpus: 150, signal 69753/77000 (executing program) 2024/01/06 08:43:20 fetching corpus: 200, signal 80492/89409 (executing program) 2024/01/06 08:43:20 fetching corpus: 250, signal 90713/101266 (executing program) 2024/01/06 08:43:20 fetching corpus: 300, signal 97618/109804 (executing program) 2024/01/06 08:43:20 fetching corpus: 350, signal 102698/116499 (executing program) 2024/01/06 08:43:20 fetching corpus: 400, signal 113454/128701 (executing program) 2024/01/06 08:43:21 fetching corpus: 450, signal 120054/136872 (executing program) 2024/01/06 08:43:21 fetching corpus: 499, signal 125393/143740 (executing program) 2024/01/06 08:43:21 fetching corpus: 549, signal 129589/149466 (executing program) 2024/01/06 08:43:21 fetching corpus: 599, signal 135076/156428 (executing program) 2024/01/06 08:43:21 fetching corpus: 649, signal 139697/162542 (executing program) 2024/01/06 08:43:21 fetching corpus: 699, signal 144070/168434 (executing program) 2024/01/06 08:43:21 fetching corpus: 749, signal 147012/172859 (executing program) 2024/01/06 08:43:21 fetching corpus: 799, signal 152708/179928 (executing program) 2024/01/06 08:43:21 fetching corpus: 849, signal 157500/186131 (executing program) 2024/01/06 08:43:22 fetching corpus: 899, signal 162325/192319 (executing program) 2024/01/06 08:43:22 fetching corpus: 949, signal 165820/197208 (executing program) 2024/01/06 08:43:22 fetching corpus: 999, signal 169837/202610 (executing program) 2024/01/06 08:43:22 fetching corpus: 1049, signal 172156/206339 (executing program) 2024/01/06 08:43:22 fetching corpus: 1099, signal 177094/212506 (executing program) 2024/01/06 08:43:22 fetching corpus: 1149, signal 180383/217121 (executing program) 2024/01/06 08:43:22 fetching corpus: 1199, signal 183651/221690 (executing program) 2024/01/06 08:43:22 fetching corpus: 1249, signal 187110/226453 (executing program) 2024/01/06 08:43:22 fetching corpus: 1299, signal 189780/230424 (executing program) 2024/01/06 08:43:23 fetching corpus: 1349, signal 192179/234146 (executing program) 2024/01/06 08:43:23 fetching corpus: 1399, signal 195472/238740 (executing program) 2024/01/06 08:43:23 fetching corpus: 1449, signal 199709/244153 (executing program) 2024/01/06 08:43:23 fetching corpus: 1499, signal 202237/247904 (executing program) 2024/01/06 08:43:23 fetching corpus: 1549, signal 204990/251898 (executing program) 2024/01/06 08:43:23 fetching corpus: 1599, signal 208840/256903 (executing program) 2024/01/06 08:43:23 fetching corpus: 1649, signal 213223/262356 (executing program) 2024/01/06 08:43:23 fetching corpus: 1699, signal 215080/265522 (executing program) 2024/01/06 08:43:24 fetching corpus: 1749, signal 216853/268568 (executing program) 2024/01/06 08:43:24 fetching corpus: 1799, signal 218977/271949 (executing program) 2024/01/06 08:43:24 fetching corpus: 1849, signal 222054/276133 (executing program) 2024/01/06 08:43:24 fetching corpus: 1899, signal 226222/281299 (executing program) 2024/01/06 08:43:24 fetching corpus: 1949, signal 228602/284827 (executing program) 2024/01/06 08:43:24 fetching corpus: 1999, signal 231034/288410 (executing program) 2024/01/06 08:43:24 fetching corpus: 2049, signal 233493/292034 (executing program) 2024/01/06 08:43:24 fetching corpus: 2099, signal 235264/294994 (executing program) 2024/01/06 08:43:25 fetching corpus: 2149, signal 237378/298253 (executing program) 2024/01/06 08:43:25 fetching corpus: 2199, signal 240613/302499 (executing program) 2024/01/06 08:43:25 fetching corpus: 2249, signal 243945/306820 (executing program) 2024/01/06 08:43:25 fetching corpus: 2299, signal 245629/309701 (executing program) 2024/01/06 08:43:25 fetching corpus: 2349, signal 248395/313442 (executing program) 2024/01/06 08:43:25 fetching corpus: 2399, signal 250972/317097 (executing program) 2024/01/06 08:43:25 fetching corpus: 2449, signal 252618/319890 (executing program) [ 71.873576][ T1235] ieee802154 phy0 wpan0: encryption failed: -22 [ 71.880003][ T1235] ieee802154 phy1 wpan1: encryption failed: -22 2024/01/06 08:43:25 fetching corpus: 2499, signal 254961/323250 (executing program) 2024/01/06 08:43:26 fetching corpus: 2549, signal 256499/325887 (executing program) 2024/01/06 08:43:26 fetching corpus: 2599, signal 258205/328677 (executing program) 2024/01/06 08:43:26 fetching corpus: 2649, signal 260725/332137 (executing program) 2024/01/06 08:43:26 fetching corpus: 2699, signal 262663/335083 (executing program) 2024/01/06 08:43:26 fetching corpus: 2749, signal 264362/337823 (executing program) 2024/01/06 08:43:26 fetching corpus: 2799, signal 266077/340586 (executing program) 2024/01/06 08:43:26 fetching corpus: 2849, signal 268049/343593 (executing program) 2024/01/06 08:43:26 fetching corpus: 2899, signal 269734/346310 (executing program) 2024/01/06 08:43:27 fetching corpus: 2949, signal 271415/349013 (executing program) 2024/01/06 08:43:27 fetching corpus: 2999, signal 273671/352203 (executing program) 2024/01/06 08:43:27 fetching corpus: 3049, signal 275304/354787 (executing program) 2024/01/06 08:43:27 fetching corpus: 3099, signal 276913/357401 (executing program) 2024/01/06 08:43:27 fetching corpus: 3149, signal 278482/359972 (executing program) 2024/01/06 08:43:27 fetching corpus: 3199, signal 279894/362424 (executing program) 2024/01/06 08:43:27 fetching corpus: 3249, signal 283247/366486 (executing program) 2024/01/06 08:43:28 fetching corpus: 3299, signal 284685/368945 (executing program) 2024/01/06 08:43:28 fetching corpus: 3349, signal 285908/371224 (executing program) 2024/01/06 08:43:28 fetching corpus: 3399, signal 287465/373728 (executing program) 2024/01/06 08:43:28 fetching corpus: 3449, signal 288943/376166 (executing program) 2024/01/06 08:43:28 fetching corpus: 3499, signal 290988/379106 (executing program) 2024/01/06 08:43:28 fetching corpus: 3549, signal 292837/381889 (executing program) 2024/01/06 08:43:28 fetching corpus: 3599, signal 294107/384106 (executing program) 2024/01/06 08:43:28 fetching corpus: 3649, signal 295649/386547 (executing program) 2024/01/06 08:43:28 fetching corpus: 3699, signal 296769/388672 (executing program) 2024/01/06 08:43:29 fetching corpus: 3749, signal 297765/390704 (executing program) 2024/01/06 08:43:29 fetching corpus: 3799, signal 299030/392946 (executing program) 2024/01/06 08:43:29 fetching corpus: 3849, signal 300705/395495 (executing program) 2024/01/06 08:43:29 fetching corpus: 3899, signal 301824/397606 (executing program) 2024/01/06 08:43:29 fetching corpus: 3949, signal 303486/400130 (executing program) 2024/01/06 08:43:29 fetching corpus: 3999, signal 304738/402344 (executing program) 2024/01/06 08:43:29 fetching corpus: 4049, signal 305612/404221 (executing program) 2024/01/06 08:43:29 fetching corpus: 4099, signal 306936/406438 (executing program) 2024/01/06 08:43:30 fetching corpus: 4149, signal 308048/408491 (executing program) 2024/01/06 08:43:30 fetching corpus: 4199, signal 308906/410355 (executing program) 2024/01/06 08:43:30 fetching corpus: 4249, signal 309878/412262 (executing program) 2024/01/06 08:43:30 fetching corpus: 4299, signal 310891/414238 (executing program) 2024/01/06 08:43:30 fetching corpus: 4349, signal 312128/416405 (executing program) 2024/01/06 08:43:30 fetching corpus: 4399, signal 313248/418451 (executing program) 2024/01/06 08:43:30 fetching corpus: 4449, signal 314577/420654 (executing program) 2024/01/06 08:43:30 fetching corpus: 4499, signal 316164/423091 (executing program) 2024/01/06 08:43:31 fetching corpus: 4549, signal 317258/425107 (executing program) 2024/01/06 08:43:31 fetching corpus: 4599, signal 318664/427327 (executing program) 2024/01/06 08:43:31 fetching corpus: 4649, signal 320249/429694 (executing program) 2024/01/06 08:43:31 fetching corpus: 4699, signal 321136/431513 (executing program) 2024/01/06 08:43:31 fetching corpus: 4749, signal 322600/433778 (executing program) 2024/01/06 08:43:31 fetching corpus: 4799, signal 323649/435713 (executing program) 2024/01/06 08:43:31 fetching corpus: 4849, signal 324989/437866 (executing program) 2024/01/06 08:43:31 fetching corpus: 4899, signal 326236/439947 (executing program) 2024/01/06 08:43:32 fetching corpus: 4949, signal 327695/442141 (executing program) 2024/01/06 08:43:32 fetching corpus: 4999, signal 328566/443931 (executing program) 2024/01/06 08:43:32 fetching corpus: 5049, signal 329617/445860 (executing program) 2024/01/06 08:43:32 fetching corpus: 5099, signal 330528/447694 (executing program) 2024/01/06 08:43:32 fetching corpus: 5149, signal 331583/449611 (executing program) 2024/01/06 08:43:32 fetching corpus: 5199, signal 333114/451846 (executing program) 2024/01/06 08:43:32 fetching corpus: 5249, signal 334130/453693 (executing program) 2024/01/06 08:43:32 fetching corpus: 5299, signal 335355/455700 (executing program) 2024/01/06 08:43:32 fetching corpus: 5349, signal 336325/457575 (executing program) 2024/01/06 08:43:33 fetching corpus: 5399, signal 337684/459675 (executing program) 2024/01/06 08:43:33 fetching corpus: 5449, signal 338500/461390 (executing program) 2024/01/06 08:43:33 fetching corpus: 5499, signal 339986/463550 (executing program) 2024/01/06 08:43:33 fetching corpus: 5549, signal 340931/465328 (executing program) 2024/01/06 08:43:33 fetching corpus: 5599, signal 342140/467281 (executing program) 2024/01/06 08:43:33 fetching corpus: 5649, signal 343075/469041 (executing program) 2024/01/06 08:43:33 fetching corpus: 5699, signal 344468/471145 (executing program) 2024/01/06 08:43:33 fetching corpus: 5749, signal 345671/473093 (executing program) 2024/01/06 08:43:34 fetching corpus: 5799, signal 346661/474855 (executing program) 2024/01/06 08:43:34 fetching corpus: 5849, signal 351663/479413 (executing program) 2024/01/06 08:43:34 fetching corpus: 5899, signal 352812/481289 (executing program) 2024/01/06 08:43:34 fetching corpus: 5949, signal 353402/482768 (executing program) 2024/01/06 08:43:34 fetching corpus: 5999, signal 354349/484557 (executing program) 2024/01/06 08:43:34 fetching corpus: 6049, signal 355226/486264 (executing program) 2024/01/06 08:43:34 fetching corpus: 6099, signal 358030/489247 (executing program) 2024/01/06 08:43:34 fetching corpus: 6149, signal 359113/491028 (executing program) 2024/01/06 08:43:34 fetching corpus: 6199, signal 360090/492673 (executing program) 2024/01/06 08:43:35 fetching corpus: 6249, signal 361214/494453 (executing program) 2024/01/06 08:43:35 fetching corpus: 6299, signal 362459/496352 (executing program) 2024/01/06 08:43:35 fetching corpus: 6349, signal 363816/498305 (executing program) 2024/01/06 08:43:35 fetching corpus: 6399, signal 364795/499984 (executing program) 2024/01/06 08:43:35 fetching corpus: 6449, signal 365840/501716 (executing program) 2024/01/06 08:43:35 fetching corpus: 6499, signal 366776/503374 (executing program) 2024/01/06 08:43:35 fetching corpus: 6549, signal 367386/504852 (executing program) 2024/01/06 08:43:35 fetching corpus: 6599, signal 368203/506401 (executing program) 2024/01/06 08:43:36 fetching corpus: 6649, signal 369165/508049 (executing program) 2024/01/06 08:43:36 fetching corpus: 6699, signal 370098/509680 (executing program) [ 82.114627][ T780] cfg80211: failed to load regulatory.db 2024/01/06 08:43:36 fetching corpus: 6749, signal 371006/511333 (executing program) 2024/01/06 08:43:36 fetching corpus: 6799, signal 371969/512976 (executing program) 2024/01/06 08:43:36 fetching corpus: 6849, signal 372464/514339 (executing program) 2024/01/06 08:43:36 fetching corpus: 6899, signal 373521/516051 (executing program) 2024/01/06 08:43:36 fetching corpus: 6949, signal 374424/517630 (executing program) 2024/01/06 08:43:36 fetching corpus: 6999, signal 375212/519153 (executing program) 2024/01/06 08:43:36 fetching corpus: 7049, signal 375891/520574 (executing program) 2024/01/06 08:43:37 fetching corpus: 7099, signal 376851/522203 (executing program) 2024/01/06 08:43:37 fetching corpus: 7149, signal 377639/523755 (executing program) 2024/01/06 08:43:37 fetching corpus: 7199, signal 378341/525216 (executing program) 2024/01/06 08:43:37 fetching corpus: 7249, signal 379095/526692 (executing program) 2024/01/06 08:43:37 fetching corpus: 7299, signal 379941/528182 (executing program) 2024/01/06 08:43:37 fetching corpus: 7349, signal 380389/529469 (executing program) 2024/01/06 08:43:37 fetching corpus: 7399, signal 381274/531020 (executing program) 2024/01/06 08:43:37 fetching corpus: 7449, signal 382452/532714 (executing program) 2024/01/06 08:43:38 fetching corpus: 7499, signal 383441/534325 (executing program) 2024/01/06 08:43:38 fetching corpus: 7549, signal 384301/535857 (executing program) 2024/01/06 08:43:38 fetching corpus: 7599, signal 385590/537623 (executing program) 2024/01/06 08:43:38 fetching corpus: 7649, signal 386845/539367 (executing program) 2024/01/06 08:43:38 fetching corpus: 7699, signal 387665/540833 (executing program) 2024/01/06 08:43:38 fetching corpus: 7749, signal 388606/542384 (executing program) 2024/01/06 08:43:38 fetching corpus: 7799, signal 389370/543796 (executing program) 2024/01/06 08:43:38 fetching corpus: 7849, signal 390174/545252 (executing program) 2024/01/06 08:43:38 fetching corpus: 7899, signal 390866/546630 (executing program) 2024/01/06 08:43:39 fetching corpus: 7949, signal 391438/547967 (executing program) 2024/01/06 08:43:39 fetching corpus: 7999, signal 392252/549415 (executing program) 2024/01/06 08:43:39 fetching corpus: 8049, signal 393037/550882 (executing program) 2024/01/06 08:43:39 fetching corpus: 8099, signal 393691/552248 (executing program) 2024/01/06 08:43:39 fetching corpus: 8149, signal 394507/553693 (executing program) 2024/01/06 08:43:39 fetching corpus: 8199, signal 395682/555339 (executing program) 2024/01/06 08:43:39 fetching corpus: 8249, signal 396442/556735 (executing program) 2024/01/06 08:43:39 fetching corpus: 8299, signal 397281/558161 (executing program) 2024/01/06 08:43:39 fetching corpus: 8349, signal 397756/559407 (executing program) 2024/01/06 08:43:40 fetching corpus: 8399, signal 398819/560937 (executing program) 2024/01/06 08:43:40 fetching corpus: 8449, signal 399588/562321 (executing program) 2024/01/06 08:43:40 fetching corpus: 8499, signal 400285/563701 (executing program) 2024/01/06 08:43:40 fetching corpus: 8549, signal 401291/565239 (executing program) 2024/01/06 08:43:40 fetching corpus: 8599, signal 402119/566727 (executing program) 2024/01/06 08:43:40 fetching corpus: 8649, signal 403399/568383 (executing program) 2024/01/06 08:43:40 fetching corpus: 8699, signal 404422/569891 (executing program) 2024/01/06 08:43:41 fetching corpus: 8749, signal 405174/571235 (executing program) 2024/01/06 08:43:41 fetching corpus: 8799, signal 406263/572727 (executing program) 2024/01/06 08:43:41 fetching corpus: 8849, signal 407020/574100 (executing program) 2024/01/06 08:43:41 fetching corpus: 8899, signal 407554/575287 (executing program) 2024/01/06 08:43:41 fetching corpus: 8949, signal 407996/576438 (executing program) 2024/01/06 08:43:41 fetching corpus: 8999, signal 408734/577763 (executing program) 2024/01/06 08:43:41 fetching corpus: 9049, signal 409449/579097 (executing program) 2024/01/06 08:43:41 fetching corpus: 9099, signal 410400/580550 (executing program) 2024/01/06 08:43:42 fetching corpus: 9149, signal 411389/582027 (executing program) 2024/01/06 08:43:42 fetching corpus: 9199, signal 412189/583351 (executing program) 2024/01/06 08:43:42 fetching corpus: 9249, signal 412985/584669 (executing program) 2024/01/06 08:43:42 fetching corpus: 9299, signal 413854/586032 (executing program) 2024/01/06 08:43:42 fetching corpus: 9349, signal 414335/587185 (executing program) 2024/01/06 08:43:42 fetching corpus: 9399, signal 415736/588828 (executing program) 2024/01/06 08:43:42 fetching corpus: 9449, signal 416725/590271 (executing program) 2024/01/06 08:43:43 fetching corpus: 9499, signal 417312/591493 (executing program) 2024/01/06 08:43:43 fetching corpus: 9549, signal 417976/592724 (executing program) 2024/01/06 08:43:43 fetching corpus: 9599, signal 418498/593879 (executing program) 2024/01/06 08:43:43 fetching corpus: 9649, signal 419239/595145 (executing program) 2024/01/06 08:43:43 fetching corpus: 9699, signal 420124/596494 (executing program) 2024/01/06 08:43:43 fetching corpus: 9749, signal 420753/597754 (executing program) 2024/01/06 08:43:43 fetching corpus: 9799, signal 421682/599095 (executing program) 2024/01/06 08:43:43 fetching corpus: 9849, signal 422275/600253 (executing program) 2024/01/06 08:43:44 fetching corpus: 9899, signal 423151/601549 (executing program) 2024/01/06 08:43:44 fetching corpus: 9949, signal 423779/602723 (executing program) 2024/01/06 08:43:44 fetching corpus: 9999, signal 424235/603799 (executing program) 2024/01/06 08:43:44 fetching corpus: 10049, signal 424838/604976 (executing program) 2024/01/06 08:43:44 fetching corpus: 10099, signal 425830/606363 (executing program) 2024/01/06 08:43:44 fetching corpus: 10149, signal 426403/607530 (executing program) 2024/01/06 08:43:44 fetching corpus: 10199, signal 426978/608672 (executing program) 2024/01/06 08:43:44 fetching corpus: 10249, signal 427602/609818 (executing program) 2024/01/06 08:43:45 fetching corpus: 10299, signal 428402/611036 (executing program) 2024/01/06 08:43:45 fetching corpus: 10349, signal 429222/612290 (executing program) 2024/01/06 08:43:45 fetching corpus: 10399, signal 430022/613542 (executing program) 2024/01/06 08:43:45 fetching corpus: 10449, signal 430559/614665 (executing program) 2024/01/06 08:43:45 fetching corpus: 10499, signal 431143/615824 (executing program) 2024/01/06 08:43:45 fetching corpus: 10549, signal 432429/617263 (executing program) 2024/01/06 08:43:45 fetching corpus: 10599, signal 433195/618452 (executing program) 2024/01/06 08:43:45 fetching corpus: 10649, signal 433649/619546 (executing program) 2024/01/06 08:43:46 fetching corpus: 10699, signal 434039/620571 (executing program) 2024/01/06 08:43:46 fetching corpus: 10749, signal 434737/621697 (executing program) 2024/01/06 08:43:46 fetching corpus: 10799, signal 435518/622905 (executing program) 2024/01/06 08:43:46 fetching corpus: 10849, signal 436129/624039 (executing program) 2024/01/06 08:43:46 fetching corpus: 10899, signal 436819/625187 (executing program) 2024/01/06 08:43:46 fetching corpus: 10949, signal 437454/626296 (executing program) 2024/01/06 08:43:46 fetching corpus: 10999, signal 438007/627396 (executing program) 2024/01/06 08:43:46 fetching corpus: 11049, signal 438402/628486 (executing program) 2024/01/06 08:43:47 fetching corpus: 11099, signal 439052/629623 (executing program) 2024/01/06 08:43:47 fetching corpus: 11149, signal 439546/630694 (executing program) 2024/01/06 08:43:47 fetching corpus: 11199, signal 440247/631833 (executing program) 2024/01/06 08:43:47 fetching corpus: 11249, signal 440797/632915 (executing program) 2024/01/06 08:43:47 fetching corpus: 11299, signal 441330/634012 (executing program) 2024/01/06 08:43:47 fetching corpus: 11349, signal 441933/635105 (executing program) 2024/01/06 08:43:47 fetching corpus: 11399, signal 442475/636166 (executing program) 2024/01/06 08:43:47 fetching corpus: 11449, signal 443071/637256 (executing program) 2024/01/06 08:43:48 fetching corpus: 11499, signal 443522/638325 (executing program) 2024/01/06 08:43:48 fetching corpus: 11549, signal 444027/639393 (executing program) 2024/01/06 08:43:48 fetching corpus: 11599, signal 444558/640422 (executing program) 2024/01/06 08:43:48 fetching corpus: 11649, signal 445002/641394 (executing program) 2024/01/06 08:43:48 fetching corpus: 11699, signal 445535/642424 (executing program) 2024/01/06 08:43:48 fetching corpus: 11749, signal 446102/643458 (executing program) 2024/01/06 08:43:48 fetching corpus: 11799, signal 446753/644551 (executing program) 2024/01/06 08:43:48 fetching corpus: 11849, signal 448004/645870 (executing program) 2024/01/06 08:43:49 fetching corpus: 11899, signal 448787/646967 (executing program) 2024/01/06 08:43:49 fetching corpus: 11949, signal 449210/647909 (executing program) 2024/01/06 08:43:49 fetching corpus: 11999, signal 449800/648987 (executing program) 2024/01/06 08:43:49 fetching corpus: 12049, signal 450109/649961 (executing program) 2024/01/06 08:43:49 fetching corpus: 12099, signal 450783/651010 (executing program) 2024/01/06 08:43:49 fetching corpus: 12149, signal 451394/652064 (executing program) 2024/01/06 08:43:49 fetching corpus: 12199, signal 452049/653109 (executing program) 2024/01/06 08:43:49 fetching corpus: 12249, signal 452613/654128 (executing program) 2024/01/06 08:43:49 fetching corpus: 12299, signal 453113/655113 (executing program) 2024/01/06 08:43:49 fetching corpus: 12349, signal 453557/656045 (executing program) 2024/01/06 08:43:50 fetching corpus: 12399, signal 454098/657036 (executing program) 2024/01/06 08:43:50 fetching corpus: 12449, signal 454562/658052 (executing program) 2024/01/06 08:43:50 fetching corpus: 12499, signal 455255/659108 (executing program) 2024/01/06 08:43:50 fetching corpus: 12549, signal 455902/660130 (executing program) 2024/01/06 08:43:50 fetching corpus: 12599, signal 456672/661168 (executing program) 2024/01/06 08:43:50 fetching corpus: 12649, signal 457247/662136 (executing program) 2024/01/06 08:43:50 fetching corpus: 12699, signal 457852/663096 (executing program) 2024/01/06 08:43:50 fetching corpus: 12749, signal 458249/664011 (executing program) 2024/01/06 08:43:51 fetching corpus: 12799, signal 458993/665044 (executing program) 2024/01/06 08:43:51 fetching corpus: 12849, signal 459644/666075 (executing program) 2024/01/06 08:43:51 fetching corpus: 12899, signal 460089/667073 (executing program) 2024/01/06 08:43:51 fetching corpus: 12949, signal 460564/668002 (executing program) 2024/01/06 08:43:51 fetching corpus: 12999, signal 461106/668973 (executing program) 2024/01/06 08:43:51 fetching corpus: 13049, signal 461590/669892 (executing program) 2024/01/06 08:43:51 fetching corpus: 13099, signal 462209/670888 (executing program) 2024/01/06 08:43:52 fetching corpus: 13149, signal 462787/671860 (executing program) 2024/01/06 08:43:52 fetching corpus: 13199, signal 463415/672871 (executing program) 2024/01/06 08:43:52 fetching corpus: 13249, signal 464040/673867 (executing program) 2024/01/06 08:43:52 fetching corpus: 13299, signal 464559/674867 (executing program) 2024/01/06 08:43:52 fetching corpus: 13349, signal 465675/675966 (executing program) 2024/01/06 08:43:52 fetching corpus: 13399, signal 466006/676850 (executing program) 2024/01/06 08:43:52 fetching corpus: 13449, signal 466386/677776 (executing program) 2024/01/06 08:43:52 fetching corpus: 13499, signal 466762/678662 (executing program) 2024/01/06 08:43:52 fetching corpus: 13549, signal 467361/679628 (executing program) 2024/01/06 08:43:53 fetching corpus: 13599, signal 467739/680494 (executing program) 2024/01/06 08:43:53 fetching corpus: 13649, signal 468317/681448 (executing program) 2024/01/06 08:43:53 fetching corpus: 13699, signal 468872/682435 (executing program) 2024/01/06 08:43:53 fetching corpus: 13749, signal 469496/683415 (executing program) 2024/01/06 08:43:53 fetching corpus: 13799, signal 469851/684296 (executing program) 2024/01/06 08:43:53 fetching corpus: 13849, signal 470466/685240 (executing program) 2024/01/06 08:43:53 fetching corpus: 13899, signal 471021/686142 (executing program) 2024/01/06 08:43:53 fetching corpus: 13949, signal 471495/687051 (executing program) 2024/01/06 08:43:54 fetching corpus: 13999, signal 472051/687959 (executing program) 2024/01/06 08:43:54 fetching corpus: 14049, signal 472590/688847 (executing program) 2024/01/06 08:43:54 fetching corpus: 14099, signal 473035/689730 (executing program) 2024/01/06 08:43:54 fetching corpus: 14149, signal 473675/690668 (executing program) 2024/01/06 08:43:54 fetching corpus: 14199, signal 474064/691522 (executing program) 2024/01/06 08:43:54 fetching corpus: 14249, signal 476011/692825 (executing program) 2024/01/06 08:43:54 fetching corpus: 14299, signal 476545/693732 (executing program) 2024/01/06 08:43:54 fetching corpus: 14349, signal 477158/694691 (executing program) 2024/01/06 08:43:55 fetching corpus: 14399, signal 477510/695535 (executing program) 2024/01/06 08:43:55 fetching corpus: 14449, signal 478015/696388 (executing program) 2024/01/06 08:43:55 fetching corpus: 14499, signal 478569/697293 (executing program) 2024/01/06 08:43:55 fetching corpus: 14549, signal 478966/698094 (executing program) 2024/01/06 08:43:55 fetching corpus: 14599, signal 479440/698947 (executing program) 2024/01/06 08:43:55 fetching corpus: 14649, signal 480035/699855 (executing program) 2024/01/06 08:43:55 fetching corpus: 14699, signal 480678/700750 (executing program) 2024/01/06 08:43:55 fetching corpus: 14749, signal 481060/701587 (executing program) 2024/01/06 08:43:55 fetching corpus: 14799, signal 481415/702384 (executing program) 2024/01/06 08:43:56 fetching corpus: 14849, signal 481906/703223 (executing program) 2024/01/06 08:43:56 fetching corpus: 14899, signal 482331/704031 (executing program) 2024/01/06 08:43:56 fetching corpus: 14949, signal 483019/704904 (executing program) 2024/01/06 08:43:56 fetching corpus: 14999, signal 483617/705803 (executing program) 2024/01/06 08:43:56 fetching corpus: 15049, signal 484017/706648 (executing program) 2024/01/06 08:43:56 fetching corpus: 15099, signal 484539/707516 (executing program) 2024/01/06 08:43:56 fetching corpus: 15149, signal 484989/708353 (executing program) 2024/01/06 08:43:56 fetching corpus: 15199, signal 485321/709168 (executing program) 2024/01/06 08:43:56 fetching corpus: 15249, signal 485729/710003 (executing program) 2024/01/06 08:43:57 fetching corpus: 15299, signal 486173/710788 (executing program) 2024/01/06 08:43:57 fetching corpus: 15349, signal 486824/711638 (executing program) 2024/01/06 08:43:57 fetching corpus: 15399, signal 487248/712478 (executing program) 2024/01/06 08:43:57 fetching corpus: 15449, signal 487671/713290 (executing program) 2024/01/06 08:43:57 fetching corpus: 15499, signal 488105/714119 (executing program) 2024/01/06 08:43:57 fetching corpus: 15549, signal 488676/714982 (executing program) 2024/01/06 08:43:57 fetching corpus: 15599, signal 489032/715767 (executing program) 2024/01/06 08:43:57 fetching corpus: 15649, signal 489631/716578 (executing program) 2024/01/06 08:43:58 fetching corpus: 15699, signal 489961/717352 (executing program) 2024/01/06 08:43:58 fetching corpus: 15749, signal 490518/718173 (executing program) 2024/01/06 08:43:58 fetching corpus: 15799, signal 491071/718986 (executing program) 2024/01/06 08:43:58 fetching corpus: 15849, signal 491500/719773 (executing program) 2024/01/06 08:43:58 fetching corpus: 15899, signal 492096/720578 (executing program) 2024/01/06 08:43:58 fetching corpus: 15949, signal 492594/721337 (executing program) 2024/01/06 08:43:58 fetching corpus: 15999, signal 492979/722148 (executing program) 2024/01/06 08:43:58 fetching corpus: 16049, signal 493331/722897 (executing program) 2024/01/06 08:43:58 fetching corpus: 16099, signal 493696/723644 (executing program) 2024/01/06 08:43:59 fetching corpus: 16149, signal 494286/724452 (executing program) 2024/01/06 08:43:59 fetching corpus: 16199, signal 494732/725247 (executing program) 2024/01/06 08:43:59 fetching corpus: 16249, signal 495615/726085 (executing program) 2024/01/06 08:43:59 fetching corpus: 16299, signal 495978/726842 (executing program) 2024/01/06 08:43:59 fetching corpus: 16349, signal 496409/727613 (executing program) 2024/01/06 08:43:59 fetching corpus: 16399, signal 496790/728375 (executing program) 2024/01/06 08:43:59 fetching corpus: 16449, signal 497381/729180 (executing program) 2024/01/06 08:43:59 fetching corpus: 16499, signal 497871/729944 (executing program) 2024/01/06 08:44:00 fetching corpus: 16549, signal 498185/730715 (executing program) 2024/01/06 08:44:00 fetching corpus: 16599, signal 498803/731511 (executing program) 2024/01/06 08:44:00 fetching corpus: 16649, signal 499499/732310 (executing program) 2024/01/06 08:44:00 fetching corpus: 16699, signal 499780/733065 (executing program) 2024/01/06 08:44:00 fetching corpus: 16749, signal 500320/733824 (executing program) 2024/01/06 08:44:00 fetching corpus: 16799, signal 500621/734580 (executing program) 2024/01/06 08:44:00 fetching corpus: 16849, signal 501265/735397 (executing program) 2024/01/06 08:44:00 fetching corpus: 16899, signal 501755/736153 (executing program) 2024/01/06 08:44:01 fetching corpus: 16949, signal 502055/736892 (executing program) 2024/01/06 08:44:01 fetching corpus: 16999, signal 502439/737624 (executing program) 2024/01/06 08:44:01 fetching corpus: 17049, signal 502998/738372 (executing program) 2024/01/06 08:44:01 fetching corpus: 17099, signal 503434/739106 (executing program) 2024/01/06 08:44:01 fetching corpus: 17149, signal 503775/739824 (executing program) 2024/01/06 08:44:01 fetching corpus: 17199, signal 504293/740542 (executing program) 2024/01/06 08:44:01 fetching corpus: 17249, signal 504708/741253 (executing program) 2024/01/06 08:44:01 fetching corpus: 17299, signal 505120/741977 (executing program) 2024/01/06 08:44:01 fetching corpus: 17349, signal 505772/742735 (executing program) 2024/01/06 08:44:02 fetching corpus: 17399, signal 506519/743476 (executing program) 2024/01/06 08:44:02 fetching corpus: 17449, signal 506942/744170 (executing program) 2024/01/06 08:44:02 fetching corpus: 17499, signal 507216/744874 (executing program) 2024/01/06 08:44:02 fetching corpus: 17549, signal 507491/745579 (executing program) 2024/01/06 08:44:02 fetching corpus: 17599, signal 507870/746259 (executing program) 2024/01/06 08:44:02 fetching corpus: 17649, signal 508293/746978 (executing program) 2024/01/06 08:44:02 fetching corpus: 17699, signal 508676/747691 (executing program) 2024/01/06 08:44:03 fetching corpus: 17749, signal 509177/748349 (executing program) 2024/01/06 08:44:03 fetching corpus: 17799, signal 509813/749081 (executing program) 2024/01/06 08:44:03 fetching corpus: 17849, signal 510307/749768 (executing program) 2024/01/06 08:44:03 fetching corpus: 17899, signal 510569/750459 (executing program) 2024/01/06 08:44:03 fetching corpus: 17949, signal 510799/751145 (executing program) 2024/01/06 08:44:03 fetching corpus: 17999, signal 511050/751851 (executing program) 2024/01/06 08:44:03 fetching corpus: 18049, signal 511515/752531 (executing program) 2024/01/06 08:44:03 fetching corpus: 18099, signal 512240/753246 (executing program) 2024/01/06 08:44:03 fetching corpus: 18149, signal 512543/753940 (executing program) 2024/01/06 08:44:04 fetching corpus: 18199, signal 513016/754631 (executing program) 2024/01/06 08:44:04 fetching corpus: 18249, signal 513359/755321 (executing program) 2024/01/06 08:44:04 fetching corpus: 18299, signal 513763/755998 (executing program) 2024/01/06 08:44:04 fetching corpus: 18349, signal 518586/756864 (executing program) 2024/01/06 08:44:04 fetching corpus: 18399, signal 519114/757520 (executing program) 2024/01/06 08:44:04 fetching corpus: 18449, signal 519339/758171 (executing program) 2024/01/06 08:44:04 fetching corpus: 18499, signal 519922/758836 (executing program) 2024/01/06 08:44:04 fetching corpus: 18549, signal 520230/759473 (executing program) 2024/01/06 08:44:04 fetching corpus: 18599, signal 520967/760173 (executing program) 2024/01/06 08:44:05 fetching corpus: 18649, signal 521372/760801 (executing program) 2024/01/06 08:44:05 fetching corpus: 18699, signal 521680/761469 (executing program) 2024/01/06 08:44:05 fetching corpus: 18749, signal 522058/762095 (executing program) 2024/01/06 08:44:05 fetching corpus: 18799, signal 522360/762770 (executing program) 2024/01/06 08:44:05 fetching corpus: 18849, signal 523077/763414 (executing program) 2024/01/06 08:44:05 fetching corpus: 18899, signal 523404/764069 (executing program) 2024/01/06 08:44:05 fetching corpus: 18949, signal 523782/764748 (executing program) 2024/01/06 08:44:05 fetching corpus: 18999, signal 524410/765396 (executing program) 2024/01/06 08:44:06 fetching corpus: 19049, signal 524722/766021 (executing program) 2024/01/06 08:44:06 fetching