[ OK ] Listening on Load/Save RF Kill Switch Status /dev/rfkill Watch. [ OK ] Started Getty on tty6. [ OK ] Started Getty on tty5. [ OK ] Started Getty on tty4. [ OK ] Started Getty on tty3. [ OK ] Started Getty on tty2. [ OK ] Started Serial Getty on ttyS0. [ OK ] Started Getty on tty1. [ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... Starting Load/Save RF Kill Switch Status... [ OK ] Started Update UTMP about System Runlevel Changes. [ OK ] Started Load/Save RF Kill Switch Status. Warning: Permanently added '10.128.0.191' (ECDSA) to the list of known hosts. Debian GNU/Linux 9 syzkaller ttyS0 2021/03/01 06:04:33 fuzzer started 2021/03/01 06:04:33 dialing manager at 10.128.0.169:38869 2021/03/01 06:04:33 syscalls: 3540 2021/03/01 06:04:33 code coverage: enabled 2021/03/01 06:04:33 comparison tracing: enabled 2021/03/01 06:04:33 extra coverage: enabled 2021/03/01 06:04:33 setuid sandbox: enabled 2021/03/01 06:04:33 namespace sandbox: enabled 2021/03/01 06:04:33 Android sandbox: enabled 2021/03/01 06:04:33 fault injection: enabled 2021/03/01 06:04:33 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/03/01 06:04:33 net packet injection: enabled 2021/03/01 06:04:33 net device setup: enabled 2021/03/01 06:04:33 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/03/01 06:04:33 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/03/01 06:04:33 USB emulation: enabled 2021/03/01 06:04:33 hci packet injection: enabled 2021/03/01 06:04:33 wifi device emulation: enabled 2021/03/01 06:04:33 802.15.4 emulation: enabled 2021/03/01 06:04:33 fetching corpus: 0, signal 0/2000 (executing program) 2021/03/01 06:04:34 fetching corpus: 50, signal 54366/58186 (executing program) 2021/03/01 06:04:34 fetching corpus: 100, signal 89572/95122 (executing program) 2021/03/01 06:04:34 fetching corpus: 150, signal 113745/120968 (executing program) 2021/03/01 06:04:34 fetching corpus: 200, signal 129760/138664 (executing program) 2021/03/01 06:04:34 fetching corpus: 250, signal 149451/159933 (executing program) 2021/03/01 06:04:34 fetching corpus: 300, signal 162746/174810 (executing program) 2021/03/01 06:04:35 fetching corpus: 350, signal 180792/194346 (executing program) 2021/03/01 06:04:35 fetching corpus: 400, signal 195070/210087 (executing program) 2021/03/01 06:04:35 fetching corpus: 450, signal 204604/221169 (executing program) 2021/03/01 06:04:35 fetching corpus: 500, signal 222672/240526 (executing program) 2021/03/01 06:04:35 fetching corpus: 550, signal 233995/253255 (executing program) 2021/03/01 06:04:35 fetching corpus: 600, signal 244441/265046 (executing program) 2021/03/01 06:04:35 fetching corpus: 650, signal 252748/274703 (executing program) 2021/03/01 06:04:36 fetching corpus: 700, signal 268476/291604 (executing program) 2021/03/01 06:04:36 fetching corpus: 750, signal 276269/300742 (executing program) 2021/03/01 06:04:36 fetching corpus: 800, signal 283132/308947 (executing program) 2021/03/01 06:04:36 fetching corpus: 850, signal 288255/315440 (executing program) 2021/03/01 06:04:36 fetching corpus: 900, signal 297097/325479 (executing program) 2021/03/01 06:04:36 fetching corpus: 950, signal 307267/336782 (executing program) 2021/03/01 06:04:37 fetching corpus: 1000, signal 312815/343626 (executing program) 2021/03/01 06:04:37 fetching corpus: 1050, signal 322650/354570 (executing program) 2021/03/01 06:04:37 fetching corpus: 1100, signal 329027/362152 (executing program) 2021/03/01 06:04:37 fetching corpus: 1150, signal 334011/368391 (executing program) 2021/03/01 06:04:37 fetching corpus: 1200, signal 338072/373717 (executing program) 2021/03/01 06:04:37 fetching corpus: 1250, signal 342396/379307 (executing program) 2021/03/01 06:04:37 fetching corpus: 1300, signal 346924/385074 (executing program) 2021/03/01 06:04:38 fetching corpus: 1350, signal 354867/394071 (executing program) 2021/03/01 06:04:38 fetching corpus: 1400, signal 358521/398961 (executing program) 2021/03/01 06:04:38 fetching corpus: 1450, signal 363485/405095 (executing program) 2021/03/01 06:04:38 fetching corpus: 1500, signal 369170/411855 (executing program) 2021/03/01 06:04:38 fetching corpus: 1550, signal 374227/418006 (executing program) 2021/03/01 06:04:38 fetching corpus: 1600, signal 381833/426474 (executing program) 2021/03/01 06:04:38 fetching corpus: 1650, signal 388349/433935 (executing program) 2021/03/01 06:04:38 fetching corpus: 1700, signal 393826/440444 (executing program) 2021/03/01 06:04:39 fetching corpus: 1750, signal 399817/447432 (executing program) 2021/03/01 06:04:39 fetching corpus: 1800, signal 403653/452379 (executing program) 2021/03/01 06:04:39 fetching corpus: 1850, signal 407167/456982 (executing program) 2021/03/01 06:04:39 fetching corpus: 1900, signal 411001/461840 (executing program) 2021/03/01 06:04:39 fetching corpus: 1950, signal 413692/465649 (executing program) 2021/03/01 06:04:39 fetching corpus: 2000, signal 418784/471681 (executing program) 2021/03/01 06:04:39 fetching corpus: 2050, signal 423510/477397 (executing program) 2021/03/01 06:04:40 fetching corpus: 2100, signal 427863/482709 (executing program) 2021/03/01 06:04:40 fetching corpus: 2150, signal 431467/487357 (executing program) 2021/03/01 06:04:40 fetching corpus: 2200, signal 434108/491038 (executing program) 2021/03/01 06:04:40 fetching corpus: 2250, signal 437964/495874 (executing program) 2021/03/01 06:04:40 fetching corpus: 2300, signal 442100/500922 (executing program) 2021/03/01 06:04:40 fetching corpus: 2350, signal 446386/506128 (executing program) 2021/03/01 06:04:41 fetching corpus: 2400, signal 450899/511533 (executing program) 2021/03/01 06:04:41 fetching corpus: 2450, signal 454565/516103 (executing program) 2021/03/01 06:04:41 fetching corpus: 2500, signal 458189/520659 (executing program) 2021/03/01 06:04:41 fetching corpus: 2550, signal 462310/525729 (executing program) 2021/03/01 06:04:41 fetching corpus: 2600, signal 464842/529249 (executing program) 2021/03/01 06:04:41 fetching corpus: 2650, signal 467228/532628 (executing program) 2021/03/01 06:04:41 fetching corpus: 2700, signal 469959/536311 (executing program) 2021/03/01 06:04:42 fetching corpus: 2750, signal 472147/539511 (executing program) 2021/03/01 06:04:42 fetching corpus: 2800, signal 476347/544504 (executing program) 2021/03/01 06:04:42 fetching corpus: 2850, signal 478376/547530 (executing program) 2021/03/01 06:04:42 fetching corpus: 2900, signal 481370/551461 (executing program) 2021/03/01 06:04:42 fetching corpus: 2950, signal 484040/555102 (executing program) 2021/03/01 06:04:42 fetching corpus: 3000, signal 487939/559795 (executing program) 2021/03/01 06:04:42 fetching corpus: 3050, signal 491901/564586 (executing program) 2021/03/01 06:04:43 fetching corpus: 3100, signal 495027/568508 (executing program) 2021/03/01 06:04:43 fetching corpus: 3150, signal 497560/571943 (executing program) 2021/03/01 06:04:43 fetching corpus: 3200, signal 500082/575347 (executing program) 2021/03/01 06:04:43 fetching corpus: 3250, signal 502307/578448 (executing program) 2021/03/01 06:04:43 fetching corpus: 3300, signal 505003/582023 (executing program) 2021/03/01 06:04:43 fetching corpus: 3350, signal 509227/586934 (executing program) 2021/03/01 06:04:43 fetching corpus: 3400, signal 511353/589971 (executing program) 2021/03/01 06:04:43 fetching corpus: 3450, signal 514215/593606 (executing program) 2021/03/01 06:04:44 fetching corpus: 3500, signal 516842/597022 (executing program) 2021/03/01 06:04:44 fetching corpus: 3550, signal 520377/601217 (executing program) 2021/03/01 06:04:44 fetching corpus: 3600, signal 522259/604056 (executing program) 2021/03/01 06:04:44 fetching corpus: 3650, signal 524667/607293 (executing program) 2021/03/01 06:04:44 fetching corpus: 3700, signal 526576/610079 (executing program) 2021/03/01 06:04:44 fetching corpus: 3750, signal 529249/613488 (executing program) 2021/03/01 06:04:44 fetching corpus: 3800, signal 531799/616792 (executing program) 2021/03/01 06:04:45 fetching corpus: 3850, signal 534159/619945 (executing program) 2021/03/01 06:04:45 fetching corpus: 3900, signal 536364/622971 (executing program) 2021/03/01 06:04:45 fetching corpus: 3950, signal 538474/625868 (executing program) 2021/03/01 06:04:45 fetching corpus: 4000, signal 540002/628284 (executing program) 2021/03/01 06:04:45 fetching corpus: 4050, signal 541747/630888 (executing program) 2021/03/01 06:04:45 fetching corpus: 4100, signal 543891/633808 (executing program) 2021/03/01 06:04:45 fetching corpus: 4150, signal 546510/637135 (executing program) 2021/03/01 06:04:46 fetching corpus: 4200, signal 549098/640431 (executing program) 2021/03/01 06:04:46 fetching corpus: 4250, signal 551743/643749 (executing program) 2021/03/01 06:04:46 fetching corpus: 4300, signal 554060/646790 (executing program) 2021/03/01 06:04:46 fetching corpus: 4350, signal 556836/650257 (executing program) 2021/03/01 06:04:46 fetching corpus: 4400, signal 559307/653419 (executing program) 2021/03/01 06:04:46 fetching corpus: 4450, signal 562244/657013 (executing program) 2021/03/01 06:04:46 fetching corpus: 4500, signal 564679/660098 (executing program) 2021/03/01 06:04:46 fetching corpus: 4550, signal 566713/662870 (executing program) 2021/03/01 06:04:47 fetching corpus: 4600, signal 568702/665587 (executing program) 2021/03/01 06:04:47 fetching corpus: 4650, signal 570604/668218 (executing program) 2021/03/01 06:04:47 fetching corpus: 4700, signal 572039/670427 (executing program) 2021/03/01 06:04:47 fetching corpus: 4750, signal 574296/673339 (executing program) 2021/03/01 06:04:47 fetching corpus: 4800, signal 576219/675995 (executing program) 2021/03/01 06:04:47 fetching corpus: 4850, signal 578086/678592 (executing program) 2021/03/01 06:04:47 fetching corpus: 4900, signal 580093/681334 (executing program) 2021/03/01 06:04:47 fetching corpus: 4950, signal 581848/683851 (executing program) 2021/03/01 06:04:48 fetching corpus: 5000, signal 584104/686717 (executing program) 2021/03/01 06:04:48 fetching corpus: 5050, signal 585945/689278 (executing program) 2021/03/01 06:04:48 fetching corpus: 5100, signal 587287/691413 (executing program) 2021/03/01 06:04:48 fetching corpus: 5150, signal 588541/693446 (executing program) 2021/03/01 06:04:48 fetching corpus: 5200, signal 590560/696114 (executing program) 2021/03/01 06:04:48 fetching corpus: 5250, signal 591956/698261 (executing program) 2021/03/01 06:04:48 fetching corpus: 5300, signal 595150/701928 (executing program) 2021/03/01 06:04:48 fetching corpus: 5350, signal 596652/704150 (executing program) 2021/03/01 06:04:49 fetching corpus: 5400, signal 598254/706473 (executing program) 2021/03/01 06:04:49 fetching corpus: 5450, signal 600199/709073 (executing program) 2021/03/01 06:04:49 fetching corpus: 5500, signal 601712/711328 (executing program) 2021/03/01 06:04:49 fetching corpus: 5550, signal 603069/713435 (executing program) 2021/03/01 06:04:49 fetching corpus: 5600, signal 605550/716433 (executing program) 2021/03/01 06:04:49 fetching corpus: 5650, signal 607481/719014 (executing program) 2021/03/01 06:04:49 fetching corpus: 5700, signal 609803/721904 (executing program) 2021/03/01 06:04:50 fetching corpus: 5750, signal 611751/724436 (executing program) 2021/03/01 06:04:50 fetching corpus: 5800, signal 613156/726546 (executing program) 2021/03/01 06:04:50 fetching corpus: 5850, signal 615364/729299 (executing program) 2021/03/01 06:04:50 fetching corpus: 5900, signal 617655/732119 (executing program) 2021/03/01 06:04:50 fetching corpus: 5950, signal 619006/734159 (executing program) 2021/03/01 06:04:50 fetching corpus: 6000, signal 620434/736257 (executing program) 2021/03/01 06:04:50 fetching corpus: 6050, signal 622044/738490 (executing program) 2021/03/01 06:04:50 fetching corpus: 6100, signal 623314/740486 (executing program) 2021/03/01 06:04:51 fetching corpus: 6150, signal 624658/742526 (executing program) 2021/03/01 06:04:51 fetching corpus: 6200, signal 626387/744816 (executing program) 2021/03/01 06:04:51 fetching corpus: 6250, signal 628194/747192 (executing program) 2021/03/01 06:04:51 fetching corpus: 6300, signal 629416/749147 (executing program) 2021/03/01 06:04:51 fetching corpus: 6350, signal 631013/751341 (executing program) 2021/03/01 06:04:51 fetching corpus: 6400, signal 636287/756389 (executing program) 2021/03/01 06:04:51 fetching corpus: 6450, signal 637333/758086 (executing program) 2021/03/01 06:04:51 fetching corpus: 6500, signal 638933/760218 (executing program) 2021/03/01 06:04:52 fetching corpus: 6550, signal 640401/762278 (executing program) 2021/03/01 06:04:52 fetching corpus: 6600, signal 641984/764379 (executing program) 2021/03/01 06:04:52 fetching corpus: 6650, signal 643688/766612 (executing program) 2021/03/01 06:04:52 fetching corpus: 6700, signal 644970/768539 (executing program) 2021/03/01 06:04:52 fetching corpus: 6750, signal 647038/771035 (executing program) 2021/03/01 06:04:52 fetching corpus: 6800, signal 648547/773085 (executing program) 2021/03/01 06:04:52 fetching corpus: 6850, signal 650987/775809 (executing program) 2021/03/01 06:04:52 fetching corpus: 6900, signal 652223/777693 (executing program) 2021/03/01 06:04:53 fetching corpus: 6950, signal 653289/779378 (executing program) 2021/03/01 06:04:53 fetching corpus: 7000, signal 655447/781920 (executing program) 2021/03/01 06:04:53 fetching corpus: 7050, signal 656620/783742 (executing program) 2021/03/01 06:04:53 fetching corpus: 7100, signal 658488/786051 (executing program) 2021/03/01 06:04:53 fetching corpus: 7150, signal 660732/788667 (executing program) 2021/03/01 06:04:53 fetching corpus: 7200, signal 662903/791206 (executing program) 2021/03/01 06:04:53 fetching corpus: 7250, signal 664147/793053 (executing program) 2021/03/01 06:04:54 fetching corpus: 7300, signal 665289/794758 (executing program) 2021/03/01 06:04:54 fetching corpus: 7350, signal 666569/796576 (executing program) 2021/03/01 06:04:54 fetching corpus: 7400, signal 667430/798077 (executing program) 2021/03/01 06:04:54 fetching corpus: 7450, signal 668667/799839 (executing program) 2021/03/01 06:04:54 fetching corpus: 7500, signal 670355/801957 (executing program) 2021/03/01 06:04:54 fetching corpus: 7550, signal 672341/804321 (executing program) 2021/03/01 06:04:54 fetching corpus: 7600, signal 673976/806388 (executing program) 2021/03/01 06:04:54 fetching corpus: 7650, signal 675905/808701 (executing program) 2021/03/01 06:04:55 fetching corpus: 7700, signal 677569/810819 (executing program) 2021/03/01 06:04:55 fetching corpus: 7750, signal 679255/812964 (executing program) 2021/03/01 06:04:55 fetching corpus: 7800, signal 680442/814665 (executing program) 2021/03/01 06:04:55 fetching corpus: 7850, signal 681363/816209 (executing program) 2021/03/01 06:04:55 fetching corpus: 7900, signal 682484/817883 (executing program) 2021/03/01 06:04:55 fetching corpus: 7950, signal 683518/819488 (executing program) 2021/03/01 06:04:55 fetching corpus: 8000, signal 685040/821436 (executing program) 2021/03/01 06:04:55 fetching corpus: 8050, signal 686546/823329 (executing program) 2021/03/01 06:04:55 fetching corpus: 8100, signal 688989/825921 (executing program) 2021/03/01 06:04:56 fetching corpus: 8150, signal 690481/827854 (executing program) 2021/03/01 06:04:56 fetching corpus: 8200, signal 692628/830269 (executing program) 2021/03/01 06:04:56 fetching corpus: 8250, signal 694131/832199 (executing program) 2021/03/01 06:04:56 fetching corpus: 8300, signal 695819/834317 (executing program) 2021/03/01 06:04:56 fetching corpus: 8350, signal 697423/836311 (executing program) 2021/03/01 06:04:56 fetching corpus: 8400, signal 698156/837664 (executing program) 2021/03/01 06:04:57 fetching corpus: 8450, signal 699604/839502 (executing program) 2021/03/01 06:04:57 fetching corpus: 8500, signal 700640/841115 (executing program) 2021/03/01 06:04:57 fetching corpus: 8550, signal 703644/844092 (executing program) 2021/03/01 06:04:57 fetching corpus: 8600, signal 704647/845683 (executing program) 2021/03/01 06:04:57 fetching corpus: 8650, signal 706741/848037 (executing program) 2021/03/01 06:04:57 fetching corpus: 8700, signal 708036/849739 (executing program) 2021/03/01 06:04:57 fetching corpus: 8750, signal 709834/851841 (executing program) 2021/03/01 06:04:58 fetching corpus: 8800, signal 710898/853407 (executing program) 2021/03/01 06:04:58 fetching corpus: 8850, signal 712162/855074 (executing program) 2021/03/01 06:04:58 fetching corpus: 8900, signal 714207/857337 (executing program) 2021/03/01 06:04:58 fetching corpus: 8950, signal 715751/859254 (executing program) 2021/03/01 06:04:58 fetching corpus: 9000, signal 716456/860523 (executing program) 2021/03/01 06:04:58 fetching corpus: 9050, signal 717248/861891 (executing program) 2021/03/01 06:04:58 fetching corpus: 9100, signal 718967/863858 (executing program) 2021/03/01 06:04:58 fetching corpus: 9150, signal 720442/865656 (executing program) 2021/03/01 06:04:59 fetching corpus: 9200, signal 721960/867503 (executing program) 2021/03/01 06:04:59 fetching corpus: 9250, signal 723134/869089 (executing program) 2021/03/01 06:04:59 fetching corpus: 9300, signal 724048/870474 (executing program) 2021/03/01 06:04:59 fetching corpus: 9350, signal 725090/871956 (executing program) 2021/03/01 06:04:59 fetching corpus: 9400, signal 726228/873518 (executing program) 2021/03/01 06:04:59 fetching corpus: 9450, signal 727267/874953 (executing program) 2021/03/01 06:04:59 fetching corpus: 9500, signal 728594/876633 (executing program) 2021/03/01 06:05:00 fetching corpus: 9550, signal 729627/878121 (executing program) 2021/03/01 06:05:00 fetching corpus: 9600, signal 730612/879523 (executing program) 2021/03/01 06:05:00 fetching corpus: 9650, signal 732837/881773 (executing program) 2021/03/01 06:05:00 fetching corpus: 9700, signal 733798/883223 (executing program) 2021/03/01 06:05:00 fetching corpus: 9750, signal 735113/884904 (executing program) 2021/03/01 06:05:00 fetching corpus: 9800, signal 736146/886361 (executing program) 2021/03/01 06:05:01 fetching corpus: 9850, signal 737101/887781 (executing program) 2021/03/01 06:05:01 fetching corpus: 9900, signal 738040/889159 (executing program) 2021/03/01 06:05:01 fetching corpus: 9950, signal 738994/890582 (executing program) 2021/03/01 06:05:01 fetching corpus: 10000, signal 740299/892215 (executing program) 2021/03/01 06:05:01 fetching corpus: 10050, signal 741265/893637 (executing program) 2021/03/01 06:05:01 fetching corpus: 10100, signal 742197/895010 (executing program) 2021/03/01 06:05:01 fetching corpus: 10150, signal 743041/896341 (executing program) 2021/03/01 06:05:01 fetching corpus: 10200, signal 744264/897885 (executing program) 2021/03/01 06:05:02 fetching corpus: 10250, signal 745502/899425 (executing program) 2021/03/01 06:05:02 fetching corpus: 10300, signal 746733/900960 (executing program) 2021/03/01 06:05:02 fetching corpus: 10350, signal 748158/902629 (executing program) 2021/03/01 06:05:02 fetching corpus: 10400, signal 748840/903762 (executing program) 2021/03/01 06:05:02 fetching corpus: 10450, signal 749940/905240 (executing program) 2021/03/01 06:05:03 fetching corpus: 10500, signal 750517/906309 (executing program) 2021/03/01 06:05:03 fetching corpus: 10550, signal 751782/907895 (executing program) 2021/03/01 06:05:03 fetching corpus: 10600, signal 752542/909159 (executing program) 2021/03/01 06:05:03 fetching corpus: 10650, signal 753715/910648 (executing program) 2021/03/01 06:05:03 fetching corpus: 10700, signal 755366/912449 (executing program) 2021/03/01 06:05:04 fetching corpus: 10750, signal 756624/914015 (executing program) 2021/03/01 06:05:04 fetching corpus: 10800, signal 758538/915948 (executing program) 2021/03/01 06:05:04 fetching corpus: 10850, signal 759543/917269 (executing program) 2021/03/01 06:05:04 fetching corpus: 10900, signal 760556/918683 (executing program) 2021/03/01 06:05:04 fetching corpus: 10950, signal 761853/920250 (executing program) 2021/03/01 06:05:04 fetching corpus: 11000, signal 763147/921785 (executing program) 2021/03/01 06:05:04 fetching corpus: 11050, signal 765830/924207 (executing program) 2021/03/01 06:05:05 fetching corpus: 11100, signal 767092/925675 (executing program) 2021/03/01 06:05:05 fetching corpus: 11150, signal 768195/927121 (executing program) 2021/03/01 06:05:05 fetching corpus: 11200, signal 769153/928350 (executing program) 2021/03/01 06:05:05 fetching corpus: 11250, signal 770434/929903 (executing program) 2021/03/01 06:05:05 fetching corpus: 11300, signal 771120/931039 (executing program) 2021/03/01 06:05:05 fetching corpus: 11350, signal 772451/932563 (executing program) 2021/03/01 06:05:05 fetching corpus: 11400, signal 773352/933829 (executing program) 2021/03/01 06:05:06 fetching corpus: 11450, signal 774599/935378 (executing program) 2021/03/01 06:05:06 fetching corpus: 11500, signal 775455/936549 (executing program) 2021/03/01 06:05:06 fetching corpus: 11550, signal 777577/938511 (executing program) 2021/03/01 06:05:06 fetching corpus: 11600, signal 778398/939702 (executing program) 2021/03/01 06:05:06 fetching corpus: 11650, signal 779247/940837 (executing program) 2021/03/01 06:05:06 fetching corpus: 11700, signal 780540/942284 (executing program) 2021/03/01 06:05:06 fetching corpus: 11750, signal 781206/943387 (executing program) 2021/03/01 06:05:07 fetching corpus: 11800, signal 782199/944625 (executing program) 2021/03/01 06:05:07 fetching corpus: 11850, signal 782828/945664 (executing program) 2021/03/01 06:05:07 fetching corpus: 11900, signal 783707/946857 (executing program) 2021/03/01 06:05:07 fetching corpus: 11950, signal 784765/948160 (executing program) 2021/03/01 06:05:07 fetching corpus: 12000, signal 785728/949388 (executing program) 2021/03/01 06:05:07 fetching corpus: 12050, signal 786468/950468 (executing program) 2021/03/01 06:05:07 fetching corpus: 12100, signal 787581/951780 (executing program) 2021/03/01 06:05:08 fetching corpus: 12150, signal 788796/953194 (executing program) 2021/03/01 06:05:08 fetching corpus: 12200, signal 790102/954674 (executing program) 2021/03/01 06:05:08 fetching corpus: 12250, signal 791339/956074 (executing program) 2021/03/01 06:05:08 fetching corpus: 12300, signal 792382/957398 (executing program) 2021/03/01 06:05:08 fetching corpus: 12350, signal 793962/959014 (executing program) 2021/03/01 06:05:08 fetching corpus: 12400, signal 794887/960214 (executing program) 2021/03/01 06:05:08 fetching corpus: 12450, signal 796290/961695 (executing program) 2021/03/01 06:05:09 fetching corpus: 12500, signal 796958/962716 (executing program) 2021/03/01 06:05:09 fetching corpus: 12550, signal 797591/963747 (executing program) 2021/03/01 06:05:09 fetching corpus: 12600, signal 798488/964903 (executing program) 2021/03/01 06:05:09 fetching corpus: 12650, signal 799479/966118 (executing program) 2021/03/01 06:05:09 fetching corpus: 12700, signal 800680/967443 (executing program) 2021/03/01 06:05:09 fetching corpus: 12750, signal 801675/968697 (executing program) 2021/03/01 06:05:09 fetching corpus: 12800, signal 803157/970241 (executing program) 2021/03/01 06:05:10 fetching corpus: 12850, signal 803795/971229 (executing program) 2021/03/01 06:05:10 fetching corpus: 12900, signal 804714/972398 (executing program) 2021/03/01 06:05:10 fetching corpus: 12950, signal 805430/973433 (executing program) 2021/03/01 06:05:10 fetching corpus: 13000, signal 806408/974634 (executing program) 2021/03/01 06:05:10 fetching corpus: 13050, signal 807252/975744 (executing program) 2021/03/01 06:05:10 fetching corpus: 13100, signal 808304/976981 (executing program) 2021/03/01 06:05:10 fetching corpus: 13150, signal 809241/978155 (executing program) 2021/03/01 06:05:11 fetching corpus: 13200, signal 810143/979275 (executing program) 2021/03/01 06:05:11 fetching corpus: 13250, signal 810844/980284 (executing program) 2021/03/01 06:05:11 fetching corpus: 13300, signal 811676/981425 (executing program) 2021/03/01 06:05:11 fetching corpus: 13350, signal 812401/982489 (executing program) 2021/03/01 06:05:11 fetching corpus: 13400, signal 813410/983696 (executing program) 2021/03/01 06:05:11 fetching corpus: 13450, signal 814397/984820 (executing program) 2021/03/01 06:05:11 fetching corpus: 13500, signal 815142/985845 (executing program) 2021/03/01 06:05:11 fetching corpus: 13550, signal 816646/987308 (executing program) 2021/03/01 06:05:12 fetching corpus: 13600, signal 817651/988503 (executing program) 2021/03/01 06:05:12 fetching corpus: 13650, signal 818577/989603 (executing program) 2021/03/01 06:05:12 fetching corpus: 13700, signal 819259/990591 (executing program) 2021/03/01 06:05:12 fetching corpus: 13750, signal 820475/991888 (executing program) 2021/03/01 06:05:12 fetching corpus: 13800, signal 821036/992811 (executing program) 2021/03/01 06:05:12 fetching corpus: 13850, signal 821613/993712 (executing program) 2021/03/01 06:05:12 fetching corpus: 13900, signal 822944/995074 (executing program) 2021/03/01 06:05:13 fetching corpus: 13950, signal 823510/995970 (executing program) 2021/03/01 06:05:13 fetching corpus: 14000, signal 824390/997051 (executing program) 2021/03/01 06:05:13 fetching corpus: 14050, signal 825196/998055 (executing program) 2021/03/01 06:05:13 fetching corpus: 14100, signal 826120/999148 (executing program) 2021/03/01 06:05:13 fetching corpus: 14150, signal 828323/1000945 (executing program) 2021/03/01 06:05:13 fetching corpus: 14200, signal 829174/1001980 (executing program) 2021/03/01 06:05:14 fetching corpus: 14250, signal 829892/1002979 (executing program) 2021/03/01 06:05:14 fetching corpus: 14300, signal 830735/1004042 (executing program) 2021/03/01 06:05:14 fetching corpus: 14350, signal 831869/1005222 (executing program) 2021/03/01 06:05:14 fetching corpus: 14400, signal 832544/1006177 (executing program) 2021/03/01 06:05:14 fetching corpus: 14450, signal 833591/1007312 (executing program) 2021/03/01 06:05:14 fetching corpus: 14500, signal 834239/1008270 (executing program) 2021/03/01 06:05:15 fetching corpus: 14550, signal 835335/1009412 (executing program) 2021/03/01 06:05:15 fetching corpus: 14600, signal 835945/1010297 (executing program) 2021/03/01 06:05:15 fetching corpus: 14650, signal 836808/1011387 (executing program) 2021/03/01 06:05:15 fetching corpus: 14700, signal 837469/1012346 (executing program) 2021/03/01 06:05:15 fetching corpus: 14750, signal 838701/1013542 (executing program) 2021/03/01 06:05:16 fetching corpus: 14800, signal 839885/1014772 (executing program) 2021/03/01 06:05:16 fetching corpus: 14850, signal 840625/1015677 (executing program) 2021/03/01 06:05:16 fetching corpus: 14900, signal 841372/1016595 (executing program) 2021/03/01 06:05:16 fetching corpus: 14950, signal 841919/1017452 (executing program) 2021/03/01 06:05:16 fetching corpus: 15000, signal 842605/1018356 (executing program) 2021/03/01 06:05:16 fetching corpus: 15050, signal 843147/1019201 (executing program) 2021/03/01 06:05:16 fetching corpus: 15100, signal 843995/1020194 (executing program) 2021/03/01 06:05:16 fetching corpus: 15150, signal 845286/1021397 (executing program) 2021/03/01 06:05:17 fetching corpus: 15200, signal 846560/1022605 (executing program) 2021/03/01 06:05:17 fetching corpus: 15250, signal 847762/1023771 (executing program) 2021/03/01 06:05:17 fetching corpus: 15300, signal 848475/1024679 (executing program) 2021/03/01 06:05:17 fetching corpus: 15350, signal 849162/1025611 (executing program) 2021/03/01 06:05:17 fetching corpus: 15400, signal 849575/1026382 (executing program) 2021/03/01 06:05:17 fetching corpus: 15450, signal 850309/1027293 (executing program) 2021/03/01 06:05:17 fetching corpus: 15500, signal 850773/1028088 (executing program) 2021/03/01 06:05:18 fetching corpus: 15550, signal 851335/1028897 (executing program) 2021/03/01 06:05:18 fetching corpus: 15600, signal 852282/1029928 (executing program) 2021/03/01 06:05:18 fetching corpus: 15650, signal 852915/1030785 (executing program) 2021/03/01 06:05:18 fetching corpus: 15700, signal 854576/1032124 (executing program) 2021/03/01 06:05:18 fetching corpus: 15750, signal 856272/1033447 (executing program) 2021/03/01 06:05:19 fetching corpus: 15800, signal 857148/1034428 (executing program) 2021/03/01 06:05:19 fetching corpus: 15850, signal 858402/1035589 (executing program) 2021/03/01 06:05:19 fetching corpus: 15900, signal 859332/1036544 (executing program) 2021/03/01 06:05:19 fetching corpus: 15950, signal 860232/1037511 (executing program) 2021/03/01 06:05:19 fetching corpus: 16000, signal 861278/1038529 (executing program) 2021/03/01 06:05:19 fetching corpus: 16050, signal 862078/1039472 (executing program) 2021/03/01 06:05:19 fetching corpus: 16100, signal 862750/1040324 (executing program) 2021/03/01 06:05:20 fetching corpus: 16150, signal 863646/1041269 (executing program) 2021/03/01 06:05:20 fetching corpus: 16200, signal 864426/1042193 (executing program) 2021/03/01 06:05:20 fetching corpus: 16250, signal 865342/1043178 (executing program) 2021/03/01 06:05:20 fetching corpus: 16300, signal 866148/1044096 (executing program) 2021/03/01 06:05:20 fetching corpus: 16350, signal 866817/1044928 (executing program) 2021/03/01 06:05:20 fetching corpus: 16400, signal 867683/1045861 (executing program) 2021/03/01 06:05:21 fetching corpus: 16450, signal 868182/1046627 (executing program) 2021/03/01 06:05:21 fetching corpus: 16500, signal 868876/1047505 (executing program) 2021/03/01 06:05:21 fetching corpus: 16550, signal 869607/1048342 (executing program) 2021/03/01 06:05:21 fetching corpus: 16600, signal 870185/1049129 (executing program) 2021/03/01 06:05:21 fetching corpus: 16650, signal 871251/1050160 (executing program) 2021/03/01 06:05:21 fetching corpus: 16700, signal 871886/1050958 (executing program) 2021/03/01 06:05:21 fetching corpus: 16750, signal 872603/1051783 (executing program) 2021/03/01 06:05:22 fetching corpus: 16800, signal 873802/1052840 (executing program) 2021/03/01 06:05:22 fetching corpus: 16850, signal 874548/1053676 (executing program) 2021/03/01 06:05:22 fetching corpus: 16900, signal 875306/1054547 (executing program) 2021/03/01 06:05:22 fetching corpus: 16950, signal 876038/1055424 (executing program) 2021/03/01 06:05:22 fetching corpus: 17000, signal 877165/1056410 (executing program) 2021/03/01 06:05:22 fetching corpus: 17050, signal 877775/1057155 (executing program) 2021/03/01 06:05:22 fetching corpus: 17100, signal 878563/1058010 (executing program) 2021/03/01 06:05:22 fetching corpus: 17150, signal 879261/1058857 (executing program) 2021/03/01 06:05:23 fetching corpus: 17200, signal 880404/1059884 (executing program) 2021/03/01 06:05:23 fetching corpus: 17250, signal 881484/1060875 (executing program) 2021/03/01 06:05:23 fetching corpus: 17300, signal 882085/1061625 (executing program) 2021/03/01 06:05:23 fetching corpus: 17350, signal 882603/1062343 (executing program) 2021/03/01 06:05:23 fetching corpus: 17400, signal 883083/1063073 (executing program) 2021/03/01 06:05:23 fetching corpus: 17450, signal 884048/1064039 (executing program) 2021/03/01 06:05:24 fetching corpus: 17500, signal 884743/1064808 (executing program) 2021/03/01 06:05:24 fetching corpus: 17550, signal 885668/1065683 (executing program) 2021/03/01 06:05:24 fetching corpus: 17600, signal 886210/1066417 (executing program) 2021/03/01 06:05:24 fetching corpus: 17650, signal 886769/1067136 (executing program) 2021/03/01 06:05:24 fetching corpus: 17700, signal 887711/1068059 (executing program) 2021/03/01 06:05:24 fetching corpus: 17750, signal 888348/1068854 (executing program) syzkaller login: [ 132.666016][ T3252] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.672532][ T3252] ieee802154 phy1 wpan1: encryption failed: -22 2021/03/01 06:05:25 fetching corpus: 17800, signal 889003/1069624 (executing program) 2021/03/01 06:05:25 fetching corpus: 17850, signal 889822/1070456 (executing program) 2021/03/01 06:05:25 fetching corpus: 17900, signal 890740/1071411 (executing program) 2021/03/01 06:05:25 fetching corpus: 17950, signal 891200/1072119 (executing program) 2021/03/01 06:05:25 fetching corpus: 18000, signal 891665/1072792 (executing program) 2021/03/01 06:05:25 fetching corpus: 18050, signal 892448/1073596 (executing program) 2021/03/01 06:05:25 fetching corpus: 18100, signal 893270/1074393 (executing program) 2021/03/01 06:05:26 fetching corpus: 18150, signal 893888/1075152 (executing program) 2021/03/01 06:05:26 fetching corpus: 18200, signal 894521/1075906 (executing program) 2021/03/01 06:05:26 fetching corpus: 18250, signal 895482/1076718 (executing program) 2021/03/01 06:05:26 fetching corpus: 18300, signal 896061/1077416 (executing program) 2021/03/01 06:05:26 fetching corpus: 18350, signal 896534/1078091 (executing program) 2021/03/01 06:05:26 fetching corpus: 18400, signal 897139/1078811 (executing program) 2021/03/01 06:05:26 fetching corpus: 18450, signal 898063/1079644 (executing program) 2021/03/01 06:05:27 fetching corpus: 18500, signal 898659/1080374 (executing program) 2021/03/01 06:05:27 fetching corpus: 18550, signal 899455/1081089 (executing program) 2021/03/01 06:05:27 fetching corpus: 18600, signal 900049/1081838 (executing program) 2021/03/01 06:05:27 fetching corpus: 18650, signal 900716/1082592 (executing program) 2021/03/01 06:05:27 fetching corpus: 18700, signal 901300/1083288 (executing program) 2021/03/01 06:05:27 fetching corpus: 18750, signal 901851/1083983 (executing program) 2021/03/01 06:05:27 fetching corpus: 18800, signal 902956/1084869 (executing program) 2021/03/01 06:05:28 fetching corpus: 18850, signal 903536/1085551 (executing program) 2021/03/01 06:05:28 fetching corpus: 18900, signal 904340/1086324 (executing program) 2021/03/01 06:05:28 fetching corpus: 18950, signal 904822/1086956 (executing program) 2021/03/01 06:05:28 fetching corpus: 19000, signal 905321/1087609 (executing program) 2021/03/01 06:05:28 fetching corpus: 19050, signal 905951/1088334 (executing program) 2021/03/01 06:05:28 fetching corpus: 19100, signal 906551/1089048 (executing program) 2021/03/01 06:05:28 fetching corpus: 19150, signal 907176/1089739 (executing program) 2021/03/01 06:05:29 fetching corpus: 19200, signal 908005/1090501 (executing program) 2021/03/01 06:05:29 fetching corpus: 19250, signal 908507/1091121 (executing program) 2021/03/01 06:05:29 fetching corpus: 19300, signal 909143/1091832 (executing program) 2021/03/01 06:05:29 fetching corpus: 19350, signal 910145/1092675 (executing program) 2021/03/01 06:05:29 fetching corpus: 19400, signal 910678/1093308 (executing program) 2021/03/01 06:05:29 fetching corpus: 19450, signal 911238/1093941 (executing program) 2021/03/01 06:05:29 fetching corpus: 19500, signal 911793/1094607 (executing program) 2021/03/01 06:05:30 fetching corpus: 19550, signal 912411/1095295 (executing program) 2021/03/01 06:05:30 fetching corpus: 19600, signal 914071/1096313 (executing program) 2021/03/01 06:05:30 fetching corpus: 19650, signal 914555/1096943 (executing program) 2021/03/01 06:05:30 fetching corpus: 19700, signal 915098/1097624 (executing program) 2021/03/01 06:05:30 fetching corpus: 19750, signal 915733/1098237 (executing program) 2021/03/01 06:05:31 fetching corpus: 19800, signal 916458/1098905 (executing program) 2021/03/01 06:05:31 fetching corpus: 19850, signal 917306/1099633 (executing program) 2021/03/01 06:05:31 fetching corpus: 19900, signal 917678/1100243 (executing program) 2021/03/01 06:05:31 fetching corpus: 19950, signal 918155/1100865 (executing program) 2021/03/01 06:05:31 fetching corpus: 20000, signal 919476/1101752 (executing program) 2021/03/01 06:05:31 fetching corpus: 20050, signal 920019/1102381 (executing program) 2021/03/01 06:05:31 fetching corpus: 20100, signal 920316/1102940 (executing program) 2021/03/01 06:05:31 fetching corpus: 20150, signal 920903/1103586 (executing program) 2021/03/01 06:05:32 fetching corpus: 20200, signal 921430/1104223 (executing program) 2021/03/01 06:05:32 fetching corpus: 20250, signal 922608/1105067 (executing program) 2021/03/01 06:05:32 fetching corpus: 20300, signal 923167/1105681 (executing program) 2021/03/01 06:05:32 fetching corpus: 20350, signal 923650/1106293 (executing program) 2021/03/01 06:05:32 fetching corpus: 20400, signal 924358/1106961 (executing program) 2021/03/01 06:05:32 fetching corpus: 20450, signal 924963/1107572 (executing program) 2021/03/01 06:05:32 fetching corpus: 20500, signal 925680/1108235 (executing program) 2021/03/01 06:05:32 fetching corpus: 20550, signal 926408/1108924 (executing program) 2021/03/01 06:05:33 fetching corpus: 20600, signal 926899/1109486 (executing program) 2021/03/01 06:05:33 fetching corpus: 20650, signal 927387/1110072 (executing program) 2021/03/01 06:05:33 fetching corpus: 20700, signal 928131/1110717 (executing program) 2021/03/01 06:05:33 fetching corpus: 20750, signal 928517/1111286 (executing program) 2021/03/01 06:05:33 fetching corpus: 20800, signal 929197/1111910 (executing program) 2021/03/01 06:05:33 fetching corpus: 20850, signal 929787/1112552 (executing program) 2021/03/01 06:05:34 fetching corpus: 20900, signal 930512/1113214 (executing program) 2021/03/01 06:05:34 fetching corpus: 20950, signal 931362/1113910 (executing program) 2021/03/01 06:05:34 fetching corpus: 21000, signal 932130/1114570 (executing program) 2021/03/01 06:05:34 fetching corpus: 21050, signal 932739/1115171 (executing program) 2021/03/01 06:05:34 fetching corpus: 21100, signal 933213/1115741 (executing program) 2021/03/01 06:05:35 fetching corpus: 21150, signal 933733/1116331 (executing program) 2021/03/01 06:05:35 fetching corpus: 21200, signal 934178/1116883 (executing program) 2021/03/01 06:05:35 fetching corpus: 21250, signal 934933/1117533 (executing program) 2021/03/01 06:05:35 fetching corpus: 21300, signal 935560/1118159 (executing program) 2021/03/01 06:05:35 fetching corpus: 21350, signal 936350/1118812 (executing program) 2021/03/01 06:05:35 fetching corpus: 21400, signal 938082/1119715 (executing program) 2021/03/01 06:05:35 fetching corpus: 21450, signal 938630/1120279 (executing program) 2021/03/01 06:05:36 fetching corpus: 21500, signal 939171/1120860 (executing program) 2021/03/01 06:05:36 fetching corpus: 21550, signal 939817/1121468 (executing program) 2021/03/01 06:05:36 fetching corpus: 21600, signal 940343/1122067 (executing program) 2021/03/01 06:05:36 fetching corpus: 21650, signal 941464/1122782 (executing program) 2021/03/01 06:05:36 fetching corpus: 21700, signal 941995/1123354 (executing program) 2021/03/01 06:05:36 fetching corpus: 21750, signal 942505/1123913 (executing program) 2021/03/01 06:05:36 fetching corpus: 21800, signal 943242/1124500 (executing program) 2021/03/01 06:05:36 fetching corpus: 21850, signal 944029/1125123 (executing program) 2021/03/01 06:05:36 fetching corpus: 21900, signal 944454/1125656 (executing program) 2021/03/01 06:05:37 fetching corpus: 21950, signal 945298/1126316 (executing program) 2021/03/01 06:05:37 fetching corpus: 22000, signal 946443/1127068 (executing program) 2021/03/01 06:05:37 fetching corpus: 22050, signal 947366/1127691 (executing program) 2021/03/01 06:05:37 fetching corpus: 22100, signal 948519/1128404 (executing program) 2021/03/01 06:05:37 fetching corpus: 22150, signal 949047/1128954 (executing program) 2021/03/01 06:05:37 fetching corpus: 22200, signal 949852/1129541 (executing program) 2021/03/01 06:05:37 fetching corpus: 22250, signal 950324/1130084 (executing program) 2021/03/01 06:05:38 fetching corpus: 22300, signal 950827/1130631 (executing program) 2021/03/01 06:05:38 fetching corpus: 22350, signal 951398/1131174 (executing program) 2021/03/01 06:05:38 fetching corpus: 22400, signal 951990/1131703 (executing program) 2021/03/01 06:05:38 fetching corpus: 22450, signal 952435/1132191 (executing program) 2021/03/01 06:05:38 fetching corpus: 22500, signal 952986/1132767 (executing program) 2021/03/01 06:05:38 fetching corpus: 22550, signal 953546/1133311 (executing program) 2021/03/01 06:05:38 fetching corpus: 22600, signal 954129/1133862 (executing program) 2021/03/01 06:05:39 fetching corpus: 22650, signal 954907/1134443 (executing program) 2021/03/01 06:05:39 fetching corpus: 22700, signal 955348/1134947 (executing program) 2021/03/01 06:05:39 fetching corpus: 22750, signal 956311/1135539 (executing program) 2021/03/01 06:05:39 fetching corpus: 22800, signal 957402/1136143 (executing program) 2021/03/01 06:05:39 fetching corpus: 22850, signal 958016/1136677 (executing program) 2021/03/01 06:05:39 fetching corpus: 22900, signal 958994/1137308 (executing program) 2021/03/01 06:05:39 fetching corpus: 22950, signal 959415/1137800 (executing program) 2021/03/01 06:05:40 fetching corpus: 23000, signal 959901/1138287 (executing program) 2021/03/01 06:05:40 fetching corpus: 23050, signal 960268/1138770 (executing program) 2021/03/01 06:05:40 fetching corpus: 23100, signal 960840/1139273 (executing program) 2021/03/01 06:05:40 fetching corpus: 23150, signal 961272/1139736 (executing program) 2021/03/01 06:05:40 fetching corpus: 23200, signal 961722/1140258 (executing program) 2021/03/01 06:05:40 fetching corpus: 23250, signal 962269/1140749 (executing program) 2021/03/01 06:05:40 fetching corpus: 23300, signal 962908/1141285 (executing program) 2021/03/01 06:05:41 fetching corpus: 23350, signal 963367/1141774 (executing program) 2021/03/01 06:05:41 fetching corpus: 23400, signal 963936/1142313 (executing program) 2021/03/01 06:05:41 fetching corpus: 23450, signal 964620/1142852 (executing program) 2021/03/01 06:05:41 fetching corpus: 23500, signal 965127/1143320 (executing program) 2021/03/01 06:05:41 fetching corpus: 23550, signal 965461/1143752 (executing program) 2021/03/01 06:05:41 fetching corpus: 23600, signal 965991/1144256 (executing program) 2021/03/01 06:05:41 fetching corpus: 23650, signal 966620/1144741 (executing program) 2021/03/01 06:05:42 fetching corpus: 23700, signal 967358/1145271 (executing program) 2021/03/01 06:05:42 fetching corpus: 23750, signal 967773/1145738 (executing program) 2021/03/01 06:05:42 fetching corpus: 23800, signal 968246/1146216 (executing program) 2021/03/01 06:05:42 fetching corpus: 23850, signal 968775/1146685 (executing program) 2021/03/01 06:05:42 fetching corpus: 23900, signal 969264/1147173 (executing program) 2021/03/01 06:05:42 fetching corpus: 23950, signal 969884/1147647 (executing program) 2021/03/01 06:05:43 fetching corpus: 24000, signal 970465/1148151 (executing program) 2021/03/01 06:05:43 fetching corpus: 24050, signal 971123/1148632 (executing program) 2021/03/01 06:05:43 fetching corpus: 24100, signal 971546/1149123 (executing program) 2021/03/01 06:05:43 fetching corpus: 24150, signal 972081/1149598 (executing program) 2021/03/01 06:05:43 fetching corpus: 24200, signal 972585/1150090 (executing program) 2021/03/01 06:05:43 fetching corpus: 24250, signal 973141/1150553 (executing program) 2021/03/01 06:05:43 fetching corpus: 24300, signal 973616/1151006 (executing program) 2021/03/01 06:05:43 fetching corpus: 24350, signal 974401/1151536 (executing program) 2021/03/01 06:05:44 fetching corpus: 24400, signal 975076/1152027 (executing program) 2021/03/01 06:05:44 fetching corpus: 24450, signal 975622/1152483 (executing program) 2021/03/01 06:05:44 fetching corpus: 24500, signal 976031/1152900 (executing program) 2021/03/01 06:05:44 fetching corpus: 24550, signal 976412/1153334 (executing program) 2021/03/01 06:05:44 fetching corpus: 24600, signal 976812/1153771 (executing program) 2021/03/01 06:05:44 fetching corpus: 24650, signal 977284/1154176 (executing program) 2021/03/01 06:05:44 fetching corpus: 24700, signal 977620/1154574 (executing program) 2021/03/01 06:05:45 fetching corpus: 24750, signal 978229/1155034 (executing program) 2021/03/01 06:05:45 fetching corpus: 24800, signal 978596/1155438 (executing program) 2021/03/01 06:05:45 fetching corpus: 24850, signal 979250/1155896 (executing program) 2021/03/01 06:05:45 fetching corpus: 24900, signal 979801/1156374 (executing program) 2021/03/01 06:05:45 fetching corpus: 24950, signal 980884/1156877 (executing program) 2021/03/01 06:05:45 fetching corpus: 25000, signal 981275/1157326 (executing program) 2021/03/01 06:05:45 fetching corpus: 25050, signal 981909/1157801 (executing program) 2021/03/01 06:05:46 fetching corpus: 25100, signal 982298/1158191 (executing program) 2021/03/01 06:05:46 fetching corpus: 25150, signal 982783/1158613 (executing program) 2021/03/01 06:05:46 fetching corpus: 25200, signal 983296/1158983 (executing program) 2021/03/01 06:05:46 fetching corpus: 25250, signal 984009/1159439 (executing program) 2021/03/01 06:05:46 fetching corpus: 25300, signal 984456/1159821 (executing program) 2021/03/01 06:05:46 fetching corpus: 25350, signal 984902/1160255 (executing program) 2021/03/01 06:05:47 fetching corpus: 25400, signal 985773/1160738 (executing program) 2021/03/01 06:05:47 fetching corpus: 25450, signal 986119/1161156 (executing program) 2021/03/01 06:05:47 fetching corpus: 25500, signal 986859/1161581 (executing program) 2021/03/01 06:05:47 fetching corpus: 25550, signal 988148/1162115 (executing program) 2021/03/01 06:05:47 fetching corpus: 25600, signal 988734/1162539 (executing program) 2021/03/01 06:05:47 fetching corpus: 25650, signal 989272/1162941 (executing program) 2021/03/01 06:05:47 fetching corpus: 25700, signal 989699/1163357 (executing program) 2021/03/01 06:05:48 fetching corpus: 25750, signal 990340/1163781 (executing program) 2021/03/01 06:05:48 fetching corpus: 25800, signal 990942/1164187 (executing program) 2021/03/01 06:05:48 fetching corpus: 25850, signal 991418/1164611 (executing program) 2021/03/01 06:05:48 fetching corpus: 25900, signal 991896/1165039 (executing program) 2021/03/01 06:05:48 fetching corpus: 25950, signal 992300/1165434 (executing program) 2021/03/01 06:05:48 fetching corpus: 26000, signal 992837/1165857 (executing program) 2021/03/01 06:05:48 fetching corpus: 26050, signal 993433/1166288 (executing program) 2021/03/01 06:05:48 fetching corpus: 26100, signal 994272/1166722 (executing program) 2021/03/01 06:05:49 fetching corpus: 26150, signal 994659/1167076 (executing program) 2021/03/01 06:05:49 fetching corpus: 26200, signal 995093/1167460 (executing program) 2021/03/01 06:05:49 fetching corpus: 26250, signal 995637/1167829 (executing program) 2021/03/01 06:05:49 fetching corpus: 26300, signal 996049/1168195 (executing program) 2021/03/01 06:05:49 fetching corpus: 26350, signal 996929/1168609 (executing program) 2021/03/01 06:05:49 fetching corpus: 26400, signal 997294/1168980 (executing program) 2021/03/01 06:05:50 fetching corpus: 26450, signal 997974/1169384 (executing program) 2021/03/01 06:05:50 fetching corpus: 26500, signal 998556/1169753 (executing program) 2021/03/01 06:05:50 fetching corpus: 26550, signal 998920/1170113 (executing program) 2021/03/01 06:05:50 fetching corpus: 26600, signal 999479/1170491 (executing program) 2021/03/01 06:05:50 fetching corpus: 26650, signal 1000132/1170887 (executing program) 2021/03/01 06:05:50 fetching corpus: 26700, signal 1000564/1171236 (executing program) 2021/03/01 06:05:51 fetching corpus: 26750, signal 1001480/1171653 (executing program) 2021/03/01 06:05:51 fetching corpus: 26800, signal 1002306/1172065 (executing program) 2021/03/01 06:05:51 fetching corpus: 26850, signal 1002932/1172447 (executing program) 2021/03/01 06:05:51 fetching corpus: 26900, signal 1003458/1172770 (executing program) 2021/03/01 06:05:51 fetching corpus: 26950, signal 1003806/1173106 (executing program) 2021/03/01 06:05:51 fetching corpus: 27000, signal 1004362/1173470 (executing program) 2021/03/01 06:05:51 fetching corpus: 27050, signal 1004763/1173824 (executing program) 2021/03/01 06:05:52 fetching corpus: 27100, signal 1005354/1174160 (executing program) 2021/03/01 06:05:52 fetching corpus: 27150, signal 1005633/1174501 (executing program) 2021/03/01 06:05:52 fetching corpus: 27200, signal 1006122/1174863 (executing program) 2021/03/01 06:05:52 fetching corpus: 27250, signal 1006585/1175213 (executing program) 2021/03/01 06:05:52 fetching corpus: 27300, signal 1007207/1175561 (executing program) 2021/03/01 06:05:52 fetching corpus: 27350, signal 1007591/1175911 (executing program) 2021/03/01 06:05:52 fetching corpus: 27400, signal 1008344/1176297 (executing program) 2021/03/01 06:05:52 fetching corpus: 27450, signal 1008807/1176630 (executing program) 2021/03/01 06:05:53 fetching corpus: 27500, signal 1009721/1177014 (executing program) 2021/03/01 06:05:53 fetching corpus: 27550, signal 1010143/1177371 (executing program) 2021/03/01 06:05:53 fetching corpus: 27600, signal 1010506/1177733 (executing program) 2021/03/01 06:05:53 fetching corpus: 27650, signal 1011123/1178079 (executing program) 2021/03/01 06:05:53 fetching corpus: 27700, signal 1011746/1178418 (executing program) 2021/03/01 06:05:53 fetching corpus: 27750, signal 1012207/1178742 (executing program) 2021/03/01 06:05:53 fetching corpus: 27800, signal 1012622/1179078 (executing program) 2021/03/01 06:05:53 fetching corpus: 27850, signal 1013205/1179408 (executing program) 2021/03/01 06:05:54 fetching corpus: 27900, signal 1013822/1179713 (executing program) 2021/03/01 06:05:54 fetching corpus: 27950, signal 1014270/1180013 (executing program) 2021/03/01 06:05:54 fetching corpus: 28000, signal 1014633/1180337 (executing program) 2021/03/01 06:05:54 fetching corpus: 28050, signal 1015111/1180660 (executing program) 2021/03/01 06:05:54 fetching corpus: 28100, signal 1015401/1180963 (executing program) 2021/03/01 06:05:54 fetching corpus: 28150, signal 1015930/1181277 (executing program) 2021/03/01 06:05:55 fetching corpus: 28200, signal 1016556/1181592 (executing program) 2021/03/01 06:05:55 fetching corpus: 28250, signal 1016853/1181919 (executing program) 2021/03/01 06:05:55 fetching corpus: 28300, signal 1017270/1182226 (executing program) 2021/03/01 06:05:55 fetching corpus: 28350, signal 1017806/1182541 (executing program) 2021/03/01 06:05:55 fetching corpus: 28400, signal 1018330/1182863 (executing program) 2021/03/01 06:05:55 fetching corpus: 28450, signal 1018703/1183144 (executing program) 2021/03/01 06:05:55 fetching corpus: 28500, signal 1019579/1183476 (executing program) 2021/03/01 06:05:56 fetching corpus: 28550, signal 1020268/1183798 (executing program) 2021/03/01 06:05:56 fetching corpus: 28600, signal 1020659/1184095 (executing program) 2021/03/01 06:05:56 fetching corpus: 28650, signal 1021101/1184413 (executing program) 2021/03/01 06:05:56 fetching corpus: 28700, signal 1021515/1184728 (executing program) 2021/03/01 06:05:56 fetching corpus: 28750, signal 1021918/1185046 (executing program) 2021/03/01 06:05:56 fetching corpus: 28800, signal 1022377/1185339 (executing program) 2021/03/01 06:05:57 fetching corpus: 28850, signal 1022857/1185664 (executing program) 2021/03/01 06:05:57 fetching corpus: 28900, signal 1023202/1185930 (executing program) 2021/03/01 06:05:57 fetching corpus: 28950, signal 1023589/1186234 (executing program) 2021/03/01 06:05:57 fetching corpus: 29000, signal 1023987/1186541 (executing program) 2021/03/01 06:05:57 fetching corpus: 29050, signal 1024492/1186822 (executing program) 2021/03/01 06:05:57 fetching corpus: 29100, signal 1024760/1187103 (executing program) 2021/03/01 06:05:57 fetching corpus: 29150, signal 1025320/1187399 (executing program) 2021/03/01 06:05:57 fetching corpus: 29200, signal 1025899/1187703 (executing program) 2021/03/01 06:05:58 fetching corpus: 29250, signal 1026348/1187977 (executing program) 2021/03/01 06:05:58 fetching corpus: 29300, signal 1027033/1188279 (executing program) 2021/03/01 06:05:58 fetching corpus: 29350, signal 1027396/1188550 (executing program) 2021/03/01 06:05:58 fetching corpus: 29400, signal 1027877/1188796 (executing program) 2021/03/01 06:05:58 fetching corpus: 29450, signal 1028542/1189049 (executing program) 2021/03/01 06:05:58 fetching corpus: 29500, signal 1029020/1189324 (executing program) 2021/03/01 06:05:58 fetching corpus: 29550, signal 1029531/1189587 (executing program) 2021/03/01 06:05:59 fetching corpus: 29600, signal 1029842/1189837 (executing program) 2021/03/01 06:05:59 fetching corpus: 29650, signal 1030350/1190108 (executing program) 2021/03/01 06:05:59 fetching corpus: 29700, signal 1030845/1190372 (executing program) 2021/03/01 06:05:59 fetching corpus: 29750, signal 1031570/1190403 (executing program) 2021/03/01 06:05:59 fetching corpus: 29800, signal 1032021/1190403 (executing program) 2021/03/01 06:05:59 fetching corpus: 29850, signal 1032372/1190403 (executing program) 2021/03/01 06:06:00 fetching corpus: 29900, signal 1032674/1190403 (executing program) 2021/03/01 06:06:00 fetching corpus: 29950, signal 1033043/1190403 (executing program) 2021/03/01 06:06:00 fetching corpus: 30000, signal 1033517/1190403 (executing program) 2021/03/01 06:06:00 fetching corpus: 30050, signal 1034021/1190403 (executing program) 2021/03/01 06:06:00 fetching corpus: 30100, signal 1034404/1190403 (executing program) 2021/03/01 06:06:00 fetching corpus: 30150, signal 1035140/1190403 (executing program) 2021/03/01 06:06:00 fetching corpus: 30200, signal 1035669/1190403 (executing program) 2021/03/01 06:06:01 fetching corpus: 30250, signal 1036207/1190403 (executing program) 2021/03/01 06:06:01 fetching corpus: 30300, signal 1037971/1190403 (executing program) 2021/03/01 06:06:01 fetching corpus: 30350, signal 1038585/1190403 (executing program) 2021/03/01 06:06:01 fetching corpus: 30400, signal 1039056/1190403 (executing program) 2021/03/01 06:06:01 fetching corpus: 30450, signal 1039427/1190403 (executing program) 2021/03/01 06:06:01 fetching corpus: 30500, signal 1039869/1190403 (executing program) 2021/03/01 06:06:01 fetching corpus: 30550, signal 1040280/1190403 (executing program) 2021/03/01 06:06:01 fetching corpus: 30600, signal 1041036/1190403 (executing program) 2021/03/01 06:06:02 fetching corpus: 30650, signal 1041389/1190403 (executing program) 2021/03/01 06:06:02 fetching corpus: 30700, signal 1041735/1190403 (executing program) 2021/03/01 06:06:02 fetching corpus: 30750, signal 1042122/1190404 (executing program) 2021/03/01 06:06:02 fetching corpus: 30800, signal 1042601/1190404 (executing program) 2021/03/01 06:06:02 fetching corpus: 30850, signal 1043197/1190404 (executing program) 2021/03/01 06:06:02 fetching corpus: 30900, signal 1043614/1190404 (executing program) 2021/03/01 06:06:02 fetching corpus: 30950, signal 1044197/1190404 (executing program) 2021/03/01 06:06:02 fetching corpus: 31000, signal 1044461/1190404 (executing program) 2021/03/01 06:06:03 fetching corpus: 31050, signal 1044786/1190404 (executing program) 2021/03/01 06:06:03 fetching corpus: 31100, signal 1045201/1190404 (executing program) 2021/03/01 06:06:03 fetching corpus: 31150, signal 1045596/1190404 (executing program) 2021/03/01 06:06:03 fetching corpus: 31200, signal 1046091/1190404 (executing program) 2021/03/01 06:06:03 fetching corpus: 31250, signal 1046442/1190404 (executing program) 2021/03/01 06:06:03 fetching corpus: 31300, signal 1047089/1190404 (executing program) 2021/03/01 06:06:04 fetching corpus: 31350, signal 1047569/1190404 (executing program) 2021/03/01 06:06:04 fetching corpus: 31400, signal 1048079/1190404 (executing program) 2021/03/01 06:06:04 fetching corpus: 31450, signal 1048675/1190404 (executing program) 2021/03/01 06:06:04 fetching corpus: 31500, signal 1049007/1190404 (executing program) 2021/03/01 06:06:04 fetching corpus: 31550, signal 1049492/1190404 (executing program) 2021/03/01 06:06:04 fetching corpus: 31600, signal 1049967/1190404 (executing program) 2021/03/01 06:06:04 fetching corpus: 31650, signal 1050365/1190404 (executing program) 2021/03/01 06:06:05 fetching corpus: 31700, signal 1050898/1190404 (executing program) 2021/03/01 06:06:05 fetching corpus: 31750, signal 1051355/1190404 (executing program) 2021/03/01 06:06:05 fetching corpus: 31800, signal 1051744/1190405 (executing program) 2021/03/01 06:06:05 fetching corpus: 31850, signal 1052607/1190405 (executing program) 2021/03/01 06:06:05 fetching corpus: 31900, signal 1053324/1190405 (executing program) 2021/03/01 06:06:05 fetching corpus: 31950, signal 1053681/1190405 (executing program) 2021/03/01 06:06:05 fetching corpus: 32000, signal 1054125/1190405 (executing program) 2021/03/01 06:06:05 fetching corpus: 32050, signal 1054714/1190405 (executing program) 2021/03/01 06:06:06 fetching corpus: 32100, signal 1055073/1190405 (executing program) 2021/03/01 06:06:06 fetching corpus: 32150, signal 1055557/1190405 (executing program) 2021/03/01 06:06:06 fetching corpus: 32200, signal 1055983/1190405 (executing program) 2021/03/01 06:06:06 fetching corpus: 32250, signal 1056260/1190405 (executing program) 2021/03/01 06:06:06 fetching corpus: 32300, signal 1056751/1190405 (executing program) 2021/03/01 06:06:06 fetching corpus: 32350, signal 1057670/1190405 (executing program) 2021/03/01 06:06:06 fetching corpus: 32400, signal 1058008/1190405 (executing program) 2021/03/01 06:06:07 fetching corpus: 32450, signal 1059061/1190405 (executing program) 2021/03/01 06:06:07 fetching corpus: 32500, signal 1059734/1190405 (executing program) 2021/03/01 06:06:07 fetching corpus: 32550, signal 1060053/1190405 (executing program) 2021/03/01 06:06:07 fetching corpus: 32600, signal 1060562/1190405 (executing program) 2021/03/01 06:06:07 fetching corpus: 32650, signal 1061169/1190405 (executing program) 2021/03/01 06:06:07 fetching corpus: 32700, signal 1061692/1190405 (executing program) 2021/03/01 06:06:07 fetching corpus: 32750, signal 1061976/1190405 (executing program) 2021/03/01 06:06:07 fetching corpus: 32800, signal 1062675/1190405 (executing program) 2021/03/01 06:06:08 fetching corpus: 32850, signal 1063026/1190405 (executing program) 2021/03/01 06:06:08 fetching corpus: 32900, signal 1063304/1190405 (executing program) 2021/03/01 06:06:08 fetching corpus: 32950, signal 1063620/1190405 (executing program) 2021/03/01 06:06:08 fetching corpus: 33000, signal 1064030/1190405 (executing program) 2021/03/01 06:06:08 fetching corpus: 33050, signal 1064621/1190405 (executing program) 2021/03/01 06:06:09 fetching corpus: 33100, signal 1064944/1190405 (executing program) 2021/03/01 06:06:09 fetching corpus: 33150, signal 1065644/1190405 (executing program) 2021/03/01 06:06:09 fetching corpus: 33200, signal 1065950/1190405 (executing program) 2021/03/01 06:06:09 fetching corpus: 33250, signal 1066393/1190405 (executing program) 2021/03/01 06:06:09 fetching corpus: 33300, signal 1066707/1190405 (executing program) 2021/03/01 06:06:09 fetching corpus: 33350, signal 1067004/1190405 (executing program) 2021/03/01 06:06:09 fetching corpus: 33400, signal 1068022/1190405 (executing program) 2021/03/01 06:06:09 fetching corpus: 33450, signal 1068444/1190405 (executing program) 2021/03/01 06:06:10 fetching corpus: 33500, signal 1068721/1190405 (executing program) 2021/03/01 06:06:10 fetching corpus: 33550, signal 1069165/1190409 (executing program) 2021/03/01 06:06:10 fetching corpus: 33600, signal 1069779/1190409 (executing program) 2021/03/01 06:06:10 fetching corpus: 33650, signal 1070136/1190409 (executing program) 2021/03/01 06:06:10 fetching corpus: 33700, signal 1070380/1190409 (executing program) 2021/03/01 06:06:10 fetching corpus: 33750, signal 1070622/1190409 (executing program) 2021/03/01 06:06:10 fetching corpus: 33800, signal 1071006/1190409 (executing program) 2021/03/01 06:06:10 fetching corpus: 33850, signal 1071503/1190409 (executing program) 2021/03/01 06:06:11 fetching corpus: 33900, signal 1072058/1190409 (executing program) 2021/03/01 06:06:11 fetching corpus: 33950, signal 1072437/1190409 (executing program) 2021/03/01 06:06:11 fetching corpus: 34000, signal 1073066/1190409 (executing program) 2021/03/01 06:06:11 fetching corpus: 34050, signal 1073526/1190410 (executing program) 2021/03/01 06:06:11 fetching corpus: 34100, signal 1073801/1190410 (executing program) 2021/03/01 06:06:11 fetching corpus: 34150, signal 1074262/1190410 (executing program) 2021/03/01 06:06:11 fetching corpus: 34200, signal 1074857/1190410 (executing program) 2021/03/01 06:06:12 fetching corpus: 34250, signal 1075138/1190410 (executing program) 2021/03/01 06:06:12 fetching corpus: 34300, signal 1075645/1190410 (executing program) 2021/03/01 06:06:12 fetching corpus: 34350, signal 1075978/1190410 (executing program) 2021/03/01 06:06:12 fetching corpus: 34400, signal 1076635/1190410 (executing program) 2021/03/01 06:06:12 fetching corpus: 34450, signal 1077307/1190410 (executing program) 2021/03/01 06:06:12 fetching corpus: 34500, signal 1077597/1190410 (executing program) 2021/03/01 06:06:13 fetching corpus: 34550, signal 1078062/1190410 (executing program) 2021/03/01 06:06:13 fetching corpus: 34600, signal 1078340/1190410 (executing program) 2021/03/01 06:06:13 fetching corpus: 34650, signal 1078914/1190410 (executing program) 2021/03/01 06:06:13 fetching corpus: 34700, signal 1079320/1190410 (executing program) 2021/03/01 06:06:13 fetching corpus: 34750, signal 1079967/1190410 (executing program) 2021/03/01 06:06:13 fetching corpus: 34800, signal 1080348/1190410 (executing program) 2021/03/01 06:06:14 fetching corpus: 34850, signal 1080752/1190410 (executing program) 2021/03/01 06:06:14 fetching corpus: 34900, signal 1081049/1190410 (executing program) 2021/03/01 06:06:14 fetching corpus: 34950, signal 1081338/1190410 (executing program) 2021/03/01 06:06:14 fetching corpus: 35000, signal 1081719/1190410 (executing program) 2021/03/01 06:06:14 fetching corpus: 35050, signal 1082029/1190410 (executing program) 2021/03/01 06:06:15 fetching corpus: 35100, signal 1082518/1190410 (executing program) 2021/03/01 06:06:15 fetching corpus: 35150, signal 1083113/1190410 (executing program) 2021/03/01 06:06:15 fetching corpus: 35200, signal 1083442/1190410 (executing program) 2021/03/01 06:06:15 fetching corpus: 35250, signal 1083927/1190410 (executing program) 2021/03/01 06:06:15 fetching corpus: 35300, signal 1084218/1190410 (executing program) 2021/03/01 06:06:15 fetching corpus: 35350, signal 1084568/1190410 (executing program) 2021/03/01 06:06:16 fetching corpus: 35400, signal 1084951/1190410 (executing program) 2021/03/01 06:06:16 fetching corpus: 35450, signal 1085248/1190410 (executing program) 2021/03/01 06:06:16 fetching corpus: 35500, signal 1085554/1190410 (executing program) 2021/03/01 06:06:16 fetching corpus: 35550, signal 1085914/1190410 (executing program) 2021/03/01 06:06:16 fetching corpus: 35600, signal 1086272/1190410 (executing program) 2021/03/01 06:06:16 fetching corpus: 35650, signal 1086897/1190410 (executing program) 2021/03/01 06:06:16 fetching corpus: 35700, signal 1087260/1190410 (executing program) 2021/03/01 06:06:17 fetching corpus: 35750, signal 1087720/1190410 (executing program) 2021/03/01 06:06:17 fetching corpus: 35800, signal 1088422/1190410 (executing program) 2021/03/01 06:06:17 fetching corpus: 35850, signal 1088741/1190410 (executing program) 2021/03/01 06:06:17 fetching corpus: 35900, signal 1089155/1190411 (executing program) 2021/03/01 06:06:17 fetching corpus: 35950, signal 1089570/1190411 (executing program) 2021/03/01 06:06:17 fetching corpus: 36000, signal 1089858/1190416 (executing program) 2021/03/01 06:06:17 fetching corpus: 36050, signal 1090164/1190416 (executing program) 2021/03/01 06:06:18 fetching corpus: 36100, signal 1090498/1190416 (executing program) 2021/03/01 06:06:18 fetching corpus: 36150, signal 1090809/1190416 (executing program) 2021/03/01 06:06:18 fetching corpus: 36200, signal 1091137/1190416 (executing program) 2021/03/01 06:06:18 fetching corpus: 36250, signal 1091398/1190416 (executing program) 2021/03/01 06:06:18 fetching corpus: 36300, signal 1091703/1190416 (executing program) 2021/03/01 06:06:18 fetching corpus: 36350, signal 1092027/1190416 (executing program) 2021/03/01 06:06:18 fetching corpus: 36400, signal 1092275/1190416 (executing program) 2021/03/01 06:06:18 fetching corpus: 36450, signal 1092829/1190416 (executing program) 2021/03/01 06:06:19 fetching corpus: 36500, signal 1093338/1190416 (executing program) 2021/03/01 06:06:19 fetching corpus: 36550, signal 1093557/1190416 (executing program) 2021/03/01 06:06:19 fetching corpus: 36600, signal 1093907/1190416 (executing program) 2021/03/01 06:06:20 fetching corpus: 36650, signal 1094347/1190416 (executing program) 2021/03/01 06:06:20 fetching corpus: 36700, signal 1094752/1190416 (executing program) 2021/03/01 06:06:20 fetching corpus: 36750, signal 1095103/1190416 (executing program) 2021/03/01 06:06:20 fetching corpus: 36800, signal 1095373/1190417 (executing program) 2021/03/01 06:06:20 fetching corpus: 36850, signal 1095984/1190417 (executing program) 2021/03/01 06:06:20 fetching corpus: 36900, signal 1096218/1190417 (executing program) 2021/03/01 06:06:20 fetching corpus: 36950, signal 1096557/1190417 (executing program) 2021/03/01 06:06:21 fetching corpus: 37000, signal 1097232/1190417 (executing program) 2021/03/01 06:06:21 fetching corpus: 37050, signal 1097728/1190417 (executing program) 2021/03/01 06:06:21 fetching corpus: 37100, signal 1098323/1190417 (executing program) 2021/03/01 06:06:21 fetching corpus: 37150, signal 1098931/1190417 (executing program) 2021/03/01 06:06:21 fetching corpus: 37200, signal 1099298/1190417 (executing program) 2021/03/01 06:06:21 fetching corpus: 37250, signal 1099472/1190417 (executing program) 2021/03/01 06:06:21 fetching corpus: 37300, signal 1099735/1190417 (executing program) 2021/03/01 06:06:22 fetching corpus: 37350, signal 1099887/1190417 (executing program) 2021/03/01 06:06:22 fetching corpus: 37400, signal 1100185/1190417 (executing program) 2021/03/01 06:06:22 fetching corpus: 37450, signal 1100476/1190417 (executing program) 2021/03/01 06:06:22 fetching corpus: 37500, signal 1100816/1190417 (executing program) 2021/03/01 06:06:22 fetching corpus: 37550, signal 1101193/1190417 (executing program) 2021/03/01 06:06:22 fetching corpus: 37600, signal 1101430/1190417 (executing program) 2021/03/01 06:06:22 fetching corpus: 37650, signal 1101772/1190417 (executing program) 2021/03/01 06:06:22 fetching corpus: 37700, signal 1102133/1190418 (executing program) 2021/03/01 06:06:22 fetching corpus: 37750, signal 1102351/1190418 (executing program) 2021/03/01 06:06:23 fetching corpus: 37800, signal 1103007/1190418 (executing program) 2021/03/01 06:06:23 fetching corpus: 37850, signal 1103356/1190418 (executing program) 2021/03/01 06:06:23 fetching corpus: 37900, signal 1103599/1190418 (executing program) 2021/03/01 06:06:23 fetching corpus: 37950, signal 1104044/1190418 (executing program) 2021/03/01 06:06:23 fetching corpus: 38000, signal 1104460/1190418 (executing program) 2021/03/01 06:06:23 fetching corpus: 38050, signal 1104848/1190421 (executing program) 2021/03/01 06:06:23 fetching corpus: 38100, signal 1105146/1190421 (executing program) 2021/03/01 06:06:24 fetching corpus: 38150, signal 1105383/1190421 (executing program) 2021/03/01 06:06:24 fetching corpus: 38200, signal 1105791/1190421 (executing program) 2021/03/01 06:06:24 fetching corpus: 38250, signal 1106387/1190421 (executing program) 2021/03/01 06:06:24 fetching corpus: 38300, signal 1106671/1190421 (executing program) 2021/03/01 06:06:24 fetching corpus: 38350, signal 1106923/1190421 (executing program) 2021/03/01 06:06:24 fetching corpus: 38400, signal 1107210/1190421 (executing program) 2021/03/01 06:06:24 fetching corpus: 38450, signal 1107731/1190421 (executing program) 2021/03/01 06:06:24 fetching corpus: 38500, signal 1107984/1190421 (executing program) 2021/03/01 06:06:25 fetching corpus: 38550, signal 1108197/1190421 (executing program) 2021/03/01 06:06:25 fetching corpus: 38600, signal 1108502/1190421 (executing program) 2021/03/01 06:06:25 fetching corpus: 38650, signal 1108857/1190421 (executing program) 2021/03/01 06:06:25 fetching corpus: 38700, signal 1109179/1190421 (executing program) 2021/03/01 06:06:25 fetching corpus: 38750, signal 1109468/1190421 (executing program) 2021/03/01 06:06:25 fetching corpus: 38800, signal 1109962/1190422 (executing program) 2021/03/01 06:06:26 fetching corpus: 38850, signal 1110481/1190422 (executing program) 2021/03/01 06:06:26 fetching corpus: 38900, signal 1111043/1190422 (executing program) [ 194.106267][ T3252] ieee802154 phy0 wpan0: encryption failed: -22 [ 194.112804][ T3252] ieee802154 phy1 wpan1: encryption failed: -22 2021/03/01 06:06:26 fetching corpus: 38950, signal 1111355/1190422 (executing program) 2021/03/01 06:06:26 fetching corpus: 39000, signal 1112065/1190422 (executing program) 2021/03/01 06:06:26 fetching corpus: 39050, signal 1112365/1190422 (executing program) 2021/03/01 06:06:26 fetching corpus: 39100, signal 1112589/1190422 (executing program) 2021/03/01 06:06:26 fetching corpus: 39150, signal 1113275/1190422 (executing program) 2021/03/01 06:06:27 fetching corpus: 39200, signal 1113561/1190422 (executing program) 2021/03/01 06:06:27 fetching corpus: 39250, signal 1113902/1190422 (executing program) 2021/03/01 06:06:27 fetching corpus: 39300, signal 1114478/1190422 (executing program) 2021/03/01 06:06:27 fetching corpus: 39350, signal 1114860/1190422 (executing program) 2021/03/01 06:06:27 fetching corpus: 39400, signal 1115393/1190422 (executing program) 2021/03/01 06:06:27 fetching corpus: 39450, signal 1115792/1190431 (executing program) 2021/03/01 06:06:27 fetching corpus: 39500, signal 1116103/1190431 (executing program) 2021/03/01 06:06:28 fetching corpus: 39550, signal 1116571/1190431 (executing program) 2021/03/01 06:06:28 fetching corpus: 39600, signal 1117032/1190431 (executing program) 2021/03/01 06:06:28 fetching corpus: 39650, signal 1117470/1190431 (executing program) 2021/03/01 06:06:28 fetching corpus: 39700, signal 1117736/1190431 (executing program) 2021/03/01 06:06:28 fetching corpus: 39750, signal 1117975/1190431 (executing program) 2021/03/01 06:06:28 fetching corpus: 39800, signal 1118193/1190431 (executing program) 2021/03/01 06:06:28 fetching corpus: 39850, signal 1118497/1190431 (executing program) 2021/03/01 06:06:28 fetching corpus: 39900, signal 1118861/1190433 (executing program) 2021/03/01 06:06:29 fetching corpus: 39950, signal 1119238/1190434 (executing program) 2021/03/01 06:06:29 fetching corpus: 40000, signal 1119645/1190434 (executing program) 2021/03/01 06:06:29 fetching corpus: 40050, signal 1119958/1190434 (executing program) 2021/03/01 06:06:29 fetching corpus: 40100, signal 1120346/1190434 (executing program) 2021/03/01 06:06:29 fetching corpus: 40150, signal 1120726/1190434 (executing program) 2021/03/01 06:06:29 fetching corpus: 40200, signal 1120963/1190434 (executing program) 2021/03/01 06:06:29 fetching corpus: 40250, signal 1121226/1190434 (executing program) 2021/03/01 06:06:29 fetching corpus: 40300, signal 1121512/1190434 (executing program) 2021/03/01 06:06:30 fetching corpus: 40350, signal 1121820/1190434 (executing program) 2021/03/01 06:06:30 fetching corpus: 40400, signal 1122103/1190434 (executing program) 2021/03/01 06:06:30 fetching corpus: 40450, signal 1122322/1190434 (executing program) 2021/03/01 06:06:30 fetching corpus: 40500, signal 1122639/1190434 (executing program) 2021/03/01 06:06:30 fetching corpus: 40550, signal 1123044/1190434 (executing program) 2021/03/01 06:06:30 fetching corpus: 40600, signal 1123291/1190434 (executing program) 2021/03/01 06:06:30 fetching corpus: 40650, signal 1123503/1190434 (executing program) 2021/03/01 06:06:31 fetching corpus: 40700, signal 1123900/1190434 (executing program) 2021/03/01 06:06:31 fetching corpus: 40750, signal 1124125/1190434 (executing program) 2021/03/01 06:06:31 fetching corpus: 40800, signal 1124533/1190436 (executing program) 2021/03/01 06:06:31 fetching corpus: 40850, signal 1124813/1190436 (executing program) 2021/03/01 06:06:31 fetching corpus: 40900, signal 1125094/1190436 (executing program) 2021/03/01 06:06:31 fetching corpus: 40950, signal 1125353/1190436 (executing program) 2021/03/01 06:06:32 fetching corpus: 41000, signal 1125873/1190437 (executing program) 2021/03/01 06:06:32 fetching corpus: 41050, signal 1126273/1190437 (executing program) 2021/03/01 06:06:32 fetching corpus: 41100, signal 1126498/1190437 (executing program) 2021/03/01 06:06:32 fetching corpus: 41150, signal 1126722/1190437 (executing program) 2021/03/01 06:06:32 fetching corpus: 41200, signal 1126938/1190437 (executing program) 2021/03/01 06:06:32 fetching corpus: 41250, signal 1127216/1190437 (executing program) 2021/03/01 06:06:32 fetching corpus: 41300, signal 1127569/1190437 (executing program) 2021/03/01 06:06:32 fetching corpus: 41350, signal 1128035/1190437 (executing program) 2021/03/01 06:06:33 fetching corpus: 41400, signal 1128292/1190437 (executing program) 2021/03/01 06:06:33 fetching corpus: 41450, signal 1128637/1190437 (executing program) 2021/03/01 06:06:33 fetching corpus: 41500, signal 1128929/1190437 (executing program) 2021/03/01 06:06:33 fetching corpus: 41550, signal 1129136/1190437 (executing program) 2021/03/01 06:06:33 fetching corpus: 41600, signal 1129569/1190437 (executing program) 2021/03/01 06:06:33 fetching corpus: 41650, signal 1129847/1190440 (executing program) 2021/03/01 06:06:33 fetching corpus: 41700, signal 1130149/1190441 (executing program) 2021/03/01 06:06:33 fetching corpus: 41750, signal 1130564/1190441 (executing program) 2021/03/01 06:06:34 fetching corpus: 41800, signal 1130831/1190441 (executing program) 2021/03/01 06:06:34 fetching corpus: 41850, signal 1131262/1190441 (executing program) 2021/03/01 06:06:34 fetching corpus: 41900, signal 1131600/1190441 (executing program) 2021/03/01 06:06:34 fetching corpus: 41950, signal 1131890/1190448 (executing program) 2021/03/01 06:06:34 fetching corpus: 42000, signal 1132134/1190448 (executing program) 2021/03/01 06:06:34 fetching corpus: 42050, signal 1132328/1190448 (executing program) 2021/03/01 06:06:34 fetching corpus: 42100, signal 1132609/1190448 (executing program) 2021/03/01 06:06:34 fetching corpus: 42150, signal 1132842/1190448 (executing program) 2021/03/01 06:06:35 fetching corpus: 42200, signal 1133244/1190448 (executing program) 2021/03/01 06:06:35 fetching corpus: 42250, signal 1133666/1190448 (executing program) 2021/03/01 06:06:35 fetching corpus: 42300, signal 1133925/1190448 (executing program) 2021/03/01 06:06:35 fetching corpus: 42350, signal 1134267/1190449 (executing program) 2021/03/01 06:06:35 fetching corpus: 42400, signal 1134483/1190449 (executing program) 2021/03/01 06:06:35 fetching corpus: 42450, signal 1134793/1190449 (executing program) 2021/03/01 06:06:35 fetching corpus: 42500, signal 1135146/1190449 (executing program) 2021/03/01 06:06:36 fetching corpus: 42550, signal 1135422/1190449 (executing program) 2021/03/01 06:06:36 fetching corpus: 42600, signal 1135741/1190449 (executing program) 2021/03/01 06:06:36 fetching corpus: 42650, signal 1136047/1190449 (executing program) 2021/03/01 06:06:36 fetching corpus: 42700, signal 1136515/1190449 (executing program) 2021/03/01 06:06:36 fetching corpus: 42750, signal 1136953/1190449 (executing program) 2021/03/01 06:06:36 fetching corpus: 42800, signal 1137268/1190449 (executing program) 2021/03/01 06:06:36 fetching corpus: 42850, signal 1137541/1190449 (executing program) 2021/03/01 06:06:37 fetching corpus: 42900, signal 1137853/1190449 (executing program) 2021/03/01 06:06:37 fetching corpus: 42950, signal 1138039/1190449 (executing program) 2021/03/01 06:06:37 fetching corpus: 43000, signal 1138321/1190449 (executing program) 2021/03/01 06:06:37 fetching corpus: 43050, signal 1138684/1190449 (executing program) 2021/03/01 06:06:37 fetching corpus: 43100, signal 1138996/1190449 (executing program) 2021/03/01 06:06:37 fetching corpus: 43150, signal 1139312/1190449 (executing program) 2021/03/01 06:06:37 fetching corpus: 43200, signal 1139609/1190449 (executing program) 2021/03/01 06:06:38 fetching corpus: 43250, signal 1139874/1190449 (executing program) 2021/03/01 06:06:38 fetching corpus: 43300, signal 1140134/1190483 (executing program) 2021/03/01 06:06:38 fetching corpus: 43350, signal 1140432/1190483 (executing program) 2021/03/01 06:06:38 fetching corpus: 43400, signal 1140697/1190483 (executing program) 2021/03/01 06:06:38 fetching corpus: 43450, signal 1140948/1190483 (executing program) 2021/03/01 06:06:39 fetching corpus: 43500, signal 1141304/1190483 (executing program) 2021/03/01 06:06:39 fetching corpus: 43550, signal 1141637/1190483 (executing program) 2021/03/01 06:06:39 fetching corpus: 43600, signal 1141886/1190483 (executing program) 2021/03/01 06:06:39 fetching corpus: 43650, signal 1142123/1190483 (executing program) 2021/03/01 06:06:39 fetching corpus: 43700, signal 1142513/1190484 (executing program) 2021/03/01 06:06:39 fetching corpus: 43750, signal 1142899/1190490 (executing program) 2021/03/01 06:06:39 fetching corpus: 43800, signal 1143416/1190490 (executing program) 2021/03/01 06:06:40 fetching corpus: 43850, signal 1143735/1190490 (executing program) 2021/03/01 06:06:40 fetching corpus: 43900, signal 1144317/1190490 (executing program) 2021/03/01 06:06:40 fetching corpus: 43950, signal 1144572/1190490 (executing program) 2021/03/01 06:06:40 fetching corpus: 44000, signal 1144856/1190490 (executing program) 2021/03/01 06:06:40 fetching corpus: 44050, signal 1145198/1190490 (executing program) 2021/03/01 06:06:40 fetching corpus: 44100, signal 1145541/1190490 (executing program) 2021/03/01 06:06:40 fetching corpus: 44150, signal 1145738/1190490 (executing program) 2021/03/01 06:06:41 fetching corpus: 44200, signal 1146001/1190490 (executing program) 2021/03/01 06:06:41 fetching corpus: 44250, signal 1146310/1190490 (executing program) 2021/03/01 06:06:41 fetching corpus: 44300, signal 1146612/1190490 (executing program) 2021/03/01 06:06:41 fetching corpus: 44350, signal 1147284/1190490 (executing program) 2021/03/01 06:06:41 fetching corpus: 44400, signal 1147749/1190490 (executing program) 2021/03/01 06:06:41 fetching corpus: 44450, signal 1148007/1190490 (executing program) 2021/03/01 06:06:41 fetching corpus: 44500, signal 1148151/1190490 (executing program) 2021/03/01 06:06:41 fetching corpus: 44550, signal 1148606/1190493 (executing program) 2021/03/01 06:06:42 fetching corpus: 44600, signal 1148834/1190493 (executing program) 2021/03/01 06:06:42 fetching corpus: 44650, signal 1149146/1190493 (executing program) 2021/03/01 06:06:42 fetching corpus: 44700, signal 1149440/1190493 (executing program) 2021/03/01 06:06:42 fetching corpus: 44750, signal 1149751/1190493 (executing program) 2021/03/01 06:06:42 fetching corpus: 44800, signal 1150011/1190493 (executing program) 2021/03/01 06:06:42 fetching corpus: 44850, signal 1150303/1190493 (executing program) 2021/03/01 06:06:42 fetching corpus: 44900, signal 1150611/1190493 (executing program) 2021/03/01 06:06:42 fetching corpus: 44950, signal 1150805/1190493 (executing program) 2021/03/01 06:06:43 fetching corpus: 45000, signal 1151177/1190493 (executing program) 2021/03/01 06:06:43 fetching corpus: 45050, signal 1151374/1190493 (executing program) 2021/03/01 06:06:43 fetching corpus: 45100, signal 1151861/1190493 (executing program) 2021/03/01 06:06:43 fetching corpus: 45150, signal 1152342/1190493 (executing program) 2021/03/01 06:06:43 fetching corpus: 45200, signal 1152624/1190493 (executing program) 2021/03/01 06:06:43 fetching corpus: 45250, signal 1157981/1190493 (executing program) 2021/03/01 06:06:43 fetching corpus: 45300, signal 1158150/1190494 (executing program) 2021/03/01 06:06:44 fetching corpus: 45350, signal 1158909/1190496 (executing program) 2021/03/01 06:06:44 fetching corpus: 45400, signal 1159193/1190496 (executing program) 2021/03/01 06:06:44 fetching corpus: 45450, signal 1159593/1190496 (executing program) 2021/03/01 06:06:44 fetching corpus: 45500, signal 1159966/1190496 (executing program) 2021/03/01 06:06:44 fetching corpus: 45550, signal 1160265/1190496 (executing program) 2021/03/01 06:06:44 fetching corpus: 45600, signal 1160572/1190496 (executing program) 2021/03/01 06:06:44 fetching corpus: 45650, signal 1160828/1190496 (executing program) 2021/03/01 06:06:44 fetching corpus: 45700, signal 1161098/1190496 (executing program) 2021/03/01 06:06:45 fetching corpus: 45750, signal 1161358/1190496 (executing program) 2021/03/01 06:06:45 fetching corpus: 45800, signal 1161633/1190496 (executing program) 2021/03/01 06:06:45 fetching corpus: 45850, signal 1162137/1190496 (executing program) 2021/03/01 06:06:45 fetching corpus: 45900, signal 1162400/1190496 (executing program) 2021/03/01 06:06:45 fetching corpus: 45950, signal 1163014/1190496 (executing program) 2021/03/01 06:06:46 fetching corpus: 46000, signal 1163229/1190496 (executing program) 2021/03/01 06:06:46 fetching corpus: 46050, signal 1163654/1190496 (executing program) 2021/03/01 06:06:46 fetching corpus: 46100, signal 1163908/1190496 (executing program) 2021/03/01 06:06:46 fetching corpus: 46150, signal 1164273/1190496 (executing program) 2021/03/01 06:06:46 fetching corpus: 46200, signal 1164463/1190496 (executing program) 2021/03/01 06:06:46 fetching corpus: 46250, signal 1165041/1190496 (executing program) 2021/03/01 06:06:46 fetching corpus: 46300, signal 1165371/1190496 (executing program) 2021/03/01 06:06:47 fetching corpus: 46350, signal 1165811/1190496 (executing program) 2021/03/01 06:06:47 fetching corpus: 46400, signal 1166125/1190496 (executing program) 2021/03/01 06:06:47 fetching corpus: 46446, signal 1166418/1190496 (executing program) 2021/03/01 06:06:47 fetching corpus: 46446, signal 1166418/1190496 (executing program) 2021/03/01 06:06:49 starting 6 fuzzer processes 06:06:49 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000140)={'batadv_slave_0\x00'}) [ 217.230131][ T37] audit: type=1400 audit(1614578809.411:8): avc: denied { execmem } for pid=8390 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 06:06:49 executing program 1: socketpair(0x1e, 0x2, 0x0, &(0x7f0000001400)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$kcm(r0, &(0x7f0000002900)={0x0, 0x0, 0x0}, 0x0) 06:06:49 executing program 2: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0xf}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 06:06:50 executing program 3: socketpair(0x1, 0x5, 0x0, &(0x7f0000001400)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$rds(r0, &(0x7f0000001800)={0x0, 0x0, &(0x7f0000001440)=[{0x0}, {0x0}, {&(0x7f00000010c0)=""/165, 0xa5}], 0x3}, 0x0) 06:06:50 executing program 4: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f00000066c0)={0x2020}, 0x2020) 06:06:50 executing program 5: socketpair(0x1e, 0x2, 0x0, &(0x7f0000001400)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$llc(r0, 0x0, 0x0) [ 218.581072][ T8391] IPVS: ftp: loaded support on port[0] = 21 [ 218.779951][ T8393] IPVS: ftp: loaded support on port[0] = 21 [ 219.076174][ T8395] IPVS: ftp: loaded support on port[0] = 21 [ 219.187253][ T8391] chnl_net:caif_netlink_parms(): no params data found [ 219.392846][ T8397] IPVS: ftp: loaded support on port[0] = 21 [ 219.418916][ T8393] chnl_net:caif_netlink_parms(): no params data found [ 219.743925][ T8399] IPVS: ftp: loaded support on port[0] = 21 [ 219.802229][ T8391] bridge0: port 1(bridge_slave_0) entered blocking state [ 219.810561][ T8391] bridge0: port 1(bridge_slave_0) entered disabled state [ 219.819449][ T8391] device bridge_slave_0 entered promiscuous mode [ 219.852913][ T8395] chnl_net:caif_netlink_parms(): no params data found [ 219.867941][ T8391] bridge0: port 2(bridge_slave_1) entered blocking state [ 219.876171][ T8391] bridge0: port 2(bridge_slave_1) entered disabled state [ 219.883989][ T8391] device bridge_slave_1 entered promiscuous mode [ 219.906459][ T8393] bridge0: port 1(bridge_slave_0) entered blocking state [ 219.913571][ T8393] bridge0: port 1(bridge_slave_0) entered disabled state [ 219.923334][ T8393] device bridge_slave_0 entered promiscuous mode [ 219.961744][ T8393] bridge0: port 2(bridge_slave_1) entered blocking state [ 219.969358][ T8393] bridge0: port 2(bridge_slave_1) entered disabled state [ 219.978983][ T8393] device bridge_slave_1 entered promiscuous mode [ 220.007019][ T8391] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 220.055390][ T8391] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 220.171448][ T8393] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 220.208871][ T8391] team0: Port device team_slave_0 added [ 220.227856][ T8464] IPVS: ftp: loaded support on port[0] = 21 [ 220.258777][ T8393] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 220.295699][ T8391] team0: Port device team_slave_1 added [ 220.402156][ T8393] team0: Port device team_slave_0 added [ 220.461975][ T8393] team0: Port device team_slave_1 added [ 220.468534][ T8395] bridge0: port 1(bridge_slave_0) entered blocking state [ 220.477517][ T8395] bridge0: port 1(bridge_slave_0) entered disabled state [ 220.486485][ T8395] device bridge_slave_0 entered promiscuous mode [ 220.496942][ T8395] bridge0: port 2(bridge_slave_1) entered blocking state [ 220.505828][ T3161] Bluetooth: hci0: command 0x0409 tx timeout [ 220.513020][ T8395] bridge0: port 2(bridge_slave_1) entered disabled state [ 220.522944][ T8395] device bridge_slave_1 entered promiscuous mode [ 220.531621][ T8391] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 220.538962][ T8391] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 220.565887][ T8391] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 220.583136][ T8391] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 220.591591][ T8391] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 220.617881][ T8391] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 220.744559][ T3161] Bluetooth: hci1: command 0x0409 tx timeout [ 220.753608][ T8399] chnl_net:caif_netlink_parms(): no params data found [ 220.771722][ T8393] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 220.779831][ T8393] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 220.806089][ T8393] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 220.821859][ T8391] device hsr_slave_0 entered promiscuous mode [ 220.830118][ T8391] device hsr_slave_1 entered promiscuous mode [ 220.843780][ T8395] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 220.860958][ T8395] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 220.881104][ T8393] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 220.888623][ T8393] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 220.915328][ T8393] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 220.971923][ T8397] chnl_net:caif_netlink_parms(): no params data found [ 220.987836][ T5] Bluetooth: hci2: command 0x0409 tx timeout [ 221.055423][ T8395] team0: Port device team_slave_0 added [ 221.123784][ T8395] team0: Port device team_slave_1 added [ 221.169052][ T8464] chnl_net:caif_netlink_parms(): no params data found [ 221.186063][ T8393] device hsr_slave_0 entered promiscuous mode [ 221.193857][ T8393] device hsr_slave_1 entered promiscuous mode [ 221.201426][ T8393] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 221.210253][ T8393] Cannot create hsr debugfs directory [ 221.316169][ T8395] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 221.323356][ T8395] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 221.354567][ T8395] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 221.384258][ T8893] Bluetooth: hci3: command 0x0409 tx timeout [ 221.402004][ T8395] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 221.409567][ T8395] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 221.436219][ T8395] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 221.455105][ T8399] bridge0: port 1(bridge_slave_0) entered blocking state [ 221.462230][ T8399] bridge0: port 1(bridge_slave_0) entered disabled state [ 221.472520][ T8399] device bridge_slave_0 entered promiscuous mode [ 221.520655][ T8399] bridge0: port 2(bridge_slave_1) entered blocking state [ 221.531422][ T8399] bridge0: port 2(bridge_slave_1) entered disabled state [ 221.543658][ T8399] device bridge_slave_1 entered promiscuous mode [ 221.554755][ T3161] Bluetooth: hci4: command 0x0409 tx timeout [ 221.662640][ T8464] bridge0: port 1(bridge_slave_0) entered blocking state [ 221.670257][ T8464] bridge0: port 1(bridge_slave_0) entered disabled state [ 221.679417][ T8464] device bridge_slave_0 entered promiscuous mode [ 221.691278][ T8395] device hsr_slave_0 entered promiscuous mode [ 221.699875][ T8395] device hsr_slave_1 entered promiscuous mode [ 221.707349][ T8395] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 221.715323][ T8395] Cannot create hsr debugfs directory [ 221.741851][ T8399] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 221.751745][ T8397] bridge0: port 1(bridge_slave_0) entered blocking state [ 221.759406][ T8397] bridge0: port 1(bridge_slave_0) entered disabled state [ 221.767935][ T8397] device bridge_slave_0 entered promiscuous mode [ 221.776079][ T8464] bridge0: port 2(bridge_slave_1) entered blocking state [ 221.783162][ T8464] bridge0: port 2(bridge_slave_1) entered disabled state [ 221.792893][ T8464] device bridge_slave_1 entered promiscuous mode [ 221.817762][ T8399] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 221.827836][ T8397] bridge0: port 2(bridge_slave_1) entered blocking state [ 221.835639][ T8397] bridge0: port 2(bridge_slave_1) entered disabled state [ 221.843481][ T8397] device bridge_slave_1 entered promiscuous mode [ 221.927811][ T8464] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 221.956957][ T8397] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 221.972643][ T8397] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 221.984740][ T8464] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 222.013999][ T8399] team0: Port device team_slave_0 added [ 222.043392][ T8399] team0: Port device team_slave_1 added [ 222.110823][ T8464] team0: Port device team_slave_0 added [ 222.123649][ T8397] team0: Port device team_slave_0 added [ 222.133281][ T8397] team0: Port device team_slave_1 added [ 222.149527][ T8399] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 222.157266][ T8399] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 222.184663][ T5] Bluetooth: hci5: command 0x0409 tx timeout [ 222.190417][ T8399] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 222.204812][ T8464] team0: Port device team_slave_1 added [ 222.240001][ T8399] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 222.247310][ T8399] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 222.275322][ T8399] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 222.289429][ T8397] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 222.296996][ T8397] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 222.323787][ T8397] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 222.377751][ T8397] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 222.386111][ T8397] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 222.415999][ T8397] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 222.444663][ T8464] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 222.452405][ T8464] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 222.479340][ T8464] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 222.528342][ T8464] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 222.535889][ T8464] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 222.563821][ T8464] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 222.575972][ T8391] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 222.594237][ T3161] Bluetooth: hci0: command 0x041b tx timeout [ 222.611200][ T8391] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 222.626109][ T8399] device hsr_slave_0 entered promiscuous mode [ 222.634881][ T8399] device hsr_slave_1 entered promiscuous mode [ 222.642236][ T8399] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 222.650822][ T8399] Cannot create hsr debugfs directory [ 222.660517][ T8397] device hsr_slave_0 entered promiscuous mode [ 222.669735][ T8397] device hsr_slave_1 entered promiscuous mode [ 222.677838][ T8397] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 222.686493][ T8397] Cannot create hsr debugfs directory [ 222.695216][ T8391] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 222.714658][ T8391] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 222.824246][ T3161] Bluetooth: hci1: command 0x041b tx timeout [ 222.837538][ T8464] device hsr_slave_0 entered promiscuous mode [ 222.845898][ T8464] device hsr_slave_1 entered promiscuous mode [ 222.852929][ T8464] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 222.861156][ T8464] Cannot create hsr debugfs directory [ 222.983798][ T8393] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 223.010812][ T8393] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 223.047981][ T8393] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 223.072433][ T3161] Bluetooth: hci2: command 0x041b tx timeout [ 223.109627][ T8393] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 223.265084][ T8395] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 223.309848][ T8395] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 223.374623][ T8395] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 223.398965][ T8395] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 223.410645][ T8397] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 223.464432][ T19] Bluetooth: hci3: command 0x041b tx timeout [ 223.477931][ T8397] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 223.522719][ T8397] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 223.539978][ T8397] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 223.615232][ T8399] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 223.633818][ T9623] Bluetooth: hci4: command 0x041b tx timeout [ 223.678627][ T8399] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 223.720960][ T8399] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 223.749917][ T8391] 8021q: adding VLAN 0 to HW filter on device bond0 [ 223.776775][ T8399] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 223.790286][ T8393] 8021q: adding VLAN 0 to HW filter on device bond0 [ 223.860059][ T8391] 8021q: adding VLAN 0 to HW filter on device team0 [ 223.880478][ T9623] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 223.890892][ T9623] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 223.903401][ T8464] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 223.930006][ T8464] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 223.952554][ T8464] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 223.962486][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 223.973531][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 223.981744][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 223.991005][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 224.000737][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 224.008249][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 224.020798][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 224.037924][ T8393] 8021q: adding VLAN 0 to HW filter on device team0 [ 224.048885][ T8464] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 224.103299][ T8395] 8021q: adding VLAN 0 to HW filter on device bond0 [ 224.117587][ T9679] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 224.128835][ T9679] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 224.139077][ T9679] bridge0: port 1(bridge_slave_0) entered blocking state [ 224.146417][ T9679] bridge0: port 1(bridge_slave_0) entered forwarding state [ 224.154733][ T9679] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 224.163498][ T9679] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 224.173694][ T9679] bridge0: port 2(bridge_slave_1) entered blocking state [ 224.180845][ T9679] bridge0: port 2(bridge_slave_1) entered forwarding state [ 224.189467][ T9679] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 224.199452][ T9679] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 224.208557][ T9679] bridge0: port 2(bridge_slave_1) entered blocking state [ 224.216006][ T9679] bridge0: port 2(bridge_slave_1) entered forwarding state [ 224.230129][ T9679] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 224.240430][ T3161] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 224.265896][ T7] Bluetooth: hci5: command 0x041b tx timeout [ 224.301980][ T8395] 8021q: adding VLAN 0 to HW filter on device team0 [ 224.310142][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 224.322716][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 224.331232][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 224.341327][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 224.352182][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 224.361685][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 224.371048][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 224.380505][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 224.390092][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 224.399470][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 224.408390][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 224.426026][ T8397] 8021q: adding VLAN 0 to HW filter on device bond0 [ 224.453775][ T3161] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 224.467964][ T3161] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 224.480181][ T3161] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 224.490116][ T3161] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 224.516678][ T8397] 8021q: adding VLAN 0 to HW filter on device team0 [ 224.527503][ T9702] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 224.537870][ T9702] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 224.549086][ T9702] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 224.559101][ T9702] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 224.568426][ T9702] bridge0: port 1(bridge_slave_0) entered blocking state [ 224.575600][ T9702] bridge0: port 1(bridge_slave_0) entered forwarding state [ 224.583280][ T9702] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 224.592490][ T9702] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 224.624135][ T8391] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 224.639136][ T8391] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 224.656557][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 224.666670][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 224.675327][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 224.685667][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 224.695238][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 224.703912][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 224.711273][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 224.720397][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 224.729291][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 224.737988][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 224.747425][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 224.757764][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 224.766505][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 224.773667][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 224.781907][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 224.790905][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 224.799525][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 224.806788][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 224.823049][ T7] Bluetooth: hci0: command 0x040f tx timeout [ 224.845953][ T8393] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 224.869451][ T8393] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 224.891311][ T9679] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 224.899770][ T9679] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 224.909676][ T9679] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 224.918713][ T9679] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 224.928897][ T9679] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 224.938939][ T9679] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 224.948275][ T9679] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 224.958166][ T9679] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 224.968370][ T9679] Bluetooth: hci1: command 0x040f tx timeout [ 225.005591][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 225.013791][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 225.023825][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 225.033536][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 225.042203][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 225.074468][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 225.083322][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 225.093356][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 225.103109][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 225.113307][ T8893] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 225.131447][ T8399] 8021q: adding VLAN 0 to HW filter on device bond0 [ 225.152535][ T9679] Bluetooth: hci2: command 0x040f tx timeout [ 225.167271][ T8395] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 225.178481][ T8395] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 225.204505][ T9655] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 225.213274][ T9655] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 225.224433][ T9655] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 225.233209][ T9655] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 225.243954][ T9655] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 225.254566][ T9655] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 225.268938][ T8397] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 225.283847][ T8397] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 225.322080][ T8399] 8021q: adding VLAN 0 to HW filter on device team0 [ 225.335545][ T9655] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 225.343463][ T9655] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 225.356424][ T9655] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 225.367829][ T9655] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 225.377163][ T9655] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 225.386966][ T9655] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 225.396382][ T9655] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 225.408983][ T8393] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 225.428538][ T8391] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 225.455112][ T9655] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 225.463996][ T9655] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 225.479191][ T9655] bridge0: port 1(bridge_slave_0) entered blocking state [ 225.486368][ T9655] bridge0: port 1(bridge_slave_0) entered forwarding state [ 225.495279][ T9655] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 225.503917][ T9655] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 225.512945][ T9655] bridge0: port 2(bridge_slave_1) entered blocking state [ 225.520115][ T9655] bridge0: port 2(bridge_slave_1) entered forwarding state [ 225.533401][ T8464] 8021q: adding VLAN 0 to HW filter on device bond0 [ 225.546829][ T7] Bluetooth: hci3: command 0x040f tx timeout [ 225.562287][ T8395] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 225.588597][ T9692] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 225.597161][ T9692] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 225.606073][ T9692] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 225.613641][ T9692] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 225.622761][ T9692] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 225.631537][ T9692] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 225.640907][ T9692] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 225.678668][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 225.688805][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 225.699380][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 225.708370][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 225.720996][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 225.730700][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 225.741914][ T7] Bluetooth: hci4: command 0x040f tx timeout [ 225.773539][ T8397] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 225.783390][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 225.792311][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 225.801819][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 225.811182][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 225.820646][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 225.849518][ T8464] 8021q: adding VLAN 0 to HW filter on device team0 [ 225.875962][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 225.891988][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 225.901420][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 225.912190][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 225.923907][ T9702] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 225.932497][ T9702] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 225.956309][ T8391] device veth0_vlan entered promiscuous mode [ 225.970964][ T9623] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 225.980434][ T9623] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 225.990052][ T9623] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 225.999707][ T9623] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 226.008975][ T9623] bridge0: port 1(bridge_slave_0) entered blocking state [ 226.016150][ T9623] bridge0: port 1(bridge_slave_0) entered forwarding state [ 226.023907][ T9623] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 226.033953][ T9623] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 226.045477][ T8399] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 226.055705][ T9623] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 226.086025][ T8391] device veth1_vlan entered promiscuous mode [ 226.105446][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 226.117389][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 226.130170][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 226.139524][ T36] bridge0: port 2(bridge_slave_1) entered blocking state [ 226.146703][ T36] bridge0: port 2(bridge_slave_1) entered forwarding state [ 226.157634][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 226.166240][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 226.175594][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 226.183565][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 226.217672][ T8393] device veth0_vlan entered promiscuous mode [ 226.239045][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 226.248281][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 226.260537][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 226.272631][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 226.285437][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 226.293881][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 226.315958][ T8395] device veth0_vlan entered promiscuous mode [ 226.344727][ T9703] Bluetooth: hci5: command 0x040f tx timeout [ 226.356218][ T9702] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 226.365587][ T9702] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 226.373693][ T9702] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 226.385736][ T9702] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 226.393945][ T9702] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 226.412871][ T8395] device veth1_vlan entered promiscuous mode [ 226.429575][ T8393] device veth1_vlan entered promiscuous mode [ 226.444946][ T8397] device veth0_vlan entered promiscuous mode [ 226.461969][ T9702] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 226.470457][ T9702] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 226.479010][ T9702] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 226.488258][ T9702] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 226.496677][ T9702] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 226.506420][ T9702] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 226.515473][ T9702] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 226.524760][ T9702] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 226.533162][ T9702] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 226.540996][ T9702] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 226.560037][ T8399] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 226.593973][ T8397] device veth1_vlan entered promiscuous mode [ 226.608326][ T9702] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 226.616804][ T9702] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 226.625847][ T9702] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 226.635182][ T9702] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 226.643369][ T9702] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 226.652245][ T9702] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 226.661591][ T9702] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 226.670509][ T9702] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 226.683280][ T8464] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 226.729636][ T9692] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 226.738788][ T9692] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 226.762750][ T9692] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 226.786418][ T8391] device veth0_macvtap entered promiscuous mode [ 226.813141][ T8393] device veth0_macvtap entered promiscuous mode [ 226.829968][ T8391] device veth1_macvtap entered promiscuous mode [ 226.843117][ T9692] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 226.851910][ T9692] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 226.871653][ T9692] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 226.883012][ T9692] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 226.903941][ T8464] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 226.909940][ T9692] Bluetooth: hci0: command 0x0419 tx timeout [ 226.934802][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 226.942412][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 226.955283][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 226.964114][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 226.985811][ T9535] Bluetooth: hci1: command 0x0419 tx timeout [ 226.993066][ T8391] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 227.008229][ T8393] device veth1_macvtap entered promiscuous mode [ 227.020732][ T8395] device veth0_macvtap entered promiscuous mode [ 227.035164][ T8395] device veth1_macvtap entered promiscuous mode [ 227.055225][ T9706] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 227.063509][ T9706] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 227.077738][ T9706] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 227.086680][ T9706] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 227.096628][ T9706] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 227.107461][ T9706] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 227.116944][ T9706] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 227.131463][ T8391] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 227.151925][ T8397] device veth0_macvtap entered promiscuous mode [ 227.179072][ T8397] device veth1_macvtap entered promiscuous mode [ 227.192235][ T9706] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 227.205128][ T9706] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 227.213176][ T9706] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 227.223106][ T9706] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 227.231883][ T5] Bluetooth: hci2: command 0x0419 tx timeout [ 227.240810][ T8391] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 227.251596][ T8391] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 227.261421][ T8391] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 227.271185][ T8391] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 227.325889][ T9702] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 227.344605][ T9702] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 227.377837][ T8393] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 227.392032][ T8393] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 227.409145][ T8393] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 227.422431][ T8395] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 227.434965][ T8395] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 227.445393][ T8395] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 227.457927][ T8395] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 227.471835][ T8395] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 227.485572][ T8397] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 227.499084][ T8397] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 227.509711][ T8397] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 227.521843][ T8397] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 227.532411][ T8397] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 227.543045][ T8397] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 227.556134][ T8397] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 227.575770][ T9692] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 227.588791][ T9692] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 227.597731][ T9692] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 227.608595][ T9692] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 227.618471][ T9692] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 227.628353][ T9692] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 227.646668][ T9702] Bluetooth: hci3: command 0x0419 tx timeout [ 227.654948][ T8393] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 227.666796][ T8393] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 227.683331][ T8393] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 227.694814][ T8395] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 227.706509][ T8395] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 227.719179][ T8395] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 227.730643][ T8395] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 227.743286][ T8395] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 227.785160][ T9655] Bluetooth: hci4: command 0x0419 tx timeout [ 227.791551][ T9692] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 227.811942][ T9692] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 227.821793][ T9692] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 227.831898][ T9692] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 227.845078][ T8397] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 227.857060][ T8397] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 227.870431][ T8397] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 227.882471][ T8397] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 227.893078][ T8397] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 227.904699][ T8397] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 227.916549][ T8397] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 227.933557][ T8399] device veth0_vlan entered promiscuous mode [ 227.951790][ T8393] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 227.964139][ T8393] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 227.993863][ T8393] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 228.034600][ T8393] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 228.053994][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 228.065393][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 228.075270][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 228.083858][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 228.094080][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 228.122053][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 228.142691][ T8399] device veth1_vlan entered promiscuous mode [ 228.166423][ T8395] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 228.188323][ T8395] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 228.205517][ T8395] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 228.214583][ T8395] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 228.278487][ T8397] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 228.295548][ T8397] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 228.312557][ T8397] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 228.325832][ T8397] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 228.337420][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 228.349872][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 228.359517][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 228.402674][ T202] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 228.413914][ T202] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 228.427305][ T9692] Bluetooth: hci5: command 0x0419 tx timeout [ 228.515175][ T9692] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 228.526330][ T9692] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 228.582207][ T122] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 228.595734][ T9684] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 228.617928][ T122] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 228.625725][ T9684] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 228.650702][ T8399] device veth0_macvtap entered promiscuous mode [ 228.674814][ T8464] device veth0_vlan entered promiscuous mode [ 228.689890][ T9740] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 228.699750][ T9740] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 228.711479][ T9740] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 228.728537][ T9740] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 228.737900][ T9740] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 228.778959][ T8399] device veth1_macvtap entered promiscuous mode [ 228.801366][ T8464] device veth1_vlan entered promiscuous mode [ 228.834080][ T9684] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 228.846205][ T9684] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 228.857165][ T9684] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 228.898465][ T24] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 228.929676][ T24] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 228.978493][ T8399] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 229.000619][ T8399] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 229.011242][ T8399] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 229.022363][ T8399] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 229.032869][ T8399] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 229.054745][ T8399] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 229.083005][ T8399] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 229.094965][ T8399] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 06:07:01 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000001300)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000012c0)={&(0x7f0000002340)=ANY=[], 0x116c}}, 0x0) [ 229.139762][ T8399] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 229.163973][ T9703] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 229.185943][ T9703] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready 06:07:01 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r1, &(0x7f0000000080)={0x12, 0x10, 0xfa00, {&(0x7f0000000580), r2, r1}}, 0x18) [ 229.223023][ T9703] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 229.290484][ T8399] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 229.311110][ T8399] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 229.324790][ T8399] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 229.338407][ T8399] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 229.350343][ T8399] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 229.362214][ T8399] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 229.378223][ T8399] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 229.404569][ T8399] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 229.430329][ T8399] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 229.459411][ T3118] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 229.484584][ T9740] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 229.493538][ T9740] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 06:07:01 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r1, &(0x7f0000000080)={0x12, 0x10, 0xfa00, {&(0x7f0000000580), r2, r1}}, 0x18) [ 229.503629][ T3118] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 229.525685][ T9740] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 229.547218][ T9740] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 229.566800][ T8399] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 229.590989][ T8399] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 229.607847][ T8399] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 229.625654][ T8399] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 229.665584][ T8464] device veth0_macvtap entered promiscuous mode [ 229.674032][ T9740] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 229.702847][ T9740] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 229.783049][ T8464] device veth1_macvtap entered promiscuous mode [ 229.796036][ T202] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 229.818935][ T202] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 06:07:02 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r1, &(0x7f0000000080)={0x12, 0x10, 0xfa00, {&(0x7f0000000580), r2, r1}}, 0x18) [ 229.841517][ T3161] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 229.902842][ T8464] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 229.924082][ T8464] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 229.943869][ T8464] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 06:07:02 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r1, &(0x7f0000000080)={0x12, 0x10, 0xfa00, {&(0x7f0000000580), r2, r1}}, 0x18) [ 229.986820][ T8464] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 230.017415][ T8464] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 230.030768][ T8464] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 230.041511][ T8464] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 230.064289][ T8464] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 230.085121][ T8464] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 230.104066][ T8464] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 230.128248][ T8464] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 230.175502][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 230.198893][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 230.234446][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 230.251639][ T8464] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 230.266732][ T122] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 06:07:02 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r1, &(0x7f0000000080)={0x12, 0x10, 0xfa00, {&(0x7f0000000580), 0xffffffffffffffff, r1}}, 0x18) [ 230.288307][ T122] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 230.305804][ T8464] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 230.328827][ T8464] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 230.348292][ T8464] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 230.377025][ T8464] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 230.397908][ T8464] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 230.429759][ T8464] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 230.450039][ T8464] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 230.460790][ T8464] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 230.472231][ T8464] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 230.485463][ T8464] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 230.509512][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 230.520083][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 230.529159][ T122] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 230.547504][ T122] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 230.547572][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 230.575508][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 230.591976][ T8464] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 06:07:02 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r1, &(0x7f0000000080)={0x12, 0x10, 0xfa00, {&(0x7f0000000580), 0xffffffffffffffff, r1}}, 0x18) [ 230.616903][ T8464] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 230.633936][ T8464] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 230.642816][ T8464] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 230.736483][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 230.787103][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 230.914573][ T9740] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 230.999638][ T122] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 231.039500][ T122] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 231.093076][ T9704] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 06:07:03 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541b, 0x0) 06:07:03 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r1, &(0x7f0000000080)={0x12, 0x10, 0xfa00, {&(0x7f0000000580), 0xffffffffffffffff, r1}}, 0x18) [ 231.175221][ T122] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 231.195066][ T122] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 231.231898][ T24] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 231.253784][ T24] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 06:07:03 executing program 3: perf_event_open(&(0x7f00000007c0)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, 0x0) [ 231.313862][ T9704] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 231.340891][ T9704] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 231.495052][ T122] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 231.504031][ T122] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 231.548309][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 06:07:03 executing program 4: getresuid(&(0x7f0000000180), &(0x7f0000000100), &(0x7f0000000140)) 06:07:03 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000001e40)={0x0, 0x0, 0x0, 0x0, 0x224, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x1}, 0x40) 06:07:03 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff7a}]}) pipe2(&(0x7f0000000280), 0x0) 06:07:03 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x12, 0x10, 0xfa00, {&(0x7f0000000580), r1}}, 0x18) 06:07:03 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff7a}]}) madvise(&(0x7f000032f000/0x1000)=nil, 0x1000, 0x0) 06:07:03 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff7a}]}) msgget$private(0x0, 0x0) clock_gettime(0x0, &(0x7f0000000300)) 06:07:04 executing program 4: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_QP_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x18, 0x140a, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x18}}, 0x0) 06:07:04 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x12, 0x10, 0xfa00, {&(0x7f0000000580), r1}}, 0x18) 06:07:04 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x39a, 0x0) ioctl$EVIOCGREP(r0, 0x80084503, &(0x7f0000000080)=""/77) 06:07:04 executing program 3: pselect6(0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000180)={0x0, 0x3938700}, 0x0) 06:07:04 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff7a}]}) msgget$private(0x0, 0x0) 06:07:04 executing program 2: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_QP_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x28, 0x140a, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_RES_LQPN={0x8}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x3}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x28}}, 0x0) 06:07:04 executing program 4: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_MOVE(0x1e, r0, 0xfffffffffffffffb, 0x0, 0x0) 06:07:04 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x12, 0x10, 0xfa00, {&(0x7f0000000580), r1}}, 0x18) 06:07:04 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f0000000140)=0x1) 06:07:04 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000480)) clock_gettime(0x0, &(0x7f0000000200)={0x0}) pselect6(0x40, &(0x7f0000000140)={0x7}, &(0x7f0000000180)={0x7}, &(0x7f00000001c0)={0x8}, &(0x7f0000000240)={r0}, 0x0) 06:07:04 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x3, 0x2) write$evdev(r0, &(0x7f00000000c0)=[{{}, 0x1}, {{0x0, 0xea60}, 0x2, 0x2}, {{0x0, 0x2710}, 0x1d}], 0x48) 06:07:04 executing program 4: pselect6(0x40, &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100)={0x0, 0x989680}, &(0x7f0000000180)={&(0x7f0000000140), 0xfffffffffffffeab}) 06:07:04 executing program 1: fork() waitid(0x2, 0x0, 0x0, 0x80000003, 0x0) 06:07:04 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r1, &(0x7f0000000080)={0x12, 0x10, 0xfa00, {&(0x7f0000000580), r2, r1}}, 0x18) 06:07:04 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x3, 0x2) write$evdev(r0, &(0x7f00000000c0)=[{{0x0, 0xea60}, 0x2}], 0x18) 06:07:04 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000001080)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANE(r0, 0xc02064b6, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:07:04 executing program 5: r0 = timerfd_create(0x9, 0x0) timerfd_settime(r0, 0x1, &(0x7f0000000340)={{}, {0x77359400}}, &(0x7f0000000380)) 06:07:04 executing program 3: syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000440)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x7, 0x1, 0x3, 0x0, "", {{}, [{{0x9, 0x5, 0x82, 0x2, 0x8, 0x0, 0x0, 0x7}}]}}}]}}]}}, 0x0) 06:07:04 executing program 1: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$fscrypt_v1(&(0x7f0000000100)='logon\x00', &(0x7f0000000780)={'fscrypt:'}, &(0x7f00000007c0)={0x0, "cd249564fbe6016e5dea8569430ca171a5e5e78bb0b3d5bd0ffa4328e5f8dbad3c93a965234c8cd859c884f7640745fbb549614ad123e535360a1a992defc304"}, 0x48, r0) keyctl$get_persistent(0x16, 0xffffffffffffffff, r1) 06:07:05 executing program 2: syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000440)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x7, 0x1, 0x3, 0x0, "", {{}, [{}]}}}]}}]}}, 0x0) 06:07:05 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r1, &(0x7f0000000080)={0x12, 0x10, 0xfa00, {&(0x7f0000000580), r2, r1}}, 0x18) 06:07:05 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000001080)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANE(r0, 0x5421, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:07:05 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_COMPAT_GET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000040)={0x24, 0x0, 0xb, 0x201, 0x0, 0x0, {}, [@NFTA_COMPAT_NAME={0xf, 0x1, '\x007\x9fuE\xf4\xa0\xb7\xd5\xe2L'}]}, 0x24}}, 0x0) 06:07:05 executing program 1: add_key$fscrypt_v1(&(0x7f0000000340)='logon\x00', &(0x7f0000000380)={'fscrypt:', @desc1='0000111122223333'}, &(0x7f00000003c0)={0x0, "dee548edf963e2c7b533c7b4af86c9f1b45d1f20064b0a677845438657dc9a6fcfc2f1657b6f31555cbd2c2b17bba684572cdd50c8fb8f627ec4f9c76b638b05"}, 0x48, 0xfffffffffffffffe) 06:07:05 executing program 1: bpf$LINK_GET_NEXT_ID(0x4, 0x0, 0x0) 06:07:05 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r1, &(0x7f0000000080)={0x12, 0x10, 0xfa00, {&(0x7f0000000580), r2, r1}}, 0x18) 06:07:05 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x7}, 0x40) 06:07:05 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x200, 0x0) ioctl$EVIOCGKEYCODE(r0, 0x80084504, &(0x7f0000000000)=""/24) [ 233.144921][ T19] usb 4-1: new high-speed USB device number 2 using dummy_hcd 06:07:05 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5412, 0x0) [ 233.304745][ T5] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 233.535406][ T19] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x1 has invalid wMaxPacketSize 0 [ 233.555732][ T19] usb 4-1: config 1 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 0 [ 233.576654][ T19] usb 4-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 8 [ 233.664717][ T5] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x1 has invalid wMaxPacketSize 0 [ 233.674709][ T5] usb 3-1: config 1 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 0 [ 233.685994][ T5] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 233.697313][ T5] usb 3-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 0 [ 233.764799][ T19] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 233.778582][ T19] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 233.798284][ T19] usb 4-1: Product: syz [ 233.803586][ T19] usb 4-1: Manufacturer: syz [ 233.818414][ T19] usb 4-1: SerialNumber: syz [ 233.856657][ T9932] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 233.874692][ T5] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 233.887117][ T5] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 233.897214][ T5] usb 3-1: Product: syz [ 233.902159][ T5] usb 3-1: Manufacturer: syz [ 233.909602][ T5] usb 3-1: SerialNumber: syz [ 234.122187][ T19] usblp 4-1:1.0: usblp0: USB Bidirectional printer dev 2 if 0 alt 0 proto 3 vid 0x0525 pid 0xA4A8 [ 234.163808][ T19] usb 4-1: USB disconnect, device number 2 [ 234.177169][ T5] usblp 3-1:1.0: usblp1: USB Bidirectional printer dev 2 if 0 alt 0 proto 3 vid 0x0525 pid 0xA4A8 [ 234.194118][ T19] usblp0: removed [ 234.217906][ T5] usb 3-1: USB disconnect, device number 2 [ 234.242983][ T5] usblp1: removed [ 234.922938][ T9692] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 234.954563][ T9535] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 235.294577][ T9692] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x1 has invalid wMaxPacketSize 0 [ 235.304971][ T9692] usb 4-1: config 1 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 0 [ 235.317660][ T9692] usb 4-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 8 [ 235.345037][ T9535] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x1 has invalid wMaxPacketSize 0 [ 235.355058][ T9535] usb 3-1: config 1 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 0 [ 235.365238][ T9535] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 235.375240][ T9535] usb 3-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 0 [ 235.484491][ T9692] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 235.494573][ T9692] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 235.502696][ T9692] usb 4-1: Product: syz [ 235.508831][ T9692] usb 4-1: Manufacturer: syz [ 235.513447][ T9692] usb 4-1: SerialNumber: syz [ 235.547188][ T9932] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 235.549055][ T9535] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 235.568067][ T9535] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 235.577036][ T9535] usb 3-1: Product: syz [ 235.581242][ T9535] usb 3-1: Manufacturer: syz [ 235.588259][ T9535] usb 3-1: SerialNumber: syz 06:07:08 executing program 3: request_key(&(0x7f0000000080)='ceph\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0xfffffffffffffffd) add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f0000000240)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) 06:07:08 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r1, &(0x7f0000000080)={0x12, 0x10, 0xfa00, {&(0x7f0000000580), r2, r1}}, 0x18) [ 235.789548][ T9692] usblp 4-1:1.0: usblp0: USB Bidirectional printer dev 3 if 0 alt 0 proto 3 vid 0x0525 pid 0xA4A8 [ 235.828772][ T9692] usb 4-1: USB disconnect, device number 3 [ 235.856578][ T9535] usblp 3-1:1.0: usblp1: USB Bidirectional printer dev 3 if 0 alt 0 proto 3 vid 0x0525 pid 0xA4A8 [ 235.900676][ T9692] usblp0: removed 06:07:08 executing program 2: io_uring_register$IORING_UNREGISTER_PERSONALITY(0xffffffffffffffff, 0xa, 0x0, 0x0) 06:07:08 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b62, 0x0) 06:07:08 executing program 5: r0 = socket$rxrpc(0x21, 0x2, 0xa) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0xc0709411, 0x0) 06:07:08 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x30, 0x1, 0x4, 0x301, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x1, 0x1}, @NFULA_CFG_MODE={0xa}, @NFULA_CFG_NLBUFSIZ={0x8, 0x3, 0x1, 0x0, 0x43dc}]}, 0x30}}, 0x0) [ 235.924875][ T9535] usb 3-1: USB disconnect, device number 3 [ 236.001322][ T9535] usblp1: removed 06:07:08 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r1, &(0x7f0000000080)={0x12, 0x10, 0xfa00, {&(0x7f0000000580), r2, r1}}, 0x18) 06:07:08 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f00000001c0)=@buf) 06:07:08 executing program 5: openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x0, 0x0) select(0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)) 06:07:08 executing program 3: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$search(0xa, r1, &(0x7f0000000080)='rxrpc_s\x00', &(0x7f00000000c0)={'syz', 0x0}, r0) 06:07:08 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_COMPAT_GET(r0, &(0x7f0000000240)={&(0x7f0000000180), 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x2c, 0x0, 0xb, 0x401, 0x0, 0x0, {0xa}, [@NFTA_COMPAT_REV={0x8}, @NFTA_COMPAT_NAME={0x5, 0x1, '\x00'}, @NFTA_COMPAT_TYPE={0x8}]}, 0x2c}}, 0x0) 06:07:08 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000640)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000d00)={0xb, 0x10, 0xfa00, {0x0, 0xffffffffffffffff, 0x7}}, 0x18) 06:07:08 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r1, &(0x7f0000000080)={0x12, 0x10, 0xfa00, {&(0x7f0000000580), r2, r1}}, 0x18) 06:07:08 executing program 4: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x6, 0xa2201) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000440)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) 06:07:08 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r0, 0x28, 0x0, &(0x7f00000000c0)=0x80000000, 0x8) 06:07:08 executing program 5: write$RDMA_USER_CM_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) 06:07:08 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_COMPAT_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x2c, 0x0, 0xb, 0x401, 0x0, 0x0, {0xa, 0x0, 0x9}, [@NFTA_COMPAT_REV={0x8}, @NFTA_COMPAT_NAME={0x5, 0x1, '\x00'}, @NFTA_COMPAT_TYPE={0x8}]}, 0x2c}}, 0x0) 06:07:08 executing program 2: clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) select(0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x0, r0/1000+60000}) 06:07:08 executing program 4: syz_open_procfs$namespace(0x0, &(0x7f0000006340)='ns/time_for_children\x00') 06:07:08 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_COMPAT_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x2c, 0x0, 0xb, 0x401, 0x0, 0x0, {0xa}, [@NFTA_COMPAT_REV={0x8}, @NFTA_COMPAT_NAME={0x5, 0x1, '\x00'}, @NFTA_COMPAT_TYPE={0x8}]}, 0x2c}}, 0x0) 06:07:08 executing program 0: mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x1, 0x0, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000080)={0x12, 0x10, 0xfa00, {&(0x7f0000000580), r1, r0}}, 0x18) 06:07:08 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)={0x18, 0x2, 0x7, 0x101, 0x0, 0x0, {}, [@NFACCT_FILTER={0x4}]}, 0x18}}, 0x0) 06:07:08 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000780)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_MAX_THREADS(r0, 0x40046205, &(0x7f0000000080)) 06:07:09 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGUNIQ(r0, 0xc020660b, 0x0) 06:07:09 executing program 4: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dri/renderD128\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SWITCH_CTX(r0, 0x40086424, &(0x7f0000000080)) 06:07:09 executing program 0: mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x1, 0x0, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000080)={0x12, 0x10, 0xfa00, {&(0x7f0000000580), r1, r0}}, 0x18) 06:07:09 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGUNIQ(r0, 0x800454e1, 0x0) 06:07:09 executing program 1: r0 = add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f0000000240)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$get_persistent(0x16, 0x0, r0) 06:07:09 executing program 3: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/video2\x00', 0x2, 0x0) ioctl$VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f00000004c0)={0x0, 0x2, 0x4, 0x0, 0x0, {0x0, 0x2710}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "d5b7a704"}, 0x0, 0x0, @planes=0x0}) 06:07:09 executing program 2: add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$clear(0x7, r0) 06:07:09 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000780)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, &(0x7f0000000040)) 06:07:09 executing program 0: mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x1, 0x0, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000080)={0x12, 0x10, 0xfa00, {&(0x7f0000000580), r1, r0}}, 0x18) 06:07:09 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f00000001c0)={0x0, 0x2, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "0bfebf8c"}, 0x0, 0x0, @fd}) 06:07:09 executing program 1: r0 = socket$can_j1939(0x1d, 0x2, 0x7) bind$can_j1939(r0, &(0x7f0000000040), 0x18) 06:07:09 executing program 3: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000280)={0xffffffffffffffff}, 0xc) [ 237.595162][T10119] binder: 10114:10119 ioctl c0306201 0 returned -14 06:07:09 executing program 3: socket(0x3, 0x0, 0x760) 06:07:09 executing program 0: r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r1, &(0x7f0000000080)={0x12, 0x10, 0xfa00, {&(0x7f0000000580), r2, r1}}, 0x18) [ 237.640094][T10119] binder: 10114:10119 ioctl c0306201 0 returned -14 06:07:09 executing program 1: syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x7, 0x280) 06:07:09 executing program 5: syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0xffffffffffffffff, 0x40) 06:07:09 executing program 4: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_QP_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x28, 0x140a, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_RES_LQPN={0x8}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x28}}, 0x0) 06:07:10 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGUNIQ(r0, 0xc0189436, 0x0) 06:07:10 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x80401) write$evdev(r0, &(0x7f0000000780)=[{}], 0x3) 06:07:10 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGUNIQ(r0, 0x4020940d, 0x0) 06:07:10 executing program 0: r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r1, &(0x7f0000000080)={0x12, 0x10, 0xfa00, {&(0x7f0000000580), r2, r1}}, 0x18) 06:07:10 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGUNIQ(r0, 0x8000451b, 0x0) 06:07:10 executing program 4: bpf$BPF_LINK_UPDATE(0x1d, &(0x7f0000000100), 0x10) 06:07:10 executing program 2: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000180)={0x0, 0x6, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "165de263"}, 0x0, 0x0, @fd}) 06:07:10 executing program 5: request_key(&(0x7f0000000100)='id_legacy\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0xfffffffffffffff9) 06:07:10 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, 0x0, 0x0) 06:07:10 executing program 0: r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r1, &(0x7f0000000080)={0x12, 0x10, 0xfa00, {&(0x7f0000000580), r2, r1}}, 0x18) 06:07:10 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r0, &(0x7f00000000c0)={0x15, 0x110, 0xfa00, {0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @ib={0x1b, 0x0, 0x0, {"0e770e08f25c58f29ba491e67ce2c0c5"}}, @in={0x2, 0x0, @empty}}}, 0x118) 06:07:10 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGUNIQ(r0, 0x80004518, 0x0) 06:07:10 executing program 2: r0 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$KEYCTL_MOVE(0x1e, r0, 0x0, 0xfffffffffffffffa, 0x0) 06:07:10 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r1, &(0x7f0000000080)={0x12, 0x10, 0xfa00, {&(0x7f0000000580), r2, r1}}, 0x18) 06:07:10 executing program 5: syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x6, 0xa2201) 06:07:10 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x4000040) 06:07:10 executing program 3: pselect6(0x40, &(0x7f0000000100), 0x0, 0x0, &(0x7f0000000480), 0x0) 06:07:10 executing program 4: socketpair(0x25, 0x1, 0x3, &(0x7f00000000c0)) 06:07:10 executing program 2: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x6, 0xa2201) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000440)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r0, &(0x7f0000000480)={0xf, 0x8}, 0x10) 06:07:10 executing program 5: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000080)='ceph\x00', &(0x7f00000000c0)={'syz', 0x1}, &(0x7f0000000100)='\x00', r0) r1 = add_key$fscrypt_v1(&(0x7f0000000740)='logon\x00', &(0x7f0000000780)={'fscrypt:', @auto=[0x65, 0x31, 0x63, 0x0, 0x0, 0x36, 0x0, 0x0, 0x0, 0x31, 0x36, 0x0, 0x50]}, &(0x7f00000007c0)={0x0, "cd249564fbe6016e5dea8569430ca171a5e5e78bb0b3d5bd0ffa4328e5f8dbad3c93a965234c8cd859c884f7640745fbb549614ad123e535360a1a992defc304", 0xfffffffe}, 0x48, r0) keyctl$unlink(0x9, r1, r0) 06:07:10 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r1, &(0x7f0000000080)={0x12, 0x10, 0xfa00, {&(0x7f0000000580), r2, r1}}, 0x18) 06:07:10 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x28, 0x1, 0x4, 0x301, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x1, 0x1}, @NFULA_CFG_MODE={0xa, 0x2, {0x0, 0x2}}]}, 0x28}}, 0x0) 06:07:10 executing program 3: pselect6(0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000480), 0x0) 06:07:10 executing program 4: sysfs$2(0x2, 0x5, &(0x7f00000000c0)=""/111) 06:07:10 executing program 2: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x6, 0xa2201) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000440)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) syz_genetlink_get_family_id$nbd(0x0, 0xffffffffffffffff) 06:07:10 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, &(0x7f00000006c0)={r0}) 06:07:11 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x28, 0x1, 0x4, 0x301, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x1, 0x1}, @NFULA_CFG_MODE={0xa, 0x2, {0x0, 0x2}}]}, 0x28}}, 0x0) 06:07:11 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r1, &(0x7f0000000080)={0x12, 0x10, 0xfa00, {&(0x7f0000000580), r2, r1}}, 0x18) 06:07:11 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000040)=@gcm_128={{}, "baa835d77a23001a", "6a9e158dfb9afa757e6d3b7eefd4543b", "b4914a5f", "361fd6a1ee4d715c"}, 0x28) 06:07:11 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x30, 0x1, 0x4, 0x301, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x1, 0x1}, @NFULA_CFG_MODE={0xa, 0x2, {0x8, 0x2}}, @NFULA_CFG_NLBUFSIZ={0x8, 0x3, 0x1, 0x0, 0x43dc}]}, 0x30}}, 0x0) 06:07:11 executing program 3: socketpair(0x21, 0x0, 0x2, &(0x7f00000002c0)) 06:07:11 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000001080)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANE(r0, 0x80086301, 0x0) 06:07:11 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x28, 0x1, 0x4, 0x301, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x1, 0x1}, @NFULA_CFG_MODE={0xa, 0x2, {0x0, 0x2}}]}, 0x28}}, 0x0) 06:07:11 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x10, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r1, &(0x7f0000000080)={0x12, 0x10, 0xfa00, {&(0x7f0000000580), r2, r1}}, 0x18) 06:07:11 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_COMPAT_GET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000002c0)={0x24, 0x0, 0xb, 0x201, 0x0, 0x0, {}, [@NFTA_COMPAT_REV={0x5}, @NFTA_COMPAT_NAME={0x5, 0x1, '\x00'}]}, 0x24}}, 0x0) 06:07:11 executing program 3: r0 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000280)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$restrict_keyring(0x1d, r0, 0x0, &(0x7f0000000300)='\x00') 06:07:11 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000001080)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANE(r0, 0x400454ca, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:07:11 executing program 5: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$get_persistent(0x16, 0xee00, r0) [ 239.215839][T10220] netlink: 'syz-executor.4': attribute type 2 has an invalid length. 