[ OK ] Started Getty on tty1. [ OK ] Started Getty on tty3. [ OK ] Started Getty on tty2. [ OK ] Started getty on tty2-tty6 if dbus and logind are not available. [ OK ] Started OpenBSD Secure Shell server. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.1.3' (ECDSA) to the list of known hosts. 2021/10/24 00:00:26 fuzzer started 2021/10/24 00:00:27 dialing manager at 10.128.0.169:46457 2021/10/24 00:00:27 syscalls: 3652 2021/10/24 00:00:27 code coverage: enabled 2021/10/24 00:00:27 comparison tracing: enabled 2021/10/24 00:00:27 extra coverage: enabled 2021/10/24 00:00:27 setuid sandbox: enabled 2021/10/24 00:00:27 namespace sandbox: enabled 2021/10/24 00:00:27 Android sandbox: /sys/fs/selinux/policy does not exist 2021/10/24 00:00:27 fault injection: enabled 2021/10/24 00:00:27 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/10/24 00:00:27 net packet injection: enabled 2021/10/24 00:00:27 net device setup: enabled 2021/10/24 00:00:27 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/10/24 00:00:27 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/10/24 00:00:27 USB emulation: enabled 2021/10/24 00:00:27 hci packet injection: enabled 2021/10/24 00:00:27 wifi device emulation: enabled 2021/10/24 00:00:27 802.15.4 emulation: enabled 2021/10/24 00:00:27 fetching corpus: 0, signal 0/2000 (executing program) syzkaller login: [ 51.733610][ T6521] cgroup: Unknown subsys name 'net' [ 51.749269][ T6521] cgroup: Unknown subsys name 'rlimit' 2021/10/24 00:00:27 fetching corpus: 50, signal 27445/31310 (executing program) 2021/10/24 00:00:27 fetching corpus: 100, signal 40296/45982 (executing program) 2021/10/24 00:00:27 fetching corpus: 150, signal 50588/58063 (executing program) 2021/10/24 00:00:27 fetching corpus: 200, signal 56657/65953 (executing program) 2021/10/24 00:00:28 fetching corpus: 250, signal 64263/75324 (executing program) 2021/10/24 00:00:28 fetching corpus: 300, signal 72740/85508 (executing program) 2021/10/24 00:00:28 fetching corpus: 350, signal 82818/97189 (executing program) 2021/10/24 00:00:28 fetching corpus: 400, signal 93140/109040 (executing program) 2021/10/24 00:00:28 fetching corpus: 450, signal 98264/115776 (executing program) 2021/10/24 00:00:28 fetching corpus: 500, signal 101985/121160 (executing program) 2021/10/24 00:00:28 fetching corpus: 550, signal 109103/129802 (executing program) 2021/10/24 00:00:28 fetching corpus: 600, signal 112973/135277 (executing program) 2021/10/24 00:00:28 fetching corpus: 650, signal 118823/142653 (executing program) 2021/10/24 00:00:28 fetching corpus: 700, signal 126272/151561 (executing program) 2021/10/24 00:00:28 fetching corpus: 750, signal 129784/156617 (executing program) 2021/10/24 00:00:28 fetching corpus: 800, signal 134387/162723 (executing program) 2021/10/24 00:00:28 fetching corpus: 850, signal 137095/166914 (executing program) 2021/10/24 00:00:28 fetching corpus: 900, signal 141379/172628 (executing program) 2021/10/24 00:00:28 fetching corpus: 950, signal 144513/177268 (executing program) 2021/10/24 00:00:29 fetching corpus: 1000, signal 147578/181813 (executing program) 2021/10/24 00:00:29 fetching corpus: 1050, signal 150356/186058 (executing program) 2021/10/24 00:00:29 fetching corpus: 1100, signal 154697/191766 (executing program) 2021/10/24 00:00:29 fetching corpus: 1150, signal 157326/195814 (executing program) 2021/10/24 00:00:29 fetching corpus: 1200, signal 160822/200654 (executing program) 2021/10/24 00:00:29 fetching corpus: 1250, signal 163800/205039 (executing program) 2021/10/24 00:00:29 fetching corpus: 1300, signal 166836/209434 (executing program) 2021/10/24 00:00:29 fetching corpus: 1350, signal 170818/214682 (executing program) 2021/10/24 00:00:29 fetching corpus: 1400, signal 173944/219118 (executing program) 2021/10/24 00:00:29 fetching corpus: 1450, signal 177353/223822 (executing program) 2021/10/24 00:00:29 fetching corpus: 1500, signal 180347/228149 (executing program) 2021/10/24 00:00:29 fetching corpus: 1550, signal 182738/231896 (executing program) 2021/10/24 00:00:29 fetching corpus: 1600, signal 186406/236790 (executing program) 2021/10/24 00:00:30 fetching corpus: 1650, signal 188353/240132 (executing program) 2021/10/24 00:00:30 fetching corpus: 1700, signal 189815/243010 (executing program) 2021/10/24 00:00:30 fetching corpus: 1750, signal 192634/247065 (executing program) 2021/10/24 00:00:30 fetching corpus: 1800, signal 194792/250557 (executing program) 2021/10/24 00:00:30 fetching corpus: 1850, signal 197577/254600 (executing program) 2021/10/24 00:00:30 fetching corpus: 1900, signal 199258/257607 (executing program) 2021/10/24 00:00:30 fetching corpus: 1950, signal 202214/261730 (executing program) 2021/10/24 00:00:30 fetching corpus: 2000, signal 204566/265339 (executing program) 2021/10/24 00:00:30 fetching corpus: 2050, signal 206978/268988 (executing program) 2021/10/24 00:00:30 fetching corpus: 2100, signal 208899/272167 (executing program) 2021/10/24 00:00:30 fetching corpus: 2150, signal 210521/275086 (executing program) 2021/10/24 00:00:30 fetching corpus: 2200, signal 211698/277616 (executing program) 2021/10/24 00:00:30 fetching corpus: 2250, signal 212774/280005 (executing program) 2021/10/24 00:00:30 fetching corpus: 2300, signal 214405/282862 (executing program) 2021/10/24 00:00:31 fetching corpus: 2350, signal 216745/286394 (executing program) 2021/10/24 00:00:31 fetching corpus: 2400, signal 219144/289964 (executing program) 2021/10/24 00:00:31 fetching corpus: 2450, signal 220874/292928 (executing program) 2021/10/24 00:00:31 fetching corpus: 2500, signal 222881/296096 (executing program) 2021/10/24 00:00:31 fetching corpus: 2550, signal 225155/299543 (executing program) 2021/10/24 00:00:31 fetching corpus: 2600, signal 227249/302814 (executing program) 2021/10/24 00:00:31 fetching corpus: 2650, signal 228948/305694 (executing program) 2021/10/24 00:00:31 fetching corpus: 2700, signal 230983/308848 (executing program) 2021/10/24 00:00:31 fetching corpus: 2750, signal 232889/311910 (executing program) 2021/10/24 00:00:31 fetching corpus: 2800, signal 234969/315113 (executing program) 2021/10/24 00:00:31 fetching corpus: 2850, signal 236484/317833 (executing program) 2021/10/24 00:00:31 fetching corpus: 2900, signal 238041/320576 (executing program) 2021/10/24 00:00:31 fetching corpus: 2950, signal 239457/323202 (executing program) 2021/10/24 00:00:31 fetching corpus: 3000, signal 240513/325503 (executing program) 2021/10/24 00:00:32 fetching corpus: 3050, signal 241783/327954 (executing program) 2021/10/24 00:00:32 fetching corpus: 3100, signal 242997/330380 (executing program) 2021/10/24 00:00:32 fetching corpus: 3150, signal 244560/333037 (executing program) 2021/10/24 00:00:32 fetching corpus: 3200, signal 246055/335671 (executing program) 2021/10/24 00:00:32 fetching corpus: 3250, signal 247588/338343 (executing program) 2021/10/24 00:00:32 fetching corpus: 3300, signal 249459/341290 (executing program) 2021/10/24 00:00:32 fetching corpus: 3350, signal 250625/343642 (executing program) 2021/10/24 00:00:32 fetching corpus: 3400, signal 251901/346038 (executing program) 2021/10/24 00:00:32 fetching corpus: 3450, signal 253021/348309 (executing program) 2021/10/24 00:00:32 fetching corpus: 3500, signal 254578/350935 (executing program) 2021/10/24 00:00:32 fetching corpus: 3550, signal 256236/353570 (executing program) 2021/10/24 00:00:32 fetching corpus: 3600, signal 257393/355867 (executing program) 2021/10/24 00:00:32 fetching corpus: 3650, signal 258576/358196 (executing program) 2021/10/24 00:00:32 fetching corpus: 3700, signal 260246/360916 (executing program) 2021/10/24 00:00:32 fetching corpus: 3750, signal 261308/363097 (executing program) 2021/10/24 00:00:33 fetching corpus: 3800, signal 262750/365585 (executing program) 2021/10/24 00:00:33 fetching corpus: 3850, signal 264435/368270 (executing program) 2021/10/24 00:00:33 fetching corpus: 3900, signal 266093/370915 (executing program) 2021/10/24 00:00:33 fetching corpus: 3950, signal 267155/373073 (executing program) 2021/10/24 00:00:33 fetching corpus: 4000, signal 268061/375168 (executing program) 2021/10/24 00:00:33 fetching corpus: 4050, signal 269930/377999 (executing program) 2021/10/24 00:00:33 fetching corpus: 4100, signal 272090/381012 (executing program) 2021/10/24 00:00:33 fetching corpus: 4150, signal 273518/383420 (executing program) 2021/10/24 00:00:33 fetching corpus: 4200, signal 274616/385581 (executing program) 2021/10/24 00:00:33 fetching corpus: 4250, signal 275998/387899 (executing program) 2021/10/24 00:00:33 fetching corpus: 4300, signal 277142/390037 (executing program) 2021/10/24 00:00:33 fetching corpus: 4350, signal 277935/391924 (executing program) 2021/10/24 00:00:33 fetching corpus: 4400, signal 279240/394265 (executing program) 2021/10/24 00:00:33 fetching corpus: 4450, signal 280179/396250 (executing program) 2021/10/24 00:00:33 fetching corpus: 4500, signal 281138/398258 (executing program) 2021/10/24 00:00:33 fetching corpus: 4550, signal 282620/400707 (executing program) 2021/10/24 00:00:34 fetching corpus: 4600, signal 283664/402776 (executing program) 2021/10/24 00:00:34 fetching corpus: 4650, signal 284939/405057 (executing program) 2021/10/24 00:00:34 fetching corpus: 4700, signal 286132/407267 (executing program) 2021/10/24 00:00:34 fetching corpus: 4750, signal 287375/409502 (executing program) 2021/10/24 00:00:34 fetching corpus: 4800, signal 288523/411618 (executing program) 2021/10/24 00:00:34 fetching corpus: 4850, signal 289859/413899 (executing program) 2021/10/24 00:00:34 fetching corpus: 4900, signal 291601/416476 (executing program) 2021/10/24 00:00:34 fetching corpus: 4950, signal 292950/418767 (executing program) 2021/10/24 00:00:34 fetching corpus: 5000, signal 294196/420924 (executing program) 2021/10/24 00:00:34 fetching corpus: 5050, signal 295004/422823 (executing program) 2021/10/24 00:00:34 fetching corpus: 5100, signal 296385/425135 (executing program) 2021/10/24 00:00:34 fetching corpus: 5150, signal 297742/427401 (executing program) 2021/10/24 00:00:34 fetching corpus: 5200, signal 298943/429554 (executing program) 2021/10/24 00:00:35 fetching corpus: 5250, signal 299887/431489 (executing program) 2021/10/24 00:00:35 fetching corpus: 5300, signal 301050/433548 (executing program) 2021/10/24 00:00:35 fetching corpus: 5350, signal 302189/435551 (executing program) 2021/10/24 00:00:35 fetching corpus: 5400, signal 303308/437642 (executing program) 2021/10/24 00:00:35 fetching corpus: 5450, signal 304060/439405 (executing program) 2021/10/24 00:00:35 fetching corpus: 5500, signal 305253/441491 (executing program) 2021/10/24 00:00:35 fetching corpus: 5550, signal 306514/443629 (executing program) 2021/10/24 00:00:35 fetching corpus: 5600, signal 307321/445427 (executing program) 2021/10/24 00:00:35 fetching corpus: 5650, signal 308572/447538 (executing program) 2021/10/24 00:00:35 fetching corpus: 5700, signal 309545/449465 (executing program) 2021/10/24 00:00:35 fetching corpus: 5750, signal 310919/451674 (executing program) 2021/10/24 00:00:35 fetching corpus: 5800, signal 312152/453728 (executing program) 2021/10/24 00:00:35 fetching corpus: 5850, signal 313222/455705 (executing program) 2021/10/24 00:00:35 fetching corpus: 5900, signal 315311/458412 (executing program) 2021/10/24 00:00:36 fetching corpus: 5950, signal 315940/460031 (executing program) 2021/10/24 00:00:36 fetching corpus: 6000, signal 316685/461714 (executing program) 2021/10/24 00:00:36 fetching corpus: 6050, signal 317497/463475 (executing program) 2021/10/24 00:00:36 fetching corpus: 6100, signal 318692/465494 (executing program) 2021/10/24 00:00:36 fetching corpus: 6150, signal 319337/467160 (executing program) 2021/10/24 00:00:36 fetching corpus: 6200, signal 319975/468756 (executing program) 2021/10/24 00:00:36 fetching corpus: 6250, signal 320745/470482 (executing program) 2021/10/24 00:00:36 fetching corpus: 6300, signal 321536/472199 (executing program) 2021/10/24 00:00:36 fetching corpus: 6350, signal 322634/474152 (executing program) 2021/10/24 00:00:36 fetching corpus: 6400, signal 323216/475718 (executing program) 2021/10/24 00:00:36 fetching corpus: 6450, signal 324023/477440 (executing program) 2021/10/24 00:00:36 fetching corpus: 6500, signal 324657/479029 (executing program) 2021/10/24 00:00:36 fetching corpus: 6550, signal 325855/481039 (executing program) 2021/10/24 00:00:36 fetching corpus: 6600, signal 326756/482820 (executing program) 2021/10/24 00:00:36 fetching corpus: 6650, signal 327453/484450 (executing program) 2021/10/24 00:00:37 fetching corpus: 6700, signal 328281/486136 (executing program) 2021/10/24 00:00:37 fetching corpus: 6750, signal 329331/487976 (executing program) 2021/10/24 00:00:37 fetching corpus: 6800, signal 330994/490262 (executing program) 2021/10/24 00:00:37 fetching corpus: 6850, signal 332146/492155 (executing program) 2021/10/24 00:00:37 fetching corpus: 6900, signal 333424/494158 (executing program) 2021/10/24 00:00:37 fetching corpus: 6950, signal 334253/495904 (executing program) 2021/10/24 00:00:37 fetching corpus: 7000, signal 334907/497463 (executing program) 2021/10/24 00:00:37 fetching corpus: 7050, signal 336169/499481 (executing program) 2021/10/24 00:00:37 fetching corpus: 7100, signal 336753/501038 (executing program) 2021/10/24 00:00:37 fetching corpus: 7150, signal 337641/502757 (executing program) 2021/10/24 00:00:37 fetching corpus: 7200, signal 338594/504494 (executing program) 2021/10/24 00:00:37 fetching corpus: 7250, signal 339601/506268 (executing program) 2021/10/24 00:00:37 fetching corpus: 7300, signal 340432/507936 (executing program) 2021/10/24 00:00:37 fetching corpus: 7350, signal 340996/509415 (executing program) 2021/10/24 00:00:37 fetching corpus: 7400, signal 341562/510884 (executing program) 2021/10/24 00:00:38 fetching corpus: 7450, signal 342276/512477 (executing program) 2021/10/24 00:00:38 fetching corpus: 7500, signal 343103/514114 (executing program) 2021/10/24 00:00:38 fetching corpus: 7550, signal 343804/515673 (executing program) 2021/10/24 00:00:38 fetching corpus: 7600, signal 344566/517307 (executing program) 2021/10/24 00:00:38 fetching corpus: 7650, signal 345219/518867 (executing program) 2021/10/24 00:00:38 fetching corpus: 7700, signal 346155/520553 (executing program) 2021/10/24 00:00:38 fetching corpus: 7750, signal 347092/522263 (executing program) 2021/10/24 00:00:38 fetching corpus: 7800, signal 348041/523955 (executing program) 2021/10/24 00:00:38 fetching corpus: 7850, signal 349045/525672 (executing program) 2021/10/24 00:00:38 fetching corpus: 7900, signal 349714/527205 (executing program) 2021/10/24 00:00:38 fetching corpus: 7950, signal 350440/528776 (executing program) 2021/10/24 00:00:38 fetching corpus: 8000, signal 351312/530420 (executing program) 2021/10/24 00:00:38 fetching corpus: 8050, signal 351963/531932 (executing program) 2021/10/24 00:00:38 fetching corpus: 8100, signal 352853/533551 (executing program) 2021/10/24 00:00:39 fetching corpus: 8150, signal 353673/535120 (executing program) 2021/10/24 00:00:39 fetching corpus: 8200, signal 354303/536576 (executing program) 2021/10/24 00:00:39 fetching corpus: 8250, signal 354831/537943 (executing program) 2021/10/24 00:00:39 fetching corpus: 8300, signal 355383/539409 (executing program) 2021/10/24 00:00:39 fetching corpus: 8350, signal 356243/541030 (executing program) 2021/10/24 00:00:39 fetching corpus: 8400, signal 356669/542357 (executing program) 2021/10/24 00:00:39 fetching corpus: 8450, signal 357563/543985 (executing program) 2021/10/24 00:00:39 fetching corpus: 8500, signal 358271/545463 (executing program) 2021/10/24 00:00:39 fetching corpus: 8550, signal 358934/546958 (executing program) 2021/10/24 00:00:40 fetching corpus: 8600, signal 359406/548311 (executing program) 2021/10/24 00:00:40 fetching corpus: 8650, signal 359958/549703 (executing program) 2021/10/24 00:00:40 fetching corpus: 8700, signal 360498/551122 (executing program) 2021/10/24 00:00:40 fetching corpus: 8750, signal 361205/552659 (executing program) 2021/10/24 00:00:40 fetching corpus: 8800, signal 361926/554155 (executing program) 2021/10/24 00:00:40 fetching corpus: 8850, signal 362447/555531 (executing program) 2021/10/24 00:00:40 fetching corpus: 8900, signal 363304/557075 (executing program) 2021/10/24 00:00:40 fetching corpus: 8950, signal 364462/558796 (executing program) 2021/10/24 00:00:40 fetching corpus: 9000, signal 365115/560179 (executing program) 2021/10/24 00:00:40 fetching corpus: 9050, signal 365865/561656 (executing program) 2021/10/24 00:00:40 fetching corpus: 9100, signal 366453/563065 (executing program) 2021/10/24 00:00:40 fetching corpus: 9150, signal 367334/564608 (executing program) 2021/10/24 00:00:40 fetching corpus: 9200, signal 368392/566225 (executing program) 2021/10/24 00:00:40 fetching corpus: 9250, signal 369027/567587 (executing program) 2021/10/24 00:00:41 fetching corpus: 9300, signal 369895/569093 (executing program) 2021/10/24 00:00:41 fetching corpus: 9350, signal 370545/570492 (executing program) 2021/10/24 00:00:41 fetching corpus: 9400, signal 371236/571905 (executing program) 2021/10/24 00:00:41 fetching corpus: 9450, signal 371777/573258 (executing program) 2021/10/24 00:00:41 fetching corpus: 9500, signal 372423/574666 (executing program) 2021/10/24 00:00:41 fetching corpus: 9550, signal 373043/576020 (executing program) 2021/10/24 00:00:41 fetching corpus: 9600, signal 373806/577514 (executing program) 2021/10/24 00:00:41 fetching corpus: 9650, signal 374483/578894 (executing program) 2021/10/24 00:00:41 fetching corpus: 9700, signal 375230/580313 (executing program) 2021/10/24 00:00:41 fetching corpus: 9750, signal 375726/581620 (executing program) 2021/10/24 00:00:41 fetching corpus: 9800, signal 376546/583074 (executing program) 2021/10/24 00:00:41 fetching corpus: 9850, signal 377507/584570 (executing program) 2021/10/24 00:00:41 fetching corpus: 9900, signal 378304/586025 (executing program) 2021/10/24 00:00:41 fetching corpus: 9950, signal 378868/587365 (executing program) 2021/10/24 00:00:41 fetching corpus: 10000, signal 379516/588737 (executing program) 2021/10/24 00:00:41 fetching corpus: 10050, signal 380554/590342 (executing program) 2021/10/24 00:00:42 fetching corpus: 10100, signal 381205/591751 (executing program) 2021/10/24 00:00:42 fetching corpus: 10150, signal 381737/593008 (executing program) 2021/10/24 00:00:42 fetching corpus: 10200, signal 382357/594324 (executing program) 2021/10/24 00:00:42 fetching corpus: 10250, signal 383023/595631 (executing program) 2021/10/24 00:00:42 fetching corpus: 10300, signal 384022/597134 (executing program) 2021/10/24 00:00:42 fetching corpus: 10350, signal 385010/598693 (executing program) 2021/10/24 00:00:42 fetching corpus: 10400, signal 385782/600145 (executing program) 2021/10/24 00:00:42 fetching corpus: 10450, signal 386547/601578 (executing program) 2021/10/24 00:00:42 fetching corpus: 10500, signal 387410/602965 (executing program) 2021/10/24 00:00:42 fetching corpus: 10550, signal 388158/604337 (executing program) 2021/10/24 00:00:42 fetching corpus: 10600, signal 388667/605621 (executing program) 2021/10/24 00:00:42 fetching corpus: 10650, signal 389231/606892 (executing program) 2021/10/24 00:00:42 fetching corpus: 10700, signal 389573/608081 (executing program) 2021/10/24 00:00:42 fetching corpus: 10750, signal 390435/609523 (executing program) 2021/10/24 00:00:43 fetching corpus: 10800, signal 391032/610841 (executing program) 2021/10/24 00:00:43 fetching corpus: 10850, signal 391397/612045 (executing program) 2021/10/24 00:00:43 fetching corpus: 10900, signal 391929/613267 (executing program) 2021/10/24 00:00:43 fetching corpus: 10950, signal 392545/614555 (executing program) 2021/10/24 00:00:43 fetching corpus: 11000, signal 393033/615748 (executing program) 2021/10/24 00:00:43 fetching corpus: 11050, signal 393813/617131 (executing program) 2021/10/24 00:00:43 fetching corpus: 11100, signal 394696/618481 (executing program) 2021/10/24 00:00:43 fetching corpus: 11150, signal 395139/619723 (executing program) 2021/10/24 00:00:43 fetching corpus: 11200, signal 395685/620971 (executing program) 2021/10/24 00:00:43 fetching corpus: 11250, signal 396341/622241 (executing program) 2021/10/24 00:00:43 fetching corpus: 11300, signal 396901/623565 (executing program) 2021/10/24 00:00:43 fetching corpus: 11350, signal 397412/624733 (executing program) 2021/10/24 00:00:43 fetching corpus: 11400, signal 398052/625977 (executing program) 2021/10/24 00:00:43 fetching corpus: 11450, signal 398428/627150 (executing program) 2021/10/24 00:00:43 fetching corpus: 11500, signal 398917/628336 (executing program) 2021/10/24 00:00:43 fetching corpus: 11550, signal 399792/629681 (executing program) 2021/10/24 00:00:44 fetching corpus: 11600, signal 400379/630972 (executing program) 2021/10/24 00:00:44 fetching corpus: 11650, signal 401043/632206 (executing program) 2021/10/24 00:00:44 fetching corpus: 11700, signal 401878/633528 (executing program) 2021/10/24 00:00:44 fetching corpus: 11750, signal 402616/634838 (executing program) 2021/10/24 00:00:44 fetching corpus: 11800, signal 403546/636186 (executing program) 2021/10/24 00:00:44 fetching corpus: 11850, signal 404106/637395 (executing program) 2021/10/24 00:00:44 fetching corpus: 11900, signal 404790/638666 (executing program) 2021/10/24 00:00:44 fetching corpus: 11950, signal 405314/639861 (executing program) 2021/10/24 00:00:44 fetching corpus: 12000, signal 405947/641053 (executing program) 2021/10/24 00:00:44 fetching corpus: 12050, signal 406418/642178 (executing program) 2021/10/24 00:00:44 fetching corpus: 12100, signal 406788/643299 (executing program) 2021/10/24 00:00:44 fetching corpus: 12150, signal 407456/644551 (executing program) 2021/10/24 00:00:44 fetching corpus: 12200, signal 407964/645728 (executing program) 2021/10/24 00:00:44 fetching corpus: 12250, signal 408383/646859 (executing program) 2021/10/24 00:00:45 fetching corpus: 12300, signal 408911/648003 (executing program) 2021/10/24 00:00:45 fetching corpus: 12350, signal 409538/649171 (executing program) 2021/10/24 00:00:45 fetching corpus: 12400, signal 410337/650453 (executing program) 2021/10/24 00:00:45 fetching corpus: 12450, signal 411147/651713 (executing program) 2021/10/24 00:00:45 fetching corpus: 12500, signal 411589/652854 (executing program) 2021/10/24 00:00:45 fetching corpus: 12550, signal 412176/654019 (executing program) 2021/10/24 00:00:45 fetching corpus: 12600, signal 412521/655101 (executing program) 2021/10/24 00:00:45 fetching corpus: 12650, signal 412980/656273 (executing program) 2021/10/24 00:00:45 fetching corpus: 12700, signal 413437/657361 (executing program) 2021/10/24 00:00:45 fetching corpus: 12750, signal 413907/658487 (executing program) 2021/10/24 00:00:45 fetching corpus: 12800, signal 414843/659811 (executing program) 2021/10/24 00:00:45 fetching corpus: 12850, signal 415233/660930 (executing program) 2021/10/24 00:00:45 fetching corpus: 12900, signal 415897/662110 (executing program) 2021/10/24 00:00:45 fetching corpus: 12950, signal 416575/663259 (executing program) 2021/10/24 00:00:45 fetching corpus: 13000, signal 417081/664360 (executing program) 2021/10/24 00:00:45 fetching corpus: 13050, signal 417566/665427 (executing program) 2021/10/24 00:00:45 fetching corpus: 13100, signal 418119/666523 (executing program) 2021/10/24 00:00:46 fetching corpus: 13150, signal 418557/667603 (executing program) 2021/10/24 00:00:46 fetching corpus: 13200, signal 419177/668758 (executing program) 2021/10/24 00:00:46 fetching corpus: 13250, signal 419944/669956 (executing program) 2021/10/24 00:00:46 fetching corpus: 13300, signal 420727/671166 (executing program) 2021/10/24 00:00:46 fetching corpus: 13350, signal 421358/672327 (executing program) 