corpus: 19099, signal 524967/766630 (executing program) 2024/01/06 08:44:06 fetching corpus: 19149, signal 525265/766934 (executing program) 2024/01/06 08:44:06 fetching corpus: 19199, signal 525574/766935 (executing program) 2024/01/06 08:44:06 fetching corpus: 19249, signal 526084/766935 (executing program) 2024/01/06 08:44:06 fetching corpus: 19299, signal 526524/766935 (executing program) 2024/01/06 08:44:06 fetching corpus: 19349, signal 526880/766935 (executing program) 2024/01/06 08:44:06 fetching corpus: 19399, signal 527178/766935 (executing program) 2024/01/06 08:44:06 fetching corpus: 19449, signal 527538/766935 (executing program) 2024/01/06 08:44:06 fetching corpus: 19499, signal 527825/766935 (executing program) 2024/01/06 08:44:07 fetching corpus: 19549, signal 528241/766935 (executing program) 2024/01/06 08:44:07 fetching corpus: 19599, signal 528635/766935 (executing program) 2024/01/06 08:44:07 fetching corpus: 19649, signal 528993/766935 (executing program) 2024/01/06 08:44:07 fetching corpus: 19699, signal 529555/766936 (executing program) 2024/01/06 08:44:07 fetching corpus: 19749, signal 529840/766936 (executing program) 2024/01/06 08:44:07 fetching corpus: 19799, signal 530204/766936 (executing program) 2024/01/06 08:44:07 fetching corpus: 19849, signal 530584/766936 (executing program) 2024/01/06 08:44:08 fetching corpus: 19899, signal 531110/766936 (executing program) 2024/01/06 08:44:08 fetching corpus: 19949, signal 531539/766936 (executing program) 2024/01/06 08:44:08 fetching corpus: 19999, signal 532079/766936 (executing program) 2024/01/06 08:44:08 fetching corpus: 20049, signal 532455/766936 (executing program) 2024/01/06 08:44:08 fetching corpus: 20099, signal 532893/766937 (executing program) 2024/01/06 08:44:08 fetching corpus: 20149, signal 533216/766937 (executing program) 2024/01/06 08:44:08 fetching corpus: 20199, signal 533536/766937 (executing program) 2024/01/06 08:44:08 fetching corpus: 20249, signal 534311/766937 (executing program) 2024/01/06 08:44:08 fetching corpus: 20299, signal 534684/766937 (executing program) 2024/01/06 08:44:09 fetching corpus: 20349, signal 535148/766937 (executing program) 2024/01/06 08:44:09 fetching corpus: 20399, signal 535436/766937 (executing program) 2024/01/06 08:44:09 fetching corpus: 20449, signal 535752/766937 (executing program) 2024/01/06 08:44:09 fetching corpus: 20499, signal 536003/766937 (executing program) 2024/01/06 08:44:09 fetching corpus: 20549, signal 536368/766938 (executing program) 2024/01/06 08:44:09 fetching corpus: 20599, signal 536716/766938 (executing program) 2024/01/06 08:44:09 fetching corpus: 20649, signal 537045/766938 (executing program) 2024/01/06 08:44:09 fetching corpus: 20699, signal 537622/766938 (executing program) 2024/01/06 08:44:09 fetching corpus: 20749, signal 538111/766938 (executing program) 2024/01/06 08:44:10 fetching corpus: 20799, signal 538441/766939 (executing program) 2024/01/06 08:44:10 fetching corpus: 20849, signal 538859/766939 (executing program) 2024/01/06 08:44:10 fetching corpus: 20899, signal 539163/766940 (executing program) 2024/01/06 08:44:10 fetching corpus: 20949, signal 539453/766941 (executing program) 2024/01/06 08:44:10 fetching corpus: 20999, signal 539797/766941 (executing program) 2024/01/06 08:44:10 fetching corpus: 21049, signal 540167/766941 (executing program) 2024/01/06 08:44:10 fetching corpus: 21099, signal 540666/766942 (executing program) 2024/01/06 08:44:10 fetching corpus: 21149, signal 541115/766942 (executing program) 2024/01/06 08:44:11 fetching corpus: 21199, signal 541451/766942 (executing program) 2024/01/06 08:44:11 fetching corpus: 21249, signal 541859/766942 (executing program) 2024/01/06 08:44:11 fetching corpus: 21299, signal 542312/766942 (executing program) 2024/01/06 08:44:11 fetching corpus: 21349, signal 542672/766942 (executing program) 2024/01/06 08:44:11 fetching corpus: 21399, signal 543273/766942 (executing program) 2024/01/06 08:44:11 fetching corpus: 21449, signal 543598/766943 (executing program) 2024/01/06 08:44:11 fetching corpus: 21499, signal 543947/766943 (executing program) 2024/01/06 08:44:11 fetching corpus: 21549, signal 544185/766943 (executing program) 2024/01/06 08:44:11 fetching corpus: 21599, signal 544602/766943 (executing program) 2024/01/06 08:44:12 fetching corpus: 21649, signal 544880/766943 (executing program) 2024/01/06 08:44:12 fetching corpus: 21699, signal 545212/766943 (executing program) 2024/01/06 08:44:12 fetching corpus: 21749, signal 545636/766943 (executing program) 2024/01/06 08:44:12 fetching corpus: 21799, signal 546027/766943 (executing program) 2024/01/06 08:44:12 fetching corpus: 21849, signal 546455/766943 (executing program) 2024/01/06 08:44:12 fetching corpus: 21899, signal 546722/766943 (executing program) 2024/01/06 08:44:12 fetching corpus: 21949, signal 547121/766943 (executing program) 2024/01/06 08:44:12 fetching corpus: 21999, signal 547500/766943 (executing program) 2024/01/06 08:44:12 fetching corpus: 22049, signal 548783/766944 (executing program) 2024/01/06 08:44:13 fetching corpus: 22099, signal 549357/766945 (executing program) 2024/01/06 08:44:13 fetching corpus: 22149, signal 549623/766945 (executing program) 2024/01/06 08:44:13 fetching corpus: 22199, signal 549878/766952 (executing program) 2024/01/06 08:44:13 fetching corpus: 22249, signal 550253/766952 (executing program) 2024/01/06 08:44:13 fetching corpus: 22299, signal 550657/766952 (executing program) 2024/01/06 08:44:13 fetching corpus: 22349, signal 550970/766953 (executing program) 2024/01/06 08:44:13 fetching corpus: 22399, signal 551270/766953 (executing program) 2024/01/06 08:44:13 fetching corpus: 22449, signal 551636/766953 (executing program) 2024/01/06 08:44:14 fetching corpus: 22499, signal 551977/766953 (executing program) 2024/01/06 08:44:14 fetching corpus: 22549, signal 552342/766963 (executing program) 2024/01/06 08:44:14 fetching corpus: 22599, signal 552739/766963 (executing program) 2024/01/06 08:44:14 fetching corpus: 22649, signal 553138/766963 (executing program) 2024/01/06 08:44:14 fetching corpus: 22699, signal 553475/766967 (executing program) 2024/01/06 08:44:14 fetching corpus: 22749, signal 553742/766967 (executing program) 2024/01/06 08:44:14 fetching corpus: 22799, signal 554068/766967 (executing program) 2024/01/06 08:44:15 fetching corpus: 22849, signal 554395/766967 (executing program) 2024/01/06 08:44:15 fetching corpus: 22899, signal 554895/766967 (executing program) 2024/01/06 08:44:15 fetching corpus: 22949, signal 555327/766969 (executing program) 2024/01/06 08:44:15 fetching corpus: 22999, signal 555670/766969 (executing program) 2024/01/06 08:44:15 fetching corpus: 23049, signal 555911/766969 (executing program) 2024/01/06 08:44:15 fetching corpus: 23099, signal 556281/766969 (executing program) 2024/01/06 08:44:15 fetching corpus: 23149, signal 556654/766969 (executing program) 2024/01/06 08:44:15 fetching corpus: 23199, signal 557012/766969 (executing program) 2024/01/06 08:44:15 fetching corpus: 23249, signal 557408/766969 (executing program) 2024/01/06 08:44:16 fetching corpus: 23299, signal 557790/766969 (executing program) 2024/01/06 08:44:16 fetching corpus: 23349, signal 558163/766969 (executing program) 2024/01/06 08:44:16 fetching corpus: 23399, signal 558463/766969 (executing program) 2024/01/06 08:44:16 fetching corpus: 23449, signal 558831/766971 (executing program) 2024/01/06 08:44:16 fetching corpus: 23499, signal 559170/766971 (executing program) 2024/01/06 08:44:16 fetching corpus: 23549, signal 559529/766971 (executing program) 2024/01/06 08:44:16 fetching corpus: 23599, signal 559838/766971 (executing program) 2024/01/06 08:44:16 fetching corpus: 23649, signal 560134/766971 (executing program) 2024/01/06 08:44:17 fetching corpus: 23699, signal 560354/766972 (executing program) 2024/01/06 08:44:17 fetching corpus: 23749, signal 560611/766972 (executing program) 2024/01/06 08:44:17 fetching corpus: 23799, signal 560901/766980 (executing program) 2024/01/06 08:44:17 fetching corpus: 23849, signal 561124/766980 (executing program) 2024/01/06 08:44:17 fetching corpus: 23899, signal 561521/766980 (executing program) 2024/01/06 08:44:17 fetching corpus: 23949, signal 561873/766980 (executing program) 2024/01/06 08:44:17 fetching corpus: 23999, signal 562155/766980 (executing program) 2024/01/06 08:44:17 fetching corpus: 24049, signal 562381/766980 (executing program) 2024/01/06 08:44:17 fetching corpus: 24099, signal 562631/766980 (executing program) 2024/01/06 08:44:17 fetching corpus: 24149, signal 562960/766980 (executing program) 2024/01/06 08:44:18 fetching corpus: 24199, signal 563227/766980 (executing program) 2024/01/06 08:44:18 fetching corpus: 24249, signal 563641/766980 (executing program) 2024/01/06 08:44:18 fetching corpus: 24299, signal 563942/766980 (executing program) 2024/01/06 08:44:18 fetching corpus: 24349, signal 564317/766980 (executing program) 2024/01/06 08:44:18 fetching corpus: 24399, signal 564569/766980 (executing program) 2024/01/06 08:44:18 fetching corpus: 24449, signal 564977/766980 (executing program) 2024/01/06 08:44:18 fetching corpus: 24499, signal 565386/766980 (executing program) 2024/01/06 08:44:19 fetching corpus: 24549, signal 565713/766982 (executing program) 2024/01/06 08:44:19 fetching corpus: 24599, signal 565992/766982 (executing program) 2024/01/06 08:44:19 fetching corpus: 24649, signal 566392/766982 (executing program) 2024/01/06 08:44:19 fetching corpus: 24699, signal 566833/766982 (executing program) 2024/01/06 08:44:19 fetching corpus: 24749, signal 567158/766982 (executing program) 2024/01/06 08:44:19 fetching corpus: 24799, signal 567417/766982 (executing program) 2024/01/06 08:44:19 fetching corpus: 24849, signal 567839/766985 (executing program) 2024/01/06 08:44:19 fetching corpus: 24899, signal 568149/766985 (executing program) 2024/01/06 08:44:19 fetching corpus: 24949, signal 568610/766985 (executing program) 2024/01/06 08:44:20 fetching corpus: 24999, signal 568893/766985 (executing program) 2024/01/06 08:44:20 fetching corpus: 25049, signal 569221/766986 (executing program) 2024/01/06 08:44:20 fetching corpus: 25099, signal 569553/766986 (executing program) 2024/01/06 08:44:20 fetching corpus: 25149, signal 569917/766986 (executing program) 2024/01/06 08:44:20 fetching corpus: 25199, signal 570180/766986 (executing program) 2024/01/06 08:44:20 fetching corpus: 25249, signal 570523/766987 (executing program) 2024/01/06 08:44:20 fetching corpus: 25299, signal 570759/766989 (executing program) 2024/01/06 08:44:20 fetching corpus: 25349, signal 571040/766989 (executing program) 2024/01/06 08:44:21 fetching corpus: 25399, signal 571324/766989 (executing program) 2024/01/06 08:44:21 fetching corpus: 25449, signal 571688/766989 (executing program) 2024/01/06 08:44:21 fetching corpus: 25499, signal 571946/766989 (executing program) 2024/01/06 08:44:21 fetching corpus: 25549, signal 572270/766989 (executing program) 2024/01/06 08:44:21 fetching corpus: 25599, signal 572505/766989 (executing program) 2024/01/06 08:44:21 fetching corpus: 25649, signal 572873/766989 (executing program) 2024/01/06 08:44:21 fetching corpus: 25699, signal 573094/766989 (executing program) 2024/01/06 08:44:21 fetching corpus: 25749, signal 573407/766989 (executing program) 2024/01/06 08:44:22 fetching corpus: 25799, signal 573629/766989 (executing program) 2024/01/06 08:44:22 fetching corpus: 25849, signal 574160/766989 (executing program) 2024/01/06 08:44:22 fetching corpus: 25899, signal 574621/766989 (executing program) 2024/01/06 08:44:22 fetching corpus: 25949, signal 574845/766989 (executing program) 2024/01/06 08:44:22 fetching corpus: 25999, signal 575152/766989 (executing program) 2024/01/06 08:44:22 fetching corpus: 26049, signal 575386/766989 (executing program) 2024/01/06 08:44:22 fetching corpus: 26099, signal 575583/766989 (executing program) 2024/01/06 08:44:22 fetching corpus: 26149, signal 575979/766990 (executing program) 2024/01/06 08:44:22 fetching corpus: 26199, signal 576280/766990 (executing program) 2024/01/06 08:44:23 fetching corpus: 26249, signal 576524/766990 (executing program) 2024/01/06 08:44:23 fetching corpus: 26299, signal 576824/766990 (executing program) 2024/01/06 08:44:23 fetching corpus: 26349, signal 577160/766990 (executing program) 2024/01/06 08:44:23 fetching corpus: 26399, signal 577469/766990 (executing program) 2024/01/06 08:44:23 fetching corpus: 26449, signal 577794/766990 (executing program) 2024/01/06 08:44:23 fetching corpus: 26499, signal 578253/766990 (executing program) 2024/01/06 08:44:23 fetching corpus: 26549, signal 578508/766995 (executing program) 2024/01/06 08:44:23 fetching corpus: 26599, signal 578759/766996 (executing program) 2024/01/06 08:44:23 fetching corpus: 26649, signal 578959/766996 (executing program) 2024/01/06 08:44:23 fetching corpus: 26699, signal 579197/766996 (executing program) 2024/01/06 08:44:24 fetching corpus: 26749, signal 579607/766997 (executing program) 2024/01/06 08:44:24 fetching corpus: 26799, signal 579905/766997 (executing program) 2024/01/06 08:44:24 fetching corpus: 26849, signal 580327/766997 (executing program) 2024/01/06 08:44:24 fetching corpus: 26899, signal 580594/766997 (executing program) 2024/01/06 08:44:24 fetching corpus: 26949, signal 580846/766998 (executing program) 2024/01/06 08:44:24 fetching corpus: 26999, signal 581197/766998 (executing program) 2024/01/06 08:44:24 fetching corpus: 27049, signal 581503/766998 (executing program) 2024/01/06 08:44:24 fetching corpus: 27099, signal 581953/766999 (executing program) 2024/01/06 08:44:25 fetching corpus: 27149, signal 582208/766999 (executing program) 2024/01/06 08:44:25 fetching corpus: 27199, signal 582553/767000 (executing program) 2024/01/06 08:44:25 fetching corpus: 27249, signal 582835/767000 (executing program) 2024/01/06 08:44:25 fetching corpus: 27299, signal 583254/767000 (executing program) 2024/01/06 08:44:25 fetching corpus: 27349, signal 583574/767000 (executing program) 2024/01/06 08:44:25 fetching corpus: 27399, signal 583847/767000 (executing program) 2024/01/06 08:44:25 fetching corpus: 27449, signal 584139/767000 (executing program) 2024/01/06 08:44:25 fetching corpus: 27499, signal 584385/767000 (executing program) 2024/01/06 08:44:25 fetching corpus: 27549, signal 584728/767000 (executing program) 2024/01/06 08:44:26 fetching corpus: 27599, signal 585078/767004 (executing program) 2024/01/06 08:44:26 fetching corpus: 27649, signal 585322/767004 (executing program) 2024/01/06 08:44:26 fetching corpus: 27699, signal 585701/767010 (executing program) 2024/01/06 08:44:26 fetching corpus: 27749, signal 586094/767010 (executing program) 2024/01/06 08:44:26 fetching corpus: 27799, signal 586393/767010 (executing program) 2024/01/06 08:44:26 fetching corpus: 27849, signal 586624/767010 (executing program) 2024/01/06 08:44:26 fetching corpus: 27899, signal 586942/767011 (executing program) 2024/01/06 08:44:26 fetching corpus: 27949, signal 587243/767011 (executing program) 2024/01/06 08:44:27 fetching corpus: 27999, signal 587529/767011 (executing program) 2024/01/06 08:44:27 fetching corpus: 28049, signal 587759/767012 (executing program) 2024/01/06 08:44:27 fetching corpus: 28099, signal 588045/767012 (executing program) [ 133.311873][ T1235] ieee802154 phy0 wpan0: encryption failed: -22 [ 133.320999][ T1235] ieee802154 phy1 wpan1: encryption failed: -22 2024/01/06 08:44:27 fetching corpus: 28149, signal 588465/767012 (executing program) 2024/01/06 08:44:27 fetching corpus: 28199, signal 588874/767012 (executing program) 2024/01/06 08:44:27 fetching corpus: 28249, signal 589080/767012 (executing program) 2024/01/06 08:44:27 fetching corpus: 28299, signal 589481/767012 (executing program) 2024/01/06 08:44:27 fetching corpus: 28349, signal 589702/767012 (executing program) 2024/01/06 08:44:28 fetching corpus: 28399, signal 590055/767012 (executing program) 2024/01/06 08:44:28 fetching corpus: 28449, signal 590375/767012 (executing program) 2024/01/06 08:44:28 fetching corpus: 28499, signal 590562/767012 (executing program) 2024/01/06 08:44:28 fetching corpus: 28549, signal 590778/767012 (executing program) 2024/01/06 08:44:28 fetching corpus: 28599, signal 591037/767012 (executing program) 2024/01/06 08:44:28 fetching corpus: 28649, signal 591278/767012 (executing program) 2024/01/06 08:44:28 fetching corpus: 28699, signal 591570/767012 (executing program) 2024/01/06 08:44:28 fetching corpus: 28749, signal 591913/767012 (executing program) 2024/01/06 08:44:28 fetching corpus: 28799, signal 592165/767013 (executing program) 2024/01/06 08:44:29 fetching corpus: 28849, signal 592718/767013 (executing program) 2024/01/06 08:44:29 fetching corpus: 28899, signal 592953/767013 (executing program) 2024/01/06 08:44:29 fetching corpus: 28949, signal 593264/767013 (executing program) 2024/01/06 08:44:29 fetching corpus: 28999, signal 593564/767031 (executing program) 2024/01/06 08:44:29 fetching corpus: 29049, signal 593874/767031 (executing program) 2024/01/06 08:44:29 fetching corpus: 29098, signal 594137/767031 (executing program) 2024/01/06 08:44:29 fetching corpus: 29148, signal 594532/767031 (executing program) 2024/01/06 08:44:29 fetching corpus: 29198, signal 594893/767033 (executing program) 2024/01/06 08:44:29 fetching corpus: 29248, signal 595063/767033 (executing program) 2024/01/06 08:44:30 fetching corpus: 29298, signal 595284/767033 (executing program) 2024/01/06 08:44:30 fetching corpus: 29348, signal 595516/767033 (executing program) 2024/01/06 08:44:30 fetching corpus: 29398, signal 595729/767036 (executing program) 2024/01/06 08:44:30 fetching corpus: 29448, signal 595917/767036 (executing program) 2024/01/06 08:44:30 fetching corpus: 29498, signal 596136/767036 (executing program) 2024/01/06 08:44:30 fetching corpus: 29548, signal 596383/767036 (executing program) 2024/01/06 08:44:30 fetching corpus: 29598, signal 596642/767036 (executing program) 2024/01/06 08:44:30 fetching corpus: 29648, signal 597003/767038 (executing program) 2024/01/06 08:44:30 fetching corpus: 29698, signal 597259/767038 (executing program) 2024/01/06 08:44:30 fetching corpus: 29748, signal 597520/767038 (executing program) 2024/01/06 08:44:30 fetching corpus: 29798, signal 597798/767038 (executing program) 2024/01/06 08:44:31 fetching corpus: 29848, signal 598028/767038 (executing program) 2024/01/06 08:44:31 fetching corpus: 29898, signal 598247/767038 (executing program) 2024/01/06 08:44:31 fetching corpus: 29948, signal 598467/767038 (executing program) 2024/01/06 08:44:31 fetching corpus: 29998, signal 598751/767038 (executing program) 2024/01/06 08:44:31 fetching corpus: 30048, signal 598996/767038 (executing program) 2024/01/06 08:44:31 fetching corpus: 30098, signal 599291/767038 (executing program) 2024/01/06 08:44:31 fetching corpus: 30148, signal 599530/767038 (executing program) 2024/01/06 08:44:31 fetching corpus: 30198, signal 599878/767038 (executing program) 2024/01/06 08:44:31 fetching corpus: 30248, signal 600143/767038 (executing program) 2024/01/06 08:44:32 fetching corpus: 30298, signal 600708/767038 (executing program) 2024/01/06 08:44:32 fetching corpus: 30348, signal 601020/767038 (executing program) 2024/01/06 08:44:32 fetching corpus: 30398, signal 601263/767038 (executing program) 2024/01/06 08:44:32 fetching corpus: 30448, signal 601510/767038 (executing program) 2024/01/06 08:44:32 fetching corpus: 30498, signal 601809/767038 (executing program) 2024/01/06 08:44:32 fetching corpus: 30548, signal 602145/767038 (executing program) 2024/01/06 08:44:32 fetching corpus: 30598, signal 602346/767038 (executing program) 2024/01/06 08:44:32 fetching corpus: 30648, signal 602561/767038 (executing program) 2024/01/06 08:44:32 fetching corpus: 30698, signal 602911/767038 (executing program) 2024/01/06 08:44:33 fetching corpus: 30748, signal 603242/767038 (executing program) 2024/01/06 08:44:33 fetching corpus: 30798, signal 603594/767039 (executing program) 2024/01/06 08:44:33 fetching corpus: 30848, signal 603809/767039 (executing program) 2024/01/06 08:44:33 fetching corpus: 30898, signal 604135/767041 (executing program) 2024/01/06 08:44:33 fetching corpus: 30948, signal 604357/767041 (executing program) 2024/01/06 08:44:33 fetching corpus: 30998, signal 604643/767042 (executing program) 2024/01/06 08:44:33 fetching corpus: 31048, signal 604856/767042 (executing program) 2024/01/06 08:44:33 fetching corpus: 31098, signal 605157/767042 (executing program) 2024/01/06 08:44:34 fetching corpus: 31148, signal 605614/767042 (executing program) 2024/01/06 08:44:34 fetching corpus: 31198, signal 605880/767043 (executing program) 2024/01/06 08:44:34 fetching corpus: 31248, signal 606312/767043 (executing program) 2024/01/06 08:44:34 fetching corpus: 31298, signal 606577/767043 (executing program) 2024/01/06 08:44:34 fetching corpus: 31348, signal 606791/767043 (executing program) 2024/01/06 08:44:34 fetching corpus: 31398, signal 606990/767043 (executing program) 2024/01/06 08:44:34 fetching corpus: 31448, signal 607248/767043 (executing program) 2024/01/06 08:44:34 fetching corpus: 31498, signal 607600/767043 (executing program) 2024/01/06 08:44:35 fetching corpus: 31548, signal 607856/767043 (executing program) 2024/01/06 08:44:35 fetching corpus: 31598, signal 608096/767043 (executing program) 2024/01/06 08:44:35 fetching corpus: 31648, signal 608305/767043 (executing program) 2024/01/06 08:44:35 fetching corpus: 31698, signal 608634/767044 (executing program) 2024/01/06 08:44:35 fetching corpus: 31748, signal 608943/767044 (executing program) 2024/01/06 08:44:35 fetching corpus: 31798, signal 609232/767044 (executing program) 2024/01/06 08:44:35 fetching corpus: 31848, signal 609525/767044 (executing program) 2024/01/06 08:44:35 fetching corpus: 31898, signal 609830/767044 (executing program) 2024/01/06 08:44:35 fetching corpus: 31948, signal 610073/767044 (executing program) 2024/01/06 08:44:35 fetching corpus: 31998, signal 610329/767044 (executing program) 2024/01/06 08:44:36 fetching corpus: 32048, signal 610670/767044 (executing program) 2024/01/06 08:44:36 fetching corpus: 32098, signal 610921/767044 (executing program) 2024/01/06 08:44:36 fetching corpus: 32148, signal 611299/767044 (executing program) 2024/01/06 08:44:36 fetching corpus: 32198, signal 611570/767044 (executing program) 2024/01/06 08:44:36 fetching corpus: 32248, signal 611741/767044 (executing program) 2024/01/06 08:44:36 fetching corpus: 32298, signal 612021/767044 (executing program) 2024/01/06 08:44:36 fetching corpus: 32348, signal 612310/767044 (executing program) 2024/01/06 08:44:36 fetching corpus: 32398, signal 612549/767044 (executing program) 2024/01/06 08:44:37 fetching corpus: 32448, signal 612745/767044 (executing program) 2024/01/06 08:44:37 fetching corpus: 32498, signal 613096/767046 (executing program) 2024/01/06 08:44:37 fetching corpus: 32548, signal 613291/767046 (executing program) 2024/01/06 08:44:37 fetching corpus: 32598, signal 613515/767046 (executing program) 2024/01/06 08:44:37 fetching corpus: 32648, signal 613774/767046 (executing program) 2024/01/06 08:44:37 fetching corpus: 32698, signal 613985/767048 (executing program) 2024/01/06 08:44:37 fetching corpus: 32748, signal 614230/767048 (executing program) 2024/01/06 08:44:38 fetching corpus: 32798, signal 614429/767048 (executing program) 2024/01/06 08:44:38 fetching corpus: 32848, signal 614691/767048 (executing program) 2024/01/06 08:44:38 fetching corpus: 32898, signal 614946/767054 (executing program) 2024/01/06 08:44:38 fetching corpus: 32948, signal 615157/767054 (executing program) 2024/01/06 08:44:38 fetching corpus: 32998, signal 615400/767054 (executing program) 2024/01/06 08:44:38 fetching corpus: 33048, signal 615672/767054 (executing program) 2024/01/06 08:44:38 fetching corpus: 33098, signal 615890/767054 (executing program) 2024/01/06 08:44:38 fetching corpus: 33148, signal 616055/767054 (executing program) 2024/01/06 08:44:38 fetching corpus: 33198, signal 616306/767054 (executing program) 2024/01/06 08:44:38 fetching corpus: 33248, signal 616597/767056 (executing program) 2024/01/06 08:44:39 fetching corpus: 33298, signal 617030/767056 (executing program) 2024/01/06 08:44:39 fetching corpus: 33348, signal 617292/767056 (executing program) 2024/01/06 08:44:39 fetching corpus: 33398, signal 617531/767056 (executing program) 2024/01/06 08:44:39 fetching corpus: 33448, signal 617806/767056 (executing program) 2024/01/06 08:44:39 fetching corpus: 33498, signal 618110/767056 (executing program) 2024/01/06 08:44:39 fetching corpus: 33548, signal 618379/767056 (executing program) 2024/01/06 08:44:39 fetching corpus: 33598, signal 618691/767056 (executing program) 2024/01/06 08:44:39 fetching corpus: 33648, signal 618920/767056 (executing program) 2024/01/06 08:44:39 fetching corpus: 33698, signal 619234/767056 (executing program) 2024/01/06 08:44:40 fetching corpus: 33748, signal 619458/767056 (executing program) 2024/01/06 08:44:40 fetching corpus: 33798, signal 619667/767056 (executing program) 2024/01/06 08:44:40 fetching corpus: 33848, signal 620004/767056 (executing program) 2024/01/06 08:44:40 fetching corpus: 33898, signal 620227/767056 (executing program) 2024/01/06 08:44:40 fetching corpus: 33948, signal 620394/767056 (executing program) 2024/01/06 08:44:40 fetching corpus: 33998, signal 620737/767056 (executing program) 2024/01/06 08:44:40 fetching corpus: 34048, signal 621002/767056 (executing program) 2024/01/06 08:44:40 fetching corpus: 34098, signal 621285/767058 (executing program) 2024/01/06 08:44:41 fetching corpus: 34148, signal 621485/767058 (executing program) 2024/01/06 08:44:41 fetching corpus: 34198, signal 621740/767058 (executing program) 2024/01/06 08:44:41 fetching corpus: 34248, signal 621977/767058 (executing program) 2024/01/06 08:44:41 fetching corpus: 34298, signal 622310/767058 (executing program) 2024/01/06 08:44:41 fetching corpus: 34348, signal 622656/767058 (executing program) 2024/01/06 08:44:41 fetching corpus: 34398, signal 622875/767058 (executing program) 2024/01/06 08:44:41 fetching corpus: 34448, signal 623149/767058 (executing program) 2024/01/06 08:44:41 fetching corpus: 34498, signal 623451/767058 (executing program) 2024/01/06 08:44:41 fetching corpus: 34548, signal 623717/767058 (executing program) 2024/01/06 08:44:42 fetching corpus: 34598, signal 623907/767058 (executing program) 2024/01/06 08:44:42 fetching corpus: 34648, signal 624215/767058 (executing program) 2024/01/06 08:44:42 fetching corpus: 34698, signal 624483/767058 (executing program) 2024/01/06 08:44:42 fetching corpus: 34748, signal 624717/767058 (executing program) 2024/01/06 08:44:42 fetching corpus: 34798, signal 624992/767059 (executing program) 2024/01/06 08:44:42 fetching corpus: 34848, signal 625215/767059 (executing program) 2024/01/06 08:44:42 fetching corpus: 34898, signal 625392/767059 (executing program) 2024/01/06 08:44:42 fetching corpus: 34948, signal 625681/767059 (executing program) 2024/01/06 08:44:42 fetching corpus: 34998, signal 625927/767059 (executing program) 2024/01/06 08:44:42 fetching corpus: 35048, signal 626129/767059 (executing program) 2024/01/06 08:44:43 fetching corpus: 35098, signal 626428/767060 (executing program) 2024/01/06 08:44:43 fetching corpus: 35148, signal 626644/767060 (executing program) 2024/01/06 08:44:43 fetching corpus: 35198, signal 626957/767060 (executing program) 2024/01/06 08:44:43 fetching corpus: 35248, signal 627237/767060 (executing program) 2024/01/06 08:44:43 fetching corpus: 35298, signal 627442/767060 (executing program) 2024/01/06 08:44:43 fetching corpus: 35348, signal 627713/767060 (executing program) 2024/01/06 08:44:43 fetching corpus: 35398, signal 628577/767060 (executing program) 2024/01/06 08:44:43 fetching corpus: 35448, signal 628856/767060 (executing program) 2024/01/06 08:44:44 fetching corpus: 35498, signal 629133/767060 (executing program) 2024/01/06 08:44:44 fetching corpus: 35548, signal 629342/767060 (executing program) 2024/01/06 08:44:44 fetching corpus: 35598, signal 629569/767060 (executing program) 2024/01/06 08:44:44 fetching corpus: 35648, signal 629838/767060 (executing program) 2024/01/06 08:44:44 fetching corpus: 35698, signal 630093/767060 (executing program) 2024/01/06 08:44:44 fetching corpus: 35748, signal 630344/767060 (executing program) 2024/01/06 08:44:44 fetching corpus: 35798, signal 630654/767060 (executing program) 2024/01/06 08:44:44 fetching corpus: 35848, signal 630929/767060 (executing program) 2024/01/06 08:44:45 fetching corpus: 35898, signal 631328/767060 (executing program) 2024/01/06 08:44:45 fetching corpus: 35948, signal 631594/767060 (executing program) 2024/01/06 08:44:45 fetching corpus: 35998, signal 631809/767060 (executing program) 2024/01/06 08:44:45 fetching corpus: 36048, signal 632008/767060 (executing program) 2024/01/06 08:44:45 fetching corpus: 36098, signal 632272/767060 (executing program) 2024/01/06 08:44:45 fetching corpus: 36148, signal 632453/767060 (executing program) 2024/01/06 08:44:45 fetching corpus: 36198, signal 632705/767060 (executing program) 2024/01/06 08:44:45 fetching corpus: 36248, signal 633031/767060 (executing program) 2024/01/06 08:44:45 fetching corpus: 36298, signal 633288/767060 (executing program) 2024/01/06 08:44:45 fetching corpus: 36348, signal 633508/767060 (executing program) 2024/01/06 08:44:46 fetching corpus: 36398, signal 633780/767060 (executing program) 2024/01/06 08:44:46 fetching corpus: 36448, signal 633996/767060 (executing program) 2024/01/06 08:44:46 fetching corpus: 36498, signal 634260/767060 (executing program) 2024/01/06 08:44:46 fetching corpus: 36548, signal 634433/767060 (executing program) 2024/01/06 08:44:46 fetching corpus: 36598, signal 634838/767060 (executing program) 2024/01/06 08:44:46 fetching corpus: 36648, signal 635044/767060 (executing program) 2024/01/06 08:44:46 fetching corpus: 36698, signal 635410/767060 (executing program) 2024/01/06 08:44:46 fetching corpus: 36748, signal 635697/767060 (executing program) 2024/01/06 08:44:47 fetching corpus: 36798, signal 635898/767060 (executing program) 2024/01/06 08:44:47 fetching corpus: 36848, signal 636201/767060 (executing program) 2024/01/06 08:44:47 fetching corpus: 36898, signal 636377/767060 (executing program) 2024/01/06 08:44:47 fetching corpus: 36948, signal 636608/767060 (executing program) 2024/01/06 08:44:47 fetching corpus: 36998, signal 636909/767060 (executing program) 2024/01/06 08:44:47 fetching corpus: 37048, signal 637072/767060 (executing program) 2024/01/06 08:44:47 fetching corpus: 37098, signal 637299/767060 (executing program) 2024/01/06 08:44:47 fetching corpus: 37148, signal 637675/767061 (executing program) 2024/01/06 08:44:47 fetching corpus: 37198, signal 637904/767061 (executing program) 2024/01/06 08:44:48 fetching corpus: 37248, signal 638061/767061 (executing program) 2024/01/06 08:44:48 fetching corpus: 37298, signal 638258/767062 (executing program) 2024/01/06 08:44:48 fetching corpus: 37348, signal 638417/767062 (executing program) 2024/01/06 08:44:48 fetching corpus: 37398, signal 638729/767062 (executing program) 2024/01/06 08:44:48 fetching corpus: 37448, signal 638923/767062 (executing program) 2024/01/06 08:44:48 fetching corpus: 37498, signal 639156/767062 (executing program) 2024/01/06 08:44:48 fetching corpus: 37548, signal 639389/767062 (executing program) 2024/01/06 08:44:48 fetching corpus: 37598, signal 639598/767062 (executing program) 2024/01/06 08:44:49 fetching corpus: 37648, signal 639838/767062 (executing program) 2024/01/06 08:44:49 fetching corpus: 37698, signal 640072/767064 (executing program) 2024/01/06 08:44:49 fetching corpus: 37748, signal 640289/767064 (executing program) 2024/01/06 08:44:49 fetching corpus: 37798, signal 640560/767064 (executing program) 2024/01/06 08:44:49 fetching corpus: 37848, signal 640819/767064 (executing program) 2024/01/06 08:44:49 fetching corpus: 37898, signal 641024/767064 (executing program) 2024/01/06 08:44:50 fetching