06:07:11 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x10, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r1, &(0x7f0000000080)={0x12, 0x10, 0xfa00, {&(0x7f0000000580), r2, r1}}, 0x18) 06:07:11 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x28, 0x1, 0x4, 0x301, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x1, 0x1}, @NFULA_CFG_MODE={0xa, 0x2, {0x0, 0x2}}]}, 0x28}}, 0x0) 06:07:11 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_COMPAT_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="44000000000b010200000000000000000700000605000100000000000800024000000002080003400000000008"], 0x44}, 0x1, 0x0, 0x0, 0x20000000}, 0x40) 06:07:11 executing program 4: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x6, 0xa2201) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) 06:07:11 executing program 5: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$get_persistent(0x16, 0xee00, r0) 06:07:11 executing program 2: r0 = socket$tipc(0x1e, 0x5, 0x0) sendmsg$tipc(r0, &(0x7f0000000480)={&(0x7f0000000000)=@name={0x1e, 0x2, 0x0, {{}, 0x3}}, 0x10, 0x0}, 0x0) [ 239.440754][T10232] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. 06:07:11 executing program 1: sendmsg$NFULNL_MSG_CONFIG(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x28, 0x1, 0x4, 0x301, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x1, 0x1}, @NFULA_CFG_MODE={0xa, 0x2, {0x0, 0x2}}]}, 0x28}}, 0x0) 06:07:11 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x10, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r1, &(0x7f0000000080)={0x12, 0x10, 0xfa00, {&(0x7f0000000580), r2, r1}}, 0x18) 06:07:11 executing program 4: bpf$LINK_GET_NEXT_ID(0x19, 0x0, 0x0) 06:07:11 executing program 2: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x1, &(0x7f0000000340)={{}, {0x77359400}}, &(0x7f0000000380)) 06:07:11 executing program 3: request_key(&(0x7f0000000080)='ceph\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0) 06:07:11 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000640)={0x28, 0x2, 0x7, 0x201, 0x0, 0x0, {}, [@NFACCT_FILTER={0x14, 0x7, 0x0, 0x1, [@NFACCT_FILTER_MASK={0x8}, @NFACCT_FILTER_VALUE={0x8}]}]}, 0x28}}, 0x0) 06:07:11 executing program 1: sendmsg$NFULNL_MSG_CONFIG(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x28, 0x1, 0x4, 0x301, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x1, 0x1}, @NFULA_CFG_MODE={0xa, 0x2, {0x0, 0x2}}]}, 0x28}}, 0x0) 06:07:11 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)={0x14, 0x3, 0x1, 0x201, 0x0, 0x0, {0xa}}, 0x14}}, 0x0) 06:07:11 executing program 2: openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x501080, 0x0) 06:07:12 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r1, &(0x7f0000000080)={0x12, 0x10, 0xfa00, {&(0x7f0000000580), r2, r1}}, 0x18) 06:07:12 executing program 3: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x38, 0x1403, 0x1, 0x0, 0x0, "", [{{0x9, 0x2, 'syz0\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'veth1_vlan\x00'}}]}, 0x38}}, 0x0) 06:07:12 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_COMPAT_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x2c, 0x0, 0xb, 0x401, 0x0, 0x0, {0xa}, [@NFTA_COMPAT_REV={0x8, 0x2, 0x1, 0x0, 0x4}, @NFTA_COMPAT_TYPE={0x8, 0x3, 0x1, 0x0, 0x1}, @NFTA_COMPAT_NAME={0x5, 0x1, '\x00'}]}, 0x2c}}, 0x0) 06:07:12 executing program 2: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$fscrypt_v1(&(0x7f0000000740)='logon\x00', &(0x7f0000000780)={'fscrypt:', @auto=[0x65, 0x31, 0x64]}, &(0x7f00000007c0)={0x0, "cd249564fbe6016e5dea8569430ca171a5e5e78bb0b3d5bd0ffa4328e5f8dbad3c93a965234c8cd859c884f7640745fbb549614ad123e535360a1a992defc304"}, 0x48, r0) request_key(&(0x7f00000001c0)='cifs.spnego\x00', &(0x7f0000000200)={'syz', 0x3}, &(0x7f0000000240)='encrypted\x00', r1) 06:07:12 executing program 1: sendmsg$NFULNL_MSG_CONFIG(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x28, 0x1, 0x4, 0x301, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x1, 0x1}, @NFULA_CFG_MODE={0xa, 0x2, {0x0, 0x2}}]}, 0x28}}, 0x0) 06:07:12 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r1, &(0x7f0000000080)={0x12, 0x10, 0xfa00, {&(0x7f0000000580), r2, r1}}, 0x18) 06:07:12 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_SET_SERVICE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000003440)={0x14, 0x0, 0x1}, 0x14}}, 0x0) [ 240.155726][T10268] iwpm_register_pid: Unable to send a nlmsg (client = 2) 06:07:12 executing program 1: socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x28, 0x1, 0x4, 0x301, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x1, 0x1}, @NFULA_CFG_MODE={0xa, 0x2, {0x0, 0x2}}]}, 0x28}}, 0x0) [ 240.221902][T10268] infiniband syz0: RDMA CMA: cma_listen_on_dev, error -98 06:07:12 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r1, &(0x7f0000000080)={0x12, 0x10, 0xfa00, {&(0x7f0000000580), r2, r1}}, 0x18) 06:07:12 executing program 2: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_TTY_SET(r0, &(0x7f0000001a80)={&(0x7f00000019c0), 0xc, &(0x7f0000001a40)={&(0x7f0000001a00)={0x18}, 0x73}}, 0x0) 06:07:12 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGUNIQ(r0, 0x80004507, 0x0) 06:07:12 executing program 5: clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x11}, 0x0, &(0x7f0000000100)={0x0, r0/1000+60000}) 06:07:12 executing program 1: socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x28, 0x1, 0x4, 0x301, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x1, 0x1}, @NFULA_CFG_MODE={0xa, 0x2, {0x0, 0x2}}]}, 0x28}}, 0x0) 06:07:12 executing program 3: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x38, 0x1403, 0x1, 0x0, 0x0, "", [{{0x9, 0x2, 'syz0\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'veth1_vlan\x00'}}]}, 0x38}}, 0x0) 06:07:12 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r1, &(0x7f0000000080)={0x12, 0x10, 0xfa00, {&(0x7f0000000580), r2, r1}}, 0x18) 06:07:12 executing program 2: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$fscrypt_v1(&(0x7f0000000740)='logon\x00', &(0x7f0000000780)={'fscrypt:'}, &(0x7f00000007c0)={0x0, "cd249564fbe6016e5dea8569430ca171a5e5e78bb0b3d5bd0ffa4328e5f8dbad3c93a965234c8cd859c884f7640745fbb549614ad123e535360a1a992defc304"}, 0x48, r0) keyctl$unlink(0x9, r1, r0) 06:07:12 executing program 5: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) add_key$fscrypt_provisioning(&(0x7f0000000180)='fscrypt-provisioning\x00', 0x0, &(0x7f0000000200)={0x0, 0x0, @a='\x01\x02\x03\x04\x05\x06\a\b\t\n\v\f\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&\'()*+,-./0123456789:;<=>?@'}, 0x48, r0) 06:07:12 executing program 4: request_key(&(0x7f0000000140)='.request_key_auth\x00', 0x0, 0x0, 0x0) 06:07:12 executing program 1: socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x28, 0x1, 0x4, 0x301, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x1, 0x1}, @NFULA_CFG_MODE={0xa, 0x2, {0x0, 0x2}}]}, 0x28}}, 0x0) 06:07:12 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r1, &(0x7f0000000080)={0x12, 0x10, 0xfa00, {&(0x7f0000000580), r2, r1}}, 0x18) 06:07:12 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000002ac0)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS64(r0, 0x4c05, &(0x7f0000000080)) 06:07:13 executing program 2: bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={0xffffffffffffffff, 0x28, &(0x7f00000004c0)}, 0xffffffffffffff86) 06:07:13 executing program 5: add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffa) 06:07:13 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000001080)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANE(r0, 0xc0189436, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:07:13 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, 0x0, 0x0) 06:07:13 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x200, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x40284504, &(0x7f0000000000)={0x7f, 0x0, 0x0, 0x0, "093d95d44ff21729dfc437142eba9603d7963230178455490ec236eed317a23e"}) 06:07:13 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r1, &(0x7f0000000080)={0x12, 0x10, 0xfa00, {&(0x7f0000000580), r2, r1}}, 0x18) 06:07:13 executing program 2: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) select(0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)={r0}) 06:07:13 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGUNIQ(r0, 0x40044581, 0x0) 06:07:13 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000080)={'filter\x00', 0x7, 0x4, 0x3f4, 0x10c, 0x10c, 0x10c, 0x314, 0x314, 0x314, 0x4, 0x0, {[{{@uncond, 0xbc, 0x10c}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac=@multicast, @private, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x2}}}, {{@arp={@private, @local, 0x0, 0x0, 0x0, 0x0, {@mac=@link_local}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'team0\x00', 'veth0\x00'}, 0xbc, 0x10c}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@link_local, @empty, @local, @multicast1, 0x8}}}, {{@arp={@broadcast, @remote, 0x0, 0x0, 0x0, 0x0, {@mac=@remote}, {@mac=@remote}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syzkaller0\x00', 'veth0_macvtap\x00'}, 0xbc, 0xfc}, @unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}], {{[], 0xbc, 0xe0}, {0x24}}}}, 0x440) 06:07:13 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, 0x0, 0x0) 06:07:13 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000002ac0)='/dev/loop#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) 06:07:13 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x8982, &(0x7f0000000040)={0x0, 'vlan0\x00', {0x2007ff}, 0x9}) setsockopt$sock_int(r0, 0x1, 0x5, &(0x7f0000000000), 0x4) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000440)={'security\x00'}, &(0x7f0000000100)=0x54) syz_genetlink_get_family_id$SEG6(&(0x7f00000000c0)='SEG6\x00', 0xffffffffffffffff) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000004c0)={@in={{0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x0, 0x0, 0x11, 0x0, "6e748fce76bded0848a1cc3c162fcdfc20e3954cc6e030ce8ae59aebc13da27169996aa26793b743e85fbaec36a0e02e021146a484ed6630af8925b5f709d3c4dc0054d562f8442a664f0cc87d91800e"}, 0xd8) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$SEG6_CMD_DUMPHMAC(r1, &(0x7f0000001740)={&(0x7f0000001680)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000001700)={&(0x7f00000016c0)={0x1c, 0x0, 0x0, 0x0, 0x25dfdbfd, {}, [@SEG6_ATTR_DSTLEN={0x8}]}, 0x1c}}, 0x4000) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00', 0xffffffffffffffff) r3 = socket(0x15, 0x5, 0x7f) setsockopt$netlink_NETLINK_RX_RING(r3, 0x10e, 0x6, &(0x7f0000000080)={0x7a0, 0x5, 0x2, 0x7f9}, 0x10) sendmsg$NL80211_CMD_SET_REKEY_OFFLOAD(r1, &(0x7f0000000380)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000240)={0xc8, r2, 0x800, 0x70bd26, 0x25dfdbff, {{}, {@void, @val={0x0, 0x99, {0x20, 0x2f}}}}, [@NL80211_ATTR_REKEY_DATA={0x20, 0x7a, 0x0, 0x1, [@NL80211_REKEY_DATA_KCK={0x2, 0x2, @kck="7ce231d09b7fb22da64850174b399fab"}, @NL80211_REKEY_DATA_AKM={0x8, 0x4, 0xd88}]}, @NL80211_ATTR_REKEY_DATA={0x20, 0x7a, 0x0, 0x1, [@NL80211_REKEY_DATA_KCK={0x1c, 0x2, @kck_ext="a676c0d16e7ade7516b3acfac1612eb86c5fa242e877adfa"}]}, @NL80211_ATTR_REKEY_DATA={0x74, 0x7a, 0x0, 0x1, [@NL80211_REKEY_DATA_REPLAY_CTR={0x0, 0x3, "fd176bdb9a3ed2dd"}, @NL80211_REKEY_DATA_KEK={0x24, 0x1, @kek_ext="b1a50fd0a713f10e12d14854701c322bc3c36dd42a1dd414d1f0004386491eb4"}, @NL80211_REKEY_DATA_KCK={0x14, 0x2, @kck="0e7bf18886392980329f0fbeb4efc00c"}, @NL80211_REKEY_DATA_AKM={0x8, 0x4, 0x80000}, @NL80211_REKEY_DATA_KCK={0x1c, 0x2, @kck_ext="961436aabc3edfbb1d7619bb527e20c40072ff6c5d2ebd50"}, @NL80211_REKEY_DATA_REPLAY_CTR={0xc, 0x3, "fbd59016ad14d2c4"}]}]}, 0xc8}, 0x1, 0x0, 0x0, 0x8100}, 0x4000) 06:07:13 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, 0x0, 0x0, 0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r1, &(0x7f0000000080)={0x12, 0x10, 0xfa00, {&(0x7f0000000580), r2, r1}}, 0x18) 06:07:13 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x6, &(0x7f0000000180), &(0x7f00000001c0)=0x4) 06:07:13 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, 0x0, 0x0) 06:07:13 executing program 3: clock_gettime(0x0, &(0x7f0000000880)) io_setup(0x10001, &(0x7f0000000200)) 06:07:13 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, 0x0, 0x0, 0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r1, &(0x7f0000000080)={0x12, 0x10, 0xfa00, {&(0x7f0000000580), r2, r1}}, 0x18) [ 241.496981][T10336] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=10336 comm=syz-executor.5 06:07:13 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000000)=0x8000000, 0x4) [ 241.648827][T10345] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=10345 comm=syz-executor.5 06:07:14 executing program 2: r0 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000380)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 06:07:14 executing program 3: mknodat$loop(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x1) name_to_handle_at(0xffffffffffffff9c, &(0x7f0000000400)='./file0\x00', &(0x7f0000000440)={0x8}, 0x0, 0x0) 06:07:14 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) 06:07:14 executing program 5: r0 = epoll_create(0x1b) write$binfmt_elf32(r0, 0x0, 0x0) 06:07:14 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, 0x0, 0x0, 0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r1, &(0x7f0000000080)={0x12, 0x10, 0xfa00, {&(0x7f0000000580), r2, r1}}, 0x18) 06:07:14 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0xa, 0x0, &(0x7f0000000080)) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x8982, &(0x7f0000000000)={0x0, 'veth1_vlan\x00', {}, 0x9}) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$SEG6_CMD_DUMPHMAC(r1, &(0x7f0000001740)={&(0x7f0000001680)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000001700)={&(0x7f00000016c0)={0x1c, 0x0, 0x0, 0x0, 0x25dfdbfd, {}, [@SEG6_ATTR_DSTLEN={0x8}]}, 0x1c}}, 0x4000) sendmsg$GTP_CMD_DELPDP(r1, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x3c, 0x0, 0x200, 0x70bd28, 0x25dfdbfe, {}, [@GTPA_O_TEI={0x8, 0x9, 0x4}, @GTPA_LINK={0x8}, @GTPA_I_TEI={0x8, 0x8, 0x3}, @GTPA_PEER_ADDRESS={0x8, 0x4, @rand_addr=0x64010102}, @GTPA_O_TEI={0x8, 0x9, 0x4}]}, 0x3c}, 0x1, 0x0, 0x0, 0x1}, 0x40050) 06:07:14 executing program 5: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000d00)={0x0, 0x989680}, &(0x7f0000000d80)={0x0}) 06:07:14 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) 06:07:14 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r1, &(0x7f0000000080)={0x12, 0x10, 0xfa00, {&(0x7f0000000580), r2, r1}}, 0x18) 06:07:14 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_int(r0, 0x0, 0xa, 0x0, &(0x7f0000000040)) [ 242.163117][T10365] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=10365 comm=syz-executor.4 [ 242.235598][T10372] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=10372 comm=syz-executor.4 06:07:14 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev}, 0x1c) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x800000000009031, 0xffffffffffffffff, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') r4 = socket$netlink(0x10, 0x3, 0x0) sendfile(r4, r3, 0x0, 0x7fffffff) [ 242.292000][T10372] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=10372 comm=syz-executor.4 06:07:14 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r1, &(0x7f0000000080)={0x12, 0x10, 0xfa00, {&(0x7f0000000580), r2, r1}}, 0x18) 06:07:14 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) 06:07:14 executing program 3: readlinkat(0xffffffffffffffff, &(0x7f00000026c0)='./file0\x00', &(0x7f0000002700)=""/217, 0xd9) 06:07:14 executing program 5: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, r0) 06:07:14 executing program 4: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) close(r0) 06:07:14 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 06:07:14 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r1, &(0x7f0000000080)={0x12, 0x10, 0xfa00, {&(0x7f0000000580), r2, r1}}, 0x18) 06:07:14 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0x3, 0x0, &(0x7f0000000080)) 06:07:14 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000900)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 06:07:14 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000000)=0x80000001, 0x4) 06:07:15 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 06:07:15 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x800000000009031, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x4, 0x3, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xff06, &(0x7f000000cf3d)=""/195}, 0x48) 06:07:15 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000100)=@security={'security\x00', 0xe, 0x4, 0x338, 0xffffffff, 0x0, 0x0, 0x204, 0xffffffff, 0xffffffff, 0x2d0, 0x2d0, 0x2d0, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00'}}, {{@uncond, 0x0, 0xe4, 0x108, 0x0, {}, [@common=@osf={{0x50, 'osf\x00'}, {'syz0\x00'}}, @common=@ttl={{0x24, 'ttl\x00'}}]}, @common=@unspec=@CLASSIFY={0x24, 'CLASSIFY\x00'}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1, 0x0, 0x0, 'veth0_to_hsr\x00', 'veth1\x00'}, 0x0, 0x70, 0xcc}, @common=@CLUSTERIP={0x5c, 'CLUSTERIP\x00', 0x0, {0x0, @broadcast}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x394) 06:07:15 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="880000001e0033ab"], 0x88}}, 0x0) 06:07:15 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x800000000009031, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r2, 0x89f0, &(0x7f0000000000)={'bridge0\x00', &(0x7f0000000200)=ANY=[@ANYBLOB='\a\x00\x00\x00\x00\x00\x00\x00\x00@ ']}) 06:07:15 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 06:07:15 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r1, &(0x7f0000000080)={0x12, 0x10, 0xfa00, {&(0x7f0000000580), r2, r1}}, 0x18) [ 243.475409][T10421] netlink: 108 bytes leftover after parsing attributes in process `syz-executor.4'. 06:07:15 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x28, 0x1, 0x4, 0x0, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x1, 0x1}, @NFULA_CFG_MODE={0xa, 0x2, {0x0, 0x2}}]}, 0x28}}, 0x0) 06:07:15 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8911, 0x0) 06:07:15 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r1, &(0x7f0000000080)={0x12, 0x10, 0xfa00, {&(0x7f0000000580), r2, r1}}, 0x18) 06:07:15 executing program 4: openat$bsg(0xffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x515002, 0x0) 06:07:16 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r1, &(0x7f0000000080)={0x12, 0x10, 0xfa00, {&(0x7f0000000580), r2, r1}}, 0x18) 06:07:16 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x28, 0x1, 0x4, 0x0, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x1, 0x1}, @NFULA_CFG_MODE={0xa, 0x2, {0x0, 0x2}}]}, 0x28}}, 0x0) 06:07:17 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$netlink(r0, 0x10e, 0x5, &(0x7f00000000c0)=""/34, &(0x7f0000000100)=0x22) 06:07:17 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000100)=@mangle={'mangle\x00', 0x1f, 0x6, 0x3b0, 0x270, 0xf8, 0x0, 0x304, 0xf8, 0x3e0, 0x3e0, 0x3e0, 0x3e0, 0x3e0, 0x6, 0x0, {[{{@ip={@private, @local, 0x0, 0x0, 'ip6tnl0\x00', 'wg0\x00', {}, {}, 0x0, 0x0, 0xc4}, 0x0, 0x70, 0xcc}, @common=@CLUSTERIP={0x5c, 'CLUSTERIP\x00', 0x0, {0x0, @broadcast}}}, {{@uncond, 0x0, 0x70, 0x94}, @TTL={0x24, 'TTL\x00'}}, {{@uncond, 0x0, 0x70, 0x94}, @ECN={0x24, 'ECN\x00'}}, {{@uncond, 0x0, 0x70, 0x94}, @unspec=@CHECKSUM={0x24, 'CHECKSUM\x00'}}, {{@ip={@multicast2, @private, 0x0, 0x0, 'rose0\x00', 'gretap0\x00'}, 0x0, 0x70, 0x94}, @ECN={0x24, 'ECN\x00'}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x40c) 06:07:17 executing program 2: openat$procfs(0xffffff9c, &(0x7f00000001c0)='/proc/crypto\x00', 0x0, 0x0) 06:07:17 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_buf(r0, 0x0, 0x29, 0x0, &(0x7f0000000000)) 06:07:17 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x28, 0x1, 0x4, 0x0, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x1, 0x1}, @NFULA_CFG_MODE={0xa, 0x2, {0x0, 0x2}}]}, 0x28}}, 0x0) 06:07:17 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, 0x0, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r1, &(0x7f0000000080)={0x12, 0x10, 0xfa00, {&(0x7f0000000580), 0xffffffffffffffff, r1}}, 0x18) 06:07:17 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000002ac0)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS(r0, 0x4c03, &(0x7f0000000240)) 06:07:17 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, 0x0, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r1, &(0x7f0000000080)={0x12, 0x10, 0xfa00, {&(0x7f0000000580), 0xffffffffffffffff, r1}}, 0x18) 06:07:17 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x8, 0x0, &(0x7f0000000500)) 06:07:17 executing program 3: pipe(&(0x7f0000003540)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$GTP_CMD_GETPDP(r0, 0x0, 0x0) 06:07:17 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, 0x1, 0x4, 0x301, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x1, 0x1}]}, 0x1c}}, 0x0) 06:07:17 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000140)={'team0\x00'}) 06:07:17 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000002ac0)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000080)={0x0, {}, 0x0, {}, 0x0, 0x12, 0x0, 0x0, "09537850595bc0002afa46c2fab65b008533b74828306d888d864e5551f9aaf26727c81f17616d1a49aed5a2131472235c5a644319fd6f04f9ced6d4a119a67a", "f8469fe525c9a5ab73a96b6113e052dc8f3cac9fdeb1a1d328021c44880078fa"}) 06:07:17 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, 0x0, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r1, &(0x7f0000000080)={0x12, 0x10, 0xfa00, {&(0x7f0000000580), 0xffffffffffffffff, r1}}, 0x18) 06:07:17 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000600)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)=[{0x0}, {0x0}, {&(0x7f0000000780)="fe", 0x1}], 0x3}, 0x0) 06:07:17 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, 0x1, 0x4, 0x301, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x1, 0x1}]}, 0x1c}}, 0x0) 06:07:17 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r0, 0x84009422, 0x0) 06:07:17 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x60) 06:07:17 executing program 4: mknod$loop(&(0x7f0000000100)='./file0\x00', 0x0, 0x1) fchownat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0xee00, 0x0, 0x0) 06:07:18 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r1, &(0x7f0000000080)={0x12, 0x10, 0xfa00, {&(0x7f0000000580), 0xffffffffffffffff, r1}}, 0x18) 06:07:18 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x800000000009031, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='numa_maps\x00') r3 = socket$netlink(0x10, 0x3, 0x0) sendfile(r3, r2, 0x0, 0x7fffffff) 06:07:18 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x40806685, 0x0) 06:07:18 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, 0x1, 0x4, 0x301, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x1, 0x1}]}, 0x1c}}, 0x0) 06:07:18 executing program 2: bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0}, 0x38) 06:07:18 executing program 4: keyctl$search(0xa, 0x0, &(0x7f0000000240)='cifs.idmap\x00', &(0x7f0000000280)={'syz', 0x3}, 0x0) 06:07:18 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x28, 0x1, 0x4, 0x301, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x1, 0x1}, @NFULA_CFG_MODE={0xa}]}, 0x28}}, 0x0) 06:07:18 executing program 5: perf_event_open(&(0x7f0000002380)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8819, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1020}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 06:07:18 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r1, &(0x7f0000000080)={0x12, 0x10, 0xfa00, {&(0x7f0000000580), 0xffffffffffffffff, r1}}, 0x18) 06:07:18 executing program 2: perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x46005, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 06:07:18 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x28, 0x1, 0x4, 0x301, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x1, 0x1}, @NFULA_CFG_MODE={0xa}]}, 0x28}}, 0x0) 06:07:18 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x17, 0x0, &(0x7f00000000c0)) 06:07:18 executing program 5: openat$full(0xffffff9c, &(0x7f0000000180)='/dev/full\x00', 0x10000, 0x0) 06:07:19 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x8982, &(0x7f0000000040)={0x0, 'vlan0\x00', {}, 0x9}) setsockopt$sock_int(r0, 0x1, 0x21, &(0x7f0000000000), 0x4) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r1, 0x8982, &(0x7f0000000080)={0x0, 'vlan1\x00', {0x2}, 0x1}) 06:07:19 executing program 2: add_key(&(0x7f0000000040)='encrypted\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff8) 06:07:19 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r1, &(0x7f0000000080)={0x12, 0x10, 0xfa00, {&(0x7f0000000580), 0xffffffffffffffff, r1}}, 0x18) 06:07:19 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x28, 0x1, 0x4, 0x301, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x1, 0x1}, @NFULA_CFG_MODE={0xa}]}, 0x28}}, 0x0) 06:07:19 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_buf(r0, 0x0, 0x29, &(0x7f0000000080)=""/201, &(0x7f0000000000)=0xc9) 06:07:19 executing program 5: getpgid(0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000440)='uid_map\x00') syz_open_procfs(0xffffffffffffffff, &(0x7f0000000380)='net/fib_triestat\x00') r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000002100)='/dev/ttyS3\x00', 0x802, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) ioctl$BLKFRASET(r2, 0x1264, &(0x7f00000003c0)=0x2) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r3, 0x0) preadv(r2, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) ptrace$getregset(0x4204, 0x0, 0x0, 0x0) open(&(0x7f00000002c0)='./file0\x00', 0x1c2, 0x0) getdents64(0xffffffffffffffff, &(0x7f0000000100)=""/241, 0xffd1) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, 0x0) sendfile(r1, r0, 0x0, 0x20000000001000d8) ioctl$TCSETSF2(r1, 0x402c542d, &(0x7f00000000c0)={0x0, 0x67, 0x8, 0x9, 0x0, "0619d262cc34c6b23465aa3c2deddeaec74645", 0x10001, 0xe3a}) ioctl$TCSBRKP(0xffffffffffffffff, 0x5425, 0x3) 06:07:19 executing program 4: r0 = epoll_create(0x400) r1 = socket$nl_generic(0x10, 0x3, 0x10) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)={0x2000000f}) 06:07:19 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x20, 0x1, 0x4, 0x301, 0x0, 0x0, {}, [@NFULA_CFG_MODE={0xa, 0x2, {0x0, 0x2}}]}, 0x20}}, 0x0) 06:07:19 executing program 2: perf_event_open(&(0x7f0000000040)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 06:07:19 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r1, &(0x7f0000000080)={0x12, 0x10, 0xfa00, {&(0x7f0000000580), r2, r1}}, 0x18) 06:07:19 executing program 5: getpgid(0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000440)='uid_map\x00') syz_open_procfs(0xffffffffffffffff, &(0x7f0000000380)='net/fib_triestat\x00') r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000002100)='/dev/ttyS3\x00', 0x802, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) ioctl$BLKFRASET(r2, 0x1264, &(0x7f00000003c0)=0x2) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r3, 0x0) preadv(r2, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) ptrace$getregset(0x4204, 0x0, 0x0, 0x0) open(&(0x7f00000002c0)='./file0\x00', 0x1c2, 0x0) getdents64(0xffffffffffffffff, &(0x7f0000000100)=""/241, 0xffd1) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, 0x0) sendfile(r1, r0, 0x0, 0x20000000001000d8) ioctl$TCSETSF2(r1, 0x402c542d, &(0x7f00000000c0)={0x0, 0x67, 0x8, 0x9, 0x0, "0619d262cc34c6b23465aa3c2deddeaec74645", 0x10001, 0xe3a}) ioctl$TCSBRKP(0xffffffffffffffff, 0x5425, 0x3) 06:07:19 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x20, 0x1, 0x4, 0x301, 0x0, 0x0, {}, [@NFULA_CFG_MODE={0xa, 0x2, {0x0, 0x2}}]}, 0x20}}, 0x0) 06:07:19 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000200)=@getqdisc={0x28, 0x26, 0xd09, 0x0, 0x0, {}, [{0x4}]}, 0x28}}, 0x0) [ 247.440590][ T37] audit: type=1400 audit(1614578839.621:9): avc: denied { block_suspend } for pid=10550 comm="syz-executor.4" capability=36 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 06:07:19 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r1, &(0x7f0000000080)={0x12, 0x10, 0xfa00, {&(0x7f0000000580), r2, r1}}, 0x18) 06:07:19 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000004400)={0x17, 0x7, 0x0, 0x1ff}, 0x40) 06:07:19 executing program 4: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 06:07:19 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x20, 0x1, 0x4, 0x301, 0x0, 0x0, {}, [@NFULA_CFG_MODE={0xa, 0x2, {0x0, 0x2}}]}, 0x20}}, 0x0) 06:07:19 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x0, 0x2, &(0x7f0000000180)=@raw=[@btf_id], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 06:07:19 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r1, &(0x7f0000000080)={0x12, 0x10, 0xfa00, {&(0x7f0000000580), r2, r1}}, 0x18) 06:07:20 executing program 2: bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x1d, 0x0, 0x0) 06:07:20 executing program 5: getpgid(0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000440)='uid_map\x00') syz_open_procfs(0xffffffffffffffff, &(0x7f0000000380)='net/fib_triestat\x00') r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000002100)='/dev/ttyS3\x00', 0x802, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) ioctl$BLKFRASET(r2, 0x1264, &(0x7f00000003c0)=0x2) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r3, 0x0) preadv(r2, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) ptrace$getregset(0x4204, 0x0, 0x0, 0x0) open(&(0x7f00000002c0)='./file0\x00', 0x1c2, 0x0) getdents64(0xffffffffffffffff, &(0x7f0000000100)=""/241, 0xffd1) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, 0x0) sendfile(r1, r0, 0x0, 0x20000000001000d8) ioctl$TCSETSF2(r1, 0x402c542d, &(0x7f00000000c0)={0x0, 0x67, 0x8, 0x9, 0x0, "0619d262cc34c6b23465aa3c2deddeaec74645", 0x10001, 0xe3a}) ioctl$TCSBRKP(0xffffffffffffffff, 0x5425, 0x3) 06:07:20 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000001500)={0x12, 0x9, 0x0, 0x2}, 0x40) 06:07:20 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x28, 0x1, 0x4, 0x301, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5}, @NFULA_CFG_MODE={0xa, 0x2, {0x0, 0x2}}]}, 0x28}}, 0x0) 06:07:20 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000900)={0x19, 0x3, &(0x7f00000007c0)=@framed, &(0x7f0000000840)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 06:07:20 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000040)=0x8, 0x4) 06:07:20 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x12, 0x10, 0xfa00, {&(0x7f0000000580), r2, r1}}, 0x18) 06:07:20 executing program 4: openat$tun(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/net/tun\x00', 0x125080, 0x0) 06:07:20 executing program 5: getpgid(0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000440)='uid_map\x00') syz_open_procfs(0xffffffffffffffff, &(0x7f0000000380)='net/fib_triestat\x00') r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000002100)='/dev/ttyS3\x00', 0x802, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) ioctl$BLKFRASET(r2, 0x1264, &(0x7f00000003c0)=0x2) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r3, 0x0) preadv(r2, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) ptrace$getregset(0x4204, 0x0, 0x0, 0x0) open(&(0x7f00000002c0)='./file0\x00', 0x1c2, 0x0) getdents64(0xffffffffffffffff, &(0x7f0000000100)=""/241, 0xffd1) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, 0x0) sendfile(r1, r0, 0x0, 0x20000000001000d8) ioctl$TCSETSF2(r1, 0x402c542d, &(0x7f00000000c0)={0x0, 0x67, 0x8, 0x9, 0x0, "0619d262cc34c6b23465aa3c2deddeaec74645", 0x10001, 0xe3a}) ioctl$TCSBRKP(0xffffffffffffffff, 0x5425, 0x3) 06:07:20 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x28, 0x1, 0x4, 0x301, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5}, @NFULA_CFG_MODE={0xa, 0x2, {0x0, 0x2}}]}, 0x28}}, 0x0) 06:07:20 executing program 2: r0 = socket(0xa, 0x3, 0x3) connect$bt_rfcomm(r0, &(0x7f0000000040)={0x1f, @fixed}, 0xa) 06:07:20 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600)=0x1801, 0x4) write$binfmt_elf32(r1, &(0x7f0000000d40)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}], "2ef2894edfc7cf24a252822dad7979f89a25fb98f80941cb64", [[], []]}, 0x271) sendmmsg(r1, &(0x7f0000000b80)=[{{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000640)="046837a94c18418c35f9fed27f3f1b0ac0e5d3127ce99f08bde4fb5e148532910895d8d492510fbc626ae415bf2bb16ba6aff62613a4e16d1081cbbcf04dfa425c52db999c72fb355ac34fe9848d3ae03b6a66da5501992ed3457ce9", 0x5c}], 0x1}}], 0x1, 0x0) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860fcfaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) 06:07:20 executing program 4: socket(0x10, 0x2, 0xec) 06:07:20 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x12, 0x10, 0xfa00, {&(0x7f0000000580), r2, r1}}, 0x18) 06:07:20 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x28, 0x1, 0x4, 0x301, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5}, @NFULA_CFG_MODE={0xa, 0x2, {0x0, 0x2}}]}, 0x28}}, 0x0) 06:07:20 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f00000003c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1e, 0x1c, 0x2, [@datasec={0x0, 0x0, 0x0, 0xf, 0x1, [], "16"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x3, [], "ec9977"}]}}, &(0x7f0000000100)=""/242, 0x36, 0xf2, 0x1}, 0x20) 06:07:20 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) ioctl$PIO_FONTRESET(r0, 0x4b6d, 0x0) 06:07:20 executing program 5: r0 = epoll_create(0x3) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000001300)) 06:07:20 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x12, 0x10, 0xfa00, {&(0x7f0000000580), r2, r1}}, 0x18) 06:07:20 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) ioctl$TIOCNXCL(r0, 0x540d) 06:07:20 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) ioctl$VT_ACTIVATE(r0, 0x5606, 0x0) 06:07:20 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600)=0x1801, 0x4) write$binfmt_elf32(r1, &(0x7f0000000d40)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}], "2ef2894edfc7cf24a252822dad7979f89a25fb98f80941cb64", [[], []]}, 0x271) sendmmsg(r1, &(0x7f0000000b80)=[{{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000640)="046837a94c18418c35f9fed27f3f1b0ac0e5d3127ce99f08bde4fb5e148532910895d8d492510fbc626ae415bf2bb16ba6aff62613a4e16d1081cbbcf04dfa425c52db999c72fb355ac34fe9848d3ae03b6a66da5501992ed3457ce9", 0x5c}], 0x1}}], 0x1, 0x0) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860fcfaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) 06:07:20 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0xd2, &(0x7f0000000040), 0x0) 06:07:21 executing program 5: syz_open_procfs$namespace(0x0, &(0x7f0000008740)='ns/net\x00') 06:07:21 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180), 0x111}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r1, 0x0, 0x0) 06:07:21 executing program 1: r0 = semget(0x3, 0x0, 0x0) semctl$IPC_SET(r0, 0x0, 0x1, &(0x7f00000000c0)={{0x0, 0xffffffffffffffff, 0xffffffffffffffff}}) 06:07:21 executing program 2: keyctl$chown(0x11, 0x0, 0x0, 0xee00) 06:07:21 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/route\x00') close(r0) 06:07:21 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180), 0x111}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r1, 0x0, 0x0) 06:07:21 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x7a529239}, 0x0) 06:07:21 executing program 5: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000100)='ns/pid\x00') ioctl$BTRFS_IOC_BALANCE_PROGRESS(r0, 0xb704, 0x0) 06:07:21 executing program 2: r0 = memfd_create(&(0x7f0000000080)='\x00', 0x0) fcntl$getflags(r0, 0x402) 06:07:21 executing program 1: keyctl$chown(0xe, 0x0, 0x0, 0xee00) 06:07:21 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000280)='NLBL_MGMT\x00', r0) sendmsg$NLBL_MGMT_C_REMOVE(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)={0x1c, r2, 0x1, 0x0, 0x0, {}, [@NLBL_MGMT_A_FAMILY={0xfe56}]}, 0x1c}}, 0x0) 06:07:21 executing program 4: syz_emit_ethernet(0x26, &(0x7f0000000080)={@local, @multicast, @val={@void}, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast1, @multicast1}}}}}, 0x0) 06:07:21 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180), 0x111}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r1, 0x0, 0x0) 06:07:21 executing program 5: syz_mount_image$msdos(&(0x7f0000000240)='msdos\x00', &(0x7f0000000400)='./file0\x00', 0x0, 0x0, &(0x7f0000000d40), 0x4, &(0x7f0000000e00)={[{@fat=@usefree='usefree'}]}) 06:07:21 executing program 2: syz_mount_image$fuse(&(0x7f0000000040)='fuse\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0xdebf56960daef82f}, 0x2c, {'user_id', 0x3d, 0xee00}, 0x2c, {'group_id', 0x3d, 0xffffffffffffffff}}) 06:07:21 executing program 1: r0 = socket$inet(0x2, 0x3, 0x5) fallocate(r0, 0x8, 0x0, 0x4) [ 249.554665][T10668] fuse: Bad value for 'fd' [ 249.578269][T10665] FAT-fs (loop5): bogus number of reserved sectors [ 249.608763][T10668] fuse: Bad value for 'fd' 06:07:21 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r1, &(0x7f0000000080)={0x12, 0x10, 0xfa00, {0x0, r2, r1}}, 0x18) 06:07:21 executing program 4: r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$read(0xb, r0, &(0x7f0000000240)=""/16, 0x10) [ 249.623393][T10674] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 249.645131][T10665] FAT-fs (loop5): Can't find a valid FAT filesystem 06:07:21 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000180)='NLBL_UNLBL\x00', r0) sendmsg$NLBL_UNLABEL_C_STATICADD(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)={0x60, r2, 0x1, 0x0, 0x0, {}, [@NLBL_UNLABEL_A_SECCTX={0x27, 0x7, 'system_u:object_r:kmsg_device_t:s0\x00'}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @empty}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'geneve0\x00'}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @loopback}]}, 0x60}}, 0x0) 06:07:21 executing program 2: r0 = fork() get_robust_list(r0, &(0x7f0000000140)=0x0, &(0x7f0000000180)) 06:07:22 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r1, &(0x7f0000000080)={0x12, 0x10, 0xfa00, {0x0, r2, r1}}, 0x18) [ 249.773786][T10665] FAT-fs (loop5): bogus number of reserved sectors [ 249.780735][T10665] FAT-fs (loop5): Can't find a valid FAT filesystem 06:07:22 executing program 3: r0 = socket$inet(0x2, 0x3, 0x6) setsockopt$inet_buf(r0, 0x0, 0x20, &(0x7f0000000040)="d0d07f57", 0x4) 06:07:22 executing program 5: r0 = socket(0x10, 0x2, 0x0) bind$alg(r0, 0x0, 0x0) 06:07:22 executing program 1: r0 = epoll_create1(0x0) close(r0) 06:07:22 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r1, &(0x7f0000000080)={0x12, 0x10, 0xfa00, {0x0, r2, r1}}, 0x18) 06:07:22 executing program 4: openat$procfs(0xffffffffffffff9c, &(0x7f0000002080)='/proc/sysvipc/shm\x00', 0x0, 0x0) 06:07:22 executing program 3: select(0xfffffffffffffe0c, &(0x7f0000000000), &(0x7f0000000100), &(0x7f0000000140), &(0x7f00000001c0)={0x0, 0x2710}) 06:07:22 executing program 2: r0 = socket$inet(0x2, 0x3, 0x6) getsockopt$inet_opts(r0, 0x0, 0xd, &(0x7f0000002040)=""/4096, &(0x7f0000000440)=0x1000) 06:07:22 executing program 1: r0 = socket$inet(0x2, 0x3, 0x6) setsockopt$inet_mreqn(r0, 0x0, 0x24, 0x0, 0x0) 06:07:22 executing program 5: r0 = socket$inet(0x2, 0x3, 0x6) setsockopt$inet_int(r0, 0x0, 0x32, &(0x7f0000002180)=0x7, 0x4) 06:07:22 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$BTRFS_IOC_START_SYNC(r0, 0x400454da, 0x0) 06:07:22 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180), 0x111}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r1, &(0x7f0000000080)={0x12, 0x10, 0xfa00, {&(0x7f0000000580), 0xffffffffffffffff, r1}}, 0x18) 06:07:22 executing program 3: r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$revoke(0x3, r0) keyctl$read(0xb, r0, &(0x7f0000000000)=""/176, 0xb0) 06:07:22 executing program 1: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000001340)='/dev/vcsa\x00', 0x0, 0x0) lseek(r0, 0x0, 0x0) 06:07:22 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180), 0x111}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r1, &(0x7f0000000080)={0x12, 0x10, 0xfa00, {&(0x7f0000000580), 0xffffffffffffffff, r1}}, 0x18) 06:07:22 executing program 2: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000100)='ns/pid\x00') fsetxattr$trusted_overlay_nlink(r0, &(0x7f0000000040)='trusted.overlay.nlink\x00', 0x0, 0x0, 0x0) 06:07:22 executing program 4: syz_mount_image$tmpfs(&(0x7f00000000c0)='tmpfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)={[], [{@smackfsfloor={'smackfsfloor', 0x3d, ','}}]}) 06:07:22 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x84044) readv(r0, &(0x7f0000001200)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1) 06:07:22 executing program 3: r0 = socket(0x2, 0x2, 0x0) setsockopt$CAN_RAW_RECV_OWN_MSGS(r0, 0x65, 0x4, 0x0, 0x0) 06:07:22 executing program 1: r0 = socket(0x2, 0x2, 0x0) sendmsg$can_raw(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0xf0ff7f) [ 250.559763][T10730] tmpfs: Unknown parameter 'smackfsfloor' 06:07:22 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180), 0x111}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r1, &(0x7f0000000080)={0x12, 0x10, 0xfa00, {&(0x7f0000000580), 0xffffffffffffffff, r1}}, 0x18) 06:07:22 executing program 2: r0 = socket(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8907, 0x0) [ 250.610257][T10730] tmpfs: Unknown parameter 'smackfsfloor' 06:07:22 executing program 5: r0 = socket$inet(0x2, 0x3, 0x6) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) 06:07:22 executing program 4: pkey_mprotect(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0xffffffffffffffff) fork() waitid(0x0, 0x0, &(0x7f0000000180), 0x41000009, 0x0) 06:07:23 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fdinfo\x00') read$FUSE(r0, 0x0, 0x0) 06:07:23 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, 0xffffffffffffffff) 06:07:23 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r1, &(0x7f0000000080)={0x12, 0x10, 0xfa00, {&(0x7f0000000580), r2}}, 0x18) 06:07:23 executing program 2: syz_emit_ethernet(0x26, &(0x7f0000000080)={@local, @multicast, @val={@void, {0x8100, 0x0, 0x1}}, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x88, 0x0, @multicast1, @multicast1}}}}}, 0x0) 06:07:23 executing program 5: openat$procfs(0xffffffffffffff9c, &(0x7f0000004180)='/proc/stat\x00', 0x0, 0x0) 06:07:23 executing program 1: r0 = memfd_create(&(0x7f0000000080)='\x00', 0x0) fcntl$getflags(r0, 0x409) 06:07:23 executing program 3: add_key$fscrypt_v1(&(0x7f0000000080)='logon\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) 06:07:23 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r1, &(0x7f0000000080)={0x12, 0x10, 0xfa00, {&(0x7f0000000580), r2}}, 0x18) 06:07:23 executing program 2: syz_open_dev$vcsu(&(0x7f0000000040)='/dev/vcsu#\x00', 0x0, 0x40200) 06:07:23 executing program 4: r0 = openat$khugepaged_scan(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/kernel/mm/transparent_hugepage/khugepaged/scan_sleep_millisecs\x00', 0x1, 0x0) write$binfmt_elf32(r0, &(0x7f0000000140)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x58) 06:07:23 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000001c00)={0x0, @in={0x2, 0x0, @dev}, @ax25={0x3, @null}, @sco={0x1f, @fixed}, 0xd8f, 0x0, 0x0, 0x0, 0x8, &(0x7f0000001bc0)='veth1_to_batadv\x00'}) 06:07:23 executing program 1: select(0x40, &(0x7f0000000080), 0x0, &(0x7f0000000100)={0x5}, &(0x7f0000000180)) 06:07:23 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x200000) signalfd4(r0, &(0x7f0000000040), 0x8, 0x0) 06:07:23 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r1, &(0x7f0000000080)={0x12, 0x10, 0xfa00, {&(0x7f0000000580), r2}}, 0x18) 06:07:23 executing program 2: r0 = syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0x6, 0x2402) write$FUSE_CREATE_OPEN(r0, &(0x7f00000002c0)={0xa0, 0x0, 0x0, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}}}, 0xa0) 06:07:23 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = openat(0xffffffffffffffff, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000c00)={&(0x7f0000000300)={{0x14}, [@NFT_MSG_NEWSET={0x4c, 0x9, 0xa, 0x5, 0x0, 0x0, {}, [@NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x28}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_KEY_TYPE={0x8, 0x3, 0x1, 0x0, 0xf}, @NFTA_SET_DATA_TYPE={0x8}]}], {0x14}}, 0x74}}, 0x0) 06:07:23 executing program 5: socket(0x1d, 0x0, 0x23) 06:07:23 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$BTRFS_IOC_START_SYNC(r0, 