2021/10/24 00:00:46 fetching corpus: 13400, signal 421983/673464 (executing program) 2021/10/24 00:00:46 fetching corpus: 13450, signal 422442/674540 (executing program) 2021/10/24 00:00:46 fetching corpus: 13500, signal 422787/675545 (executing program) 2021/10/24 00:00:46 fetching corpus: 13550, signal 423226/676591 (executing program) 2021/10/24 00:00:46 fetching corpus: 13600, signal 423725/677671 (executing program) 2021/10/24 00:00:46 fetching corpus: 13650, signal 424254/678783 (executing program) 2021/10/24 00:00:46 fetching corpus: 13700, signal 425014/679973 (executing program) 2021/10/24 00:00:47 fetching corpus: 13750, signal 425494/681005 (executing program) 2021/10/24 00:00:47 fetching corpus: 13800, signal 425921/682036 (executing program) [ 71.222127][ T1358] ieee802154 phy0 wpan0: encryption failed: -22 [ 71.228633][ T1358] ieee802154 phy1 wpan1: encryption failed: -22 2021/10/24 00:00:47 fetching corpus: 13850, signal 426537/683105 (executing program) 2021/10/24 00:00:47 fetching corpus: 13900, signal 427042/684170 (executing program) 2021/10/24 00:00:47 fetching corpus: 13950, signal 427670/685295 (executing program) 2021/10/24 00:00:47 fetching corpus: 14000, signal 428094/686320 (executing program) 2021/10/24 00:00:47 fetching corpus: 14050, signal 428584/687371 (executing program) 2021/10/24 00:00:47 fetching corpus: 14100, signal 429034/688444 (executing program) 2021/10/24 00:00:47 fetching corpus: 14150, signal 429750/689574 (executing program) 2021/10/24 00:00:47 fetching corpus: 14200, signal 430332/690661 (executing program) 2021/10/24 00:00:47 fetching corpus: 14250, signal 430808/691703 (executing program) 2021/10/24 00:00:47 fetching corpus: 14300, signal 431493/692828 (executing program) 2021/10/24 00:00:47 fetching corpus: 14350, signal 432047/693872 (executing program) 2021/10/24 00:00:47 fetching corpus: 14400, signal 432644/694914 (executing program) 2021/10/24 00:00:48 fetching corpus: 14450, signal 433173/695947 (executing program) 2021/10/24 00:00:48 fetching corpus: 14500, signal 433548/696905 (executing program) 2021/10/24 00:00:48 fetching corpus: 14550, signal 434088/697942 (executing program) 2021/10/24 00:00:48 fetching corpus: 14600, signal 434578/699015 (executing program) 2021/10/24 00:00:48 fetching corpus: 14650, signal 435236/700104 (executing program) 2021/10/24 00:00:48 fetching corpus: 14700, signal 435908/701174 (executing program) 2021/10/24 00:00:48 fetching corpus: 14750, signal 436435/702193 (executing program) 2021/10/24 00:00:48 fetching corpus: 14800, signal 436888/703245 (executing program) 2021/10/24 00:00:48 fetching corpus: 14850, signal 437439/704279 (executing program) 2021/10/24 00:00:48 fetching corpus: 14900, signal 437793/705274 (executing program) 2021/10/24 00:00:48 fetching corpus: 14950, signal 438178/706186 (executing program) 2021/10/24 00:00:48 fetching corpus: 15000, signal 438935/707267 (executing program) 2021/10/24 00:00:48 fetching corpus: 15050, signal 439378/708245 (executing program) 2021/10/24 00:00:48 fetching corpus: 15100, signal 440008/709295 (executing program) 2021/10/24 00:00:48 fetching corpus: 15150, signal 440389/710261 (executing program) 2021/10/24 00:00:48 fetching corpus: 15200, signal 440770/711243 (executing program) 2021/10/24 00:00:49 fetching corpus: 15250, signal 441091/712222 (executing program) 2021/10/24 00:00:49 fetching corpus: 15300, signal 441452/713248 (executing program) 2021/10/24 00:00:49 fetching corpus: 15350, signal 442165/714320 (executing program) 2021/10/24 00:00:49 fetching corpus: 15400, signal 442565/715303 (executing program) 2021/10/24 00:00:49 fetching corpus: 15450, signal 443033/716290 (executing program) 2021/10/24 00:00:49 fetching corpus: 15500, signal 443296/717223 (executing program) 2021/10/24 00:00:49 fetching corpus: 15550, signal 443767/718197 (executing program) 2021/10/24 00:00:49 fetching corpus: 15600, signal 444155/719179 (executing program) 2021/10/24 00:00:49 fetching corpus: 15650, signal 444597/720165 (executing program) 2021/10/24 00:00:49 fetching corpus: 15700, signal 445139/721151 (executing program) 2021/10/24 00:00:49 fetching corpus: 15750, signal 445854/722128 (executing program) 2021/10/24 00:00:49 fetching corpus: 15800, signal 446379/723096 (executing program) 2021/10/24 00:00:49 fetching corpus: 15850, signal 446850/724089 (executing program) 2021/10/24 00:00:49 fetching corpus: 15900, signal 447278/725066 (executing program) 2021/10/24 00:00:50 fetching corpus: 15950, signal 447839/726074 (executing program) 2021/10/24 00:00:50 fetching corpus: 16000, signal 448340/727067 (executing program) 2021/10/24 00:00:50 fetching corpus: 16050, signal 448736/728039 (executing program) 2021/10/24 00:00:50 fetching corpus: 16100, signal 449125/728963 (executing program) 2021/10/24 00:00:50 fetching corpus: 16150, signal 449501/729883 (executing program) 2021/10/24 00:00:50 fetching corpus: 16200, signal 450083/730848 (executing program) 2021/10/24 00:00:50 fetching corpus: 16250, signal 450624/731831 (executing program) 2021/10/24 00:00:50 fetching corpus: 16300, signal 450979/732744 (executing program) 2021/10/24 00:00:50 fetching corpus: 16350, signal 451509/733704 (executing program) 2021/10/24 00:00:50 fetching corpus: 16400, signal 451876/734620 (executing program) 2021/10/24 00:00:50 fetching corpus: 16450, signal 452449/735556 (executing program) 2021/10/24 00:00:50 fetching corpus: 16500, signal 452834/736532 (executing program) 2021/10/24 00:00:50 fetching corpus: 16550, signal 453209/737410 (executing program) 2021/10/24 00:00:50 fetching corpus: 16600, signal 453565/738309 (executing program) 2021/10/24 00:00:50 fetching corpus: 16650, signal 454216/739268 (executing program) 2021/10/24 00:00:50 fetching corpus: 16700, signal 454639/740220 (executing program) 2021/10/24 00:00:51 fetching corpus: 16750, signal 455104/741107 (executing program) 2021/10/24 00:00:51 fetching corpus: 16800, signal 455631/742024 (executing program) 2021/10/24 00:00:51 fetching corpus: 16850, signal 456343/742964 (executing program) 2021/10/24 00:00:51 fetching corpus: 16900, signal 456815/743873 (executing program) 2021/10/24 00:00:51 fetching corpus: 16950, signal 457395/744824 (executing program) 2021/10/24 00:00:51 fetching corpus: 17000, signal 457692/745696 (executing program) 2021/10/24 00:00:51 fetching corpus: 17050, signal 458207/746642 (executing program) 2021/10/24 00:00:51 fetching corpus: 17100, signal 458678/747553 (executing program) 2021/10/24 00:00:51 fetching corpus: 17150, signal 459120/748438 (executing program) 2021/10/24 00:00:51 fetching corpus: 17200, signal 459635/749368 (executing program) 2021/10/24 00:00:51 fetching corpus: 17250, signal 460117/750297 (executing program) 2021/10/24 00:00:51 fetching corpus: 17300, signal 460561/751194 (executing program) 2021/10/24 00:00:51 fetching corpus: 17350, signal 461224/752095 (executing program) 2021/10/24 00:00:51 fetching corpus: 17400, signal 461579/752947 (executing program) 2021/10/24 00:00:52 fetching corpus: 17450, signal 462090/753847 (executing program) 2021/10/24 00:00:52 fetching corpus: 17500, signal 462552/754718 (executing program) 2021/10/24 00:00:52 fetching corpus: 17550, signal 462857/755554 (executing program) 2021/10/24 00:00:52 fetching corpus: 17600, signal 463193/756435 (executing program) 2021/10/24 00:00:52 fetching corpus: 17650, signal 463648/757318 (executing program) 2021/10/24 00:00:52 fetching corpus: 17700, signal 464068/758196 (executing program) 2021/10/24 00:00:52 fetching corpus: 17750, signal 464477/759054 (executing program) 2021/10/24 00:00:52 fetching corpus: 17800, signal 464777/759910 (executing program) 2021/10/24 00:00:52 fetching corpus: 17850, signal 465196/760773 (executing program) 2021/10/24 00:00:52 fetching corpus: 17900, signal 465521/761618 (executing program) 2021/10/24 00:00:52 fetching corpus: 17950, signal 465914/762477 (executing program) 2021/10/24 00:00:52 fetching corpus: 18000, signal 466324/763344 (executing program) 2021/10/24 00:00:52 fetching corpus: 18050, signal 466790/764220 (executing program) 2021/10/24 00:00:52 fetching corpus: 18100, signal 467013/765072 (executing program) 2021/10/24 00:00:52 fetching corpus: 18150, signal 467456/765938 (executing program) 2021/10/24 00:00:52 fetching corpus: 18200, signal 467755/766824 (executing program) 2021/10/24 00:00:53 fetching corpus: 18250, signal 468162/767670 (executing program) 2021/10/24 00:00:53 fetching corpus: 18300, signal 468409/768497 (executing program) 2021/10/24 00:00:53 fetching corpus: 18350, signal 468793/769345 (executing program) 2021/10/24 00:00:53 fetching corpus: 18400, signal 469290/770191 (executing program) 2021/10/24 00:00:53 fetching corpus: 18450, signal 469673/771029 (executing program) 2021/10/24 00:00:53 fetching corpus: 18500, signal 470170/771909 (executing program) 2021/10/24 00:00:53 fetching corpus: 18550, signal 470477/772771 (executing program) 2021/10/24 00:00:53 fetching corpus: 18600, signal 471048/773589 (executing program) 2021/10/24 00:00:53 fetching corpus: 18650, signal 471392/774428 (executing program) 2021/10/24 00:00:53 fetching corpus: 18700, signal 471887/775290 (executing program) 2021/10/24 00:00:53 fetching corpus: 18750, signal 472406/776159 (executing program) 2021/10/24 00:00:53 fetching corpus: 18800, signal 472851/777002 (executing program) 2021/10/24 00:00:53 fetching corpus: 18850, signal 473207/777821 (executing program) 2021/10/24 00:00:53 fetching corpus: 18900, signal 473663/778620 (executing program) 2021/10/24 00:00:54 fetching corpus: 18950, signal 474050/779432 (executing program) 2021/10/24 00:00:54 fetching corpus: 19000, signal 474467/780290 (executing program) 2021/10/24 00:00:54 fetching corpus: 19050, signal 474902/781105 (executing program) 2021/10/24 00:00:54 fetching corpus: 19100, signal 475220/781930 (executing program) 2021/10/24 00:00:54 fetching corpus: 19150, signal 476315/782733 (executing program) 2021/10/24 00:00:54 fetching corpus: 19200, signal 476816/783554 (executing program) 2021/10/24 00:00:54 fetching corpus: 19250, signal 477105/784325 (executing program) 2021/10/24 00:00:54 fetching corpus: 19300, signal 477487/785149 (executing program) 2021/10/24 00:00:54 fetching corpus: 19350, signal 477889/785944 (executing program) 2021/10/24 00:00:54 fetching corpus: 19400, signal 478312/786724 (executing program) 2021/10/24 00:00:54 fetching corpus: 19450, signal 478716/787513 (executing program) 2021/10/24 00:00:54 fetching corpus: 19500, signal 479195/788322 (executing program) 2021/10/24 00:00:54 fetching corpus: 19550, signal 479586/789123 (executing program) 2021/10/24 00:00:54 fetching corpus: 19600, signal 480012/789952 (executing program) 2021/10/24 00:00:54 fetching corpus: 19650, signal 480424/790703 (executing program) 2021/10/24 00:00:54 fetching corpus: 19700, signal 480857/791471 (executing program) 2021/10/24 00:00:55 fetching corpus: 19750, signal 481205/792267 (executing program) 2021/10/24 00:00:55 fetching corpus: 19800, signal 481761/792485 (executing program) 2021/10/24 00:00:55 fetching corpus: 19850, signal 482105/792485 (executing program) 2021/10/24 00:00:55 fetching corpus: 19900, signal 482605/792485 (executing program) 2021/10/24 00:00:55 fetching corpus: 19950, signal 483015/792485 (executing program) 2021/10/24 00:00:55 fetching corpus: 20000, signal 483455/792486 (executing program) 2021/10/24 00:00:55 fetching corpus: 20050, signal 483805/792486 (executing program) 2021/10/24 00:00:55 fetching corpus: 20100, signal 484217/792486 (executing program) 2021/10/24 00:00:55 fetching corpus: 20150, signal 484582/792486 (executing program) 2021/10/24 00:00:55 fetching corpus: 20200, signal 484806/792486 (executing program) 2021/10/24 00:00:55 fetching corpus: 20250, signal 485176/792486 (executing program) 2021/10/24 00:00:55 fetching corpus: 20300, signal 485520/792486 (executing program) 2021/10/24 00:00:55 fetching corpus: 20350, signal 485905/792486 (executing program) 2021/10/24 00:00:56 fetching corpus: 20400, signal 486264/792486 (executing program) 2021/10/24 00:00:56 fetching corpus: 20450, signal 486672/792486 (executing program) 2021/10/24 00:00:56 fetching corpus: 20500, signal 487210/792486 (executing program) 2021/10/24 00:00:56 fetching corpus: 20550, signal 487604/792486 (executing program) 2021/10/24 00:00:56 fetching corpus: 20600, signal 487979/792486 (executing program) 2021/10/24 00:00:56 fetching corpus: 20650, signal 488419/792486 (executing program) 2021/10/24 00:00:56 fetching corpus: 20700, signal 488873/792486 (executing program) 2021/10/24 00:00:56 fetching corpus: 20750, signal 489328/792486 (executing program) 2021/10/24 00:00:56 fetching corpus: 20800, signal 489823/792486 (executing program) 2021/10/24 00:00:56 fetching corpus: 20850, signal 490195/792486 (executing program) 2021/10/24 00:00:56 fetching corpus: 20900, signal 490517/792486 (executing program) 2021/10/24 00:00:56 fetching corpus: 20950, signal 490801/792486 (executing program) 2021/10/24 00:00:56 fetching corpus: 21000, signal 491107/792486 (executing program) 2021/10/24 00:00:56 fetching corpus: 21050, signal 491508/792486 (executing program) 2021/10/24 00:00:56 fetching corpus: 21100, signal 491826/792486 (executing program) 2021/10/24 00:00:56 fetching corpus: 21150, signal 492223/792486 (executing program) 2021/10/24 00:00:56 fetching corpus: 21200, signal 492775/792486 (executing program) 2021/10/24 00:00:57 fetching corpus: 21250, signal 493161/792486 (executing program) 2021/10/24 00:00:57 fetching corpus: 21300, signal 493504/792486 (executing program) 2021/10/24 00:00:57 fetching corpus: 21350, signal 493711/792486 (executing program) 2021/10/24 00:00:57 fetching corpus: 21400, signal 494175/792486 (executing program) 2021/10/24 00:00:57 fetching corpus: 21450, signal 494667/792486 (executing program) 2021/10/24 00:00:57 fetching corpus: 21500, signal 495120/792486 (executing program) 2021/10/24 00:00:57 fetching corpus: 21550, signal 495490/792486 (executing program) 2021/10/24 00:00:57 fetching corpus: 21600, signal 496008/792486 (executing program) 2021/10/24 00:00:57 fetching corpus: 21650, signal 496332/792486 (executing program) 2021/10/24 00:00:57 fetching corpus: 21700, signal 496739/792486 (executing program) 2021/10/24 00:00:57 fetching corpus: 21750, signal 497097/792486 (executing program) 2021/10/24 00:00:57 fetching corpus: 21800, signal 497439/792486 (executing program) 2021/10/24 00:00:57 fetching corpus: 21850, signal 497852/792486 (executing program) 2021/10/24 00:00:57 fetching corpus: 21900, signal 498294/792486 (executing program) 2021/10/24 00:00:58 fetching corpus: 21950, signal 498744/792487 (executing program) 2021/10/24 00:00:58 fetching corpus: 22000, signal 499012/792487 (executing program) 2021/10/24 00:00:58 fetching corpus: 22050, signal 499461/792487 (executing program) 2021/10/24 00:00:58 fetching corpus: 22100, signal 499714/792487 (executing program) 2021/10/24 00:00:58 fetching corpus: 22150, signal 500001/792488 (executing program) 2021/10/24 00:00:58 fetching corpus: 22200, signal 500365/792489 (executing program) 2021/10/24 00:00:58 fetching corpus: 22250, signal 500706/792489 (executing program) 2021/10/24 00:00:58 fetching corpus: 22300, signal 501062/792489 (executing program) 2021/10/24 00:00:58 fetching corpus: 22350, signal 501423/792489 (executing program) 2021/10/24 00:00:58 fetching corpus: 22400, signal 501777/792489 (executing program) 2021/10/24 00:00:58 fetching corpus: 22450, signal 502267/792489 (executing program) 2021/10/24 00:00:58 fetching corpus: 22500, signal 502501/792489 (executing program) 2021/10/24 00:00:58 fetching corpus: 22550, signal 502873/792489 (executing program) 2021/10/24 00:00:58 fetching corpus: 22600, signal 503181/792489 (executing program) 2021/10/24 00:00:58 fetching corpus: 22650, signal 503633/792489 (executing program) 2021/10/24 00:00:58 fetching corpus: 22700, signal 503992/792489 (executing program) 2021/10/24 00:00:58 fetching corpus: 22750, signal 504208/792489 (executing program) 2021/10/24 00:00:58 fetching corpus: 22800, signal 504450/792489 (executing program) 2021/10/24 00:00:59 fetching corpus: 22850, signal 505041/792489 (executing program) 2021/10/24 00:00:59 fetching corpus: 22900, signal 505323/792489 (executing program) 2021/10/24 00:00:59 fetching corpus: 22950, signal 505697/792489 (executing program) 2021/10/24 00:00:59 fetching corpus: 23000, signal 506012/792489 (executing program) 2021/10/24 00:00:59 fetching corpus: 23050, signal 506285/792489 (executing program) 2021/10/24 00:00:59 fetching corpus: 23100, signal 506737/792489 (executing program) 2021/10/24 00:00:59 fetching corpus: 23150, signal 506998/792489 (executing program) 2021/10/24 00:00:59 fetching corpus: 23200, signal 507482/792489 (executing program) 2021/10/24 00:00:59 fetching corpus: 23250, signal 507843/792489 (executing program) 2021/10/24 00:00:59 fetching corpus: 23300, signal 508249/792489 (executing program) 2021/10/24 00:00:59 fetching corpus: 23350, signal 508553/792489 (executing program) 2021/10/24 00:00:59 fetching corpus: 23400, signal 508892/792489 (executing program) 2021/10/24 00:00:59 fetching corpus: 23450, signal 509343/792489 (executing program) 2021/10/24 00:00:59 fetching corpus: 23500, signal 509687/792489 (executing program) 2021/10/24 00:01:00 fetching corpus: 23550, signal 509960/792489 (executing program) 2021/10/24 00:01:00 fetching corpus: 23600, signal 510342/792489 (executing program) 2021/10/24 00:01:00 fetching corpus: 23650, signal 510579/792489 (executing program) 2021/10/24 00:01:00 fetching corpus: 23700, signal 510872/792489 (executing program) 2021/10/24 00:01:00 fetching corpus: 23750, signal 511142/792489 (executing program) 2021/10/24 00:01:00 fetching corpus: 23800, signal 511494/792489 (executing program) 2021/10/24 00:01:00 fetching corpus: 23850, signal 512021/792489 (executing program) 2021/10/24 00:01:00 fetching corpus: 23900, signal 512225/792489 (executing program) 2021/10/24 00:01:00 fetching corpus: 23950, signal 512604/792489 (executing program) 2021/10/24 00:01:00 fetching corpus: 24000, signal 513070/792489 (executing program) 2021/10/24 00:01:00 fetching corpus: 24050, signal 513337/792489 (executing program) 2021/10/24 00:01:00 fetching corpus: 24100, signal 513689/792489 (executing program) 2021/10/24 00:01:00 fetching corpus: 24150, signal 514086/792489 (executing program) 2021/10/24 00:01:00 fetching corpus: 24200, signal 514487/792489 (executing program) 2021/10/24 00:01:01 fetching corpus: 24250, signal 514747/792489 (executing program) 2021/10/24 00:01:01 fetching corpus: 24300, signal 515170/792489 (executing program) 2021/10/24 00:01:01 fetching corpus: 24350, signal 515461/792489 (executing program) 2021/10/24 00:01:01 fetching corpus: 24400, signal 515724/792489 (executing program) 2021/10/24 00:01:01 fetching corpus: 24450, signal 516015/792489 (executing program) 2021/10/24 00:01:01 fetching corpus: 24500, signal 516313/792489 (executing program) 2021/10/24 00:01:01 fetching corpus: 24550, signal 516553/792489 (executing program) 2021/10/24 00:01:01 fetching corpus: 24600, signal 516924/792489 (executing program) 2021/10/24 00:01:01 fetching corpus: 24650, signal 517265/792489 (executing program) 2021/10/24 00:01:01 fetching corpus: 24700, signal 517519/792489 (executing program) 2021/10/24 00:01:01 fetching corpus: 24750, signal 517893/792489 (executing program) 2021/10/24 00:01:01 fetching corpus: 24800, signal 518155/792489 (executing program) 2021/10/24 00:01:01 fetching corpus: 24850, signal 518523/792489 (executing program) 2021/10/24 00:01:01 fetching corpus: 24900, signal 518770/792489 (executing program) 2021/10/24 00:01:01 fetching corpus: 24950, signal 519090/792489 (executing program) 2021/10/24 00:01:01 fetching corpus: 25000, signal 519533/792489 (executing program) 2021/10/24 00:01:01 fetching corpus: 25050, signal 519858/792489 (executing program) 2021/10/24 00:01:02 fetching corpus: 25100, signal 520090/792489 (executing program) 2021/10/24 00:01:02 fetching corpus: 25150, signal 520379/792489 (executing program) 2021/10/24 00:01:02 fetching corpus: 25200, signal 520777/792489 (executing program) 2021/10/24 00:01:02 fetching corpus: 25250, signal 521052/792489 (executing program) 2021/10/24 00:01:02 fetching corpus: 25300, signal 521434/792489 (executing program) 2021/10/24 00:01:02 fetching corpus: 25350, signal 521755/792489 (executing program) 2021/10/24 00:01:02 fetching corpus: 25400, signal 522136/792489 (executing program) 2021/10/24 00:01:02 fetching corpus: 25450, signal 522495/792489 (executing program) 2021/10/24 00:01:02 fetching corpus: 25500, signal 522954/792489 (executing program) 2021/10/24 00:01:02 fetching corpus: 25550, signal 523189/792489 (executing program) 2021/10/24 00:01:02 fetching corpus: 25600, signal 523455/792489 (executing program) 2021/10/24 00:01:02 fetching corpus: 25650, signal 523664/792489 (executing program) 2021/10/24 00:01:02 fetching corpus: 25700, signal 523958/792489 (executing program) 2021/10/24 00:01:03 fetching corpus: 25750, signal 524371/792489 (executing program) 2021/10/24 00:01:03 fetching corpus: 25800, signal 524750/792489 (executing program) 2021/10/24 00:01:03 fetching corpus: 25850, signal 525207/792489 (executing program) 2021/10/24 00:01:03 fetching corpus: 25900, signal 525456/792489 (executing program) 2021/10/24 00:01:03 fetching corpus: 25950, signal 525675/792489 (executing program) 2021/10/24 00:01:03 fetching corpus: 26000, signal 526004/792489 (executing program) 2021/10/24 00:01:03 fetching corpus: 26050, signal 526488/792489 (executing program) 2021/10/24 00:01:03 fetching corpus: 26100, signal 526896/792489 (executing program) 2021/10/24 00:01:03 fetching corpus: 26150, signal 527121/792489 (executing program) 2021/10/24 00:01:03 fetching corpus: 26200, signal 527395/792489 (executing program) 2021/10/24 00:01:03 fetching corpus: 26250, signal 527663/792489 (executing program) 2021/10/24 00:01:03 fetching corpus: 26300, signal 528063/792489 (executing program) 2021/10/24 00:01:03 fetching corpus: 26350, signal 528383/792489 (executing program) 2021/10/24 00:01:03 fetching corpus: 26400, signal 528689/792489 (executing program) 2021/10/24 00:01:03 fetching corpus: 26450, signal 528998/792489 (executing program) 2021/10/24 00:01:03 fetching corpus: 26500, signal 529245/792489 (executing program) 2021/10/24 00:01:03 fetching corpus: 26550, signal 529538/792489 (executing program) 2021/10/24 00:01:03 fetching corpus: 26600, signal 529799/792489 (executing program) 2021/10/24 00:01:04 fetching corpus: 26650, signal 530081/792489 (executing program) 2021/10/24 00:01:04 fetching corpus: 26700, signal 530426/792489 (executing program) 2021/10/24 00:01:04 fetching corpus: 26750, signal 530706/792489 (executing program) 2021/10/24 00:01:04 fetching corpus: 26800, signal 531002/792489 (executing program) 2021/10/24 00:01:04 fetching corpus: 26850, signal 531331/792489 (executing program) 2021/10/24 00:01:04 fetching corpus: 26900, signal 531580/792489 (executing program) 2021/10/24 00:01:04 fetching corpus: 26950, signal 531847/792489 (executing program) 2021/10/24 00:01:04 fetching corpus: 27000, signal 532117/792489 (executing program) 2021/10/24 00:01:04 fetching corpus: 27050, signal 532406/792489 (executing program) 2021/10/24 00:01:04 fetching corpus: 27100, signal 532651/792489 (executing program) 2021/10/24 00:01:04 fetching corpus: 27150, signal 532966/792489 (executing program) 2021/10/24 00:01:04 fetching corpus: 27200, signal 533241/792489 (executing program) 2021/10/24 00:01:04 fetching corpus: 27250, signal 533643/792489 (executing program) 2021/10/24 00:01:04 fetching corpus: 27300, signal 534007/792489 (executing program) 2021/10/24 00:01:04 fetching corpus: 27350, signal 534255/792489 (executing program) 