corpus: 37948, signal 641325/767064 (executing program) 2024/01/06 08:44:50 fetching corpus: 37998, signal 641659/767071 (executing program) 2024/01/06 08:44:50 fetching corpus: 38048, signal 641869/767071 (executing program) 2024/01/06 08:44:50 fetching corpus: 38098, signal 642070/767071 (executing program) 2024/01/06 08:44:50 fetching corpus: 38148, signal 642238/767071 (executing program) 2024/01/06 08:44:50 fetching corpus: 38198, signal 642480/767071 (executing program) 2024/01/06 08:44:50 fetching corpus: 38248, signal 642660/767071 (executing program) 2024/01/06 08:44:50 fetching corpus: 38298, signal 642810/767071 (executing program) 2024/01/06 08:44:50 fetching corpus: 38348, signal 642995/767071 (executing program) 2024/01/06 08:44:50 fetching corpus: 38398, signal 643178/767071 (executing program) 2024/01/06 08:44:50 fetching corpus: 38448, signal 643366/767071 (executing program) 2024/01/06 08:44:51 fetching corpus: 38498, signal 643553/767071 (executing program) 2024/01/06 08:44:51 fetching corpus: 38548, signal 643793/767071 (executing program) 2024/01/06 08:44:51 fetching corpus: 38598, signal 644179/767071 (executing program) 2024/01/06 08:44:51 fetching corpus: 38648, signal 644390/767071 (executing program) 2024/01/06 08:44:51 fetching corpus: 38698, signal 644712/767071 (executing program) 2024/01/06 08:44:51 fetching corpus: 38748, signal 644874/767071 (executing program) 2024/01/06 08:44:51 fetching corpus: 38798, signal 645204/767071 (executing program) 2024/01/06 08:44:51 fetching corpus: 38848, signal 645425/767071 (executing program) 2024/01/06 08:44:51 fetching corpus: 38898, signal 645653/767071 (executing program) 2024/01/06 08:44:51 fetching corpus: 38948, signal 645894/767071 (executing program) 2024/01/06 08:44:52 fetching corpus: 38998, signal 646190/767071 (executing program) 2024/01/06 08:44:52 fetching corpus: 39048, signal 646470/767076 (executing program) 2024/01/06 08:44:52 fetching corpus: 39098, signal 646710/767076 (executing program) 2024/01/06 08:44:52 fetching corpus: 39148, signal 646957/767076 (executing program) 2024/01/06 08:44:52 fetching corpus: 39198, signal 647130/767076 (executing program) 2024/01/06 08:44:52 fetching corpus: 39248, signal 647309/767076 (executing program) 2024/01/06 08:44:52 fetching corpus: 39298, signal 647510/767076 (executing program) 2024/01/06 08:44:52 fetching corpus: 39348, signal 647809/767076 (executing program) 2024/01/06 08:44:53 fetching corpus: 39398, signal 648086/767076 (executing program) 2024/01/06 08:44:53 fetching corpus: 39448, signal 648233/767076 (executing program) 2024/01/06 08:44:53 fetching corpus: 39498, signal 648445/767076 (executing program) 2024/01/06 08:44:53 fetching corpus: 39548, signal 648699/767076 (executing program) 2024/01/06 08:44:53 fetching corpus: 39598, signal 648999/767076 (executing program) 2024/01/06 08:44:53 fetching corpus: 39648, signal 649159/767076 (executing program) 2024/01/06 08:44:53 fetching corpus: 39698, signal 649416/767076 (executing program) 2024/01/06 08:44:53 fetching corpus: 39748, signal 649612/767076 (executing program) 2024/01/06 08:44:53 fetching corpus: 39798, signal 649875/767076 (executing program) 2024/01/06 08:44:53 fetching corpus: 39848, signal 650088/767076 (executing program) 2024/01/06 08:44:54 fetching corpus: 39898, signal 650282/767076 (executing program) 2024/01/06 08:44:54 fetching corpus: 39948, signal 650536/767076 (executing program) 2024/01/06 08:44:54 fetching corpus: 39998, signal 650692/767076 (executing program) 2024/01/06 08:44:54 fetching corpus: 40048, signal 650964/767076 (executing program) 2024/01/06 08:44:54 fetching corpus: 40098, signal 651173/767076 (executing program) 2024/01/06 08:44:54 fetching corpus: 40148, signal 651413/767076 (executing program) 2024/01/06 08:44:54 fetching corpus: 40198, signal 651619/767078 (executing program) 2024/01/06 08:44:55 fetching corpus: 40248, signal 651872/767078 (executing program) 2024/01/06 08:44:55 fetching corpus: 40298, signal 652051/767078 (executing program) 2024/01/06 08:44:55 fetching corpus: 40348, signal 652306/767078 (executing program) 2024/01/06 08:44:55 fetching corpus: 40398, signal 652688/767078 (executing program) 2024/01/06 08:44:55 fetching corpus: 40448, signal 652968/767078 (executing program) 2024/01/06 08:44:55 fetching corpus: 40498, signal 653303/767078 (executing program) 2024/01/06 08:44:55 fetching corpus: 40548, signal 653568/767078 (executing program) 2024/01/06 08:44:55 fetching corpus: 40598, signal 653749/767078 (executing program) 2024/01/06 08:44:56 fetching corpus: 40648, signal 653863/767078 (executing program) 2024/01/06 08:44:56 fetching corpus: 40698, signal 654016/767079 (executing program) 2024/01/06 08:44:56 fetching corpus: 40748, signal 654219/767079 (executing program) 2024/01/06 08:44:56 fetching corpus: 40798, signal 654390/767079 (executing program) 2024/01/06 08:44:56 fetching corpus: 40848, signal 654559/767079 (executing program) 2024/01/06 08:44:56 fetching corpus: 40898, signal 654734/767079 (executing program) 2024/01/06 08:44:56 fetching corpus: 40948, signal 654936/767079 (executing program) 2024/01/06 08:44:56 fetching corpus: 40997, signal 655132/767079 (executing program) 2024/01/06 08:44:56 fetching corpus: 41047, signal 655351/767079 (executing program) 2024/01/06 08:44:57 fetching corpus: 41096, signal 655523/767079 (executing program) 2024/01/06 08:44:57 fetching corpus: 41146, signal 655795/767079 (executing program) 2024/01/06 08:44:57 fetching corpus: 41196, signal 656007/767079 (executing program) 2024/01/06 08:44:57 fetching corpus: 41246, signal 656202/767079 (executing program) 2024/01/06 08:44:57 fetching corpus: 41296, signal 656387/767079 (executing program) 2024/01/06 08:44:57 fetching corpus: 41346, signal 656558/767079 (executing program) 2024/01/06 08:44:57 fetching corpus: 41396, signal 656784/767079 (executing program) 2024/01/06 08:44:57 fetching corpus: 41446, signal 656942/767079 (executing program) 2024/01/06 08:44:57 fetching corpus: 41496, signal 657312/767079 (executing program) 2024/01/06 08:44:57 fetching corpus: 41546, signal 657466/767079 (executing program) 2024/01/06 08:44:58 fetching corpus: 41596, signal 657700/767079 (executing program) 2024/01/06 08:44:58 fetching corpus: 41646, signal 657925/767079 (executing program) 2024/01/06 08:44:58 fetching corpus: 41696, signal 658215/767079 (executing program) 2024/01/06 08:44:58 fetching corpus: 41746, signal 658411/767079 (executing program) 2024/01/06 08:44:58 fetching corpus: 41796, signal 658636/767079 (executing program) 2024/01/06 08:44:58 fetching corpus: 41846, signal 658828/767079 (executing program) 2024/01/06 08:44:58 fetching corpus: 41896, signal 659107/767079 (executing program) 2024/01/06 08:44:59 fetching corpus: 41946, signal 659333/767080 (executing program) 2024/01/06 08:44:59 fetching corpus: 41996, signal 659586/767080 (executing program) 2024/01/06 08:44:59 fetching corpus: 42046, signal 659824/767080 (executing program) 2024/01/06 08:44:59 fetching corpus: 42096, signal 660125/767080 (executing program) 2024/01/06 08:44:59 fetching corpus: 42146, signal 660322/767080 (executing program) 2024/01/06 08:44:59 fetching corpus: 42196, signal 660495/767080 (executing program) 2024/01/06 08:44:59 fetching corpus: 42246, signal 660756/767080 (executing program) 2024/01/06 08:44:59 fetching corpus: 42296, signal 660924/767080 (executing program) 2024/01/06 08:44:59 fetching corpus: 42346, signal 661119/767080 (executing program) 2024/01/06 08:44:59 fetching corpus: 42396, signal 661404/767080 (executing program) 2024/01/06 08:45:00 fetching corpus: 42446, signal 661739/767080 (executing program) 2024/01/06 08:45:00 fetching corpus: 42496, signal 661948/767080 (executing program) 2024/01/06 08:45:00 fetching corpus: 42546, signal 662142/767080 (executing program) 2024/01/06 08:45:00 fetching corpus: 42596, signal 662325/767080 (executing program) 2024/01/06 08:45:00 fetching corpus: 42646, signal 662512/767081 (executing program) 2024/01/06 08:45:00 fetching corpus: 42696, signal 662711/767081 (executing program) 2024/01/06 08:45:00 fetching corpus: 42746, signal 662949/767081 (executing program) 2024/01/06 08:45:00 fetching corpus: 42796, signal 663136/767081 (executing program) 2024/01/06 08:45:00 fetching corpus: 42846, signal 663309/767081 (executing program) 2024/01/06 08:45:01 fetching corpus: 42896, signal 663658/767081 (executing program) 2024/01/06 08:45:01 fetching corpus: 42946, signal 663876/767083 (executing program) 2024/01/06 08:45:01 fetching corpus: 42996, signal 664149/767083 (executing program) 2024/01/06 08:45:01 fetching corpus: 43046, signal 664360/767084 (executing program) 2024/01/06 08:45:01 fetching corpus: 43096, signal 664611/767084 (executing program) 2024/01/06 08:45:01 fetching corpus: 43146, signal 664803/767085 (executing program) 2024/01/06 08:45:01 fetching corpus: 43196, signal 664959/767085 (executing program) 2024/01/06 08:45:01 fetching corpus: 43246, signal 665162/767086 (executing program) 2024/01/06 08:45:02 fetching corpus: 43296, signal 665336/767086 (executing program) 2024/01/06 08:45:02 fetching corpus: 43346, signal 665573/767088 (executing program) 2024/01/06 08:45:02 fetching corpus: 43396, signal 665791/767088 (executing program) 2024/01/06 08:45:02 fetching corpus: 43446, signal 665932/767088 (executing program) 2024/01/06 08:45:02 fetching corpus: 43496, signal 666163/767088 (executing program) 2024/01/06 08:45:02 fetching corpus: 43546, signal 666487/767088 (executing program) 2024/01/06 08:45:02 fetching corpus: 43596, signal 666690/767088 (executing program) 2024/01/06 08:45:02 fetching corpus: 43646, signal 666929/767089 (executing program) 2024/01/06 08:45:02 fetching corpus: 43696, signal 667146/767089 (executing program) 2024/01/06 08:45:02 fetching corpus: 43718, signal 667227/767089 (executing program) 2024/01/06 08:45:02 fetching corpus: 43718, signal 667227/767089 (executing program) 08:45:05 executing program 0: syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) syz_clone(0x0, &(0x7f0000002300), 0x0, 0x0, 0x0, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x1) accept$packet(0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_clone3(&(0x7f0000002c00)={0x0, 0x0, &(0x7f0000002a40), 0x0, {}, 0x0, 0x0, &(0x7f0000002b00)=""/161, &(0x7f0000002bc0)=[0x0], 0x1}, 0x58) syz_clone3(0x0, 0x0) 2024/01/06 08:45:05 starting 6 fuzzer processes 08:45:05 executing program 5: r0 = open$dir(&(0x7f00000000c0)='./file1\x00', 0x200, 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1, 0x12, r0, 0x0) mlock(&(0x7f0000ffb000/0x2000)=nil, 0x2000) 08:45:05 executing program 1: syz_emit_ethernet(0x7a, &(0x7f0000000000)=ANY=[@ANYBLOB="0180c2000000aaaaaaaaaa0086dd60000f0000442f00fc0000000000c4370000000000000000ff02"], 0x0) 08:45:05 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) connect$bt_rfcomm(r0, &(0x7f0000000000), 0xa) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000000)=0xa00) 08:45:05 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NFC_CMD_GET_SE(r0, &(0x7f0000000700)={&(0x7f0000000640), 0x7, &(0x7f00000006c0)={&(0x7f0000000180)={0x14, 0x0, 0x0, 0x0, 0x0, {}, ["", ""]}, 0x14}}, 0x0) 08:45:05 executing program 4: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fchdir(r0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='blkio.bfq.sectors\x00', 0x275a, 0x0) [ 172.087717][ T51] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 172.108754][ T5090] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 172.116457][ T5090] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 172.123578][ T5090] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 172.130708][ T5090] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 172.150770][ T5104] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 172.158082][ T5104] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 172.164271][ T5105] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 172.165589][ T5104] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 172.172116][ T5105] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 172.186611][ T5105] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 172.187909][ T5104] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 172.193873][ T5105] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 172.202868][ T5104] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 172.209322][ T5105] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 172.215268][ T5104] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 172.229307][ T5104] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 172.233128][ T5106] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 172.236643][ T5104] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 172.245728][ T5106] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 172.250561][ T5104] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 172.257403][ T5107] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 172.264452][ T5104] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 172.278359][ T5104] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 172.282774][ T5105] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 172.287840][ T5108] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 172.300317][ T5108] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 172.307388][ T5107] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 172.311176][ T5105] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 172.322937][ T5105] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 172.330117][ T51] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 172.337417][ T5108] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 172.337698][ T51] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 172.355618][ T5105] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 172.363082][ T5108] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 172.376277][ T5108] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 173.074029][ T5087] chnl_net:caif_netlink_parms(): no params data found [ 173.185851][ T5095] chnl_net:caif_netlink_parms(): no params data found [ 173.286014][ T5084] chnl_net:caif_netlink_parms(): no params data found [ 173.356306][ T5091] chnl_net:caif_netlink_parms(): no params data found [ 173.366254][ T5087] bridge0: port 1(bridge_slave_0) entered blocking state [ 173.373635][ T5087] bridge0: port 1(bridge_slave_0) entered disabled state [ 173.380966][ T5087] bridge_slave_0: entered allmulticast mode [ 173.387760][ T5087] bridge_slave_0: entered promiscuous mode [ 173.395854][ T5087] bridge0: port 2(bridge_slave_1) entered blocking state [ 173.403205][ T5087] bridge0: port 2(bridge_slave_1) entered disabled state [ 173.410503][ T5087] bridge_slave_1: entered allmulticast mode [ 173.417307][ T5087] bridge_slave_1: entered promiscuous mode [ 173.446090][ T5092] chnl_net:caif_netlink_parms(): no params data found [ 173.459909][ T5102] chnl_net:caif_netlink_parms(): no params data found [ 173.532663][ T5095] bridge0: port 1(bridge_slave_0) entered blocking state [ 173.540180][ T5095] bridge0: port 1(bridge_slave_0) entered disabled state [ 173.547580][ T5095] bridge_slave_0: entered allmulticast mode [ 173.555351][ T5095] bridge_slave_0: entered promiscuous mode [ 173.607269][ T5087] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 173.627056][ T5095] bridge0: port 2(bridge_slave_1) entered blocking state [ 173.634298][ T5095] bridge0: port 2(bridge_slave_1) entered disabled state [ 173.641446][ T5095] bridge_slave_1: entered allmulticast mode [ 173.648276][ T5095] bridge_slave_1: entered promiscuous mode [ 173.697834][ T5087] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 173.792158][ T5095] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 173.805393][ T5095] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 173.855180][ T5087] team0: Port device team_slave_0 added [ 173.861329][ T5084] bridge0: port 1(bridge_slave_0) entered blocking state [ 173.868441][ T5084] bridge0: port 1(bridge_slave_0) entered disabled state [ 173.876133][ T5084] bridge_slave_0: entered allmulticast mode [ 173.886966][ T5084] bridge_slave_0: entered promiscuous mode [ 173.895081][ T5084] bridge0: port 2(bridge_slave_1) entered blocking state [ 173.902262][ T5084] bridge0: port 2(bridge_slave_1) entered disabled state [ 173.909774][ T5084] bridge_slave_1: entered allmulticast mode [ 173.916682][ T5084] bridge_slave_1: entered promiscuous mode [ 173.962468][ T5092] bridge0: port 1(bridge_slave_0) entered blocking state [ 173.969749][ T5092] bridge0: port 1(bridge_slave_0) entered disabled state [ 173.977011][ T5092] bridge_slave_0: entered allmulticast mode [ 173.984253][ T5092] bridge_slave_0: entered promiscuous mode [ 174.018170][ T5087] team0: Port device team_slave_1 added [ 174.049132][ T5095] team0: Port device team_slave_0 added [ 174.068827][ T5092] bridge0: port 2(bridge_slave_1) entered blocking state [ 174.075985][ T5092] bridge0: port 2(bridge_slave_1) entered disabled state [ 174.083566][ T5092] bridge_slave_1: entered allmulticast mode [ 174.091160][ T5092] bridge_slave_1: entered promiscuous mode [ 174.108345][ T5091] bridge0: port 1(bridge_slave_0) entered blocking state [ 174.115893][ T5091] bridge0: port 1(bridge_slave_0) entered disabled state [ 174.123168][ T5091] bridge_slave_0: entered allmulticast mode [ 174.130921][ T5091] bridge_slave_0: entered promiscuous mode [ 174.156005][ T5084] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 174.168314][ T5084] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 174.179884][ T5095] team0: Port device team_slave_1 added [ 174.195711][ T5102] bridge0: port 1(bridge_slave_0) entered blocking state [ 174.203045][ T5102] bridge0: port 1(bridge_slave_0) entered disabled state [ 174.210469][ T5102] bridge_slave_0: entered allmulticast mode [ 174.217284][ T5102] bridge_slave_0: entered promiscuous mode [ 174.236531][ T5091] bridge0: port 2(bridge_slave_1) entered blocking state [ 174.243743][ T5091] bridge0: port 2(bridge_slave_1) entered disabled state [ 174.251130][ T5091] bridge_slave_1: entered allmulticast mode [ 174.257953][ T5091] bridge_slave_1: entered promiscuous mode [ 174.291156][ T5087] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 174.298297][ T5087] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 174.324331][ T5087] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 174.351261][ T5108] Bluetooth: hci1: command 0x0409 tx timeout [ 174.380928][ T5102] bridge0: port 2(bridge_slave_1) entered blocking state [ 174.388014][ T5102] bridge0: port 2(bridge_slave_1) entered disabled state [ 174.395242][ T5102] bridge_slave_1: entered allmulticast mode [ 174.402221][ T5102] bridge_slave_1: entered promiscuous mode [ 174.423728][ T5092] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 174.428717][ T5108] Bluetooth: hci0: command 0x0409 tx timeout [ 174.433213][ T5096] Bluetooth: hci5: command 0x0409 tx timeout [ 174.438745][ T5105] Bluetooth: hci2: command 0x0409 tx timeout [ 174.444690][ T5096] Bluetooth: hci3: command 0x0409 tx timeout [ 174.450660][ T5090] Bluetooth: hci4: command 0x0409 tx timeout [ 174.455074][ T5092] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 174.499800][ T5091] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 174.509734][ T5087] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 174.516684][ T5087] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 174.543084][ T5087] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 174.565792][ T5084] team0: Port device team_slave_0 added [ 174.573674][ T5084] team0: Port device team_slave_1 added [ 174.581099][ T5095] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 174.588126][ T5095] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 174.614458][ T5095] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 174.626775][ T5095] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 174.633909][ T5095] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 174.660262][ T5095] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 174.685546][ T5102] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 174.716220][ T5091] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 174.776256][ T5102] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 174.787234][ T5092] team0: Port device team_slave_0 added [ 174.810459][ T5091] team0: Port device team_slave_0 added [ 174.822421][ T5091] team0: Port device team_slave_1 added [ 174.840398][ T5084] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 174.847350][ T5084] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 174.873323][ T5084] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 174.916749][ T5092] team0: Port device team_slave_1 added [ 174.987592][ T5084] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 174.994651][ T5084] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 175.020786][ T5084] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 175.037722][ T5102] team0: Port device team_slave_0 added [ 175.063895][ T5087] hsr_slave_0: entered promiscuous mode [ 175.070958][ T5087] hsr_slave_1: entered promiscuous mode [ 175.078076][ T5091] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 175.085237][ T5091] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 175.111312][ T5091] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 175.127064][ T5095] hsr_slave_0: entered promiscuous mode [ 175.133508][ T5095] hsr_slave_1: entered promiscuous mode [ 175.140008][ T5095] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 175.147641][ T5095] Cannot create hsr debugfs directory [ 175.158094][ T5102] team0: Port device team_slave_1 added [ 175.179168][ T5092] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 175.186113][ T5092] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 175.212424][ T5092] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 175.224793][ T5092] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 175.231925][ T5092] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 175.257930][ T5092] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 175.271430][ T5091] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 175.278374][ T5091] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 175.304567][ T5091] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 175.439094][ T5102] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 175.446057][ T5102] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 175.472213][ T5102] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 175.485124][ T5102] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 175.492105][ T5102] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 175.518042][ T5102] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 175.575145][ T5084] hsr_slave_0: entered promiscuous mode [ 175.581958][ T5084] hsr_slave_1: entered promiscuous mode [ 175.587950][ T5084] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 175.596300][ T5084] Cannot create hsr debugfs directory [ 175.650862][ T5091] hsr_slave_0: entered promiscuous mode [ 175.657087][ T5091] hsr_slave_1: entered promiscuous mode [ 175.663338][ T5091] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 175.671012][ T5091] Cannot create hsr debugfs directory [ 175.763729][ T5092] hsr_slave_0: entered promiscuous mode [ 175.770777][ T5092] hsr_slave_1: entered promiscuous mode [ 175.776902][ T5092] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 175.784824][ T5092] Cannot create hsr debugfs directory [ 175.819991][ T5102] hsr_slave_0: entered promiscuous mode [ 175.826209][ T5102] hsr_slave_1: entered promiscuous mode [ 175.832650][ T5102] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 175.840222][ T5102] Cannot create hsr debugfs directory [ 176.401494][ T5095] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 176.427774][ T5095] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 176.437324][ T5095] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 176.438886][ T5096] Bluetooth: hci1: command 0x041b tx timeout [ 176.457404][ T5095] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 176.518632][ T5096] Bluetooth: hci0: command 0x041b tx timeout [ 176.519413][ T51] Bluetooth: hci4: command 0x041b tx timeout [ 176.524818][ T5096] Bluetooth: hci5: command 0x041b tx timeout [ 176.536944][ T5105] Bluetooth: hci2: command 0x041b tx timeout [ 176.543282][ T5108] Bluetooth: hci3: command 0x041b tx timeout [ 176.562712][ T5084] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 176.575244][ T5084] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 176.594548][ T5084] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 176.604471][ T5084] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 176.671271][ T5091] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 176.692700][ T5091] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 176.725589][ T5091] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 176.742919][ T5091] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 176.854894][ T5095] 8021q: adding VLAN 0 to HW filter on device bond0 [ 176.883372][ T5087] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 176.894260][ T5087] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 176.906888][ T5087] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 176.951138][ T5087] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 176.984262][ T5092] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 177.017016][ T5092] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 177.027675][ T5092] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 177.053142][ T5095] 8021q: adding VLAN 0 to HW filter on device team0 [ 177.086584][ T5092] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 177.110843][ T5150] bridge0: port 1(bridge_slave_0) entered blocking state [ 177.118001][ T5150] bridge0: port 1(bridge_slave_0) entered forwarding state [ 177.143242][ T5150] bridge0: port 2(bridge_slave_1) entered blocking state [ 177.150380][ T5150] bridge0: port 2(bridge_slave_1) entered forwarding state [ 177.196829][ T5084] 8021q: adding VLAN 0 to HW filter on device bond0 [ 177.296261][ T5102] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 177.306855][ T5102] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 177.328203][ T5102] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 177.339519][ T5102] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 177.403774][ T5084] 8021q: adding VLAN 0 to HW filter on device team0 [ 177.432864][ T5149] bridge0: port 1(bridge_slave_0) entered blocking state [ 177.440072][ T5149] bridge0: port 1(bridge_slave_0) entered forwarding state [ 177.476050][ T5095] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 177.502501][ T5091] 8021q: adding VLAN 0 to HW filter on device bond0 [ 177.512931][ T780] bridge0: port 2(bridge_slave_1) entered blocking state [ 177.520057][ T780] bridge0: port 2(bridge_slave_1) entered forwarding state [ 177.681083][ T5091] 8021q: adding VLAN 0 to HW filter on device team0 [ 177.743907][ T5149] bridge0: port 1(bridge_slave_0) entered blocking state [ 177.751159][ T5149] bridge0: port 1(bridge_slave_0) entered forwarding state [ 177.774171][ T5087] 8021q: adding VLAN 0 to HW filter on device bond0 [ 177.802772][ T5092] 8021q: adding VLAN 0 to HW filter on device bond0 [ 177.855326][ T5153] bridge0: port 2(bridge_slave_1) entered blocking state [ 177.862489][ T5153] bridge0: port 2(bridge_slave_1) entered forwarding state [ 177.933479][ T5092] 8021q: adding VLAN 0 to HW filter on device team0 [ 177.956092][ T5087] 8021q: adding VLAN 0 to HW filter on device team0 [ 177.980085][ T5091] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 178.026757][ T5095] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 178.036285][ T5149] bridge0: port 1(bridge_slave_0) entered blocking state [ 178.043472][ T5149] bridge0: port 1(bridge_slave_0) entered forwarding state [ 178.065123][ T5149] bridge0: port 1(bridge_slave_0) entered blocking state [ 178.072315][ T5149] bridge0: port 1(bridge_slave_0) entered forwarding state [ 178.115402][ T5102] 8021q: adding VLAN 0 to HW filter on device bond0 [ 178.167699][ T780] bridge0: port 2(bridge_slave_1) entered blocking state [ 178.174901][ T780] bridge0: port 2(bridge_slave_1) entered forwarding state [ 178.245395][ T780] bridge0: port 2(bridge_slave_1) entered blocking state [ 178.252644][ T780] bridge0: port 2(bridge_slave_1) entered forwarding state [ 178.331373][ T5084] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 178.352334][ T5102] 8021q: adding VLAN 0 to HW filter on device team0 [ 178.413262][ T27] bridge0: port 1(bridge_slave_0) entered blocking state [ 178.420473][ T27] bridge0: port 1(bridge_slave_0) entered forwarding state [ 178.456386][ T27] bridge0: port 2(bridge_slave_1) entered blocking state [ 178.463697][ T27] bridge0: port 2(bridge_slave_1) entered forwarding state [ 178.519605][ T5108] Bluetooth: hci1: command 0x040f tx timeout [ 178.590287][ T5105] Bluetooth: hci0: command 0x040f tx timeout [ 178.596311][ T5105] Bluetooth: hci3: command 0x040f tx timeout [ 178.604050][ T5096] Bluetooth: hci2: command 0x040f tx timeout [ 178.604108][ T51] Bluetooth: hci5: command 0x040f tx timeout [ 178.610352][ T5108] Bluetooth: hci4: command 0x040f tx timeout [ 178.668006][ T5092] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 178.693237][ T5091] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 178.777966][ T5084] veth0_vlan: entered promiscuous mode [ 178.827995][ T5102] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 178.855062][ T5084] veth1_vlan: entered promiscuous mode [ 179.033965][ T5087] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 179.058002][ T5084] veth0_macvtap: entered promiscuous mode [ 179.094021][ T5095] veth0_vlan: entered promiscuous mode [ 179.113173][ T5084] veth1_macvtap: entered promiscuous mode [ 179.131700][ T5091] veth0_vlan: entered promiscuous mode [ 179.237891][ T5095] veth1_vlan: entered promiscuous mode [ 179.273445][ T5084] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 179.284221][ T5091] veth1_vlan: entered promiscuous mode [ 179.314316][ T5092] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 179.344223][ T5084] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 179.374364][ T5084] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 179.386119][ T5084] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 179.396339][ T5084] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 179.416844][ T5084] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 179.503260][ T5091] veth0_macvtap: entered promiscuous mode [ 179.516024][ T5091] veth1_macvtap: entered promiscuous mode [ 179.538043][ T5102] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 179.632035][ T5092] veth0_vlan: entered promiscuous mode [ 179.654968][ T5091] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 179.666394][ T5091] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 179.678418][ T5091] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 179.734021][ T5095] veth0_macvtap: entered promiscuous mode [ 179.762168][ T5091] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 179.774206][ T5091] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 179.785994][ T5091] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 179.796069][ T5092] veth1_vlan: entered promiscuous mode [ 179.826604][ T5091] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 179.836128][ T5091] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 179.845059][ T5091] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 179.856003][ T5091] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 179.877405][ T5095] veth1_macvtap: entered promiscuous mode [ 179.898885][ T12] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 179.906720][ T12] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 179.981745][ T5087] veth0_vlan: entered promiscuous mode [ 180.024698][ T12] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 180.044050][ T12] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 