0x894c, 0x0) 06:07:23 executing program 0: select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, &(0x7f00000000c0)={0x3}, 0x0) 06:07:23 executing program 3: r0 = openat$khugepaged_scan(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/mm/transparent_hugepage/khugepaged/scan_sleep_millisecs\x00', 0x1, 0x0) close(r0) 06:07:23 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = openat(0xffffffffffffffff, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000c00)={&(0x7f0000000300)={{0x14}, [@NFT_MSG_NEWSET={0x4c, 0x9, 0xa, 0x5, 0x0, 0x0, {}, [@NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x28}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_KEY_TYPE={0x8, 0x3, 0x1, 0x0, 0xf}, @NFTA_SET_DATA_TYPE={0x8}]}], {0x14}}, 0x74}}, 0x0) 06:07:23 executing program 5: r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$revoke(0x3, r0) keyctl$read(0xb, r0, 0x0, 0x0) 06:07:23 executing program 2: r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$chown(0xe, r0, 0x0, 0xee00) 06:07:23 executing program 1: r0 = add_key$fscrypt_v1(&(0x7f0000000080)='logon\x00', &(0x7f00000000c0)={'fscrypt:', @desc1='0000111122223333'}, &(0x7f0000000100)={0x0, "9b67211e3a159c8879dbebe9fdbc861d44ccba7cb593e4b9907e56e2206cf8cdac856657cd7a511f544d166ac5f74a74ab8a14cf8990b248aeb112a2a87f7425"}, 0x48, 0xfffffffffffffffb) keyctl$revoke(0x3, r0) 06:07:24 executing program 0: syz_mount_image$fuse(&(0x7f0000002040)='fuse\x00', &(0x7f0000002080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000020c0)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@blksize={'blksize'}}]}}) 06:07:24 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000180)='NLBL_UNLBL\x00', r0) sendmsg$NLBL_UNLABEL_C_STATICADD(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)={0x88, r2, 0x1, 0x0, 0x0, {}, [@NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @private0}, @NLBL_UNLABEL_A_SECCTX={0x27, 0x7, 'system_u:object_r:kmsg_device_t:s0\x00'}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @empty}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'geneve0\x00'}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @private0}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @loopback}]}, 0x88}}, 0x0) 06:07:24 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = openat(0xffffffffffffffff, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000c00)={&(0x7f0000000300)={{0x14}, [@NFT_MSG_NEWSET={0x4c, 0x9, 0xa, 0x5, 0x0, 0x0, {}, [@NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x28}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_KEY_TYPE={0x8, 0x3, 0x1, 0x0, 0xf}, @NFTA_SET_DATA_TYPE={0x8}]}], {0x14}}, 0x74}}, 0x0) 06:07:24 executing program 1: r0 = socket$inet(0x2, 0x3, 0x5) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f0000000000)={{0x2, 0x0, @remote}, {0x0, @remote}, 0x74, {0x2, 0x0, @local}, 'veth1_virt_wifi\x00'}) 06:07:24 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000500)='NLBL_MGMT\x00', r1) sendmsg$NLBL_MGMT_C_ADD(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000004c0)={0x14, r2, 0xb09}, 0x14}}, 0x0) 06:07:24 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$BTRFS_IOC_START_SYNC(r0, 0x400454d9, 0x0) 06:07:24 executing program 3: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)) syz_mount_image$fuse(&(0x7f0000000280)='fuse\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x100000, &(0x7f00000002c0)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id', 0x3d, 0xffffffffffffffff}, 0x2c, {'group_id', 0x3d, 0xee00}}) [ 251.986780][T10805] fuse: Bad value for 'fd' [ 252.050802][T10805] fuse: Bad value for 'fd' 06:07:24 executing program 1: r0 = socket$inet(0x2, 0x3, 0x6) setsockopt$inet_mreqsrc(r0, 0x0, 0x28, &(0x7f0000000000)={@loopback, @empty, @private}, 0xc) 06:07:24 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = openat(0xffffffffffffffff, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000c00)={&(0x7f0000000300)={{0x14}, [@NFT_MSG_NEWSET={0x4c, 0x9, 0xa, 0x5, 0x0, 0x0, {}, [@NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x28}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_KEY_TYPE={0x8, 0x3, 0x1, 0x0, 0xf}, @NFTA_SET_DATA_TYPE={0x8}]}], {0x14}}, 0x74}}, 0x0) 06:07:24 executing program 0: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000002140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000004300)={[{@size={'size', 0x3d, [0x0]}}]}) 06:07:24 executing program 5: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) r1 = syz_open_dev$vcsu(&(0x7f0000000040)='/dev/vcsu#\x00', 0x5, 0x0) poll(&(0x7f0000000080)=[{r0}, {r1}, {r0}], 0x3, 0x0) 06:07:24 executing program 3: syz_mount_image$tmpfs(&(0x7f0000000040)='tmpfs\x00', 0x0, 0x0, 0x0, 0x0, 0x3019b86be30ba79e, &(0x7f00000002c0)) 06:07:24 executing program 2: r0 = socket(0x11, 0x3, 0x0) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, 0x0, 0x0) 06:07:24 executing program 1: r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$setperm(0x5, r0, 0x0) keyctl$set_timeout(0xf, r0, 0x0) [ 252.339815][T10824] tmpfs: Bad value for 'size' [ 252.349675][T10824] tmpfs: Bad value for 'size' 06:07:24 executing program 4: mknod$loop(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f0000000140)={0x0, 0xfb, 0x1001, 0x0, 0x0, "340fedd46b664cf6943532998f4595df", "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"}, 0x1001, 0x0) 06:07:24 executing program 0: sysfs$1(0x1, &(0x7f0000000100)=']-\x00') 06:07:24 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) connect$unix(r0, &(0x7f0000000000)=@file={0x0, './file0\x00'}, 0x6e) 06:07:24 executing program 3: openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x240082, 0x0) pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x8}, 0x0, 0x0, 0x0) 06:07:24 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f0000001200)='/proc/cpuinfo\x00', 0x0, 0x0) 06:07:24 executing program 1: openat$cgroup_procs(0xffffffffffffffff, 0xfffffffffffffffe, 0x2, 0x0) 06:07:24 executing program 4: mknod$loop(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f0000000140)={0x0, 0xfb, 0x1001, 0x0, 0x0, "340fedd46b664cf6943532998f4595df", "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"}, 0x1001, 0x0) 06:07:24 executing program 5: pkey_mprotect(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x0, 0xffffffffffffffff) 06:07:24 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000006740)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f00000027c0)='/proc/sysvipc/shm\x00', 0x0, 0x0) r2 = socket$nl_audit(0x10, 0x3, 0x9) openat$procfs(0xffffffffffffff9c, &(0x7f00000027c0)='/proc/sysvipc/shm\x00', 0x0, 0x0) r3 = getpid() sendmsg$unix(r0, &(0x7f0000006700)={0x0, 0x0, 0x0, 0x0, &(0x7f0000006640)=[@rights={{0x18, 0x1, 0x1, [r1, r2]}}, @cred={{0x1c, 0x1, 0x2, {r3}}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x50}, 0x0) 06:07:24 executing program 2: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x498282, 0x0) ioctl$UI_GET_VERSION(r0, 0x8004552d, 0x0) 06:07:25 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000040)={0x0, {0x0, 0x0, 0x174}}) 06:07:25 executing program 4: mknod$loop(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f0000000140)={0x0, 0xfb, 0x1001, 0x0, 0x0, "340fedd46b664cf6943532998f4595df", "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"}, 0x1001, 0x0) 06:07:25 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_SWBIT(r0, 0x4004556d, 0x0) 06:07:25 executing program 2: timer_create(0x0, 0x0, &(0x7f0000001180)) timer_settime(0x0, 0x0, &(0x7f0000002300)={{}, {0x0, 0x989680}}, &(0x7f0000002340)) 06:07:25 executing program 0: mq_notify(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x4}) 06:07:25 executing program 3: timer_create(0x4129e11cf07afd40, 0x0, &(0x7f00000000c0)) 06:07:25 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=@ipv4_newroute={0x1c, 0x18, 0x701}, 0x1c}}, 0x0) 06:07:25 executing program 4: mknod$loop(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f0000000140)={0x0, 0xfb, 0x1001, 0x0, 0x0, "340fedd46b664cf6943532998f4595df", "70b94de8b0d5e2789c0a48279ad53b2a3e4275862b404ba637439a5ca8a77a4e016ff8cbccaa9d764906ff9c63ce02c21ed0f9e5d54192dd1a1aea6f6f8a9315c7943730af977c05735a0ac42c51e103b04bdbb32848116b0c92b10177a586a4c6406f49df591dfa122ad9dc689a8abaeeab62f6b8b90c1b3735cfa9ef03f9f6da09cef645f981317460530b9fb73f734bb8803bbf4585f253672a8eed120b98122e2315a97c2c39e39c8b8b1e8455c095ce01e46693b17a521435ee7d42d139c246b9f3039403ab86ca6e960d99c577574fc49ddd4f69e09c6c07247af57400f1c51af7aae040b4b9c02f630b569c3f52ceac915e4fdc551c2371cac7b991ff91bcaff123f253747e0db1d51644f17891d33a464459ef14d07d848d417b90394ff08819ebe24b77960e58c1e25724e2fd637f82c286c4ee027c83922f73ef475aa151601928b34922683c0280be32311b31b977e61c2b132ef98ca9e1955261137474bd4ad32f9a9c6f0513a126b04f11ca44ad9d9bacc0702f1ab06c54c974bbb83a495b74e842f5a9a342c4a0bd578d4f9852fe0133c82c17ef801f050b392f7231afb6e4fa757da5dd84972fe97dd14a10df0096c375f4533681f42f88df2c994e859cc9efd0cc2286082b8d01acb0aafd5bad797887cb9f6f71058c61c2b49bd3de419aad7ad12fbe21861c165a6eb043abacaecd3c98fd6412381a21d8227ca462a1b02149ec0fe1c5494b2caaa9366fe6622b35d07c72cd1f4b38861d32b8b0696031cbf72614772d2d6a376c052b3f5f952165749e5b007ea70547ec09629625710616d9a71ec6ff0d6482dd1cc5089d57ae5de5e2b2add2e136aba2ea691a6a4dc895c71e7721267f1dc090a389fa9ffd967a66de37cbaeba1b75b1be0a9611583a11f6c670cc7d7f6f16e844b49d108aed51035ce01913cd58b585ebc57f48e97a07a62337dc1bd20108bc850b265af8c84f06072fa6552a1ed3afbe4094ef391e90d5a0cd309e1c7ee9778a8f8f063ea8e426059ccc760c2583dcb67fa042542eabece71fab0f2845ffad7b34d69224c78c01e1fbbeac3391b5298991c6ec27d9e7b1d9248982978edbb7a623610bf5522b745d21fe5f071a84eef16229727a65d6bc9aea08dab811afde6cf7558eb8ca1168642d38f223a26a29311f23e93fd6d51e34cdbe0bd444459abab6f3f4744e5c33fc19e88eb99f631499cbb72b90ab22dcf29488c416d2ae3d7525b05ec43ddd6544a20563a20f560f802ba2e682480d107536f9ae05defe73153d8d58981c2813724a02fbf06eb6708a9615b7383e37746b99e299d1ff89d1b7a53d6665158d35a0afe0bdb124621c31f9c8702e2863ec750d42477cda6ee57903ee318ae5de0105ba7e9cf3e5f3a52fc5d8eb7b27eadad0a9de9116c97c102b4ed19e4488f7d704d7a0cb14347f2f1fade48d771e3c0aa6bf7f56db1c0f86739971c683eb4edb040fa67db21f6d0750f5a8fdd4e523f896e32a2aec09c73598eebed6ecf3eca25b0a5b0e671ad463793fd697286644e397224ebe0f39fdd8d975cbcf970c136e1c99e0f626f51c67175e1894a596974943dede32dae5490d4a09b21956c67b9f4ec0b4d4fc9cefe1f6268e118f90350479bcd032cdda7c5b3bbf8b3807e7bdac6b75b5a0b44dca07d5ab63ff5faff5d031394a0f60734cd23692336d6595241a26196bc3cf7ca2743ad1108a2ffaddacadc2d660da71b405a52b98c606a88f412341bcfc62f18b2cef1015466b9cdca572d137fd0b09ce385acdd663d8cc2a47bae9bcabe9cb4f68d6aa97bb194b2f1a0fe0f273cc1df1043b4607dd55c72544394c14aa75aecbcec70888abe414c0efa934aec2fc9c97f897e0fce7a5b90c2994635a364f6fe57eb53931130597e0d4c10619845466c8509850d2fa5eb46825de56cf8250c463866a9f61f3a87fbdec93a51c788401adc38a786a0ee7d10af56b423de64c5ed33a70747b2c7f2d821689579a6de6ab7a5cd84bb447dba1f89931b1aff3d53703ad7b5ea9ca0edd06f27a2a8189e4f9e885bdc8a0d74dbce3f2e91ac803aec487e69eedbdc418887216afafdd82957eba1899eb2fd4c80d5f224eb22579703181353147121b0e14b904781cf0c1db6164a16a7c68ad6394af4ff074cd286cc27a58ce70840ea1104196e19c828daa729d060e1411fcd1a681d0caf09ea4972e3922fe04b63506b8b39b517b949084e39345d1b5391391c315c5a927d1a1a8ef42c6bd6fcb770e9093dcd273f47000cc8010cd87d8759bfc6fe4ac62d12eb8d496e7fd7ddd4a199abf0ee55eadaa9f604ad71fdc66e5def75bc2fc3a23ce98f209fdb833763ef30ac9a1d9956c29ef14946c292e4b681f6cd0dd20e5660188ba0ef49caee2ddae1f8490bc8070be2dd210dd23472d41d7224c228b5a21a77f016100e4d65d456ee50526d0c84ca2e9f8d1d2ef5007148a9327c0d76483da1e855fb03e28fcbf65fd11d8de1ee4f253ec8dbcf5bc7f1902ccc0257a2dbca50fa6683a4ccd7bc85d5964e1883b842d9bb894b1ea02dde9a4c52b67af4d5f520a4de6d8d81e9f40f6ae522e92a15079154c34de4d96cabdde96fad6dc0e78f78210108355e6fca5af6d698797e124ddab76279c9394d2a44438d74dc58e1fdd3c503457bb6443f1c0cb177ec49fd59e4ba9d8d12e045b33113edff85bfa0822596b2e11dfa8874bf99ee605f7aafc1f6a2feaa1deb51a1bf8ff335e0433ccbb98d59249a65a4151ffff4191e43969bb68500aa7456ea84092164563e78b02c18290587b7d853ad5c0950edfc8a7d3a6a92cc4eb784ee4441679da70690daf9901bd3341476b7c87410da9b11871d1698599e137fcf370d7615d96428a8d12ba2a579a081a9e878ef709be3a4ffbb7a19ef82b2602eca5c984404b4efc513e32f1239e339fa7c6f57116dcda178dcff5d1c46580c307f3674d56d0a1e0b71ac1aa968266265fb2d9d1989a73f3cdcf5358e7b17b00be945f3a5fbc59fc6509909f26cff50c17a274b585ceb8ea481cca50d957436bcc611498419be16e62436dcd85cbd6d6e53a61ecc4d93074f08a8d05ecb0ffc718bb180f0e648f2cc84ca50facf5a710a92c29ab8bdb05d1f9a3cc8719e55fd17ecfdd4e6ee4edf4b667228fff38082423b8c1db51252ac29435a121cd677857e36a18cc1c570a19eb766b98b32a7d1fef8dd74ee01ab306d5379fae952a5c7093d39cf411ebca967e735924948e7ee5ded11ef7e6ed53c3fb4c3f8c3b34bd5048df5eb0432c4a9571a337a200f810fc5f3214ae89671c1649f3272bc3f68d83a7bb518999d7b33e9a67ee7b3074a3a9c0c758645e2eafc0c5a96ead37537722a579b5a591bd15a1b072dffac021fd487c86f2b99e4145948093a54934d7b9f8ea01473ae0ed7e06499b261737b22f620a0c58c2ea6f2e82bfdc59ba0264196da0a219f7e79bb63eece70d9d157006e6c3be6b867896fc7051a6f81c3649883be34e716283d9a194f1d6df1dbc70a0c4146f90a965eda88cc954b3cc68d1660d7f56ca00ba4a8124cbb68e0d4fde4620df2f63b7b3214fb5160be19a825408333a0a85d7813e1fe6d290d07441dfd0b6b1e4d29c35a3cf03003adcaa2f3cd3ec8e1f63343c49d4dec6bccecfe4b6b2428a1d9ff4bf23f4f268174d6466eb715ee0a3488d88fad02ac5e3f4e45e043ef9ff2efd5e334aef250f03ed875c687197199828b6fba1b93dd27fd3c648406d15aa3471be64cb0d11595111d726e724eaee450a3205ed3e96d3b385c8e7677761bedf725e16ba040cd53f6ceb7cb7753756725aae938c50e59d8086f03c688b79207974b2925a8e840e403ff44e9070c47b23f8cb42d1926179e2451eeb2c56a0de5703f7313bc3e9b0bb27b974ffdb6d252807d145475b0bcf372239983ea74b48e1438ed9ebbe71af58bb7bbd4fa65fdcf83e721c424e1801bc1a8e8f2a65b25f63b611b2871018899f18e959a0b14f868f3241802298866b22c9dce23760f6a550fbb559670c681368dd9b375d0e95ada3eabc4cca3de068d3af018fe40b60ebb8f229a73b00a56164918a0eba75d1cc9c230f49fde06e9969288215da4e4f68378f0fa44e65b489120b0efb0690b5f508e4b5eaaf607eb591f311cf36e3841c02f3949a21038889fbde48bf75ea1e1c10680b35caf89f73c3ba9c60206136feafd7b9dd424d158f0c2ebe43b38b30f3d51f056fa8fb3ef6ee3b00164cd9ec4b6ddc960d886613f41e2c7af6a52440a12691e3e4af410d84d7d25e6ba362e67a7debf24173ca1ae729f1249eb1ac47ee61d82a29902aab58bdf5d1ecc336691d487eb60918b39fbefad951d718664800d1c639ea531c01ef69bcd559fa65c5be1638982e29ae62db1fef31ad4844e04d6f50b6ffda8cd71ea2752d7a7d7deec5105b9ddd9b7f54ec496d32559717456a718f7467c621d23632d9d36adf7126b59f3858b31900e1a8761357bee8c7dc6fcc6ccc59782d2b7057e2f0c5ad481bd395fda4d8dfa1c99602f55afd4194c428658f7c8e6b4cc96b7ee03c4dfd6eea4d1a6f9b5525ef08a3614a1705d1b77ace2765d35b967f209562d276ffb1c93565659384d17db9549008c561e73a36c83155a0e1844b1e39c679e714e26d06e31f1484a89de9bb174cf0c34e16e1dbb858d42c7e7f9258679b6e192d8c292bccc162136b84b81439ec98b244615c88b18d1513c1889c7a2d820418c47e2db844a003c8f775ae3dccbc172231d534678aeec6e87ddf8a357e99fd59877054948cc190fe2aa2be4c3c2fda1e327d20dc59e6038377e02bb3811007d7fd5cbb4a77a9218242fb78dfab724f1b32731b2ef7b5e8e0b97b4ba06c047252f68f1fdf6d2d6b82c63465e140934ef3194dd343f5bebe51496e16c0099c4504853f08a1807c1a8e37b78f11ae2efd09eff6c2ce3b87702ab89836948972cbe460f2532120b25e360921c04a0932a071cd7c9067be3e4a1a7e3332fc6ee683199597cbbe53ca25ea3a0387d4a834a4c2a689cc8c22f48820ba7296882fda068d246e7717d967308e09c1cca7e874c92c5de1185a1fa2e168831380f70a272799c8913b48d31e69ac2149eeaf6f4cae7e0f69a36d5a6b31e6ada7b6bbc1a48e758ed4371be108dab92af0aaa41da78a21f7391d9c82ee9aba28bacc69a5f925ab0af6b38af9a264ba8c9093cb727be958ae15c2034a496f5a6d96177acf142f24742dd9e1ed0eee810fe229ad7b8cf3a3ff3fd3002cdd7d2181a1c03c00e3087c6d96cbc208061a5c2ee4ee6aac520a785a1d564e0cf10c8ef6fed96248e007d073ce67e984dabfc8ddd299173dff8622a349b93091ed1e2a8f824eebba611491367ac5ab3b533beef25ed4fc9271dbdd17d62b8fe6b95aa179a54f513f2614e00fa4f8b7d93d632476e0629f2b91251d92f526f2e501cc03e99f41ed3d4a463f2c0eab4dbf8436653a01ccd58713ed888103c8037a29be4b306d672875e833c2617c70878d6eefda849662ce08b268dd8c6fafef74b6355939bc49123f8bc1b8ae2064ea5de502053ee0ce06563eab6a0d667f64170fb62643280bc04d7694aed7dcce07a34e1167cf1bd3e436e63760faa99564cfb4f66b619918a84779e57a1353d360c2bcdca7c33fedfd6cdb023bf98e7325a80c89923c59986f7bb32a07d41567cef82d734f8a6fdd84d497fb3a448ffc5e9f6dbb79432973061baf527cb1c228275dfd6fe55ef5648f7f09542e"}, 0x1001, 0x0) 06:07:25 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_SURVEY(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f0000000780)={0x20, 0x0, 0x30b, 0x0, 0x0, {{}, {@void, @val={0xc}}}}, 0x20}}, 0x0) 06:07:25 executing program 0: timer_create(0x0, 0x0, &(0x7f0000001140)) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x0, 0x989680}, {0x77359400}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x77359400}, {0x0, 0x989680}}, &(0x7f0000000140)) 06:07:25 executing program 2: timer_create(0x7, 0x0, &(0x7f00000001c0)) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000240)={{}, {0x0, r0+60000000}}, 0x0) 06:07:25 executing program 2: socketpair(0xb, 0x0, 0x0, &(0x7f00000038c0)) 06:07:25 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r0, &(0x7f0000000340)={0x67446698, 0x0, 0x0, 0x0, 0x4, "b198ec8ecde1cac710cbcbe0eb07c8b1f188b7ffcd931b4d03ede7e8dbfe1288e1cfc318797892ad7e92e00de7ed648d4ef50118798d25888a48350a316e2512c02c69a2b73df25291f6c296c26aa4c01b6efae345d8b9f8ad919c08151aaf907555d40157b486677cb55fa23aa6492e0481bc08dd5a2a67ad5277b0ec36434184239fe899bd0162ca0bebb79d464af834a1cf99ae53f1758260573f3768b489bf40cbfe6febfa3c18fa27b94d6b8931d094c9684e413b3329f653d1f3679b88f4ce8c52ed81a4954893c6fcaee61380b4c39cdfd3434d2fea18eb1995b9c725004ab8853d7f00f765ad7a345e67fb39dfe9f9fcfb624ff4a0e98a4c4ed8137818121fb818b4849e5a136ec7e77b728ad920f447aa80559becda442345ed23a8e6dc14a18477f56ff2d63f5cb9feb814ecb955441e0f6cdca8e4b473fe0e59aaa922b170e1b80653f5660f75858fdab39d50696a108d40663e9b6f452ff639240322699bfbe6d4346444871fdfe9c8cd3ab78db4f12a3684ebbd193b76b9d5d1b2d9fde20b81434222598de99846d72af72531232011120c0fcd8a3a479eaf38ecee277eeb62eedab5293833cf29241dcad40a14d1ae536b4ce65dfaf37a0a2f2b9cedd64627fdc5a8a5af52c8f76bff393b89ad9428972132f5792a0dd17692a6f33a90cfe7e01c13a9cf0e17485fcc8fcb7ff8cc0b5727beb41d6794309c53902154a556825f05be9d679fa28df3717e8ce98e7e74f2ed848c85d3a3e9cf5b9dda35455814c290468f4acb3106406edc348108a0fe4d7c5887af391904d81198fc6068a99c12bcdd5e38168849835217c24f75d0ec79a937af234c6a39d18b4c8adf364cda5450310a7c5a4cf7a72aacbb22362e1734d7224b2c631df172aa9dfecf062c84d8b516cbca0029da4624c7b4f176703109cd8a5863be57bd58975660c7e8601264a402d2634ca4ec5fcaa6e7d16c57a45a9c6c52324d4e7fba9a739ed561c95815cf20ac8897a13da90eb0e7a4ca31718eaa181f559c880c39ef22d924236a958b622d1dad177158c9ab33758ce8e4c05c637c6ae80676ccd11f0c5bcaeee4c6476f22e66e6ad21d626de75a89a3e792b589fb116f5b073d15e7400aded610220a3a804b8933bab769841f3ab90889a543ada931a8e085f82c40b995b9bf87a1f6b329d3bb0da1143db8fa91f95bcbf990b2a567aa87ef9cc29b65377b6829548ad3bca5770bc7dcc4abac41d189b6a276412b762ec1476fa08e07c15ca7ad248626ad61a8e561d5055f63f242ed1599608099cb3fc90e8385f0477924d32f7684ff349acde94d3271f6e8bfcbd775a179a34071179243de1063ed0f83cd532bd9bfe0f3711137174cf4510052c78cffdd018c3ae8ff50760f5ce7adcab04c74b3b103a508eee26036301453fc45357da19a2fb758f5b62090b6995af4784bd39a128cb59eb8309be99cf317709c9c373193567fe062e5dc4d8d09d531d0cae4575d2eab643752723d4e23c9b872ffa8443c30fa769705314a0f7759cb88ef69c157567940c028e5c5bb0c388e86cadfc8b567463a4f3e3e67ced94f364fde2bfe4f500d074c14e20d40274ec5fadd1c420f5f41791af497386285e1862a9e7932bdd076425fc887de7dc289cafca6fba0dfad5d9bc1e93ae79e5bc35bec8a28553dded1e1c81292d69db297eef4c0a81fbbaf57e638231fbebe81c8f517b2caf1abaebccb638aea08bc1e0f46b2e48702fb0a0c578e02aac1e9f321067f4b64b4f3cd563b11da969bd610d9243ae156423e09676360ab3bf78c90dc3c5d589a21a46c9304fde115eb369d6bc74b1ca66f0665be03ed38eb365d3ac97839f4b2065240df16829f8febfd75aea06241598f6f7d8447ed448b62602847ed23088b0a7159dd11e7efcedc7d850442af494ccc3ec23f7fb78cf904d216d726724c124fea9cd5b10d6da1ab4f2962f21de194b4fa61bf680e8a29ca4d4b0625d51ce756c35be97533d25d1b579c3fea10cfe226dcee7956c758f4c897127c48519d9caecab2686b3cd627f2e12f551f26e51bdafba48958d065d52d3bd42eff18494b7cdc612663ae15e7cb6aff5252acba290c1d21dd7d13d32a78107e7ab6f4d66badaf5db3f2b864080a25dc360e1c18abe44dbf0d204a955f86e24f35ac54b0665576d8d751b1921c32e04c5bb4b2fed13d6116832547dbf178d84620391b77f5654ffad7d03a0584e0875d8d900438d1b4938d28df66f9aeebd2ab3f5eecd6f40a93158572294d7bbb77b3258c23a0aa253929b1d2c808808576d8797c8d82e35f59f461f7b0537696f8e98773c3a97ea5a5697c3797e9bb2fb4245a32bc0239f2e2a5c5f7ba81c877ed170379257e612387bdd2807a641c6d93b168c7da7991397d552f3a7eac1eafd4d0a002133166521611ecb8aa7b3ef5cc3166a4fd51e46a2a08abd56cb37315558a9a28dd348c5bdc1ddb4157454d49504c867cf025ece6dd93633d459ab1a73b9948775cf0774a5b0df874dbf24ba665e8372299446de8c31fa0d632dc6bfd397a3e296cfdd02205cdbf0f74d050dab3a94173677df07ceb1de1e7af31e4ae96e78dd21ea279f1705c5166d2e5c66ed3a9640ddb69ecc581eac93ab9fc9485fcacd07a3f42193313fb79e61e6545084c53f082e4bdc14f92cc2dafb3ddf3b622e2a0c49934f1eac518f74f2f9b89d3d1c162c06776b0d1e5857fffd726d4b8a463c4bd741592a96f67ecb23c45e3289f34052681b088d37d64cfb96f49419af297f318112646d0fcbcd5e6c678b1f1c6acf6134f258050eeecc2fa264b268d1e2e2384869205deccea70ba60967ec1615bb06f45c48b4fb6c5930e14b561a5e68f36964cd34cc9d556e92b963a6249b9b7e29915f99e41fdc478354b02e52dd6bb085d08b41f688d4c78713b080aa7d1677a5673b879ac832c306d245b9cbbd906fbed2d90890d9ec89bf4bbdaaaf42c119e81a98950294e234e0acadbefec4a09b88025874e3a848f0a13cf188377d53158242aa5978f0bea4c2a783a972554a808a281b5fa236516f2748aa556cbfd431cbb3b8f9941e49ce83254b47b11315f5266f9382a435f0e64e5f88612a764e4c1b094682025bef5da16ffb7015adbc4c128c72cd6c1fc2f3797c2efceb7736b14819bf5869fc45db485393d0ea9db4e1fbabccecb26ba6b2459e3e17adbb27961e086bf84e88491e12b3b280d6bd865d5d6eda6e8120c89450d733022f4564f571010dd0dc91e049068d7b4e937195abaf5cb7b4bb552ea7c22b08af8b15e3c6006afec1f4a713922e524ae1d5f316b90578bff1355c95f6e88b272a5ec085f83ec131a7666a10105e18f6d81e58e7589fb7220d4ab36469829fc158155d5822c51c5936f115924653df03a15bcf1135bc521fac79d5dcafac0fbc9154bcf951c6f1f7132e64046fea2a66f54edb38a153a5eb580099d3603ba171b234fba956c2ed0e6fdac2e28481de28c0c0f53345e01f2ad9b332037dbf87b44bf4eaecc47a5e5897b698e29deeb75b5a6f19a1330aeb58ddf4bb7bcade321c211df6b3d0e86306d9fb1ab396afc80b89a1f3e7636d6f61868f35070441d711e50ada0de8b568776796677dc42b457b4ca158c4967683756ad0986f3ea57e089a6b0e3106d0a1b4bcc3aa215e4a36dd71817e081c0e698b4cbeb34e2f3837ba26f7fbbe2dbd51b174fc91a5d6e823d14178c7c3ff6cfbf60e34bbd8b2d9b1bf2b63b9d700f9ff41162d26faf7ce32ce2425710dddf3506e4fcfd5ed196a045fae1e7246b6acf7d9aa64bc98e381f1c9784ef51cb8349ffa87fd0aedc3bb97c516381fe520cbfc4aedfce2deb40cd9607076e59721691b51e20813b383b18366504e141ac5889a78a3ca71e6c615433136a13f6b76ec85ae0ace07f819e6990cb81a434b6ce6c3d4ecec4e8a0ee01989dd4423fbea408bf5ab1febf0f1f62829360fe040027cb3e163e27e92a8744d573792c72610653835d387695ae7304a4256c3d80a0ca035ebdf672673a792495ef3381fe03ca2ad8e67186a5c66fc885e8b2ca90426247a61c9d4f7d160d2eab890e48e490b8c97c04295c525f6ae1b260096edbd35006accd2a024f4ef30450052acf955866da1a40c6b5bcecd12d6d2493a19470e38f22252f6d3681b6ba4e63591352b5c2f6cf90f070aa3816eb92c2848d4fd4b79764760f20d2b4bdcb26fd36f2f6884d7edf985a1615c5153de3175cdcf085c3db25242f7aa6a0752b524c22f6f59d717a846e289972192d5d1d485e3aa912278e3a8dc6ed277d2345d8e5b8342f49f02d22be586bfbeb5b061cbbec8ed8abec74eebc06df26082d01ef8fa2b43263011978da4a5f5ec423028994c128f8ba06ecdcfec6c7a07499e9ba4b160651b04e7f903d09ad2e141e9be7a6cf9fbf0d89fa9777981cc010c3f0811f08f141c71858600f10edc0c2347e4dfc37af2670e73f3ff66aa1389514c2967d7595b7433c875c5ad6b0f63aa6d48ef7b50ee003628125e77a68caa1903f04853b732255577b44ed11634f2904325dbee215f52e8bde0d1e5a0acd18ba54ffa94e00cc45a377f747c1cdabff50d8bddc38d4620527428f426bc9c592a9411f266f6db9d0bac9c021228e4b3c41ba26343346615f6cef152bbaf227aa3849f4a238b0052d5c2637b95d75c96236a0963c66b7873b09b4db018d85573bb8f10d23294600ee3da1920e3e411762206367f470e4608beca8a4b48268ccc0195616f4a8b8e0678261cc88de46483ede2ab43bef4abd201d8cce5f02f14e1c16b639bbe90e5d631548544876572cdf734683e11e0cf16892576e9f36f91747060af1c729aa102cc36a9d776c004fac9ab9e703baf53682469b4552cd3eeb705f3bc3c178b411aa2e3a68966d202f3a6a1528b750ccb5849cfd98e13d8e7a5d58b0bb6c06c6a6adf707e3377bad6a38fa6db4081829d41c4b5045224a111b9f04a1dde7acce2cc9df428256f728b697bf1766b2c704de9d5fdcefef8f581002f78f1d7f4886fc24563c80059c652a3e96ca0c792f8785bdc4c09c46da2f29862d5d9ecd2e5c40d4bae84d3518a34b6c799c096a001acbc4ca62c6c288e5e28c8e73b089ea6581d2067117cc4ef581f91d379f752e52cb07f5bdef927606c36c84b70f6d701e94ad4d3f4b26cafddca92332722649c1b949d804055b279d605ae063d52696516ff2810b31b9fe94be3a4a909eb3f0226417189f69643e0d74e9955504fe090ba68502d6d94e00fb53090b46e2936037c29aa4c5b200b32d31f32aeb3530a99194cdddfd0da8cffe51afdca6adf21b2c368dec37fe4dd8b3437efa91ea299ecf6c11a3a8ab1bd2404cc173929893f68cd28f4b042afdbfc2c946d7c49da126ea593519a3ca0053df821434554dff953db48703635bdb10697ee49295745a79fccc2835bc085e13862f7a5feb39d6a1916167174a2bb8ffde35f4ae98c379d7b9ea868e8b84e851d4222347b4a7e3d04cc5eec21b9cd2be76a0ba4312d9d725337f272e2d764c073f68fa0c1af37525f75a9d622841d8ac2239959a30569c6c4ab0f6ea6b12439d3fff80be4857460af6dd5c9b26c0b422ca55d7916184476bd089e779e42847aa874c52134a90f349c62cc412d035db404e1869bf4501cba1be9bd8e3f90e2958e00da539aecd543d9bf927244c9c43a1e64557b9ce6dd79c2b58faf889af6b4d275fde38e294a51fd452b3ace9fa785abdb0abfd37541147073700"}, 0x1001) 06:07:25 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000001280)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCATTCHAN(r0, 0x40047438, &(0x7f00000012c0)) 06:07:25 executing program 4: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040)='nl802154\x00', 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r1, 0x8933, &(0x7f0000000080)={'wpan3\x00', 0x0}) sendmsg$NL802154_CMD_SET_PAN_ID(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)={0x1c, r0, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8, 0x3, r2}]}, 0x1c}}, 0x0) 06:07:25 executing program 0: socketpair(0x1a, 0x0, 0x0, &(0x7f00000038c0)) 06:07:25 executing program 3: socketpair(0x11, 0x3, 0x0, &(0x7f00000038c0)) 06:07:26 executing program 5: socketpair(0x1, 0x0, 0xfffffffd, &(0x7f00000038c0)) 06:07:26 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) 06:07:26 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x33, &(0x7f0000000680), 0x4) 06:07:26 executing program 1: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0x5411, 0x0) 06:07:26 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000001140)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCATTACH(r0, 0x4004743d, 0x0) 06:07:26 executing program 4: pipe(&(0x7f00000009c0)={0xffffffffffffffff}) pipe(&(0x7f00000009c0)={0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000000)={0xa0000004}) 06:07:26 executing program 2: socket$packet(0x11, 0x3, 0x300) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f0000003380)={0x0, 0x0, &(0x7f0000003340)={0x0}}, 0x0) [ 254.072786][ T37] audit: type=1400 audit(1614578846.251:10): avc: denied { create } for pid=10906 comm="syz-executor.1" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dccp_socket permissive=1 06:07:26 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) recvmsg$can_raw(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000500)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 06:07:26 executing program 0: pipe(&(0x7f00000009c0)) 06:07:26 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x2c, 0x2, 0x1, 0x301, 0x0, 0x0, {}, [@CTA_ZONE={0x6}, @CTA_SEQ_ADJ_ORIG={0xc, 0xf, 0x0, 0x1, [@CTA_SEQADJ_OFFSET_AFTER={0x8}]}, @CTA_TUPLE_ORIG={0x4}]}, 0x2c}}, 0x0) [ 254.166687][ T37] audit: type=1400 audit(1614578846.251:11): avc: denied { ioctl } for pid=10906 comm="syz-executor.1" path="socket:[37014]" dev="sockfs" ino=37014 ioctlcmd=0x5411 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dccp_socket permissive=1 06:07:26 executing program 3: pipe(&(0x7f0000001280)={0xffffffffffffffff, 0xffffffffffffffff}) write$tun(r0, &(0x7f00000012c0)={@val, @val, @ipx={0xffff, 0xff3, 0x0, 0x0, {@current, @random="45e1f6925a4e"}, {@broadcast, @current}, "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"}}, 0x1001) 06:07:26 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000001100)={0x0, 0x0, &(0x7f00000010c0)={&(0x7f0000001040)={0x24, 0x1, 0x4, 0x401, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5}, @NFULA_CFG_FLAGS={0x6}]}, 0x24}}, 0x0) 06:07:26 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/stat\x00', 0x0, 0x0) read$alg(r0, &(0x7f00000003c0)=""/4096, 0x1000) 06:07:26 executing program 0: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f00000017c0)={0x0, 0x0, &(0x7f0000001780)={0x0}}, 0x4040) 06:07:26 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000040)='802.15.4 MAC\x00', r0) sendmsg$IEEE802154_LLSEC_GETPARAMS(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)={0x14, r1, 0x1, 0x0, 0x0, {0x22}}, 0x14}}, 0x0) 06:07:26 executing program 3: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000240)='/dev/fb1\x00', 0x0, 0x0) ioctl$FBIOGETCMAP(r0, 0x4604, &(0x7f0000000140)={0x78, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:07:26 executing program 0: bpf$BPF_BTF_GET_NEXT_ID(0x3, 0x0, 0x406) 06:07:26 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000780)='/dev/dsp\x00', 0x1, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0x80045017, &(0x7f00000007c0)) 06:07:26 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040)='nl802154\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000040)={'wpan3\x00', 0x0}) sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, r2, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_PHY={0x8}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r3}]}, 0x24}}, 0x0) 06:07:27 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00', 0xffffffffffffffff) sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x38, r1, 0x1, 0x0, 0x0, {{}, {0x0, 0x6}, {0x1c, 0x18, {0x0, @bearer=@l2={'ib', 0x3a, 'veth1_macvtap\x00'}}}}}, 0x38}}, 0x0) 06:07:27 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x38, 0x1, 0x4, 0x201, 0x0, 0x0, {}, [@NFULA_CFG_NLBUFSIZ={0x8}, @NFULA_CFG_FLAGS={0x6}, @NFULA_CFG_CMD={0x5, 0x1, 0x1}, @NFULA_CFG_MODE={0xa}]}, 0x38}}, 0x0) 06:07:27 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x3) sendmmsg$inet6(r0, &(0x7f0000001a00)=[{{&(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2}, 0x1c, 0x0}}, {{&(0x7f0000000200)={0xa, 0x0, 0x0, @mcast2, 0xb405}, 0x1c, 0x0}}], 0x2, 0x0) 06:07:27 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/vmstat\x00', 0x0, 0x0) read$alg(r0, &(0x7f00000003c0)=""/4091, 0xffb) 06:07:27 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={'lo\x00', 0x0}) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f0000002280)={r1, 0x1, 0x6, @random="afe3a7d74453"}, 0x10) 06:07:27 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040)='nl802154\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000040)={'wpan3\x00', 0x0}) sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, r2, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_PHY={0x8}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r3}]}, 0x24}}, 0x0) [ 255.208695][T10958] device lo entered promiscuous mode 06:07:27 executing program 1: r0 = memfd_create(&(0x7f0000000080)='\x00', 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f00000000c0)=0x1) write$binfmt_misc(r0, 0x0, 0x0) 06:07:27 executing program 4: syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) dup(0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7fff}, 0x10250, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$pppl2tp(0x18, 0x1, 0x1) fcntl$setownex(r1, 0xf, &(0x7f0000000080)={0x2}) r2 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r1, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r2, {0x2, 0x0, @broadcast}, 0x2}}, 0x2e) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0xa}, 0x1c) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x2, 0x4, 0x0, 0x2, {0xa, 0x0, 0x0, @remote}}}, 0x3a) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x3000000, 0x0}}], 0x400000000000085, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000440)='./file1\x00', 0x0, 0x101) [ 255.261664][T10953] device lo left promiscuous mode [ 255.277157][T10958] device lo entered promiscuous mode 06:07:27 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040)='nl802154\x00', 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r1, 0x1, 0x0, 0x0, {0x5}, [@NL802154_ATTR_IFINDEX={0x8}]}, 0x1c}}, 0x0) 06:07:27 executing program 5: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000080)='&6\n\x00\xff\x00\xdc.\xdf\xbbk\xad\x1b\xf3\xf6_|S\x93>\xb4\x15#b\x91\xec\xf2\x12\xbb\xd0\xcd0\xaf\xda\xa8\xe1o+\xbd}EV\xba6\xae\xee(4\xe4\x88\x17\b\xa7\xb04G\xc28\xfb\x19\x94\xdf\x11JE\x02\x98Pm\x0f(\x98\xff\x05[\xd9\xad|\xa3\xc9Y~\xf4\xf7\xf9F\x9c\xf0\x83H\xb5\x12\xdeM\x802\x1f\xa6\x8a\x89\x1c') r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) ioctl$TUNSETLINK(r1, 0x400454cd, 0x336) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 255.358316][T10953] device lo left promiscuous mode 06:07:27 executing program 0: r0 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) add_key(&(0x7f00000001c0)='ceph\x00', 0x0, 0x0, 0x0, r0) 06:07:27 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040)='nl802154\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000040)={'wpan3\x00', 0x0}) sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, r2, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_PHY={0x8}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r3}]}, 0x24}}, 0x0) [ 255.472255][ C0] hrtimer: interrupt took 35694 ns [ 255.529830][T10977] syz-executor.5 uses obsolete (PF_INET,SOCK_PACKET) [ 255.553180][ T3252] ieee802154 phy0 wpan0: encryption failed: -22 [ 255.570715][ T3252] ieee802154 phy1 wpan1: encryption failed: -22 06:07:27 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=ANY=[@ANYBLOB="1c0000001a00010027bd7000fbdbdf2502100001ff805c05001c"], 0x1c}}, 0x0) 06:07:27 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x798, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x4, 0x2}, 0x40) 06:07:27 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000001080)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANE(r0, 0x6364, 0x0) 06:07:28 executing program 5: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_QP_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x28, 0x140a, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x1}, @RDMA_NLDEV_ATTR_RES_LQPN={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x28}}, 0x0) 06:07:28 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040)='nl802154\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000040)={'wpan3\x00', 0x0}) sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, r2, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_PHY={0x8}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r3}]}, 0x24}}, 0x0) 06:07:28 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000001080)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r0, 0xc01064b5, &(0x7f0000001100)={0x0}) 06:07:28 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={0x0, 0x116c}}, 0x0) 06:07:28 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000200)={'dummy0\x00', 0x0}) sendto$packet(r0, &(0x7f0000000240)="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", 0x5eb, 0x0, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) 06:07:28 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0, 0xffffffffffffffff) syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0xffffffffffffffff, 0x0) 06:07:28 executing program 5: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_QP_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x28, 0x140a, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x1}, @RDMA_NLDEV_ATTR_RES_LQPN={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x28}}, 0x0) 06:07:28 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$SOUND_PCM_READ_BITS(r0, 0x80045005, &(0x7f00000000c0)) 06:07:28 executing program 2: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040)='nl802154\x00', 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_PHY={0x8}, @NL802154_ATTR_IFINDEX={0x8}]}, 0x24}}, 0x0) 06:07:28 executing program 1: syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) dup(0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7fff}, 0x10250, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$pppl2tp(0x18, 0x1, 0x1) fcntl$setownex(r1, 0xf, &(0x7f0000000080)={0x2}) r2 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r1, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r2, {0x2, 0x0, @broadcast}, 0x2}}, 0x2e) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0xa}, 0x1c) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x2, 0x4, 0x0, 0x2, {0xa, 0x0, 0x0, @remote}}}, 0x3a) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x3000000, 0x0}}], 0x400000000000085, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000440)='./file1\x00', 0x0, 0x101) 06:07:28 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000380)=ANY=[@ANYBLOB="02010109080000000000000000000000030006001000000002000000e00000090000100001000000030005007217440502000000e0000001"], 0x40}}, 0x404c810) syz_genetlink_get_family_id$netlbl_unlabel(0x0, 0xffffffffffffffff) socket(0x11, 0x800000003, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000006c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'adiantum(xchacha12,cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00000004c0)="824bb8a3e0d83f7d1a6648b3b4e02cb7142399791d5c48f31c660bbb347e00ac3c5d59b5ba42ccb18db31f26acdd51b78db90749e4c98a1b496d6a8768e010aa033d10b77cd78dd6f759d3a66ece5fd3d59d7b56aa880a4968b5d09cbb6c53edfd2423d14fb669e5e02e8e5fa526aa3e2319929634165532f9b985544a61ceb5c54cc5140d8b7d3bbb70517f73978e4acd458118e656fb95", 0x98) sendmsg$TIPC_CMD_DISABLE_BEARER(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000040), 0xc, &(0x7f0000000240)={&(0x7f0000000140)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="010028bd7000fedbdf2501000000000000000241000000100013695d189358cdcb8f0e7b48623a767863616e31000000"], 0x2c}, 0x1, 0x0, 0x0, 0x4008850}, 0x4800) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x9, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x6c, 0x0, 0x0, @in={0x2, 0x1, @local}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x32, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x3, 0x0}}}]}, 0x50}}, 0x42000) 06:07:28 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000300), 0x4) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, 0x0, 0x0) 06:07:28 executing program 4: syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) dup(0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7fff}, 0x10250, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$pppl2tp(0x18, 0x1, 0x1) fcntl$setownex(r1, 0xf, &(0x7f0000000080)={0x2}) r2 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r1, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r2, {0x2, 0x0, @broadcast}, 0x2}}, 0x2e) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0xa}, 0x1c) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x2, 0x4, 0x0, 0x2, {0xa, 0x0, 0x0, @remote}}}, 0x3a) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x3000000, 0x0}}], 0x400000000000085, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000440)='./file1\x00', 0x0, 0x101) 06:07:28 executing program 2: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, 0x0, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_PHY={0x8}, @NL802154_ATTR_IFINDEX={0x8}]}, 0x24}}, 0x0) 06:07:28 executing program 5: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_QP_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x28, 0x140a, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x1}, @RDMA_NLDEV_ATTR_RES_LQPN={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x28}}, 0x0) 06:07:28 executing program 5: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_QP_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x28, 0x140a, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x1}, @RDMA_NLDEV_ATTR_RES_LQPN={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x28}}, 0x0) [ 256.648753][T11039] sctp: [Deprecated]: syz-executor.0 (pid 11039) Use of int in max_burst socket option deprecated. [ 256.648753][T11039] Use struct sctp_assoc_value instead 06:07:28 executing program 2: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, 0x0, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_PHY={0x8}, @NL802154_ATTR_IFINDEX={0x8}]}, 0x24}}, 0x0) [ 256.807272][T11039] sctp: [Deprecated]: syz-executor.0 (pid 11039) Use of int in max_burst socket option deprecated. [ 256.807272][T11039] Use struct sctp_assoc_value instead 06:07:29 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000300)='NLBL_UNLBL\x00', r1) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)={0x3c, r2, 0x1, 0x0, 0x0, {}, [@NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'caif0\x00'}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @remote}]}, 0x3c}}, 0x0) 06:07:29 executing program 2: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, 0x0, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_PHY={0x8}, @NL802154_ATTR_IFINDEX={0x8}]}, 0x24}}, 0x0) 06:07:29 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000200)={0x2, 0xa, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0xa0, 0x0, @in={0x2, 0x0, @loopback}}]}, 0x28}}, 0x0) 06:07:29 executing program 5: sendmsg$RDMA_NLDEV_CMD_RES_QP_GET(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x28, 0x140a, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x1}, @RDMA_NLDEV_ATTR_RES_LQPN={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x28}}, 0x0) 06:07:29 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000340)={0x1c, 0x1, 0x2, 0x3, 0x0, 0x0, {}, [@CTA_EXPECT_ZONE={0x6}]}, 0x1c}}, 0x0) 06:07:29 executing program 4: r0 = socket(0x1e, 0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, 0x0, 0x0) 06:07:29 executing program 2: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040)='nl802154\x00', 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, r0, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_PHY={0x8}, @NL802154_ATTR_IFINDEX={0x8}]}, 0x24}}, 0x0) 06:07:29 executing program 3: syz_emit_ethernet(0x82, &(0x7f0000001480)={@local, @empty, @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "bfc1d3", 0x4c, 0x3c, 0x0, @dev, @initdev={0xfe, 0x88, [], 0x0, 0x0}, {[@dstopts={0x73}]}}}}}, 0x0) 06:07:29 executing program 5: sendmsg$RDMA_NLDEV_CMD_RES_QP_GET(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x28, 0x140a, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x1}, @RDMA_NLDEV_ATTR_RES_LQPN={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x28}}, 0x0) 06:07:29 executing program 0: r0 = open$dir(&(0x7f00000001c0)='./file1\x00', 0x200, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) sendmsg(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000680)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 06:07:29 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="0c0100001800010000000000000000000a00005b0000000000000000bf0008"], 0x10c}}, 0x0) 06:07:29 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 06:07:29 executing program 2: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040)='nl802154\x00', 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, r0, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_PHY={0x8}, @NL802154_ATTR_IFINDEX={0x8}]}, 0x24}}, 0x0) 06:07:29 executing program 5: sendmsg$RDMA_NLDEV_CMD_RES_QP_GET(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x28, 0x140a, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x1}, @RDMA_NLDEV_ATTR_RES_LQPN={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x28}}, 0x0) 06:07:29 executing program 3: openat$khugepaged_scan(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/mm/transparent_hugepage/khugepaged/scan_sleep_millisecs\x00', 0x1, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_OPENQRY(r0, 0x5600, &(0x7f0000000000)) [ 257.710606][T11078] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.4'. 