2021/10/24 00:01:05 fetching corpus: 27400, signal 534561/792489 (executing program) 2021/10/24 00:01:05 fetching corpus: 27450, signal 534806/792489 (executing program) 2021/10/24 00:01:05 fetching corpus: 27500, signal 535078/792489 (executing program) 2021/10/24 00:01:05 fetching corpus: 27550, signal 535385/792489 (executing program) 2021/10/24 00:01:05 fetching corpus: 27600, signal 535734/792489 (executing program) 2021/10/24 00:01:05 fetching corpus: 27650, signal 535994/792489 (executing program) 2021/10/24 00:01:05 fetching corpus: 27700, signal 536246/792489 (executing program) 2021/10/24 00:01:05 fetching corpus: 27750, signal 537321/792489 (executing program) 2021/10/24 00:01:05 fetching corpus: 27800, signal 537682/792489 (executing program) 2021/10/24 00:01:05 fetching corpus: 27850, signal 537968/792489 (executing program) 2021/10/24 00:01:05 fetching corpus: 27900, signal 538284/792489 (executing program) 2021/10/24 00:01:05 fetching corpus: 27950, signal 538470/792493 (executing program) 2021/10/24 00:01:05 fetching corpus: 28000, signal 538790/792493 (executing program) 2021/10/24 00:01:05 fetching corpus: 28050, signal 539171/792493 (executing program) 2021/10/24 00:01:05 fetching corpus: 28100, signal 539411/792493 (executing program) 2021/10/24 00:01:05 fetching corpus: 28150, signal 539948/792493 (executing program) 2021/10/24 00:01:05 fetching corpus: 28200, signal 540250/792493 (executing program) 2021/10/24 00:01:05 fetching corpus: 28250, signal 540634/792493 (executing program) 2021/10/24 00:01:06 fetching corpus: 28300, signal 541032/792493 (executing program) 2021/10/24 00:01:06 fetching corpus: 28350, signal 541279/792493 (executing program) 2021/10/24 00:01:06 fetching corpus: 28400, signal 541605/792493 (executing program) 2021/10/24 00:01:06 fetching corpus: 28450, signal 541912/792493 (executing program) 2021/10/24 00:01:06 fetching corpus: 28500, signal 542266/792493 (executing program) 2021/10/24 00:01:06 fetching corpus: 28550, signal 542587/792493 (executing program) 2021/10/24 00:01:06 fetching corpus: 28600, signal 542859/792493 (executing program) 2021/10/24 00:01:06 fetching corpus: 28650, signal 543125/792493 (executing program) 2021/10/24 00:01:06 fetching corpus: 28700, signal 544580/792493 (executing program) 2021/10/24 00:01:06 fetching corpus: 28750, signal 544875/792493 (executing program) 2021/10/24 00:01:06 fetching corpus: 28800, signal 545186/792493 (executing program) 2021/10/24 00:01:06 fetching corpus: 28850, signal 545590/792493 (executing program) 2021/10/24 00:01:06 fetching corpus: 28900, signal 545863/792493 (executing program) 2021/10/24 00:01:06 fetching corpus: 28950, signal 546140/792493 (executing program) 2021/10/24 00:01:06 fetching corpus: 29000, signal 546466/792493 (executing program) 2021/10/24 00:01:06 fetching corpus: 29050, signal 546946/792493 (executing program) 2021/10/24 00:01:07 fetching corpus: 29100, signal 547207/792493 (executing program) 2021/10/24 00:01:07 fetching corpus: 29150, signal 547587/792493 (executing program) 2021/10/24 00:01:07 fetching corpus: 29200, signal 547811/792493 (executing program) 2021/10/24 00:01:07 fetching corpus: 29250, signal 548179/792493 (executing program) 2021/10/24 00:01:07 fetching corpus: 29300, signal 548487/792493 (executing program) 2021/10/24 00:01:07 fetching corpus: 29350, signal 548801/792493 (executing program) 2021/10/24 00:01:07 fetching corpus: 29400, signal 549083/792493 (executing program) 2021/10/24 00:01:07 fetching corpus: 29450, signal 549303/792493 (executing program) 2021/10/24 00:01:07 fetching corpus: 29500, signal 549641/792493 (executing program) 2021/10/24 00:01:07 fetching corpus: 29550, signal 549916/792493 (executing program) 2021/10/24 00:01:07 fetching corpus: 29600, signal 550196/792493 (executing program) 2021/10/24 00:01:07 fetching corpus: 29650, signal 550360/792493 (executing program) 2021/10/24 00:01:07 fetching corpus: 29700, signal 550637/792493 (executing program) 2021/10/24 00:01:07 fetching corpus: 29750, signal 550910/792493 (executing program) 2021/10/24 00:01:08 fetching corpus: 29800, signal 551186/792493 (executing program) 2021/10/24 00:01:08 fetching corpus: 29850, signal 551481/792493 (executing program) 2021/10/24 00:01:08 fetching corpus: 29900, signal 551742/792493 (executing program) 2021/10/24 00:01:08 fetching corpus: 29950, signal 551999/792493 (executing program) 2021/10/24 00:01:08 fetching corpus: 30000, signal 552384/792493 (executing program) 2021/10/24 00:01:08 fetching corpus: 30050, signal 552765/792493 (executing program) 2021/10/24 00:01:08 fetching corpus: 30100, signal 553152/792493 (executing program) 2021/10/24 00:01:08 fetching corpus: 30150, signal 553371/792493 (executing program) 2021/10/24 00:01:08 fetching corpus: 30200, signal 553634/792493 (executing program) 2021/10/24 00:01:08 fetching corpus: 30250, signal 554041/792493 (executing program) 2021/10/24 00:01:08 fetching corpus: 30300, signal 554275/792493 (executing program) 2021/10/24 00:01:08 fetching corpus: 30350, signal 554614/792493 (executing program) 2021/10/24 00:01:08 fetching corpus: 30400, signal 555067/792493 (executing program) 2021/10/24 00:01:08 fetching corpus: 30450, signal 555369/792493 (executing program) 2021/10/24 00:01:08 fetching corpus: 30500, signal 555745/792493 (executing program) 2021/10/24 00:01:09 fetching corpus: 30550, signal 556213/792493 (executing program) 2021/10/24 00:01:09 fetching corpus: 30600, signal 556407/792493 (executing program) 2021/10/24 00:01:09 fetching corpus: 30650, signal 556661/792493 (executing program) 2021/10/24 00:01:09 fetching corpus: 30700, signal 556940/792493 (executing program) 2021/10/24 00:01:09 fetching corpus: 30750, signal 557277/792493 (executing program) 2021/10/24 00:01:09 fetching corpus: 30800, signal 557591/792493 (executing program) 2021/10/24 00:01:09 fetching corpus: 30850, signal 557895/792493 (executing program) 2021/10/24 00:01:09 fetching corpus: 30900, signal 558225/792493 (executing program) 2021/10/24 00:01:09 fetching corpus: 30950, signal 558467/792493 (executing program) 2021/10/24 00:01:09 fetching corpus: 31000, signal 558775/792500 (executing program) 2021/10/24 00:01:09 fetching corpus: 31050, signal 559035/792500 (executing program) 2021/10/24 00:01:09 fetching corpus: 31100, signal 559275/792500 (executing program) 2021/10/24 00:01:09 fetching corpus: 31150, signal 559602/792500 (executing program) 2021/10/24 00:01:09 fetching corpus: 31200, signal 559810/792500 (executing program) 2021/10/24 00:01:09 fetching corpus: 31250, signal 560357/792500 (executing program) 2021/10/24 00:01:09 fetching corpus: 31300, signal 560682/792500 (executing program) 2021/10/24 00:01:09 fetching corpus: 31350, signal 560885/792500 (executing program) 2021/10/24 00:01:09 fetching corpus: 31400, signal 561058/792500 (executing program) 2021/10/24 00:01:09 fetching corpus: 31450, signal 561358/792500 (executing program) 2021/10/24 00:01:10 fetching corpus: 31500, signal 561568/792500 (executing program) 2021/10/24 00:01:10 fetching corpus: 31550, signal 561819/792501 (executing program) 2021/10/24 00:01:10 fetching corpus: 31600, signal 562124/792501 (executing program) 2021/10/24 00:01:10 fetching corpus: 31650, signal 562366/792501 (executing program) 2021/10/24 00:01:10 fetching corpus: 31700, signal 562579/792501 (executing program) 2021/10/24 00:01:10 fetching corpus: 31750, signal 562787/792501 (executing program) 2021/10/24 00:01:10 fetching corpus: 31800, signal 562959/792501 (executing program) 2021/10/24 00:01:10 fetching corpus: 31850, signal 563297/792501 (executing program) 2021/10/24 00:01:10 fetching corpus: 31900, signal 563511/792501 (executing program) 2021/10/24 00:01:10 fetching corpus: 31950, signal 563747/792501 (executing program) 2021/10/24 00:01:10 fetching corpus: 32000, signal 564007/792501 (executing program) 2021/10/24 00:01:10 fetching corpus: 32050, signal 564218/792501 (executing program) 2021/10/24 00:01:10 fetching corpus: 32100, signal 564479/792501 (executing program) 2021/10/24 00:01:10 fetching corpus: 32150, signal 564840/792501 (executing program) 2021/10/24 00:01:11 fetching corpus: 32200, signal 565065/792501 (executing program) 2021/10/24 00:01:11 fetching corpus: 32250, signal 565433/792501 (executing program) 2021/10/24 00:01:11 fetching corpus: 32300, signal 565775/792501 (executing program) 2021/10/24 00:01:11 fetching corpus: 32350, signal 565951/792501 (executing program) 2021/10/24 00:01:11 fetching corpus: 32400, signal 566168/792501 (executing program) 2021/10/24 00:01:11 fetching corpus: 32450, signal 566493/792501 (executing program) 2021/10/24 00:01:11 fetching corpus: 32500, signal 566778/792501 (executing program) 2021/10/24 00:01:11 fetching corpus: 32550, signal 566989/792501 (executing program) 2021/10/24 00:01:11 fetching corpus: 32600, signal 567285/792501 (executing program) 2021/10/24 00:01:11 fetching corpus: 32650, signal 567502/792501 (executing program) 2021/10/24 00:01:11 fetching corpus: 32700, signal 567815/792501 (executing program) 2021/10/24 00:01:11 fetching corpus: 32750, signal 568272/792501 (executing program) 2021/10/24 00:01:11 fetching corpus: 32800, signal 568494/792501 (executing program) 2021/10/24 00:01:11 fetching corpus: 32850, signal 569083/792501 (executing program) 2021/10/24 00:01:11 fetching corpus: 32900, signal 569403/792501 (executing program) 2021/10/24 00:01:11 fetching corpus: 32950, signal 569615/792501 (executing program) 2021/10/24 00:01:11 fetching corpus: 33000, signal 569823/792501 (executing program) 2021/10/24 00:01:11 fetching corpus: 33050, signal 570125/792501 (executing program) 2021/10/24 00:01:12 fetching corpus: 33100, signal 570395/792501 (executing program) 2021/10/24 00:01:12 fetching corpus: 33150, signal 570701/792501 (executing program) 2021/10/24 00:01:12 fetching corpus: 33200, signal 571094/792501 (executing program) 2021/10/24 00:01:12 fetching corpus: 33250, signal 571289/792501 (executing program) 2021/10/24 00:01:12 fetching corpus: 33300, signal 571503/792501 (executing program) 2021/10/24 00:01:12 fetching corpus: 33350, signal 571809/792501 (executing program) 2021/10/24 00:01:12 fetching corpus: 33400, signal 572054/792501 (executing program) 2021/10/24 00:01:12 fetching corpus: 33450, signal 572283/792501 (executing program) 2021/10/24 00:01:12 fetching corpus: 33500, signal 572518/792501 (executing program) 2021/10/24 00:01:12 fetching corpus: 33550, signal 572755/792501 (executing program) 2021/10/24 00:01:12 fetching corpus: 33600, signal 573017/792501 (executing program) 2021/10/24 00:01:12 fetching corpus: 33650, signal 573274/792501 (executing program) 2021/10/24 00:01:12 fetching corpus: 33700, signal 573615/792501 (executing program) 2021/10/24 00:01:12 fetching corpus: 33750, signal 573833/792501 (executing program) 2021/10/24 00:01:12 fetching corpus: 33800, signal 574142/792501 (executing program) 2021/10/24 00:01:12 fetching corpus: 33850, signal 574345/792501 (executing program) 2021/10/24 00:01:12 fetching corpus: 33900, signal 574535/792501 (executing program) 2021/10/24 00:01:13 fetching corpus: 33950, signal 574762/792501 (executing program) 2021/10/24 00:01:13 fetching corpus: 34000, signal 574985/792501 (executing program) 2021/10/24 00:01:13 fetching corpus: 34050, signal 575236/792501 (executing program) 2021/10/24 00:01:13 fetching corpus: 34100, signal 575569/792501 (executing program) 2021/10/24 00:01:13 fetching corpus: 34150, signal 575880/792501 (executing program) 2021/10/24 00:01:13 fetching corpus: 34200, signal 576136/792501 (executing program) 2021/10/24 00:01:13 fetching corpus: 34250, signal 576375/792501 (executing program) 2021/10/24 00:01:13 fetching corpus: 34300, signal 576646/792501 (executing program) 2021/10/24 00:01:13 fetching corpus: 34350, signal 576939/792501 (executing program) 2021/10/24 00:01:13 fetching corpus: 34400, signal 577224/792501 (executing program) 2021/10/24 00:01:13 fetching corpus: 34450, signal 577415/792501 (executing program) 2021/10/24 00:01:13 fetching corpus: 34500, signal 577611/792501 (executing program) 2021/10/24 00:01:13 fetching corpus: 34550, signal 577839/792501 (executing program) 2021/10/24 00:01:13 fetching corpus: 34600, signal 578065/792501 (executing program) 2021/10/24 00:01:14 fetching corpus: 34650, signal 578319/792501 (executing program) 2021/10/24 00:01:14 fetching corpus: 34700, signal 578620/792501 (executing program) 2021/10/24 00:01:14 fetching corpus: 34750, signal 578854/792501 (executing program) 2021/10/24 00:01:14 fetching corpus: 34800, signal 579065/792501 (executing program) 2021/10/24 00:01:14 fetching corpus: 34850, signal 579303/792501 (executing program) 2021/10/24 00:01:14 fetching corpus: 34900, signal 579472/792501 (executing program) 2021/10/24 00:01:14 fetching corpus: 34950, signal 579694/792501 (executing program) 2021/10/24 00:01:14 fetching corpus: 35000, signal 579976/792501 (executing program) 2021/10/24 00:01:14 fetching corpus: 35050, signal 580156/792501 (executing program) 2021/10/24 00:01:14 fetching corpus: 35100, signal 580369/792501 (executing program) 2021/10/24 00:01:14 fetching corpus: 35150, signal 580685/792501 (executing program) 2021/10/24 00:01:14 fetching corpus: 35200, signal 581170/792501 (executing program) 2021/10/24 00:01:14 fetching corpus: 35250, signal 581427/792501 (executing program) 2021/10/24 00:01:14 fetching corpus: 35300, signal 581702/792501 (executing program) 2021/10/24 00:01:14 fetching corpus: 35350, signal 581982/792501 (executing program) 2021/10/24 00:01:14 fetching corpus: 35400, signal 582254/792501 (executing program) 2021/10/24 00:01:15 fetching corpus: 35450, signal 582411/792501 (executing program) 2021/10/24 00:01:15 fetching corpus: 35500, signal 582672/792501 (executing program) 2021/10/24 00:01:15 fetching corpus: 35550, signal 582956/792501 (executing program) 2021/10/24 00:01:15 fetching corpus: 35600, signal 583200/792501 (executing program) 2021/10/24 00:01:15 fetching corpus: 35650, signal 583401/792501 (executing program) 2021/10/24 00:01:15 fetching corpus: 35700, signal 583630/792501 (executing program) 2021/10/24 00:01:15 fetching corpus: 35750, signal 583886/792501 (executing program) 2021/10/24 00:01:15 fetching corpus: 35800, signal 584110/792501 (executing program) 2021/10/24 00:01:15 fetching corpus: 35850, signal 584315/792501 (executing program) 2021/10/24 00:01:15 fetching corpus: 35900, signal 584574/792501 (executing program) 2021/10/24 00:01:15 fetching corpus: 35950, signal 584810/792501 (executing program) 2021/10/24 00:01:15 fetching corpus: 36000, signal 585146/792501 (executing program) 2021/10/24 00:01:15 fetching corpus: 36050, signal 585411/792501 (executing program) 2021/10/24 00:01:15 fetching corpus: 36100, signal 585676/792501 (executing program) 2021/10/24 00:01:15 fetching corpus: 36150, signal 586000/792501 (executing program) 2021/10/24 00:01:15 fetching corpus: 36200, signal 586243/792501 (executing program) 2021/10/24 00:01:15 fetching corpus: 36250, signal 586475/792501 (executing program) 2021/10/24 00:01:15 fetching corpus: 36300, signal 586806/792501 (executing program) 2021/10/24 00:01:15 fetching corpus: 36350, signal 587112/792501 (executing program) 2021/10/24 00:01:16 fetching corpus: 36400, signal 587363/792501 (executing program) 2021/10/24 00:01:16 fetching corpus: 36450, signal 587589/792501 (executing program) 2021/10/24 00:01:16 fetching corpus: 36500, signal 587809/792501 (executing program) 2021/10/24 00:01:16 fetching corpus: 36550, signal 588057/792501 (executing program) 2021/10/24 00:01:16 fetching corpus: 36600, signal 588242/792501 (executing program) 2021/10/24 00:01:16 fetching corpus: 36650, signal 588467/792501 (executing program) 2021/10/24 00:01:16 fetching corpus: 36700, signal 588691/792501 (executing program) 2021/10/24 00:01:16 fetching corpus: 36750, signal 588934/792501 (executing program) 2021/10/24 00:01:16 fetching corpus: 36800, signal 589196/792501 (executing program) 2021/10/24 00:01:16 fetching corpus: 36850, signal 589372/792501 (executing program) 2021/10/24 00:01:16 fetching corpus: 36900, signal 589573/792501 (executing program) 2021/10/24 00:01:16 fetching corpus: 36950, signal 589846/792501 (executing program) 2021/10/24 00:01:16 fetching corpus: 37000, signal 590082/792501 (executing program) 2021/10/24 00:01:16 fetching corpus: 37050, signal 590286/792501 (executing program) 2021/10/24 00:01:16 fetching corpus: 37100, signal 590481/792501 (executing program) 2021/10/24 00:01:17 fetching corpus: 37150, signal 590749/792501 (executing program) 2021/10/24 00:01:17 fetching corpus: 37200, signal 590962/792501 (executing program) 2021/10/24 00:01:17 fetching corpus: 37250, signal 591300/792501 (executing program) 2021/10/24 00:01:17 fetching corpus: 37300, signal 591538/792501 (executing program) 2021/10/24 00:01:17 fetching corpus: 37350, signal 591821/792501 (executing program) 2021/10/24 00:01:17 fetching corpus: 37400, signal 592070/792501 (executing program) 2021/10/24 00:01:17 fetching corpus: 37450, signal 592444/792501 (executing program) 2021/10/24 00:01:17 fetching corpus: 37500, signal 592673/792501 (executing program) 2021/10/24 00:01:17 fetching corpus: 37550, signal 592943/792501 (executing program) 2021/10/24 00:01:17 fetching corpus: 37600, signal 593256/792502 (executing program) 2021/10/24 00:01:17 fetching corpus: 37650, signal 593579/792502 (executing program) 2021/10/24 00:01:17 fetching corpus: 37700, signal 593801/792502 (executing program) 2021/10/24 00:01:17 fetching corpus: 37750, signal 594020/792502 (executing program) 2021/10/24 00:01:17 fetching corpus: 37800, signal 594243/792502 (executing program) 2021/10/24 00:01:17 fetching corpus: 37850, signal 594725/792502 (executing program) 2021/10/24 00:01:17 fetching corpus: 37900, signal 594997/792502 (executing program) 2021/10/24 00:01:18 fetching corpus: 37950, signal 595226/792502 (executing program) 2021/10/24 00:01:18 fetching corpus: 38000, signal 595452/792502 (executing program) 2021/10/24 00:01:18 fetching corpus: 38050, signal 595750/792502 (executing program) 2021/10/24 00:01:18 fetching corpus: 38100, signal 595944/792502 (executing program) 2021/10/24 00:01:29 fetching corpus: 38150, signal 596181/792502 (executing program) 2021/10/24 00:01:29 fetching corpus: 38200, signal 596392/792523 (executing program) 2021/10/24 00:01:29 fetching corpus: 38250, signal 596608/792523 (executing program) 2021/10/24 00:01:29 fetching corpus: 38300, signal 596817/792523 (executing program) 2021/10/24 00:01:30 fetching corpus: 38350, signal 597047/792523 (executing program) 2021/10/24 00:01:30 fetching corpus: 38400, signal 597566/792523 (executing program) 2021/10/24 00:01:30 fetching corpus: 38450, signal 597765/792523 (executing program) 2021/10/24 00:01:30 fetching corpus: 38500, signal 597983/792523 (executing program) 2021/10/24 00:01:30 fetching corpus: 38550, signal 598246/792523 (executing program) 2021/10/24 00:01:30 fetching corpus: 38600, signal 598464/792523 (executing program) 2021/10/24 00:01:30 fetching corpus: 38650, signal 598683/792523 (executing program) 2021/10/24 00:01:30 fetching corpus: 38700, signal 598899/792523 (executing program) 2021/10/24 00:01:30 fetching corpus: 38750, signal 599210/792523 (executing program) 2021/10/24 00:01:30 fetching corpus: 38800, signal 599396/792523 (executing program) 2021/10/24 00:01:30 fetching corpus: 38850, signal 599722/792523 (executing program) 2021/10/24 00:01:30 fetching corpus: 38900, signal 600053/792523 (executing program) 2021/10/24 00:01:30 fetching corpus: 38950, signal 600400/792523 (executing program) 2021/10/24 00:01:30 fetching corpus: 39000, signal 600730/792523 (executing program) 2021/10/24 00:01:30 fetching corpus: 39050, signal 600940/792523 (executing program) 2021/10/24 00:01:31 fetching corpus: 39100, signal 601209/792523 (executing program) 2021/10/24 00:01:31 fetching corpus: 39150, signal 601484/792523 (executing program) 2021/10/24 00:01:31 fetching corpus: 39200, signal 601699/792523 (executing program) 2021/10/24 00:01:31 fetching corpus: 39250, signal 602020/792523 (executing program) 2021/10/24 00:01:31 fetching corpus: 39300, signal 602227/792523 (executing program) 2021/10/24 00:01:31 fetching corpus: 39350, signal 602422/792523 (executing program) 2021/10/24 00:01:31 fetching corpus: 39400, signal 602623/792523 (executing program) 2021/10/24 00:01:31 fetching corpus: 39450, signal 602837/792523 (executing program) 2021/10/24 00:01:31 fetching corpus: 39500, signal 603062/792523 (executing program) 2021/10/24 00:01:31 fetching corpus: 39550, signal 603516/792523 (executing program) 2021/10/24 00:01:31 fetching corpus: 39600, signal 603759/792523 (executing program) 2021/10/24 00:01:31 fetching corpus: 39650, signal 603942/792523 (executing program) 2021/10/24 00:01:31 fetching corpus: 39700, signal 604151/792523 (executing program) 2021/10/24 00:01:31 fetching corpus: 39750, signal 604355/792523 (executing program) 2021/10/24 00:01:31 fetching corpus: 39800, signal 604509/792523 (executing program) 2021/10/24 00:01:31 fetching corpus: 39850, signal 604748/792523 (executing program) 2021/10/24 00:01:32 fetching corpus: 39900, signal 604985/792523 (executing program) 2021/10/24 00:01:32 fetching corpus: 39950, signal 605192/792523 (executing program) 2021/10/24 00:01:32 fetching corpus: 40000, signal 605376/792523 (executing program) 2021/10/24 00:01:32 fetching corpus: 40050, signal 605566/792523 (executing program) 2021/10/24 00:01:32 fetching corpus: 40100, signal 605782/792523 (executing program) 2021/10/24 00:01:32 fetching corpus: 40150, signal 605959/792523 (executing program) 2021/10/24 00:01:32 fetching corpus: 40200, signal 606246/792523 (executing program) 2021/10/24 00:01:32 fetching corpus: 40250, signal 606389/792523 (executing program) 2021/10/24 00:01:32 fetching corpus: 40300, signal 606803/792523 (executing program) 2021/10/24 00:01:32 fetching corpus: 40350, signal 607031/792523 (executing program) 2021/10/24 00:01:32 fetching corpus: 40400, signal 607230/792523 (executing program) 2021/10/24 00:01:32 fetching corpus: 40450, signal 607461/792523 (executing program) 2021/10/24 00:01:32 fetching corpus: 40500, signal 607665/792523 (executing program) 2021/10/24 00:01:32 fetching corpus: 40550, signal 607890/792523 (executing program) 2021/10/24 00:01:32 fetching corpus: 40600, signal 608256/792523 (executing program) 2021/10/24 00:01:33 fetching corpus: 40650, signal 608459/792523 (executing program) 2021/10/24 00:01:33 fetching corpus: 40700, signal 608718/792523 (executing program) 2021/10/24 00:01:33 fetching corpus: 40750, signal 608898/792523 (executing program) 2021/10/24 00:01:33 fetching corpus: 40800, signal 609104/792523 (executing program) 2021/10/24 00:01:33 fetching corpus: 40850, signal 609281/792523 (executing program) 2021/10/24 00:01:33 fetching corpus: 40900, signal 609499/792523 (executing program) 2021/10/24 00:01:33 fetching corpus: 40950, signal 609731/792523 (executing program) 2021/10/24 00:01:33 fetching corpus: 41000, signal 609920/792523 (executing program) 2021/10/24 00:01:33 fetching corpus: 41050, signal 610177/792523 (executing program) 2021/10/24 00:01:33 fetching corpus: 41100, signal 610391/792523 (executing program) 2021/10/24 00:01:33 fetching corpus: 41150, signal 610640/792523 (executing program) 2021/10/24 00:01:33 fetching corpus: 41200, signal 610876/792523 (executing program) 2021/10/24 00:01:33 fetching corpus: 41250, signal 611093/792523 (executing program) 2021/10/24 00:01:33 fetching corpus: 41300, signal 611280/792523 (executing program) 2021/10/24 00:01:33 fetching corpus: 41350, signal 611444/792523 (executing program) 2021/10/24 00:01:33 fetching corpus: 41400, signal 611736/792523 (executing program) 2021/10/24 00:01:33 fetching corpus: 41450, signal 