180.062374][ T5092] veth0_macvtap: entered promiscuous mode [ 180.074890][ T5087] veth1_vlan: entered promiscuous mode [ 180.085391][ T5102] veth0_vlan: entered promiscuous mode [ 180.126232][ T5092] veth1_macvtap: entered promiscuous mode [ 180.149148][ T5102] veth1_vlan: entered promiscuous mode [ 180.155698][ T5095] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 180.167655][ T5095] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 180.177661][ T5095] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 180.191552][ T5095] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 180.203506][ T5095] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 180.246301][ T5095] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 180.258401][ T5095] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 180.269487][ T5095] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 180.285457][ T5095] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 180.297302][ T5095] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 180.318091][ T2435] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 180.339501][ T2435] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 08:45:14 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x884c2800}, 0xc) [ 180.434271][ T5087] veth0_macvtap: entered promiscuous mode [ 180.452507][ T5087] veth1_macvtap: entered promiscuous mode [ 180.473179][ T5095] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 08:45:14 executing program 0: bpf$MAP_DELETE_ELEM(0x1a, 0x0, 0x0) [ 180.490983][ T5095] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 180.500505][ T5095] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 180.528567][ T5095] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 08:45:14 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000b40)={&(0x7f00000009c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func_proto]}}, &(0x7f0000000a80)=""/186, 0x26, 0xba, 0x1}, 0x20) [ 180.546537][ T5092] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 180.561419][ T5092] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 180.573611][ T5092] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 180.586533][ T5092] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 08:45:14 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000b40)={&(0x7f00000009c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x2, 0x3}]}]}}, &(0x7f0000000a80)=""/186, 0x2e, 0xba, 0x1}, 0x20) [ 180.596885][ T51] Bluetooth: hci1: command 0x0419 tx timeout [ 180.608585][ T5092] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 180.623386][ T5092] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 180.637047][ T5092] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 180.650780][ T49] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 180.664251][ T49] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 180.669871][ T51] Bluetooth: hci5: command 0x0419 tx timeout [ 180.672773][ T5105] Bluetooth: hci0: command 0x0419 tx timeout [ 180.677525][ T51] Bluetooth: hci3: command 0x0419 tx timeout [ 180.685961][ T5108] Bluetooth: hci4: command 0x0419 tx timeout [ 180.689668][ T5096] Bluetooth: hci2: command 0x0419 tx timeout [ 180.705368][ T5102] veth0_macvtap: entered promiscuous mode 08:45:14 executing program 0: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f00000000c0)=@generic={&(0x7f0000000080)='./file0\x00'}, 0x18) [ 180.746280][ T5092] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 180.760208][ T5092] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 180.772957][ T5092] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 180.783997][ T5092] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 180.794308][ T5092] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 180.804962][ T5092] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 180.824323][ T5092] batman_adv: batadv0: Interface activated: batadv_slave_1 08:45:14 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000002100)) 08:45:14 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x4, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1}, 0x48) [ 180.840511][ T5092] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 180.852045][ T5092] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 180.861489][ T5092] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 180.870480][ T5092] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 180.946159][ T5102] veth1_macvtap: entered promiscuous mode [ 181.086435][ T5087] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 181.107009][ T5087] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 181.121713][ T5087] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 181.132602][ T5087] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 181.142652][ T5087] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 181.153738][ T5087] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 181.164991][ T5087] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 181.175649][ T5087] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 181.192817][ T5087] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 181.205095][ T5087] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 181.216572][ T5087] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 181.226815][ T5087] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 181.237479][ T5087] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 181.249998][ T5087] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 181.261203][ T5087] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 181.271225][ T5087] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 181.281868][ T5087] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 181.293831][ T5087] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 181.325999][ T5102] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 181.336716][ T5102] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 181.348368][ T5102] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 181.361675][ T5102] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 181.371877][ T5102] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 181.382552][ T5102] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 181.392616][ T5102] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 181.403281][ T5102] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 181.414911][ T5102] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 181.425331][ T5102] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 181.437382][ T5102] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 181.454423][ T5087] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 181.463379][ T5087] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 181.475476][ T5087] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 181.484327][ T5087] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 181.526457][ T12] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 181.534945][ T12] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 181.551896][ T5102] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 181.563194][ T5102] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 181.573877][ T5102] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 181.588134][ T5102] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 181.598035][ T5102] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 181.608748][ T5102] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 181.621134][ T5102] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 181.631751][ T5102] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 181.642975][ T5102] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 181.653634][ T5102] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 181.665966][ T5102] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 181.703965][ T5102] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 181.713681][ T5102] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 181.713717][ T5102] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 181.713750][ T5102] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 181.826708][ T1023] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 181.851647][ T1023] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 181.871590][ T1023] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 181.880179][ T5149] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 181.880195][ T5149] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 181.897676][ T1023] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 182.001864][ T12] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 182.030337][ T12] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 182.094561][ T1023] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 182.102942][ T1023] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 182.198177][ T1023] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 182.216410][ T1023] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 182.275197][ T9] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 182.286143][ T9] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 08:45:16 executing program 5: bpf$OBJ_PIN_MAP(0x6, &(0x7f0000004680)=@o_path={0x0, 0x1}, 0x18) 08:45:16 executing program 0: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000a80)={@map, 0xffffffffffffffff, 0x0, 0x0, 0x0, @link_id}, 0x20) 08:45:16 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000002000)={0x6, 0x0, 0x0, 0x0}, 0x90) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000002100)) 08:45:16 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a40), 0x0, 0x0) ioctl$TUNSETIFINDEX(r0, 0x400454da, &(0x7f0000000300)) 08:45:16 executing program 2: openat$tun(0xffffffffffffff9c, 0x0, 0x400002, 0x0) 08:45:16 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000b40)={&(0x7f00000009c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x1}}]}}, &(0x7f0000000a80)=""/186, 0x32, 0xba, 0x1}, 0x20) 08:45:16 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, 0x4, 0x8, 0x801, 0x0, 0x0, {}, [@CTA_TIMEOUT_L4PROTO={0x5, 0x4}]}, 0x1c}}, 0x0) 08:45:16 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x1000000}}, 0x0) 08:45:16 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000010c0)=@base={0x10, 0x0, 0x0, 0x10000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x2}, 0x48) 08:45:16 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000240)=[{0x0}, {0x0}, {0x0}], 0x3}, 0x0) 08:45:16 executing program 3: bpf$LINK_GET_NEXT_ID(0x1f, &(0x7f0000000a40)={0xffffffff}, 0x8) 08:45:16 executing program 5: unlink(&(0x7f00000019c0)='./file0/file0\x00') 08:45:16 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x8002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000180)={'\x00', 0x846512678b3a18b2}) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000001900)={'veth1_vlan\x00', @local}) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/syz1\x00', 0x200002, 0x0) r2 = openat$cgroup_freezer_state(r1, &(0x7f0000000140), 0x2, 0x0) r3 = openat$cgroup(r1, &(0x7f0000000400)='syz1\x00', 0x200002, 0x0) openat$cgroup_int(r3, &(0x7f0000000440)='memory.high\x00', 0x2, 0x0) write$cgroup_freezer_state(r2, &(0x7f0000000040)='FROZEN\x00', 0x7) read(r2, &(0x7f00000000c0)=""/29, 0x1d) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0x4, 0x1, 0x301}, 0x14}}, 0x0) recvmmsg(r4, &(0x7f0000000c80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) ioctl$BTRFS_IOC_BALANCE_CTL(0xffffffffffffffff, 0x40049421, 0x2) r5 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f00000003c0)=ANY=[@ANYRESDEC=r2, @ANYRESDEC=r1], 0x0, 0x26, 0x0, 0x0, 0x198}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000001340)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x1f6, &(0x7f00000002c0)=""/168, 0x0, 0x0, '\x00', 0x0, 0x0, r5, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x1}, 0x6d) r6 = openat$cgroup_procs(r1, &(0x7f00000001c0)='tasks\x00', 0x2, 0x0) write$cgroup_pid(r6, &(0x7f0000000240), 0x12) socket(0x1c, 0x800, 0x9) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) 08:45:16 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket(0x200000100000011, 0x803, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000000c0)={'batadv0\x00', 0x0}) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB], 0x120) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1b}, 0xd}, 0x1c) setsockopt$SO_BINDTODEVICE_wg(r3, 0x1, 0x19, &(0x7f00000000c0)='wg2\x00', 0x4) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='freezer.parent_freezing\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000280)=ANY=[], 0xfffffd9d) ioctl$int_in(r3, 0x5421, &(0x7f0000000000)=0xdb42) sendfile(r3, r4, 0x0, 0x8000002b) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000003b00)={0x18, 0x38, &(0x7f0000000640)=ANY=[@ANYBLOB="18000000070000000000000003000000b7080000000000007b8af8ff00000000b7080000010000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32, @ANYBLOB="0000000000000000b70500000800000085000000a500000018630000030000000000000008000000182b0000", @ANYRES32=0x1, @ANYBLOB="000000000100ffff1859000006000000000000000000000085100000fcffffffb7080000000000007b8af8ff00000000b7080000000000147b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32, @ANYBLOB="0000000000000000b70500000800000085000000a500000085100000faffffff18110000", @ANYRES32, @ANYBLOB="0000000000000000b7020000000000008500000086000000b7080000000000007b8af8ff00000000b7080000ff0300007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb702000008000000182300", @ANYRES32, @ANYBLOB="0000000000000000b70500000800080085000000a5000000182000960a00000000000000060000009500000000000000"], &(0x7f0000000340)='GPL\x00', 0x0, 0xcb, &(0x7f0000003880)=""/203, 0x40f00, 0x0, '\x00', r2, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000003c0)={0x3, 0x4}, 0x8, 0x10, &(0x7f0000000480)={0x0, 0x9, 0x0, 0xffffffc1}, 0x10, 0x0, 0x0, 0x6, &(0x7f0000000940)=[0xffffffffffffffff, 0xffffffffffffffff, r4, 0xffffffffffffffff], &(0x7f0000003580)=[{0x5, 0x5, 0x4, 0x5}, {0x0, 0x1, 0xc}, {0x4, 0x1, 0x0, 0xb}, {0x0, 0x1, 0x1, 0xc}, {0x1, 0x4, 0x7, 0xa}, {0x5, 0x2, 0x4}], 0x10, 0x6}, 0x90) sendmsg$NL80211_CMD_JOIN_MESH(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)={0x38, 0x0, 0x1, 0x0, 0x0, {{0x2}, {@val={0x8}, @val={0xc}}}, [@chandef_params=[@NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x1590}]]}, 0x38}}, 0x0) ioctl$SIOCAX25ADDUID(r1, 0x89e1, &(0x7f0000000040)={0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}) 08:45:16 executing program 2: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1b0000001a00010026bd70000000000081"], 0x1c}}, 0x0) 08:45:16 executing program 5: ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'batadv0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1b}, 0xd}, 0x1c) setsockopt$SO_BINDTODEVICE_wg(r1, 0x1, 0x19, &(0x7f00000000c0)='wg2\x00', 0x4) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='freezer.parent_freezing\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000280)=ANY=[], 0xfffffd9d) ioctl$int_in(r1, 0x5421, &(0x7f0000000000)=0xdb42) sendfile(r1, r2, 0x0, 0x8000002b) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000003b00)={0x18, 0x38, &(0x7f0000000640)=ANY=[@ANYRES32, @ANYBLOB, @ANYRES32=0x1, @ANYBLOB, @ANYRES32], &(0x7f0000000340)='GPL\x00', 0x6, 0xcb, &(0x7f0000003880)=""/203, 0x40f00, 0x0, '\x00', r0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x6, &(0x7f0000000940)=[0xffffffffffffffff, 0xffffffffffffffff, r2], &(0x7f0000003580)=[{0x5, 0x5, 0x4, 0x5}, {0x0, 0x1, 0xc}, {0x4, 0x1, 0x9, 0xb}, {0x0, 0x1, 0x1, 0xc}, {0x1, 0x4, 0x7}, {0x5, 0x2, 0x4}]}, 0x90) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) write$binfmt_misc(r3, &(0x7f0000000000)=ANY=[@ANYBLOB="4600030007", @ANYRES16=r5], 0xd) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_JOIN_MESH(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)={0x40, 0x0, 0x1, 0x0, 0x0, {{0x2}, {@val={0x8}, @val={0xc}}}, [@chandef_params=[@NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x4}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x1590}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x8000}]]}, 0x40}}, 0x0) ioctl$SIOCAX25ADDUID(0xffffffffffffffff, 0x89e1, &(0x7f0000000040)={0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, r4}) 08:45:16 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}, 0x9}, 0x0) 08:45:16 executing program 4: r0 = socket(0x2, 0xa, 0x0) sendmsg$BATADV_CMD_GET_MESH(r0, &(0x7f0000000180)={0x0, 0x0, 0xffffffffffffffff}, 0x0) 08:45:16 executing program 2: r0 = socket(0x18, 0x0, 0x1) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) [ 182.846878][ T5260] syz-executor.4 uses obsolete (PF_INET,SOCK_PACKET) 08:45:16 executing program 0: socket(0x25, 0x805, 0x0) 08:45:16 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x8002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000180)={'\x00', 0x846512678b3a18b2}) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000001900)={'veth1_vlan\x00', @local}) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/syz1\x00', 0x200002, 0x0) r2 = openat$cgroup_freezer_state(r1, &(0x7f0000000140), 0x2, 0x0) r3 = openat$cgroup(r1, &(0x7f0000000400)='syz1\x00', 0x200002, 0x0) openat$cgroup_int(r3, &(0x7f0000000440)='memory.high\x00', 0x2, 0x0) write$cgroup_freezer_state(r2, &(0x7f0000000040)='FROZEN\x00', 0x7) read(r2, &(0x7f00000000c0)=""/29, 0x1d) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0x4, 0x1, 0x301}, 0x14}}, 0x0) recvmmsg(r4, &(0x7f0000000c80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) ioctl$BTRFS_IOC_BALANCE_CTL(0xffffffffffffffff, 0x40049421, 0x2) r5 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f00000003c0)=ANY=[@ANYRESDEC=r2, @ANYRESDEC=r1], 0x0, 0x26, 0x0, 0x0, 0x198}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000001340)=ANY=[@ANYBLOB="180000000000000000000000000000009500000000000000bc7ef9642d29ba564165605dca29708efdf9b15a5c10a126121b2751f642635bcd9a8bf7a928a5d054b0d2c54d519ea75c52f41ed6f2886973626b684c8bd9108c0b0b2ea7e556948f0367aff4fbcede3294f6e73d06ad16dc2d26725ff833b5f83b499918e6a6ec245b781d41aee9624c847e2f2312d6b9db45bad354fc1a3f20407ffe406483a0524937ee7559e4bf70136746b37fdfbbb152758d37ed8bcac41fb7243bdcd536249c7996e898b61927eaa5a8790054ba13d3ade593220f96027090a34aaf7ea92f41aab73e7a85eef87e956bb7c5c76a347264fd99359f4e57b0dcc2bcc188ea880a4b11a8bb81eb22b0ddfc689e3218cf310dcc61cab354149d9107d8a88b0aa5b5661555f00443aee5e714009e52cee5e88f008148ddbc0fa81bf938bed4a1ac778d5337cc0311d0772eeac3eab38426e8d1472ff514aa5379ed21551790cc10148410b4fc27582fd7106a8887a9a0b613dfe10aee77542d887208f5534f5dce4d43f258fc9ef975834e1917666e2aff1cebfc3ce2c1e8ff66bba1d9050000000000000078db7024bf321636bede8651e672ed4f01ba5da2c3f9042a8552bd3f01000080000000004d35fb0a15c6239f67c7747a40fe26a88adf727fd1ce68fe2af0d94fdc78d27268de435021dca51acaa7a9e0944bdf579c170db6405944b6791a7713ee54f650fdf71b57c3629fb185efce700620ef5744623be08ec935dd563e6ba0b461bda98b364acf3dcdafa9b0e68c21ea509212c2938aa09cc31aa4ee5bfb8e507181909f5854b13997af4888cd61c8aab5fdfd701a16d546e5a533cd9b985dcc582b67979551dcc750fc51f2c9b6814edeffc76a86ea9f58b7c66fa24540daf14c2163d064f807004878f81e6b8bc4dabc10dac82b39e033963a6d02434cb783a198829d1373790a85c0e01a362d89e80165d280283af3c2060000000000000034b12a73b0c53bfae5d2f6e55728000047adfe0966c6c5eca57918c4540c979a70a281ba00e408c9fe1b20fa208976dd6a56f9bd9a74d81447c9b265d8c23f0e983e0b1d2d62d1e57c9188e4882634476e62ab1b7415a58208eaaf166d14720092f79a6197fe8b4ea7d5485cc6b3630afed8d3403cfa4d7bf48efb371706e0e65901eea3743c98261cbb7a246cf62f99bbc918741d32539ec0754e7d7f08dd45aaf49623342eabf466e54d8da4346e73da54ba2e4b5e2ae2823864d4147b490e55c9509f75c8828500ac32cab11b0262e75fa9e39e3792d01e0b210fdfb686bfffdc677432f6332c1a27502b24997060acdf7784c79fed0325e06f6b64b6434ebf4730509bcf95b9a1d0ba7c469d55351cc1dce6c90f5872e7ad5eed5f850d9d1f928b4e0263b241e8fe03e5e66252c8a3bd320e8deee5b91c653b8f22f58cff36c2ba4d6774f14229939595d2beb998c9312212de00468fc488591aca07ab75fba4a318d3ee4581711927b77a7f14dbcd639892f8cb0000000000000080411736eb1ee86eec338197a56293c9cdb72e84155681553b896d58b62a96852320e74dc4c9b41d6f90d2353dc573a904092a84209c12da57f8c78e161b0899eb1c8b694d26c5fbf7f65fefacdbf39151f335dddc3b179a13f6de93ffb338e94738c86c35e9fcc654e4d6618dc1201cbd16e1281df911e6c69bda16fbbb7a2e5c77966c98d3e7edd58cabfe6bf1bb7f6329084e3e4a2a36da07bbac3ebc00472f55b7966f250109fcce0ad5d4526d20ef74d1a634d724052498ab8c45c57b72549b7b84a15053ecf91e0490f80163a82411790ddbb596256e9a9594d8cd7d6114c8323180df37870ae999f9a72d6a95550313303956b6bc26e7a8bb681b600f641f6d0c3961202ff96a75813e9268f6a59522547216f7ea990a31cbf7129111fce1bfa3665a90ae270d3f77bb33ca74802c45cc367e789167dee09694c666ddb70f8dbf90ae456370abb4f5b4c57063b6123cebd84f39478b49a144d493c5566cb4a574b5ccdb5cfd6307740992db4b67d9d5515055360f6d93"], &(0x7f0000000080)='GPL\x00', 0x5, 0x1f6, &(0x7f00000002c0)=""/168, 0x0, 0x0, '\x00', 0x0, 0x0, r5, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x1}, 0x6d) r6 = openat$cgroup_procs(r1, &(0x7f00000001c0)='tasks\x00', 0x2, 0x0) write$cgroup_pid(r6, &(0x7f0000000240), 0x12) socket(0x1c, 0x800, 0x9) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r8, &(0x7f0000000200), 0xf000) sendfile(r8, r7, 0x0, 0xf03affff) sendto$inet6(0xffffffffffffffff, &(0x7f0000000580)="6ccfdf19b55dfe4241e28bc56b1d81351574bae8d0f05b24ae65538666ca5445e0e90ec0049db76ea40656b7dfe9b4f09bb046e5611742d5246ebe5cc94f37a461c3ff33c9cfce58b54b42254b38e22572d4852ea46a9e56824a962c7cabfa40ce0dfa292c03475b69ea56ce427766e3bfb188e6f085ebda9ccaa19c18ed8960af88074c6d156d916bfbfba7d7823ec054fe96fe9f1cfd80622c1e12d232b608e638339543", 0xa5, 0x0, 0x0, 0x0) write$cgroup_freezer_state(r2, &(0x7f0000000280)='FROZEN\x00', 0x7) 08:45:17 executing program 0: r0 = socket(0x18, 0x0, 0x1) setsockopt$CAN_RAW_ERR_FILTER(r0, 0x65, 0x2, 0x0, 0x0) 08:45:17 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f0000000100)=0x100000, 0x4) getsockopt$XDP_STATISTICS(r0, 0x11b, 0x8, &(0x7f00000000c0), &(0x7f0000000140)=0x18) 08:45:17 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000008300)={0x0, 0x0, &(0x7f00000082c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0xec4}}, 0x0) [ 194.752707][ T1235] ieee802154 phy0 wpan0: encryption failed: -22 [ 194.759316][ T1235] ieee802154 phy1 wpan1: encryption failed: -22 08:46:11 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_mreqn(r0, 0x0, 0x20, 0x0, &(0x7f0000000040)) 08:46:11 executing program 0: r0 = socket(0x18, 0x0, 0x0) sendmsg$alg(r0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@assoc={0x18}], 0x18}, 0x0) 08:46:11 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000280)={0x34, 0x0, 0x8, 0x201, 0x0, 0x0, {}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}, @CTA_TIMEOUT_L4PROTO={0x5}, @CTA_TIMEOUT_DATA={0x4, 0x4, 0x0, 0x1, @tcp}, @CTA_TIMEOUT_L3PROTO={0x6}]}, 0x34}}, 0x0) 08:46:11 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f0000000100)=0x100000, 0x4) getsockopt$XDP_STATISTICS(r0, 0x11b, 0x8, &(0x7f00000000c0), &(0x7f0000000140)=0x18) 08:46:11 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ_RESET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)={0x1c, 0x15, 0xa, 0x301, 0x0, 0x0, {0x5}, [@NFTA_OBJ_TYPE={0x8}]}, 0x1c}}, 0x0) 08:46:11 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x2, 0x2, 0x0, 0x0, 0x2}, 0x10}, 0x17}, 0x0) 08:46:11 executing program 5: r0 = socket(0x18, 0x0, 0x1) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00'}) 08:46:11 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x103, &(0x7f00000004c0)=ANY=[@ANYRES32=0xffffffffffffffff], &(0x7f0000000200)=0x5c) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x29, &(0x7f00000002c0)={r2}, &(0x7f0000000300)=0x8) r4 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r4, 0x84, 0x26, &(0x7f0000000040)={r3}, 0x8) 08:46:11 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) bind$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x6e) 08:46:11 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x900, &(0x7f0000000100), &(0x7f0000000140)=0x6) 08:46:11 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x11, &(0x7f0000000040), 0x2) 08:46:11 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = dup2(r0, r0) sendmsg$inet_sctp(r1, &(0x7f0000000040)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0, 0x0, &(0x7f0000000080)=[@sndinfo={0x1c}], 0x1c}, 0x0) [ 238.040605][ T5310] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list 08:46:12 executing program 5: pipe2(&(0x7f0000001300)={0xffffffffffffffff}, 0x0) writev(r0, &(0x7f00000006c0)=[{0x0}, {0x0}, {&(0x7f0000001400)='?', 0x1}], 0x3) 08:46:12 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x13, &(0x7f0000000000)={0x0, 0x1}, 0x8) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x13, &(0x7f0000000480)=ANY=[@ANYRES32=0x0, @ANYBLOB="c0"], 0x107) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x13, &(0x7f0000000140)=ANY=[@ANYRES32, @ANYBLOB="f1"], 0xc4) 08:46:12 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendto(r0, 0x0, 0x0, 0x184, &(0x7f0000000180)=@in={0x10, 0x2}, 0x10) 08:46:12 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f0000000100)=0x100000, 0x4) getsockopt$XDP_STATISTICS(r0, 0x11b, 0x8, &(0x7f00000000c0), &(0x7f0000000140)=0x18) [ 241.173848][ T51] Bluetooth: hci6: unexpected cc 0x0c03 length: 249 > 1 [ 241.183732][ T51] Bluetooth: hci6: unexpected cc 0x1003 length: 249 > 9 [ 241.191696][ T51] Bluetooth: hci6: unexpected cc 0x1001 length: 249 > 9 [ 241.198953][ T5105] Bluetooth: hci7: unexpected cc 0x0c03 length: 249 > 1 [ 241.202253][ T51] Bluetooth: hci6: unexpected cc 0x0c23 length: 249 > 4 [ 241.206234][ T5105] Bluetooth: hci7: unexpected cc 0x1003 length: 249 > 9 [ 241.213661][ T51] Bluetooth: hci6: unexpected cc 0x0c25 length: 249 > 3 [ 241.222818][ T5105] Bluetooth: hci7: unexpected cc 0x1001 length: 249 > 9 [ 241.227420][ T51] Bluetooth: hci6: unexpected cc 0x0c38 length: 249 > 2 [ 241.235334][ T5105] Bluetooth: hci7: unexpected cc 0x0c23 length: 249 > 4 [ 241.249162][ T5105] Bluetooth: hci7: unexpected cc 0x0c25 length: 249 > 3 [ 241.256439][ T5105] Bluetooth: hci7: unexpected cc 0x0c38 length: 249 > 2 [ 241.570998][ T5326] chnl_net:caif_netlink_parms(): no params data found [ 241.591655][ T5328] chnl_net:caif_netlink_parms(): no params data found [ 241.730987][ T5326] bridge0: port 1(bridge_slave_0) entered blocking state [ 241.738104][ T5326] bridge0: port 1(bridge_slave_0) entered disabled state [ 241.745644][ T5326] bridge_slave_0: entered allmulticast mode [ 241.753479][ T5326] bridge_slave_0: entered promiscuous mode [ 241.760888][ T5328] bridge0: port 1(bridge_slave_0) entered blocking state [ 241.768073][ T5328] bridge0: port 1(bridge_slave_0) entered disabled state [ 241.775416][ T5328] bridge_slave_0: entered allmulticast mode [ 241.785427][ T5328] bridge_slave_0: entered promiscuous mode [ 241.793557][ T5326] bridge0: port 2(bridge_slave_1) entered blocking state [ 241.801521][ T5326] bridge0: port 2(bridge_slave_1) entered disabled state [ 241.808734][ T5326] bridge_slave_1: entered allmulticast mode [ 241.815586][ T5326] bridge_slave_1: entered promiscuous mode [ 241.822308][ T5328] bridge0: port 2(bridge_slave_1) entered blocking state [ 241.829536][ T5328] bridge0: port 2(bridge_slave_1) entered disabled state [ 241.836644][ T5328] bridge_slave_1: entered allmulticast mode [ 241.846641][ T5328] bridge_slave_1: entered promiscuous mode [ 241.905859][ T5326] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 241.917972][ T5328] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 241.930952][ T5328] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 241.942616][ T5326] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 242.005051][ T5328] team0: Port device team_slave_0 added [ 242.013794][ T5326] team0: Port device team_slave_0 added [ 242.021647][ T5328] team0: Port device team_slave_1 added [ 242.029861][ T5326] team0: Port device team_slave_1 added [ 242.084467][ T5326] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 242.092461][ T5326] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 242.122726][ T5326] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 242.134213][ T5328] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 242.142783][ T5328] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 242.170295][ T5328] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 242.182165][ T5326] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 242.190456][ T5326] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 242.218583][ T5326] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 242.230333][ T5328] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 242.237288][ T5328] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 242.263872][ T5328] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 242.357996][ T5326] hsr_slave_0: entered promiscuous mode [ 242.364559][ T5326] hsr_slave_1: entered promiscuous mode [ 242.370907][ T5326] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 242.378454][ T5326] Cannot create hsr debugfs directory [ 242.391483][ T5328] hsr_slave_0: entered promiscuous mode [ 242.399844][ T5328] hsr_slave_1: entered promiscuous mode [ 242.406130][ T5328] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 242.414132][ T5328] Cannot create hsr debugfs directory [ 242.653210][ T5328] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 242.722263][ T5328] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 242.793615][ T5328] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 242.880374][ T5328] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 243.010946][ T5328] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 243.020268][ T5328] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 243.046710][ T5326] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 243.062521][ T5328] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 243.073754][ T5328] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 243.114050][ T5326] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 243.206331][ T5326] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 243.271683][ T5328] 8021q: adding VLAN 0 to HW filter on device bond0 [ 243.295257][ T5326] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 243.309377][ T5105] Bluetooth: hci7: command 0x0409 tx timeout [ 243.318862][ T5105] Bluetooth: hci6: command 0x0409 tx timeout [ 243.348921][ T5328] 8021q: adding VLAN 0 to HW filter on device team0 [ 243.362678][ T27] bridge0: port 1(bridge_slave_0) entered blocking state [ 243.369871][ T27] bridge0: port 1(bridge_slave_0) entered forwarding state [ 243.413139][ T4797] bridge0: port 2(bridge_slave_1) entered blocking state [ 243.420277][ T4797] bridge0: port 2(bridge_slave_1) entered forwarding state [ 243.486319][ T5326] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 243.497519][ T5326] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 243.514450][ T5326] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 243.532639][ T5326] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 243.680930][ T5326] 8021q: adding VLAN 0 to HW filter on device bond0 [ 243.715064][ T5326] 8021q: adding VLAN 0 to HW filter on device team0 [ 243.738356][ T23] bridge0: port 1(bridge_slave_0) entered blocking state [ 243.745478][ T23] bridge0: port 1(bridge_slave_0) entered forwarding state [ 243.761694][ T5328] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 243.770991][ T23] bridge0: port 2(bridge_slave_1) entered blocking state [ 243.778150][ T23] bridge0: port 2(bridge_slave_1) entered forwarding state [ 244.037094][ T5328] veth0_vlan: entered promiscuous mode [ 244.056807][ T5328] veth1_vlan: entered promiscuous mode [ 244.071997][ T5326] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 244.116590][ T5328] veth0_macvtap: entered promiscuous mode [ 244.138466][ T5328] veth1_macvtap: entered promiscuous mode [ 244.160334][ T5326] veth0_vlan: entered promiscuous mode [ 244.176455][ T5328] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 244.189379][ T5328] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 244.201131][ T5328] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 244.213097][ T5328] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 