06:07:29 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x2, 0x4, 0x6, 0xfbd, 0x508, 0x1}, 0x40) 06:07:30 executing program 2: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040)='nl802154\x00', 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, r0, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_PHY={0x8}, @NL802154_ATTR_IFINDEX={0x8}]}, 0x24}}, 0x0) 06:07:30 executing program 4: r0 = socket(0x15, 0x5, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8914, &(0x7f0000000240)={'vxcan1\x00', 0x0}) 06:07:30 executing program 3: r0 = socket$pppl2tp(0x18, 0x1, 0x1) setsockopt$pppl2tp_PPPOL2TP_SO_REORDERTO(r0, 0x111, 0x5, 0x800007, 0x4) 06:07:30 executing program 5: socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_QP_GET(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x28, 0x140a, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x1}, @RDMA_NLDEV_ATTR_RES_LQPN={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x28}}, 0x0) 06:07:30 executing program 0: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000040)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_NCCI_GETUNIT(r0, 0xc0404309, &(0x7f0000000080)) 06:07:30 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040)='nl802154\x00', 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_PHY={0x8}, @NL802154_ATTR_IFINDEX={0x8}]}, 0x24}}, 0x0) 06:07:30 executing program 3: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) sendto$netrom(r0, 0x0, 0x0, 0x4040800, 0x0, 0x0) 06:07:30 executing program 1: syz_genetlink_get_family_id$nl80211(&(0x7f0000001d40)='nl80211\x00', 0xffffffffffffffff) 06:07:30 executing program 5: socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_QP_GET(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x28, 0x140a, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x1}, @RDMA_NLDEV_ATTR_RES_LQPN={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x28}}, 0x0) 06:07:30 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000c00)={0x0}}, 0x0) 06:07:30 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x30, 0x30, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x1, 0x5}}, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x4, 0x0, 0x7fffffff}}]}}, &(0x7f0000000080)=""/231, 0x4a, 0xe7, 0x1}, 0x20) 06:07:30 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(0x0, 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_PHY={0x8}, @NL802154_ATTR_IFINDEX={0x8}]}, 0x24}}, 0x0) 06:07:30 executing program 4: sendmsg$NLBL_UNLABEL_C_STATICADDDEF(0xffffffffffffffff, 0x0, 0x0) sendmsg$RDMA_NLDEV_CMD_NEWLINK(0xffffffffffffffff, 0x0, 0x0) sendmsg$RDMA_NLDEV_CMD_RES_MR_GET(0xffffffffffffffff, &(0x7f00000009c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$RDMA_NLDEV_CMD_STAT_GET(0xffffffffffffffff, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, 0x0) r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$RDMA_NLDEV_CMD_RES_PD_GET(r0, &(0x7f0000000c80)={&(0x7f0000000bc0)={0x10, 0x0, 0x0, 0x204c020}, 0xc, &(0x7f0000000c40)={&(0x7f0000000c00)={0x10, 0x140e, 0x734}, 0x10}}, 0x0) 06:07:30 executing program 5: socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_QP_GET(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x28, 0x140a, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x1}, @RDMA_NLDEV_ATTR_RES_LQPN={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x28}}, 0x0) 06:07:30 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x14, &(0x7f0000000380)=@bpf_tracing={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 06:07:30 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_GET_SEC_KEY(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL802154_CMD_NEW_SEC_DEVKEY(r0, &(0x7f0000000c80)={0x0, 0x0, &(0x7f0000000c40)={0x0}}, 0x0) 06:07:30 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(0x0, 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_PHY={0x8}, @NL802154_ATTR_IFINDEX={0x8}]}, 0x24}}, 0x0) 06:07:30 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x1}}]}}, &(0x7f0000000080)=""/231, 0x32, 0xe7, 0x1}, 0x20) 06:07:30 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_ASSOCIATE_RESP(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) syz_genetlink_get_family_id$nl802154(&(0x7f00000002c0)='nl802154\x00', r0) 06:07:30 executing program 5: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_QP_GET(r0, 0x0, 0x0) 06:07:30 executing program 4: sendmsg$NLBL_UNLABEL_C_STATICADDDEF(0xffffffffffffffff, 0x0, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, 0x0) r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$RDMA_NLDEV_CMD_RES_PD_GET(r0, &(0x7f0000000c80)={0x0, 0x0, &(0x7f0000000c40)={0x0}}, 0x0) 06:07:30 executing program 3: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) 06:07:30 executing program 0: syz_genetlink_get_family_id$tipc(&(0x7f0000002440)='TIPC\x00', 0xffffffffffffffff) 06:07:31 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ieee802154(&(0x7f0000002380)='802.15.4 MAC\x00', r0) sendmsg$IEEE802154_LLSEC_SETPARAMS(r0, &(0x7f0000002440)={0x0, 0x0, &(0x7f0000002400)={0x0}}, 0x0) 06:07:31 executing program 5: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_QP_GET(r0, 0x0, 0x0) 06:07:31 executing program 3: keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, 0x0, 0x0, &(0x7f0000000140)=@chain={'key_or_keyring:', 0x0, ':chain\x00'}) keyctl$KEYCTL_PKEY_ENCRYPT(0xa, 0x0, &(0x7f0000000140)=ANY=[], 0x0, 0x0) 06:07:31 executing program 1: syz_open_dev$loop(0x0, 0x0, 0x0) r0 = inotify_init1(0x0) poll(&(0x7f00000000c0)=[{r0}], 0x1, 0x0) 06:07:31 executing program 0: syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f00000006c0), 0x0, &(0x7f0000000cc0)={[{@nodots='nodots'}, {@dots='dots'}, {@dots='dots'}, {@fat=@dmask={'dmask'}}, {@fat=@check_strict='check=strict'}], [{@subj_role={'subj_role', 0x3d, '*'}}]}) 06:07:31 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(0x0, 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_PHY={0x8}, @NL802154_ATTR_IFINDEX={0x8}]}, 0x24}}, 0x0) 06:07:31 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000040)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0xe49, 0xad, &(0x7f0000000100)=""/173, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 06:07:31 executing program 3: bpf$MAP_CREATE(0xa, &(0x7f0000000780), 0x40) 06:07:31 executing program 5: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_QP_GET(r0, 0x0, 0x0) [ 259.153249][T11152] FAT-fs (loop0): Unrecognized mount option "subj_role=*" or missing value 06:07:31 executing program 2: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040)='nl802154\x00', 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, r0, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_PHY={0x8}, @NL802154_ATTR_IFINDEX={0x8}]}, 0x24}}, 0x0) 06:07:31 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x8982, 0x0) [ 259.267204][T11152] FAT-fs (loop0): Unrecognized mount option "subj_role=*" or missing value 06:07:31 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_ADD(r0, &(0x7f0000000b40)={&(0x7f0000000a40), 0xc, 0x0}, 0x0) 06:07:31 executing program 3: syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) accept$packet(r0, 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f00000002c0)='fou\x00', 0xffffffffffffffff) socket(0x0, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000008c0)={0x11, 0x3, &(0x7f00000007c0)=@framed, &(0x7f0000000800)='syzkaller\x00', 0x20, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 06:07:31 executing program 0: epoll_create(0x0) syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', 0x0, 0x0, 0x1, &(0x7f00000006c0)=[{0x0}], 0x0, &(0x7f0000000cc0)) 06:07:31 executing program 5: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_QP_GET(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) 06:07:31 executing program 2: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040)='nl802154\x00', 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, r0, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_PHY={0x8}, @NL802154_ATTR_IFINDEX={0x8}]}, 0x24}}, 0x0) 06:07:31 executing program 4: bpf$MAP_CREATE(0x13, &(0x7f0000000780), 0x40) 06:07:31 executing program 1: syz_genetlink_get_family_id$SEG6(&(0x7f0000000680)='SEG6\x00', 0xffffffffffffffff) 06:07:32 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000008c0)={0x0, 0x3, &(0x7f00000007c0)=@framed, &(0x7f0000000800)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 06:07:32 executing program 0: syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x2, &(0x7f00000006c0)=[{0x0, 0x0, 0x728}, {0x0}], 0x0, &(0x7f0000000cc0)) 06:07:32 executing program 5: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_QP_GET(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) 06:07:32 executing program 3: add_key$user(&(0x7f0000000000)='user\x00', 0x0, &(0x7f0000000080)="94", 0x1, 0xfffffffffffffffd) 06:07:32 executing program 2: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040)='nl802154\x00', 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, r0, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_PHY={0x8}, @NL802154_ATTR_IFINDEX={0x8}]}, 0x24}}, 0x0) 06:07:32 executing program 1: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)={[], [{@rootcontext={'rootcontext', 0x3d, 'root'}}, {@context={'context', 0x2c, 'sysadm_u'}}]}) 06:07:32 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000340)={'tunl0\x00', &(0x7f0000000300)={'tunl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x29, 0x0, @broadcast, @multicast1}}}}) [ 259.961043][T11204] loop0: detected capacity change from 0 to 7 [ 259.994430][T11204] FAT-fs (loop0): bogus number of reserved sectors 06:07:32 executing program 5: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_QP_GET(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) [ 260.041167][T11204] FAT-fs (loop0): Can't find a valid FAT filesystem 06:07:32 executing program 5: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_QP_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 06:07:32 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(&(0x7f0000000040)='nl802154\x00', 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(r0, 0x0, 0x0) 06:07:32 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=ANY=[@ANYBLOB="ac010000010201"], 0x1ac}}, 0x0) [ 260.125753][T11204] loop0: detected capacity change from 0 to 7 [ 260.144124][T11204] FAT-fs (loop0): bogus number of reserved sectors 06:07:32 executing program 5: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_QP_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 06:07:32 executing program 1: futex(&(0x7f0000000040), 0x8b, 0x0, 0x0, 0x0, 0x0) [ 260.187118][T11204] FAT-fs (loop0): Can't find a valid FAT filesystem 06:07:32 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000002200)={&(0x7f0000000380)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int]}}, &(0x7f0000001200)=""/4096, 0x2a, 0x1000, 0x1}, 0x20) 06:07:32 executing program 4: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff}) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r0, &(0x7f0000000540)={&(0x7f0000000480), 0xc, &(0x7f0000000500)={0x0}}, 0x0) [ 260.293842][T11226] netlink: 408 bytes leftover after parsing attributes in process `syz-executor.3'. 06:07:32 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(&(0x7f0000000040)='nl802154\x00', 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(r0, 0x0, 0x0) 06:07:32 executing program 5: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_QP_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 06:07:32 executing program 3: socketpair(0xf, 0x0, 0x0, &(0x7f0000000d80)) 06:07:32 executing program 4: socketpair(0x2c, 0x3, 0x0, &(0x7f0000000580)) 06:07:32 executing program 0: syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x20182) 06:07:32 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(&(0x7f0000000040)='nl802154\x00', 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(r0, 0x0, 0x0) 06:07:32 executing program 3: ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000080)={'syztnl0\x00', 0x0}) clock_gettime(0x0, &(0x7f00000004c0)) 06:07:32 executing program 5: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_QP_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x28, 0x140a, 0x0, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x1}, @RDMA_NLDEV_ATTR_RES_LQPN={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x28}}, 0x0) 06:07:32 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_opts(r0, 0x0, 0x4, 0x0, &(0x7f0000000200)=0x23) 06:07:33 executing program 1: syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00', 0xffffffffffffffff) getpid() r0 = fork() sched_rr_get_interval(r0, &(0x7f0000000800)) 06:07:33 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000002180)=@RTM_GETNSID={0x1c, 0x5a, 0x3d, 0x0, 0x0, {}, [@NETNSA_FD={0x8}]}, 0x1c}}, 0x0) 06:07:33 executing program 5: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_QP_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x28, 0x140a, 0x0, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x1}, @RDMA_NLDEV_ATTR_RES_LQPN={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x28}}, 0x0) 06:07:33 executing program 3: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) syz_mount_image$fuse(&(0x7f0000000080)='fuse\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 06:07:33 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(&(0x7f0000000040)='nl802154\x00', 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) 06:07:33 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000001180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x1}, 0x40) [ 261.355370][T11273] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 06:07:33 executing program 4: syz_mount_image$vfat(&(0x7f0000000280)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000300), 0x0, &(0x7f0000000000)=ANY=[]) syz_mount_image$vfat(0x0, 0x0, 0x0, 0x1, &(0x7f0000000b80)=[{0x0}], 0x0, 0x0) 06:07:33 executing program 5: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_QP_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x28, 0x140a, 0x0, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x1}, @RDMA_NLDEV_ATTR_RES_LQPN={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x28}}, 0x0) 06:07:33 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(&(0x7f0000000040)='nl802154\x00', 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) 06:07:33 executing program 0: mlock(&(0x7f0000c00000/0x400000)=nil, 0x400000) msync(&(0x7f0000ca5000/0x1000)=nil, 0x1000, 0x4) 06:07:33 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_int(r0, 0xffff, 0x800, 0x0, 0x0) 06:07:33 executing program 1: syz_emit_ethernet(0xe, &(0x7f0000000100)={@local, @random="8143b6a37940"}, 0x0) [ 261.647936][T11285] FAT-fs (loop4): bogus number of reserved sectors 06:07:33 executing program 5: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_QP_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x20, 0x140a, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x1}, @RDMA_NLDEV_ATTR_RES_LQPN={0x8}]}, 0x20}}, 0x0) [ 261.695457][T11285] FAT-fs (loop4): Can't find a valid FAT filesystem 06:07:34 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(&(0x7f0000000040)='nl802154\x00', 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) 06:07:34 executing program 1: chown(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) unlinkat(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0) utimensat(0xffffffffffffff9c, &(0x7f0000000200)='./file1\x00', 0x0, 0x0) 06:07:34 executing program 3: mprotect(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x2) mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) 06:07:34 executing program 4: r0 = socket$inet6(0x18, 0x2, 0x0) setsockopt$sock_int(r0, 0xffff, 0x100, &(0x7f0000000000), 0x4) 06:07:34 executing program 0: bpf$OBJ_GET_PROG(0x1b, 0x0, 0x0) 06:07:34 executing program 5: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_QP_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x20, 0x140a, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x1}, @RDMA_NLDEV_ATTR_RES_LQPN={0x8}]}, 0x20}}, 0x0) 06:07:34 executing program 1: r0 = openat$autofs(0xffffff9c, &(0x7f00000001c0)='/dev/autofs\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x5452, &(0x7f0000000040)={'team0\x00'}) 06:07:34 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000001340)={'vxcan0\x00'}) 06:07:34 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(&(0x7f0000000040)='nl802154\x00', 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 06:07:34 executing program 4: bpf$OBJ_GET_PROG(0x3, 0x0, 0x700) 06:07:34 executing program 5: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_QP_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x20, 0x140a, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x1}, @RDMA_NLDEV_ATTR_RES_LQPN={0x8}]}, 0x20}}, 0x0) 06:07:34 executing program 0: bpf$BPF_LINK_UPDATE(0x1d, &(0x7f0000000580), 0x20000590) 06:07:34 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x7ffff000, &(0x7f0000000280)={0x0}, 0x10}, 0x0) 06:07:34 executing program 3: perf_event_open(&(0x7f0000007600)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x10, 0xffffffffffffffff, 0x0) 06:07:34 executing program 4: syz_mount_image$vfat(0x0, 0x0, 0x0, 0x1, &(0x7f0000001480)=[{&(0x7f0000000100)="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", 0x1000}], 0x0, 0x0) 06:07:34 executing program 0: openat$full(0xffffff9c, 0x0, 0x404000, 0x0) 06:07:34 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(&(0x7f0000000040)='nl802154\x00', 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 06:07:34 executing program 5: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_QP_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x20, 0x140a, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x20}}, 0x0) 06:07:34 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000002a00)={'batadv_slave_0\x00'}) 06:07:34 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000440)=@gettaction={0x14, 0x32, 0x1, 0x0, 0x0, {0x3}}, 0x14}}, 0x0) [ 262.442605][T11334] loop4: detected capacity change from 0 to 8 06:07:34 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_ADD_KEY(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x1c}}, 0x0) 06:07:34 executing program 5: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_QP_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x20, 0x140a, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x20}}, 0x0) [ 262.540511][T11334] loop4: detected capacity change from 0 to 8 06:07:34 executing program 1: perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x2) ioctl$SCSI_IOCTL_STOP_UNIT(r0, 0x6) 06:07:34 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(&(0x7f0000000040)='nl802154\x00', 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 06:07:34 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000100)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000240)={0x53, 0x0, 0x6, 0x0, @buffer={0x600, 0xa5, &(0x7f0000000140)=""/165}, &(0x7f0000000080)="d59d5e435628", 0x0, 0x0, 0x0, 0x0, 0x0}) 06:07:34 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(&(0x7f0000000040)='nl802154\x00', 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, 0x0, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_PHY={0x8}, @NL802154_ATTR_IFINDEX={0x8}]}, 0x24}}, 0x0) 06:07:34 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000100)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, @scatter={0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:07:35 executing program 5: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_QP_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x20, 0x140a, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x20}}, 0x0) 06:07:35 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000100)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_NEXT_CMD_LEN(r0, 0x2283, &(0x7f0000000080)) [ 262.793813][T11357] program syz-executor.1 is using a deprecated SCSI ioctl, please convert it to SG_IO 06:07:35 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000100)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_LOW_DMA(r0, 0x2282, 0x0) [ 262.870613][T11357] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 06:07:35 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(&(0x7f0000000040)='nl802154\x00', 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, 0x0, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_PHY={0x8}, @NL802154_ATTR_IFINDEX={0x8}]}, 0x24}}, 0x0) [ 262.932460][T11367] program syz-executor.1 is using a deprecated SCSI ioctl, please convert it to SG_IO 06:07:35 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000100)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_LOW_DMA(r0, 0x2205, 0x0) [ 262.974668][T11367] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 06:07:35 executing program 5: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_QP_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x20, 0x140a, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_RES_LQPN={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x20}}, 0x0) 06:07:35 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000100)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000240)={0x53, 0x0, 0x6, 0x0, @buffer={0x0, 0x0, 0x0}, &(0x7f0000000080)='\x00\x00\x00\x00\x00\x00', 0x0, 0x0, 0x0, 0x0, 0x0}) 06:07:35 executing program 1: setreuid(0xee01, 0x0) setreuid(0xffffffffffffffff, 0xee01) setreuid(0xee01, 0xee01) 06:07:35 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(&(0x7f0000000040)='nl802154\x00', 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, 0x0, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_PHY={0x8}, @NL802154_ATTR_IFINDEX={0x8}]}, 0x24}}, 0x0) 06:07:35 executing program 3: perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) 06:07:35 executing program 4: mbind(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x2, &(0x7f0000000040)=0x6, 0x9, 0x0) 06:07:35 executing program 5: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_QP_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x20, 0x140a, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_RES_LQPN={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x20}}, 0x0) 06:07:35 executing program 1: prlimit64(0x0, 0x7, &(0x7f00000002c0), 0x0) socket$nl_sock_diag(0x10, 0x3, 0x4) 06:07:35 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040)='nl802154\x00', 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, r1, 0x0, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_PHY={0x8}, @NL802154_ATTR_IFINDEX={0x8}]}, 0x24}}, 0x0) 06:07:35 executing program 0: setreuid(0x0, 0xee00) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCBRDELBR(r0, 0x89a1, 0x0) 06:07:35 executing program 3: syz_genetlink_get_family_id$batadv(&(0x7f0000000200)='batadv\x00', 0xffffffffffffffff) 06:07:35 executing program 4: fork() wait4(0x0, 0x0, 0xa, 0x0) 06:07:35 executing program 5: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_QP_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x20, 0x140a, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_RES_LQPN={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x20}}, 0x0) 06:07:35 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f00000004c0)={0x0, @llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, @ipx={0x4, 0x0, 0x0, "f1b0ed10f382"}, @xdp, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)='veth1_to_bridge\x00'}) 06:07:35 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040)='nl802154\x00', 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, r1, 0x0, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_PHY={0x8}, @NL802154_ATTR_IFINDEX={0x8}]}, 0x24}}, 0x0) 06:07:35 executing program 0: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8819, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8002}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 06:07:35 executing program 5: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_QP_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x28, 0x140a, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_PORT_INDEX={0x8}, @RDMA_NLDEV_ATTR_RES_LQPN={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x28}}, 0x0) 06:07:35 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001b40)=ANY=[], 0x189c}}, 0x0) 06:07:35 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040)='nl802154\x00', 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, r1, 0x0, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_PHY={0x8}, @NL802154_ATTR_IFINDEX={0x8}]}, 0x24}}, 0x0) 06:07:36 executing program 1: r0 = openat$loop_ctrl(0xffffff9c, &(0x7f00000003c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0xa) 06:07:36 executing program 5: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_QP_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x28, 0x140a, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_PORT_INDEX={0x8}, @RDMA_NLDEV_ATTR_RES_LQPN={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x28}}, 0x0) 06:07:36 executing program 0: pipe2$9p(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$9p(r0, &(0x7f00000001c0)="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", 0x1000) 06:07:36 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan0\x00'}) 06:07:36 executing program 4: pipe(&(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_subtree(r0, &(0x7f0000001600)={[{0x0, 'pids'}]}, 0x6) write$9p(r0, &(0x7f00000001c0)="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", 0xfe6c) 06:07:36 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040)='nl802154\x00', 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_PHY={0x8}]}, 0x1c}}, 0x0) 06:07:36 executing program 5: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_QP_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x28, 0x140a, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_PORT_INDEX={0x8}, @RDMA_NLDEV_ATTR_RES_LQPN={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x28}}, 0x0) 06:07:36 executing program 0: ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, &(0x7f0000001d00)={'syzkaller0\x00'}) pkey_mprotect(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x4, 0xffffffffffffffff) 06:07:36 executing program 3: r0 = getpgrp(0x0) ioprio_get$pid(0x2, r0) 06:07:36 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_SET_INFO(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00', 0xffffffffffffffff) 06:07:36 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0x18, 0xa, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_USERDATA={0x4}]}, 0x18}}, 0x0) 06:07:36 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040)='nl802154\x00', 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, r1, 0x1}, 0x14}}, 0x0) 06:07:36 executing program 3: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_PD_GET(r0, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x10}, 0x10}}, 0x0) 06:07:36 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x5}, 0x40) 06:07:36 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) 06:07:37 executing program 4: openat$vsock(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/vsock\x00', 0x0, 0x0) 06:07:37 executing program 0: syz_open_dev$vim2m(&(0x7f0000000d00)='/dev/video#\x00', 0x0, 0x2) 06:07:37 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040)='nl802154\x00', 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, r1, 0x1}, 0x14}}, 0x0) 06:07:37 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x402c5342, 0x0) 06:07:37 executing program 3: ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000200)='/dev/snd/seq\x00', 0x0) readv(r0, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/45, 0x2d}], 0x1) timer_create(0x0, &(0x7f0000000080)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 06:07:37 executing program 1: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x77, 0xe9, 0x3d, 0x40, 0x424, 0x9d01, 0xdb76, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xa3, 0xfb, 0x4f}}]}}]}}, 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f00000003c0)={0x34, &(0x7f0000000080)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r0, 0x0, &(0x7f00000007c0)={0x34, &(0x7f0000000540), 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000001ac0)={0x84, &(0x7f00000016c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) 06:07:37 executing program 4: openat$vim2m(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vim2m\x00', 0x2, 0x0) r0 = socket(0x0, 0x2, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000000740)='l2tp\x00', r0) 06:07:37 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040)='nl802154\x00', 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, r1, 0x1}, 0x14}}, 0x0) 06:07:37 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETTABLE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}, 0x1, 0x0, 0x6000}, 0x0) 06:07:37 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, 0x0) 06:07:37 executing program 4: openat$ppp(0xffffffffffffff9c, 0x0, 0x494300, 0x0) 06:07:37 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000740)) ioctl$PPPIOCSPASS(r0, 0x40107447, &(0x7f00000007c0)={0x1, &(0x7f0000000780)=[{0x2}]}) 06:07:37 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCSACTIVE(r0, 0x40107446, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x3, 0xa, 0x0, 0xffff}]}) ioctl$PPPIOCGNPMODE(r0, 0xc008744c, &(0x7f00000000c0)={0x2f, 0x1}) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x40, 0x0) ioctl$PPPIOCDISCONN(0xffffffffffffffff, 0x7439) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, &(0x7f0000000140)={0x0, {{0x2, 0x4e24, @broadcast}}, 0x1, 0x7, [{{0x2, 0x4e23, @multicast1}}, {{0x2, 0x4e20, @multicast2}}, {{0x2, 0x4e21, @local}}, {{0x2, 0x4e20, @broadcast}}, {{0x2, 0x4e24, @empty}}, {{0x2, 0x4e20, @remote}}, {{0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x410) ioctl$PPPIOCSNPMODE(r0, 0x4008744b, &(0x7f0000000580)={0xfd, 0x3}) r2 = accept4$inet(0xffffffffffffffff, &(0x7f00000005c0)={0x2, 0x0, @remote}, &(0x7f0000000600)=0x10, 0x800) ioctl$vim2m_VIDIOC_STREAMOFF(0xffffffffffffffff, 0x40045612, &(0x7f0000000640)=0x1) ioctl$PPPIOCGUNIT(r1, 0x80047456, &(0x7f0000000680)) getsockname$inet(r2, &(0x7f00000006c0), &(0x7f0000000700)=0x10) ioctl$PPPIOCNEWUNIT(r1, 0xc004743e, &(0x7f0000000740)=0x2) 06:07:37 executing program 5: openat$sndseq(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snd/seq\x00', 0x0) syz_genetlink_get_family_id$gtp(&(0x7f0000000200)='gtp\x00', 0xffffffffffffffff) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000780)={0x1, @pix_mp}) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000880)={0x81, 0x1, 0x0, "50db3bddfb86d8009b5adb48fd5c637a45271583d7222f1c082f269ed1e77984"}) [ 265.434560][ T19] usb 2-1: new high-speed USB device number 2 using dummy_hcd 06:07:37 executing program 4: syz_genetlink_get_family_id$gtp(&(0x7f0000000200)='gtp\x00', 0xffffffffffffffff) 06:07:37 executing program 5: openat$adsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/adsp1\x00', 0x4000, 0x0) ioctl$SOUND_PCM_READ_RATE(0xffffffffffffffff, 0x80045002, &(0x7f00000000c0)) [ 265.815381][ T19] usb 2-1: New USB device found, idVendor=0424, idProduct=9d01, bcdDevice=db.76 [ 265.833256][ T19] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 265.858697][ T19] usb 2-1: config 0 descriptor?? 06:07:38 executing program 3: ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000200)='/dev/snd/seq\x00', 0x0) readv(r0, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/45, 0x2d}], 0x1) timer_create(0x0, &(0x7f0000000080)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) [ 267.654603][ T19] smscufx: Failed to read register index 0x0000700c [ 267.661250][ T19] smscufx: ufx_reg_clear_and_set_bits error reading 0x700c [ 267.661276][ T19] smscufx: error clearing PLL1 bypass in 0x700C [ 267.669711][ T19] smscufx: error -71 configuring system clock [ 267.678177][ T19] smscufx: probe of 2-1:0.0 failed with error -71 [ 267.697707][ T19] usb 2-1: USB disconnect, device number 2 [ 268.424486][ T9655] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 268.789396][ T9655] usb 2-1: New USB device found, idVendor=0424, idProduct=9d01, bcdDevice=db.76 [ 268.799001][ T9655] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 268.816613][ T9655] usb 2-1: config 0 descriptor?? 06:07:41 executing program 0: ioctl$PPPIOCSACTIVE(0xffffffffffffffff, 0x40107446, 0x0) 06:07:41 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000740)) ioctl$PPPIOCSPASS(r0, 0x40107447, &(0x7f00000007c0)={0x0, 0x0}) 06:07:41 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) ppoll(0x0, 0x0, &(0x7f0000000140)={0x0, r0+60000000}, &(0x7f0000000180)={[0x4]}, 0x8) 06:07:41 executing program 5: syz_io_uring_setup(0x17dd, &(0x7f0000000000), &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 06:07:41 executing program 3: ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000200)='/dev/snd/seq\x00', 0x0) readv(r0, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/45, 0x2d}], 0x1) timer_create(0x0, &(0x7f0000000080)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 06:07:41 executing program 1: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x77, 0xe9, 0x3d, 0x40, 0x424, 0x9d01, 0xdb76, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xa3, 0xfb, 0x4f}}]}}]}}, 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f00000003c0)={0x34, &(0x7f0000000080)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r0, 0x0, &(0x7f00000007c0)={0x34, &(0x7f0000000540), 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000001ac0)={0x84, &(0x7f00000016c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) [ 268.974524][ T9655] smscufx: Failed to read register index 0x00003000 [ 268.981184][ T9655] smscufx: error -71 reading 0x3000 register from device [ 268.981615][ T9655] smscufx: probe of 2-1:0.0 failed with error -71 [ 269.054219][ T9655] usb 2-1: USB disconnect, device number 3 06:07:41 executing program 5: waitid$P_PIDFD(0x3, 0xffffffffffffffff, 0x0, 0x832187a4095f9ff, 0x0) r0 = gettid() r1 = gettid() sched_getaffinity(r1, 0x8, &(0x7f00000000c0)) sched_getaffinity(r1, 0xfffffffffffffe59, &(0x7f00000002c0)) r2 = gettid() sched_getaffinity(r2, 0x8, &(0x7f00000000c0)) r3 = gettid() r4 = gettid() sched_getaffinity(r4, 0x8, &(0x7f00000000c0)) r5 = gettid() sched_getaffinity(r5, 0x8, &(0x7f00000000c0)) pipe(&(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) clone3(&(0x7f00000005c0)={0x140007100, &(0x7f0000000340), &(0x7f0000000380), &(0x7f00000003c0), {0x6}, &(0x7f0000000400)=""/109, 0x6d, &(0x7f0000000480)=""/172, &(0x7f0000000540)=[r2, r3, r4, r0, r5, 0xffffffffffffffff], 0x6, {r6}}, 0x58) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_ADD(r7, 0x1, 0xffffffffffffffff, &(0x7f0000000880)) clone3(&(0x7f0000000240)={0x4000, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080), {0x17}, &(0x7f0000000640)=""/246, 0xf6, &(0x7f00000001c0)=""/53, &(0x7f0000000200)=[r0], 0x1, {r7}}, 0x58) pipe(&(0x7f0000000100)) 06:07:41 executing program 0: openat$sndseq(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snd/seq\x00', 0x109000) 06:07:41 executing program 2: ioctl$PPPIOCSACTIVE(0xffffffffffffffff, 0x40107446, &(0x7f0000000080)={0x0, 0x0}) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCDISCONN(0xffffffffffffffff, 0x7439) ioctl$PPPIOCSNPMODE(0xffffffffffffffff, 0x4008744b, &(0x7f0000000580)={0xfd, 0x3}) r1 = accept4$inet(0xffffffffffffffff, &(0x7f00000005c0)={0x2, 0x0, @remote}, 0x0, 0x0) ioctl$vim2m_VIDIOC_STREAMOFF(0xffffffffffffffff, 0x40045612, &(0x7f0000000640)=0x1) getsockname$inet(r1, 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000740)) ioctl$PPPIOCDISCONN(0xffffffffffffffff, 0x7439) ioctl$PPPIOCSPASS(r0, 0x40107447, &(0x7f00000007c0)={0x4, &(0x7f0000000780)=[{0x649, 0x0, 0x0, 0x4}, {0x4e}, {0x81, 0xc5, 0x0, 0x20000000}, {0x0, 0x0, 0x0, 0x80}]}) ioctl$PPPIOCNEWUNIT(0xffffffffffffffff, 0xc004743e, &(0x7f0000000900)=0x2) [ 269.340333][T11577] IPVS: ftp: loaded support on port[0] = 21 06:07:41 executing program 0: ioctl$PPPIOCSACTIVE(0xffffffffffffffff, 0x40107446, &(0x7f0000000080)={0x0, 0x0}) ioctl$PPPIOCGNPMODE(0xffffffffffffffff, 0xc008744c, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x40, 0x0) ioctl$PPPIOCDISCONN(0xffffffffffffffff, 0x7439) ioctl$PPPIOCSNPMODE(0xffffffffffffffff, 0x4008744b, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x800) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000740)=0x2) 06:07:41 executing program 4: add_key$user(&(0x7f0000000240)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff9) 06:07:41 executing program 2: waitid$P_PIDFD(0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0) gettid() r0 = gettid() sched_getaffinity(r0, 0x0, 0x0) sched_getaffinity(r0, 0x0, 0x0) sched_getaffinity(0x0, 0x0, 0x0) gettid() gettid() sched_getaffinity(0x0, 0x0, 0x0) gettid() sched_getaffinity(0x0, 0x0, 0x0) clone3(&(0x7f00000005c0)={0x140007100, &(0x7f0000000340), 0x0, 0x0, {0x6}, &(0x7f0000000400)=""/109, 0x6d, &(0x7f0000000480)=""/172, &(0x7f0000000540)=[0x0, 0x0, 0xffffffffffffffff], 0x3}, 0x58) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000880)) [ 269.558072][ T9655] usb 2-1: new high-speed USB device number 4 using dummy_hcd [ 269.643264][T11577] IPVS: ftp: loaded support on port[0] = 21 06:07:42 executing program 4: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/vsock\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, 0x0) 06:07:42 executing program 0: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000880)={0x0, 0x0, 0x0, "50db3bddfb86d8009b5adb48fd5c637a45271583d7222f1c082f269ed1e77984"}) [ 269.837817][T11636] IPVS: ftp: loaded support on port[0] = 21 06:07:42 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000001480), 0x4) [ 269.935540][ T9655] usb 2-1: New USB device found, idVendor=0424, idProduct=9d01, bcdDevice=db.76 [ 269.961602][ T9655] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 06:07:42 executing program 4: syz_io_uring_setup(0x2c0e, &(0x7f0000000100), &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, 0x0, 0x0) [ 270.015936][ T9655] usb 2-1: config 0 descriptor?? 06:07:42 executing program 5: syz_mount_image$xfs(&(0x7f0000000040)='xfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000780), 0x0, &(0x7f0000000940)={[{@pqnoenforce='pqnoenforce'}]}) [ 270.262082][T11642] IPVS: ftp: loaded support on port[0] = 21 [ 270.332857][T11682] XFS (loop5): Invalid superblock magic number [ 271.844672][ T9655] smscufx: Failed to read register index 0x0000700c [ 271.844726][ T9655] smscufx: ufx_reg_clear_and_set_bits error reading 0x700c [ 271.844739][ T9655] smscufx: error clearing PLL1 bypass in 0x700C [ 271.844749][ T9655] smscufx: error -71 configuring system clock [ 271.845107][ T9655] smscufx: probe of 2-1:0.0 failed with error -71 [ 271.952889][ T9655] usb 2-1: USB disconnect, device number 4 06:07:44 executing program 1: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x77, 0xe9, 0x3d, 0x40, 0x424, 0x9d01, 0xdb76, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xa3, 0xfb, 0x4f}}]}}]}}, 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f00000003c0)={0x34, &(0x7f0000000080)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r0, 0x0, &(0x7f00000007c0)={0x34, &(0x7f0000000540), 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000001ac0)={0x84, &(0x7f00000016c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) 06:07:44 executing program 0: r0 = add_key$fscrypt_v1(&(0x7f00000002c0)='logon\x00', &(0x7f0000000140)={'fscrypt:', @desc2='e355a76a11a1be18'}, &(0x7f0000000340)={0x0, "81860e7fd79a7d0b0db7a21ba3a05d60925c630249537f01ab9795841289dc8e97ccc8e417967ec1123fe90d8afe3480d92e2554d76b3674eda8e3a2cc56098c"}, 0x48, 0xfffffffffffffffe) request_key(&(0x7f0000000100)='id_legacy\x00', &(0x7f00000001c0)={'syz', 0x2}, &(0x7f0000000180)='\x00', r0) 06:07:44 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x41, &(0x7f0000000040)=@security={'security\x00', 0xe, 0x4, 0x370, 0xffffffff, 0x438, 0x0, 0x0, 0xffffffff, 0xffffffff, 0x638, 0x638, 0x638, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@private0, @remote, [], [], 'bridge_slave_0\x00', 'veth0_to_bond\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00'}}, {{@ipv6={@local, @ipv4={[], [], @loopback}, [], [], 'bridge_slave_0\x00', 'ipvlan1\x00'}, 0x0, 0xa8, 0xe8}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "f8a2d33de7cda857dc4cb1ef6a51a8fa128820d156a3a65646b166d0416f"}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3d0) 06:07:44 executing program 2: syz_open_pts(0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) select(0x40, &(0x7f0000000080)={0xfffffffffffffffc}, 0x0, 0x0, 0x0) sendmsg$unix(r0, &(0x7f0000002640)={0x0, 0x0, &(0x7f00000025c0)=[{&(0x7f0000001240)="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", 0x1000}, {&(0x7f0000002240)='z', 0x1}], 0x2}, 0x0) select(0x40, &(0x7f0000000000)={0x3f}, &(0x7f0000000040)={0xfffffffffffffff8}, 0x0, 0x0) 06:07:44 executing program 4: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_QP_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x28, 0x140a, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_PORT_INDEX={0x8}, @RDMA_NLDEV_ATTR_RES_LQPN={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x28}}, 0x0) 06:07:44 executing program 5: r0 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) request_key(&(0x7f0000000000)='cifs.spnego\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)='@\\&),\xd9\x00', r0) 06:07:44 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_PHYS(r0, 0x4008556c, &(0x7f0000000080)='syz0\x00') 06:07:44 executing program 0: bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x44) 06:07:44 executing program 4: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_QP_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x28, 0x140a, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_PORT_INDEX={0x8}, @RDMA_NLDEV_ATTR_RES_LQPN={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x28}}, 0x0) 06:07:44 executing program 2: syz_mount_image$ufs(0x0, 0x0, 0x0, 0x1, &(0x7f0000006740)=[{0x0}], 0x0, &(0x7f0000006800)={[{'fowner<'}]}) 06:07:44 executing program 3: socket(0x1d, 0x0, 0x80000000) 06:07:44 executing program 0: bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000009c0)={0xffffffffffffffff}, 0x51) [ 272.874427][ T9692] usb 2-1: new high-speed USB device number 5 using dummy_hcd [ 273.235187][ T9692] usb 2-1: New USB device found, idVendor=0424, idProduct=9d01, bcdDevice=db.76 [ 273.264879][ T9692] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 273.289101][ T9692] usb 2-1: config 0 descriptor?? [ 275.134549][ T9692] smscufx: Failed to read register index 0x0000700c [ 275.141791][ T9692] smscufx: ufx_reg_clear_and_set_bits error reading 0x700c [ 275.141815][ T9692] smscufx: error clearing PLL1 bypass in 0x700C [ 275.164413][ T9692] smscufx: error -71 configuring system clock [ 275.174249][ T9692] smscufx: probe of 2-1:0.0 failed with error -71 [ 275.216485][ T9692] usb 2-1: USB disconnect, device number 5 06:07:47 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000700)={@in={{0xa, 0x0, @remote}}, 0x0, 0x0, 0x0, 0x0, "e952007ce44dcc0cdcd1c9f5be36f69941b3d2f788c1cd5efc50fcb853e12e3d8db87d5fde5e8c4ca77d69b8a6e5bdcaed22996f5b13f6d0900a5d035623db9abc9e69a6271b3515a03a880faf506e21"}, 0xd8) 06:07:47 executing program 5: r0 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000580)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0x40045613, &(0x7f0000000040)={0x0, 0x0, 0x0, "0c510780d6f151157ef11e8e7aeac274f25aa1cff4789b62f7859439138a9e02"}) 06:07:47 executing program 4: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_QP_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x28, 0x140a, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_PORT_INDEX={0x8}, @RDMA_NLDEV_ATTR_RES_LQPN={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x28}}, 0x0) 06:07:47 executing program 2: r0 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE_OLD(r0, 0xc1004110, 0x0) 06:07:47 executing program 0: socket$nl_rdma(0x10, 0x3, 0x14) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = syz_open_dev$sndpcmc(&(0x7f0000000680)='/dev/snd/pcmC#D#c\x00', 0x2, 0x4000) ioctl$SNDRV_PCM_IOCTL_STATUS32(r1, 0x806c4120, 0x0) sendmmsg(r0, &(0x7f0000000400)=[{{&(0x7f0000000040)=@in={0x2, 0x4e24, @loopback}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000100)="01", 0x1}, {0x0}], 0x2, &(0x7f0000000440)=[{0x10, 0x104, 0x12}, {0x10, 0x118}], 0x20}}], 0x1, 0x54) syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) 06:07:47 executing program 1: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x77, 0xe9, 0x3d, 0x40, 0x424, 0x9d01, 0xdb76, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xa3, 0xfb, 0x4f}}]}}]}}, 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f00000003c0)={0x34, &(0x7f0000000080)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r0, 0x0, &(0x7f00000007c0)={0x34, &(0x7f0000000540), 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000001ac0)={0x84, &(0x7f00000016c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) 06:07:48 executing program 3: r0 = socket$nl_rdma(0x10, 0x3, 0x14) ioctl$sock_ifreq(r0, 0x8995, &(0x7f0000000100)={'sit0\x00', @ifru_hwaddr=@multicast}) 06:07:48 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=@ipv6_newroute={0x30, 0x18, 0x1, 0x0, 0x0, {}, [@RTA_ENCAP={0xc, 0x16, 0x0, 0x1, @SEG6_LOCAL_ACTION={0x8}}, @RTA_ENCAP_TYPE={0x6, 0x15, 0x5}]}, 0x30}}, 0x0) 06:07:48 executing program 4: sendmsg$RDMA_NLDEV_CMD_RES_QP_GET(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x28, 0x140a, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_PORT_INDEX={0x8}, @RDMA_NLDEV_ATTR_RES_LQPN={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x28}}, 0x0) 06:07:48 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f00000000c0)) 06:07:48 executing program 0: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_pid(r0, 0x0, 0xfe72) 06:07:48 executing program 3: open(&(0x7f0000000500)='./file0\x00', 0x340, 0x0) open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x80) 06:07:48 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) r1 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self\x00', 0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) read$FUSE(r2, &(0x7f0000002100)={0x2020}, 0x2020) [ 276.084399][ T36] usb 2-1: new high-speed USB device number 6 using dummy_hcd [ 276.445303][ T36] usb 2-1: New USB device found, idVendor=0424, idProduct=9d01, bcdDevice=db.76 [ 276.459319][ T36] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 276.487771][ T36] usb 2-1: config 0 descriptor?? [ 278.334734][ T36] smscufx: Failed to read register index 0x0000700c [ 278.342079][ T36] smscufx: ufx_reg_clear_and_set_bits error reading 0x700c [ 278.342105][ T36] smscufx: error clearing PLL1 bypass in 0x700C [ 278.351662][ T36] smscufx: error -71 configuring system clock [ 278.359670][ T36] smscufx: probe of 2-1:0.0 failed with error -71 [ 278.377833][ T36] usb 2-1: USB disconnect, device number 6 06:07:51 executing program 1: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x77, 0xe9, 0x3d, 0x40, 0x424, 0x9d01, 0xdb76, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xa3, 0xfb, 0x4f}}]}}]}}, 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f00000003c0)={0x34, &(0x7f0000000080)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r0, 0x0, &(0x7f00000007c0)={0x34, &(0x7f0000000540), 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000001ac0)={0x84, &(0x7f00000016c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) 06:07:51 executing program 4: sendmsg$RDMA_NLDEV_CMD_RES_QP_GET(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x28, 0x140a, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_PORT_INDEX={0x8}, @RDMA_NLDEV_ATTR_RES_LQPN={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x28}}, 0x0) 06:07:51 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) fcntl$dupfd(r1, 0x0, r0) 06:07:51 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) r1 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self\x00', 0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) getsockopt$ARPT_SO_GET_ENTRIES(r2, 0x0, 0x61, 0x0, &(0x7f0000000100)) 06:07:51 executing program 5: r0 = epoll_create(0x4) write(r0, 0x0, 0x0) 06:07:51 executing program 3: pipe(&(0x7f0000000200)={0xffffffffffffffff}) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, 0x0, 0x0) 06:07:51 executing program 5: open(&(0x7f0000000500)='./file0\x00', 0x340, 0xc8) 06:07:51 executing program 4: sendmsg$RDMA_NLDEV_CMD_RES_QP_GET(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x28, 0x140a, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_PORT_INDEX={0x8}, @RDMA_NLDEV_ATTR_RES_LQPN={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x28}}, 0x0) 06:07:51 executing program 3: r0 = open(&(0x7f0000000500)='./file0\x00', 0x340, 0x0) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) fcntl$dupfd(r0, 0x0, r2) 06:07:51 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, 0x0, 0x0) 06:07:51 executing program 2: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self\x00', 0x0, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = fcntl$dupfd(r1, 0x0, r0) setsockopt$inet_mtu(r2, 0x0, 0xa, 0x0, 0x0) 06:07:51 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) r1 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self\x00', 0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) sendto$inet(r2, &(0x7f0000000080), 0x0, 0x4004802, &(0x7f0000000000), 0x10) [ 279.314549][ T9535] usb 2-1: new high-speed USB device number 7 using dummy_hcd [ 279.715705][ T9535] usb 2-1: New USB device found, idVendor=0424, idProduct=9d01, bcdDevice=db.76 [ 279.734590][ T9535] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 279.766766][ T9535] usb 2-1: config 0 descriptor?? [ 281.292681][ T9535] smscufx: Failed to write register index 0x00007010 with value 0x00000000 [ 281.302763][ T9535] smscufx: error writing 0x7010 [ 281.302783][ T9535] smscufx: error -71 configuring system clock [ 281.317788][ T9535] smscufx: probe of 2-1:0.0 failed with error -71 [ 281.335710][ T9535] usb 2-1: USB disconnect, device number 7 06:07:53 executing program 1: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x77, 0xe9, 0x3d, 0x40, 0x424, 0x9d01, 0xdb76, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xa3, 0xfb, 0x4f}}]}}]}}, 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f00000003c0)={0x34, &(0x7f0000000080)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r0, 0x0, &(0x7f00000007c0)={0x34, &(0x7f0000000540), 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000001ac0)={0x84, &(0x7f00000016c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) 06:07:54 executing program 0: r0 = open(&(0x7f0000000500)='./file0\x00', 0x340, 0x0) fcntl$setflags(r0, 0x2, 0x0) 06:07:54 executing program 4: socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_QP_GET(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x28, 0x140a, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_PORT_INDEX={0x8}, @RDMA_NLDEV_ATTR_RES_LQPN={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x28}}, 0x0) 06:07:54 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) r1 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self\x00', 0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) sendto$inet(r2, 0x0, 0x0, 0x80, 0x0, 0x0) 06:07:54 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) setsockopt$inet_MCAST_MSFILTER(r2, 0x0, 0x30, 0x0, 0x0) 06:07:54 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) getsockopt$inet_mreq(r2, 0x0, 0x0, 0x0, 0x0) 06:07:54 executing program 4: socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_QP_GET(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x28, 0x140a, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_PORT_INDEX={0x8}, @RDMA_NLDEV_ATTR_RES_LQPN={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x28}}, 0x0) 06:07:54 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) r1 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self\x00', 0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) read$FUSE(r2, 0x0, 0x0) 06:07:54 executing program 3: r0 = epoll_create(0x101) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) write$FUSE_INIT(r2, 0x0, 0x0) 06:07:54 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, 0x0, 0x0) 06:07:54 executing program 2: open(&(0x7f0000000500)='./file0\x00', 0x340, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 06:07:54 executing program 4: socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_QP_GET(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x28, 0x140a, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_PORT_INDEX={0x8}, @RDMA_NLDEV_ATTR_RES_LQPN={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x28}}, 