611982/792523 (executing program) 2021/10/24 00:01:33 fetching corpus: 41500, signal 612188/792523 (executing program) 2021/10/24 00:01:34 fetching corpus: 41550, signal 612464/792523 (executing program) 2021/10/24 00:01:34 fetching corpus: 41600, signal 612665/792523 (executing program) 2021/10/24 00:01:34 fetching corpus: 41650, signal 612889/792523 (executing program) 2021/10/24 00:01:34 fetching corpus: 41700, signal 613174/792523 (executing program) 2021/10/24 00:01:34 fetching corpus: 41750, signal 613968/792523 (executing program) 2021/10/24 00:01:34 fetching corpus: 41800, signal 614205/792523 (executing program) 2021/10/24 00:01:34 fetching corpus: 41850, signal 614423/792523 (executing program) 2021/10/24 00:01:34 fetching corpus: 41900, signal 614650/792523 (executing program) 2021/10/24 00:01:34 fetching corpus: 41950, signal 614867/792523 (executing program) 2021/10/24 00:01:34 fetching corpus: 42000, signal 615070/792523 (executing program) 2021/10/24 00:01:34 fetching corpus: 42050, signal 615254/792523 (executing program) 2021/10/24 00:01:34 fetching corpus: 42100, signal 615490/792523 (executing program) 2021/10/24 00:01:34 fetching corpus: 42150, signal 615848/792523 (executing program) 2021/10/24 00:01:34 fetching corpus: 42200, signal 616012/792523 (executing program) 2021/10/24 00:01:34 fetching corpus: 42250, signal 616432/792523 (executing program) 2021/10/24 00:01:34 fetching corpus: 42300, signal 616650/792523 (executing program) 2021/10/24 00:01:35 fetching corpus: 42350, signal 616838/792523 (executing program) 2021/10/24 00:01:35 fetching corpus: 42400, signal 617076/792523 (executing program) 2021/10/24 00:01:35 fetching corpus: 42450, signal 617312/792523 (executing program) 2021/10/24 00:01:35 fetching corpus: 42500, signal 617522/792524 (executing program) 2021/10/24 00:01:35 fetching corpus: 42550, signal 617895/792524 (executing program) 2021/10/24 00:01:35 fetching corpus: 42600, signal 618077/792524 (executing program) 2021/10/24 00:01:35 fetching corpus: 42650, signal 618337/792524 (executing program) 2021/10/24 00:01:35 fetching corpus: 42700, signal 618608/792524 (executing program) 2021/10/24 00:01:35 fetching corpus: 42750, signal 618791/792524 (executing program) 2021/10/24 00:01:35 fetching corpus: 42800, signal 619035/792524 (executing program) 2021/10/24 00:01:35 fetching corpus: 42850, signal 619258/792524 (executing program) 2021/10/24 00:01:35 fetching corpus: 42900, signal 619436/792524 (executing program) 2021/10/24 00:01:35 fetching corpus: 42949, signal 619648/792524 (executing program) 2021/10/24 00:01:36 fetching corpus: 42999, signal 619805/792524 (executing program) 2021/10/24 00:01:36 fetching corpus: 43049, signal 620015/792524 (executing program) 2021/10/24 00:01:36 fetching corpus: 43099, signal 620179/792524 (executing program) 2021/10/24 00:01:36 fetching corpus: 43149, signal 620387/792524 (executing program) 2021/10/24 00:01:36 fetching corpus: 43199, signal 620602/792524 (executing program) 2021/10/24 00:01:36 fetching corpus: 43249, signal 620880/792524 (executing program) 2021/10/24 00:01:36 fetching corpus: 43299, signal 621097/792524 (executing program) 2021/10/24 00:01:36 fetching corpus: 43349, signal 621253/792524 (executing program) 2021/10/24 00:01:36 fetching corpus: 43399, signal 621410/792524 (executing program) 2021/10/24 00:01:36 fetching corpus: 43449, signal 621617/792524 (executing program) 2021/10/24 00:01:36 fetching corpus: 43499, signal 621803/792524 (executing program) 2021/10/24 00:01:36 fetching corpus: 43549, signal 622059/792524 (executing program) 2021/10/24 00:01:36 fetching corpus: 43599, signal 622261/792524 (executing program) 2021/10/24 00:01:36 fetching corpus: 43649, signal 622414/792524 (executing program) 2021/10/24 00:01:36 fetching corpus: 43699, signal 622594/792524 (executing program) 2021/10/24 00:01:36 fetching corpus: 43749, signal 622775/792524 (executing program) 2021/10/24 00:01:36 fetching corpus: 43799, signal 623002/792524 (executing program) 2021/10/24 00:01:37 fetching corpus: 43849, signal 623194/792524 (executing program) 2021/10/24 00:01:37 fetching corpus: 43899, signal 623455/792524 (executing program) 2021/10/24 00:01:37 fetching corpus: 43949, signal 623614/792524 (executing program) 2021/10/24 00:01:37 fetching corpus: 43999, signal 624650/792524 (executing program) 2021/10/24 00:01:37 fetching corpus: 44049, signal 624856/792524 (executing program) 2021/10/24 00:01:37 fetching corpus: 44099, signal 625058/792524 (executing program) 2021/10/24 00:01:37 fetching corpus: 44149, signal 625290/792524 (executing program) 2021/10/24 00:01:37 fetching corpus: 44199, signal 625479/792524 (executing program) 2021/10/24 00:01:37 fetching corpus: 44249, signal 625751/792525 (executing program) 2021/10/24 00:01:37 fetching corpus: 44299, signal 626013/792525 (executing program) 2021/10/24 00:01:37 fetching corpus: 44349, signal 626242/792525 (executing program) 2021/10/24 00:01:37 fetching corpus: 44399, signal 626383/792525 (executing program) 2021/10/24 00:01:37 fetching corpus: 44449, signal 626650/792525 (executing program) 2021/10/24 00:01:37 fetching corpus: 44499, signal 626847/792525 (executing program) 2021/10/24 00:01:37 fetching corpus: 44549, signal 627016/792525 (executing program) 2021/10/24 00:01:37 fetching corpus: 44599, signal 627384/792525 (executing program) 2021/10/24 00:01:38 fetching corpus: 44649, signal 627597/792525 (executing program) 2021/10/24 00:01:38 fetching corpus: 44699, signal 627746/792525 (executing program) 2021/10/24 00:01:38 fetching corpus: 44749, signal 627952/792525 (executing program) 2021/10/24 00:01:38 fetching corpus: 44799, signal 628397/792525 (executing program) 2021/10/24 00:01:38 fetching corpus: 44849, signal 628653/792525 (executing program) 2021/10/24 00:01:38 fetching corpus: 44899, signal 628926/792525 (executing program) 2021/10/24 00:01:38 fetching corpus: 44949, signal 629098/792525 (executing program) 2021/10/24 00:01:38 fetching corpus: 44999, signal 629304/792525 (executing program) 2021/10/24 00:01:38 fetching corpus: 45049, signal 629509/792525 (executing program) 2021/10/24 00:01:38 fetching corpus: 45099, signal 629752/792525 (executing program) 2021/10/24 00:01:38 fetching corpus: 45149, signal 629902/792525 (executing program) 2021/10/24 00:01:38 fetching corpus: 45199, signal 630115/792525 (executing program) 2021/10/24 00:01:38 fetching corpus: 45249, signal 630385/792525 (executing program) 2021/10/24 00:01:38 fetching corpus: 45299, signal 630623/792525 (executing program) 2021/10/24 00:01:38 fetching corpus: 45349, signal 630860/792525 (executing program) 2021/10/24 00:01:38 fetching corpus: 45399, signal 631166/792525 (executing program) 2021/10/24 00:01:38 fetching corpus: 45449, signal 631435/792525 (executing program) 2021/10/24 00:01:39 fetching corpus: 45499, signal 631657/792525 (executing program) 2021/10/24 00:01:39 fetching corpus: 45549, signal 631885/792525 (executing program) 2021/10/24 00:01:39 fetching corpus: 45599, signal 632066/792525 (executing program) 2021/10/24 00:01:39 fetching corpus: 45649, signal 632333/792525 (executing program) 2021/10/24 00:01:39 fetching corpus: 45699, signal 632604/792525 (executing program) 2021/10/24 00:01:39 fetching corpus: 45749, signal 632803/792525 (executing program) 2021/10/24 00:01:39 fetching corpus: 45799, signal 633013/792525 (executing program) 2021/10/24 00:01:39 fetching corpus: 45849, signal 633191/792525 (executing program) 2021/10/24 00:01:39 fetching corpus: 45899, signal 633425/792525 (executing program) 2021/10/24 00:01:39 fetching corpus: 45949, signal 633635/792525 (executing program) 2021/10/24 00:01:39 fetching corpus: 45999, signal 633790/792525 (executing program) 2021/10/24 00:01:39 fetching corpus: 46049, signal 634070/792525 (executing program) 2021/10/24 00:01:39 fetching corpus: 46099, signal 634264/792525 (executing program) 2021/10/24 00:01:39 fetching corpus: 46149, signal 634465/792525 (executing program) 2021/10/24 00:01:39 fetching corpus: 46199, signal 634604/792525 (executing program) 2021/10/24 00:01:39 fetching corpus: 46249, signal 634795/792525 (executing program) 2021/10/24 00:01:40 fetching corpus: 46299, signal 634950/792525 (executing program) 2021/10/24 00:01:40 fetching corpus: 46349, signal 635136/792525 (executing program) 2021/10/24 00:01:40 fetching corpus: 46399, signal 635358/792525 (executing program) 2021/10/24 00:01:40 fetching corpus: 46449, signal 635570/792525 (executing program) 2021/10/24 00:01:40 fetching corpus: 46499, signal 635733/792526 (executing program) 2021/10/24 00:01:40 fetching corpus: 46549, signal 636041/792526 (executing program) 2021/10/24 00:01:40 fetching corpus: 46599, signal 636270/792526 (executing program) 2021/10/24 00:01:40 fetching corpus: 46649, signal 636437/792526 (executing program) 2021/10/24 00:01:40 fetching corpus: 46699, signal 636640/792526 (executing program) 2021/10/24 00:01:40 fetching corpus: 46749, signal 636808/792526 (executing program) 2021/10/24 00:01:40 fetching corpus: 46799, signal 636982/792526 (executing program) 2021/10/24 00:01:40 fetching corpus: 46849, signal 637155/792526 (executing program) 2021/10/24 00:01:41 fetching corpus: 46899, signal 637394/792526 (executing program) 2021/10/24 00:01:41 fetching corpus: 46949, signal 637609/792526 (executing program) 2021/10/24 00:01:41 fetching corpus: 46999, signal 637790/792526 (executing program) 2021/10/24 00:01:41 fetching corpus: 47049, signal 638009/792526 (executing program) 2021/10/24 00:01:41 fetching corpus: 47099, signal 638179/792526 (executing program) 2021/10/24 00:01:41 fetching corpus: 47149, signal 638336/792526 (executing program) 2021/10/24 00:01:41 fetching corpus: 47199, signal 638528/792526 (executing program) 2021/10/24 00:01:41 fetching corpus: 47249, signal 638761/792526 (executing program) 2021/10/24 00:01:41 fetching corpus: 47299, signal 638973/792526 (executing program) 2021/10/24 00:01:41 fetching corpus: 47349, signal 639203/792526 (executing program) 2021/10/24 00:01:41 fetching corpus: 47399, signal 639365/792526 (executing program) 2021/10/24 00:01:41 fetching corpus: 47449, signal 639604/792526 (executing program) 2021/10/24 00:01:41 fetching corpus: 47499, signal 639787/792526 (executing program) 2021/10/24 00:01:41 fetching corpus: 47549, signal 640002/792526 (executing program) 2021/10/24 00:01:41 fetching corpus: 47599, signal 640217/792526 (executing program) 2021/10/24 00:01:42 fetching corpus: 47649, signal 640446/792526 (executing program) 2021/10/24 00:01:42 fetching corpus: 47699, signal 640715/792526 (executing program) 2021/10/24 00:01:42 fetching corpus: 47749, signal 640894/792526 (executing program) 2021/10/24 00:01:42 fetching corpus: 47799, signal 641074/792526 (executing program) 2021/10/24 00:01:42 fetching corpus: 47849, signal 641250/792526 (executing program) 2021/10/24 00:01:42 fetching corpus: 47899, signal 641447/792526 (executing program) 2021/10/24 00:01:42 fetching corpus: 47949, signal 641681/792526 (executing program) 2021/10/24 00:01:42 fetching corpus: 47999, signal 641930/792526 (executing program) 2021/10/24 00:01:42 fetching corpus: 48049, signal 642137/792526 (executing program) 2021/10/24 00:01:42 fetching corpus: 48099, signal 642284/792526 (executing program) 2021/10/24 00:01:42 fetching corpus: 48149, signal 642529/792526 (executing program) 2021/10/24 00:01:42 fetching corpus: 48199, signal 642719/792526 (executing program) 2021/10/24 00:01:42 fetching corpus: 48249, signal 642892/792526 (executing program) 2021/10/24 00:01:42 fetching corpus: 48299, signal 643048/792526 (executing program) 2021/10/24 00:01:42 fetching corpus: 48349, signal 643277/792526 (executing program) 2021/10/24 00:01:42 fetching corpus: 48399, signal 643429/792526 (executing program) 2021/10/24 00:01:42 fetching corpus: 48449, signal 643568/792526 (executing program) 2021/10/24 00:01:43 fetching corpus: 48499, signal 643925/792526 (executing program) 2021/10/24 00:01:43 fetching corpus: 48549, signal 644121/792526 (executing program) 2021/10/24 00:01:43 fetching corpus: 48599, signal 644364/792526 (executing program) 2021/10/24 00:01:43 fetching corpus: 48649, signal 644500/792526 (executing program) 2021/10/24 00:01:43 fetching corpus: 48699, signal 644674/792526 (executing program) 2021/10/24 00:01:43 fetching corpus: 48749, signal 644832/792526 (executing program) 2021/10/24 00:01:43 fetching corpus: 48799, signal 645011/792526 (executing program) 2021/10/24 00:01:43 fetching corpus: 48849, signal 645214/792526 (executing program) 2021/10/24 00:01:43 fetching corpus: 48899, signal 645425/792526 (executing program) 2021/10/24 00:01:43 fetching corpus: 48949, signal 645619/792526 (executing program) 2021/10/24 00:01:43 fetching corpus: 48999, signal 645803/792526 (executing program) 2021/10/24 00:01:43 fetching corpus: 49049, signal 646053/792526 (executing program) 2021/10/24 00:01:43 fetching corpus: 49099, signal 646275/792526 (executing program) 2021/10/24 00:01:43 fetching corpus: 49149, signal 646501/792526 (executing program) 2021/10/24 00:01:43 fetching corpus: 49199, signal 646765/792526 (executing program) 2021/10/24 00:01:43 fetching corpus: 49249, signal 646881/792526 (executing program) 2021/10/24 00:01:43 fetching corpus: 49299, signal 647131/792526 (executing program) 2021/10/24 00:01:44 fetching corpus: 49349, signal 647314/792527 (executing program) 2021/10/24 00:01:44 fetching corpus: 49399, signal 647493/792527 (executing program) 2021/10/24 00:01:44 fetching corpus: 49449, signal 647732/792527 (executing program) 2021/10/24 00:01:44 fetching corpus: 49499, signal 647896/792527 (executing program) 2021/10/24 00:01:44 fetching corpus: 49549, signal 648046/792527 (executing program) 2021/10/24 00:01:44 fetching corpus: 49599, signal 648244/792527 (executing program) 2021/10/24 00:01:44 fetching corpus: 49649, signal 648438/792527 (executing program) 2021/10/24 00:01:44 fetching corpus: 49699, signal 648657/792527 (executing program) 2021/10/24 00:01:44 fetching corpus: 49749, signal 648809/792527 (executing program) 2021/10/24 00:01:44 fetching corpus: 49799, signal 648977/792527 (executing program) 2021/10/24 00:01:44 fetching corpus: 49849, signal 649160/792527 (executing program) 2021/10/24 00:01:44 fetching corpus: 49899, signal 649380/792527 (executing program) 2021/10/24 00:01:45 fetching corpus: 49949, signal 649553/792527 (executing program) 2021/10/24 00:01:45 fetching corpus: 49999, signal 649779/792527 (executing program) 2021/10/24 00:01:45 fetching corpus: 50049, signal 649968/792527 (executing program) 2021/10/24 00:01:45 fetching corpus: 50099, signal 650165/792527 (executing program) 2021/10/24 00:01:45 fetching corpus: 50149, signal 650382/792527 (executing program) 2021/10/24 00:01:45 fetching corpus: 50199, signal 650654/792527 (executing program) 2021/10/24 00:01:45 fetching corpus: 50249, signal 650853/792527 (executing program) 2021/10/24 00:01:45 fetching corpus: 50299, signal 651079/792527 (executing program) 2021/10/24 00:01:45 fetching corpus: 50349, signal 651235/792527 (executing program) 2021/10/24 00:01:45 fetching corpus: 50399, signal 651560/792527 (executing program) 2021/10/24 00:01:45 fetching corpus: 50449, signal 651783/792527 (executing program) 2021/10/24 00:01:45 fetching corpus: 50499, signal 651951/792527 (executing program) 2021/10/24 00:01:45 fetching corpus: 50549, signal 652100/792527 (executing program) 2021/10/24 00:01:45 fetching corpus: 50599, signal 652244/792527 (executing program) 2021/10/24 00:01:45 fetching corpus: 50649, signal 652380/792527 (executing program) 2021/10/24 00:01:46 fetching corpus: 50699, signal 652526/792527 (executing program) 2021/10/24 00:01:46 fetching corpus: 50749, signal 652701/792527 (executing program) 2021/10/24 00:01:46 fetching corpus: 50799, signal 652904/792527 (executing program) 2021/10/24 00:01:46 fetching corpus: 50849, signal 653086/792527 (executing program) 2021/10/24 00:01:46 fetching corpus: 50899, signal 653227/792527 (executing program) 2021/10/24 00:01:46 fetching corpus: 50949, signal 653401/792527 (executing program) 2021/10/24 00:01:46 fetching corpus: 50999, signal 653599/792527 (executing program) 2021/10/24 00:01:46 fetching corpus: 51049, signal 653750/792527 (executing program) 2021/10/24 00:01:46 fetching corpus: 51099, signal 653942/792527 (executing program) 2021/10/24 00:01:46 fetching corpus: 51149, signal 654161/792527 (executing program) 2021/10/24 00:01:46 fetching corpus: 51199, signal 654352/792527 (executing program) 2021/10/24 00:01:46 fetching corpus: 51249, signal 654587/792528 (executing program) 2021/10/24 00:01:46 fetching corpus: 51299, signal 654773/792528 (executing program) 2021/10/24 00:01:46 fetching corpus: 51349, signal 654965/792528 (executing program) 2021/10/24 00:01:46 fetching corpus: 51399, signal 655112/792528 (executing program) 2021/10/24 00:01:46 fetching corpus: 51449, signal 655326/792528 (executing program) 2021/10/24 00:01:46 fetching corpus: 51499, signal 655514/792528 (executing program) 2021/10/24 00:01:46 fetching corpus: 51549, signal 655679/792528 (executing program) 2021/10/24 00:01:47 fetching corpus: 51599, signal 655896/792528 (executing program) 2021/10/24 00:01:47 fetching corpus: 51649, signal 656050/792528 (executing program) 2021/10/24 00:01:47 fetching corpus: 51699, signal 656221/792528 (executing program) 2021/10/24 00:01:47 fetching corpus: 51749, signal 656442/792528 (executing program) 2021/10/24 00:01:47 fetching corpus: 51799, signal 656616/792528 (executing program) 2021/10/24 00:01:47 fetching corpus: 51849, signal 656823/792528 (executing program) 2021/10/24 00:01:47 fetching corpus: 51899, signal 656992/792528 (executing program) 2021/10/24 00:01:47 fetching corpus: 51949, signal 657168/792528 (executing program) 2021/10/24 00:01:47 fetching corpus: 51999, signal 657346/792528 (executing program) 2021/10/24 00:01:47 fetching corpus: 52049, signal 657614/792528 (executing program) 2021/10/24 00:01:47 fetching corpus: 52099, signal 657780/792528 (executing program) 2021/10/24 00:01:47 fetching corpus: 52149, signal 657993/792528 (executing program) 2021/10/24 00:01:47 fetching corpus: 52199, signal 658131/792528 (executing program) 2021/10/24 00:01:48 fetching corpus: 52249, signal 658304/792528 (executing program) 2021/10/24 00:01:48 fetching corpus: 52299, signal 658489/792528 (executing program) 2021/10/24 00:01:48 fetching corpus: 52349, signal 658663/792528 (executing program) 2021/10/24 00:01:48 fetching corpus: 52399, signal 658980/792528 (executing program) 2021/10/24 00:01:48 fetching corpus: 52449, signal 659142/792528 (executing program) 2021/10/24 00:01:48 fetching corpus: 52499, signal 659288/792528 (executing program) 2021/10/24 00:01:48 fetching corpus: 52549, signal 659459/792528 (executing program) 2021/10/24 00:01:48 fetching corpus: 52599, signal 659650/792528 (executing program) [ 132.656197][ T1358] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.662505][ T1358] ieee802154 phy1 wpan1: encryption failed: -22 2021/10/24 00:01:48 fetching corpus: 52649, signal 659822/792528 (executing program) 2021/10/24 00:01:48 fetching corpus: 52699, signal 660026/792528 (executing program) 2021/10/24 00:01:48 fetching corpus: 52749, signal 660182/792528 (executing program) 2021/10/24 00:01:48 fetching corpus: 52799, signal 660332/792528 (executing program) 2021/10/24 00:01:48 fetching corpus: 52849, signal 660439/792528 (executing program) 2021/10/24 00:01:48 fetching corpus: 52899, signal 660668/792529 (executing program) 2021/10/24 00:01:49 fetching corpus: 52949, signal 660857/792529 (executing program) 2021/10/24 00:01:49 fetching corpus: 52999, signal 661031/792529 (executing program) 2021/10/24 00:01:49 fetching corpus: 53049, signal 661256/792529 (executing program) 2021/10/24 00:01:49 fetching corpus: 53099, signal 661438/792529 (executing program) 2021/10/24 00:01:49 fetching corpus: 53149, signal 661601/792529 (executing program) 2021/10/24 00:01:49 fetching corpus: 53199, signal 661920/792529 (executing program) 2021/10/24 00:01:49 fetching corpus: 53249, signal 662117/792529 (executing program) 2021/10/24 00:01:49 fetching corpus: 53299, signal 662411/792529 (executing program) 2021/10/24 00:01:49 fetching corpus: 53349, signal 662701/792529 (executing program) 2021/10/24 00:01:49 fetching corpus: 53399, signal 662910/792529 (executing program) 2021/10/24 00:01:49 fetching corpus: 53449, signal 663150/792529 (executing program) 2021/10/24 00:01:50 fetching corpus: 53499, signal 663334/792529 (executing program) 2021/10/24 00:01:50 fetching corpus: 53549, signal 663476/792529 (executing program) 2021/10/24 00:01:50 fetching corpus: 53599, signal 663694/792529 (executing program) 2021/10/24 00:01:50 fetching corpus: 53649, signal 663861/792529 (executing program) 2021/10/24 00:01:50 fetching corpus: 53699, signal 664050/792529 (executing program) 2021/10/24 00:01:50 fetching corpus: 53749, signal 664213/792529 (executing program) 2021/10/24 00:01:50 fetching corpus: 53799, signal 664383/792529 (executing program) 2021/10/24 00:01:50 fetching corpus: 53849, signal 664648/792529 (executing program) 2021/10/24 00:01:50 fetching corpus: 53899, signal 664850/792529 (executing program) 2021/10/24 00:01:50 fetching corpus: 53949, signal 665066/792529 (executing program) 2021/10/24 00:01:50 fetching corpus: 53999, signal 665208/792529 (executing program) 2021/10/24 00:01:50 fetching corpus: 54049, signal 665373/792529 (executing program) 2021/10/24 00:01:50 fetching corpus: 54099, signal 665542/792529 (executing program) 2021/10/24 00:01:50 fetching corpus: 54149, signal 665739/792529 (executing program) 2021/10/24 00:01:50 fetching corpus: 54199, signal 665998/792529 (executing program) 2021/10/24 00:01:51 fetching corpus: 54249, signal 666195/792529 (executing program) 2021/10/24 00:01:51 fetching corpus: 54299, signal 666351/792529 (executing program) 2021/10/24 00:01:51 fetching corpus: 54349, signal 666531/792529 (executing program) 2021/10/24 00:01:51 fetching corpus: 54399, signal 666719/792529 (executing program) 2021/10/24 00:01:51 fetching corpus: 54449, signal 666888/792529 (executing program) 2021/10/24 00:01:51 fetching corpus: 54499, signal 667106/792529 (executing program) 2021/10/24 00:01:51 fetching corpus: 54549, signal 667254/792529 (executing program) 2021/10/24 00:01:51 fetching corpus: 54599, signal 667426/792529 (executing program) 2021/10/24 00:01:51 fetching corpus: 54649, signal 667627/792529 (executing program) 2021/10/24 00:01:51 fetching corpus: 54699, signal 667895/792529 (executing program) 2021/10/24 00:01:51 fetching corpus: 54749, signal 668063/792529 (executing program) 2021/10/24 00:01:51 fetching corpus: 54799, signal 668269/792529 (executing program) 2021/10/24 00:01:51 fetching corpus: 54849, signal 668482/792529 (executing program) 2021/10/24 00:01:51 fetching corpus: 54899, signal 668642/792529 (executing program) 2021/10/24 00:01:51 fetching corpus: 54949, signal 668769/792529 (executing program) 2021/10/24 00:01:51 fetching corpus: 54999, signal 668961/792529 (executing program) 2021/10/24 00:01:52 fetching corpus: 55049, signal 669156/792529 (executing program) 2021/10/24 00:01:52 fetching corpus: 55099, signal 669394/792529 (executing program) 2021/10/24 00:01:52 fetching corpus: 55149, signal 669559/792529 (executing program) 2021/10/24 00:01:52 fetching corpus: 55199, signal 669716/792529 (executing program) 2021/10/24 00:01:52 fetching corpus: 55249, signal 669912/792529 (executing program) 2021/10/24 00:01:52 fetching corpus: 55299, signal 670048/792529 (executing program) 2021/10/24 00:01:52 fetching corpus: 55349, signal 670223/792529 (executing program) 2021/10/24 00:01:52 fetching corpus: 55399, signal 670372/792529 (executing program) 2021/10/24 00:01:52 fetching corpus: 55449, signal 