244.223166][ T5328] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 244.234005][ T5328] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 244.245190][ T5328] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 244.256663][ T5328] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 244.266827][ T5328] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 244.282638][ T5328] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 244.292502][ T5328] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 244.303307][ T5328] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 244.315405][ T5328] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 244.323690][ T5326] veth1_vlan: entered promiscuous mode [ 244.355181][ T5328] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 244.365675][ T5328] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 244.376002][ T5328] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 244.386497][ T5328] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 244.396328][ T5328] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 244.406786][ T5328] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 244.417177][ T5328] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 244.427672][ T5328] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 244.438292][ T5328] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 244.451629][ T5328] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 244.461905][ T5328] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 244.472483][ T5328] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 244.483768][ T5328] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 244.510529][ T5328] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 244.519322][ T5328] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 244.528012][ T5328] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 244.537651][ T5328] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 244.572562][ T5326] veth0_macvtap: entered promiscuous mode [ 244.586872][ T5326] veth1_macvtap: entered promiscuous mode [ 244.624239][ T5326] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 244.635396][ T5326] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 244.646746][ T5326] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 244.657565][ T5326] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 244.668108][ T5326] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 244.681882][ T5326] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 244.691722][ T5326] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 244.702553][ T5326] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 244.712583][ T5326] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 244.726595][ T5326] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 244.736467][ T5326] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 244.747203][ T5326] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 244.759606][ T5326] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 244.770060][ T5326] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 244.781155][ T5326] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 244.799384][ T5326] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 244.812089][ T5326] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 244.822150][ T5326] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 244.822166][ T5326] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 244.822176][ T5326] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 244.822190][ T5326] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 244.822198][ T5326] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 244.822211][ T5326] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 244.822220][ T5326] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 244.822233][ T5326] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 244.822241][ T5326] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 244.822254][ T5326] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 244.822279][ T5326] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 244.822291][ T5326] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 244.824207][ T5326] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 244.992077][ T2435] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 244.996054][ T5326] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 245.004081][ T2435] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 245.014086][ T5326] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 245.026209][ T5326] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 245.035310][ T5326] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 245.087575][ T2435] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 245.095551][ T2435] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 245.177698][ T2435] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 245.185933][ T2435] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 08:46:19 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x16, 0x0, 0x700, 0x4}, 0x48) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000300)={r0, 0x0, 0x0}, 0x20) 08:46:19 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000280)={0x0, @in, 0x1, 0x0, 0x109}, 0x98) 08:46:19 executing program 0: mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) 08:46:19 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000400)={0x1c, 0x1c}, 0x1c) [ 245.248289][ T2435] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 245.256545][ T2435] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 08:46:19 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f0000000100)=0x100000, 0x4) getsockopt$XDP_STATISTICS(r0, 0x11b, 0x8, &(0x7f00000000c0), &(0x7f0000000140)=0x18) 08:46:19 executing program 4: mmap(&(0x7f0000ff9000/0x2000)=nil, 0x2000, 0x0, 0x2010, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000ff8000/0x3000)=nil, 0x3000, 0x0) 08:46:19 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x16, 0x0, 0x400000, 0x8000}, 0x48) 08:46:19 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x200002, 0x0) openat$cgroup_ro(r0, &(0x7f0000000000)='blkio.bfq.io_wait_time_recursive\x00', 0x0, 0x0) 08:46:19 executing program 0: bpf$BPF_PROG_DETACH(0x7, &(0x7f00000001c0)={@cgroup, 0xffffffffffffffff, 0xa, 0x0, 0x0, @link_id}, 0x20) [ 245.388901][ T5105] Bluetooth: hci6: command 0x041b tx timeout [ 245.389533][ T5090] Bluetooth: hci7: command 0x041b tx timeout 08:46:19 executing program 5: r0 = bpf$OBJ_GET_MAP(0x7, &(0x7f00000000c0)=@o_path={0x0, 0x0, 0x8}, 0x18) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000001980)={0x2, 0x4, 0x8, 0x1, 0x80, r0, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x4}, 0x48) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) recvmsg$unix(r1, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) sendmsg(r2, 0x0, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000040)={0x1b, 0x0, 0x0, 0x0, 0x0, r0, 0x7fff, '\x00', 0x0, r2, 0x1, 0x2, 0x5}, 0x48) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) 08:46:19 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x19, 0x4, 0x4, 0x4, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x8}, 0x48) 08:46:19 executing program 4: bpf$BPF_PROG_DETACH(0x12, &(0x7f00000001c0)={@cgroup, 0xffffffffffffffff, 0x0, 0x0, 0x1100000, @link_id}, 0x20) 08:46:19 executing program 1: bpf$BPF_PROG_DETACH(0x9, &(0x7f00000001c0)={@cgroup, 0xffffffffffffffff, 0x3, 0x0, 0x0, @link_id}, 0x20) 08:46:19 executing program 0: bpf$BPF_PROG_DETACH(0x9, &(0x7f00000001c0)={@cgroup, 0xffffffffffffffff, 0xf, 0x0, 0x0, @link_id}, 0x20) 08:46:19 executing program 3: bpf$BPF_PROG_DETACH(0x9, &(0x7f00000001c0)={@cgroup, 0xffffffffffffffff, 0x15, 0x0, 0x0, @link_id}, 0x20) 08:46:19 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x16, 0x0, 0x400000, 0x4}, 0x48) 08:46:20 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$XDP_STATISTICS(r0, 0x11b, 0x8, &(0x7f00000000c0), &(0x7f0000000140)=0x18) 08:46:20 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x19, 0x4, 0x4, 0x4, 0x4}, 0x48) 08:46:20 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x16, 0x0, 0x54e, 0x4}, 0x48) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000000)={r0, &(0x7f0000000100)}, 0x20) 08:46:20 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000580)=@base={0x10, 0x0, 0x0, 0xb9}, 0x48) 08:46:20 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x19, 0x4, 0x0, 0x4}, 0x48) 08:46:20 executing program 5: bpf$BPF_PROG_DETACH(0x9, &(0x7f00000001c0)={@cgroup, 0xffffffffffffffff, 0x5, 0x0, 0x0, @link_id}, 0x20) 08:46:20 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$XDP_STATISTICS(r0, 0x11b, 0x8, &(0x7f00000000c0), &(0x7f0000000140)=0x18) 08:46:20 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x16, 0x4, 0x0, 0x4}, 0x48) 08:46:20 executing program 1: bpf$BPF_PROG_DETACH(0x14, &(0x7f00000001c0)={@cgroup, 0xffffffffffffffff, 0xa, 0x0, 0x0, @link_id}, 0x20) 08:46:20 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x9, 0x4, 0x4, 0x2, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x84}, 0x48) 08:46:20 executing program 4: bpf$BPF_PROG_DETACH(0x9, &(0x7f00000001c0)={@cgroup, 0xffffffffffffffff, 0x10, 0x0, 0x0, @link_id}, 0x20) 08:46:20 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x19, 0x4, 0x4, 0x4}, 0x48) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000b00)={r0, &(0x7f00000009c0), 0x0}, 0x20) 08:46:20 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x6, 0x4, 0x54e, 0x5801}, 0x48) 08:46:20 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$XDP_STATISTICS(r0, 0x11b, 0x8, &(0x7f00000000c0), &(0x7f0000000140)=0x18) 08:46:20 executing program 0: openat$ppp(0xffffffffffffff9c, &(0x7f0000000600), 0x84080, 0x0) 08:46:20 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x16, 0x0, 0x54e, 0x4}, 0x48) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000000)={r0, 0x0}, 0x20) 08:46:20 executing program 4: syz_mount_image$vfat(&(0x7f0000000200), &(0x7f00000000c0)='./file0\x00', 0xa08886, &(0x7f0000000040)=ANY=[], 0x3, 0x2bd, &(0x7f00000002c0)="$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") r0 = accept4$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @empty}, 0x0, 0x80400) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000a00)='./file0\x00', &(0x7f0000000a40), 0x0) gettid() socket$inet6_udplite(0xa, 0x2, 0x88) open(&(0x7f0000000100)='./file0\x00', 0x60c2, 0x0) r1 = open$dir(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) r2 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000300)=ANY=[], 0x16) sendfile(r2, r2, &(0x7f0000000240), 0x8038) write(0xffffffffffffffff, &(0x7f0000000600)="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", 0x100) sendfile(0xffffffffffffffff, r1, 0x0, 0xef84) 08:46:20 executing program 1: chdir(&(0x7f00000000c0)='./file0\x00') open$dir(&(0x7f0000000040)='./file0\x00', 0x200, 0x0) 08:46:20 executing program 0: pipe2(0x0, 0x8000) 08:46:20 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) setsockopt$sock_int(r0, 0xffff, 0x1, &(0x7f00000000c0), 0x4) 08:46:20 executing program 2: setsockopt$XDP_TX_RING(0xffffffffffffffff, 0x11b, 0x3, &(0x7f0000000100)=0x100000, 0x4) getsockopt$XDP_STATISTICS(0xffffffffffffffff, 0x11b, 0x8, &(0x7f00000000c0), &(0x7f0000000140)=0x18) [ 246.716117][ T5428] loop4: detected capacity change from 0 to 128 08:46:20 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername(r0, 0x0, &(0x7f0000000140)) [ 246.813402][ T5428] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list 08:46:20 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff}) accept(r0, 0x0, 0x0) 08:46:20 executing program 0: writev(0xffffffffffffffff, &(0x7f0000001c40)=[{0x0}], 0x1) [ 247.468770][ T5090] Bluetooth: hci6: command 0x040f tx timeout [ 247.468864][ T5105] Bluetooth: hci7: command 0x040f tx timeout 08:46:21 executing program 3: sendmsg$unix(0xffffffffffffffff, &(0x7f0000002040)={0x0, 0x0, 0x0}, 0x0) 08:46:21 executing program 2: setsockopt$XDP_TX_RING(0xffffffffffffffff, 0x11b, 0x3, &(0x7f0000000100)=0x100000, 0x4) getsockopt$XDP_STATISTICS(0xffffffffffffffff, 0x11b, 0x8, &(0x7f00000000c0), &(0x7f0000000140)=0x18) 08:46:21 executing program 5: syz_emit_ethernet(0x36, &(0x7f0000000340)={@random="e78a6fd89b85", @empty, @val, {@ipv6}}, 0x0) 08:46:21 executing program 1: r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x200, 0x0) fcntl$setstatus(r0, 0x4, 0x0) 08:46:21 executing program 0: shmctl$IPC_SET(0xffffffffffffffff, 0x1, 0xfffffffffffffffe) shmat(0xffffffffffffffff, &(0x7f0000ffb000/0x3000)=nil, 0x0) sync() sync() getpeername$inet(0xffffffffffffffff, 0x0, &(0x7f0000000040)) shmctl$SHM_LOCK(0x0, 0x3) socketpair(0x20, 0x0, 0x0, 0x0) getsockname$inet(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000100)=0xc) 08:46:21 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000000)={@local, @random="7d9e3f9d5235", @val, {@ipv4}}, 0x0) 08:46:21 executing program 1: syz_emit_ethernet(0x5a, &(0x7f0000000040)={@random="e78a6fd89b85", @random="5f911211a874", @val, {@ipv6}}, 0x0) 08:46:21 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000000100)="4361793594b991eaf3af1e63fc513cf10adb5650a1e9186b7eab038980e87d816c2122cf39b74a9a75faa7f6148c26e268908048a7484d0371da5cdde2f154ebacfebeeeb807bc0c31f5b4aed5a1db102577c29b1c341c06ef478d6c0d4e1315819a2e1255fb8d280284b6fa2ba63188167d08862c774f07740bf8f0f584ede9fc6bcb4020fab11d7428ee0ecbd8927b3b", 0x91, 0xa, 0x0, 0x0) 08:46:21 executing program 0: mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x5013, 0xffffffffffffffff, 0x0) 08:46:21 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000040)=@file={0x0, './file0\x00'}, 0xa) 08:46:21 executing program 2: setsockopt$XDP_TX_RING(0xffffffffffffffff, 0x11b, 0x3, &(0x7f0000000100)=0x100000, 0x4) getsockopt$XDP_STATISTICS(0xffffffffffffffff, 0x11b, 0x8, &(0x7f00000000c0), &(0x7f0000000140)=0x18) 08:46:21 executing program 3: r0 = socket$inet6(0x18, 0x1, 0x0) setsockopt(r0, 0x0, 0x0, 0x0, 0x0) 08:46:21 executing program 1: r0 = open$dir(&(0x7f0000000240)='./file0\x00', 0x200, 0x0) poll(&(0x7f0000000100)=[{r0, 0x4}], 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom(r1, &(0x7f0000000140)=""/205, 0xcd, 0x0, 0x0, 0x0) dup2(r2, r0) close(r0) 08:46:21 executing program 4: r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x200, 0x0) read(r0, &(0x7f0000000140)=""/4096, 0x1000) 08:46:21 executing program 5: pipe2(&(0x7f0000000bc0)={0xffffffffffffffff}, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 08:46:21 executing program 3: connect$inet6(0xffffffffffffff9c, &(0x7f0000000000)={0x18}, 0xc) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x1010, 0xffffffffffffffff, 0x0) 08:46:21 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(0xffffffffffffffff, 0x11b, 0x3, &(0x7f0000000100)=0x100000, 0x4) getsockopt$XDP_STATISTICS(r0, 0x11b, 0x8, &(0x7f00000000c0), &(0x7f0000000140)=0x18) 08:46:22 executing program 4: munmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000) madvise(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0) 08:46:22 executing program 0: mlock(&(0x7f0000ffb000/0x1000)=nil, 0x1000) munlock(&(0x7f0000ffb000/0x3000)=nil, 0x3000) 08:46:22 executing program 5: readv(0xffffffffffffffff, &(0x7f0000000000)=[{0x0}, {&(0x7f0000000100)=""/209, 0xda}, {&(0x7f00000002c0)=""/251, 0xfb}, {&(0x7f00000003c0)=""/197, 0xc5}], 0x10000136) 08:46:22 executing program 4: accept(0xffffffffffffffff, &(0x7f00000019c0), 0x0) 08:46:22 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(0xffffffffffffffff, 0x11b, 0x3, &(0x7f0000000100)=0x100000, 0x4) getsockopt$XDP_STATISTICS(r0, 0x11b, 0x8, &(0x7f00000000c0), &(0x7f0000000140)=0x18) 08:46:22 executing program 3: symlink(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) 08:46:22 executing program 0: r0 = socket$inet6(0x18, 0x2, 0x0) recvmsg(r0, &(0x7f00000013c0)={0x0, 0x0, 0x0}, 0x0) 08:46:22 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) sendmsg$unix(r0, &(0x7f0000002c40)={0x0, 0x0, &(0x7f0000001900)=[{0x0}], 0x1}, 0x0) 08:46:22 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) sendmsg$unix(r0, &(0x7f0000002c40)={0x0, 0x0, 0x0}, 0x0) 08:46:22 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(0xffffffffffffffff, 0x11b, 0x3, &(0x7f0000000100)=0x100000, 0x4) getsockopt$XDP_STATISTICS(r0, 0x11b, 0x8, &(0x7f00000000c0), &(0x7f0000000140)=0x18) 08:46:22 executing program 3: madvise(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x6) 08:46:22 executing program 0: mprotect(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0) mlock(&(0x7f0000ffe000/0x2000)=nil, 0x2000) 08:46:22 executing program 1: syz_emit_ethernet(0xe, &(0x7f0000000080)={@random="6d56dce082c8", @remote}, 0x0) 08:46:22 executing program 5: r0 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCSWINSZ(r0, 0x80087467, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xc4}) 08:46:22 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, 0x0, 0x0) getsockopt$XDP_STATISTICS(r0, 0x11b, 0x8, &(0x7f00000000c0), &(0x7f0000000140)=0x18) 08:46:22 executing program 3: syz_emit_ethernet(0x23bf, &(0x7f0000000000)={@random="bcfc1ec55bc3", @broadcast, @val, {@ipv6}}, 0x0) 08:46:22 executing program 4: openat$zero(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) 08:46:22 executing program 1: sendmsg(0xffffffffffffffff, &(0x7f0000001780)={0x0, 0x0, &(0x7f0000001500)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 08:46:22 executing program 0: r0 = syz_open_pts(0xffffffffffffffff, 0x0) flock(r0, 0x5) 08:46:22 executing program 5: syz_emit_ethernet(0x121a, &(0x7f00000036c0)=ANY=[@ANYBLOB="ffffffffffffffffffffffff8100400086dd61"], 0x0) 08:46:23 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, 0x0, 0x0) getsockopt$XDP_STATISTICS(r0, 0x11b, 0x8, &(0x7f00000000c0), &(0x7f0000000140)=0x18) 08:46:23 executing program 4: accept(0xffffffffffffffff, 0x0, &(0x7f00000029c0)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000002a00)) 08:46:23 executing program 0: syz_emit_ethernet(0x5e, &(0x7f0000000080)={@local, @empty, @val, {@ipv6}}, 0x0) 08:46:23 executing program 5: syz_emit_ethernet(0x1fbf, &(0x7f0000000000)={@random="bcfc1ec55bc3", @broadcast, @val, {@ipv6}}, 0x0) 08:46:23 executing program 1: syz_emit_ethernet(0x36, &(0x7f0000000000)={@local, @empty, @val, {@ipv4}}, 0x0) 08:46:23 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000000)='./file0\x00', 0x0) utimensat(r0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100), 0x0) 08:46:23 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, 0x0, 0x0) getsockopt$XDP_STATISTICS(r0, 0x11b, 0x8, &(0x7f00000000c0), &(0x7f0000000140)=0x18) 08:46:23 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001300)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001840)={0x0, 0x0, &(0x7f00000015c0)=[{0x0}, {&(0x7f0000001480)="0dce3d3f42e4c54ee59fcbbd392992c957d4ebbc", 0x14}, {0x0}], 0x3, &(0x7f0000001780)=[@cred], 0x20}, 0x0) 08:46:23 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000000)='./file0\x00', 0x0) utimensat(r0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) 08:46:23 executing program 5: r0 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCSPGRP(r0, 0x40047477, &(0x7f0000000280)) 08:46:23 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f0000000100), 0x4) getsockopt$XDP_STATISTICS(r0, 0x11b, 0x8, &(0x7f00000000c0), &(0x7f0000000140)=0x18) 08:46:23 executing program 4: ioctl$VT_GETSTATE(0xffffffffffffffff, 0x40067664, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) 08:46:23 executing program 3: pipe(&(0x7f00000015c0)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000001780)={0x0, 0x0, &(0x7f0000001500)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 08:46:23 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 08:46:23 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$getown(r0, 0x5) 08:46:23 executing program 5: socket(0x0, 0x0, 0x6) 08:46:23 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f0000000100), 0x4) getsockopt$XDP_STATISTICS(r0, 0x11b, 0x8, &(0x7f00000000c0), &(0x7f0000000140)=0x18) 08:46:23 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000000)='./file0\x00', 0x0) open$dir(&(0x7f0000000040)='./file0/file0\x00', 0x0, 0x0) 08:46:23 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f0000000100), 0x4) getsockopt$XDP_STATISTICS(r0, 0x11b, 0x8, &(0x7f00000000c0), &(0x7f0000000140)=0x18) 08:46:23 executing program 1: r0 = socket$inet6(0x18, 0x3, 0x0) connect$inet6(r0, &(0x7f0000000200)={0x18, 0x1}, 0xc) 08:46:23 executing program 0: openat(0xffffffffffffffff, &(0x7f0000000200)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0, 0x0) 08:46:23 executing program 3: fchownat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xc) 08:46:23 executing program 4: socket(0x20, 0x0, 0x47) 08:46:23 executing program 0: mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x5) [ 249.552153][ T5105] Bluetooth: hci6: command 0x0419 tx timeout [ 249.552209][ T5090] Bluetooth: hci7: command 0x0419 tx timeout 08:46:23 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001300)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001840)={0x0, 0x0, &(0x7f00000015c0)=[{0x0}, {&(0x7f0000001480)="0dce3d3f42e4c54ee59fcbbd392992c957d4ebbc", 0x14}, {0x0}], 0x3}, 0x0) 08:46:23 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f0000000100)=0x100000, 0x4) getsockopt$XDP_STATISTICS(0xffffffffffffffff, 0x11b, 0x8, &(0x7f00000000c0), &(0x7f0000000140)=0x18) 08:46:23 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = fcntl$dupfd(r1, 0x0, r1) connect$inet6(r2, 0x0, 0xfffffffffffffddc) 08:46:23 executing program 3: utimensat(0xffffffffffffffff, 0x0, &(0x7f0000000680), 0x9021921aabb4a55a) 08:46:23 executing program 5: openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) mknod(&(0x7f0000000080)='./file0\x00', 0x8000, 0x0) 08:46:23 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000000)='./file0\x00', 0x0) stat(&(0x7f00000000c0)='./file0\x00', 0x0) 08:46:23 executing program 4: mknod(&(0x7f0000000040)='./file0\x00', 0x1000, 0x0) unlink(&(0x7f0000000000)='./file0\x00') 08:46:23 executing program 1: mknod(&(0x7f0000000040)='./file0\x00', 0x1000, 0x0) rmdir(&(0x7f0000000000)='./file0\x00') 08:46:23 executing program 3: r0 = open(&(0x7f0000000080)='./file0\x00', 0x70e, 0x0) mmap(&(0x7f000000f000/0x2000)=nil, 0x2000, 0x4, 0x10, r0, 0x0) writev(r0, &(0x7f0000001580)=[{&(0x7f0000000280)="986dd270be6ac02e9e752104269eb5a5fbdb6d78b13e6b317db4c3c91d806d3117b454794642d9a136fdc6a93a92885b7b7d701c39eb43a2eba3fda5909633c7059ede1e2bb43c8a06121030bcf5b4fc73aef1830a8a44c36c4f60140f5554a0bf950cf6aa08a476b2b1e26894ca05431d770df0d7cf77928f6a", 0x7a}, {&(0x7f00000003c0)="f8e21c198c33612b03d0a144a33b07dd950014de125ac4b1ceb21e00f55c5146f72415fb2fa7e4798e51ed4453a1a27e3c31944c13c188e08ba2ffe998c6d40abe1b7b728fb3c9c166a849f62cdd716d7bf39dfa84ab291fffa6dfcbabdd51d2df6ce285df849db7da946b9a9d8d2500784358d7922b2aa4dc7e2322f8235669caed77c5798f57bf4e7ce5dbbbdfaee7f0b356f724ff9bee5bb76ebbd538d287276b9630e55370dda88dcc4dc6bb09edfae88442aa85bdc7c77e4ea23cbeb99d5a5a9f9d1628b734ea963efc7f7b98463cd2a5b59fd0f80c0f1b", 0xda}, {&(0x7f00000004c0)="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", 0xead}], 0x3) mlock(&(0x7f0000007000/0xc000)=nil, 0xc000) open(&(0x7f0000000080)='./file0\x00', 0x78e, 0x0) munlock(&(0x7f000000f000/0x1000)=nil, 0x1000) 08:46:23 executing program 0: mknod(&(0x7f0000000040)='./file0\x00', 0x1000, 0x0) open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 08:46:23 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000000)='./file0\x00', 0x0) rename(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='./file0/file0\x00') 08:46:23 executing program 4: r0 = socket$inet(0x2, 0x3, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) connect$inet6(r1, &(0x7f0000000000)={0x18, 0x3}, 0xc) 08:46:23 executing program 1: pipe(&(0x7f0000000200)={0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000000680), 0x10, 0x0) 08:46:24 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f0000000100)=0x100000, 0x4) getsockopt$XDP_STATISTICS(0xffffffffffffffff, 0x11b, 0x8, &(0x7f00000000c0), &(0x7f0000000140)=0x18) 08:46:24 executing program 3: r0 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCMBIC(r0, 0x8004746b, &(0x7f0000001ac0)) 08:46:24 executing program 5: accept$inet6(0xffffffffffffffff, 0x0, &(0x7f00000001c0)) pipe(0x0) 08:46:24 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000280)=@file={0x0, './file0\x00'}, 0xa) 08:46:24 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001300)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001840)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000001380)="077e1a37d156115a6ccb3acea3ef90911321bd76c6c1fcf2811e69a68c181b76799ed4094887bcaf16edd943eb7222b2eff0ed8cec3f99795eaf9365340efbb812285d0ca74ce9659c28f8e741a3d495a9ac0296ac9acae37a02ebad03bd0069ee078afda1d22a9715e7eeb9c4bd47fb761e3a9d49030b02773284bdc97af4dca49ccbeeea66c1f3f5de7c8a95a01f36ea", 0x91}, {0x0}], 0x2, &(0x7f0000001780)=[@cred], 0x20}, 0x0) 08:46:24 executing program 5: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000b80)={0x0, 0x0, 0x0}, 0x0) 08:46:24 executing program 3: socket$inet(0x2, 0x0, 0x3) 08:46:24 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000000)='./file0\x00', 0x0) execve(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) [ 250.654124][ T5621] process 'syz-executor.4' launched './file0' with NULL argv: empty string added 08:46:24 executing program 0: r0 = socket$inet6(0x18, 0x3, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000)="ebff", 0x2) sendto$inet6(r0, &(0x7f0000000000)="85", 0x2000, 0x2, &(0x7f0000000040)={0x18, 0x3}, 0x1c) 08:46:24 executing program 1: semctl$IPC_SET(0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000040)) 08:46:24 executing program 5: shmctl$IPC_SET(0xffffffffffffffff, 0x1, &(0x7f0000000880)) 08:46:24 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) quotactl_fd$Q_SETQUOTA(r0, 0xffffffff80000800, 0xffffffffffffffff, 0x0) 08:46:24 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0xffff, 0x1022, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) rmdir(&(0x7f0000000000)='./file0\x00') 08:46:24 executing program 3: setsockopt$sock_cred(0xffffffffffffffff, 0xffff, 0x11, &(0x7f00000001c0)={0x0, 0x0, 0xffffffffffffffff}, 0xc) 08:46:24 executing program 5: r0 = socket$inet6(0x18, 0x3, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000)="ebff", 0x2) sendto$inet6(r0, &(0x7f0000000000)="85", 0x2000, 0x2, &(0x7f0000000040)={0x18, 0x3}, 0x1c) 08:46:24 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f0000000100)=0x100000, 0x4) getsockopt$XDP_STATISTICS(0xffffffffffffffff, 0x11b, 0x8, &(0x7f00000000c0), &(0x7f0000000140)=0x18) 08:46:24 executing program 4: shmctl$IPC_SET(0x0, 0x1, &(0x7f00000003c0)) 08:46:24 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x0, 0x0}, &(0x7f0000000100)=0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000480)={r2, 0x1ff}, 0x14) 08:46:25 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x80081280, 0x0) 08:46:25 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000380), 0x0, 0x0) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r0, 0x5386, 0x0) 08:46:25 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r1) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_CREATE(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x14, r3, 0x917}, 0x14}, 0x1, 0xe000000}, 0x0) 08:46:25 executing program 1: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) sendto$llc(r0, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x1a, 0xfffe, 0x0, 0x0, 0x0, 0x0, @random="ab4f160f3214"}, 0x10) 08:46:25 executing program 4: bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x0) syz_io_uring_setup(0x47a8, &(0x7f0000000000)={0x0, 0xca16}, &(0x7f0000000080), &(0x7f0000000140)) syz_io_uring_setup(0x7dc8, &(0x7f0000000180)={0x0, 0x0, 0x2}, &(0x7f0000000200), &(0x7f0000000240)) 08:46:25 executing program 3: r0 = syz_open_dev$vim2m(&(0x7f0000000000), 0x20000110000091, 0x2) r1 = syz_open_dev$vim2m(&(0x7f0000000040), 0x20000000000091, 0x2) preadv(r1, &(0x7f0000000140)=[{&(0x7f0000000080)=""/136, 0x88}], 0x1, 0x0, 0x0) ioctl$vim2m_VIDIOC_G_FMT(0xffffffffffffffff, 0xc0d05604, 0x0) preadv(r0, &(0x7f0000002380)=[{&(0x7f0000000180)=""/111, 0x6f}], 0x1, 0x2, 0xef1) ioctl$vim2m_VIDIOC_S_FMT(0xffffffffffffffff, 0xc0d05605, &(0x7f0000000200)={0x1, @raw_data="89e82ef7b5e4d9807332c17f5d9989575bdd390775455243314e1f2d3475c1cfd84b759bac6fb870ff565682d76a0cc6b9b43687a1513f31640ae3b7cb8744e1c2afd29760902f3322bbeda353aa72d21926795c2628fd568c4540e42564b05478dde5adee56e1ee49d608ed1590fd7c30a27ac9657729d833f4b8c7375831021c8b7961eee2c78a28e29bbc5294a7b9ad1927df4df1a3319b6909a0da7a2f4608d2e3f9dff97069bf0a113021daf9fb0b66bf93348bee815967b8dc3d4cc15dd432216c4c4f1150"}) 08:46:25 executing program 0: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)={0x8000200b}) r2 = socket$inet6_udp(0xa, 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000000080)={0xe0000005}) 08:46:25 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0x560d, 0x0) 08:46:25 executing program 1: r0 = syz_io_uring_setup(0x3ec4, &(0x7f0000000040), &(0x7f00000000c0), &(0x7f0000000100)) r1 = syz_io_uring_setup(0x64ba, &(0x7f00000002c0), &(0x7f0000000180), &(0x7f0000000340)) r2 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(r1, 0x15, 0x0, r2) 08:46:25 executing program 5: r0 = syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000000)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_ep_write$ath9k_ep1(r0, 0x82, 0x44, &(0x7f0000000340)={[{0x3d, 0x4e00, "1396c7c7a6503b831bc79661ee3778d58332c914c94b83202e78c559c15c7b49070dde5f4066c91b9e977d881e0fbc0f432af0f75e6fbbc921bf792cc0"}]}) 08:46:25 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) readahead(r0, 0x0, 0x0) 08:46:25 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae03, 0xad) 08:46:25 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000380), 0x0, 0x0) ioctl$SG_GET_RESERVED_SIZE(r0, 0x2272, 0x0) 08:46:25 executing program 3: openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/bus/input/handlers\x00', 0x5c, 0x0) 08:46:25 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f0000000100)=0x100000, 0x4) getsockopt$XDP_STATISTICS(r0, 0x11b, 0x8, 0x0, &(0x7f0000000140)) 08:46:25 executing program 3: syz_mount_image$hfsplus(&(0x7f0000000600), &(0x7f0000000640)='./bus\x00', 0x50, &(0x7f0000000000)=ANY=[], 0x1, 0x63f, &(0x7f0000000680)="$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") 08:46:25 executing program 1: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clock_nanosleep(0x2, 0x0, &(0x7f0000000300)={0x0, 0x989680}, 0x0) nanosleep(0x0, 0x0) [ 251.682137][ T5674] kvm_intel: L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 08:46:25 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r1, &(0x7f0000000140)={0x10, 0x2}, 0x10) r2 = dup2(r1, r0) r3 = socket$inet6_sctp(0x1c, 0x5, 0x84) r4 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r4, &(0x7f0000000140)={0x10, 0x2}, 0x10) r5 = dup2(r4, r3) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x105, &(0x7f0000000180)={0x1, [0x0]}, &(0x7f0000001700)=0x8) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r2, 0x84, 0xf, &(0x7f0000000280), &(0x7f00000002c0)=0xc) r6 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r6, 0x84, 0x21, &(0x7f00000000c0), &(0x7f0000000100)=0x10) [ 251.845814][ T5683] loop3: detected capacity change from 0 to 1024 [ 251.860529][ T5683] ======================================================= [ 251.860529][ T5683] WARNING: The mand mount option has been deprecated and [ 251.860529][ T5683] and is ignored by this kernel. Remove the mand [ 251.860529][ T5683] option from the mount to silence this warning. [ 251.860529][ T5683] ======================================================= 08:46:25 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000001c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x20008004) 08:46:25 executing program 0: syz_emit_ethernet(0x46, &(0x7f0000000100)=ANY=[@ANYBLOB="cf030000aaaaaaaaaaaaaabb86dd60379e990010000000000000000000f8ffffffffffffff00ff"], 0x0) 08:46:25 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040), 0x18d000, 