0x0) [ 282.264888][ T9623] usb 2-1: new high-speed USB device number 8 using dummy_hcd [ 282.624671][ T9623] usb 2-1: New USB device found, idVendor=0424, idProduct=9d01, bcdDevice=db.76 [ 282.654483][ T9623] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 282.689056][ T9623] usb 2-1: config 0 descriptor?? [ 284.284522][ T9623] smscufx: Failed to write register index 0x00007010 with value 0x00000000 [ 284.293811][ T9623] smscufx: error writing 0x7010 [ 284.293831][ T9623] smscufx: error -71 configuring system clock [ 284.299933][ T9623] smscufx: probe of 2-1:0.0 failed with error -71 [ 284.318067][ T9623] usb 2-1: USB disconnect, device number 8 06:07:56 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) r1 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self\x00', 0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) getsockopt$ARPT_SO_GET_ENTRIES(r2, 0x0, 0x61, 0x0, 0x0) 06:07:56 executing program 0: open(&(0x7f0000000500)='./file0\x00', 0x340, 0x0) open(&(0x7f00000001c0)='./file0\x00', 0x0, 0xd4) 06:07:56 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) r1 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self\x00', 0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) getsockopt$inet_mreqsrc(r2, 0x0, 0x0, 0x0, &(0x7f0000002ac0)) 06:07:56 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) r1 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self\x00', 0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) sendto$inet(r2, 0x0, 0x0, 0x4004003, 0x0, 0x0) 06:07:57 executing program 4: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_QP_GET(r0, 0x0, 0x0) 06:07:57 executing program 1: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x77, 0xe9, 0x3d, 0x40, 0x424, 0x9d01, 0xdb76, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xa3, 0xfb, 0x4f}}]}}]}}, 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f00000003c0)={0x34, &(0x7f0000000080)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r0, 0x0, &(0x7f00000007c0)={0x34, &(0x7f0000000540), 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000001ac0)={0x84, &(0x7f00000016c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) 06:07:57 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) fcntl$dupfd(r0, 0x0, r1) 06:07:57 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self\x00', 0x0, 0x0) fcntl$dupfd(r1, 0x0, r0) 06:07:57 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000000)={'wlan0\x00'}) 06:07:57 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) r1 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self\x00', 0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) sendto$inet(r2, 0x0, 0x0, 0x44000884, &(0x7f0000000000)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) 06:07:57 executing program 4: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_QP_GET(r0, 0x0, 0x0) 06:07:57 executing program 4: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_QP_GET(r0, 0x0, 0x0) 06:07:57 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) r1 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self\x00', 0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) setsockopt$IP_VS_SO_SET_EDIT(r2, 0x0, 0x483, 0x0, 0x0) 06:07:57 executing program 0: socketpair(0x2, 0x2, 0x0, &(0x7f0000000140)) syz_open_dev$vcsa(&(0x7f0000000200)='/dev/vcsa#\x00', 0x1ff, 0x0) r0 = gettid() syz_genetlink_get_family_id$wireguard(&(0x7f0000000340)='wireguard\x00', 0xffffffffffffffff) r1 = getpgid(0x0) tgkill(r1, r0, 0x7) socket$packet(0x11, 0x0, 0x300) 06:07:57 executing program 5: r0 = open(&(0x7f0000000500)='./file0\x00', 0x340, 0x0) pread64(r0, 0x0, 0x0, 0x0) 06:07:57 executing program 2: open(&(0x7f0000000500)='./file0\x00', 0x340, 0x100) [ 285.224746][ T9623] usb 2-1: new high-speed USB device number 9 using dummy_hcd 06:07:57 executing program 4: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_QP_GET(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) [ 285.608121][ T9623] usb 2-1: New USB device found, idVendor=0424, idProduct=9d01, bcdDevice=db.76 [ 285.639540][ T9623] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 285.671755][ T9623] usb 2-1: config 0 descriptor?? [ 287.254684][ T9623] smscufx: Failed to write register index 0x00007010 with value 0x00000000 [ 287.264669][ T9623] smscufx: error writing 0x7010 [ 287.264691][ T9623] smscufx: error -71 configuring system clock [ 287.270540][ T9623] smscufx: probe of 2-1:0.0 failed with error -71 [ 287.288882][ T9623] usb 2-1: USB disconnect, device number 9 06:07:59 executing program 3: open(&(0x7f0000000500)='./file0\x00', 0x340, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x107b01, 0x88) 06:07:59 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = fcntl$dupfd(r0, 0x0, r1) getsockopt$inet_mreqn(r2, 0x0, 0x0, 0x0, &(0x7f00000000c0)) 06:07:59 executing program 0: open(&(0x7f0000000500)='./file0\x00', 0x340, 0x0) open(&(0x7f00000001c0)='./file0\x00', 0x4000, 0x80) 06:07:59 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040)='nl802154\x00', 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8}]}, 0x1c}}, 0x0) 06:07:59 executing program 4: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_QP_GET(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) 06:07:59 executing program 1: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x77, 0xe9, 0x3d, 0x40, 0x424, 0x9d01, 0xdb76, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xa3, 0xfb, 0x4f}}]}}]}}, 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f00000003c0)={0x34, &(0x7f0000000080)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r0, 0x0, &(0x7f00000007c0)={0x34, &(0x7f0000000540), 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000001ac0)={0x84, &(0x7f00000016c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) 06:08:00 executing program 2: bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000000)={0xfffff042}, 0x8) 06:08:00 executing program 4: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_QP_GET(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) 06:08:00 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000540)='TIPCv2\x00', 0xffffffffffffffff) sendmsg$TIPC_NL_PEER_REMOVE(r0, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000980)={&(0x7f0000000680)={0x54, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_NODE={0x40, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY={0x3c, 0x4, {'gcm(aes)\x00', 0x14, "7c122bec4b48846733a5e315d7ae5c44e19d90e7"}}]}]}, 0x54}}, 0x0) [ 287.888436][ T37] audit: type=1804 audit(1614578880.051:12): pid=12038 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir804782203/syzkaller.fTHEr3/112/file0" dev="sda1" ino=14218 res=1 errno=0 06:08:00 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x3, 0x0, 0x0) 06:08:00 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = getpgrp(0xffffffffffffffff) fcntl$setown(r0, 0x8, r1) 06:08:00 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) r1 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self\x00', 0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) sendto$inet(r2, &(0x7f0000000080), 0x0, 0x0, 0x0, 0x0) 06:08:00 executing program 0: bpf$BPF_BTF_LOAD(0x4, &(0x7f00000000c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, 0x0, 0x1a}, 0x20) 06:08:00 executing program 4: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_QP_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 06:08:00 executing program 2: r0 = syz_open_dev$sndpcmp(&(0x7f0000000740)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_READN_FRAMES(r0, 0x80184153, 0x0) 06:08:00 executing program 3: bpf$BPF_BTF_LOAD(0x6, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) [ 288.263561][ T9623] usb 2-1: new high-speed USB device number 10 using dummy_hcd 06:08:00 executing program 4: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_QP_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) [ 288.655225][ T9623] usb 2-1: New USB device found, idVendor=0424, idProduct=9d01, bcdDevice=db.76 [ 288.664817][ T9623] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 288.683359][ T9623] usb 2-1: config 0 descriptor?? [ 290.274557][ T9623] smscufx: Failed to write register index 0x00007010 with value 0x00000000 [ 290.284722][ T9623] smscufx: error writing 0x7010 [ 290.284745][ T9623] smscufx: error -71 configuring system clock [ 290.290063][ T9623] smscufx: probe of 2-1:0.0 failed with error -71 [ 290.312585][ T9623] usb 2-1: USB disconnect, device number 10 06:08:03 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00', 0xffffffffffffffff) sendmsg$DEVLINK_CMD_PORT_UNSPLIT(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000100)={0xd8, r1, 0x221, 0x0, 0x0, {}, [{{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0x74, 0x2, {'netdevsim', 0x0}}}, {0x8}}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}}]}, 0xd8}}, 0x0) 06:08:03 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=@ipv6_deladdrlabel={0x1b}, 0x1b}}, 0x0) 06:08:03 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x406855c9, 0x0) 06:08:03 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) getsockopt$sock_cred(r2, 0x1, 0x11, 0x0, &(0x7f00000022c0)) 06:08:03 executing program 4: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_QP_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 06:08:03 executing program 1: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x77, 0xe9, 0x3d, 0x40, 0x424, 0x9d01, 0xdb76, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xa3, 0xfb, 0x4f}}]}}]}}, 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f00000003c0)={0x34, &(0x7f0000000080)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r0, 0x0, &(0x7f00000007c0)={0x34, &(0x7f0000000540), 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000001ac0)={0x84, &(0x7f00000016c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) [ 290.872162][T12099] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.3'. [ 290.928588][T12103] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.3'. 06:08:03 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(r0, 0xc06855c8, &(0x7f00000000c0)={0x0, 0x0, {}, {0x0, 0x0, 0x0, {}, {}, @rumble}}) 06:08:03 executing program 4: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_QP_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x28, 0x140a, 0x0, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_PORT_INDEX={0x8}, @RDMA_NLDEV_ATTR_RES_LQPN={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x28}}, 0x0) 06:08:03 executing program 5: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)={0x18, 0x1401, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}]}, 0x18}}, 0x0) 06:08:03 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKIOOPT(r0, 0x1279, &(0x7f0000000400)) 06:08:03 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='syscall\x00') read$usbmon(r0, &(0x7f0000000140)=""/221, 0xdd) 06:08:03 executing program 4: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_QP_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x28, 0x140a, 0x0, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_PORT_INDEX={0x8}, @RDMA_NLDEV_ATTR_RES_LQPN={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x28}}, 0x0) 06:08:03 executing program 2: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000004c0)={0xffffffffffffffff, 0x0, 0x0}, 0x200004e0) 06:08:03 executing program 5: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000000), 0x8) 06:08:03 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/bus/input/devices\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f00000000c0)={0x2020}, 0x2020) read$FUSE(r0, &(0x7f0000002100)={0x2020}, 0x2020) [ 291.214519][ T19] usb 2-1: new high-speed USB device number 11 using dummy_hcd 06:08:03 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$gtp(&(0x7f0000000040)='gtp\x00', 0xffffffffffffffff) sendmsg$GTP_CMD_DELPDP(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, r1, 0x301}, 0x14}}, 0x0) 06:08:03 executing program 4: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_QP_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x28, 0x140a, 0x0, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_PORT_INDEX={0x8}, @RDMA_NLDEV_ATTR_RES_LQPN={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x28}}, 0x0) [ 291.595419][ T19] usb 2-1: New USB device found, idVendor=0424, idProduct=9d01, bcdDevice=db.76 [ 291.623682][ T19] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 291.651070][ T19] usb 2-1: config 0 descriptor?? [ 293.244550][ T19] smscufx: Failed to write register index 0x00007010 with value 0x00000000 [ 293.253213][ T19] smscufx: error writing 0x7010 [ 293.253233][ T19] smscufx: error -71 configuring system clock [ 293.262537][ T19] smscufx: probe of 2-1:0.0 failed with error -71 [ 293.281206][ T19] usb 2-1: USB disconnect, device number 11 06:08:05 executing program 1: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x77, 0xe9, 0x3d, 0x40, 0x424, 0x9d01, 0xdb76, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xa3, 0xfb, 0x4f}}]}}]}}, 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f00000003c0)={0x34, &(0x7f0000000080)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r0, 0x0, &(0x7f00000007c0)={0x34, &(0x7f0000000540), 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000001ac0)={0x84, &(0x7f00000016c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) 06:08:05 executing program 2: ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'batadv0\x00'}) bpf$MAP_CREATE(0x0, &(0x7f0000000000), 0x73) 06:08:05 executing program 5: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) 06:08:05 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x7, 0x0, 0x0) 06:08:05 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x891f, &(0x7f0000000000)={'ip6_vti0\x00', @ifru_addrs=@hci}) 06:08:05 executing program 4: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_QP_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x20, 0x140a, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_PORT_INDEX={0x8}, @RDMA_NLDEV_ATTR_RES_LQPN={0x8}]}, 0x20}}, 0x0) 06:08:06 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00', 0xffffffffffffffff) sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x30, r1, 0x1, 0x0, 0x0, {{}, {}, {0x14, 0x17, {0x0, 0x0, @l2={'ib', 0xa, 'wg1\x00'}}}}}, 0x30}}, 0x0) 06:08:06 executing program 4: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_QP_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x20, 0x140a, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_PORT_INDEX={0x8}, @RDMA_NLDEV_ATTR_RES_LQPN={0x8}]}, 0x20}}, 0x0) 06:08:06 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0x30, 0x3, 0x8, 0x301, 0x0, 0x0, {}, [@CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x1}, @CTA_TIMEOUT_L3PROTO={0x6}, @CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @tcp=[@CTA_TIMEOUT_TCP_RETRANS={0x8}]}]}, 0x30}}, 0x0) 06:08:06 executing program 2: r0 = syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_CLEAR_QUE(r0, 0xab05) 06:08:06 executing program 3: r0 = socket(0x29, 0x5, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, 0x0, 0x0) 06:08:06 executing program 4: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_QP_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x20, 0x140a, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_PORT_INDEX={0x8}, @RDMA_NLDEV_ATTR_RES_LQPN={0x8}]}, 0x20}}, 0x0) [ 294.021156][T12171] tipc: Enabling of bearer rejected, illegal name [ 294.088852][T12176] tipc: Enabling of bearer rejected, illegal name [ 294.224416][ T9704] usb 2-1: new high-speed USB device number 12 using dummy_hcd [ 294.588512][ T9704] usb 2-1: New USB device found, idVendor=0424, idProduct=9d01, bcdDevice=db.76 [ 294.605529][ T9704] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 294.629542][ T9704] usb 2-1: config 0 descriptor?? [ 296.224576][ T9704] smscufx: Failed to write register index 0x00007010 with value 0x00000000 [ 296.239412][ T9704] smscufx: error writing 0x7010 [ 296.239429][ T9704] smscufx: error -71 configuring system clock [ 296.249932][ T9704] smscufx: probe of 2-1:0.0 failed with error -71 [ 296.270253][ T9704] usb 2-1: USB disconnect, device number 12 06:08:08 executing program 1: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x77, 0xe9, 0x3d, 0x40, 0x424, 0x9d01, 0xdb76, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xa3, 0xfb, 0x4f}}]}}]}}, 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f00000003c0)={0x34, &(0x7f0000000080)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r0, 0x0, &(0x7f00000007c0)={0x34, &(0x7f0000000540), 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000001ac0)={0x84, &(0x7f00000016c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) 06:08:08 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000001c0)={@in, 0x0, 0x0, 0x3ff, 0x0, "8cec70f902e1e067625ad1eb2d56bab6081a514e63a4f32e6b29728f97a74bb93bc624e98a5107d666af6571e7bdffee758161eaeca286252bfb973f84550d2f5072e7dbbd961af0f6c652e44c513e3e"}, 0xd8) 06:08:08 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x19, 0x0, 0x0) 06:08:08 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000500)={'lo\x00', &(0x7f0000000180)=@ethtool_stats={0x4a}}) 06:08:08 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKREPORTZONE(r0, 0xc0101282, &(0x7f0000000900)) 06:08:08 executing program 4: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_QP_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x20, 0x140a, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_PORT_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x20}}, 0x0) 06:08:09 executing program 3: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_MANUFACTURER_CMD(r0, 0xc0104320, &(0x7f00000000c0)={0x0, 0x0}) 06:08:09 executing program 4: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_QP_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x20, 0x140a, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_PORT_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x20}}, 0x0) 06:08:09 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x40049409, &(0x7f00000000c0)={0x0, 0x0, "381ee0"}) 06:08:09 executing program 0: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000040)={0x2}, 0x8) 06:08:09 executing program 2: r0 = socket(0x2, 0x3, 0x2) setsockopt$WPAN_SECURITY(r0, 0x0, 0x22, &(0x7f0000000000), 0x4) 06:08:09 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SMI(r2, 0x4188aea7) [ 297.046379][T12222] kcapi: manufacturer command 0 unknown. [ 297.163491][T12228] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 297.179891][ T9692] usb 2-1: new high-speed USB device number 13 using dummy_hcd [ 297.584602][ T9692] usb 2-1: New USB device found, idVendor=0424, idProduct=9d01, bcdDevice=db.76 [ 297.601815][ T9692] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 297.642926][ T9692] usb 2-1: config 0 descriptor?? [ 299.234664][ T9692] smscufx: Failed to write register index 0x00007010 with value 0x00000000 [ 299.243320][ T9692] smscufx: error writing 0x7010 [ 299.243339][ T9692] smscufx: error -71 configuring system clock [ 299.250482][ T9692] smscufx: probe of 2-1:0.0 failed with error -71 [ 299.267456][ T9692] usb 2-1: USB disconnect, device number 13 06:08:11 executing program 1: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x77, 0xe9, 0x3d, 0x40, 0x424, 0x9d01, 0xdb76, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xa3, 0xfb, 0x4f}}]}}]}}, 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f00000003c0)={0x34, &(0x7f0000000080)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r0, 0x0, &(0x7f00000007c0)={0x34, &(0x7f0000000540), 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000001ac0)={0x84, &(0x7f00000016c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) 06:08:11 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000500)={'lo\x00', &(0x7f0000000180)=@ethtool_stats={0x2}}) 06:08:11 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$UDMABUF_CREATE(r1, 0xc00caee0, 0x0) 06:08:11 executing program 4: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_QP_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x20, 0x140a, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_PORT_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x20}}, 0x0) 06:08:11 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x17, 0x1, 0x0, 0xfff}, 0x40) 06:08:11 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000023c0)='ethtool\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_EEE_SET(r0, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000001840)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_EEE_MODES_OURS={0x8, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_NOMASK={0x4}]}]}, 0x1c}}, 0x0) 06:08:12 executing program 2: r0 = socket$qrtr(0x2a, 0x2, 0x0) fcntl$lock(r0, 0xf, &(0x7f0000000000)={0x3}) 06:08:12 executing program 5: io_setup(0x3, &(0x7f00000003c0)) io_setup(0x0, &(0x7f00000003c0)) 06:08:12 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000500)={'lo\x00', &(0x7f0000000180)=@ethtool_stats={0x11}}) 06:08:12 executing program 4: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_QP_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x20, 0x140a, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_RES_LQPN={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x20}}, 0x0) 06:08:12 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f0000000140)={0x0, 0x47, &(0x7f0000000100)={&(0x7f0000000040)={0x30, r1, 0x1, 0x0, 0x0, {{0x5}, {@val={0x8}, @val={0x8}, @val={0xc}}}}, 0x30}}, 0x0) 06:08:12 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0x38, 0x3, 0x8, 0x301, 0x0, 0x0, {}, [@CTA_TIMEOUT_L3PROTO={0x6}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x21}, @CTA_TIMEOUT_DATA={0x14, 0x4, 0x0, 0x1, @tcp=[@CTA_TIMEOUT_TCP_RETRANS={0x8}, @CTA_TIMEOUT_TCP_TIME_WAIT={0x5}]}]}, 0x38}}, 0x0) [ 300.174398][ T19] usb 2-1: new high-speed USB device number 14 using dummy_hcd [ 300.196153][T12287] netlink: 'syz-executor.2': attribute type 7 has an invalid length. [ 300.555271][ T19] usb 2-1: New USB device found, idVendor=0424, idProduct=9d01, bcdDevice=db.76 [ 300.576393][ T19] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 300.607591][ T19] usb 2-1: config 0 descriptor?? [ 302.184652][ T19] smscufx: Failed to write register index 0x00007010 with value 0x00000000 [ 302.193400][ T19] smscufx: error writing 0x7010 [ 302.193419][ T19] smscufx: error -71 configuring system clock [ 302.208082][ T19] smscufx: probe of 2-1:0.0 failed with error -71 [ 302.225499][ T19] usb 2-1: USB disconnect, device number 14 06:08:14 executing program 0: clock_getres(0xaa867c03dc2e40b6, 0x0) 06:08:14 executing program 4: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_QP_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x20, 0x140a, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_RES_LQPN={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x20}}, 0x0) 06:08:14 executing program 3: syz_mount_image$afs(&(0x7f00000000c0)='afs\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, &(0x7f00000004c0), 0x3002010, &(0x7f0000000580)) 06:08:14 executing program 5: r0 = socket$l2tp(0x2, 0x2, 0x73) recvmsg$can_j1939(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x41) 06:08:14 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKROTATIONAL(r0, 0x127e, &(0x7f0000000240)) 06:08:14 executing program 1: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x77, 0xe9, 0x3d, 0x40, 0x424, 0x9d01, 0xdb76, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xa3, 0xfb, 0x4f}}]}}]}}, 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f00000003c0)={0x34, &(0x7f0000000080)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r0, 0x0, &(0x7f00000007c0)={0x34, &(0x7f0000000540), 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000001ac0)={0x84, &(0x7f00000016c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) 06:08:15 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x541b, 0x0) 06:08:15 executing program 5: r0 = socket(0x2, 0x3, 0x2) setsockopt$WPAN_SECURITY(r0, 0x0, 0xb, 0x0, 0x0) 06:08:15 executing program 2: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x10, 0x1401, 0x601}, 0x10}}, 0x0) 06:08:15 executing program 3: r0 = syz_open_dev$sndpcmp(&(0x7f00000013c0)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_SYNC_PTR(r0, 0xc0884123, &(0x7f0000001400)={0x0, "4ec9fb872df3fe4de8a24d4e2a8dcad5a0652f28fc54e37eb91231e36bbe47528f7d2868c07a0a682fc4fee40eb0460771e42dbe0003cc9910f69d9ae0999d3a"}) 06:08:15 executing program 4: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_QP_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x20, 0x140a, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_RES_LQPN={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x20}}, 0x0) 06:08:15 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000040)='NLBL_UNLBL\x00', r1) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x14, r2, 0x1}, 0x14}}, 0x0) 06:08:15 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={0x2, 0x2, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, [@sadb_sa={0x2}]}, 0x20}}, 0x0) 06:08:15 executing program 2: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x10, 0x1401, 0x601}, 0x10}}, 0x0) [ 303.114556][ T9623] usb 2-1: new high-speed USB device number 15 using dummy_hcd 06:08:15 executing program 5: r0 = socket(0x2, 0x3, 0x2) bind$802154_dgram(r0, &(0x7f0000000000)={0x24, @short}, 0x14) 06:08:15 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000180)={0x0, {0x2, 0x0, @private}, {0x2, 0x0, @local}, {0x2, 0x0, @private=0xff000000}}) 06:08:15 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x5}, 0x40) [ 303.485159][ T9623] usb 2-1: New USB device found, idVendor=0424, idProduct=9d01, bcdDevice=db.76 [ 303.499170][ T9623] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 303.519468][ T9623] usb 2-1: config 0 descriptor?? [ 305.113501][ T9623] smscufx: Failed to write register index 0x00007010 with value 0x00000000 [ 305.122365][ T9623] smscufx: error writing 0x7010 [ 305.122398][ T9623] smscufx: error -71 configuring system clock [ 305.128701][ T9623] smscufx: probe of 2-1:0.0 failed with error -71 [ 305.144501][ T9623] usb 2-1: USB disconnect, device number 15 06:08:17 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x7}, 0x7e) 06:08:17 executing program 4: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$IOCTL_STOP_ACCEL_DEV(r0, 0x541b, 0x0) 06:08:17 executing program 2: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x10, 0x1401, 0x601}, 0x10}}, 0x0) 06:08:17 executing program 3: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dri/renderD128\x00', 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x4c00, 0x0) 06:08:17 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1b, 0xfffffffe}, 0x40) 06:08:17 executing program 1: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x77, 0xe9, 0x3d, 0x40, 0x424, 0x9d01, 0xdb76, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xa3, 0xfb, 0x4f}}]}}]}}, 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f00000003c0)={0x34, &(0x7f0000000080)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r0, 0x0, &(0x7f00000007c0)={0x34, &(0x7f0000000540), 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) [ 305.713285][T12386] QAT: Invalid ioctl 06:08:17 executing program 2: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x10, 0x1401, 0x601}, 0x10}}, 0x0) 06:08:17 executing program 0: bpf$MAP_CREATE(0xb, &(0x7f0000000140), 0x40) 06:08:17 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet6_mtu(r0, 0x29, 0x17, 0x0, &(0x7f0000000200)) 06:08:18 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r0, 0x89f4, &(0x7f0000000280)={'ip6tnl0\x00', 0x0}) 06:08:18 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00', 0xffffffffffffffff) sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x14, r1, 0x405}, 0x14}}, 0x0) 06:08:18 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x7, 0x2) ioctl$vim2m_VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000040)={0x0, 0x1, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "f843d857"}}) 06:08:18 executing program 0: bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000080), 0x8) 06:08:18 executing program 5: r0 = socket(0x2, 0x3, 0x2) setsockopt$WPAN_SECURITY(r0, 0x0, 0x19, 0x0, 0x0) 06:08:18 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000500)={'lo\x00', &(0x7f0000000180)=@ethtool_stats={0x51}}) 06:08:18 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x1, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0xd) write(r0, &(0x7f0000c34fff), 0xffffff0b) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x9, 0x0, "4949ede80482e58dbbe59ed4cfc8b3f96cf7ae"}) [ 306.054654][ T19] usb 2-1: new high-speed USB device number 16 using dummy_hcd 06:08:18 executing program 0: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) ioctl$SNAPSHOT_FREE_SWAP_PAGES(r0, 0x541b) [ 306.434617][ T19] usb 2-1: New USB device found, idVendor=0424, idProduct=9d01, bcdDevice=db.76 [ 306.454336][ T19] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 306.465141][ T19] usb 2-1: config 0 descriptor?? [ 307.384727][ T19] smscufx: Failed to read register index 0x00003008 [ 307.391408][ T19] smscufx: ufx_lite_reset error reading 0x3008 [ 307.391435][ T19] smscufx: error -32 resetting device [ 307.400396][ T19] smscufx: probe of 2-1:0.0 failed with error -32 06:08:20 executing program 1: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x77, 0xe9, 0x3d, 0x40, 0x424, 0x9d01, 0xdb76, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xa3, 0xfb, 0x4f}}]}}]}}, 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f00000003c0)={0x34, &(0x7f0000000080)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r0, 0x0, &(0x7f00000007c0)={0x34, &(0x7f0000000540), 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) 06:08:20 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x1ff, 0x2) ioctl$USBDEVFS_CONTROL(r0, 0x8038550a, &(0x7f0000000080)={0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:08:20 executing program 5: r0 = socket(0x23, 0x5, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x80108906, 0x0) 06:08:20 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040)='nl802154\x00', 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x28, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}, @NL802154_ATTR_IFINDEX={0x8}]}, 0x28}}, 0x0) 06:08:20 executing program 0: r0 = socket(0x11, 0xa, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x200002, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000080)) 06:08:20 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x8004552d, 0x0) [ 308.732941][ T19] usb 2-1: USB disconnect, device number 16 06:08:21 executing program 5: r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000010c0)={0x14, 0x0, &(0x7f0000000080)=[@dead_binder_done, @decrefs], 0x0, 0x0, 0x0}) 06:08:21 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)={0x2, 0xf, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, [@sadb_x_nat_t_port={0x1, 0x16}, @sadb_key={0x1, 0x8}, @sadb_x_nat_t_port={0x1, 0x16}]}, 0x28}}, 0x0) 06:08:21 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0xc, &(0x7f0000000000)=[@in={0x2, 0x0, @remote}], 0x10) 06:08:21 executing program 4: setreuid(0xee01, 0xee00) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) fgetxattr(r0, &(0x7f0000000000)=@known='trusted.overlay.origin\x00', 0x0, 0x0) 06:08:21 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000002300)='802.15.4 MAC\x00', r1) sendmsg$IEEE802154_ASSOCIATE_RESP(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x14, r2, 0x1}, 0x14}}, 0x0) 06:08:21 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x84, 0x2d, 0x0, 0x0) [ 309.344496][ T19] usb 2-1: new high-speed USB device number 17 using dummy_hcd [ 309.735155][ T19] usb 2-1: New USB device found, idVendor=0424, idProduct=9d01, bcdDevice=db.76 [ 309.744442][ T19] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 309.764847][ T19] usb 2-1: config 0 descriptor?? [ 310.684585][ T19] smscufx: Failed to read register index 0x00003008 [ 310.691583][ T19] smscufx: ufx_lite_reset error reading 0x3008 [ 310.691598][ T19] smscufx: error -32 resetting device [ 310.699221][ T19] smscufx: probe of 2-1:0.0 failed with error -32 06:08:24 executing program 1: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x77, 0xe9, 0x3d, 0x40, 0x424, 0x9d01, 0xdb76, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xa3, 0xfb, 0x4f}}]}}]}}, 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f00000003c0)={0x34, &(0x7f0000000080)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r0, 0x0, &(0x7f00000007c0)={0x34, &(0x7f0000000540), 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) 06:08:24 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f0000000340)='/dev/video#\x00', 0x80000000, 0x2) ioctl$vim2m_VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000380)={0x0, 0x0, 0x4, {0x2, @vbi}}) 06:08:24 executing program 5: syz_open_dev$rtc(&(0x7f0000000280)='/dev/rtc#\x00', 0xfffffffffffffffd, 0x40) 06:08:24 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@datasec={0x0, 0x0, 0x0, 0x7, 0x1, [], "a4"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x3, [], '57('}]}}, &(0x7f0000000400)=""/222, 0x36, 0xde, 0x1}, 0x20) 06:08:24 executing program 4: clone3(&(0x7f0000000480)={0x115000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 06:08:24 executing program 3: r0 = syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000280)={0x48, 0x0, &(0x7f0000000500)=[@register_looper, @transaction={0x40406300, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) [ 311.891975][ T9623] usb 2-1: USB disconnect, device number 17 06:08:24 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x26, 0x0, 0xc, 0xc, 0x2, [@const]}}, &(0x7f0000000300)=""/158, 0x26, 0x9e, 0x1}, 0x20) 06:08:24 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r0, 0x84, 0x15, 0x0, 0x0) 06:08:24 executing program 0: r0 = socket(0x10, 0x2, 0x0) getsockname$packet(r0, 0x0, &(0x7f0000001c40)) 06:08:24 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x40202, 0x0) ioctl$BLKDISCARD(r0, 0x127f, 0x0) 06:08:24 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)={0x1, 0x0, [{0x1, 0x0, 0x0, 0xffffffff}]}) 06:08:24 executing program 0: io_setup(0x2, &(0x7f0000000000)=0x0) io_destroy(r0) [ 312.434468][ T9623] usb 2-1: new high-speed USB device number 18 using dummy_hcd [ 312.794515][ T9623] usb 2-1: New USB device found, idVendor=0424, idProduct=9d01, bcdDevice=db.76 [ 312.803628][ T9623] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 312.826746][ T9623] usb 2-1: config 0 descriptor?? [ 313.744488][ T9623] smscufx: Failed to read register index 0x00003008 [ 313.751386][ T9623] smscufx: ufx_lite_reset error reading 0x3008 [ 313.751400][ T9623] smscufx: error -32 resetting device [ 313.763739][ T9623] smscufx: probe of 2-1:0.0 failed with error -32 06:08:27 executing program 1: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x77, 0xe9, 0x3d, 0x40, 0x424, 0x9d01, 0xdb76, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xa3, 0xfb, 0x4f}}]}}]}}, 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f00000003c0)={0x34, &(0x7f0000000080)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r0, 0x0, &(0x7f00000007c0)={0x34, &(0x7f0000000540), 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f0000001ac0)={0x84, &(0x7f00000016c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) 06:08:27 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fb1\x00', 0x542, 0x0) write$fb(r0, &(0x7f00000000c0)='M', 0x1) 06:08:27 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='auxv\x00') read$usbmon(r0, 0x0, 0x0) 06:08:27 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)={0x1, 0x0, [{0x1, 0x0, 0x0, 0xffffffff}]}) 06:08:27 executing program 2: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x0, 0x0) timerfd_settime(r0, 0x0, &(0x7f00000000c0)={{}, {0x0, 0x989680}}, 0x0) 06:08:27 executing program 0: io_setup(0x2, &(0x7f0000000200)=0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sync_ports\x00', 0x2, 0x0) io_submit(r0, 0x1, &(0x7f0000000880)=[&(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) [ 315.012882][ T9702] usb 2-1: USB disconnect, device number 18 06:08:27 executing program 2: fanotify_mark(0xffffffffffffffff, 0x2, 0x1020, 0xffffffffffffff9c, 0x0) 06:08:27 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x28, r1, 0x1, 0x0, 0x0, {{}, {@void, @val={0x8}, @val={0xc, 0x99, {0x1}}}}}, 0x28}}, 0x0) 06:08:27 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x1ff, 0x2) ioctl$USBDEVFS_CONTROL(r0, 0x802c550a, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)}) 06:08:27 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x5) 06:08:27 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)={0x1, 0x0, [{0x1, 0x0, 0x0, 0xffffffff}]}) 06:08:27 executing program 4: r0 = socket(0xa, 0x5, 0x0) setsockopt$ALG_SET_KEY(r0, 0x84, 0x6e, 0x0, 0x0) [ 315.534413][ T9702] usb 2-1: new high-speed USB device number 19 using dummy_hcd [ 315.934839][ T9702] usb 2-1: New USB device found, idVendor=0424, idProduct=9d01, bcdDevice=db.76 [ 315.957969][ T9702] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 316.012108][ T9702] usb 2-1: config 0 descriptor?? [ 316.934573][ T9702] smscufx: Failed to read register index 0x00003008 [ 316.941350][ T9702] smscufx: ufx_lite_reset error reading 0x3008 [ 316.941371][ T9702] smscufx: error -32 resetting device [ 316.948362][ T9702] smscufx: probe of 2-1:0.0 failed with error -32 [ 316.986850][ T3252] ieee802154 phy0 wpan0: encryption failed: -22 [ 316.993920][ T3252] ieee802154 phy1 wpan1: encryption failed: -22 06:08:30 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) sendmsg$rds(r0, &(0x7f0000002380)={&(0x7f0000000080), 0x10, 0x0}, 0x0) 06:08:30 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x1ff, 0x2) ioctl$USBDEVFS_CONTROL(r0, 0x802c550a, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)}) 06:08:30 executing program 0: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f00000001c0)={0x0, 0x2, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "78016289"}, 0x0, 0x0, @planes=0x0}) 06:08:30 executing program 4: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_inet_SIOCADDRT(r0, 0x8901, &(0x7f0000000000)={0xfdfdffff, {0x2, 0x0, @private}, {0x2, 0x0, @private}, {0x2, 0x0, @local}}) 06:08:30 executing program 1: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x77, 0xe9, 0x3d, 0x40, 0x424, 0x9d01, 0xdb76, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xa3, 0xfb, 0x4f}}]}}]}}, 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f00000003c0)={0x34, &(0x7f0000000080)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r0, 0x0, &(0x7f00000007c0)={0x34, &(0x7f0000000540), 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f0000001ac0)={0x84, &(0x7f00000016c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) 06:08:30 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)={0x1, 0x0, [{0x1, 0x0, 0x0, 0xffffffff}]}) [ 318.150746][ T9702] usb 2-1: USB disconnect, device number 19 06:08:30 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/key-users\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000002100)={0x2020}, 0x2020) 06:08:30 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='limits\x00') read$usbmon(r0, &(0x7f0000000600)=""/207, 0xcf) 06:08:30 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x1ff, 0x2) ioctl$USBDEVFS_CONTROL(r0, 0x802c550a, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)}) 06:08:30 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f00000000c0)='mptcp_pm\x00', 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r0, &(0x7f0000002380)={0x0, 0x0, &(0x7f0000002340)={&(0x7f0000002280)={0x18, r1, 0x1, 0x0, 0x0, {0x3}, [@MPTCP_PM_ATTR_ADDR={0x4}]}, 0x18}}, 0x0) 06:08:30 executing program 3: r0 = memfd_create(&(0x7f0000000000)='\x00', 0x7) fstatfs(r0, &(0x7f0000000040)=""/78) 06:08:30 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x300}, 0x0) 06:08:30 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000200)='/dev/full\x00', 0x109001, 0x0) write$UHID_CREATE(r0, 0x0, 0x0) 06:08:30 executing program 0: r0 = syz_open_dev$vim2m(&(0x7f0000000040)='/dev/video#\x00', 0xadb1, 0x2) ioctl$vim2m_VIDIOC_QBUF(r0, 0xc0205647, &(0x7f0000000200)={0x8000000, 0x0, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "99133944"}}) 06:08:30 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x1ff, 0x2) ioctl$USBDEVFS_CONTROL(r0, 0x802c550a, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)}) 06:08:30 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000980)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_SWBIT(r0, 0x4004556d, 0x0) [ 318.694565][ T9702] usb 2-1: new high-speed USB device number 20 using dummy_hcd [ 319.074561][ T9702] usb 2-1: New USB device found, idVendor=0424, idProduct=9d01, bcdDevice=db.76 [ 319.083976][ T9702] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 319.107468][ T9702] usb 2-1: config 0 descriptor?? [ 320.024584][ T9702] smscufx: Failed to read register index 0x00003008 [ 320.031280][ T9702] smscufx: ufx_lite_reset error reading 0x3008 [ 320.031294][ T9702] smscufx: error -32 resetting device [ 320.038023][ T9702] smscufx: probe of 2-1:0.0 failed with error -32 06:08:33 executing program 1: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x77, 0xe9, 0x3d, 0x40, 0x424, 0x9d01, 0xdb76, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xa3, 0xfb, 0x4f}}]}}]}}, 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f00000003c0)={0x34, &(0x7f0000000080)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r0, 0x0, &(0x7f00000007c0)={0x34, &(0x7f0000000540), 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f0000001ac0)={0x84, &(0x7f00000016c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) 06:08:33 executing program 0: ioperm(0x0, 0x5, 0x1ff) ioperm(0x0, 0x401, 0x0) 06:08:33 executing program 3: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) getsockname$inet6(r0, 0x0, &(0x7f0000000200)) 06:08:33 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000000c00)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000bc0)={&(0x7f0000000380)={0x14}, 0x14}}, 0x0) 06:08:33 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f0000000240)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_S_CTRL(r0, 0xc0d05604, &(0x7f0000000000)) 06:08:33 executing program 5: r0 = timerfd_create(0x1, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000040)={{0x77359400}}, 0x0) [ 321.290627][ T9702] usb 2-1: USB disconnect, device number 20 06:08:33 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000000)={'icmp\x00'}, &(0x7f0000000040)=0x1e) 06:08:33 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCOUTQ(r0, 0xc0189436, &(0x7f0000000000)) 06:08:33 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getpeername(r0, 0x0, 0x0) 06:08:33 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f0000000300)='/dev/vcsa#\x00', 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x100010, r0, 0x10000000) 06:08:33 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$OSF_MSG_REMOVE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000001600)=ANY=[@ANYBLOB="60100000010501"], 0x1060}}, 0x0) recvmmsg(r0, &(0x7f0000007e40)=[{{0x0, 0x0, &(0x7f00000003c0)=[{0x0}, {&(0x7f0000000580)=""/137, 0x89}, {&(0x7f0000002740)=""/4096, 0x1000}], 0x3}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, 0x1, 0x8, 0x301}, 0x14}}, 0x0) 06:08:33 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)={0x2, 0x7, 0x0, 0x0, 0x2}, 0x10}}, 0x0) [ 321.632114][T12685] netlink: 4172 bytes leftover after parsing attributes in process `syz-executor.5'. [ 321.755477][T12685] netlink: 4172 bytes leftover after parsing attributes in process `syz-executor.5'. [ 321.864596][ T9702] usb 2-1: new high-speed USB device number 21 using dummy_hcd [ 322.240729][ T9702] usb 2-1: New USB device found, idVendor=0424, idProduct=9d01, bcdDevice=db.76 [ 322.257514][ T9702] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 322.291683][ T9702] usb 2-1: config 0 descriptor?? [ 323.224680][ T9702] smscufx: Failed to read register index 0x00003008 [ 323.231330][ T9702] smscufx: ufx_lite_reset error reading 0x3008 [ 323.231350][ T9702] smscufx: error -32 resetting device [ 323.240590][ T9702] smscufx: probe of 2-1:0.0 failed with error -32 06:08:36 executing program 1: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x77, 0xe9, 0x3d, 0x40, 0x424, 0x9d01, 0xdb76, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xa3, 0xfb, 0x4f}}]}}]}}, 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f00000003c0)={0x34, &(0x7f0000000080)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000001ac0)={0x84, &(0x7f00000016c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) 06:08:36 executing program 0: syz_genetlink_get_family_id$l2tp(&(0x7f0000000ec0)='l2tp\x00', 0xffffffffffffffff) 06:08:36 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff7a}]}) msgsnd(0x0, &(0x7f0000000040)={0x3}, 0x8, 0x0) 06:08:36 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) syz_genetlink_get_family_id$wireguard(&(0x7f0000000040)='wireguard\x00', r0) 06:08:36 executing program 5: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'syzkaller0\x00', &(0x7f0000000080)=@ethtool_ringparam={0x1}}) 06:08:36 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040)='nl802154\x00', 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x1c, r1, 0x1, 0x0, 0x0, {0xd}, [@NL802154_ATTR_WPAN_PHY={0x8}]}, 0x1c}}, 0x0) [ 324.438129][ T36] usb 2-1: USB disconnect, device number 21 06:08:36 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip_vs_stats\x00') read$usbmon(r0, &(0x7f0000000600)=""/200, 0xc8) 06:08:36 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=@updpolicy={0xb8, 0x19, 0x421, 0x0, 0x0, {{@in=@dev, @in6=@local}}}, 0xb8}}, 0x0) 06:08:36 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f00000020c0)={{{@in6=@ipv4={[], [], @dev}, @in=@empty}}, {{@in=@local}}}, 0xe8) 06:08:36 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 06:08:36 executing program 5: r0 = socket(0x23, 0x5, 0x0) bind$rxrpc(r0, &(0x7f0000000000)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @remote}}, 0x24) 06:08:37 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/dev_mcast\x00') read$usbmon(r0, &(0x7f0000000600)=""/207, 0x200006cf) [ 325.014881][ T36] usb 2-1: new high-speed USB device number 22 using dummy_hcd [ 325.385175][ T36] usb 2-1: New USB device found, idVendor=0424, idProduct=9d01, bcdDevice=db.76 [ 325.400674][ T36] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 325.433511][ T36] usb 2-1: config 0 descriptor?? [ 325.924514][ T36] smscufx: Failed to read register index 0x00003004 [ 325.931411][ T36] smscufx: error -32 reading 0x3004 register from device [ 325.931696][ T36] smscufx: probe of 2-1:0.0 failed with error -32 06:08:39 executing program 1: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x77, 0xe9, 0x3d, 0x40, 0x424, 0x9d01, 0xdb76, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xa3, 0xfb, 0x4f}}]}}]}}, 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f00000003c0)={0x34, &(0x7f0000000080)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000001ac0)={0x84, &(0x7f00000016c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) 06:08:39 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = eventfd2(0x7f, 0x801) read$eventfd(r1, &(0x7f00000000c0), 0x8) 06:08:39 executing program 4: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x2, 0x0) pwritev2(r0, &(0x7f0000000280)=[{0x0}, {&(0x7f0000000100)="2157bcf341bc9440149ddaa80146f36a", 0x10}], 0x2, 0x0, 0x0, 0x0) 06:08:39 executing program 5: socketpair(0x1e, 0x1, 0x0, &(0x7f00000003c0)) 06:08:39 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x4, 0x1}, 0x40) 06:08:39 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x4020940d, &(0x7f00000000c0)={0x0, 0x0, "381ee0"}) [ 327.580474][ T19] usb 2-1: USB disconnect, device number 22 06:08:39 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x2d00, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)={0x2, 0xa, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 06:08:39 executing program 2: syz_genetlink_get_family_id$nl802154(0x0, 0xffffffffffffffff) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(0xfffffffffffffffd, r0) 06:08:39 