670592/792529 (executing program) 2021/10/24 00:01:52 fetching corpus: 55499, signal 670759/792529 (executing program) 2021/10/24 00:01:52 fetching corpus: 55549, signal 670923/792529 (executing program) 2021/10/24 00:01:52 fetching corpus: 55599, signal 671089/792529 (executing program) 2021/10/24 00:01:52 fetching corpus: 55649, signal 671265/792529 (executing program) 2021/10/24 00:01:52 fetching corpus: 55699, signal 671468/792529 (executing program) 2021/10/24 00:01:52 fetching corpus: 55749, signal 671645/792529 (executing program) 2021/10/24 00:01:52 fetching corpus: 55799, signal 671784/792529 (executing program) 2021/10/24 00:01:52 fetching corpus: 55849, signal 671962/792529 (executing program) 2021/10/24 00:01:52 fetching corpus: 55899, signal 672111/792529 (executing program) 2021/10/24 00:01:52 fetching corpus: 55949, signal 672243/792529 (executing program) 2021/10/24 00:01:53 fetching corpus: 55999, signal 672459/792529 (executing program) 2021/10/24 00:01:53 fetching corpus: 56049, signal 672670/792529 (executing program) 2021/10/24 00:01:53 fetching corpus: 56099, signal 672837/792529 (executing program) 2021/10/24 00:01:53 fetching corpus: 56149, signal 673019/792529 (executing program) 2021/10/24 00:01:53 fetching corpus: 56199, signal 673204/792529 (executing program) 2021/10/24 00:01:53 fetching corpus: 56249, signal 673356/792529 (executing program) 2021/10/24 00:01:53 fetching corpus: 56299, signal 673530/792529 (executing program) 2021/10/24 00:01:53 fetching corpus: 56349, signal 673768/792529 (executing program) 2021/10/24 00:01:53 fetching corpus: 56399, signal 673932/792529 (executing program) 2021/10/24 00:01:53 fetching corpus: 56449, signal 674112/792529 (executing program) 2021/10/24 00:01:53 fetching corpus: 56499, signal 674260/792529 (executing program) 2021/10/24 00:01:53 fetching corpus: 56549, signal 674387/792529 (executing program) 2021/10/24 00:01:53 fetching corpus: 56599, signal 674515/792529 (executing program) 2021/10/24 00:01:53 fetching corpus: 56649, signal 674687/792529 (executing program) 2021/10/24 00:01:53 fetching corpus: 56699, signal 674822/792529 (executing program) 2021/10/24 00:01:54 fetching corpus: 56749, signal 677041/792529 (executing program) 2021/10/24 00:01:54 fetching corpus: 56799, signal 677220/792529 (executing program) 2021/10/24 00:01:54 fetching corpus: 56849, signal 677359/792529 (executing program) 2021/10/24 00:01:54 fetching corpus: 56899, signal 677614/792529 (executing program) 2021/10/24 00:01:54 fetching corpus: 56949, signal 677859/792529 (executing program) 2021/10/24 00:01:54 fetching corpus: 56999, signal 678051/792529 (executing program) 2021/10/24 00:01:54 fetching corpus: 57049, signal 678322/792529 (executing program) 2021/10/24 00:01:54 fetching corpus: 57099, signal 678492/792529 (executing program) 2021/10/24 00:01:54 fetching corpus: 57149, signal 678652/792529 (executing program) 2021/10/24 00:01:54 fetching corpus: 57199, signal 678798/792529 (executing program) 2021/10/24 00:01:54 fetching corpus: 57249, signal 678956/792529 (executing program) 2021/10/24 00:01:55 fetching corpus: 57299, signal 679094/792529 (executing program) 2021/10/24 00:01:55 fetching corpus: 57349, signal 679248/792529 (executing program) 2021/10/24 00:01:55 fetching corpus: 57399, signal 679405/792529 (executing program) 2021/10/24 00:01:55 fetching corpus: 57449, signal 679516/792529 (executing program) 2021/10/24 00:01:55 fetching corpus: 57499, signal 679671/792529 (executing program) 2021/10/24 00:01:55 fetching corpus: 57549, signal 679877/792529 (executing program) 2021/10/24 00:01:55 fetching corpus: 57599, signal 680037/792529 (executing program) 2021/10/24 00:01:55 fetching corpus: 57649, signal 680275/792529 (executing program) 2021/10/24 00:01:55 fetching corpus: 57699, signal 680458/792529 (executing program) 2021/10/24 00:01:55 fetching corpus: 57749, signal 680654/792529 (executing program) 2021/10/24 00:01:55 fetching corpus: 57799, signal 681004/792529 (executing program) 2021/10/24 00:01:55 fetching corpus: 57849, signal 681156/792529 (executing program) 2021/10/24 00:01:55 fetching corpus: 57899, signal 681313/792529 (executing program) 2021/10/24 00:01:55 fetching corpus: 57949, signal 681465/792529 (executing program) 2021/10/24 00:01:55 fetching corpus: 57999, signal 681641/792529 (executing program) 2021/10/24 00:01:56 fetching corpus: 58049, signal 681879/792529 (executing program) 2021/10/24 00:01:56 fetching corpus: 58099, signal 682109/792529 (executing program) 2021/10/24 00:01:56 fetching corpus: 58149, signal 682401/792529 (executing program) 2021/10/24 00:01:56 fetching corpus: 58199, signal 682566/792529 (executing program) 2021/10/24 00:01:56 fetching corpus: 58249, signal 682718/792529 (executing program) 2021/10/24 00:01:56 fetching corpus: 58299, signal 682831/792529 (executing program) 2021/10/24 00:01:56 fetching corpus: 58349, signal 682952/792529 (executing program) 2021/10/24 00:01:56 fetching corpus: 58399, signal 683075/792529 (executing program) 2021/10/24 00:01:56 fetching corpus: 58449, signal 683214/792529 (executing program) 2021/10/24 00:01:56 fetching corpus: 58499, signal 683369/792529 (executing program) 2021/10/24 00:01:56 fetching corpus: 58549, signal 683523/792529 (executing program) 2021/10/24 00:01:56 fetching corpus: 58599, signal 683644/792529 (executing program) 2021/10/24 00:01:56 fetching corpus: 58649, signal 683793/792529 (executing program) 2021/10/24 00:01:56 fetching corpus: 58699, signal 683960/792529 (executing program) 2021/10/24 00:01:56 fetching corpus: 58749, signal 684142/792529 (executing program) 2021/10/24 00:01:56 fetching corpus: 58799, signal 684354/792529 (executing program) 2021/10/24 00:01:56 fetching corpus: 58849, signal 684497/792529 (executing program) 2021/10/24 00:01:56 fetching corpus: 58899, signal 684643/792529 (executing program) 2021/10/24 00:01:57 fetching corpus: 58949, signal 684793/792529 (executing program) 2021/10/24 00:01:57 fetching corpus: 58999, signal 684980/792529 (executing program) 2021/10/24 00:01:57 fetching corpus: 59049, signal 685149/792529 (executing program) 2021/10/24 00:01:57 fetching corpus: 59099, signal 685330/792529 (executing program) 2021/10/24 00:01:57 fetching corpus: 59149, signal 685457/792529 (executing program) 2021/10/24 00:01:57 fetching corpus: 59199, signal 685633/792529 (executing program) 2021/10/24 00:01:57 fetching corpus: 59249, signal 685813/792529 (executing program) 2021/10/24 00:01:57 fetching corpus: 59299, signal 685967/792529 (executing program) 2021/10/24 00:01:57 fetching corpus: 59349, signal 686110/792529 (executing program) 2021/10/24 00:01:57 fetching corpus: 59399, signal 686305/792529 (executing program) 2021/10/24 00:01:57 fetching corpus: 59449, signal 686448/792529 (executing program) 2021/10/24 00:01:57 fetching corpus: 59499, signal 686617/792529 (executing program) 2021/10/24 00:01:57 fetching corpus: 59549, signal 686835/792529 (executing program) 2021/10/24 00:01:57 fetching corpus: 59599, signal 686968/792529 (executing program) 2021/10/24 00:01:57 fetching corpus: 59649, signal 687139/792529 (executing program) 2021/10/24 00:01:57 fetching corpus: 59699, signal 687270/792529 (executing program) 2021/10/24 00:01:57 fetching corpus: 59749, signal 687407/792529 (executing program) 2021/10/24 00:01:58 fetching corpus: 59799, signal 687554/792529 (executing program) 2021/10/24 00:01:58 fetching corpus: 59849, signal 687670/792529 (executing program) 2021/10/24 00:01:58 fetching corpus: 59899, signal 687876/792529 (executing program) 2021/10/24 00:01:58 fetching corpus: 59949, signal 688028/792529 (executing program) 2021/10/24 00:01:58 fetching corpus: 59999, signal 688172/792529 (executing program) 2021/10/24 00:01:58 fetching corpus: 60049, signal 688255/792529 (executing program) 2021/10/24 00:01:58 fetching corpus: 60099, signal 688421/792529 (executing program) 2021/10/24 00:01:58 fetching corpus: 60149, signal 688589/792529 (executing program) 2021/10/24 00:01:58 fetching corpus: 60199, signal 688747/792529 (executing program) 2021/10/24 00:01:58 fetching corpus: 60249, signal 688934/792529 (executing program) 2021/10/24 00:01:58 fetching corpus: 60299, signal 689101/792529 (executing program) 2021/10/24 00:01:58 fetching corpus: 60349, signal 689263/792529 (executing program) 2021/10/24 00:01:58 fetching corpus: 60399, signal 689420/792529 (executing program) 2021/10/24 00:01:58 fetching corpus: 60449, signal 689590/792529 (executing program) 2021/10/24 00:01:58 fetching corpus: 60499, signal 689738/792529 (executing program) 2021/10/24 00:01:58 fetching corpus: 60549, signal 689885/792529 (executing program) 2021/10/24 00:01:58 fetching corpus: 60599, signal 690053/792529 (executing program) 2021/10/24 00:01:59 fetching corpus: 60649, signal 690210/792529 (executing program) 2021/10/24 00:01:59 fetching corpus: 60699, signal 690383/792529 (executing program) 2021/10/24 00:01:59 fetching corpus: 60749, signal 690543/792529 (executing program) 2021/10/24 00:01:59 fetching corpus: 60799, signal 690713/792529 (executing program) 2021/10/24 00:01:59 fetching corpus: 60849, signal 690834/792529 (executing program) 2021/10/24 00:01:59 fetching corpus: 60899, signal 691023/792529 (executing program) 2021/10/24 00:01:59 fetching corpus: 60949, signal 691171/792529 (executing program) 2021/10/24 00:01:59 fetching corpus: 60999, signal 691297/792529 (executing program) 2021/10/24 00:01:59 fetching corpus: 61049, signal 691443/792529 (executing program) 2021/10/24 00:01:59 fetching corpus: 61099, signal 691599/792529 (executing program) 2021/10/24 00:01:59 fetching corpus: 61149, signal 691761/792529 (executing program) 2021/10/24 00:01:59 fetching corpus: 61199, signal 692016/792529 (executing program) 2021/10/24 00:01:59 fetching corpus: 61249, signal 692183/792529 (executing program) 2021/10/24 00:01:59 fetching corpus: 61299, signal 692321/792529 (executing program) 2021/10/24 00:01:59 fetching corpus: 61349, signal 692527/792529 (executing program) 2021/10/24 00:01:59 fetching corpus: 61399, signal 692707/792529 (executing program) 2021/10/24 00:02:00 fetching corpus: 61449, signal 692847/792529 (executing program) 2021/10/24 00:02:00 fetching corpus: 61499, signal 692998/792529 (executing program) 2021/10/24 00:02:00 fetching corpus: 61549, signal 693107/792529 (executing program) 2021/10/24 00:02:00 fetching corpus: 61599, signal 693238/792529 (executing program) 2021/10/24 00:02:00 fetching corpus: 61649, signal 693389/792529 (executing program) 2021/10/24 00:02:00 fetching corpus: 61699, signal 693534/792529 (executing program) 2021/10/24 00:02:00 fetching corpus: 61749, signal 693697/792529 (executing program) 2021/10/24 00:02:00 fetching corpus: 61799, signal 693840/792529 (executing program) 2021/10/24 00:02:00 fetching corpus: 61849, signal 694003/792529 (executing program) 2021/10/24 00:02:00 fetching corpus: 61899, signal 694160/792529 (executing program) 2021/10/24 00:02:00 fetching corpus: 61949, signal 694318/792529 (executing program) 2021/10/24 00:02:00 fetching corpus: 61999, signal 694687/792529 (executing program) 2021/10/24 00:02:01 fetching corpus: 62049, signal 694844/792529 (executing program) 2021/10/24 00:02:01 fetching corpus: 62099, signal 695016/792529 (executing program) 2021/10/24 00:02:01 fetching corpus: 62149, signal 695142/792529 (executing program) 2021/10/24 00:02:01 fetching corpus: 62199, signal 695309/792529 (executing program) 2021/10/24 00:02:01 fetching corpus: 62249, signal 695464/792529 (executing program) 2021/10/24 00:02:01 fetching corpus: 62299, signal 695620/792529 (executing program) 2021/10/24 00:02:01 fetching corpus: 62349, signal 695752/792529 (executing program) 2021/10/24 00:02:01 fetching corpus: 62399, signal 695902/792529 (executing program) 2021/10/24 00:02:01 fetching corpus: 62449, signal 696054/792529 (executing program) 2021/10/24 00:02:01 fetching corpus: 62499, signal 696245/792529 (executing program) 2021/10/24 00:02:01 fetching corpus: 62549, signal 696418/792529 (executing program) 2021/10/24 00:02:01 fetching corpus: 62599, signal 696544/792529 (executing program) 2021/10/24 00:02:01 fetching corpus: 62649, signal 696683/792529 (executing program) 2021/10/24 00:02:01 fetching corpus: 62699, signal 696871/792529 (executing program) 2021/10/24 00:02:01 fetching corpus: 62749, signal 697084/792529 (executing program) 2021/10/24 00:02:01 fetching corpus: 62799, signal 697256/792529 (executing program) 2021/10/24 00:02:01 fetching corpus: 62849, signal 697439/792529 (executing program) 2021/10/24 00:02:01 fetching corpus: 62899, signal 697647/792529 (executing program) 2021/10/24 00:02:02 fetching corpus: 62949, signal 697797/792529 (executing program) 2021/10/24 00:02:02 fetching corpus: 62999, signal 697982/792529 (executing program) 2021/10/24 00:02:02 fetching corpus: 63049, signal 698205/792529 (executing program) 2021/10/24 00:02:02 fetching corpus: 63099, signal 698347/792529 (executing program) 2021/10/24 00:02:02 fetching corpus: 63149, signal 698558/792529 (executing program) 2021/10/24 00:02:02 fetching corpus: 63199, signal 698755/792529 (executing program) 2021/10/24 00:02:02 fetching corpus: 63249, signal 698907/792529 (executing program) 2021/10/24 00:02:02 fetching corpus: 63299, signal 699078/792529 (executing program) 2021/10/24 00:02:02 fetching corpus: 63349, signal 699266/792529 (executing program) 2021/10/24 00:02:02 fetching corpus: 63399, signal 699412/792529 (executing program) 2021/10/24 00:02:02 fetching corpus: 63449, signal 699608/792529 (executing program) 2021/10/24 00:02:02 fetching corpus: 63499, signal 699747/792529 (executing program) 2021/10/24 00:02:02 fetching corpus: 63549, signal 699913/792529 (executing program) 2021/10/24 00:02:03 fetching corpus: 63599, signal 700066/792529 (executing program) 2021/10/24 00:02:03 fetching corpus: 63649, signal 700201/792529 (executing program) 2021/10/24 00:02:03 fetching corpus: 63699, signal 700417/792529 (executing program) 2021/10/24 00:02:03 fetching corpus: 63749, signal 700575/792529 (executing program) 2021/10/24 00:02:03 fetching corpus: 63799, signal 700734/792529 (executing program) 2021/10/24 00:02:03 fetching corpus: 63849, signal 700885/792529 (executing program) 2021/10/24 00:02:03 fetching corpus: 63899, signal 701067/792529 (executing program) 2021/10/24 00:02:03 fetching corpus: 63949, signal 701228/792529 (executing program) 2021/10/24 00:02:03 fetching corpus: 63999, signal 701336/792529 (executing program) 2021/10/24 00:02:03 fetching corpus: 64049, signal 701476/792529 (executing program) 2021/10/24 00:02:03 fetching corpus: 64099, signal 701629/792529 (executing program) 2021/10/24 00:02:03 fetching corpus: 64149, signal 701788/792529 (executing program) 2021/10/24 00:02:03 fetching corpus: 64199, signal 701933/792529 (executing program) 2021/10/24 00:02:03 fetching corpus: 64249, signal 702055/792529 (executing program) 2021/10/24 00:02:03 fetching corpus: 64299, signal 702201/792529 (executing program) 2021/10/24 00:02:03 fetching corpus: 64349, signal 702369/792529 (executing program) 2021/10/24 00:02:03 fetching corpus: 64399, signal 702491/792529 (executing program) 2021/10/24 00:02:03 fetching corpus: 64449, signal 702615/792529 (executing program) 2021/10/24 00:02:03 fetching corpus: 64499, signal 702771/792529 (executing program) 2021/10/24 00:02:04 fetching corpus: 64549, signal 702918/792529 (executing program) 2021/10/24 00:02:04 fetching corpus: 64599, signal 703082/792529 (executing program) 2021/10/24 00:02:04 fetching corpus: 64649, signal 703509/792530 (executing program) 2021/10/24 00:02:04 fetching corpus: 64699, signal 703675/792530 (executing program) 2021/10/24 00:02:04 fetching corpus: 64749, signal 703822/792530 (executing program) 2021/10/24 00:02:04 fetching corpus: 64799, signal 703959/792530 (executing program) 2021/10/24 00:02:04 fetching corpus: 64849, signal 704142/792530 (executing program) 2021/10/24 00:02:04 fetching corpus: 64899, signal 704288/792530 (executing program) 2021/10/24 00:02:04 fetching corpus: 64949, signal 704402/792530 (executing program) 2021/10/24 00:02:04 fetching corpus: 64999, signal 704538/792530 (executing program) 2021/10/24 00:02:04 fetching corpus: 65049, signal 704649/792530 (executing program) 2021/10/24 00:02:04 fetching corpus: 65099, signal 704779/792530 (executing program) 2021/10/24 00:02:04 fetching corpus: 65149, signal 704966/792530 (executing program) 2021/10/24 00:02:04 fetching corpus: 65199, signal 705114/792530 (executing program) 2021/10/24 00:02:04 fetching corpus: 65249, signal 705259/792530 (executing program) 2021/10/24 00:02:04 fetching corpus: 65299, signal 705423/792530 (executing program) 2021/10/24 00:02:04 fetching corpus: 65349, signal 705571/792530 (executing program) 2021/10/24 00:02:05 fetching corpus: 65399, signal 705689/792530 (executing program) 2021/10/24 00:02:05 fetching corpus: 65449, signal 705798/792530 (executing program) 2021/10/24 00:02:05 fetching corpus: 65499, signal 705961/792530 (executing program) 2021/10/24 00:02:05 fetching corpus: 65549, signal 706110/792530 (executing program) 2021/10/24 00:02:05 fetching corpus: 65599, signal 706262/792530 (executing program) 2021/10/24 00:02:05 fetching corpus: 65649, signal 706426/792530 (executing program) 2021/10/24 00:02:05 fetching corpus: 65699, signal 706562/792530 (executing program) 2021/10/24 00:02:05 fetching corpus: 65749, signal 706692/792530 (executing program) 2021/10/24 00:02:05 fetching corpus: 65799, signal 706841/792530 (executing program) 2021/10/24 00:02:05 fetching corpus: 65849, signal 707015/792530 (executing program) 2021/10/24 00:02:05 fetching corpus: 65899, signal 707164/792530 (executing program) 2021/10/24 00:02:05 fetching corpus: 65949, signal 707296/792530 (executing program) 2021/10/24 00:02:05 fetching corpus: 65999, signal 707479/792530 (executing program) 2021/10/24 00:02:05 fetching corpus: 66049, signal 707628/792530 (executing program) 2021/10/24 00:02:05 fetching corpus: 66099, signal 707716/792530 (executing program) 2021/10/24 00:02:05 fetching corpus: 66149, signal 707857/792530 (executing program) 2021/10/24 00:02:05 fetching corpus: 66199, signal 708026/792530 (executing program) 2021/10/24 00:02:06 fetching corpus: 66249, signal 708172/792530 (executing program) 2021/10/24 00:02:06 fetching corpus: 66299, signal 708317/792530 (executing program) 2021/10/24 00:02:06 fetching corpus: 66349, signal 708470/792530 (executing program) 2021/10/24 00:02:06 fetching corpus: 66399, signal 708591/792530 (executing program) 2021/10/24 00:02:06 fetching corpus: 66449, signal 708713/792530 (executing program) 2021/10/24 00:02:06 fetching corpus: 66499, signal 708891/792532 (executing program) 2021/10/24 00:02:06 fetching corpus: 66549, signal 709078/792532 (executing program) 2021/10/24 00:02:06 fetching corpus: 66599, signal 709341/792532 (executing program) 2021/10/24 00:02:06 fetching corpus: 66649, signal 709536/792532 (executing program) 2021/10/24 00:02:06 fetching corpus: 66699, signal 709728/792532 (executing program) 2021/10/24 00:02:06 fetching corpus: 66749, signal 709903/792532 (executing program) 2021/10/24 00:02:07 fetching corpus: 66799, signal 710057/792532 (executing program) 2021/10/24 00:02:07 fetching corpus: 66849, signal 710193/792532 (executing program) 2021/10/24 00:02:07 fetching corpus: 66899, signal 710378/792532 (executing program) 2021/10/24 00:02:07 fetching corpus: 66949, signal 710503/792532 (executing program) 2021/10/24 00:02:07 fetching corpus: 66999, signal 710616/792532 (executing program) 2021/10/24 00:02:07 fetching corpus: 67049, signal 710753/792532 (executing program) 2021/10/24 00:02:07 fetching corpus: 67099, signal 710908/792532 (executing program) 2021/10/24 00:02:07 fetching corpus: 67149, signal 711083/792532 (executing program) 2021/10/24 00:02:07 fetching corpus: 67199, signal 711244/792532 (executing program) 2021/10/24 00:02:07 fetching corpus: 67249, signal 711397/792532 (executing program) 2021/10/24 00:02:07 fetching corpus: 67299, signal 711558/792532 (executing program) 2021/10/24 00:02:07 fetching corpus: 67349, signal 711697/792532 (executing program) 2021/10/24 00:02:07 fetching corpus: 67399, signal 711820/792532 (executing program) 2021/10/24 00:02:08 fetching corpus: 67449, signal 712002/792532 (executing program) 2021/10/24 00:02:08 fetching corpus: 67499, signal 712159/792532 (executing program) 2021/10/24 00:02:08 fetching corpus: 67549, signal 712270/792532 (executing program) 2021/10/24 00:02:08 fetching corpus: 67599, signal 712413/792532 (executing program) 2021/10/24 00:02:08 fetching corpus: 67649, signal 712556/792532 (executing program) 2021/10/24 00:02:08 fetching corpus: 67699, signal 712662/792532 (executing program) 2021/10/24 00:02:08 fetching corpus: 67749, signal 712788/792532 (executing program) 2021/10/24 00:02:08 fetching corpus: 67799, signal 712978/792532 (executing program) 2021/10/24 00:02:08 fetching corpus: 67849, signal 713126/792532 (executing program) 2021/10/24 00:02:08 fetching corpus: 67899, signal 713301/792532 (executing program) 2021/10/24 00:02:08 fetching corpus: 67949, signal 713457/792532 (executing program) 2021/10/24 00:02:08 fetching corpus: 67999, signal 713607/792532 (executing program) 2021/10/24 00:02:08 fetching corpus: 68049, signal 713743/792532 (executing program) 2021/10/24 00:02:08 fetching corpus: 68099, signal 713859/792532 (executing program) 2021/10/24 00:02:08 fetching corpus: 68149, signal 713984/792532 (executing program) 2021/10/24 00:02:08 fetching corpus: 68199, signal 714117/792532 (executing program) 2021/10/24 00:02:08 fetching corpus: 68249, signal 714300/792532 (executing program) 2021/10/24 00:02:08 fetching corpus: 68299, signal 714444/792533 (executing program) 2021/10/24 00:02:08 fetching corpus: 68349, signal 714651/792533 (executing program) 2021/10/24 00:02:09 fetching corpus: 68399, signal 714794/792533 (executing program) 2021/10/24 00:02:09 fetching corpus: 68449, signal 714907/792533 (executing program) 2021/10/24 00:02:09 fetching corpus: 68499, signal 715038/792533 (executing program) 2021/10/24 00:02:09 fetching corpus: 68549, signal 715214/792533 (executing program) 2021/10/24 00:02:09 fetching corpus: 68599, signal 715326/792533 (executing program) 2021/10/24 00:02:09 fetching corpus: 68649, signal 715444/792533 (executing program) 2021/10/24 00:02:09 fetching corpus: 68699, signal 715560/792533 (executing program) 2021/10/24 00:02:09 fetching corpus: 68749, signal 715666/792533 (executing program) 2021/10/24 00:02:09 fetching corpus: 68799, signal 715802/792533 (executing program) 2021/10/24 00:02:09 fetching corpus: 68849, signal 715978/792533 (executing program) 2021/10/24 00:02:09 fetching corpus: 68899, signal 716114/792533 (executing program) 2021/10/24 00:02:09 fetching corpus: 68949, signal 716242/792533 (executing program) 2021/10/24 00:02:09 fetching corpus: 68999, signal 716412/792533 (executing program) 2021/10/24 00:02:09 fetching corpus: 69049, signal 716535/792533 (executing program) 2021/10/24 00:02:09 fetching corpus: 69099, signal 716672/792533 (executing program) 2021/10/24 00:02:09 fetching corpus: 69149, signal 716810/792533 (executing program) 2021/10/24 00:02:09 fetching corpus: 69199, signal 716936/792533 (executing program) 2021/10/24 00:02:10 fetching corpus: 69249, signal 717090/792533 (executing program) 2021/10/24 00:02:10 fetching corpus: 69299, signal 717270/792533 (executing program) 2021/10/24 00:02:10 fetching corpus: 69349, signal 717397/792533 (executing program) 2021/10/24 00:02:10 fetching corpus: 69399, signal 717600/792533 (executing program) 2021/10/24 00:02:10 fetching corpus: 69449, signal 717723/792533 (executing program) 2021/10/24 00:02:10 fetching corpus: 69499, signal 717864/792533 (executing program) 2021/10/24 