0x0) preadv(r0, &(0x7f00000001c0)=[{&(0x7f00000000c0)=""/242, 0x3e80000000}], 0x1, 0x0, 0x0) [ 251.968578][ T5149] usb 6-1: new high-speed USB device number 2 using dummy_hcd [ 252.608708][ T5149] usb 6-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 252.617815][ T5149] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 252.628445][ T5149] usb 6-1: Product: syz [ 252.634203][ T5149] usb 6-1: Manufacturer: syz [ 252.638844][ T5149] usb 6-1: SerialNumber: syz [ 252.683755][ T5149] usb 6-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 253.318700][ T27] usb 6-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 253.742628][ T5149] usb 6-1: USB disconnect, device number 2 08:46:28 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000000)={0x0, @empty, 0x0, 0x0, 'rr\x00'}, 0x2c) 08:46:28 executing program 4: r0 = socket(0x18, 0x0, 0x2) connect$pppl2tp(r0, &(0x7f0000000080)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x3a) 08:46:28 executing program 0: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000), 0x102, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000100)={0x0}) ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, &(0x7f0000001200)={r1, 0x100000000}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000056480)={0x9a, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r1}], 0x20, "7f1f90f84fa857"}) ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0xd0009411, &(0x7f00000559c0)={{0x0, 0x0, 0x0, 0x2, 0x6, 0x803, 0x7, 0x44d, 0x8000, 0x80000001, 0x3, 0x62bf, 0x2, 0x8001, 0x401}}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, &(0x7f00000569c0)={0x0, 0x0, "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", "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"}) ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0xd0009411, &(0x7f00000579c0)={{0x0, 0xfffffffffffffffd, 0x9, 0x2, 0x0, 0x7, 0x5, 0x401, 0x3, 0x2, 0x8, 0x2, 0x3, 0x1ff, 0xfff}}) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_ENABLE(r5, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000001340)={&(0x7f0000001200)={0x64, r6, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x50, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_PROP={0x4}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}}, {0x14, 0x2, @in={0x2, 0x0, @broadcast}}}}, @TIPC_NLA_BEARER_NAME={0xe, 0x1, @l2={'eth', 0x3a, 'vlan0\x00'}}]}]}, 0x64}}, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r7, 0xd000943e, &(0x7f00000013c0)={0x0, 0x0, "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", "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"}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r10, 0x8982, &(0x7f0000002800)={0x1, 'vlan0\x00', {}, 0x40}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r11, 0x81f8943c, &(0x7f0000002e40)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000001800)={0x0, r12, "02b66c11beed7c64705a2327ec95767e4393a580b2c3043a2fcfb08839b8897467f4a525091f0f7d2480b2fbdcfd2a3924b674e8aed38628fb035a463934e151ef7c0289d4fd7b308135026f77657ca78a849330727be579703bef5f51cf16a7198f8eb8e962cc55e47a88645dc99b6e4dfd15399b64e979124ef3a9120208d05d9de3ff1ce9cc9e6353b97b13c914e3530a6ec5b967674f3cbc69538c66356f6777af618dd96e1730048727e164fcc8139776c1e5061154ffe7838008ce90ccbf0827c03a28016d5f3bdabbc98bee9c405509e3e094ba1677d6b347061c346722828810ba1b68424c585770f6527f3856630aedb97f2ee0742e013d5d412046", "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"}) ioctl$BTRFS_IOC_INO_LOOKUP(r10, 0xd0009412, &(0x7f0000001200)={r12, 0x100000000}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r7, 0xd000943d, &(0x7f0000000280)={0xeeb, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r12}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r8}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r14}, {}, {0x0, 0x0}, {}, {r9}, {}, {}, {}, {r12}, {}, {}, {}, {}, {}, {0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r13}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r14}, {}, {0x0, 0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r9}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}, {}, {0x0}, {}, {}, {0x0, r8}], 0x0, "285cbe607ecdfb"}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r5, 0xd000943e, &(0x7f00000008c0)={r13, 0x0, "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", "224e2a899d91d165565979be70124c77433c1a13fd21f3bf5bba53a3797a4c51eae861c9739ab62b865d34a8bb7498de8a45d96f8e1a6ba4e7a47ed9fba02165d46bf4b931f2338984e8e52233e44a85f66e2b2850b16868f60f1dce7f392185f66f5c35fafeee3d95325757092e4781eb58f13ddcc8f1bfd127c67c4f19f3fa46041d2f9a1e36d51603fff5790f596358db310827da4f8b1a4ba9627efb37d7688c9f8b7bdf8033fe55bde1edc23b2e9f4606df38930f2eee747ef8fb0de0d8711a0b8c53b144667a8e7e33fe2b9b1dc8fe678f6fc6f7ee6c9b909517328eca4984c50d890a89f2de4123a5eb1a98e35263ec5620bd6c62546da943c1630ee3fb5737e1a5b6c1bb20fd2c62d958fc6fc0849cc0fc70208e7c696b7bfc5cd9daa375bc33fd36cb961e77927a3717f6efe99ae0c8f209e4899098e41116432ccc6c21e733834f0305c93a034ab5ff16f1380bf91c4326b30f404d45e5414eb6fe58bf4390c7289c3e923b06fc741de09578cebb896082df901669089d52c55ee1d84eae6042ebb651c07c3e30b1b838ca528ccc15e0c54605aaf4cc03f33b2c3e731153b159e79a2a3c5ae3dc557ff4dcf9f9a34ef86ce525df39f89b4621157a0e1057d58b0eab13ad94c71be1f4e4e507e2e24e3e70e9e959d773d66e451cbe3b38178b308528a9d9cfd823bbec0c789a785e67ee96e022d591d98bdce84b60277bb7feaf2d1d066290160561a713bd25a4b1f5a1047d7ef27444be1660e409927bae542bfa5d5e2671e8162d5fc59724544e5684ca33872218ef469762f3fa319565a04f73974699ce9d95598c28d55660876a5bcb25f80454ddbe1d45863940629497ae148c0a68b90bb6f88ec5fa3b72d341b1bae7f7f8e6df8077c16fcb7dda972f2417ae65ee4b12c411eba3e926b1bd3c7aad909ef53e5639d0d31e0d354745fe07144ecaee8f1700e83dc123ac9e3aa463c24f9139592962167605ea4c562e9e4ce7a97a57369101c98ea300d2ff4e339e7cce7c3b74101735d5ef2bea25117c6d744600ec59ccede5c7a9759a6d403f66801042f58332571ef3c374043a04da466fcadf779373c74d1716eaa62e5bef92be5b0c7ae0881212418084d8303104a7e66bf80d70a743e9b27ead07fa0b1d1a22e8cafab6060049bb2a0e1cea61d7610ebd11c945beda612f45455e1dec855ebcd6ebb443115ef8676f232c8e412d211c8745f531b6b61619b447bddc239107cea30873d3340813d168686ff7a6d1777d51066e8b6016976db159655ea28a3808a13efed25c29083db8100a0de5408b7eb35ad8f9880b39e7c456182f648924ba238e183375584e9f3c19e3ef2f01cc0000e2cd3f569d80f60c7eb907e08f212c77c0e460d4e4c6286f7b4f8060901f55ce8ef979a4c2cf6d9f42b7b63af241b479f0f4b85dbf2812051d86ed1e9a2601aa4d9cd85f88d712d0bd6ea788fc462b94a919702eb9e8629125fbfe04e6fd3dd209a042fc6906f6278766ba7f6f7591cfc4cf804616890671b9e51f863ba243ccc299d3d9c1ec5533c5867b51506d423092a3a3d09ac3ac8f6dc1151b9bb37bc2387cca4873060c2595c8dd83e3319e9b7ab93aefcd17fb2346c26b314f8b642cc9795bea6268d9688dbdbe4d2a9baa04731f5ed2f8798a67e2efcafff2fdd04f3a0d9b68b5b630120e709278400cb176b7aeb5b7a650bf2004b9acc6129eb0c48c4823ea6de71399778cb630e0bcb4f7f9c8acbfcd5ff0c18a58503704a6cf91650bf725e5cf6a11952d0cbdda3eaff3c4cc4fb37595ee7ad489fdb44106907e68800cb946fde936b2bbc092825d7692e3a7c63b75ffdcfd1c139d46d4e3f0a6ebe0aa71f8478c6364244931a363cbba0e7db159313ef52211ad7837ede3bb91bb1e9b6e2cdd327b0b26265eedbbb385c145cc2af8b5b0ca38ff8b5598bf3821a726166a1eb1d997369c1c04ae5a0e883c1905dc5ab48690fdc6f9e22aca9c96a8eb617dd98095a82b41cd894c71742e27807f5b331e92e785771f95af3958bcceb9dd393327bfd0c600db505daed3bc037e1ffa611d26543e9cb2c0995d94f66ce8656ccec00406dee1dd3dcee041b937607d2bfd3f507c096e3387a85e0dba658529c3573a104926e8fbdb700d480e903868202d23877a1ca2124d4958f109ccbd545aec5c59459304ed86d9fc2a1f979bf66507e5390319a2ebc25e835e585f23fd63bc6c0b5ab624f32c67005bb08a4bb48e3821b607b2e584da50f83159b3872273299fde37d9c8e76a79a15dac86747c5b973fe34f02f945c084ee6600229aa554020b856e39e087879bc453e13b1754d0538143fe9334a00202eb2d17297f166ee351db0ef7b8456957bc99616629327706dff14e8e4bc7082b8f3e36c8fa5a41478952576e00c96f03f169eb60718a77fce0b72c91db1c7703d9710c38cdc692006d42bb1c1c2096f138f80eb0a6d83383cae34bc94a122cc9320d0b32934be093d6a8de3ac7bc5e23526381d9c457213ce1a2f238f1e8edd8405c831b2ca01ed75d3595eaaf1b535afacfa9b88275faabac7c5efe3fcb002589c0b667ba86644c1b7eb090d0d3cc7f127a58200be3cac2ac2e95b3075bf8d33692c1bc8270995ea2334b34bfa35f1800ecf525033b9708171ab3c1d67c29700920c52d922dc2588076960bc38bc81efb8049a7e8d61b53df08a282d6265c6b8b6b3fc1e6894d18dfe4a723dc664365cea63b95dbd847add873edbb6fef324c134d558002975e55395bfc75b4a9b4c4df15007c952552f6f8538b57f955622e3b13111177dca829d678eec8ade0cad21161ad263daa204786fe3f8116ff4b608ecfa1f91123b1b318730f8c96d35e9e3d61358cb2ee7efe26be2d56595d6c977c0f313ab6fd8a49fbb168f31441459cacfd5f013b26013bfdb274329d6fb5b1eef03b921eee43bab0b35a3fdb7d99e16743f817e4e683a49d98871fc3587b2a8dcce0dd49ce3a05d3f5547eaee2cb051b4523f924a39ebce51d4fee470decb80a0ab9b3795e28f4625cadb7ae5d55259a28b76124f735a792848f38f786ea4b7c53df6da54c92875f39bfc675028d5dc73cf68a7574c26ecee6978da8b6b73c972759c3b74e02e78b104cb5a3d968d4aabfd4c9fc5d2e9e39895df6ba752ea22adf389b21ea275d7c668c6bdf81f127821d4e2966472f2a6cd50b2369b0e2b6ff298b2d3cac8d712394f5f8c77f5707f9f035ca2b882a90a467015a549fffeedc732a2fe6f33608517e2d2e1fc8605d00676fa3c52ef96b012843440f8b451f0db8352dc7cd266f7db8cf91523361eea9fda0e26a51720e9efb7ca4510846cbef73758b62c47a5a4c7bd24fdc217bce8d0ea6a4346a0b1ca8c52e46679cbb0c629e614f99427afbf27b07ff0a9b67e687b4c33b287409d570c05bed82ae83dfe6518f72e78944502642145f0cc305fcc6d473eb51700f3eb5f5edc7226ed5c4f088f878fb0fd365a11a1b563008cfb8288d4d5dfe4f5719013ed12332cc4971f46fed67f6beb6af14cf95218183942923748721713c3d06661ee863923bed7c92c1de35b2b45f0f0f14f8e88aad16b15c3abe6605845a66e4104f64e7facc6a554e7038628ade63eca1dcb6040864de03ddf0bf5438ea2e5bdcd6278382f79c711179e77f6d57cfe3f0f1f024d95d5781bbde73d7e814ac6dbd3ae5909e93efbd4bf6b2061b048b81ae881378b0a6832d24ff2779e1c3a1187ad12bac48b8f7ddbf495da1bfb407ce11b84287ac386709c29f9c759b7e77ae67ada46ebf4c56d7c346e12a6c2eb988cb00376a1b8fea22de6974586b2de2e9ae62d8b787ed92c9a6b1bdba8b75e2330a749ba9ee74f00a13811d1b99ccb882f10963631cc0dac2e141c7bb2643ba76aef6808187f2e49aabd1115f2b664833a4088ca76bce107c02e22c6e04c49d4026e55e651f99b4b8884c54aa74232ef6a6a1a19e41e9add9b5fd76b5086be67731c6f33e4fce762a29186d95912917ed4997972b33ab8ebe3c7811a97b966795e847b5a874aa7ab9c03bdf2faf97c4a4ef135aa1078f5c800ce81a206559374162b50165e7a58ddff316223b30aca9f28209dcb2779e83f75753e51bb0e9141f45a8f1f40da6b95f4d620e8b9b2ab52f1155c8cecdcc461f3fef676a9c0afc307df800d8cfadf65378a6b0339c7acdb50570523fb1e77e5d9869cb39d3c57a5dbcfd3efa33567aa1704ae627c5a81ea86150db3765fad68f6b631b609595be338af013fecb03488e851d6a3bc5fbb37bd19b792f0467d9362a1db99ba47c8c8b4804144fac6894e5f0ee339c7d427a922ded08cc3be4893cb10048637dd9c44912fcd1a96ef9113b2612fbc50c216c254955f8c087c1c2e617910e2c4c403de7826b191abf5dce03455dea4ee781fd867d4bd9f195f13c3b98f5ed938fbea6d89dd79e08b7b8eb973f72ee9e7bcb3e4891c79dfb3152fadc502b78ad1994984ace380de51655a260e717a71e06df45f0f56d2c74eca917cbd835e27ce36a0ea5200279a12b244d02fdb2c74f7f4977b96a63899e6cbf6b414a2aaccc3827fb7b3d18e802e53514a25cc0e3adfc74ddf42fe7aa86b32b3439ebcdeca5dccd762f61a4d88770cc03992e08d9b6de0d4326e12f5fd34a21db0cd56747d66a7e847f7b080694beef8ab89f9e7624c986663bed21bc9c3c3f323b97ada8bf1260768506c897f6412cee9dbece1ce130355cb6527560ee6a48bcf37ceece2208c6981a1cc9d680b26c5b6eb729f03a929474e2f00e1285e8d0dad1e571cbee1385c2236cdbb1f98a4aa9c588ec9f62b6bdb44d793f76dff16591a194b527f60a6143700e8405edc9a87c24f4bdc109d63181e2e265644190a514dfd9f9c123b46d742e38aa15a01e6662d806b8649114a70ffeb97ba3813188a459ea18d32ca8b78ada6f6cc87144f99f5e576c66dd78e11a7e841acb5fa1682c6cf642dc94971194239c21dcb72d6c8a829cf95987d091fc88842972a554b7eb4388957275c0da3ec11ee2072f81407554b2859ae451383489efcd48b77c3d4c22226bd84ae943e422392c1beff3b7e1a2867dd56e673009d8d6e100fcf118bb5a01d92fb277ef69e6a766742bf1b2d74210e62a931ebc4169b695f8dbe78ca2868c71c495b71f20bde6055ebfed7db5cabf180e49318d17ef1174a8ecdd14865bc6d0501c3c7b06c64a4be9e4d903a0b8b4907a341876878cc506448dae8c8e93b503e90d4a1418044dfb80249e5ea8593cc447a9a5b2f4f27a119cab925aa1fbcdf44bf350bb7fadd557835a3a1d1fe3ccd9b74ef8e7ff1ba10d68fac33fd6ef89cf197f71102ce8b792ffe2b544c914839e60e274dc028a90c895c860443862b77e763cf2de371d8afecb"}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000000540)={r13, 0x0, "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", "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"}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000003f00)={r17, r16, "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", "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"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000056600)={0x5, [{}, {}, {}, {}, {0x0, r15}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r23}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r18}, {}, {}, {}, {}, {}, {}, {}, {r20}, {}, {}, {}, {}, {r26}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r25}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r24}, {}, {}, {}, {0x0, 0x0}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}, {0x0, r22}], 0xff, "64378a791c7a35"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000057600)={0x8, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r29}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r27}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r19}, {}, {}, {}, {r21}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r13}, {}, {0x0, r28}], 0x0, "14a84e85a23b5a"}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f00000001c0)={r13, 0x0, "efe989b5610fe32bbcb1021d36d9e10cee59c7851c634c79ab46a400bef4be6c7381c17e75f85214cc8e24b9e37cbef076c452d3ecfdb9e8109cd574d2f1f8b16136af1e40ac9b225adff91ac0b85917ddd37a049e3c6d73e9b3b040abe53be2a6d4ae38821660a278014f24f2233d435014dce60448a413a12f61a8d7f9d0532670cbef839bfa2e4538fad04f5ded89fa7bf1b356af9fd14e0290953be47f40cf362dc59bccfde15a352538ae69335e15c9549f21087b17d67263c6881b63e2b6a0e3ee5d210bad7142a6d3e4c695ddbf7d59750ea5c78820734d6392609f0253241bae9f20967206d04e9d664f29ad8981c13a632300c3df4fb5122214252b", "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"}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000100)={0x0}) ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, &(0x7f0000001200)={r30, 0x100000000}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000056480)={0x9a, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r13}, {}, {r30}], 0x20, "7f1f90f84fa857"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, &(0x7f00000589c0)={0x4, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r2, r3}, {r4}, {0x0, r13}], 0x5, "b00bca9ccef98e"}) read$FUSE(r0, &(0x7f0000000040)={0x2020}, 0x2020) writev(r0, &(0x7f0000002340)=[{&(0x7f0000002080)='T01\n', 0x4}, {&(0x7f00000020c0)="ad", 0xb}], 0x2) 08:46:28 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x1000, 0x3a, 0x1000, 0x3a, 0x0, 0x0, 0xffffffff}, 0x1c) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmmsg$inet6(r1, &(0x7f0000007e40)=[{{&(0x7f0000000340)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @multicast1=0xe0000010}}, 0x1c, 0x0}}], 0x6c00, 0x0) 08:46:28 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f0000000100)=0x100000, 0x4) getsockopt$XDP_STATISTICS(r0, 0x11b, 0x8, 0x0, &(0x7f0000000140)) 08:46:28 executing program 1: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) ioctl$sock_ax25_SIOCDELRT(r0, 0x89e0, 0x0) 08:46:28 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000013c0)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000740)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0, 0x0, &(0x7f0000000600)=[@sndinfo={0x1c}], 0x1c}, 0x181) 08:46:28 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_REJECT(r0, &(0x7f0000000380)={0x9, 0x108, 0xfa00, {0xffffffffffffffff, 0x0, "d6eb6b", "e4cca2a8a5497e8370fb15e4657af6d58ba371c16c6a6d9c1ff2bee98703060d48ee13f9633b0ba804c5ed45d9807957a9b14d208afb3027ea11b796c323264cb7e68f9b8347e42c98878f81474a527ba8d170cd37da0f19b918fe76fbe1380486b8d5785ebfd60636923b9a40e02cfb602ce66a732e446e511f8e31a9aa6b7f45d32d4bd93ba778680d10ccb285fd28d7869071e99eddbfc726e2f1440619df302666ec120798cb57c2a1aeb9ef9e284774848edc00ecfa73ddbc681e79c372f5f76953043b33e366c356f8cb71eb149d83d4c1b7bbd16b810f53edf0a346c5276c2a3fbff687b0381636f96fd22b9c8057fc933589e7d93e9dbf126e7ef5c8"}}, 0x110) 08:46:28 executing program 5: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000001140)='./binderfs/binder1\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0x40046210, 0x0) [ 254.355113][ T27] ath9k_htc 6-1:1.0: ath9k_htc: Target is unresponsive [ 254.372382][ T5710] tipc: Started in network mode [ 254.384017][ T5710] tipc: Node identity aaaaaaaaaa32, cluster identity 4711 [ 254.391797][ T27] ath9k_htc: Failed to initialize the device [ 254.399003][ T5710] tipc: Enabled bearer , priority 10 [ 254.424387][ T5710] tipc: Resetting bearer [ 254.427695][ T5149] usb 6-1: ath9k_htc: USB layer deinitialized 08:46:28 executing program 1: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f00000000c0), 0x2) ioctl$UDMABUF_CREATE_LIST(r0, 0x40087543, &(0x7f00000001c0)={0x0, 0x1, [{0xffffffffffffffff, 0x0, 0x0, 0x1000000000000}]}) 08:46:28 executing program 4: r0 = syz_open_procfs$userns(0xffffffffffffffff, &(0x7f0000000a40)) mount_setattr(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000a80)={0x100000, 0x0, 0x0, {r0}}, 0x20) [ 254.479505][ T5719] binder: 5716:5719 ioctl 40046210 0 returned -14 08:46:28 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000480)={0x2c, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_SSID={0x5, 0x34, @random='4'}, @chandef_params=[@NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x2f}]]}, 0x2c}}, 0x0) [ 254.573406][ T5710] tipc: Disabling bearer 08:46:28 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000003300), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae03, 0x9d) 08:46:28 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f00000000c0)={&(0x7f0000000080)={0xa, 0x4e21, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x1c, 0x0}, 0x0) 08:46:28 executing program 0: r0 = syz_open_dev$ndb(&(0x7f00000001c0), 0x0, 0x0) ioctl$BLKPG(r0, 0x1269, &(0x7f00000002c0)={0x0, 0x0, 0x98, &(0x7f0000000200)={0x0, 0x0, 0xf82}}) 08:46:29 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'wlan1\x00', 0x0}) r2 = socket$packet(0x11, 0x3, 0x300) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000bc0)={&(0x7f0000000980)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000b80)={&(0x7f0000000f80)=@newchain={0x340, 0x64, 0x1, 0x70bd2b, 0x25dfdbfc, {0x0, 0x0, 0x0, r1, {0xc, 0xf}, {0xffe0, 0x4}, {0x1, 0x9}}, [@filter_kind_options=@f_tcindex={{0xc}, {0x150, 0x2, [@TCA_TCINDEX_SHIFT={0x8, 0x3, 0x2f}, @TCA_TCINDEX_CLASSID={0x8, 0x5, {0x0, 0xf}}, @TCA_TCINDEX_POLICE={0xc, 0x6, [@TCA_POLICE_AVRATE={0x8, 0x4, 0x8c}]}, @TCA_TCINDEX_HASH={0x8, 0x1, 0x463}, @TCA_TCINDEX_HASH={0x8, 0x1, 0x6c94}, @TCA_TCINDEX_MASK={0x6, 0x2, 0x7}, @TCA_TCINDEX_FALL_THROUGH={0x8, 0x4, 0x1}, @TCA_TCINDEX_ACT={0x110, 0x7, [@m_sample={0x10c, 0x1d, 0x0, 0x0, {{0xb}, {0x4c, 0x2, 0x0, 0x1, [@TCA_SAMPLE_TRUNC_SIZE={0x8, 0x4, 0x4}, @TCA_SAMPLE_PSAMPLE_GROUP={0x8, 0x5, 0x80}, @TCA_SAMPLE_RATE={0x8, 0x3, 0x9}, @TCA_SAMPLE_PSAMPLE_GROUP={0x8}, @TCA_SAMPLE_RATE={0x8, 0x3, 0x20}, @TCA_SAMPLE_PSAMPLE_GROUP={0x8, 0x5, 0x8000}, @TCA_SAMPLE_PARMS={0x18, 0x2, {0x6, 0x5, 0xffffffffffffffff, 0x3f}}]}, {0x97, 0x6, "a94f6a8f285929d60b9ce7ba15e953bc4f51da48c87d75473462b692f310ee2a93cc8d235297bb4c442cd831b1cc74d3c017785a6b2973e07cbd6399c0ff88c2260988d8d2c3639be60094f72c3bba6abe867dfa60d149e73ddea2c300ad43cc9467c3b999323f46a39de97f1099d67d75cdf64ab58c58bc5ee791db8cf84eafd148e5dd4822b8c3f0b38a56b38e189f441752"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x2}}}}]}]}}, @TCA_CHAIN={0x8, 0xb, 0x2}, @TCA_CHAIN={0x8, 0xb, 0x1}, @TCA_RATE={0x6, 0x5, {0x88, 0x9}}, @TCA_RATE={0x6, 0x5, {0x1, 0x8}}, @filter_kind_options=@f_tcindex={{0xc}, {0x194, 0x2, [@TCA_TCINDEX_HASH={0x8, 0x1, 0x8b23}, @TCA_TCINDEX_HASH={0x8, 0x1, 0xb9f4}, @TCA_TCINDEX_SHIFT={0x8, 0x3, 0xffffffff}, @TCA_TCINDEX_ACT={0x170, 0x7, [@m_connmark={0x60, 0x8, 0x0, 0x0, {{0xd}, {0x20, 0x2, 0x0, 0x1, [@TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x5, 0x4, 0x20000000, 0xa6, 0x1}, 0x8}}]}, {0x12, 0x6, "687edb647ece54dcecf3c198f426"}, {0xc}, {0xc, 0x8, {0x1, 0x2}}}}, @m_mpls={0x10c, 0x11, 0x0, 0x0, {{0x9}, {0x1c, 0x2, 0x0, 0x1, [@TCA_MPLS_BOS={0x5}, @TCA_MPLS_PROTO={0x6, 0x4, 0xf9}, @TCA_MPLS_PROTO={0x6, 0x4, 0x890d}]}, {0xc8, 0x6, "2bd3af46b767f7370bd56e1b6a63e3e21f40c4dd7d301ccc289f3c3dded2a371eb57fe23a807e09a95fb3e6bc3e14084c84aa57b2d07cc913227a3f76e94fa5c5ece01bff69338e8f8407b920cede6c52a323b47317639257f2694400892fda89b18ca8b00f23966dbf488067178f63adf1ea0c527739d5a06bd40a7b91ba42f02d7f866da371ec0f93517177ba53c9251ff9d39aa7b634dfe3e91b4842aef06fc9e016a92d48b601a42cb356e578ebc7e70b880e5eb8be282a9d4ee30da81f92c0ddf05"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x1}}}}]}, @TCA_TCINDEX_SHIFT={0x8, 0x3, 0xff}]}}]}, 0x340}, 0x1, 0x0, 0x0, 0x2000c010}, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000140)={'syz_tun\x00', 0x0}) r5 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000780)={0x6, 0x4, &(0x7f0000000580)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x23}]}, &(0x7f00000005c0)='GPL\x00'}, 0x90) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f00000000c0)={r5, r4}, 0x10) r6 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000140)={'syz_tun\x00'}) r7 = openat(r0, &(0x7f0000000b40)='./file0\x00', 0x400000, 0x8) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000000cc0)={r5, r1, 0x25, 0x0, @val=@tcx={@link_fd=r7}}, 0x40) r8 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000780)={0x6, 0x4, &(0x7f0000000d00)=ANY=[@ANYBLOB="18020000000000000000000000000000850000002300009500000000000000c989f719089a12e99a2ba793b8111b843d33cfa6356de4eba83cae1fa7735016d0201d6e7756a5ad43272230b829fa301d21bfd6b6d108fb14642ea5f920cd31bb22c1f22721139e1c51938c5ca4137976c1be0500"/130], &(0x7f00000005c0)='GPL\x00'}, 0x90) sendmsg$nl_route(r0, &(0x7f0000000b00)={&(0x7f0000000940)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000ac0)={&(0x7f00000009c0)=@setlink={0xe8, 0x13, 0x1, 0x70bd2a, 0x25dfdbfe, {0x0, 0x0, 0x0, r4, 0x21000}, [@IFLA_AF_SPEC={0x44, 0x1a, 0x0, 0x1, [@AF_MPLS={0x4}, @AF_INET={0x38, 0x2, 0x0, 0x1, {0x34, 0x1, 0x0, 0x1, [{0x8, 0xc, 0x0, 0x0, 0xffffffff}, {0x8, 0x3, 0x0, 0x0, 0x3f}, {0x8, 0x1f, 0x0, 0x0, 0x9}, {0x8, 0x5, 0x0, 0x0, 0x7}, {0x8, 0x1d, 0x0, 0x0, 0x100}, {0x8, 0x5}]}}, @AF_BRIDGE={0x4}]}, @IFLA_ADDRESS={0xa, 0x1, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, @IFLA_OPERSTATE={0x5, 0x10, 0x8}, @IFLA_XDP={0x44, 0x2b, 0x0, 0x1, [@IFLA_XDP_FLAGS={0x8, 0x3, 0x5}, @IFLA_XDP_FLAGS={0x8, 0x3, 0xd}, @IFLA_XDP_FD={0x8, 0x1, r8}, @IFLA_XDP_FD={0x8}, @IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FD={0x8}, @IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0xa}]}, @IFLA_CARRIER={0x5, 0x21, 0x8}, @IFLA_IFALIAS={0x14, 0x14, 'ip6tnl0\x00'}, @IFLA_EVENT={0x8, 0x2c, 0x80000001}, @IFLA_NUM_TX_QUEUES={0x8, 0x1f, 0xbd0}]}, 0xe8}, 0x1, 0x0, 0x0, 0x4040012}, 0x8004) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000780)=@filter={'filter\x00', 0xe, 0x4, 0x548, [0x0, 0x20000200, 0x2000038e, 0x20000632], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{0x11, 0x8, 0x200, 'veth1\x00', 'dvmrp1\x00', 'macvtap0\x00', 'macvlan1\x00', @remote, [0x0, 0xff, 0x0, 0xff, 0x0, 0xff], @dev={'\xaa\xaa\xaa\xaa\xaa', 0x2a}, [0x0, 0x0, 0x0, 0x0, 0xff], 0xce, 0x12e, 0x15e, [@arp={{'arp\x00', 0x0, 0x38}, {{0x18, 0x0, 0x9, @multicast2, 0xff000000, @remote, 0xff000000, @remote, [0x0, 0x0, 0xff, 0xff], @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}, [0xff, 0x0, 0x0, 0x0, 0xff, 0xff], 0x1, 0x40}}}], [@common=@AUDIT={'AUDIT\x00', 0x8, {{0x1}}}, @common=@CONNSECMARK={'CONNSECMARK\x00', 0x8, {{0x1}}}], @common=@NFQUEUE0={'NFQUEUE\x00', 0x8, {{0x1000}}}}]}, {0x0, '\x00', 0x1, 0xfffffffffffffffe, 0x2, [{0x9, 0x40, 0x88f5, 'dvmrp0\x00', 'vlan0\x00', 'batadv_slave_0\x00', 'ipvlan0\x00', @remote, [0x0, 0xff, 0x0, 0xff, 0xff], @empty, [0xff, 0xff, 0xff], 0x6e, 0xce, 0x146, [], [@common=@CONNSECMARK={'CONNSECMARK\x00', 0x8, {{0x1}}}, @common=@AUDIT={'AUDIT\x00', 0x8, {{0x2}}}], @common=@nflog={'nflog\x00', 0x50, {{0x9, 0xfff, 0xff81, 0x0, 0x0, "eff499d6cccf1f3aaffcd5edc9f5428535e0b5d1e30913ea0c9e2431bee9130106f60730b5a72ffba6347939e67976cdfd51a872002f6a573e40c147d65c5698"}}}}, {0x5, 0x50, 0x88b5, 'bridge0\x00', 'ip6tnl0\x00', 'team_slave_0\x00', 'macvtap0\x00', @dev={'\xaa\xaa\xaa\xaa\xaa', 0x33}, [0xff, 0x0, 0x0, 0x0, 0x0, 0xff], @empty, [0xff, 0xff, 0x0, 0x0, 0xff, 0xff], 0xae, 0xf6, 0x12e, [@devgroup={{'devgroup\x00', 0x0, 0x18}, {{0x4, 0xffffffff, 0x0, 0xffff}}}], [@common=@RATEEST={'RATEEST\x00', 0x20, {{'syz0\x00', 0x8, 0x9, {0x4c1c}}}}], @common=@dnat={'dnat\x00', 0x10, {{@broadcast, 0x10}}}}]}, {0x0, '\x00', 0x3, 0xfffffffffffffffc, 0x1, [{0x5, 0x0, 0x9, 'dvmrp0\x00', '\x00', '\x00', 'veth0_to_batadv\x00', @remote, [0x0, 0xff, 0x0, 0x0, 0xff, 0xff], @local, [0x0, 0xff, 0x0, 0xff], 0x6e, 0x6e, 0xe6, [], [], @common=@NFLOG={'NFLOG\x00', 0x50, {{0x10000, 0x401, 0xff, 0x0, 0x0, "b3d4136f0fdb5f8d68b6fe4cdc20873c27791ede8a1fd3a99361e4017d7481b99c038f14f29d4209e1bd7b8d138d9ecd5a2baaf04c9c30c56f4fc788ca28863b"}}}}]}]}, 0x5c0) r9 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r9, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="2000000010000104000100000475000000000000", @ANYRES32=r1, @ANYBLOB="c3"], 0x20}}, 0x0) sendmsg$TIPC_CMD_SHOW_PORTS(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f0000000800)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000008c0)={&(0x7f0000000880)={0x1c, 0x0, 0x400, 0x70bd2a, 0x25dfdbfd, {}, ["", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x48000}, 0x4004001) r10 = socket$nl_route(0x10, 0x3, 0x0) r11 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r11, 0x8b18, &(0x7f0000000000)={'wlan1\x00'}) socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r10, 0x8933, &(0x7f0000000180)={'wlan1\x00'}) socket$nl_route(0x10, 0x3, 0x0) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, &(0x7f0000000040), &(0x7f0000000080)=0xc) 08:46:29 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000003300), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae03, 0x19) 08:46:29 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000000080)={@broadcast, @random="2088767dcf43", @val, {@ipv6}}, 0x0) 08:46:29 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000080)={0x0, 0x1c, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @local}]}, &(0x7f0000000100)=0x10) 08:46:29 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f0000000100)=0x100000, 0x4) getsockopt$XDP_STATISTICS(r0, 0x11b, 0x8, 0x0, &(0x7f0000000140)) 08:46:29 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000380), 0x0, 0x0) ioctl$SG_GET_RESERVED_SIZE(r0, 0x2272, &(0x7f00000003c0)) 08:46:29 executing program 4: syz_usb_connect$cdc_ecm(0x0, 0x5a, &(0x7f0000000300)=ANY=[@ANYBLOB="12011101020000402505a1a4400001020301090248000101010007090400cc0202060001052406000005240004000d240f01730f0000d30eff010004240204090581030002"], 0x0) 08:46:29 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = dup(r0) write$UHID_INPUT(r1, &(0x7f0000000000)={0xc, {"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", 0x1000}}, 0x1006) 08:46:29 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x0, &(0x7f00000001c0)={0x0, &(0x7f0000000180)}) semop(0x0, &(0x7f00000000c0)=[{}, {}], 0x121) 08:46:29 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000080)={'syztnl2\x00', &(0x7f0000000300)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x6, 0x4, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x29, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @loopback, {[@generic={0x0, 0x2}]}}}}}) [ 255.213574][ T5738] warning: `syz-executor.1' uses wireless extensions which will stop working for Wi-Fi 7 hardware; use nl80211 08:46:29 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$RDMA_USER_CM_CMD_DISCONNECT(r0, &(0x7f0000000140)={0xa, 0x4}, 0xc) 08:46:29 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8d}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x5) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000480)=0x5) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000800)=0x6) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r3, 0x8933, &(0x7f0000000380)={'wg0\x00', 0x0}) r6 = socket$nl_generic(0x10, 0x3, 0x10) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r6, 0x8933, &(0x7f0000000380)={'wg0\x00'}) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x8916, &(0x7f00000003c0)={@dev={0xfe, 0x80, '\x00', 0x2}, 0x74, r5}) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r2, 0x8983, &(0x7f0000000300)={0x0, 'veth0_to_batadv\x00', {0x3}, 0x8}) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f00000004c0)={'syztnl0\x00', &(0x7f0000000b80)=ANY=[@ANYBLOB="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", @ANYRES64, @ANYRES64]}) getpgrp(r0) r7 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000000700000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='bcache_invalidate\x00'}, 0x10) preadv(r7, &(0x7f0000000640)=[{&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000500)=""/190, 0xbe}, {0x0}, {&(0x7f00000006c0)=""/79, 0x4f}, {&(0x7f0000000400)=""/98, 0x62}, {&(0x7f0000002200)=""/4081, 0xff1}], 0x6, 0x4, 0x99) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r6, 0x8933, &(0x7f0000000340)={'batadv_slave_0\x00'}) r8 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r9 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r8, &(0x7f0000001400)="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"/3584, 0xe00) sendfile(r8, r9, 0x0, 0x11f06) 08:46:29 executing program 0: sendmsg$NL80211_CMD_PROBE_MESH_LINK(0xffffffffffffffff, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000980)={&(0x7f0000000080)={0xc4, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_FRAME={0x8d, 0x33, @data_frame={@no_qos=@type10={{}, {}, @random="470a0fb47074", @device_a, @broadcast}, @random="01b0876d9643d5db40e4cb27b484f74726164d3b8dde2a3c3d2baf9fb097b65fcfaeed930558cc6b81b4872f9f749357a2f73ec598fb52399c7910bd5f3a05630e1252e3baec2a03fec2f607050c5b306ec327d23550eaacc16c64c087dbe899e7d30be7e10429f376ab45a951eef9cf04"}}]}, 0xc4}}, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) fsetxattr$security_ima(r0, &(0x7f0000000000), &(0x7f0000000140)=ANY=[], 0x7b, 0x0) [ 255.581682][ T27] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 255.681699][ T28] audit: type=1800 audit(1704530789.532:2): pid=5763 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=1969 res=0 errno=0 08:46:29 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000000b40)=ANY=[], &(0x7f0000014ff5)='GPL\x00', 0x2, 0x1000, &(0x7f0000014000)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x90) bpf$ITER_CREATE(0x21, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000180)={'ip6gre0\x00', 0x0}) r1 = open(&(0x7f0000000000)='./file0\x00', 0x241c2, 0x0) r2 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r1, &(0x7f0000000600)="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", 0x200) sendfile(r1, r2, 0x0, 0x100007fffff67) r3 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) sendmsg$TIPC_CMD_SET_LINK_PRI(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x68, 0x0, 0x1, 0x0, 0x0, {{}, {0x0, 0x410c}, {0x4c, 0x14, {0xfffffff0, @link='broadcast-link\x00'}}}}, 0x68}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x81}, 0x40000) sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, &(0x7f0000001440)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x200000}, 0xc, 0x0}, 0x0) sendfile(r3, r2, 0x0, 0xffffff01) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000280)={@map=0x1, 0xffffffffffffffff, 0x0, 0x0, 0x0, @prog_id=0xffffffffffffffff}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000ac0)={0x10, 0x32, &(0x7f0000000800)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, {}, {}, [@snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x4}}, @tail_call={{0x18, 0x2, 0x1, 0x0, r4}}, @map_val={0x18, 0x5, 0x2, 0x0, r3}, @map_idx_val={0x18, 0xb, 0x6, 0x0, 0x7, 0x0, 0x0, 0x0, 0xed}, @map_fd={0x18, 0x5}, @ringbuf_output={{}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x9}}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffb}, @alu={0x7, 0x0, 0x0, 0x6, 0xb, 0x80, 0xffffffffffffffff}], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x1}}}, &(0x7f0000000440)='GPL\x00', 