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='personality\x00') read$usbmon(r0, &(0x7f0000000600)=""/207, 0x200006cf) 06:08:39 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x24, 0x0, 0x0) 06:08:39 executing program 3: r0 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f00000000c0)={0x0, 0x2, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "da8c42d3"}, 0x0, 0x0, @userptr}) 06:08:40 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0xa, 0x0, 0x0, 0x0, 0x4}, 0x40) [ 328.084426][ T19] usb 2-1: new high-speed USB device number 23 using dummy_hcd [ 328.461094][ T19] usb 2-1: New USB device found, idVendor=0424, idProduct=9d01, bcdDevice=db.76 [ 328.489112][ T19] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 328.505903][ T19] usb 2-1: config 0 descriptor?? [ 328.984622][ T19] smscufx: Failed to read register index 0x00003004 [ 328.991346][ T19] smscufx: error -32 reading 0x3004 register from device [ 328.991633][ T19] smscufx: probe of 2-1:0.0 failed with error -32 06:08:42 executing program 1: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x77, 0xe9, 0x3d, 0x40, 0x424, 0x9d01, 0xdb76, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xa3, 0xfb, 0x4f}}]}}]}}, 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f00000003c0)={0x34, &(0x7f0000000080)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000001ac0)={0x84, &(0x7f00000016c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) 06:08:42 executing program 3: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_DEL(r0, &(0x7f0000000140)={&(0x7f0000000080), 0xc, &(0x7f0000000500)={&(0x7f00000000c0)={0x18, 0x1412, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x5}]}, 0x18}}, 0x0) 06:08:42 executing program 2: r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000001100)={0x0, 0xd, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8612b715"}, 0x0, 0x0, @planes=0x0}) 06:08:42 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='personality\x00') read$usbmon(r0, &(0x7f0000000600)=""/207, 0x200006cf) 06:08:42 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') read$usbmon(r0, 0x0, 0x0) 06:08:42 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000001c0)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x512200}) [ 330.743984][ T9623] usb 2-1: USB disconnect, device number 23 [ 330.822243][T12868] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 06:08:43 executing program 0: r0 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_QBUF(r0, 0xc0505611, &(0x7f0000000200)={0x0, 0x0, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "99133944"}, 0x0, 0x0, @fd}) 06:08:43 executing program 3: sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000280)={0x14}, 0x14}}, 0x0) rt_sigqueueinfo(0x0, 0x0, &(0x7f0000000240)={0x0, 0x0, 0x8b31bfb}) 06:08:43 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SMI(r2, 0xae9a) 06:08:43 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='personality\x00') read$usbmon(r0, &(0x7f0000000600)=""/207, 0x200006cf) 06:08:43 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000500)={'lo\x00', &(0x7f0000000180)=@ethtool_stats={0xa}}) 06:08:43 executing program 3: socket(0x28, 0x0, 0x7ffd) [ 331.354550][ T9623] usb 2-1: new high-speed USB device number 24 using dummy_hcd [ 331.715289][ T9623] usb 2-1: New USB device found, idVendor=0424, idProduct=9d01, bcdDevice=db.76 [ 331.733652][ T9623] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 331.747915][ T9623] usb 2-1: config 0 descriptor?? [ 332.224630][ T9623] smscufx: Failed to read register index 0x00003004 [ 332.231352][ T9623] smscufx: error -32 reading 0x3004 register from device [ 332.231788][ T9623] smscufx: probe of 2-1:0.0 failed with error -32 06:08:46 executing program 1: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x77, 0xe9, 0x3d, 0x40, 0x424, 0x9d01, 0xdb76, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xa3, 0xfb, 0x4f}}]}}]}}, 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f00000007c0)={0x34, &(0x7f0000000540), 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000001ac0)={0x84, &(0x7f00000016c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) 06:08:46 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x10, 0x4, 0x0, 0x3}, 0x40) 06:08:46 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='personality\x00') read$usbmon(r0, &(0x7f0000000600)=""/207, 0x200006cf) 06:08:46 executing program 5: syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$f2fs(0x0, 0x0, 0x0, 0x2, &(0x7f0000002ec0)=[{&(0x7f0000001a00)='N', 0x1}, {&(0x7f0000001cc0)="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", 0x341}], 0x0, 0x0) 06:08:46 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x23, 0x0, 0x0) 06:08:46 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/diskstats\x00', 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x12, r1, 0x0) syz_io_uring_setup(0x3390, &(0x7f0000000440)={0x0, 0x3ee3}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f00000004c0), &(0x7f0000000500)) [ 333.870611][ T9692] usb 2-1: USB disconnect, device number 24 06:08:46 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip6_mr_vif\x00') read$usbmon(r0, &(0x7f0000000140)=""/225, 0xe1) read$usbmon(r0, &(0x7f0000000040)=""/205, 0xcd) [ 333.951666][T12929] loop5: detected capacity change from 0 to 1 06:08:46 executing program 5: socketpair(0x1a, 0x0, 0x0, &(0x7f00000001c0)) 06:08:46 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040)='nl802154\x00', 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r1, @ANYBLOB="710f131c00020000000005"], 0x20}}, 0x0) syz_genetlink_get_family_id$nl802154(&(0x7f0000000000)='nl802154\x00', r0) 06:08:46 executing program 3: r0 = socket(0xa, 0x5, 0x0) setsockopt$ALG_SET_KEY(r0, 0x29, 0x6, 0x0, 0x0) 06:08:46 executing program 0: r0 = socket(0x2, 0x3, 0x2) getsockopt$WPAN_WANTACK(r0, 0x0, 0x29, 0x0, &(0x7f0000000080)) 06:08:46 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x2, 0x0, 0x0, 0x2}}, &(0x7f0000000300)=""/158, 0x1a, 0x9e, 0x1}, 0x20) [ 334.434528][ T9692] usb 2-1: new high-speed USB device number 25 using dummy_hcd [ 334.805218][ T9692] usb 2-1: New USB device found, idVendor=0424, idProduct=9d01, bcdDevice=db.76 [ 334.820380][ T9692] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 334.843231][ T9692] usb 2-1: config 0 descriptor?? [ 335.334503][ T9692] smscufx: Failed to read register index 0x00003004 [ 335.341309][ T9692] smscufx: error -32 reading 0x3004 register from device [ 335.341639][ T9692] smscufx: probe of 2-1:0.0 failed with error -32 06:08:49 executing program 1: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x77, 0xe9, 0x3d, 0x40, 0x424, 0x9d01, 0xdb76, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xa3, 0xfb, 0x4f}}]}}]}}, 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f00000007c0)={0x34, &(0x7f0000000540), 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000001ac0)={0x84, &(0x7f00000016c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) 06:08:49 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000000)={0x2, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10) 06:08:49 executing program 4: io_setup(0x0, &(0x7f0000000000)) io_setup(0x40000, &(0x7f0000000040)) 06:08:49 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SMI(r2, 0xc018ae85) 06:08:49 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_X86_SET_MCE(r2, 0x4048ae9b, &(0x7f0000000040)) 06:08:49 executing program 2: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x10, 0xf, 0x1}, 0x10}}, 0x0) [ 337.090504][ T9655] usb 2-1: USB disconnect, device number 25 [ 337.225916][T12995] RDS: rds_bind could not find a transport for ::ffff:172.30.1.6, load rds_tcp or rds_rdma? 06:08:49 executing program 4: r0 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000080)={0x0, 0x4, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "38fe491b"}, 0x0, 0x0, @planes=0x0}) 06:08:49 executing program 2: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_DEL(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x10, 0x1412, 0x1}, 0x10}}, 0x0) 06:08:49 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/vmstat\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000002100)={0x2020}, 0x2020) 06:08:49 executing program 3: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000500)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_CLR_FLAGS(r0, 0x400c4301, &(0x7f0000000540)) 06:08:49 executing program 0: r0 = semget$private(0x0, 0x1, 0x0) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000000)=[0x1000]) 06:08:49 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x18, 0x4, &(0x7f0000000000)=@framed={{}, [@ldst={0x0, 0x0, 0x2}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0x8e, &(0x7f00000000c0)=""/142, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 337.697770][ T9692] usb 2-1: new high-speed USB device number 26 using dummy_hcd [ 338.075182][ T9692] usb 2-1: New USB device found, idVendor=0424, idProduct=9d01, bcdDevice=db.76 [ 338.095069][ T9692] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 338.128952][ T9692] usb 2-1: config 0 descriptor?? [ 338.634622][ T9692] smscufx: Failed to read register index 0x00003004 [ 338.642553][ T9692] smscufx: error -32 reading 0x3004 register from device [ 338.642954][ T9692] smscufx: probe of 2-1:0.0 failed with error -32 06:08:52 executing program 1: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x77, 0xe9, 0x3d, 0x40, 0x424, 0x9d01, 0xdb76, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xa3, 0xfb, 0x4f}}]}}]}}, 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f00000007c0)={0x34, &(0x7f0000000540), 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000001ac0)={0x84, &(0x7f00000016c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) 06:08:52 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000780)='802.15.4 MAC\x00', r0) sendmsg$IEEE802154_LLSEC_DEL_DEVKEY(r1, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000800)={&(0x7f00000007c0)={0x14, r2, 0x1}, 0x14}}, 0x0) 06:08:52 executing program 5: r0 = socket(0xa, 0x5, 0x0) setsockopt$ALG_SET_KEY(r0, 0x84, 0x22, 0x0, 0x0) 06:08:52 executing program 3: r0 = socket(0xa, 0x5, 0x0) setsockopt$ALG_SET_KEY(r0, 0x84, 0x10, 0x0, 0x0) 06:08:52 executing program 0: r0 = socket(0x2, 0x1, 0x0) ioctl$sock_ax25_SIOCDELRT(r0, 0x890c, &(0x7f0000000280)={@null, @default, 0x0, [@bcast, @null, @null, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default]}) 06:08:52 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, 0x0, 0xff77) [ 340.311849][ T9702] usb 2-1: USB disconnect, device number 26 06:08:52 executing program 5: r0 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_QBUF(r0, 0xc050560f, 0x0) 06:08:52 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0xb, &(0x7f0000000000)=[@in={0x2, 0x0, @remote}], 0x10) 06:08:52 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_FFBIT(r0, 0x4004556b, 0x0) 06:08:52 executing program 0: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000000)='/dev/udmabuf\x00', 0x2) ioctl$UDMABUF_CREATE(r0, 0x40187542, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x2ed74e8260bc5ec}) 06:08:52 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/zoneinfo\x00', 0x0, 0x0) read$midi(r0, &(0x7f0000000100)=""/275, 0xfdef) 06:08:52 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040)='nl802154\x00', 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x1c, r1, 0x1, 0x0, 0x0, {0x5}, [@NL802154_ATTR_IFINDEX={0x8}]}, 0x1c}}, 0x0) [ 340.784496][ T19] usb 2-1: new high-speed USB device number 27 using dummy_hcd [ 341.155314][ T19] usb 2-1: New USB device found, idVendor=0424, idProduct=9d01, bcdDevice=db.76 [ 341.166022][ T19] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 341.177228][ T19] usb 2-1: config 0 descriptor?? [ 341.684625][ T19] smscufx: Failed to read register index 0x00003004 [ 341.691452][ T19] smscufx: error -32 reading 0x3004 register from device [ 341.691912][ T19] smscufx: probe of 2-1:0.0 failed with error -32 06:08:55 executing program 1: syz_usb_control_io$printer(0xffffffffffffffff, 0x0, &(0x7f00000003c0)={0x34, &(0x7f0000000080)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(0xffffffffffffffff, 0x0, &(0x7f00000007c0)={0x34, &(0x7f0000000540), 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io(0xffffffffffffffff, 0x0, &(0x7f0000001ac0)={0x84, &(0x7f00000016c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$cdc_ecm(0xffffffffffffffff, 0x0, 0x0) 06:08:55 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f00000002c0)={0x13, 0x10, 0xfa00, {&(0x7f00000004c0), r1, 0x2}}, 0x18) 06:08:55 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/ip6_tables_targets\x00') mmap$usbmon(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) 06:08:55 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ptype\x00') read$usbmon(r0, &(0x7f0000000140)=""/225, 0xe1) 06:08:55 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/kcm\x00') read$usbmon(r0, &(0x7f0000000440)=""/170, 0x200004ea) 06:08:55 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000080)='NLBL_UNLBL\x00', r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)={0x6c, r1, 0xd2ac225105edb527, 0x0, 0x0, {}, [@NLBL_UNLABEL_A_SECCTX={0x25, 0x7, 'system_u:object_r:udev_exec_t:s0\x00'}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @mcast1}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @private}]}, 0x6c}}, 0x0) [ 343.462845][ T9702] usb 2-1: USB disconnect, device number 27 06:08:55 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_SET_XCRS(r0, 0xc004ae02, 0x0) 06:08:55 executing program 3: bpf$BPF_BTF_LOAD(0xd, 0x0, 0x0) 06:08:55 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$CAPI_NCCI_OPENCOUNT(r0, 0x80044326, &(0x7f0000000080)=0x3a) 06:08:55 executing program 2: r0 = socket(0x23, 0x5, 0x0) sendto$packet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 06:08:55 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'blake2s-256\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 06:08:56 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x64, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000000)=@get={0x1, &(0x7f0000000600)=""/134, 0x532}) 06:08:56 executing program 1: syz_usb_control_io$printer(0xffffffffffffffff, 0x0, &(0x7f00000003c0)={0x34, &(0x7f0000000080)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(0xffffffffffffffff, 0x0, &(0x7f00000007c0)={0x34, &(0x7f0000000540), 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io(0xffffffffffffffff, 0x0, &(0x7f0000001ac0)={0x84, &(0x7f00000016c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$cdc_ecm(0xffffffffffffffff, 0x0, 0x0) 06:08:56 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x2, [@struct={0x0, 0x0, 0x0, 0x7}, @datasec={0x0, 0x0, 0x0, 0xf, 0x1, [], "a4"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x3, [], '57('}]}}, &(0x7f0000000400)=""/222, 0x42, 0xde, 0x1}, 0x20) 06:08:56 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x1, 0x200}) 06:08:56 executing program 3: r0 = io_uring_setup(0x2585, &(0x7f0000000440)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, 0x0, 0x0) 06:08:56 executing program 2: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$IOCTL_STOP_ACCEL_DEV(r0, 0x40096100, 0x0) 06:08:56 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae03, 0x3) [ 344.208674][T13133] QAT: failed to copy from user cfg_data. 06:08:56 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKSECTGET(r0, 0x1267, &(0x7f0000000100)) 06:08:56 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x7d, 0x0, 0x0) 06:08:56 executing program 5: r0 = socket(0xa, 0x5, 0x0) setsockopt$ALG_SET_KEY(r0, 0x84, 0x7c, 0x0, 0x0) 06:08:56 executing program 4: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000500)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_CLR_FLAGS(r0, 0xc0404309, &(0x7f0000000540)) 06:08:56 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'blake2b-256\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)='U', 0x1) 06:08:56 executing program 0: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x140, 0x0) [ 344.664788][ T9702] Bluetooth: hci0: command 0x0406 tx timeout [ 344.684414][ T9702] Bluetooth: hci1: command 0x0406 tx timeout [ 344.699826][ T9702] Bluetooth: hci2: command 0x0406 tx timeout [ 344.708782][ T9702] Bluetooth: hci3: command 0x0406 tx timeout 06:08:56 executing program 1: syz_usb_control_io$printer(0xffffffffffffffff, 0x0, &(0x7f00000003c0)={0x34, &(0x7f0000000080)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(0xffffffffffffffff, 0x0, &(0x7f00000007c0)={0x34, &(0x7f0000000540), 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io(0xffffffffffffffff, 0x0, &(0x7f0000001ac0)={0x84, &(0x7f00000016c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$cdc_ecm(0xffffffffffffffff, 0x0, 0x0) 06:08:56 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x19, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 06:08:56 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'blake2b-256\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)='U', 0x1) 06:08:56 executing program 5: r0 = gettid() rt_sigqueueinfo(r0, 0x42, &(0x7f0000000080)) 06:08:56 executing program 4: openat$misdntimer(0xffffffffffffff9c, 0x0, 0x408101, 0x0) 06:08:56 executing program 0: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x140, 0x0) [ 344.722175][ T9702] Bluetooth: hci5: command 0x0406 tx timeout [ 344.732511][ T9702] Bluetooth: hci4: command 0x0406 tx timeout 06:08:57 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, 0x2, 0xc, 0x301}, 0x14}}, 0x0) 06:08:57 executing program 5: socketpair(0x0, 0x0, 0x0, &(0x7f0000002300)) 06:08:57 executing program 4: syz_mount_image$afs(&(0x7f0000000000)='afs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x1, &(0x7f0000000380)) 06:08:57 executing program 0: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x140, 0x0) 06:08:57 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'blake2b-256\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)='U', 0x1) 06:08:57 executing program 0: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x140, 0x0) [ 345.060995][T13183] kAFS: No cell specified [ 345.091439][T13183] kAFS: No cell specified 06:08:57 executing program 1: r0 = syz_usb_connect(0x0, 0x0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f00000003c0)={0x34, &(0x7f0000000080)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r0, 0x0, &(0x7f00000007c0)={0x34, &(0x7f0000000540), 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000001ac0)={0x84, &(0x7f00000016c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) 06:08:57 executing program 5: r0 = socket(0x10, 0x3, 0x0) bind$packet(r0, 0x0, 0x0) 06:08:57 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)={0x2, 0xf, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 06:08:57 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'blake2b-256\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)='U', 0x1) 06:08:57 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001180)={0x11, 0x4, &(0x7f0000000000)=@framed={{}, [@func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffd}]}, &(0x7f0000000080)='syzkaller\x00', 0x7, 0x1000, &(0x7f0000000100)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 06:08:57 executing program 0: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_SET(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000580)={0x10, 0x1402, 0x1}, 0x10}}, 0x0) 06:08:57 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x24, 0x0, 0x200, 0x70bd2a, 0x25dfdbfb, {{}, {}, {0x8, 0x11, 0x8}}, [""]}, 0x24}, 0x1, 0x0, 0x0, 0x2}, 0x24000000) r1 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_inet_SIOCADDRT(r1, 0x890c, &(0x7f0000000180)={0x0, {0x2, 0x4e24, @private}, {0x2, 0x4e24, @local}, {0x2, 0x4e22, @private=0xa010100}, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0xdd5}) 06:08:57 executing program 0: syz_open_procfs$namespace(0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000040)) 06:08:57 executing program 2: r0 = socket$rxrpc(0x21, 0x2, 0x2) bind$rxrpc(r0, &(0x7f0000000040)=@in6={0x21, 0x0, 0x2, 0x52, {0xa, 0x0, 0x0, @loopback}}, 0x24) 06:08:57 executing program 5: r0 = syz_open_dev$sndmidi(&(0x7f00000000c0)='/dev/snd/midiC#D#\x00', 0x2, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r0, 0x810c5701, &(0x7f0000000080)) 06:08:57 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x486, 0x0, 0x0) 06:08:57 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x20000000000003, 0x149302) read$usbfs(r0, 0x0, 0x0) 06:08:58 executing program 1: r0 = syz_usb_connect(0x0, 0x0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f00000003c0)={0x34, &(0x7f0000000080)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r0, 0x0, &(0x7f00000007c0)={0x34, &(0x7f0000000540), 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000001ac0)={0x84, &(0x7f00000016c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) 06:08:58 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000080)={0xad7}) 06:08:58 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, 0x0, 0x0) 06:08:58 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f00000003c0)={@local, @ipv4={[], [], @private}, @dev}) 06:08:58 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x8901, 0x0) 06:08:58 executing program 0: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) read$snddsp(r0, &(0x7f0000000340)=""/205, 0xcd) 06:08:58 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000180)='NLBL_UNLBL\x00', r1) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x28, r2, 0x61d, 0x0, 0x0, {}, [@NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}, 0x28}}, 0x0) 06:08:58 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000500)={'lo\x00', &(0x7f0000000180)=@ethtool_stats={0x1a}}) 06:08:58 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x5, [@datasec={0x3, 0x0, 0x0, 0xf, 0x1, [], "a4"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x3, [], '57('}]}, {0x0, [0x0, 0x0, 0x61]}}, &(0x7f0000000400)=""/222, 0x39, 0xde, 0x1}, 0x20) 06:08:58 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x30, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @val={0x8, 0xe}, @val={0xc}}}}, 0x30}}, 0x0) 06:08:58 executing program 0: r0 = socket(0x23, 0x2, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000080)='ethtool\x00', r0) 06:08:58 executing program 3: r0 = socket(0x2, 0x3, 0x2) setsockopt$WPAN_SECURITY(r0, 0x0, 0x7, 0x0, 0x0) 06:08:59 executing program 1: r0 = syz_usb_connect(0x0, 0x0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f00000003c0)={0x34, &(0x7f0000000080)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r0, 0x0, &(0x7f00000007c0)={0x34, &(0x7f0000000540), 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000001ac0)={0x84, &(0x7f00000016c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) 06:08:59 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0xa, 0x0, 0x0) 06:08:59 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000000)=[@in={0x2, 0x0, @remote}, @in={0x2, 0x0, @loopback}], 0x20) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x0, @l2tp={0x2, 0x0, @private, 0x2}, @qipcrtr={0x2a, 0xffffffffffffffff, 0xfffffffe}, @l2tp={0x2, 0x0, @multicast1, 0x4}, 0x56c, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)='geneve1\x00', 0x9, 0x4}) 06:08:59 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x30, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x1, 0x2}, @val={0x8, 0x2}, @val={0xc, 0x99, {0x1}}}}}, 0x30}}, 0x0) 06:08:59 executing program 4: syz_mount_image$befs(0x0, &(0x7f00000008c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000a00), 0x0, 0x0) 06:08:59 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x800448d2, &(0x7f00000000c0)={0x0, 0x0, "381ee0"}) 06:08:59 executing program 3: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvme-fabrics\x00', 0x0, 0x0) fsconfig$FSCONFIG_SET_BINARY(r0, 0x2, &(0x7f0000000040)='-\\{[[-\x83^%)+!\x00', &(0x7f0000000080), 0x0) 06:08:59 executing program 0: r0 = socket(0x2, 0x3, 0x2) setsockopt$WPAN_SECURITY(r0, 0x0, 0x22, 0x0, 0x0) 06:08:59 executing program 2: r0 = socket(0x2, 0x3, 0x2) setsockopt$WPAN_SECURITY(r0, 0x0, 0x5, 0x0, 0x3) 06:08:59 executing program 0: bpf$BPF_BTF_LOAD(0x1d, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) 06:08:59 executing program 5: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='mounts\x00') pselect6(0x40, &(0x7f0000000280), &(0x7f00000002c0)={0x9}, 0x0, 0x0, 0x0) 06:08:59 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x800448d3, &(0x7f00000000c0)={0x0, 0x0, "381ee0"}) 06:08:59 executing program 1: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x77, 0xe9, 0x3d, 0x0, 0x424, 0x9d01, 0xdb76, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xa3, 0xfb, 0x4f}}]}}]}}, 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f00000003c0)={0x34, &(0x7f0000000080)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r0, 0x0, &(0x7f00000007c0)={0x34, &(0x7f0000000540), 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000001ac0)={0x84, &(0x7f00000016c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) 06:08:59 executing program 4: r0 = socket(0x23, 0x5, 0x0) getsockopt$bt_l2cap_L2CAP_LM(r0, 0x29, 0x3, 0x0, 0x0) 06:08:59 executing program 5: r0 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_QBUF(r0, 0xc0205647, &(0x7f0000000200)={0x0, 0x3, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "99133944"}, 0x0, 0x0, @fd}) 06:08:59 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x6, &(0x7f0000000200), 0x4) 06:08:59 executing program 0: sync() syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) 06:08:59 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040), 0x4) 06:08:59 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000000)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x28, r1, 0x1, 0x0, 0x0, {{}, {@void, @val={0x8, 0x3, r2}, @val={0xc}}}}, 0x28}}, 0x0) 06:08:59 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x89b0, &(0x7f0000000500)={'lo\x00', &(0x7f0000000180)=@ethtool_stats}) 06:08:59 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x5421, &(0x7f00000000c0)={0x0, 0x0, "381ee0"}) 06:08:59 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/route\x00') read$usbmon(r0, &(0x7f0000000600)=""/207, 0x200006cf) 06:08:59 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKBSZSET(r0, 0xc0481273, 0x0) 06:09:00 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000000c0)=@mangle={'mangle\x00', 0x1f, 0x6, 0x6b8, 0x230, 0x5c0, 0x0, 0x370, 0x230, 0x6b0, 0x6b0, 0x6b0, 0x6b0, 0x6b0, 0x6, 0x0, {[{{@uncond, 0x0, 0x208, 0x230, 0x0, {}, [@common=@rt={{0x138, 'rt\x00'}, {0x0, [], 0x0, 0x0, 0x0, [@mcast2, @mcast2, @local, @local, @local, @empty, @private2, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @ipv4={[], [], @multicast2}, @mcast1, @mcast1, @local, @empty, @private0, @loopback, @loopback]}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ipv6={@mcast1, @mcast1, [], [], 'gre0\x00', 'erspan0\x00'}, 0x0, 0xa8, 0xf0}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv4=@broadcast, @ipv6=@mcast2}}}, {{@ipv6={@local, @private2, [], [], 'vcan0\x00', 'syz_tun\x00'}, 0x0, 0xa8, 0xf0}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv6=@private2, @ipv6=@loopback}}}, {{@ipv6={@mcast1, @mcast1, [], [], 'ip_vti0\x00', 'veth1_macvtap\x00'}, 0x0, 0xa8, 0xe8}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv4=@empty}}}, {{@ipv6={@remote, @private1, [], [], 'veth1_vlan\x00', 'vlan0\x00'}, 0x0, 0xa8, 0xf0}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv4=@loopback, @ipv6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x718) [ 347.946402][ T9702] usb 2-1: new high-speed USB device number 28 using dummy_hcd [ 348.154658][ T9702] usb 2-1: device descriptor read/64, error 18 [ 348.424697][ T9702] usb 2-1: new high-speed USB device number 29 using dummy_hcd [ 348.624458][ T9702] usb 2-1: device descriptor read/64, error 18 [ 348.750399][ T9702] usb usb2-port1: attempt power cycle [ 349.474702][ T9702] usb 2-1: new high-speed USB device number 30 using dummy_hcd [ 349.575299][ T9702] usb 2-1: Invalid ep0 maxpacket: 0 [ 349.724461][ T9702] usb 2-1: new high-speed USB device number 31 using dummy_hcd [ 349.817301][ T9702] usb 2-1: Invalid ep0 maxpacket: 0 [ 349.823150][ T9702] usb usb2-port1: unable to enumerate USB device 06:09:02 executing program 1: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x77, 0xe9, 0x3d, 0x0, 0x424, 0x9d01, 0xdb76, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xa3, 0xfb, 0x4f}}]}}]}}, 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f00000003c0)={0x34, &(0x7f0000000080)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r0, 0x0, &(0x7f00000007c0)={0x34, &(0x7f0000000540), 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000001ac0)={0x84, &(0x7f00000016c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) 06:09:02 executing program 0: socketpair(0xb, 0x0, 0x0, &(0x7f0000000040)) 06:09:02 executing program 3: syz_io_uring_setup(0x6333, &(0x7f0000000440)={0x0, 0x80000000, 0x8}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f00000004c0), &(0x7f0000000500)) 06:09:02 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000007c0)='TIPCv2\x00', 0xffffffffffffffff) sendmsg$TIPC_NL_LINK_RESET_STATS(r0, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000840)={&(0x7f0000000800)={0x14, r1, 0x3d8e766dae72c5fd}, 0x14}}, 0x0) 06:09:02 executing program 2: r0 = timerfd_create(0x9, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000040)={{0x77359400}}, 0x0) 06:09:02 executing program 5: io_uring_setup(0x74f6, &(0x7f0000002380)={0x0, 0x0, 0x42}) 06:09:02 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f0000000040)='/dev/video#\x00', 0xadb1, 0x2) ioctl$vim2m_VIDIOC_QBUF(r0, 0xc0205647, &(0x7f0000000200)={0xf010000, 0x0, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "99133944"}}) 06:09:02 executing program 0: r0 = socket(0x1e, 0x5, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 06:09:02 executing program 3: syz_mount_image$ocfs2(&(0x7f0000000140)='ocfs2\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)) 06:09:03 executing program 4: r0 = socket(0x2, 0x3, 0x2) getsockopt$WPAN_WANTACK(r0, 0x0, 0x32, 0x0, &(0x7f0000000080)) 06:09:03 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x400448cb, &(0x7f00000000c0)={0x0, 0x0, "381ee0"}) 06:09:03 executing program 2: socketpair(0x2a, 0x0, 0x0, &(0x7f0000000580)) [ 351.104397][ T9702] usb 2-1: new high-speed USB device number 32 using dummy_hcd [ 351.304619][ T9702] usb 2-1: device descriptor read/64, error 18 [ 351.584443][ T9702] usb 2-1: new high-speed USB device number 33 using dummy_hcd [ 351.784591][ T9702] usb 2-1: device descriptor read/64, error 18 [ 351.906666][ T9702] usb usb2-port1: attempt power cycle [ 352.644414][ T9702] usb 2-1: new high-speed USB device number 34 using dummy_hcd [ 352.735265][ T9702] usb 2-1: Invalid ep0 maxpacket: 0 [ 352.835997][ T37] audit: type=1400 audit(1614578945.011:13): avc: denied { egress } for pid=12 comm="ksoftirqd/0" saddr=fe80::1c daddr=ff02::2 netif=teql0 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:netif_t:s0 tclass=netif permissive=1 [ 352.878155][ T37] audit: type=1400 audit(1614578945.021:14): avc: denied { sendto } for pid=12 comm="ksoftirqd/0" saddr=fe80::1c daddr=ff02::2 netif=teql0 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:node_t:s0 tclass=node permissive=1 [ 352.910527][ T9702] usb 2-1: new high-speed USB device number 35 using dummy_hcd [ 353.005116][ T9702] usb 2-1: Invalid ep0 maxpacket: 0 [ 353.012675][ T9702] usb usb2-port1: unable to enumerate USB device 06:09:05 executing program 0: r0 = socket(0x2b, 0x1, 0x1) setsockopt$PNPIPE_ENCAP(r0, 0x29, 0x36, 0x0, 0x300) 06:09:05 executing program 1: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x77, 0xe9, 0x3d, 0x0, 0x424, 0x9d01, 0xdb76, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xa3, 0xfb, 0x4f}}]}}]}}, 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f00000003c0)={0x34, &(0x7f0000000080)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r0, 0x0, &(0x7f00000007c0)={0x34, &(0x7f0000000540), 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000001ac0)={0x84, &(0x7f00000016c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) 06:09:05 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x28, r1, 0x1, 0x0, 0x0, {{}, {@void, @val={0x8, 0x2}, @val={0xc, 0x99, {0x1}}}}}, 0x28}}, 0x0) 06:09:05 executing program 4: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000500)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_CLR_FLAGS(r0, 0xc0045878, 0x0) 06:09:05 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000380)=0x4, 0x4) [ 354.215688][ T9702] usb 2-1: new high-speed USB device number 36 using dummy_hcd [ 354.404436][ T9702] usb 2-1: device descriptor read/64, error 18 [ 354.674442][ T9702] usb 2-1: new high-speed USB device number 37 using dummy_hcd [ 354.864443][ T9702] usb 2-1: device descriptor read/64, error 18 [ 354.984692][ T9702] usb usb2-port1: attempt power cycle [ 355.694439][ T9702] usb 2-1: new high-speed USB device number 38 using dummy_hcd [ 355.784513][ T9702] usb 2-1: Invalid ep0 maxpacket: 0 [ 355.935115][ T9702] usb 2-1: new high-speed USB device number 39 using dummy_hcd [ 356.024541][ T9702] usb 2-1: Invalid ep0 maxpacket: 0 [ 356.032051][ T9702] usb usb2-port1: unable to enumerate USB device [ 378.429037][ T3252] ieee802154 phy0 wpan0: encryption failed: -22 [ 378.435435][ T3252] ieee802154 phy1 wpan1: encryption failed: -22 [ 439.866188][ T3252] ieee802154 phy0 wpan0: encryption failed: -22 [ 439.873563][ T3252] ieee802154 phy1 wpan1: encryption failed: -22 [ 501.309922][ T3252] ieee802154 phy0 wpan0: encryption failed: -22 [ 501.316357][ T3252] ieee802154 phy1 wpan1: encryption failed: -22 [ 511.546192][ T1645] INFO: task syz-executor.5:13335 blocked for more than 143 seconds. [ 511.558625][ T1645] Not tainted 5.11.0-syzkaller #0 [ 511.571756][ T1645] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 511.585286][ T1645] task:syz-executor.5 state:D stack:28320 pid:13335 ppid: 8464 flags:0x00004004 [ 511.603302][ T1645] Call Trace: [ 511.610168][ T1645] __schedule+0x90c/0x21a0 [ 511.624818][ T1645] ? io_schedule_timeout+0x140/0x140 [ 511.630317][ T1645] ? lock_chain_count+0x20/0x20 [ 511.644109][ T1645] schedule+0xcf/0x270 [ 511.648233][ T1645] schedule_timeout+0x1db/0x250 [ 511.655845][ T1645] ? usleep_range+0x170/0x170 [ 511.660575][ T1645] ? wait_for_completion+0x160/0x270 [ 511.667287][ T1645] ? mark_held_locks+0x9f/0xe0 [ 511.672464][ T1645] ? rwlock_bug.part.0+0x90/0x90 [ 511.679619][ T1645] ? _raw_spin_unlock_irq+0x1f/0x40 [ 511.686433][ T1645] wait_for_completion+0x168/0x270 [ 511.691593][ T1645] ? bit_wait_io_timeout+0x160/0x160 [ 511.697691][ T1645] ? do_raw_spin_lock+0x120/0x2b0 [ 511.702777][ T1645] ? rwlock_bug.part.0+0x90/0x90 [ 511.709076][ T1645] io_sq_thread_park+0xd5/0x130 [ 511.715401][ T1645] io_uring_cancel_task_requests+0x24c/0xd90 [ 511.721477][ T1645] ? io_openat2+0x8f0/0x8f0 [ 511.726888][ T1645] ? xa_find+0x1fb/0x320 [ 511.731458][ T1645] ? xas_find+0x7e0/0x7e0 [ 511.737372][ T1645] ? lock_is_held_type+0xd5/0x130 [ 511.742485][ T1645] ? lock_release+0x3bb/0x710 [ 511.748078][ T1645] ? kcov_task_exit+0xbb/0xf0 [ 511.752907][ T1645] ? lock_downgrade+0x6d0/0x6d0 [ 511.760081][ T1645] __io_uring_files_cancel+0x110/0x230 [ 511.766145][ T1645] ? __io_uring_free+0xc0/0xc0 [ 511.770946][ T1645] ? _raw_spin_unlock_irqrestore+0x28/0x50 [ 511.779424][ T1645] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 511.786486][ T1645] ? __validate_process_creds+0x20c/0x370 [ 511.792341][ T1645] do_exit+0x299/0x2a60 [ 511.798115][ T1645] ? lock_is_held_type+0xd5/0x130 [ 511.803181][ T1645] ? find_held_lock+0x2d/0x110 [ 511.808049][ T1645] ? mm_update_next_owner+0x7a0/0x7a0 [ 511.813469][ T1645] ? lock_release+0x3bb/0x710 [ 511.818290][ T1645] ? get_signal+0x337/0x2100 [ 511.823020][ T1645] ? lock_downgrade+0x6d0/0x6d0 [ 511.828028][ T1645] ? lock_is_held_type+0xd5/0x130 [ 511.833090][ T1645] do_group_exit+0x125/0x310 [ 511.837878][ T1645] get_signal+0x42c/0x2100 [ 511.842335][ T1645] ? futex_exit_release+0x220/0x220 [ 511.847936][ T1645] ? lock_is_held_type+0xd5/0x130 [ 511.853086][ T1645] arch_do_signal_or_restart+0x2a8/0x1eb0 [ 511.859768][ T1645] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 511.866192][ T1645] ? io_uring_setup+0x28e/0x2be0 [ 511.871173][ T1645] ? copy_siginfo_to_user32+0xa0/0xa0 [ 511.876734][ T1645] ? __do_sys_futex+0x2a2/0x470 [ 511.881630][ T1645] ? __do_sys_futex+0x2ab/0x470 [ 511.889610][ T1645] ? do_futex+0x1710/0x1710 [ 511.894827][ T1645] exit_to_user_mode_prepare+0x148/0x250 [ 511.900670][ T1645] syscall_exit_to_user_mode+0x19/0x50 [ 511.907744][ T1645] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 511.914897][ T1645] RIP: 0033:0x465ef9 [ 511.918825][ T1645] RSP: 002b:00007ff98f5c6218 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 511.927934][ T1645] RAX: fffffffffffffe00 RBX: 000000000056bf68 RCX: 0000000000465ef9 [ 511.936545][ T1645] RDX: 0000000000000000 RSI: 0000000000000080 RDI: 000000000056bf68 [ 511.945429][ T1645] RBP: 000000000056bf60 R08: 0000000000000000 R09: 0000000000000000 [ 511.953540][ T1645] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056bf6c [ 511.962387][ T1645] R13: 00007fff597d077f R14: 00007ff98f5c6300 R15: 0000000000022000 [ 511.970531][ T1645] INFO: task iou-sqp-13335:13337 blocked for more than 143 seconds. [ 511.979125][ T1645] Not tainted 5.11.0-syzkaller #0 [ 511.984936][ T1645] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 511.993650][ T1645] task:iou-sqp-13335 state:D stack:30296 pid:13337 ppid: 8464 flags:0x00004004 [ 512.006461][ T1645] Call Trace: [ 512.009774][ T1645] __schedule+0x90c/0x21a0 [ 512.016264][ T1645] ? io_schedule_timeout+0x140/0x140 [ 512.021614][ T1645] schedule+0xcf/0x270 [ 512.025963][ T1645] schedule_timeout+0x1db/0x250 [ 512.030847][ T1645] ? usleep_range+0x170/0x170 [ 512.035654][ T1645] ? wait_for_completion+0x160/0x270 [ 512.041087][ T1645] ? lock_downgrade+0x6d0/0x6d0 [ 512.046057][ T1645] ? do_raw_spin_lock+0x120/0x2b0 [ 512.051209][ T1645] ? rwlock_bug.part.0+0x90/0x90 [ 512.056282][ T1645] ? _raw_spin_unlock_irq+0x1f/0x40 [ 512.061530][ T1645] wait_for_completion+0x168/0x270 [ 512.067499][ T1645] ? preempt_schedule_thunk+0x16/0x18 [ 512.072974][ T1645] ? bit_wait_io_timeout+0x160/0x160 [ 512.078443][ T1645] ? preempt_schedule_common+0x59/0xc0 [ 512.084030][ T1645] ? preempt_schedule_thunk+0x16/0x18 [ 512.089436][ T1645] ? trace_hardirqs_on+0x38/0x1c0 [ 512.094668][ T1645] io_sq_thread+0x27d/0x1ae0 [ 512.099385][ T1645] ? lock_is_held_type+0xd5/0x130 [ 512.104710][ T1645] ? find_held_lock+0x2d/0x110 [ 512.109517][ T1645] ? io_submit_sqes+0x63d0/0x63d0 [ 512.121004][ T1645] ? lock_release+0x3bb/0x710 [ 512.127673][ T1645] ? ret_from_fork+0x8/0x30 [ 512.132216][ T1645] ? finish_wait+0x260/0x260 [ 512.138114][ T1645] ? rwlock_bug.part.0+0x90/0x90 [ 512.143097][ T1645] ? _raw_spin_unlock_irq+0x1f/0x40 [ 512.149009][ T1645] ? io_submit_sqes+0x63d0/0x63d0 [ 512.155765][ T1645] ret_from_fork+0x1f/0x30 [ 512.160578][ T1645] INFO: task iou-sqp-13335:13341 blocked for more than 143 seconds. [ 512.169740][ T1645] Not tainted 5.11.0-syzkaller #0 [ 512.175643][ T1645] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 512.184938][ T1645] task:iou-sqp-13335 state:D stack:30296 pid:13341 ppid: 8464 flags:0x00004004 [ 512.194556][ T1645] Call Trace: [ 512.198112][ T1645] __schedule+0x90c/0x21a0 [ 512.202889][ T1645] ? io_schedule_timeout+0x140/0x140 [ 512.208376][ T1645] schedule+0xcf/0x270 [ 512.212651][ T1645] schedule_timeout+0x1db/0x250 [ 512.217724][ T1645] ? usleep_range+0x170/0x170 [ 512.222450][ T1645] ? wait_for_completion+0x160/0x270 [ 512.229052][ T1645] ? lock_downgrade+0x6d0/0x6d0 [ 512.236190][ T1645] ? do_raw_spin_lock+0x120/0x2b0 [ 512.241534][ T1645] ? rwlock_bug.part.0+0x90/0x90 [ 512.247867][ T1645] ? _raw_spin_unlock_irq+0x1f/0x40 [ 512.253350][ T1645] wait_for_completion+0x168/0x270 [ 512.258720][ T1645] ? preempt_schedule_thunk+0x16/0x18 [ 512.264387][ T1645] ? bit_wait_io_timeout+0x160/0x160 [ 512.270714][ T1645] ? preempt_schedule_common+0x59/0xc0 [ 512.276322][ T1645] ? preempt_schedule_thunk+0x16/0x18 [ 512.281863][ T1645] ? trace_hardirqs_on+0x38/0x1c0 [ 512.288225][ T1645] io_sq_thread+0x27d/0x1ae0 [ 512.292873][ T1645] ? lock_is_held_type+0xd5/0x130 [ 512.298028][ T1645] ? find_held_lock+0x2d/0x110 [ 512.302824][ T1645] ? io_submit_sqes+0x63d0/0x63d0 [ 512.307985][ T1645] ? lock_release+0x3bb/0x710 [ 512.312697][ T1645] ? ret_from_fork+0x8/0x30 [ 512.317353][ T1645] ? finish_wait+0x260/0x260 [ 512.322005][ T1645] ? rwlock_bug.part.0+0x90/0x90 [ 512.327092][ T1645] ? _raw_spin_unlock_irq+0x1f/0x40 [ 512.332423][ T1645] ? io_submit_sqes+0x63d0/0x63d0 [ 512.341110][ T1645] ret_from_fork+0x1f/0x30 [ 512.346225][ T1645] [ 512.346225][ T1645] Showing all locks held in the system: [ 512.355332][ T1645] 1 lock held by ksoftirqd/1/18: [ 512.360307][ T1645] #0: ffff8880b9d35258 (&rq->lock){-.-.}-{2:2}, at: __schedule+0x217/0x21a0 [ 512.370109][ T1645] 1 lock held by khungtaskd/1645: [ 512.375486][ T1645] #0: ffffffff8bf74120 (rcu_read_lock){....}-{1:2}, at: debug_show_all_locks+0x53/0x260 [ 512.385775][ T1645] 1 lock held by in:imklog/8102: [ 512.390758][ T1645] #0: ffff88801dba41b0 (&f->f_pos_lock){+.+.}-{3:3}, at: __fdget_pos+0xe9/0x100 [ 512.400193][ T1645] 1 lock held by syz-executor.5/13335: [ 512.405795][ T1645] #0: ffff88802ba01870 (&sqd->lock){+.+.}-{3:3}, at: io_sq_thread_park+0x5d/0x130 [ 512.416374][ T1645] [ 512.418734][ T1645] ============================================= [ 512.418734][ T1645] [ 512.427456][ T1645] NMI backtrace for cpu 0 [ 512.431801][ T1645] CPU: 0 PID: 1645 Comm: khungtaskd Not tainted 5.11.0-syzkaller #0 [ 512.439798][ T1645] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 512.449875][ T1645] Call Trace: [ 512.453156][ T1645] dump_stack+0xfa/0x151 [ 512.457496][ T1645] nmi_cpu_backtrace.cold+0x44/0xd7 [ 512.462816][ T1645] ? lapic_can_unplug_cpu+0x80/0x80 [ 512.468084][ T1645] nmi_trigger_cpumask_backtrace+0x1b3/0x230 [ 512.474148][ T1645] watchdog+0xd48/0xfb0 [ 512.478355][ T1645] ? reset_hung_task_detector+0x30/0x30 [ 512.483941][ T1645] kthread+0x3b1/0x4a0 [ 512.488124][ T1645] ? kthread_create_worker_on_cpu+0xf0/0xf0 [ 512.494122][ T1645] ret_from_fork+0x1f/0x30 [ 512.499401][ T1645] Sending NMI from CPU 0 to CPUs 1: [ 512.506304][ C1] NMI backtrace for cpu 1 [ 512.506315][ C1] CPU: 1 PID: 8 Comm: kworker/u4:0 Not tainted 5.11.0-syzkaller #0 [ 512.506325][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 512.506336][ C1] Workqueue: phy3 ieee80211_iface_work [ 512.506349][ C1] RIP: 0010:unwind_next_frame+0x0/0x2000 [ 512.506360][ C1] Code: ff ff ff 48 89 df 48 89 04 24 e8 0b d1 84 00 48 8b 04 24 eb bd 48 89 0c 24 e8 7c d0 84 00 48 8b 0c 24 e9 72 ff ff ff 0f 1f 00 <48> b8 00 00 00 00 00 fc ff df 41 57 49 89 ff 41 56 41 55 41 54 55 [ 512.506377][ C1] RSP: 0018:ffffc90000cef0b0 EFLAGS: 00000016 [ 512.506389][ C1] RAX: 1ffff9200019de28 RBX: ffffc90000cef190 RCX: ffffc90000cef198 [ 512.506398][ C1] RDX: ffffc90000cf0000 RSI: 1ffff9200019de23 RDI: ffffc90000cef108 [ 512.506407][ C1] RBP: dffffc0000000000 R08: 0000000000000001 R09: ffffc90000cef108 [ 512.506416][ C1] R10: fffff5200019de2c R11: 000000000000003f R12: fffff5200019de23 [ 512.506425][ C1] R13: fffff5200019de22 R14: ffffc90000cef140 R15: ffffc90000cef108 [ 512.506435][ C1] FS: 0000000000000000(0000) GS:ffff8880b9d00000(0000) knlGS:0000000000000000 [ 512.506444][ C1] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 512.506452][ C1] CR2: 00007fe49f7b4010 CR3: 000000001a73f000 CR4: 00000000001506e0 [ 512.506462][ C1] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 512.506471][ C1] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 512.506484][ C1] Call Trace: [ 512.506489][ C1] __unwind_start+0x51b/0x800 [ 512.506495][ C1] ? create_prof_cpu_mask+0x20/0x20 [ 512.506502][ C1] arch_stack_walk+0x5c/0xe0 [ 512.506508][ C1] ? __unwind_start+0x596/0x800 [ 512.506514][ C1] stack_trace_save+0x8c/0xc0 [ 512.506520][ C1] ? stack_trace_consume_entry+0x160/0x160 [ 512.506527][ C1] kasan_save_stack+0x1b/0x40 [ 512.506534][ C1] ? ieee80211_rx_mgmt_probe_beacon+0x188/0x16b0 [ 512.506541][ C1] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 512.506548][ C1] ? worker_thread+0x64c/0x1120 [ 512.506554][ C1] ? kthread+0x3b1/0x4a0 [ 512.506560][ C1] ? ret_from_fork+0x1f/0x30 [ 512.506566][ C1] ? lock_is_held_type+0xd5/0x130 [ 512.506572][ C1] ? find_held_lock+0x2d/0x110 [ 512.506579][ C1] ? lock_release+0x3bb/0x710 [ 512.506585][ C1] ? debug_check_no_obj_freed+0x20c/0x420 [ 512.506592][ C1] ? lock_downgrade+0x6d0/0x6d0 [ 512.506599][ C1] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 512.506606][ C1] ? do_raw_spin_unlock+0x171/0x230 [ 512.506613][ C1] ? _raw_spin_unlock_irqrestore+0x33/0x50 [ 512.506620][ C1] ? debug_check_no_obj_freed+0x20c/0x420 [ 512.506627][ C1] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 512.506635][ C1] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 512.506642][ C1] ? ieee802_11_parse_elems_crc+0xac2/0xfe0 [ 512.506649][ C1] kasan_set_track+0x1c/0x30 [ 512.506655][ C1] kasan_set_free_info+0x20/0x30 [ 512.506661][ C1] __kasan_slab_free+0xc7/0x100 [ 512.506668][ C1] ? ieee802_11_parse_elems_crc+0xac2/0xfe0 [ 512.506674][ C1] kfree+0x104/0x2a0 [ 512.506680][ C1] ieee802_11_parse_elems_crc+0xac2/0xfe0 [ 512.506687][ C1] ? find_held_lock+0x2d/0x110 [ 512.506693][ C1] ? lock_chain_count+0x20/0x20 [ 512.506699][ C1] ? mark_held_locks+0x9f/0xe0 [ 512.506706][ C1] ? ieee80211_wake_vif_queues+0x40/0x40 [ 512.506712][ C1] ? __local_bh_enable_ip+0x18/0x120 [ 512.506719][ C1] ? lockdep_hardirqs_on+0x79/0x100 [ 512.506725][ C1] ? cfg80211_put_bss+0x1b0/0x270 [ 512.506732][ C1] ? __local_bh_enable_ip+0xa0/0x120 [ 512.506738][ C1] ieee80211_rx_mgmt_probe_beacon+0x188/0x16b0 [ 512.506746][ C1] ? __lock_acquire+0x16b3/0x54c0 [ 512.506752][ C1] ? ieee80211_ibss_add_sta+0x750/0x750 [ 512.506759][ C1] ? lock_chain_count+0x20/0x20 [ 512.506765][ C1] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 512.506772][ C1] ? mark_lock+0xef/0x17b0 [ 512.506778][ C1] ? lock_chain_count+0x20/0x20 [ 512.506784][ C1] ? lock_chain_count+0x20/0x20 [ 512.506790][ C1] ? mark_lock+0xef/0x17b0 [ 512.506796][ C1] ieee80211_ibss_rx_queued_mgmt+0xe43/0x1870 [ 512.506803][ C1] ? ieee80211_ibss_rx_no_sta+0x840/0x840 [ 512.506810][ C1] ? mark_lock+0xef/0x17b0 [ 512.506816][ C1] ? mark_lock+0xef/0x17b0 [ 512.506821][ C1] ? lock_chain_count+0x20/0x20 [ 512.506828][ C1] ? lock_is_held_type+0xd5/0x130 [ 512.506834][ C1] ? find_held_lock+0x2d/0x110 [ 512.506840][ C1] ? lock_release+0x3bb/0x710 [ 512.506846][ C1] ? ieee80211_iface_work+0x362/0x9e0 [ 512.506853][ C1] ? mark_held_locks+0x9f/0xe0 [ 512.506859][ C1] ? _raw_spin_unlock_irqrestore+0x28/0x50 [ 512.506866][ C1] ieee80211_iface_work+0x761/0x9e0 [ 512.506872][ C1] process_one_work+0x98d/0x1600 [ 512.506879][ C1] ? pwq_dec_nr_in_flight+0x320/0x320 [ 512.506885][ C1] ? rwlock_bug.part.0+0x90/0x90 [ 512.506891][ C1] ? _raw_spin_lock_irq+0x41/0x50 [ 512.506897][ C1] worker_thread+0x64c/0x1120 [ 512.506904][ C1] ? process_one_work+0x1600/0x1600 [ 512.506910][ C1] kthread+0x3b1/0x4a0 [ 512.506916][ C1] ? kthread_create_worker_on_cpu+0xf0/0xf0 [ 512.506922][ C1] ret_from_fork+0x1f/0x30 [ 512.511071][ T1645] Kernel panic - not syncing: hung_task: blocked tasks [ 513.008629][ T1645] CPU: 0 PID: 1645 Comm: khungtaskd Not tainted 5.11.0-syzkaller #0 [ 513.016926][ T1645] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 513.027028][ T1645] Call Trace: [ 513.030334][ T1645] dump_stack+0xfa/0x151 [ 513.034612][ T1645] panic+0x306/0x73d [ 513.038540][ T1645] ? __warn_printk+0xf3/0xf3 [ 513.043212][ T1645] ? lapic_can_unplug_cpu+0x80/0x80 [ 513.048448][ T1645] ? preempt_schedule_thunk+0x16/0x18 [ 513.053825][ T1645] ? nmi_trigger_cpumask_backtrace+0x196/0x230 [ 513.060094][ T1645] ? watchdog.cold+0x5/0x158 [ 513.064731][ T1645] watchdog.cold+0x16/0x158 [ 513.069275][ T1645] ? reset_hung_task_detector+0x30/0x30 [ 513.074924][ T1645] kthread+0x3b1/0x4a0 [ 513.079137][ T1645] ? kthread_create_worker_on_cpu+0xf0/0xf0 [ 513.085046][ T1645] ret_from_fork+0x1f/0x30 [ 513.090364][ T1645] Kernel Offset: disabled [ 513.094707][ T1645] Rebooting in 86400 seconds..