00:02:10 fetching corpus: 69549, signal 718002/792533 (executing program) 2021/10/24 00:02:10 fetching corpus: 69599, signal 718149/792533 (executing program) 2021/10/24 00:02:10 fetching corpus: 69649, signal 718287/792533 (executing program) 2021/10/24 00:02:10 fetching corpus: 69699, signal 718452/792533 (executing program) 2021/10/24 00:02:10 fetching corpus: 69749, signal 718658/792533 (executing program) 2021/10/24 00:02:10 fetching corpus: 69799, signal 718785/792533 (executing program) 2021/10/24 00:02:10 fetching corpus: 69849, signal 718985/792533 (executing program) 2021/10/24 00:02:10 fetching corpus: 69899, signal 719115/792533 (executing program) 2021/10/24 00:02:10 fetching corpus: 69949, signal 719231/792533 (executing program) 2021/10/24 00:02:10 fetching corpus: 69999, signal 719388/792533 (executing program) 2021/10/24 00:02:11 fetching corpus: 70049, signal 719551/792533 (executing program) 2021/10/24 00:02:11 fetching corpus: 70099, signal 719683/792533 (executing program) 2021/10/24 00:02:11 fetching corpus: 70149, signal 719802/792533 (executing program) 2021/10/24 00:02:11 fetching corpus: 70199, signal 720026/792533 (executing program) 2021/10/24 00:02:11 fetching corpus: 70249, signal 720279/792533 (executing program) 2021/10/24 00:02:11 fetching corpus: 70299, signal 720422/792533 (executing program) 2021/10/24 00:02:11 fetching corpus: 70349, signal 720545/792533 (executing program) 2021/10/24 00:02:11 fetching corpus: 70399, signal 720655/792533 (executing program) 2021/10/24 00:02:11 fetching corpus: 70449, signal 720797/792533 (executing program) 2021/10/24 00:02:11 fetching corpus: 70499, signal 720931/792533 (executing program) 2021/10/24 00:02:11 fetching corpus: 70549, signal 721097/792533 (executing program) 2021/10/24 00:02:11 fetching corpus: 70599, signal 721216/792533 (executing program) 2021/10/24 00:02:11 fetching corpus: 70649, signal 721388/792533 (executing program) 2021/10/24 00:02:11 fetching corpus: 70699, signal 721508/792533 (executing program) 2021/10/24 00:02:11 fetching corpus: 70749, signal 721627/792533 (executing program) 2021/10/24 00:02:11 fetching corpus: 70799, signal 721767/792533 (executing program) 2021/10/24 00:02:12 fetching corpus: 70849, signal 721911/792533 (executing program) 2021/10/24 00:02:12 fetching corpus: 70899, signal 722011/792534 (executing program) 2021/10/24 00:02:12 fetching corpus: 70949, signal 722133/792534 (executing program) 2021/10/24 00:02:12 fetching corpus: 70999, signal 722253/792534 (executing program) 2021/10/24 00:02:12 fetching corpus: 71049, signal 722408/792535 (executing program) 2021/10/24 00:02:12 fetching corpus: 71099, signal 722594/792535 (executing program) 2021/10/24 00:02:12 fetching corpus: 71149, signal 722723/792535 (executing program) 2021/10/24 00:02:12 fetching corpus: 71199, signal 722896/792535 (executing program) 2021/10/24 00:02:12 fetching corpus: 71249, signal 723031/792535 (executing program) 2021/10/24 00:02:12 fetching corpus: 71299, signal 723153/792535 (executing program) 2021/10/24 00:02:12 fetching corpus: 71349, signal 723276/792535 (executing program) 2021/10/24 00:02:12 fetching corpus: 71399, signal 723471/792535 (executing program) 2021/10/24 00:02:12 fetching corpus: 71449, signal 723657/792535 (executing program) 2021/10/24 00:02:12 fetching corpus: 71499, signal 723783/792535 (executing program) 2021/10/24 00:02:12 fetching corpus: 71549, signal 723939/792535 (executing program) 2021/10/24 00:02:12 fetching corpus: 71599, signal 724085/792535 (executing program) 2021/10/24 00:02:12 fetching corpus: 71649, signal 724216/792535 (executing program) 2021/10/24 00:02:13 fetching corpus: 71699, signal 724360/792535 (executing program) 2021/10/24 00:02:13 fetching corpus: 71749, signal 724487/792535 (executing program) 2021/10/24 00:02:13 fetching corpus: 71799, signal 724624/792535 (executing program) 2021/10/24 00:02:13 fetching corpus: 71849, signal 724788/792535 (executing program) 2021/10/24 00:02:13 fetching corpus: 71899, signal 724936/792535 (executing program) 2021/10/24 00:02:13 fetching corpus: 71949, signal 725104/792535 (executing program) 2021/10/24 00:02:13 fetching corpus: 71999, signal 725277/792535 (executing program) 2021/10/24 00:02:13 fetching corpus: 72049, signal 725556/792535 (executing program) 2021/10/24 00:02:13 fetching corpus: 72099, signal 725762/792535 (executing program) 2021/10/24 00:02:13 fetching corpus: 72149, signal 725959/792535 (executing program) 2021/10/24 00:02:14 fetching corpus: 72199, signal 726139/792535 (executing program) 2021/10/24 00:02:14 fetching corpus: 72249, signal 726276/792535 (executing program) 2021/10/24 00:02:14 fetching corpus: 72299, signal 726413/792535 (executing program) 2021/10/24 00:02:14 fetching corpus: 72349, signal 726575/792535 (executing program) 2021/10/24 00:02:14 fetching corpus: 72399, signal 726692/792535 (executing program) 2021/10/24 00:02:14 fetching corpus: 72449, signal 726838/792535 (executing program) 2021/10/24 00:02:14 fetching corpus: 72499, signal 726980/792535 (executing program) 2021/10/24 00:02:14 fetching corpus: 72549, signal 727140/792535 (executing program) 2021/10/24 00:02:14 fetching corpus: 72599, signal 727325/792535 (executing program) 2021/10/24 00:02:14 fetching corpus: 72649, signal 727445/792535 (executing program) 2021/10/24 00:02:14 fetching corpus: 72699, signal 727587/792535 (executing program) 2021/10/24 00:02:14 fetching corpus: 72749, signal 727734/792535 (executing program) 2021/10/24 00:02:14 fetching corpus: 72799, signal 727882/792535 (executing program) 2021/10/24 00:02:14 fetching corpus: 72849, signal 728055/792535 (executing program) 2021/10/24 00:02:14 fetching corpus: 72899, signal 728187/792535 (executing program) 2021/10/24 00:02:14 fetching corpus: 72949, signal 728359/792535 (executing program) 2021/10/24 00:02:14 fetching corpus: 72999, signal 728487/792535 (executing program) 2021/10/24 00:02:14 fetching corpus: 73049, signal 728631/792535 (executing program) 2021/10/24 00:02:15 fetching corpus: 73099, signal 728791/792535 (executing program) 2021/10/24 00:02:15 fetching corpus: 73149, signal 728920/792535 (executing program) 2021/10/24 00:02:15 fetching corpus: 73199, signal 729090/792537 (executing program) 2021/10/24 00:02:15 fetching corpus: 73249, signal 729269/792537 (executing program) 2021/10/24 00:02:15 fetching corpus: 73299, signal 729407/792537 (executing program) 2021/10/24 00:02:15 fetching corpus: 73349, signal 729536/792537 (executing program) 2021/10/24 00:02:15 fetching corpus: 73399, signal 729632/792537 (executing program) 2021/10/24 00:02:15 fetching corpus: 73449, signal 729761/792537 (executing program) 2021/10/24 00:02:15 fetching corpus: 73499, signal 729862/792537 (executing program) 2021/10/24 00:02:15 fetching corpus: 73549, signal 730063/792537 (executing program) 2021/10/24 00:02:15 fetching corpus: 73599, signal 730517/792537 (executing program) 2021/10/24 00:02:15 fetching corpus: 73649, signal 730622/792537 (executing program) 2021/10/24 00:02:15 fetching corpus: 73699, signal 730767/792538 (executing program) 2021/10/24 00:02:15 fetching corpus: 73749, signal 730932/792538 (executing program) 2021/10/24 00:02:15 fetching corpus: 73799, signal 731066/792538 (executing program) 2021/10/24 00:02:15 fetching corpus: 73849, signal 731248/792538 (executing program) 2021/10/24 00:02:15 fetching corpus: 73899, signal 731408/792538 (executing program) 2021/10/24 00:02:16 fetching corpus: 73949, signal 731506/792538 (executing program) 2021/10/24 00:02:16 fetching corpus: 73999, signal 731611/792538 (executing program) 2021/10/24 00:02:16 fetching corpus: 74049, signal 731800/792538 (executing program) 2021/10/24 00:02:16 fetching corpus: 74099, signal 731919/792538 (executing program) 2021/10/24 00:02:16 fetching corpus: 74149, signal 732039/792539 (executing program) 2021/10/24 00:02:16 fetching corpus: 74199, signal 732149/792539 (executing program) 2021/10/24 00:02:16 fetching corpus: 74249, signal 732329/792539 (executing program) 2021/10/24 00:02:16 fetching corpus: 74299, signal 732496/792539 (executing program) 2021/10/24 00:02:16 fetching corpus: 74349, signal 732666/792539 (executing program) 2021/10/24 00:02:16 fetching corpus: 74399, signal 732835/792539 (executing program) 2021/10/24 00:02:16 fetching corpus: 74449, signal 733054/792540 (executing program) 2021/10/24 00:02:16 fetching corpus: 74499, signal 733175/792540 (executing program) 2021/10/24 00:02:16 fetching corpus: 74549, signal 733310/792540 (executing program) 2021/10/24 00:02:16 fetching corpus: 74599, signal 733463/792540 (executing program) 2021/10/24 00:02:16 fetching corpus: 74649, signal 733629/792540 (executing program) 2021/10/24 00:02:16 fetching corpus: 74699, signal 733722/792540 (executing program) 2021/10/24 00:02:17 fetching corpus: 74749, signal 733863/792540 (executing program) 2021/10/24 00:02:17 fetching corpus: 74799, signal 733980/792540 (executing program) 2021/10/24 00:02:17 fetching corpus: 74849, signal 734155/792540 (executing program) 2021/10/24 00:02:17 fetching corpus: 74899, signal 734277/792540 (executing program) 2021/10/24 00:02:17 fetching corpus: 74949, signal 734449/792540 (executing program) 2021/10/24 00:02:17 fetching corpus: 74999, signal 734570/792540 (executing program) 2021/10/24 00:02:17 fetching corpus: 75049, signal 734697/792540 (executing program) 2021/10/24 00:02:17 fetching corpus: 75099, signal 734810/792540 (executing program) 2021/10/24 00:02:17 fetching corpus: 75149, signal 734949/792540 (executing program) 2021/10/24 00:02:17 fetching corpus: 75199, signal 735086/792540 (executing program) 2021/10/24 00:02:17 fetching corpus: 75249, signal 735251/792540 (executing program) 2021/10/24 00:02:17 fetching corpus: 75299, signal 735372/792540 (executing program) 2021/10/24 00:02:17 fetching corpus: 75349, signal 735493/792540 (executing program) 2021/10/24 00:02:17 fetching corpus: 75399, signal 735673/792540 (executing program) 2021/10/24 00:02:17 fetching corpus: 75449, signal 735785/792540 (executing program) 2021/10/24 00:02:17 fetching corpus: 75499, signal 735877/792540 (executing program) 2021/10/24 00:02:17 fetching corpus: 75549, signal 736055/792540 (executing program) 2021/10/24 00:02:17 fetching corpus: 75599, signal 736209/792540 (executing program) 2021/10/24 00:02:18 fetching corpus: 75649, signal 736310/792540 (executing program) 2021/10/24 00:02:18 fetching corpus: 75699, signal 736456/792540 (executing program) 2021/10/24 00:02:18 fetching corpus: 75749, signal 736581/792540 (executing program) 2021/10/24 00:02:18 fetching corpus: 75799, signal 736703/792540 (executing program) 2021/10/24 00:02:18 fetching corpus: 75849, signal 736874/792540 (executing program) 2021/10/24 00:02:18 fetching corpus: 75899, signal 737050/792540 (executing program) 2021/10/24 00:02:18 fetching corpus: 75949, signal 737237/792540 (executing program) 2021/10/24 00:02:18 fetching corpus: 75999, signal 737365/792540 (executing program) 2021/10/24 00:02:18 fetching corpus: 76049, signal 737521/792540 (executing program) 2021/10/24 00:02:18 fetching corpus: 76099, signal 737655/792540 (executing program) 2021/10/24 00:02:18 fetching corpus: 76149, signal 737779/792540 (executing program) 2021/10/24 00:02:18 fetching corpus: 76199, signal 737922/792540 (executing program) 2021/10/24 00:02:18 fetching corpus: 76249, signal 738036/792540 (executing program) 2021/10/24 00:02:18 fetching corpus: 76299, signal 738189/792540 (executing program) 2021/10/24 00:02:18 fetching corpus: 76349, signal 738340/792540 (executing program) 2021/10/24 00:02:18 fetching corpus: 76399, signal 738497/792540 (executing program) 2021/10/24 00:02:19 fetching corpus: 76449, signal 738620/792540 (executing program) 2021/10/24 00:02:19 fetching corpus: 76499, signal 738777/792541 (executing program) 2021/10/24 00:02:19 fetching corpus: 76549, signal 738904/792541 (executing program) 2021/10/24 00:02:19 fetching corpus: 76599, signal 739018/792541 (executing program) 2021/10/24 00:02:19 fetching corpus: 76649, signal 739148/792541 (executing program) 2021/10/24 00:02:19 fetching corpus: 76699, signal 739270/792541 (executing program) 2021/10/24 00:02:19 fetching corpus: 76749, signal 739412/792541 (executing program) 2021/10/24 00:02:19 fetching corpus: 76799, signal 739555/792541 (executing program) 2021/10/24 00:02:19 fetching corpus: 76849, signal 739662/792541 (executing program) 2021/10/24 00:02:19 fetching corpus: 76899, signal 739794/792541 (executing program) 2021/10/24 00:02:19 fetching corpus: 76949, signal 739945/792541 (executing program) 2021/10/24 00:02:19 fetching corpus: 76999, signal 740080/792541 (executing program) 2021/10/24 00:02:19 fetching corpus: 77049, signal 740223/792541 (executing program) 2021/10/24 00:02:19 fetching corpus: 77099, signal 740358/792541 (executing program) 2021/10/24 00:02:19 fetching corpus: 77149, signal 740499/792541 (executing program) 2021/10/24 00:02:19 fetching corpus: 77199, signal 740679/792541 (executing program) 2021/10/24 00:02:19 fetching corpus: 77249, signal 740836/792541 (executing program) 2021/10/24 00:02:20 fetching corpus: 77299, signal 740945/792541 (executing program) 2021/10/24 00:02:20 fetching corpus: 77349, signal 741054/792541 (executing program) 2021/10/24 00:02:20 fetching corpus: 77399, signal 741160/792541 (executing program) 2021/10/24 00:02:20 fetching corpus: 77449, signal 741277/792541 (executing program) 2021/10/24 00:02:20 fetching corpus: 77499, signal 741427/792541 (executing program) 2021/10/24 00:02:20 fetching corpus: 77549, signal 741571/792541 (executing program) 2021/10/24 00:02:20 fetching corpus: 77599, signal 741680/792541 (executing program) 2021/10/24 00:02:20 fetching corpus: 77649, signal 742019/792541 (executing program) 2021/10/24 00:02:20 fetching corpus: 77699, signal 742110/792541 (executing program) 2021/10/24 00:02:20 fetching corpus: 77749, signal 742222/792541 (executing program) 2021/10/24 00:02:20 fetching corpus: 77799, signal 742358/792541 (executing program) 2021/10/24 00:02:20 fetching corpus: 77849, signal 742468/792541 (executing program) 2021/10/24 00:02:21 fetching corpus: 77899, signal 742614/792541 (executing program) 2021/10/24 00:02:21 fetching corpus: 77949, signal 742740/792541 (executing program) 2021/10/24 00:02:21 fetching corpus: 77999, signal 742856/792541 (executing program) 2021/10/24 00:02:21 fetching corpus: 78049, signal 742979/792541 (executing program) 2021/10/24 00:02:21 fetching corpus: 78099, signal 743103/792541 (executing program) 2021/10/24 00:02:21 fetching corpus: 78149, signal 743234/792541 (executing program) 2021/10/24 00:02:21 fetching corpus: 78199, signal 743383/792541 (executing program) 2021/10/24 00:02:21 fetching corpus: 78249, signal 743580/792541 (executing program) 2021/10/24 00:02:21 fetching corpus: 78299, signal 743750/792541 (executing program) 2021/10/24 00:02:21 fetching corpus: 78349, signal 743845/792541 (executing program) 2021/10/24 00:02:21 fetching corpus: 78399, signal 743971/792541 (executing program) 2021/10/24 00:02:21 fetching corpus: 78449, signal 744105/792541 (executing program) 2021/10/24 00:02:21 fetching corpus: 78462, signal 744142/792541 (executing program) 2021/10/24 00:02:21 fetching corpus: 78462, signal 744142/792541 (executing program) 2021/10/24 00:02:23 starting 6 fuzzer processes 00:02:23 executing program 0: setsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, 0x0, 0xfffffffffffffce8) 00:02:24 executing program 1: dup(0xffffffffffffffff) socket$inet6(0xa, 0x1, 0x20) 00:02:24 executing program 2: socketpair(0x1d, 0x6, 0x3, &(0x7f0000000180)) 00:02:24 executing program 3: socket$inet6(0xa, 0x3, 0x5) 00:02:24 executing program 4: ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, 0x0) syz_usbip_server_init(0x2) 00:02:25 executing program 5: openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080), 0x185000, 0x0) [ 169.687896][ T6538] chnl_net:caif_netlink_parms(): no params data found [ 170.037345][ T6538] bridge0: port 1(bridge_slave_0) entered blocking state [ 170.045369][ T6538] bridge0: port 1(bridge_slave_0) entered disabled state [ 170.058259][ T6538] device bridge_slave_0 entered promiscuous mode [ 170.075045][ T6540] chnl_net:caif_netlink_parms(): no params data found [ 170.099877][ T6538] bridge0: port 2(bridge_slave_1) entered blocking state [ 170.109352][ T6538] bridge0: port 2(bridge_slave_1) entered disabled state [ 170.119353][ T6538] device bridge_slave_1 entered promiscuous mode [ 170.196686][ T6538] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 170.248125][ T6538] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 170.306292][ T6538] team0: Port device team_slave_0 added [ 170.333561][ T6538] team0: Port device team_slave_1 added [ 170.431991][ T6538] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 170.438971][ T6538] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 170.476530][ T6538] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 170.498012][ T6540] bridge0: port 1(bridge_slave_0) entered blocking state [ 170.505403][ T6540] bridge0: port 1(bridge_slave_0) entered disabled state [ 170.514327][ T6540] device bridge_slave_0 entered promiscuous mode [ 170.525842][ T6538] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 170.532843][ T6538] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 170.558892][ T6538] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 170.572522][ T6542] chnl_net:caif_netlink_parms(): no params data found [ 170.602806][ T6540] bridge0: port 2(bridge_slave_1) entered blocking state [ 170.615592][ T6540] bridge0: port 2(bridge_slave_1) entered disabled state [ 170.627572][ T6540] device bridge_slave_1 entered promiscuous mode [ 170.780491][ T6540] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 170.794675][ T6538] device hsr_slave_0 entered promiscuous mode [ 170.802989][ T6538] device hsr_slave_1 entered promiscuous mode [ 170.832897][ T6540] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 170.942305][ T6542] bridge0: port 1(bridge_slave_0) entered blocking state [ 170.949383][ T6542] bridge0: port 1(bridge_slave_0) entered disabled state [ 170.959475][ T6542] device bridge_slave_0 entered promiscuous mode [ 170.994815][ T6540] team0: Port device team_slave_0 added [ 171.005609][ T6540] team0: Port device team_slave_1 added [ 171.011644][ T6542] bridge0: port 2(bridge_slave_1) entered blocking state [ 171.018744][ T6542] bridge0: port 2(bridge_slave_1) entered disabled state [ 171.027977][ T6542] device bridge_slave_1 entered promiscuous mode [ 171.041658][ T6544] chnl_net:caif_netlink_parms(): no params data found [ 171.189669][ T6540] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 171.204261][ T6540] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 171.231692][ T2985] Bluetooth: hci0: command 0x0409 tx timeout [ 171.248481][ T6540] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 171.263338][ T6540] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 171.270299][ T6540] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 171.299199][ T6540] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 171.374353][ T6542] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 171.432187][ T6542] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 171.454783][ T6540] device hsr_slave_0 entered promiscuous mode [ 171.461766][ T6540] device hsr_slave_1 entered promiscuous mode [ 171.468489][ T6540] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 171.479368][ T6540] Cannot create hsr debugfs directory [ 171.531812][ T2978] Bluetooth: hci1: command 0x0409 tx timeout [ 171.604714][ T6542] team0: Port device team_slave_0 added [ 171.624761][ T6544] bridge0: port 1(bridge_slave_0) entered blocking state [ 171.632175][ T6544] bridge0: port 1(bridge_slave_0) entered disabled state [ 171.639829][ T6544] device bridge_slave_0 entered promiscuous mode [ 171.666856][ T6542] team0: Port device team_slave_1 added [ 171.691897][ T6544] bridge0: port 2(bridge_slave_1) entered blocking state [ 171.699067][ T6544] bridge0: port 2(bridge_slave_1) entered disabled state [ 171.709886][ T6544] device bridge_slave_1 entered promiscuous mode [ 171.771438][ T2985] Bluetooth: hci2: command 0x0409 tx timeout [ 171.783536][ T6542] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 171.790524][ T6542] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 171.818725][ T6542] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 171.847498][ T6542] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 171.862962][ T6542] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 171.890388][ T6542] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 171.909436][ T6544] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 171.945540][ T6544] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 172.052149][ T6544] team0: Port device team_slave_0 added [ 172.060238][ T6544] team0: Port device team_slave_1 added [ 172.101679][ T25] Bluetooth: hci3: command 0x0409 tx timeout [ 172.207402][ T6542] device hsr_slave_0 entered promiscuous mode [ 172.217031][ T6542] device hsr_slave_1 entered promiscuous mode [ 172.225425][ T6542] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 172.237289][ T6542] Cannot create hsr debugfs directory [ 172.262401][ T6544] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 172.269377][ T6544] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 172.296620][ T6544] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 172.310755][ T6544] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 172.317873][ T6544] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 172.344579][ T6544] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 172.366579][ T6538] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 172.397043][ T6584] chnl_net:caif_netlink_parms(): no params data found [ 172.452322][ T6538] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 172.487265][ T6782] chnl_net:caif_netlink_parms(): no params data found [ 172.505170][ T6538] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 172.545077][ T6544] device hsr_slave_0 entered promiscuous mode [ 172.552371][ T6544] device hsr_slave_1 entered promiscuous mode [ 172.558999][ T6544] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 172.568752][ T6544] Cannot create hsr debugfs directory [ 172.580612][ T6538] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 172.651455][ T5] Bluetooth: hci4: command 0x0409 tx timeout [ 172.702784][ T6540] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 172.744964][ T6540] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 172.801487][ T6540] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 172.864965][ T6782] bridge0: port 1(bridge_slave_0) entered blocking state [ 172.872194][ T6782] bridge0: port 1(bridge_slave_0) entered disabled state [ 172.879860][ T6782] device bridge_slave_0 entered promiscuous mode [ 172.888516][ T6540] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 172.903962][ T6584] bridge0: port 1(bridge_slave_0) entered blocking state [ 172.911167][ T6584] bridge0: port 1(bridge_slave_0) entered disabled state [ 172.918878][ T6584] device bridge_slave_0 entered promiscuous mode [ 172.937596][ T6584] bridge0: port 2(bridge_slave_1) entered blocking state [ 172.945081][ T6584] bridge0: port 2(bridge_slave_1) entered disabled state [ 172.954507][ T6584] device bridge_slave_1 entered promiscuous mode [ 172.977449][ T6782] bridge0: port 2(bridge_slave_1) entered blocking state [ 172.985207][ T6782] bridge0: port 2(bridge_slave_1) entered disabled state [ 172.993664][ T6782] device bridge_slave_1 entered promiscuous mode [ 173.049003][ T6584] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 173.093193][ T6584] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 173.141088][ T20] Bluetooth: hci5: command 0x0409 