0x7fffffff, 0x0, 0x0, 0x41100, 0x40, '\x00', 0x0, 0x2c, 0xffffffffffffffff, 0x8, &(0x7f0000000480)={0x7, 0x4}, 0x8, 0x10, &(0x7f0000000540)={0x3, 0x9, 0xfffff00d, 0xb5}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000580)=[0xffffffffffffffff], 0x0, 0x10, 0x6}, 0x90) bpf$BPF_PROG_DETACH(0x9, &(0x7f00000001c0)={@map, r4, 0x0, 0x0, 0x0, @prog_fd=r4}, 0x20) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x0, 0x3e, 0x0, &(0x7f0000000200)="e460cdfbef2408002900119386dd6a00000000072feb3014cd3ec8a755c1e1380081ffad000027e8d5000000010000001400000500242c108906d320d98a", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) [ 255.980448][ T28] audit: type=1804 audit(1704530789.542:3): pid=5763 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir342147045/syzkaller.c2jHew/39/file0" dev="sda1" ino=1969 res=1 errno=0 08:46:30 executing program 3: socket$inet_udp(0x2, 0x2, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xe50fb6c50bc849c9) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) bind$packet(r0, &(0x7f0000000440)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f0000000280)="4104092cc1f7480401020200c52cf7c25975e005b02f0800eb2b2ff0dac8897c6b118777faffffff3066090cb600c5471d130a66321a54e7df305f80a88161b6fd8f24286a57c3feffff", 0xfc13, 0x800, 0x0, 0x2f) [ 256.129667][ T28] audit: type=1800 audit(1704530790.092:4): pid=5768 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="sda1" ino=1959 res=0 errno=0 [ 256.161850][ T28] audit: type=1804 audit(1704530790.102:5): pid=5768 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir1789595366/syzkaller.VMmmeP/39/file0" dev="sda1" ino=1959 res=1 errno=0 [ 256.192789][ T1235] ieee802154 phy0 wpan0: encryption failed: -22 [ 256.201683][ T1235] ieee802154 phy1 wpan1: encryption failed: -22 [ 256.209897][ T27] usb 5-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 256.226958][ T28] audit: type=1804 audit(1704530790.192:6): pid=5771 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir1789595366/syzkaller.VMmmeP/39/file0" dev="sda1" ino=1959 res=1 errno=0 [ 256.246359][ T27] usb 5-1: config 1 interface 0 altsetting 204 endpoint 0x81 has an invalid bInterval 0, changing to 7 08:46:30 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8d}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x5) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000480)=0x5) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000800)=0x6) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r3, 0x8933, &(0x7f0000000380)={'wg0\x00', 0x0}) r6 = socket$nl_generic(0x10, 0x3, 0x10) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r6, 0x8933, &(0x7f0000000380)={'wg0\x00'}) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x8916, &(0x7f00000003c0)={@dev={0xfe, 0x80, '\x00', 0x2}, 0x74, r5}) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r2, 0x8983, &(0x7f0000000300)={0x0, 'veth0_to_batadv\x00', {0x3}, 0x8}) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f00000004c0)={'syztnl0\x00', &(0x7f0000000b80)=ANY=[@ANYBLOB="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", @ANYRES64, @ANYRES64]}) getpgrp(r0) r7 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000000700000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='bcache_invalidate\x00'}, 0x10) preadv(r7, &(0x7f0000000640)=[{&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000500)=""/190, 0xbe}, {0x0}, {&(0x7f00000006c0)=""/79, 0x4f}, {&(0x7f0000000400)=""/98, 0x62}, {&(0x7f0000002200)=""/4081, 0xff1}], 0x6, 0x4, 0x99) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r6, 0x8933, &(0x7f0000000340)={'batadv_slave_0\x00'}) r8 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r9 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r8, &(0x7f0000001400)="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"/3584, 0xe00) sendfile(r8, r9, 0x0, 0x11f06) [ 256.326783][ T27] usb 5-1: config 1 interface 0 altsetting 204 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 256.340481][ T27] usb 5-1: config 1 interface 0 has no altsetting 0 [ 256.380111][ T28] audit: type=1800 audit(1704530790.352:7): pid=5765 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=set_data cause=unavailable-hash-algorithm comm="syz-executor.0" name="/" dev="sockfs" ino=10796 res=0 errno=0 [ 256.676878][ T27] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 256.958058][ T28] audit: type=1800 audit(1704530790.552:8): pid=5778 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="sda1" ino=1970 res=0 errno=0 [ 256.979980][ T27] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 256.999544][ T28] audit: type=1804 audit(1704530790.572:9): pid=5778 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir4142955687/syzkaller.zSOF24/30/file0" dev="sda1" ino=1970 res=1 errno=0 [ 257.013652][ T27] usb 5-1: Product: syz 08:46:31 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f0000000100)=0x100000, 0x4) getsockopt$XDP_STATISTICS(r0, 0x11b, 0x8, &(0x7f00000000c0), 0x0) 08:46:31 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8d}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x5) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000480)=0x5) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000800)=0x6) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r3, 0x8933, &(0x7f0000000380)={'wg0\x00', 0x0}) r6 = socket$nl_generic(0x10, 0x3, 0x10) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r6, 0x8933, &(0x7f0000000380)={'wg0\x00'}) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x8916, &(0x7f00000003c0)={@dev={0xfe, 0x80, '\x00', 0x2}, 0x74, r5}) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r2, 0x8983, &(0x7f0000000300)={0x0, 'veth0_to_batadv\x00', {0x3}, 0x8}) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f00000004c0)={'syztnl0\x00', &(0x7f0000000b80)=ANY=[@ANYBLOB="74756e8130deffffff00000000100000bcdc82d9b2b46f735f802ce26d2788bda7da50afe392c562062eacf7c6b8f12afabcd8310dfc07008000ffffff9ebb7a7ccbb6b785ed3f9085ccb5d901ab59ffffffffffffd698e12226ebe3e6f5f3929c61ea8efdcd56b83b53a8deb3f6d57300bc55b6544113c8651d016e75367055e5a92c8ff92745c4ecaf0f3b60b69acf2781aca99b8e0b77d7df9417571043a7925ac708b4dbcd8db9611dc139ec303c323f0f1aae76a80da4777c998e05fffffffffa53c7d2f692770000000000006af37e510b878eb7a618a1e90392a21edfd3c2a3b2007487055803e9b14145211b0b47619db07f000ebd49a000000000b4ba038b6c03f6ba2f718bb8484728c652c488a21341be72d87a18b085c4f9d82309df9eecabbe8d1389289f652bac4fe38a81902eaebe5809d351465d19f0e48e6b833a18786915ab1b37a700032a3ba15281a000f9028827d216e1fd4267927c615edc5d519d52057e570959d9df90c8e497ee86db0e8c7482bd01145c4a4158c62b259fb6f2e98c1392aa0afdce01c2459aa9d90ee749d8e1724bd98de093bb6e180946edfa31d2bc5fdf9b0500e296915e7a521fa93306464f214ef796e49786763864c6fde4faeb9ccbdd1f886e868e2764024a693ac33800dc07bbecf2e3a6d2234d48d89880007b0412044e2bdbf4e0903393ae66ccdcbe9ea858aad096798decf366c8a9ad5e305074296e08b71e60792c916ff5c7dc07316f6350044901938393bd5b670000000066088388d3377001b1ec26751227b7e02f5939bc409f7406771e88f17dc1f12bc4fbc2ff294c54b93aca1f565e0b4dea7baab218b4db854fce0829b447dc3dcb8a0b5e64a9548af1f1721f006bb9b1009297da614b502ee0406747aeecc4827f6fa9c8f23ca56b109ad9a9d6a67be70780fbf266f765500fd8030900517ee2bc6ab96578c542888a12c80130a5680ee687d2708050865ac7ccd171a9dc5adf2af5f5419ac9f7b244e9d101fd06916e00af0000000016c27fc7b2108f62ce59dc0565a2ee6c7eb24367f176fbfff59ed3edcc9a50818dd57f13d01075e43747b4301929ef775e52801b835235068cddead0ebb9cd2653bea674c61f79a8a25bf362cb46bd342a1a28749101554273cdba1c0e8d9977e047b4468f118b74a1721ee710d1469ef75123c4a941b3a101a67320cf24a56b55cfd9f0d7fab7d9a75d5f25aef1bfe9045f7e1c9871a649bffb31974bc1c092ed13ea85609794206849407364fbdc494afbada02484042a71418a59f71e5f59ef31b403232bc21b9a8c8d7726d0256db6525ddb3ab9a92ba31f79cb9c8e2d37b4a4e7c2ab0c0ae3758ac84483824d1c47dc1e0bfe6b0db6a403adca", @ANYRES64, @ANYRES64]}) getpgrp(r0) r7 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000000700000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='bcache_invalidate\x00'}, 0x10) preadv(r7, &(0x7f0000000640)=[{&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000500)=""/190, 0xbe}, {0x0}, {&(0x7f00000006c0)=""/79, 0x4f}, {&(0x7f0000000400)=""/98, 0x62}, {&(0x7f0000002200)=""/4081, 0xff1}], 0x6, 0x4, 0x99) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r6, 0x8933, &(0x7f0000000340)={'batadv_slave_0\x00'}) r8 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r9 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r8, &(0x7f0000001400)="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"/3584, 0xe00) sendfile(r8, r9, 0x0, 0x11f06) [ 257.052942][ T27] usb 5-1: Manufacturer: syz [ 257.071595][ T27] usb 5-1: SerialNumber: syz [ 257.400197][ T28] audit: type=1800 audit(1704530791.212:10): pid=5784 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=1964 res=0 errno=0 [ 257.719425][ T28] audit: type=1804 audit(1704530791.222:11): pid=5784 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir342147045/syzkaller.c2jHew/40/file0" dev="sda1" ino=1964 res=1 errno=0 [ 257.781086][ T27] cdc_ether: probe of 5-1:1.0 failed with error -22 [ 257.798257][ T27] usb 5-1: USB disconnect, device number 2 08:46:32 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8d}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x5) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000480)=0x5) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000800)=0x6) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r3, 0x8933, &(0x7f0000000380)={'wg0\x00', 0x0}) r6 = socket$nl_generic(0x10, 0x3, 0x10) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r6, 0x8933, &(0x7f0000000380)={'wg0\x00'}) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x8916, &(0x7f00000003c0)={@dev={0xfe, 0x80, '\x00', 0x2}, 0x74, r5}) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r2, 0x8983, &(0x7f0000000300)={0x0, 'veth0_to_batadv\x00', {0x3}, 0x8}) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f00000004c0)={'syztnl0\x00', &(0x7f0000000b80)=ANY=[@ANYBLOB="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", @ANYRES64, @ANYRES64]}) getpgrp(r0) r7 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000000700000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='bcache_invalidate\x00'}, 0x10) preadv(r7, &(0x7f0000000640)=[{&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000500)=""/190, 0xbe}, {0x0}, {&(0x7f00000006c0)=""/79, 0x4f}, {&(0x7f0000000400)=""/98, 0x62}, {&(0x7f0000002200)=""/4081, 0xff1}], 0x6, 0x4, 0x99) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r6, 0x8933, &(0x7f0000000340)={'batadv_slave_0\x00'}) r8 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r9 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r8, &(0x7f0000001400)="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"/3584, 0xe00) sendfile(r8, r9, 0x0, 0x11f06) 08:46:32 executing program 0: sendmsg$NL80211_CMD_PROBE_MESH_LINK(0xffffffffffffffff, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000980)={&(0x7f0000000080)={0xc4, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_FRAME={0x8d, 0x33, @data_frame={@no_qos=@type10={{}, {}, @random="470a0fb47074", @device_a, @broadcast}, @random="01b0876d9643d5db40e4cb27b484f74726164d3b8dde2a3c3d2baf9fb097b65fcfaeed930558cc6b81b4872f9f749357a2f73ec598fb52399c7910bd5f3a05630e1252e3baec2a03fec2f607050c5b306ec327d23550eaacc16c64c087dbe899e7d30be7e10429f376ab45a951eef9cf04"}}]}, 0xc4}}, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) fsetxattr$security_ima(r0, &(0x7f0000000000), &(0x7f0000000140)=ANY=[], 0x7b, 0x0) 08:46:32 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8d}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x5) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000480)=0x5) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000800)=0x6) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r3, 0x8933, &(0x7f0000000380)={'wg0\x00', 0x0}) r6 = socket$nl_generic(0x10, 0x3, 0x10) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r6, 0x8933, &(0x7f0000000380)={'wg0\x00'}) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x8916, &(0x7f00000003c0)={@dev={0xfe, 0x80, '\x00', 0x2}, 0x74, r5}) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r2, 0x8983, &(0x7f0000000300)={0x0, 'veth0_to_batadv\x00', {0x3}, 0x8}) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f00000004c0)={'syztnl0\x00', &(0x7f0000000b80)=ANY=[@ANYBLOB="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", @ANYRES64, @ANYRES64]}) getpgrp(r0) r7 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000000700000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='bcache_invalidate\x00'}, 0x10) preadv(r7, &(0x7f0000000640)=[{&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000500)=""/190, 0xbe}, {0x0}, {&(0x7f00000006c0)=""/79, 0x4f}, {&(0x7f0000000400)=""/98, 0x62}, {&(0x7f0000002200)=""/4081, 0xff1}], 0x6, 0x4, 0x99) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r6, 0x8933, &(0x7f0000000340)={'batadv_slave_0\x00'}) r8 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r9 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r8, &(0x7f0000001400)="bb8f9f640903127a53527c6fbfe65d43b0e0586f2d40c7e7df58cac83420e83662d6e39bb6d5430622431454eedeeaee423d8f210bc3525fa7927c18d5fbc91ab13c2041136047d8da9375934d00f325499bfe7712208d387d41c31821c2a22d1325b556528e9b790b74053d1ed631c6ec8126d37c87216173138c00cef396868029af5b76bebac5e38b74d8bbc6ae66b6e202b6d505710377710ea7d43edf00e1a4c1c670bb4c263ce777da81abdd5ba5a5c82f67232f9b4d6f21b2e6afa8b38e4642b0daa2acbc0478d89b88e8b2094d4248855e5e81992e60be3afff0f3c3799350615489a901a659abdeca0c615a622ebf64175f990320e0356d4a11ed62eff72b709c23dd65942e8b534d7d775d370c1e435654a2634e6ee3649c4c3bcbe39e866f1eb9972af1a9cef42e701798a53dc92a242aadbac343e1765cf8ea5665e22deda69777e52b1e9e5d3edc022256939e1eee013448294911139d5b9c6241049fecdf9b31f4cdf6cff65d71b5071ef70e1798347c8846aa5b905e83050e3e606986ed3f603d18c5cdeb11cda1ce3abddea9376231af130e19fc7601ec1ab8cb5a7de9e2174547f18225b09a54fc8720dbb91eb69c1be88e601c3c9df4f2758f39a5151951b9c6dbb419ffd783a34c9fad10f201b8724d31865e2fc1fcf48db2be713053b43a0e3943c1e2b08e8a26e946c439d891db2a80b5ffa054bc8d0177d3214056250c61a537d2ec7630fb90395df2cd6aa9c5e573365db580520bdc3f1c6b2be992e1516a4b810a11935dc780699e461d9715f70c6d103ff49bf168f3cff4c0d0d6ba5671fcd2975450b0e1a3474139cb0f2d3476fcd87a8bccbeb2f5f8a821017b879aa5b9d1fafa9f4c429a74cd2da782114d97bf031746a817dd0293c4eddc3a9ecb5afe496f4971474ccd827449409f07cf94dda2e7dbe8520b5afff10a7e3b0b4289a167fc692635b5b7426d9e771b95860b09a3e752c867213c772e48ba30a78feecc7ff26e63e1749c62b52d377ac5cc52db830c965e04ccfcfb24ceacc69cfdc2094124dd27b2d68f699476a2562bab1de117ffc2b0702ee8b0b77f85fecec3a25b37ab7eb06232c9a73b4470f1727c82581d81942abf42d3ea37957927ad3dbd0ebe46678a9f4d25c47acaac83c14210a54b71fed40df017e2be27f01e3e6ea3ea381ca14efd202858e6535ad4f79a8cdf47e385b740a70c14e3651731a45cc0ca4a56f2e903cad0384efcc364caf67e09551d35c682ebc90a9286c4d274ba1b8ced742ede4e55a62db7ef9a96fde2add05b41599fd72a79ba280cc125cb266ef21b7eeafe3ee6aa78eef33fc66454549c3ec298cb683a55a32208cf6ce88b560166159d59e65f30540f62c5437652ea7f2a02f87ca242dd2250f58e75938a9a3ded51ae6598c2aba53287ff5cdaab17be7f4310f8e07e310d52778de79e1c2e4391b254be38910aa1cf6e1ca0e75d24be97d59f7025f16c6fbd549529b74e319c58f50438765ef0e3dc394eeb75dec41b3d80435b17520c97f5cd7ee692fb86d188fb0089fbf737dc1b96b9cc49be23a38a8cd92e5075f349993d7866369dd25eccbe1481477a05fee14e0edd1617921d7fcaa8fdc642e63b64388fa5b63442ff1466b1938d02546750b01ed9c980282ccbe10f204741249aed88c555ed6fdf7f68af9209807a71bbf4f31bef5a4223466da74ba8b034df529aef6ec6610a0d25973961e50e02af22d0ca8be1b9804a5918acbdb536e8f2f441ec9d640ed15133ee747440c86fc4526c9195954528673d25c8390170f3c19cb0b0c30b9e634c7ebae96946ae97c19eabca92226da925d22be37abbe0740938ea899ec42fd529a3b1063981e4c154219df5cf5af60a29b5a8ee530905725a14b28900eae937e705401ba8f632a7bca00d9724a992afdc9ed14aac71b8e3a7ee5ca095888feb195b4e083c3b611a1c2f8d092febe3b9f5f0df61e8d3c31a643c935b76bc1ad4265164e755484beb06610510bc51e8c6da8d71123bbe83a5e4128f41cf5c486d6a60496c300c406f990bee485cbdef794f2663ee66d2b18d8e55210c25c04b1a0c6d9c5f904e72806d2d4f5e5439bcdf146343cdffe4d0d70d42a9959cff9bd50c37cd478b0b0add16aae4dc839b46bca2ac7547144b6a422aed5e2db661bcb31a82bc0fc678e71a6cb090ef772860f3008b4152b5d281033be4a77b367baec3ab8ce7c83c601b11c8199bafcd15161a5454a6a982dbc3c2e3a5172b6a63e4904817075754eccbb0188c9cb2e5da9600f567485014887463b40f189b7ec3c5c0f36d502509e402c285765c78417ce6b3aab130ee79622dcd8ada842233e73a14554ee5e4995e32b3fe4075e247eb9bdeef64d1a7436c9b5782fb2f84f74e4c6e976289729c37b5bb8200a9480d181a6b11f5ec229b818134b8334967ae935ac1d81be4776fae4cb68b6fa330e93bd8de388b38455d569159bcd166df030a6dfedf28caf4608de7243f5df2c76f6680c301d819dc67d24d2f780432a931700a253b0a5b075195c6dbfd1fe17a1c11a3dffa872a07b877adc66d069fffb6d8326e1998c5a337c3d530250cae335ceffcf81dc438a47e73490d050a053813dbe6674e42c91ae94b4a88144f36adc1b08b4bcd6ddf4058c4e08d4dc83d5fbd843ee27eaf50b297c220350260d9abbeeb6deb921e50cae0ea590cfb6f00fb3c71520f565bb769705e2481ef27cf537d29f163c9fe3d39ed9fd18dc8b0c976cd302283e430807a9d751357f89092532d89fe280c69ad36e3541b5da9dea13fd19d0434c760fe295dfd9b9e63453c7853914c50b1b77ccd4b33c8b1f31fcb1aec040ffe2f9d728d8ea84297bac2e22230ebd1488c503b05b2e433cc37ce9fc123b7d3eb244b4549e9a841e73b664c8f6621ea5a4c9ff9c1da032255311f2c063a682baf4c97e7ba552bf71af4bd64f43872b846d15c65c487089be272cfa24a33f8c50930ea0bc4b089505fb8e97ded0e7e64a5ce897da6b940df4c3dddb8b4871d773f6ebf02058518c55c19aadb0f266caf18777ae68d2bfcfb2225961fcd10538ba664fd053a443320072707533ab761b9397bd0559126b84fe9196463ae50633017ea2d80940311d9c867102b1017f34af1965d8eb61be616a0d40656e2bbb750aee6f74f788c8acb2578e8686f5f8da6a19e979c152b7ee7c7f16902120588e2ff630144b5f929ffc593e946d9717c5968aa16c2d73d689fb5cce117acda3e23e5e0116de1cb6bddfa1a84cefb22c1e2c3753017696f27b9aec5d44f15411247643b84dd4410e784b4eb5b9c68fea671976f9b51c6526e2ddb40659611b0b3bcc7e249c77396fdb8c864ea9318f9de7fd3936fcbdc732c2f8b9556ec9afeb15d5e2df890351d66074d53dddc6e8dba8c91d733623ac95a49eb69c7de37ff2364ccddb01f6500750a012c2acf32a9f6bbd9e92d17ef858fbc34575db414ea42ad87a65b11ae5506469db256c421328f45aec73bdf18562447dc2840bbe9fc84dedd0fe6276fa174f21210d40193530ec7a70a9e60bfd6b00cba4d483be59950f16fa0dbd089b5fd0bb078badfcf42270cc62fe37be22b0d81f755263d74636fa466d2574ca62b58c649936d21e949de73ea45df3acade6609413f56fc218d6f11947bf1fd629d38d8acce90ee3c1a51117601ae126bec537e3e76ce7ecc53cfeefee8aaa104aa853a65aadf27bac9849ee0122793b11cd8e4f32fb07afa39e439cb738c30a6df958160aac15c26032a61aaf614b2e6601581fb0ab8d115e045005dee3df8ea42643cbcbb0b111130c42c94b7e874cfee50d5c2eb13b3a38c417fce9d740b7d43120431a7d44bc3934ee87b112401cbee3553837b6a0b4b3faaceb46eca4064301c8060870350e256ac9d5557f674536b9d9717a82fa211e7dfb52ca410d8a4f2f6b733c2a082f247538a6c40f56cf64204e62515db692f32733ff6f4b0787ef305d5e80881375467ae603ac3600e688c42f89a4fea4fdda09a8d59e19457c654a98c8129a8c65bae3310af2b170729e18400c915d0a2f4c4fc51747846630b95ec181228bda7ef48ad389815aa82de6c4a3b0746c28c01f9ec697ff17f095e1cf9d2fe78fdab9cbb1ca7aefc8af6a0cd98444735fad79e394a8f9c2fd358c3cde4ca6d57a620d0bb52dc6ff93f034b596f407c21511cc2c5ec8b0ede7f5c0acca61939ac7f2cad820c15133e69507eaa739e9a88936f4a74f0ad1574a1591f31f582a76157d89805cb3ba5e8d10509bf7a08e928653b4f05ba797a06765b74c8759fc34178624c08a2b99e59bcff5d33af2b0f9176b56c35f4da31c751a4c2fd88a1997cd9fc9bbf78220731d4c8cea23be1fd29c36b34d8458b7021ebcfafdc7e54096e517da3eb684298f742532d776164d9c9658e5faca0a3b08afca1bc27ed357884f49fe51bd0c38057f4288f1917e36e3865310b5eed140aef6150ae363293cf7467abd5e06cd7af5e2c49e7c5253a1155741e380bccb023a0faed93d9a64512d72436f1ef4ac0904a413e45164c23413bd57274a0a951c41a9a43aed094d4ea5c480ce64663cc9d36723179e2b19a48e9277a6591bbd888a06e0f2f142cd4495be4ba7274d69ba32a2788b935b2f18c5f336cb9de062829e2e0bb476efb36c3f53a766c14314f31637a464ac59d378ad7f51bef8d88715613653a427038e0d3e4dc3948bb1d70eb55c91c92f7510b1c0387253b458d2c90d17238f9eb239c680179a6c1e0759be367963e3b4d7395fd3911626582a094e6a8d0e746242f94267a4c57d5b2360ce3a6f7f3e3c10e124a54ed24d1585bc7b731cf731c94ee00ebf070b999b9bf28d76bfec9dcf12fcce2b9c4444c706ec6b943b5f39e9151a764ba1cd0cd6c1c7cdc3aa824cf17da705be27a18fbee41be39d6ae4dd4312f5f4bfee2c5bb21d941666f9d79b0f80c9b1bace84a05d2b0e3be1c3fd04d72b4b0124595c435813969d413960fddc858730a433383f3bc0472cb7683ea569e001f00"/3584, 0xe00) sendfile(r8, r9, 0x0, 0x11f06) 08:46:32 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f0000000100)=0x100000, 0x4) getsockopt$XDP_STATISTICS(r0, 0x11b, 0x8, &(0x7f00000000c0), 0x0) 08:46:32 executing program 1: prlimit64(0x0, 0xe, 0x0, 0x0) getpid() sched_setscheduler(0x0, 0x0, 0x0) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ppoll(&(0x7f0000000180)=[{r1}], 0x1, 0x0, 0x0, 0x0) fcntl$setpipe(r0, 0x407, 0x0) 08:46:32 executing program 4: syz_mount_image$btrfs(&(0x7f00000055c0), &(0x7f0000005600)='./bus\x00', 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="646973636172642c0008fd346f1fe0c7b977cf98b0dfc801ecf9a88e1ae482"], 0x1, 0x559d, &(0x7f0000005680)="$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") open(&(0x7f0000000100)='.\x00', 0x591002, 0x0) 08:46:33 executing program 5: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f00000004c0), 0x2, 0x0) write$UHID_CREATE2(r0, &(0x7f0000000500)={0xb, {'syz0\x00', 'syz1\x00', 'syz1\x00'}}, 0x118) 08:46:33 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8d}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x5) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000480)=0x5) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000800)=0x6) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r3, 0x8933, &(0x7f0000000380)={'wg0\x00', 0x0}) r6 = socket$nl_generic(0x10, 0x3, 0x10) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r6, 0x8933, &(0x7f0000000380)={'wg0\x00'}) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x8916, &(0x7f00000003c0)={@dev={0xfe, 0x80, '\x00', 0x2}, 0x74, r5}) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r2, 0x8983, &(0x7f0000000300)={0x0, 'veth0_to_batadv\x00', {0x3}, 0x8}) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f00000004c0)={'syztnl0\x00', &(0x7f0000000b80)=ANY=[@ANYBLOB="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", @ANYRES64, @ANYRES64]}) getpgrp(r0) r7 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000000700000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='bcache_invalidate\x00'}, 0x10) preadv(r7, &(0x7f0000000640)=[{&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000500)=""/190, 0xbe}, {0x0}, {&(0x7f00000006c0)=""/79, 0x4f}, {&(0x7f0000000400)=""/98, 0x62}, {&(0x7f0000002200)=""/4081, 0xff1}], 0x6, 0x4, 0x99) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r6, 0x8933, &(0x7f0000000340)={'batadv_slave_0\x00'}) r8 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r9 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r8, &(0x7f0000001400)="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"/3584, 0xe00) sendfile(r8, r9, 0x0, 0x11f06) 08:46:33 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r2, &(0x7f0000000140)={0x10, 0x2}, 0x10) r3 = dup2(r2, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f0000000180)={0x1, [0x0]}, &(0x7f0000001700)=0xe) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x103, &(0x7f0000000000)={r4}, &(0x7f0000000100)=0x8) 08:46:33 executing program 1: r0 = openat$drirender128(0xffffff9c, &(0x7f0000001680), 0x0, 0x0) ioctl$DRM_IOCTL_LOCK(r0, 0x4008642a, &(0x7f00000016c0)) 08:46:34 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x34}]}) 08:46:34 executing program 1: r0 = openat$drirender128(0xffffff9c, &(0x7f0000001680), 0x0, 0x0) ioctl$DRM_IOCTL_LOCK(r0, 0x4008642a, &(0x7f00000016c0)) 08:46:34 executing program 0: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000003c0)={'sit0\x00', &(0x7f0000000340)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x4, 0x0, @remote, @local}}}}) 08:46:34 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000003300), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae03, 0x3d) 08:46:34 executing program 5: sched_setaffinity(0x0, 0x0, 0x0) getpid() connect$unix(0xffffffffffffffff, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x318, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f0000000080)=0x7f) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000800)) read$dsp(r0, &(0x7f00000011c0)=""/4117, 0x200021d5) 08:46:34 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f0000000100)=0x100000, 0x4) getsockopt$XDP_STATISTICS(r0, 0x11b, 0x8, &(0x7f00000000c0), 0x0) 08:46:34 executing program 1: r0 = socket$inet(0x2, 0x5, 0x0) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r1, r0) connect$inet(r2, &(0x7f0000000100)={0x10, 0x2}, 0x10) [ 260.988850][ T5798] loop4: detected capacity change from 0 to 32768 [ 260.998458][ T5798] BTRFS: device fsid a6a605fc-d5f1-4e66-8595-3726e2b761d6 devid 1 transid 8 /dev/loop4 scanned by syz-executor.4 (5798) [ 261.018195][ T5798] BTRFS info (device loop4): first mount of filesystem a6a605fc-d5f1-4e66-8595-3726e2b761d6 [ 261.035344][ T5798] BTRFS info (device loop4): using blake2b (blake2b-256-generic) checksum algorithm [ 261.045390][ T5798] BTRFS info (device loop4): using free-space-tree 08:46:35 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000080)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540), 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "475566002d45f011", "bd14060000000000000092f94113582b", '\x00', "0000000006000001"}, 0x28) sendto$inet6(r0, &(0x7f0000000b40)="7293119a5e1e1be077a510cfe9bdc6", 0xfffffffffffffd6f, 0x4000, &(0x7f0000000b80)={0xa, 0x0, 0x0, @dev}, 0x1c) 08:46:35 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000280)={'ip6tnl0\x00', &(0x7f0000000200)={'ip6tnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private2, @private0}}) 08:46:35 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8d}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x5) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000480)=0x5) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000800)=0x6) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r3, 0x8933, &(0x7f0000000380)={'wg0\x00', 0x0}) r6 = socket$nl_generic(0x10, 0x3, 0x10) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r6, 0x8933, &(0x7f0000000380)={'wg0\x00'}) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x8916, &(0x7f00000003c0)={@dev={0xfe, 0x80, '\x00', 0x2}, 0x74, r5}) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r2, 0x8983, &(0x7f0000000300)={0x0, 'veth0_to_batadv\x00', {0x3}, 0x8}) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f00000004c0)={'syztnl0\x00', &(0x7f0000000b80)=ANY=[@ANYBLOB="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", @ANYRES64, @ANYRES64]}) getpgrp(r0) r7 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000000700000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='bcache_invalidate\x00'}, 0x10) preadv(r7, &(0x7f0000000640)=[{&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000500)=""/190, 0xbe}, {0x0}, {&(0x7f00000006c0)=""/79, 0x4f}, {&(0x7f0000000400)=""/98, 0x62}, {&(0x7f0000002200)=""/4081, 0xff1}], 0x6, 0x4, 0x99) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r6, 0x8933, &(0x7f0000000340)={'batadv_slave_0\x00'}) r8 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r9 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r8, &(0x7f0000001400)="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"/3584, 0xe00) sendfile(r8, r9, 0x0, 0x11f06) 08:46:35 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') readlinkat(r0, &(0x7f0000000040)='./file0\x00', &(0x7f0000019240)=""/102393, 0x18ff9) 08:46:35 executing program 2: syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000500)='./file0\x00', 0x14000, &(0x7f0000000580)=ANY=[@ANYRES32=0x0, @ANYBLOB="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"], 0x1, 0x4ca, &(0x7f00000021c0)="$eJzs3cFvVFsZAPDvTltaSqFFWahRQUTREGbaARrCRtxoDCExElcuoLZD03Sm03SmSCuLsnRvIokr/RNcmLgwYeXene7coIkJ7z3yXuhL3mJe7p0pFDrTNjDMJJ3fL7m599wzvd93OrnnzJxp5wQwsM5FxFZEHIuIexEx2TqftLa42dzSx7188Wh++8Wj+SQajTsfJ1l9ei52/UzqROuaYxHxi59G/DrZG7e2sbk8Vy6X1lrlQr2yWqhtbF5eqswtlhZLK8Xi7Mzs9PUr14pda+vZyl+e/2Tp1i///rdvPfvn1g9/m6Y18buTWd3udnRTs+kjMbHr3HBE3PoQwfpgqNWeY/1OhHeSi4ivRMT57P6fjKHs2QQAjrJGYzIak7vLAMBRl77/n4gkl2/NBUxELpfPN+fwzsR4rlyt1S/dr66vLEQ2hzUVI7n7S+XSdGuucCpGkrQ8kx2/LhffKl+JiNMR8fvR41k5P18tL/TzhQ8ADLATb43/n402x38A4Igb63cCAEDPGf8BYPAY/wFg8Bj/AWDwGP8BYPAY/wFg8Bw4/j/uTR4AQE/8/PbtdGtst77/euHBxvpy9cHlhVJtOV9Zn8/PV9dW84vV6mL2nT2Vg65XrlZXZ67G+sNCvVSrF2obm3cr1fWV+t3se73vlkZ60ioAYD+nzz79dxIRWzeOZ1vsWsvBWA1HW67fCQB9M9TvBIC+sdoXDC7v8YE2S/S+oeOfCD3pfi5Ab1z8uvl/GFTm/2Fwvdv8/4+6ngfQe+b/YXA1Gok1/wFgwJjjBw7x+X/7h/j8HwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAgAE2kW1JLt9aC3wicrl8PuJkREzFSHJ/qVyajohTEfGv0ZHRtDzT76QBgPeU+3/SWv/r4uSFibdrjyWfj2b7iPjNH+/84eFcvb42k57/5NX5+pPW+WI/8gcADrIzTu+M4ztevng0v7Pte4H/dTef5z9uLi6axt1ubc2a4RjO9mMxEhHjnyatclP6emWoC/G3HkfE19q1P8nmRqbS5NrET2Of7Gn83Bvxc1ldc5/+Lr7ahVxg0DxN+5+b7e6/XJzL9u3v/7Gsh3p/O/3f9p7+L/eq/xvq0P+dO2yMq//42Z6Tjclm3eOIbwy3i5+8ip90iH/hkPH/881vn+9U1/hTxMVoH393rEK9slqobWxeXqrMLZYWSyvF4uzM7PT1K9eKhWyOurAzU73XRzcuneoUP23/eIf4Ywe0/3uHbP+fv7j3q+/sE/8H323//J/ZJ346Jn7/kPHnxv861qkujb/Qof0HPf+XDhn/2X83Fw75UACgB2obm8tz5XJprXsHo9HlCzpw4KDXB/3umYAP7fVN3+9MAAAAAAAAAAAAAACATnrx70T9biMAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABH15cBAAD//2zs268=") r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ftruncate(r0, 0x800) r1 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)=0x8) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r2, 0x0, 0x8400fffffffa) 08:46:35 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000001c0)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(r0, &(0x7f0000000380)={0x9, 0x108, 0xfa00, {r1, 0x0, "23b126", "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"}}, 0x110) [ 261.157522][ T5328] BTRFS info (device loop4): last unmount of filesystem a6a605fc-d5f1-4e66-8595-3726e2b761d6 [ 261.164402][ T5855] loop2: detected capacity change from 0 to 512 [ 261.178031][ T5855] /dev/loop2: Can't open blockdev 08:46:35 executing program 0: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) ioctl$vim2m_VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f0000000000)={0x3}) 08:46:35 executing program 1: pselect6(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={[0x5]}, 0x8}) [ 261.241739][ T28] kauditd_printk_skb: 7 callbacks suppressed [ 261.241754][ T28] audit: type=1804 audit(1704530795.212:19): pid=5855 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir46572915/syzkaller.rxuZuk/33/bus" dev="sda1" ino=1978 res=1 errno=0 08:46:35 executing program 2: syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000500)='./file0\x00', 0x14000, &(0x7f0000000580)=ANY=[@ANYRES32=0x0, @ANYBLOB="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"], 0x1, 0x4ca, &(0x7f00000021c0)="$eJzs3cFvVFsZAPDvTltaSqFFWahRQUTREGbaARrCRtxoDCExElcuoLZD03Sm03SmSCuLsnRvIokr/RNcmLgwYeXene7coIkJ7z3yXuhL3mJe7p0pFDrTNjDMJJ3fL7m599wzvd93OrnnzJxp5wQwsM5FxFZEHIuIexEx2TqftLa42dzSx7188Wh++8Wj+SQajTsfJ1l9ei52/UzqROuaYxHxi59G/DrZG7e2sbk8Vy6X1lrlQr2yWqhtbF5eqswtlhZLK8Xi7Mzs9PUr14pda+vZyl+e/2Tp1i///rdvPfvn1g9/m6Y18buTWd3udnRTs+kjMbHr3HBE3PoQwfpgqNWeY/1OhHeSi4ivRMT57P6fjKHs2QQAjrJGYzIak7vLAMBRl77/n4gkl2/NBUxELpfPN+fwzsR4rlyt1S/dr66vLEQ2hzUVI7n7S+XSdGuucCpGkrQ8kx2/LhffKl+JiNMR8fvR41k5P18tL/TzhQ8ADLATb43/n402x38A4Igb63cCAEDPGf8BYPAY/wFg8Bj/AWDwGP8BYPAY/wFg8Bw4/j/uTR4AQE/8/PbtdGtst77/euHBxvpy9cHlhVJtOV9Zn8/PV9dW84vV6mL2nT2Vg65XrlZXZ67G+sNCvVSrF2obm3cr1fWV+t3se73vlkZ60ioAYD+nzz79dxIRWzeOZ1vsWsvBWA1HW67fCQB9M9TvBIC+sdoXDC7v8YE2S/S+oeOfCD3pfi5Ab1z8uvl/GFTm/2Fwvdv8/4+6ngfQe+b/YXA1Gok1/wFgwJjjBw7x+X/7h/j8HwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAgAE2kW1JLt9aC3wicrl8PuJkREzFSHJ/qVyajohTEfGv0ZHRtDzT76QBgPeU+3/SWv/r4uSFibdrjyWfj2b7iPjNH+/84eFcvb42k57/5NX5+pPW+WI/8gcADrIzTu+M4ztevng0v7Pte4H/dTef5z9uLi6axt1ubc2a4RjO9mMxEhHjnyatclP6emWoC/G3HkfE19q1P8nmRqbS5NrET2Of7Gn83Bvxc1ldc5/+Lr7ahVxg0DxN+5+b7e6/XJzL9u3v/7Gsh3p/O/3f9p7+L/eq/xvq0P+dO2yMq//42Z6Tjclm3eOIbwy3i5+8ip90iH/hkPH/881vn+9U1/hTxMVoH393rEK9slqobWxeXqrMLZYWSyvF4uzM7PT1K9eKhWyOurAzU73XRzcuneoUP23/eIf4Ywe0/3uHbP+fv7j3q+/sE/8H323//J/ZJ346Jn7/kPHnxv861qkujb/Qof0HPf+XDhn/2X83Fw75UACgB2obm8tz5XJprXsHo9HlCzpw4KDXB/3umYAP7fVN3+9MAAAAAAAAAAAAAACATnrx70T9biMAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABH15cBAAD//2zs268=") r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ftruncate(r0, 