tx timeout [ 173.167372][ T6782] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 173.183161][ T6782] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 173.253675][ T6584] team0: Port device team_slave_0 added [ 173.273795][ T6538] 8021q: adding VLAN 0 to HW filter on device bond0 [ 173.291850][ T8235] Bluetooth: hci0: command 0x041b tx timeout [ 173.306756][ T6584] team0: Port device team_slave_1 added [ 173.324172][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 173.336012][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 173.348777][ T6782] team0: Port device team_slave_0 added [ 173.388107][ T6584] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 173.396737][ T6584] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 173.423908][ T6584] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 173.438114][ T6538] 8021q: adding VLAN 0 to HW filter on device team0 [ 173.454598][ T6782] team0: Port device team_slave_1 added [ 173.471917][ T6584] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 173.478896][ T6584] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 173.506978][ T6584] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 173.535843][ T6542] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 173.582855][ T1275] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 173.597072][ T1275] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 173.606432][ T1275] bridge0: port 1(bridge_slave_0) entered blocking state [ 173.613676][ T1275] bridge0: port 1(bridge_slave_0) entered forwarding state [ 173.623326][ T1275] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 173.632212][ T1275] Bluetooth: hci1: command 0x041b tx timeout [ 173.657837][ T6584] device hsr_slave_0 entered promiscuous mode [ 173.666099][ T6584] device hsr_slave_1 entered promiscuous mode [ 173.676514][ T6584] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 173.684110][ T6584] Cannot create hsr debugfs directory [ 173.691871][ T6542] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 173.703420][ T6782] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 173.710388][ T6782] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 173.738421][ T6782] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 173.752465][ T6782] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 173.759422][ T6782] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 173.786103][ T6782] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 173.832809][ T6542] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 173.843435][ T6542] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 173.855957][ T8198] Bluetooth: hci2: command 0x041b tx timeout [ 173.863042][ T1053] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 173.873656][ T1053] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 173.883450][ T1053] bridge0: port 2(bridge_slave_1) entered blocking state [ 173.890944][ T1053] bridge0: port 2(bridge_slave_1) entered forwarding state [ 173.899048][ T1053] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 173.949233][ T6544] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 173.961385][ T2978] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 173.974416][ T6782] device hsr_slave_0 entered promiscuous mode [ 173.982000][ T6782] device hsr_slave_1 entered promiscuous mode [ 173.988645][ T6782] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 173.996316][ T6782] Cannot create hsr debugfs directory [ 174.022628][ T6544] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 174.040641][ T6544] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 174.050491][ T6544] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 174.117183][ T7977] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 174.127398][ T7977] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 174.136601][ T7977] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 174.147319][ T7977] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 174.156442][ T7977] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 174.166307][ T7977] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 174.172041][ T2978] Bluetooth: hci3: command 0x041b tx timeout [ 174.176523][ T7977] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 174.199694][ T6538] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 174.211587][ T6538] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 174.266183][ T1053] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 174.279683][ T1053] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 174.299671][ T6540] 8021q: adding VLAN 0 to HW filter on device bond0 [ 174.356188][ T6540] 8021q: adding VLAN 0 to HW filter on device team0 [ 174.398202][ T1275] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 174.406293][ T1275] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 174.419004][ T1275] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 174.428364][ T1275] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 174.438520][ T1275] bridge0: port 1(bridge_slave_0) entered blocking state [ 174.445664][ T1275] bridge0: port 1(bridge_slave_0) entered forwarding state [ 174.459670][ T6538] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 174.470684][ T1275] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 174.478954][ T1275] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 174.487206][ T1275] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 174.497537][ T6542] 8021q: adding VLAN 0 to HW filter on device bond0 [ 174.521118][ T8235] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 174.529683][ T8235] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 174.539651][ T8235] bridge0: port 2(bridge_slave_1) entered blocking state [ 174.546800][ T8235] bridge0: port 2(bridge_slave_1) entered forwarding state [ 174.554534][ T8235] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 174.632223][ T7977] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 174.642939][ T7977] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 174.655507][ T6542] 8021q: adding VLAN 0 to HW filter on device team0 [ 174.671501][ T1053] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 174.733841][ T7] Bluetooth: hci4: command 0x041b tx timeout [ 174.748599][ T2978] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 174.758850][ T2978] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 174.768595][ T2978] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 174.778492][ T2978] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 174.796370][ T6544] 8021q: adding VLAN 0 to HW filter on device bond0 [ 174.821137][ T6782] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 174.830628][ T6782] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 174.850765][ T2978] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 174.866094][ T2978] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 174.875642][ T2978] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 174.885017][ T2978] bridge0: port 1(bridge_slave_0) entered blocking state [ 174.892178][ T2978] bridge0: port 1(bridge_slave_0) entered forwarding state [ 174.899789][ T2978] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 174.908835][ T2978] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 174.917877][ T2978] bridge0: port 2(bridge_slave_1) entered blocking state [ 174.925025][ T2978] bridge0: port 2(bridge_slave_1) entered forwarding state [ 174.933128][ T2978] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 174.942039][ T2978] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 174.979869][ T6540] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 174.992417][ T6540] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 175.007721][ T6782] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 175.020481][ T1275] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 175.028903][ T1275] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 175.037227][ T1275] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 175.045332][ T1275] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 175.054508][ T1275] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 175.063818][ T1275] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 175.072744][ T1275] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 175.083679][ T6544] 8021q: adding VLAN 0 to HW filter on device team0 [ 175.101664][ T1275] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 175.109574][ T1275] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 175.118780][ T1275] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 175.131282][ T6782] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 175.143583][ T6538] device veth0_vlan entered promiscuous mode [ 175.160546][ T6584] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 175.177040][ T6584] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 175.196157][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 175.204454][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 175.215143][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 175.225248][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 175.234488][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 175.242884][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 175.252061][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 175.260829][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 175.270138][ T7] Bluetooth: hci5: command 0x041b tx timeout [ 175.284582][ T6538] device veth1_vlan entered promiscuous mode [ 175.295630][ T6584] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 175.310520][ T6584] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 175.323160][ T6540] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 175.346517][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 175.354396][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 175.365795][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 175.375150][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 175.382297][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 175.390305][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 175.399498][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 175.408461][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 175.417534][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 175.426349][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 175.433479][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 175.441547][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 175.450448][ T7] Bluetooth: hci0: command 0x040f tx timeout [ 175.493590][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 175.502542][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 175.512388][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 175.521765][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 175.530271][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 175.539251][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 175.548046][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 175.562657][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 175.577374][ T2978] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 175.605691][ T6542] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 175.623285][ T6542] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 175.657140][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 175.666272][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 175.678030][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 175.688305][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 175.698313][ T5] Bluetooth: hci1: command 0x040f tx timeout [ 175.712585][ T6538] device veth0_macvtap entered promiscuous mode [ 175.740570][ T6538] device veth1_macvtap entered promiscuous mode [ 175.748672][ T8520] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 175.757967][ T8520] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 175.766628][ T8520] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 175.776113][ T8520] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 175.786626][ T8520] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 175.795425][ T8520] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 175.803755][ T8520] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 175.824305][ T8520] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 175.865042][ T6540] device veth0_vlan entered promiscuous mode [ 175.883676][ T6542] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 175.890791][ T7977] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 175.900115][ T7977] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 175.909594][ T7977] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 175.918116][ T7977] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 175.927296][ T7977] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 175.931515][ T8198] Bluetooth: hci2: command 0x040f tx timeout [ 175.936002][ T7977] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 175.951401][ T6544] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 175.997822][ T6782] 8021q: adding VLAN 0 to HW filter on device bond0 [ 176.010035][ T6540] device veth1_vlan entered promiscuous mode [ 176.019436][ T6538] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 176.027802][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 176.037209][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 176.045327][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 176.053294][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 176.062721][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 176.104658][ T6538] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 176.118096][ T6538] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 176.127246][ T6538] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 176.141562][ T6538] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 176.150478][ T6538] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 176.163554][ T6544] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 176.171148][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 176.179239][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 176.188508][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 176.197399][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 176.206132][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 176.231896][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 176.240689][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 176.251466][ T5] Bluetooth: hci3: command 0x040f tx timeout [ 176.276130][ T7977] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 176.291846][ T7977] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 176.300493][ T6540] device veth0_macvtap entered promiscuous mode [ 176.312560][ T7977] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 176.320510][ T7977] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 176.329555][ T7977] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 176.357821][ T6782] 8021q: adding VLAN 0 to HW filter on device team0 [ 176.367201][ T6542] device veth0_vlan entered promiscuous mode [ 176.378489][ T6584] 8021q: adding VLAN 0 to HW filter on device bond0 [ 176.388536][ T6540] device veth1_macvtap entered promiscuous mode [ 176.404867][ T8520] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 176.413958][ T8520] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 176.432023][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 176.440559][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 176.452084][ T20] bridge0: port 1(bridge_slave_0) entered blocking state [ 176.459165][ T20] bridge0: port 1(bridge_slave_0) entered forwarding state [ 176.467006][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 176.476409][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 176.485290][ T20] bridge0: port 2(bridge_slave_1) entered blocking state [ 176.492554][ T20] bridge0: port 2(bridge_slave_1) entered forwarding state [ 176.501737][ T8520] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 176.535466][ T6584] 8021q: adding VLAN 0 to HW filter on device team0 [ 176.552749][ T6542] device veth1_vlan entered promiscuous mode [ 176.589401][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 176.599496][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 176.608606][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 176.626075][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 176.635850][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 176.647110][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 176.684855][ T7977] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 176.715381][ T7977] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 176.725098][ T7977] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 176.761256][ T6540] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 176.785416][ T6540] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 176.798494][ T6540] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 176.811350][ T8235] Bluetooth: hci4: command 0x040f tx timeout [ 176.815707][ T6544] device veth0_vlan entered promiscuous mode [ 176.848747][ T7977] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 176.859119][ T7977] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 176.868195][ T7977] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 176.877455][ T7977] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 176.886599][ T7977] bridge0: port 1(bridge_slave_0) entered blocking state [ 176.893719][ T7977] bridge0: port 1(bridge_slave_0) entered forwarding state [ 176.902039][ T7977] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 176.911438][ T7977] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 176.920013][ T7977] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 176.929076][ T7977] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 176.937797][ T7977] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 176.947077][ T7977] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 176.956237][ T7977] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 176.965368][ T7977] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 176.974278][ T7977] bridge0: port 2(bridge_slave_1) entered blocking state [ 176.981416][ T7977] bridge0: port 2(bridge_slave_1) entered forwarding state [ 176.989155][ T7977] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 176.998012][ T7977] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 177.012603][ T6540] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 177.024057][ T6540] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 177.035370][ T6540] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 177.049801][ T6544] device veth1_vlan entered promiscuous mode [ 177.077749][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 177.086820][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 177.095184][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 177.103526][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 177.112587][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 177.120638][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 177.129536][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 177.138270][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 177.147428][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 177.156468][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 177.166152][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 177.175385][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 177.184201][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 177.193017][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 177.202115][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 177.216890][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 177.228630][ T6540] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 177.237895][ T6540] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 177.247201][ T6540] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 177.256396][ T6540] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 177.273543][ T148] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 177.285348][ T6542] device veth0_macvtap entered promiscuous mode [ 177.291773][ T7] Bluetooth: hci5: command 0x040f tx timeout [ 177.304707][ T148] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 177.343130][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 177.355783][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 177.365234][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 177.375421][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 177.412776][ T6544] device veth0_macvtap entered promiscuous mode [ 177.436896][ T6542] device veth1_macvtap entered promiscuous mode [ 177.445564][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 177.455165][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 177.463969][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 177.472816][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 177.498736][ T6544] device veth1_macvtap entered promiscuous mode [ 177.513259][ T6782] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 177.536870][ T6584] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 177.548270][ T8235] Bluetooth: hci0: command 0x0419 tx timeout [ 177.559465][ T6584] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 177.609053][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 177.632158][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 177.639697][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 177.649806][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 177.658954][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 177.672348][ T6542] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 177.683060][ T6542] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 177.696707][ T6542] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 177.707403][ T6542] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 177.719168][ T6542] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 177.729989][ T2571] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 177.739460][ T2571] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 177.751496][ T1053] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 177.760105][ T1053] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 177.771316][ T8235] Bluetooth: hci1: command 0x0419 tx timeout [ 177.793290][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 177.826955][ T6544] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 177.844091][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 177.855233][ T6544] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 177.866318][ T6544] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 177.881415][ T6544] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 177.892456][ T6544] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 177.903955][ T6544] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 177.915457][ T6544] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 177.925737][ T6542] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 177.936580][ T6542] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 177.948524][ T6542] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 177.959341][ T6542] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 177.971959][ T6542] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 177.994173][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 178.002132][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 178.009815][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 178.020201][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 178.029487][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 178.038867][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 