0x800) r1 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)=0x8) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r2, 0x0, 0x8400fffffffa) [ 261.888592][ T28] audit: type=1800 audit(1704530795.362:20): pid=5864 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="sda1" ino=1961 res=0 errno=0 08:46:35 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000002a00)) 08:46:35 executing program 0: r0 = epoll_create1(0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000e00), 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000100)={0x60000002}) poll(&(0x7f00000000c0)=[{r0, 0x1}], 0x1, 0x0) 08:46:36 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) write$cgroup_devices(r0, &(0x7f0000000340)={'a', ' *:* ', 'rwm\x00'}, 0xa) [ 262.098588][ T28] audit: type=1804 audit(1704530795.382:21): pid=5864 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir4142955687/syzkaller.zSOF24/33/file0" dev="sda1" ino=1961 res=1 errno=0 [ 262.208204][ T28] audit: type=1804 audit(1704530795.792:22): pid=5855 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir46572915/syzkaller.rxuZuk/33/bus" dev="sda1" ino=1978 res=1 errno=0 [ 262.239724][ T5879] loop2: detected capacity change from 0 to 512 [ 262.279335][ T5879] /dev/loop2: Can't open blockdev [ 262.368439][ T28] audit: type=1804 audit(1704530796.332:23): pid=5879 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir46572915/syzkaller.rxuZuk/34/bus" dev="sda1" ino=1955 res=1 errno=0 08:46:36 executing program 4: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000ab9fd540501d6f60d414000000010902120001000040000904"], 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000001700)={0x84, &(0x7f00000012c0)={0x0, 0x0, 0xc, "f529f3a86279f90284e1b1a7"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 08:46:36 executing program 3: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ppoll(&(0x7f0000001640)=[{r0}], 0x1, &(0x7f00000005c0), 0x0, 0x0) 08:46:36 executing program 2: syz_mount_image$btrfs(&(0x7f00000055c0), &(0x7f0000005600)='./bus\x00', 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="646973636172642c0008fd346f1fe0c7b977cf98b0dfc801ecf9a88e1ae482"], 0x1, 0x559d, &(0x7f0000005680)="$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") r0 = open(&(0x7f0000000000)='./bus\x00', 0x4c37e, 0x0) fallocate(r0, 0x0, 0x0, 0x1000f4) sendfile(r0, r0, 0x0, 0x8800000) r1 = open(&(0x7f0000000180)='./file2\x00', 0x1cd842, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x4020940d, &(0x7f0000000000)={0x4}) openat$cgroup_netprio_ifpriomap(0xffffffffffffffff, 0x0, 0x2, 0x0) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, 0x0) 08:46:36 executing program 0: syz_mount_image$f2fs(&(0x7f00000000c0), &(0x7f0000010280)='./bus\x00', 0x10, &(0x7f0000007f80)=ANY=[], 0x1, 0x7e64, &(0x7f0000000100)="$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") r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setattr(0x0, 0x0, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000004000000000000000000850000000700000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r3}, 0x10) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) socket$netlink(0x10, 0x3, 0x0) ftruncate(r4, 0x800) lseek(r4, 0x200, 0x0) r5 = open(&(0x7f0000000000)='./bus\x00', 0x24000, 0x0) sendfile(r4, r5, 0x0, 0x1dd00) mount$9p_fd(0x0, 0xffffffffffffffff, 0x0, 0x0, &(0x7f0000008080)=ANY=[@ANYBLOB, @ANYRESHEX, @ANYRESHEX, @ANYBLOB="35bb0e7e01c6d13ba08e6fe2b7e5bd31d891000000000000003f5b446b"]) r6 = accept4(r0, &(0x7f0000007fc0)=@nl, &(0x7f0000008040)=0x80, 0x180800) sendmsg$nl_route_sched(r6, &(0x7f00000081c0)={&(0x7f0000008100)={0x10, 0x0, 0x0, 0x80000000}, 0xc, 0x0}, 0x8040) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x0, 0x3, &(0x7f0000000380)=@framed, 0x0, 0x1}, 0x90) 08:46:36 executing program 5: getgroups(0x3, &(0x7f0000000100)=[0x0, 0x0, 0xffffffffffffffff]) setregid(0xffffffffffffffff, r0) [ 262.421127][ T28] audit: type=1804 audit(1704530796.362:24): pid=5879 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir46572915/syzkaller.rxuZuk/34/bus" dev="sda1" ino=1955 res=1 errno=0 08:46:36 executing program 5: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000680), 0x0, 0x0) sched_setaffinity(0x0, 0x0, 0x0) preadv(r0, &(0x7f0000001880)=[{&(0x7f0000001a80)=""/102400, 0x19000}], 0x1, 0x0, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) fchmod(0xffffffffffffffff, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r1, 0xc0045006, &(0x7f0000000080)) ioctl$SNDCTL_DSP_RESET(r1, 0x5000, 0x0) 08:46:36 executing program 3: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)) 08:46:36 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000300)=ANY=[], 0xe535e40b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000003, 0x11, r0, 0x0) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000240), 0xffffffffffffffff) r2 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000000)=@security={'security\x00', 0x44, 0x4, 0x398, 0xffffffff, 0xf0, 0x0, 0x0, 0xffffffff, 0xffffffff, 0x2c8, 0x2c8, 0x2c8, 0xffffffff, 0x6, 0x0, {[{{@ipv6={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @mcast1={0xff, 0x1, '\x00', 0x4c}, [], [], 'geneve0\x00', 'nr0\x00'}, 0x203, 0xa8, 0xf0, 0x8502, {0x700}}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz1\x00'}}}, {{@uncond, 0x0, 0xa8, 0x108}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv4=@empty}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@AUDIT={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3f8) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000040)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_TRIGGER_SCAN(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000000)=ANY=[@ANYBLOB='d\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000457e813000000021f2000008000300", @ANYRES32=r3, @ANYBLOB="08009e00"], 0x24}}, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r5, r4, 0x0, 0x10000a006) 08:46:36 executing program 3: r0 = openat$btrfs_control(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RTC_UIE_OFF(r0, 0x7004) 08:46:36 executing program 5: r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) [ 262.808571][ T27] usb 5-1: new high-speed USB device number 3 using dummy_hcd 08:46:36 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$sock_int(r0, 0x1, 0xc, &(0x7f0000000100), 0x4) 08:46:37 executing program 3: r0 = syz_open_dev$vivid(&(0x7f0000000000), 0x2, 0x2) poll(&(0x7f0000000080)=[{0xffffffffffffffff, 0x100}, {r0}], 0x2, 0x38a) [ 263.116693][ T28] audit: type=1804 audit(1704530797.082:25): pid=5904 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir342147045/syzkaller.c2jHew/48/cgroup.controllers" dev="sda1" ino=1977 res=1 errno=0 [ 263.156396][ T5904] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.1'. [ 263.208645][ T27] usb 5-1: New USB device found, idVendor=1d50, idProduct=606f, bcdDevice=14.d4 [ 263.217722][ T27] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 263.299007][ T27] usb 5-1: config 0 descriptor?? [ 263.620259][ T5893] loop2: detected capacity change from 0 to 32768 [ 263.632958][ T5893] BTRFS: device fsid a6a605fc-d5f1-4e66-8595-3726e2b761d6 devid 1 transid 8 /dev/loop2 scanned by syz-executor.2 (5893) [ 263.655748][ T5893] BTRFS info (device loop2): first mount of filesystem a6a605fc-d5f1-4e66-8595-3726e2b761d6 [ 263.668437][ T5893] BTRFS info (device loop2): using blake2b (blake2b-256-generic) checksum algorithm [ 263.681032][ T5893] BTRFS info (device loop2): using free-space-tree [ 263.747365][ T5886] loop0: detected capacity change from 0 to 63271 [ 263.776142][ T28] audit: type=1800 audit(1704530797.742:26): pid=5893 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="loop2" ino=263 res=0 errno=0 [ 263.810188][ T27] gs_usb 5-1:0.0: Configuring for 169 interfaces [ 263.829083][ T27] gs_usb 5-1:0.0: Driver cannot handle more that 3 CAN interfaces [ 263.836929][ T27] gs_usb: probe of 5-1:0.0 failed with error -22 [ 263.852197][ T28] audit: type=1800 audit(1704530797.812:27): pid=5925 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="file2" dev="loop2" ino=261 res=0 errno=0 [ 264.016216][ T5159] usb 5-1: USB disconnect, device number 3 [ 264.164466][ T5092] BTRFS info (device loop2): last unmount of filesystem a6a605fc-d5f1-4e66-8595-3726e2b761d6 08:46:38 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = dup(r0) write$UHID_INPUT(r1, &(0x7f0000001040)={0x18, {"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", 0x1000}}, 0x1006) 08:46:38 executing program 5: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000001140)='./binderfs/binder1\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000012c0)={0x4, 0x0, &(0x7f0000001180)=[@register_looper], 0xfffffffc, 0x0, 0x0}) 08:46:38 executing program 3: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) open(&(0x7f0000000280)='./file1\x00', 0xc040, 0xc0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) connect$unix(r1, &(0x7f0000000300)=@file={0x1, './file0\x00'}, 0x6e) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8000000000000000, 0x8000000000000001}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) open(&(0x7f00000000c0)='./file0\x00', 0x400000, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) syz_mount_image$ext4(&(0x7f00000004c0)='ext4\x00', &(0x7f0000000500)='./file0\x00', 0x0, &(0x7f0000000240)=ANY=[], 0x21, 0x4a6, &(0x7f0000000a40)="$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") mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r4, 0x8918, &(0x7f0000000080)={'batadv_slave_1\x00', {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x20}}}) 08:46:38 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000040)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x301, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_DELSETELEM={0x20, 0xe, 0xa, 0x101, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x68}}, 0x0) 08:46:38 executing program 0: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000080), 0x129202, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0x40045010, &(0x7f0000000000)=0x1) 08:46:38 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000001740)=0x6) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sched_setscheduler(0xffffffffffffffff, 0x0, 0x0) process_vm_readv(0x0, &(0x7f0000000ac0)=[{&(0x7f0000000940)=""/121, 0x79}, {&(0x7f00000009c0)=""/239, 0xef}], 0x2, &(0x7f0000000c80)=[{&(0x7f0000000c00)=""/42, 0x2a}, {&(0x7f0000000c40)=""/29, 0x1d}], 0x2, 0x0) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000003c0)=0xae) bind$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000300)={0x2, 0x1, @local}, 0x0) sendmmsg$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) socket(0x10, 0x3, 0x0) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) r4 = dup(r3) write$UHID_INPUT(r4, &(0x7f0000001040)={0x18, {"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", 0x1000}}, 0x1006) sendmsg$key(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) syz_clone(0x40005080, 0x0, 0x0, 0x0, &(0x7f0000001580), 0x0) syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) 08:46:38 executing program 2: r0 = openat$dma_heap(0xffffffffffffff9c, &(0x7f00000006c0), 0x0, 0x0) ioctl$DMA_HEAP_IOCTL_ALLOC(r0, 0x5452, &(0x7f0000000740)={0x2}) [ 264.881657][ T5934] binder: 5931:5934 ioctl c0306201 200012c0 returned -14 08:46:38 executing program 5: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$inet_mreq(r0, 0x0, 0xc, 0x0, 0x0) [ 264.933785][ T28] audit: type=1800 audit(1704530798.902:28): pid=5939 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="file1" dev="sda1" ino=1963 res=0 errno=0 [ 264.979821][ T5939] loop3: detected capacity change from 0 to 512 [ 264.982853][ T5939] /dev/loop3: Can't open blockdev 08:46:39 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x18, r1, 0xb03, 0x0, 0x0, {0x1c, 0x0, 0x30}, [@HEADER={0x4}]}, 0x18}}, 0x0) 08:46:39 executing program 4: r0 = socket$qrtr(0x2a, 0x2, 0x0) connect$qrtr(r0, &(0x7f0000000040), 0xc) read(r0, &(0x7f0000000240)=""/235, 0xeb) getpeername$qrtr(r0, 0x0, 0x0) r1 = socket$qrtr(0x2a, 0x2, 0x0) connect$qrtr(r1, &(0x7f0000000180)={0x2a, 0x1, 0x4000}, 0xc) write$binfmt_script(r1, 0x0, 0x0) 08:46:39 executing program 2: syz_mount_image$ext4(&(0x7f00000005c0)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x200810, &(0x7f0000000600)=ANY=[@ANYBLOB="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", @ANYBLOB="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"/728], 0x4, 0x4da, &(0x7f0000000f00)="$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") prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x0, 0x0) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) quotactl$Q_SETQUOTA(0xffffffff80000800, &(0x7f0000000300)=@loop={'/dev/loop', 0x0}, 0x0, &(0x7f0000000340)) 08:46:39 executing program 1: syz_mount_image$hfsplus(&(0x7f0000000000), &(0x7f0000000c80)='./bus\x00', 0x200008, &(0x7f0000000180)=ANY=[], 0x4, 0x607, &(0x7f00000004c0)="$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") symlink(&(0x7f0000001000)='./file2\x00', &(0x7f0000000b80)='./bus\x00') rename(&(0x7f0000000b00)='./bus\x00', &(0x7f0000000300)='./file2aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00') 08:46:39 executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-ssse3\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$unix(r1, &(0x7f0000000140), 0x14ded905162a6a73, 0x0, 0x0, 0xffffff12) 08:46:39 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x125e, 0x0) [ 265.917203][ T5961] loop2: detected capacity change from 0 to 512 [ 265.962608][ T5961] /dev/loop2: Can't open blockdev [ 266.130210][ T5964] loop1: detected capacity change from 0 to 1024 08:46:41 executing program 1: syz_mount_image$hfsplus(&(0x7f0000000000), &(0x7f0000000c80)='./bus\x00', 0x200008, &(0x7f0000000180)=ANY=[], 0x4, 0x607, &(0x7f00000004c0)="$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") symlink(&(0x7f0000001000)='./file2\x00', &(0x7f0000000b80)='./bus\x00') rename(&(0x7f0000000b00)='./bus\x00', &(0x7f0000000300)='./file2aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00') 08:46:41 executing program 4: syz_emit_ethernet(0x7e, &(0x7f0000000a80)={@local, @remote, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @private=0xa010102, @local}, @dest_unreach={0xb, 0x0, 0x0, 0x0, 0x0, 0x0, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x89, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @empty=0x30f, {[@cipso={0x86, 0x3d, 0x0, [{0x0, 0xf, "a711e9a0244652d2bf35d3e3dd"}, {0x0, 0xf, "2da092f0107138b730cf9ee678"}, {0x0, 0x2}, {0x0, 0x5, "abfc97"}, {0x0, 0xa, "7daf0bbe2168cd2f"}, {0x0, 0x8, "a16bb3cb127c"}]}]}}}}}}}, 0x0) 08:46:41 executing program 2: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x16}]}) ioctl$DRM_IOCTL_MODE_GETRESOURCES(0xffffffffffffffff, 0xc04064a0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0x2, 0x0) 08:46:41 executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-ssse3\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$unix(r1, &(0x7f0000000140), 0x14ded905162a6a73, 0x0, 0x0, 0xffffff12) 08:46:41 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) setrlimit(0x0, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$audion(0x0, 0x0, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) unshare(0x6c060000) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) bind$alg(r1, &(0x7f00000005c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha384\x00'}, 0x58) 08:46:41 executing program 3: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) open(&(0x7f0000000280)='./file1\x00', 0xc040, 0xc0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) connect$unix(r1, &(0x7f0000000300)=@file={0x1, './file0\x00'}, 0x6e) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8000000000000000, 0x8000000000000001}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) open(&(0x7f00000000c0)='./file0\x00', 0x400000, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) syz_mount_image$ext4(&(0x7f00000004c0)='ext4\x00', &(0x7f0000000500)='./file0\x00', 0x0, &(0x7f0000000240)=ANY=[], 0x21, 0x4a6, &(0x7f0000000a40)="$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") mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r4, 0x8918, &(0x7f0000000080)={'batadv_slave_1\x00', {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x20}}}) [ 267.068306][ T5973] loop1: detected capacity change from 0 to 1024 08:46:41 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000003300), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae03, 0x23) [ 267.108711][ T28] audit: type=1326 audit(1704530801.062:29): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5975 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fe4d7e7cd29 code=0x0 [ 267.178378][ T28] audit: type=1800 audit(1704530801.142:30): pid=5983 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="file1" dev="sda1" ino=1962 res=0 errno=0 08:46:41 executing program 4: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x46d, 0xc534, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x8, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x2, 0x0, 0x3, 0x1, 0x0, 0x1, {0x9, 0x21, 0xb8, 0xf9, 0x1, {0x22, 0xca6}}, {{{0x9, 0x5, 0x81, 0x3, 0x0, 0x5, 0x0, 0x2}}}}}]}}]}}, &(0x7f0000000440)={0x0, 0x0, 0xa8, 0x0, 0x2, [{0x2, &(0x7f0000000280)=@string={0x2}}, {0x2, &(0x7f0000000380)=@string={0x2}}]}) [ 267.361737][ T5990] loop3: detected capacity change from 0 to 512 [ 267.368859][ T5990] /dev/loop3: Can't open blockdev 08:46:41 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000003300), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae04, 0x0) 08:46:41 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8d}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x5) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) sched_setscheduler(0x0, 0x6, &(0x7f0000000480)=0x5) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000800)=0x6) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_wireguard(r3, 0x8933, &(0x7f0000000380)={'wg0\x00', 0x0}) r5 = socket$nl_generic(0x10, 0x3, 0x10) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r5, 0x8933, &(0x7f0000000380)={'wg0\x00'}) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000003c0)={@dev={0xfe, 0x80, '\x00', 0x2}, 0x74, r4}) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r2, 0x8983, &(0x7f0000000300)={0x0, 'veth0_to_batadv\x00', {0x3}, 0x8}) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f00000004c0)={'syztnl0\x00', &(0x7f0000000b80)=ANY=[@ANYBLOB="74756e8130deffffff00000000100000bcdc82d9b2b46f735f802ce26d2788bda7da50afe392c562062eacf7c6b8f12afabcd8310dfc07008000ffffff9ebb7a7ccbb6b785ed3f9085ccb5d901ab59ffffffffffffd698e12226ebe3e6f5f3929c61ea8efdcd56b83b53a8deb3f6d57300bc55b6544113c8651d016e75367055e5a92c8ff92745c4ecaf0f3b60b69acf2781aca99b8e0b77d7df9417571043a7925ac708b4dbcd8db9611dc139ec303c323f0f1aae76a80da4777c998e05fffffffffa53c7d2f692770000000000006af37e510b878eb7a618a1e90392a21edfd3c2a3b2007487055803e9b14145211b0b47619db07f000ebd49a000000000b4ba038b6c03f6ba2f718bb8484728c652c488a21341be72d87a18b085c4f9d82309df9eecabbe8d1389289f652bac4fe38a81902eaebe5809d351465d19f0e48e6b833a18786915ab1b37a700032a3ba15281a000f9028827d216e1fd4267927c615edc5d519d52057e570959d9df90c8e497ee86db0e8c7482bd01145c4a4158c62b259fb6f2e98c1392aa0afdce01c2459aa9d90ee749d8e1724bd98de093bb6e180946edfa31d2bc5fdf9b0500e296915e7a521fa93306464f214ef796e49786763864c6fde4faeb9ccbdd1f886e868e2764024a693ac33800dc07bbecf2e3a6d2234d48d89880007b0412044e2bdbf4e0903393ae66ccdcbe9ea858aad096798decf366c8a9ad5e305074296e08b71e60792c916ff5c7dc07316f6350044901938393bd5b670000000066088388d3377001b1ec26751227b7e02f5939bc409f7406771e88f17dc1f12bc4fbc2ff294c54b93aca1f565e0b4dea7baab218b4db854fce0829b447dc3dcb8a0b5e64a9548af1f1721f006bb9b1009297da614b502ee0406747aeecc4827f6fa9c8f23ca56b109ad9a9d6a67be70780fbf266f765500fd8030900517ee2bc6ab96578c542888a12c80130a5680ee687d2708050865ac7ccd171a9dc5adf2af5f5419ac9f7b244e9d101fd06916e00af0000000016c27fc7b2108f62ce59dc0565a2ee6c7eb24367f176fbfff59ed3edcc9a50818dd57f13d01075e43747b4301929ef775e52801b835235068cddead0ebb9cd2653bea674c61f79a8a25bf362cb46bd342a1a28749101554273cdba1c0e8d9977e047b4468f118b74a1721ee710d1469ef75123c4a941b3a101a67320cf24a56b55cfd9f0d7fab7d9a75d5f25aef1bfe9045f7e1c9871a649bffb31974bc1c092ed13ea85609794206849407364fbdc494afbada02484042a71418a59f71e5f59ef31b403232bc21b9a8c8d7726d0256db6525ddb3ab9a92ba31f79cb9c8e2d37b4a4e7c2ab0c0ae3758ac84483824d1c47dc1e0bfe6b0db6a403adca6f058e49a341bb415fbea3c42fc9a4e86affc8dfa0cf94ab6236989a7cfc1debd408623a2509a6859096bd5f01399676e979a2ae36b473392f6fe7246bdd5fc6d4", @ANYRES64, @ANYRES64]}) getpgrp(r0) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000000700000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='bcache_invalidate\x00'}, 0x10) preadv(r6, &(0x7f0000000640)=[{&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000500)=""/190, 0xbe}, {0x0}, {&(0x7f00000006c0)=""/79, 0x4f}, {&(0x7f0000000400)=""/98, 0x62}, {&(0x7f0000002200)=""/4081, 0xff1}], 0x6, 0x4, 0x99) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r5, 0x8933, &(0x7f0000000340)={'batadv_slave_0\x00'}) r7 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r8 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r7, &(0x7f0000001400)="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"/3584, 0xe00) sendfile(r7, r8, 0x0, 0x11f06) 08:46:41 executing program 0: r0 = openat$mice(0xffffff9c, &(0x7f0000002700), 0x8441) writev(r0, &(0x7f0000000240)=[{&(0x7f0000000100)='\f', 0x1}], 0x1) [ 267.812786][ T28] audit: type=1800 audit(1704530801.622:31): pid=6000 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=1979 res=0 errno=0 08:46:41 executing program 0: sysinfo(&(0x7f0000000380)=""/4096) 08:46:42 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, &(0x7f0000000080)={'gre0\x00', &(0x7f0000000000)={'erspan0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast1, @private}}}}) [ 268.079014][ T28] audit: type=1804 audit(1704530801.622:32): pid=6000 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir342147045/syzkaller.c2jHew/52/file0" dev="sda1" ino=1979 res=1 errno=0 08:46:42 executing program 2: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x16}]}) ioctl$DRM_IOCTL_MODE_GETRESOURCES(0xffffffffffffffff, 0xc04064a0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0x2, 0x0) 08:46:42 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x140}}, 0x0) getsockname$packet(r3, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0xab) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffff00000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000005840)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=ANY=[@ANYBLOB="4800000024000b0e00"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000007c0)=@newtfilter={0x24, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4}}, 0x24}}, 0x0) 08:46:42 executing program 5: preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = openat$ttynull(0xffffffffffffff9c, &(0x7f0000000000), 0x103902, 0x0) r1 = dup(r0) write$UHID_INPUT(r1, &(0x7f0000001040)={0x18, {"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", 0x100d}}, 0xfffffdef) [ 268.230335][ T28] audit: type=1326 audit(1704530802.202:33): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6004 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fe4d7e7cd29 code=0x0 [ 268.263032][ T6008] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 268.358834][ T5153] usb 5-1: new high-speed USB device number 4 using dummy_hcd [ 268.369642][ T6010] general protection fault, probably for non-canonical address 0xdffffc000000200c: 0000 [#1] PREEMPT SMP KASAN [ 268.381408][ T6010] KASAN: probably user-memory-access in range [0x0000000000010060-0x0000000000010067] [ 268.390988][ T6010] CPU: 0 PID: 6010 Comm: syz-executor.0 Not tainted 6.7.0-rc8-next-20240105-syzkaller #0 [ 268.400819][ T6010] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 11/17/2023 [ 268.410893][ T6010] RIP: 0010:htb_tcf_block+0x3a/0xa0 [ 268.416155][ T6010] Code: f8 31 ff 48 89 de e8 95 8e e5 f8 48 85 db 74 2f e8 fb 92 e5 f8 48 8d 7b 70 48 b8 00 00 00 00 00 fc ff df 48 89 fa 48 c1 ea 03 <80> 3c 02 00 75 4b 48 8b 5b 70 e8 d7 92 e5 f8 48 89 d8 5b 5d c3 e8 [ 268.435788][ T6010] RSP: 0018:ffffc90004f1f3f8 EFLAGS: 00010206 [ 268.441866][ T6010] RAX: dffffc0000000000 RBX: 000000000000fff2 RCX: ffffc900041b2000 [ 268.449847][ T6010] RDX: 000000000000200c RSI: ffffffff88a290b5 RDI: 0000000000010062 [ 268.457817][ T6010] RBP: ffff8880872c6000 R08: 0000000000000007 R09: 0000000000000000 [ 268.466397][ T6010] R10: 000000000000fff2 R11: ffffffff8aa00087 R12: ffff88805f1ac000 [ 268.474370][ T6010] R13: ffffffff8beeb7a0 R14: 0000000000000001 R15: ffffffff8f3b8a20 [ 268.482340][ T6010] FS: 00007f485c7fa6c0(0000) GS:ffff8880b9800000(0000) knlGS:0000000000000000 [ 268.491285][ T6010] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 268.498222][ T6010] CR2: 00007f485c7d9d58 CR3: 00000000844ea000 CR4: 00000000003506f0 [ 268.506202][ T6010] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 268.514175][ T6010] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 268.522494][ T6010] Call Trace: [ 268.525797][ T6010] [ 268.528726][ T6010] ? show_regs+0x8e/0xa0 [ 268.532981][ T6010] ? die_addr+0x4f/0xd0 [ 268.537153][ T6010] ? exc_general_protection+0x155/0x230 [ 268.542719][ T6010] ? asm_exc_general_protection+0x26/0x30 [ 268.548447][ T6010] ? entry_SYSCALL_64_after_hwframe+0x62/0x6a [ 268.554527][ T6010] ? htb_tcf_block+0x25/0xa0 [ 268.559122][ T6010] ? htb_tcf_block+0x3a/0xa0 [ 268.563714][ T6010] ? htb_tcf_block+0x25/0xa0 [ 268.568308][ T6010] qdisc_create+0x6c0/0x1440 [ 268.572912][ T6010] ? rcu_is_watching+0x12/0xb0 [ 268.577684][ T6010] ? tc_get_qdisc+0xdf0/0xdf0 [ 268.582370][ T6010] ? __nla_parse+0x40/0x50 [ 268.586796][ T6010] tc_modify_qdisc+0x4d5/0x1c30 [ 268.591665][ T6010] ? qdisc_create+0x1440/0x1440 [ 268.596546][ T6010] ? bpf_lsm_capable+0x9/0x10 [ 268.601234][ T6010] ? security_capable+0x92/0xc0 [ 268.606098][ T6010] ? qdisc_create+0x1440/0x1440 [ 268.610959][ T6010] rtnetlink_rcv_msg+0x3c7/0xe00 [ 268.615906][ T6010] ? rtnl_fill_vf+0x490/0x490 [ 268.620598][ T6010] netlink_rcv_skb+0x16b/0x440 [ 268.625372][ T6010] ? rtnl_fill_vf+0x490/0x490 [ 268.630139][ T6010] ? netlink_ack+0x1380/0x1380 [ 268.634920][ T6010] ? netlink_deliver_tap+0x1a0/0xd00 [ 268.640217][ T6010] netlink_unicast+0x53b/0x810 [ 268.645004][ T6010] ? netlink_attachskb+0x870/0x870 [ 268.650128][ T6010] ? __phys_addr_symbol+0x30/0x70 [ 268.655161][ T6010] ? __check_object_size+0x322/0x730 [ 268.660461][ T6010] netlink_sendmsg+0x8b4/0xd70 [ 268.665240][ T6010] ? netlink_unicast+0x810/0x810 [ 268.670199][ T6010] ? bpf_lsm_socket_sendmsg+0x9/0x10 [ 268.675498][ T6010] ? netlink_unicast+0x810/0x810 [ 268.680444][ T6010] __sock_sendmsg+0xd5/0x180 [ 268.685055][ T6010] ____sys_sendmsg+0x6ac/0x940 [ 268.689837][ T6010] ? copy_msghdr_from_user+0x10b/0x160 [ 268.695302][ T6010] ? kernel_sendmsg+0x50/0x50 [ 268.699995][ T6010] ? lock_release+0x4c8/0x6a0 [ 268.704677][ T6010] ? tomoyo_path_number_perm+0x28e/0x580 [ 268.710326][ T6010] ? reacquire_held_locks+0x4c0/0x4c0 [ 268.715712][ T6010] ? __kasan_slab_free+0x12c/0x1b0 [ 268.720835][ T6010] ___sys_sendmsg+0x135/0x1d0 [ 268.725528][ T6010] ? do_recvmmsg+0x740/0x740 [ 268.730123][ T6010] ? rcu_is_watching+0x12/0xb0 [ 268.734899][ T6010] ? __sanitizer_cov_trace_switch+0x54/0x90 [ 268.740812][ T6010] ? __fget_light+0x172/0x200 [ 268.745501][ T6010] __sys_sendmsg+0x117/0x1e0 [ 268.750100][ T6010] ? __sys_sendmsg_sock+0x30/0x30 [ 268.755129][ T6010] ? spin_bug+0x1c0/0x1c0 [ 268.759470][ T6010] ? rcu_is_watching+0x12/0xb0 [ 268.764242][ T6010] ? rcu_is_watching+0x12/0xb0 [ 268.769016][ T6010] do_syscall_64+0xd0/0x250 [ 268.773539][ T6010] entry_SYSCALL_64_after_hwframe+0x62/0x6a [ 268.779440][ T6010] RIP: 0033:0x7f485ba7cd29 [ 268.783854][ T6010] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 268.803461][ T6010] RSP: 002b:00007f485c7fa0c8 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 268.811879][ T6010] RAX: ffffffffffffffda RBX: 00007f485bbac050 RCX: 00007f485ba7cd29 [ 268.819859][ T6010] RDX: 0000000000000000 RSI: 0000000020005840 RDI: 0000000000000004 [ 268.827828][ T6010] RBP: 00007f485bac947a R08: 0000000000000000 R09: 0000000000000000 [ 268.835804][ T6010] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 268.843771][ T6010] R13: 000000000000006e R14: 00007f485bbac050 R15: 00007ffcd3083d48 [ 268.851750][ T6010] [ 268.854777][ T6010] Modules linked in: 08:46:42 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8d}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x5) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) sched_setscheduler(0x0, 0x6, &(0x7f0000000480)=0x5) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000800)=0x6) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_wireguard(r3, 0x8933, &(0x7f0000000380)={'wg0\x00', 0x0}) r5 = socket$nl_generic(0x10, 0x3, 0x10) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r5, 0x8933, &(0x7f0000000380)={'wg0\x00'}) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000003c0)={@dev={0xfe, 0x80, '\x00', 0x2}, 0x74, r4}) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r2, 0x8983, &(0x7f0000000300)={0x0, 'veth0_to_batadv\x00', {0x3}, 0x8}) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f00000004c0)={'syztnl0\x00', &(0x7f0000000b80)=ANY=[@ANYBLOB="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", @ANYRES64, @ANYRES64]}) getpgrp(r0) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000000700000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='bcache_invalidate\x00'}, 0x10) preadv(r6, &(0x7f0000000640)=[{&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000500)=""/190, 0xbe}, {0x0}, {&(0x7f00000006c0)=""/79, 0x4f}, {&(0x7f0000000400)=""/98, 0x62}, {&(0x7f0000002200)=""/4081, 0xff1}], 0x6, 0x4, 0x99) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r5, 0x8933, &(0x7f0000000340)={'batadv_slave_0\x00'}) r7 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r8 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r7, &(0x7f0000001400)="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"/3584, 0xe00) sendfile(r7, r8, 0x0, 0x11f06) [ 268.888882][ T6010] ---[ end trace 0000000000000000 ]--- [ 268.904457][ T6010] RIP: 0010:htb_tcf_block+0x3a/0xa0 [ 268.924301][ T6010] Code: f8 31 ff 48 89 de e8 95 8e e5 f8 48 85 db 74 2f e8 fb 92 e5 f8 48 8d 7b 70 48 b8 00 00 00 00 00 fc ff df 48 89 fa 48 c1 ea 03 <80> 3c 02 00 75 4b 48 8b 5b 70 e8 d7 92 e5 f8 48 89 d8 5b 5d c3 e8 [ 269.012427][ T6010] RSP: 0018:ffffc90004f1f3f8 EFLAGS: 00010206 [ 269.027512][ T6010] RAX: dffffc0000000000 RBX: 000000000000fff2 RCX: ffffc900041b2000 [ 269.068302][ T6010] RDX: 000000000000200c RSI: ffffffff88a290b5 RDI: 0000000000010062 [ 269.319316][ T28] audit: type=1800 audit(1704530803.192:34): pid=6019 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=1971 res=0 errno=0 [ 269.563185][ T6010] RBP: ffff8880872c6000 R08: 0000000000000007 R09: 0000000000000000 [ 269.599497][ T6010] R10: 000000000000fff2 R11: ffffffff8aa00087 R12: ffff88805f1ac000 [ 269.608029][ T28] audit: type=1804 audit(1704530803.212:35): pid=6019 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir342147045/syzkaller.c2jHew/53/file0" dev="sda1" ino=1971 res=1 errno=0 [ 269.645396][ T6010] R13: ffffffff8beeb7a0 R14: 0000000000000001 R15: ffffffff8f3b8a20 [ 269.672016][ T6010] FS: 00007f485c7fa6c0(0000) GS:ffff8880b9800000(0000) knlGS:0000000000000000 [ 269.685534][ T6010] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 269.695123][ T6010] CR2: 00007fe4d7f7b038 CR3: 00000000844ea000 CR4: 00000000003506f0 [ 269.704312][ T6010] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 269.711064][ T5153] usb 5-1: config 1 interface 0 altsetting 2 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 269.720585][ T6010] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 269.748316][ T6010] Kernel panic - not syncing: Fatal exception [ 269.754583][ T6010] Kernel Offset: disabled [ 269.758896][ T6010] Rebooting in 86400 seconds..