178.047966][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 178.055993][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 178.064142][ T7] Bluetooth: hci2: command 0x0419 tx timeout [ 178.070499][ T10] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 178.088434][ T6544] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 178.099698][ T10] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 178.119831][ T6544] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 178.143445][ T6544] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 178.163966][ T6544] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 178.178525][ T6544] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 178.190339][ T6544] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 178.203318][ T6544] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 178.215702][ T6584] 8021q: adding VLAN 0 to HW filter on device batadv0 00:02:34 executing program 0: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, r0) keyctl$restrict_keyring(0x3, r0, 0x0, 0x0) [ 178.241092][ T8235] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 178.249274][ T8235] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 178.279871][ T8235] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 178.330380][ T6542] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 178.331640][ T2978] Bluetooth: hci3: command 0x0419 tx timeout [ 178.358454][ T6542] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 00:02:34 executing program 0: add_key(&(0x7f0000000080)='big_key\x00', 0x0, &(0x7f0000000100)="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", 0xe81, 0xfffffffffffffffc) [ 178.392496][ T6542] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 178.408748][ T6542] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 00:02:34 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, 0x0, 0x0) [ 178.475216][ T8541] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 178.502039][ T8541] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready 00:02:34 executing program 0: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) add_key(&(0x7f0000000080)='rxrpc_s\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, r0) [ 178.543648][ T6544] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 178.566703][ T6544] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 00:02:34 executing program 0: r0 = syz_open_dev$usbmon(&(0x7f0000000040), 0x0, 0x0) ioctl$MON_IOCX_MFETCH(r0, 0xc0109207, &(0x7f0000000100)={0x0}) read$usbmon(r0, 0x0, 0x0) 00:02:34 executing program 1: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$link(0x8, 0x0, r0) [ 178.640906][ T6544] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 178.663084][ T6544] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 00:02:34 executing program 1: r0 = socket$inet6(0xa, 0x401000000001, 0x0) close(r0) socket$netlink(0x10, 0x3, 0xa) r1 = open(&(0x7f0000000100)='./bus\x00', 0x11250c2, 0x0) r2 = creat(&(0x7f0000000280)='./bus\x00', 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = dup3(r4, r3, 0x0) ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) mmap$perf(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x8, 0x40010, r5, 0x5) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r8 = dup3(r7, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VCPU(r8, 0xae41, 0x0) ioctl$RTC_WIE_ON(r8, 0x700f) sendto$unix(r6, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0) ioctl$AUTOFS_IOC_PROTOVER(r6, 0x80049363, &(0x7f0000000000)) ftruncate(r2, 0x208200) sendfile(r0, r1, 0x0, 0x8000fffffffe) [ 178.791367][ T7977] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 178.799650][ T7977] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 178.863746][ T6782] device veth0_vlan entered promiscuous mode [ 178.896884][ T5] Bluetooth: hci4: command 0x0419 tx timeout [ 178.915848][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 178.925447][ T26] audit: type=1800 audit(1635033754.750:2): pid=8606 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=13897 res=0 errno=0 [ 178.929951][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 178.987111][ T8606] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 179.038433][ T10] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 179.059496][ T6782] device veth1_vlan entered promiscuous mode [ 179.062303][ T10] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 179.153013][ T2985] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 179.171630][ T2985] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 179.225314][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 179.242042][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 179.259164][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 179.294137][ T2571] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 179.309931][ T2571] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 179.331386][ T6584] device veth0_vlan entered promiscuous mode [ 179.359230][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 179.367790][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 179.388525][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 179.416386][ T158] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 179.418146][ T6782] device veth0_macvtap entered promiscuous mode [ 179.444059][ T7] Bluetooth: hci5: command 0x0419 tx timeout [ 179.454387][ T158] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 179.498023][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 179.525547][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 179.539441][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 179.570188][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 179.582860][ T8650] can: request_module (can-proto-3) failed. [ 179.600578][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 179.637868][ T6584] device veth1_vlan entered promiscuous mode [ 179.644570][ T8650] can: request_module (can-proto-3) failed. 00:02:35 executing program 2: syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) pipe(&(0x7f0000000000)) socketpair(0x1e, 0x4, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'veth0_macvtap\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000dc0)=@newlink={0x48, 0x10, 0xffffff0f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r4}, @IFLA_HSR_SLAVE2={0x8, 0x2, r3}]}}}, @IFLA_LINKMODE={0x5, 0x11, 0x2}]}, 0x48}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x20004040) fchmod(0xffffffffffffffff, 0x0) sendmsg$TIPC_NL_MEDIA_GET(0xffffffffffffffff, &(0x7f0000001200)={0x0, 0x0, 0x0}, 0x0) fcntl$dupfd(r1, 0x0, r2) 00:02:35 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x200, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xfffffffffffffffc, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x1, @dev={0xfe, 0x80, '\x00', 0x2f}}, 0x1c) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) preadv(0xffffffffffffffff, 0x0, 0x0, 0x7fff, 0x5) dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000001c0)={0x0, 0x0, 0x205}, 0x20) r2 = open(&(0x7f0000000040)='./bus\x00', 0x442, 0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r3 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x66, &(0x7f00000000c0)={r4, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f00000001c0)=0x9c) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000000)={r4, 0x3ff}, 0x8) socket$inet6_tcp(0xa, 0x1, 0x0) ftruncate(r1, 0x600004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) [ 179.704836][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 179.718053][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 179.761501][ T6782] device veth1_macvtap entered promiscuous mode [ 179.782422][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 179.790390][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 179.840737][ T2978] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 179.848877][ T2978] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 179.859510][ T2978] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 179.895131][ T2978] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 179.915727][ T2978] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 179.967303][ T6584] device veth0_macvtap entered promiscuous mode [ 179.990334][ T6782] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 180.010511][ T6782] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 180.024648][ T6782] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 180.039724][ T6782] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 180.066999][ T6782] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 180.104224][ T6782] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 180.131215][ T6782] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 180.143086][ T6782] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 180.158016][ T6782] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 180.171591][ T2978] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 180.179756][ T2978] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 180.216793][ T2978] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 180.235048][ T6782] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 180.250542][ T6782] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 180.279691][ T6782] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 00:02:36 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000080)=0x10, 0x4) socket$inet_udp(0x2, 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x12}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x103382) pipe(&(0x7f0000000480)) r3 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) ioprio_get$pid(0x1, 0x0) pwritev(r3, &(0x7f0000000540)=[{&(0x7f0000000000)='B', 0x1}], 0x1, 0x81805, 0x0) waitid(0x0, 0x0, &(0x7f0000000400), 0x2, 0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, &(0x7f00000003c0)={{r1}, 0x0, 0x54fc, 0x1}) sendfile(r2, r2, 0x0, 0x24002da8) splice(0xffffffffffffffff, &(0x7f0000000040)=0x40, 0xffffffffffffffff, &(0x7f00000000c0)=0xffffffff, 0x94b, 0x9) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000180)) ioctl$LOOP_SET_STATUS(r2, 0x4c02, &(0x7f0000000780)={0x0, {}, 0x0, {}, 0x0, 0x1, 0x1d, 0x9, "2bbb19e5631df896ba98674d0b4703551f0d03e2ed186049da15bffbdd1a3e02c2dda1e04e6fcd5ce9801d897649292487be6979a0b60bafc062c41c7373af99", "fd623e81b1486a5e6fab919c545f72d339f1538f1d1c4b68318117e2a6badf49", [0x7]}) ioctl$LOOP_CLR_FD(r2, 0x4c01) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x328, 0x0, 0x17c, 0x17c, 0x17c, 0x5, 0x260, 0x260, 0x260, 0x260, 0x260, 0x3, 0x0, {[{{@uncond, 0x0, 0x114, 0x17c, 0x52020000, {}, [@common=@unspec=@time={{0x38}}, @common=@unspec=@statistic={{0x38}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz1\x00'}}}, {{@ipv6={@mcast2, @empty, [], [], 'ip6tnl0\x00', 'veth1_to_batadv\x00'}, 0x0, 0xa4, 0xe4}, @common=@inet=@TCPOPTSTRIP={0x40}}], {{'\x00', 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x384) [ 180.329205][ T6782] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 180.358473][ T6782] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 180.379889][ T6782] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 180.403692][ T6782] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 180.428280][ C0] hrtimer: interrupt took 28555 ns [ 180.451728][ T6782] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 180.469314][ T8679] loop7: detected capacity change from 0 to 1036 [ 180.475495][ T6782] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 180.503284][ T6584] device veth1_macvtap entered promiscuous mode [ 180.522352][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 180.543168][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 180.551800][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 180.566044][ T6782] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 180.579914][ T6782] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 180.619777][ T6782] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 180.673808][ T6782] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 180.728348][ T6584] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 180.740633][ T6584] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 180.750468][ T6584] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 180.761722][ T6584] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 180.771711][ T6584] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 180.783274][ T6584] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 180.794510][ T6584] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 180.805677][ T6584] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 180.816607][ T6584] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 180.830998][ T6584] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 180.843956][ T6584] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 180.868889][ T7977] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 180.903558][ T7977] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 180.946746][ T6584] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 180.971903][ T6584] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 180.991195][ T6584] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 181.004047][ T6584] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 181.016184][ T6584] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 181.034541][ T6584] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 181.054032][ T6584] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 181.078588][ T6584] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 181.091522][ T6584] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 181.103734][ T6584] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 181.115968][ T6584] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 181.131631][ T2985] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 181.149455][ T2985] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 181.185613][ T6584] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 181.202576][ T6584] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 181.212512][ T6584] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 181.221471][ T6584] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 181.241392][ T158] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 181.254683][ T158] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 181.287365][ T8541] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 181.326036][ T148] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 181.335275][ T148] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 181.358237][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 181.406449][ T158] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 181.433862][ T158] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 181.476228][ T8541] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 181.497108][ T158] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 181.512949][ T158] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 181.539293][ T8541] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 181.646475][ T8735] vhci_hcd vhci_hcd.0: pdev(4) rhport(0) sockfd(3) [ 181.653237][ T8735] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed) [ 181.683789][ T8735] vhci_hcd vhci_hcd.0: Device attached [ 181.696503][ T8736] vhci_hcd: connection closed [ 181.698286][ T158] vhci_hcd: stop threads [ 181.716960][ T158] vhci_hcd: release socket [ 181.722950][ T158] vhci_hcd: disconnect device 00:02:38 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000d00)={0x0, 0x0, 0x0, 0x0, 0x4, 0x1}, 0x40) 00:02:38 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000140)={'syztnl2\x00', 0x0}) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040), 0x101440, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r1, 0x89f1, &(0x7f0000000000)={'ip6tnl0\x00', &(0x7f0000000380)={'syztnl2\x00', 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, @loopback, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x10, 0x0, 0x0, 0x2}}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r1, 0x89f1, &(0x7f0000000100)={'ip6gre0\x00', &(0x7f0000000080)={'syztnl2\x00', 0x0, 0x2f, 0x5, 0x9, 0x1000, 0x18, @mcast1, @local, 0x700, 0x7f29, 0x384, 0x7c}}) 00:02:38 executing program 0: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x1f, 0x0, @perf_bp={0x0}, 0xc030, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="6c00000010000108000000000000000000070000", @ANYRES32=0x0, @ANYBLOB="001000000000000044001a80080002800400018038000280340001730800190000000000080016000000000008001a000000000041fd0000000000000800000000000000080000000000000008001b78a9a9e3896be54f905de5fc3f243265cf6d8ce600287b2fdfdd69418106d0e8bb2cdf020d9dead95db148fa1bf8230401c0b99b8617f5337623c9ff98e1a203d3b5d8cc24397daeeb39"], 0x6c}}, 0x0) setsockopt$inet6_IPV6_DSTOPTS(0xffffffffffffffff, 0x29, 0x3b, 0x0, 0x8) r1 = socket$inet6(0xa, 0x0, 0x6) r2 = syz_open_procfs(0x0, 0x0) setsockopt$SO_BINDTODEVICE_wg(r2, 0x1, 0x19, &(0x7f0000001040)='wg1\x00', 0x4) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = dup3(r4, r3, 0x0) ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) sendmsg$RDMA_NLDEV_CMD_GET(r5, &(0x7f0000000340)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000300)={&(0x7f00000001c0)={0x28, 0x1401, 0x2, 0x70bd29, 0x25dfdbfb, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}]}, 0x28}, 0x1, 0x0, 0x0, 0x8040}, 0x8010) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) r8 = dup3(r7, r6, 0x0) r9 = dup2(0xffffffffffffffff, r5) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x7, 0xffffffffffffffff, &(0x7f00000003c0)={r9, r1, 0x20}) ioctl$KVM_CREATE_VCPU(r8, 0xae41, 0x0) sendmsg$nl_route(r8, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="340000006a00010028bd7000fbdbdf25020000000000000008000500", @ANYRES32=0x0, @ANYBLOB="04000b0008000004000b0004000b00"], 0x34}, 0x1, 0x0, 0x0, 0x40808}, 0x20000000) 00:02:38 executing program 2: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040), 0x121401, 0x0) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x2c, 0x0, 0x100, 0x70bd25, 0x25dfdbff, {}, [@BATADV_ATTR_BONDING_ENABLED={0x5, 0x2d, 0x1}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x4000000}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x3ff}]}, 0x2c}, 0x1, 0x0, 0x0, 0x8084}, 0x4000) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000300)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0xb8, 0x10000c, 0x6, 0x1}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000400)="b2b791b5320f014dc0af89a73848a4f949558e91c3b40914ab4eee91dc3ed569bccfecc2c81ade5c924154c58cecd64be457c870cc55fc976a802efd65420f0a5e1d5bc97ec8951b3b0bf18d3f05fafba3acc4342e0d8cace5f57a3fec5a2296d34632a3d66ef169c8f74ad51d91244046d3e69d8b9ec6229b50b02da16d9f097e52a6727f7c5a6778c46e56481594c48000"/174, &(0x7f00000004c0)="e87c74", 0xffffffff, r2}, 0x87) perf_event_open(&(0x7f00000000c0)={0x5, 0x80, 0x3e, 0x20, 0x7f, 0x5, 0x0, 0xffffffffffffffc1, 0x80034, 0x2, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x48a, 0x4, @perf_bp={&(0x7f0000000900), 0x1}, 0x12a10, 0x9, 0x3, 0x6, 0x200, 0x7fff, 0xffff, 0x0, 0x80000000, 0x0, 0x3940}, 0x0, 0xf, r1, 0x8) r3 = syz_open_dev$vcsn(&(0x7f0000000280), 0x4, 0xcc800) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f00000008c0)={&(0x7f0000000540)="0e8e500e037c804eae0e3a24de2682b73c0a4334750119fdec4f18aadc78049d6e56aa58828096132401d8d6bbdb3095035f407739ab2e6a4bd0daa2d0ec6ecedd870b51520b3db09bb52c40410eee8eead9a86c9b51d52dfd5f5442b28f67223ab18cd2d5dc249f7df08e7fa02a4bdfbb768148bc60851493623f84a088cd6f03d2cf105491033df6fc913f76c76ecf0324132c2da9a1ce6592f2ca710917b92f29a44786c1b0a221ed7ef00c3e216679b757", &(0x7f0000000600)=""/232, &(0x7f0000000700)="a617ca2660f756000dbe0d8acee7a60e52c1d42a790e551683114929cf37f798f3a08dbc99ec9908d96c7b4af5b92ad2b1ffe6d62adc9caaa1b8609ab2c81ddb54e1fbaf8ba72a6b0f8491817dcd48648d0b9c14888c384e2f8f7b463b7a75cf344caff8db1a7aeaf91e2948b0e5df8871b49fd29b52fa8fcd0fe5b28c42bad58eae237d31093a6d7f69344ec6577c84267ae7a2d35aee25c84d8118f911af687892fc7df4c680431ce9aab95c015fd435a7f83bfce5f6b4fd6596e6802a1331592f64e95cf9384cd50984ca76643a30007667dc6251e84d60641164191eef1342e0e908e794", &(0x7f0000000800)="8f935b2a0fe3de70f10f263a87df4f4b65b0391300b69d1d912bb5416c2ff2259d4cfb28d447f97c7a11f1d59c4cc819566445a03a96820cc90807ce4f7d477f4b0993feedc91bd83a737359248b5f2b74bc2c789727c9dc2f518c48a958f7111a7dcef1fbddb2a0d5c6124c7125d53d6e77b6a35d7bbc04165f46029f702219456d6a905f102ad559b42c5d1798c8e649c5541edcba9d933bd8aa", 0x1, r3, 0x4}, 0x38) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000240)={&(0x7f00000001c0)="ad", &(0x7f0000000080)=""/26, &(0x7f0000000380), &(0x7f0000000440), 0x2, r2}, 0x38) 00:02:38 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000080)=0x10, 0x4) socket$inet_udp(0x2, 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x12}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x103382) pipe(&(0x7f0000000480)) r3 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) ioprio_get$pid(0x1, 0x0) pwritev(r3, &(0x7f0000000540)=[{&(0x7f0000000000)='B', 0x1}], 0x1, 0x81805, 0x0) waitid(0x0, 0x0, &(0x7f0000000400), 0x2, 0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, &(0x7f00000003c0)={{r1}, 0x0, 0x54fc, 0x1}) sendfile(r2, r2, 0x0, 0x24002da8) splice(0xffffffffffffffff, &(0x7f0000000040)=0x40, 0xffffffffffffffff, &(0x7f00000000c0)=0xffffffff, 0x94b, 0x9) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000180)) ioctl$LOOP_SET_STATUS(r2, 0x4c02, &(0x7f0000000780)={0x0, {}, 0x0, {}, 0x0, 0x1, 0x1d, 0x9, "2bbb19e5631df896ba98674d0b4703551f0d03e2ed186049da15bffbdd1a3e02c2dda1e04e6fcd5ce9801d897649292487be6979a0b60bafc062c41c7373af99", "fd623e81b1486a5e6fab919c545f72d339f1538f1d1c4b68318117e2a6badf49", [0x7]}) ioctl$LOOP_CLR_FD(r2, 0x4c01) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x328, 0x0, 0x17c, 0x17c, 0x17c, 0x5, 0x260, 0x260, 0x260, 0x260, 0x260, 0x3, 0x0, {[{{@uncond, 0x0, 0x114, 0x17c, 0x52020000, {}, [@common=@unspec=@time={{0x38}}, @common=@unspec=@statistic={{0x38}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz1\x00'}}}, {{@ipv6={@mcast2, @empty, [], [], 'ip6tnl0\x00', 'veth1_to_batadv\x00'}, 0x0, 0xa4, 0xe4}, @common=@inet=@TCPOPTSTRIP={0x40}}], {{'\x00', 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x384) 00:02:38 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000080)=0x10, 0x4) socket$inet_udp(0x2, 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x12}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x103382) pipe(&(0x7f0000000480)) r3 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) ioprio_get$pid(0x1, 0x0) pwritev(r3, &(0x7f0000000540)=[{&(0x7f0000000000)='B', 0x1}], 0x1, 0x81805, 0x0) waitid(0x0, 0x0, &(0x7f0000000400), 0x2, 0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, &(0x7f00000003c0)={{r1}, 0x0, 0x54fc, 0x1}) sendfile(r2, r2, 0x0, 0x24002da8) splice(0xffffffffffffffff, &(0x7f0000000040)=0x40, 0xffffffffffffffff, &(0x7f00000000c0)=0xffffffff, 0x94b, 0x9) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000180)) ioctl$LOOP_SET_STATUS(r2, 0x4c02, &(0x7f0000000780)={0x0, {}, 0x0, {}, 0x0, 0x1, 0x1d, 0x9, "2bbb19e5631df896ba98674d0b4703551f0d03e2ed186049da15bffbdd1a3e02c2dda1e04e6fcd5ce9801d897649292487be6979a0b60bafc062c41c7373af99", "fd623e81b1486a5e6fab919c545f72d339f1538f1d1c4b68318117e2a6badf49", [0x7]}) ioctl$LOOP_CLR_FD(r2, 0x4c01) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x328, 0x0, 0x17c, 0x17c, 0x17c, 0x5, 0x260, 0x260, 0x260, 0x260, 0x260, 0x3, 0x0, {[{{@uncond, 0x0, 0x114, 0x17c, 0x52020000, {}, [@common=@unspec=@time={{0x38}}, @common=@unspec=@statistic={{0x38}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz1\x00'}}}, {{@ipv6={@mcast2, @empty, [], [], 'ip6tnl0\x00', 'veth1_to_batadv\x00'}, 0x0, 0xa4, 0xe4}, @common=@inet=@TCPOPTSTRIP={0x40}}], {{'\x00', 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x384) [ 182.293817][ T8746] loop7: detected capacity change from 0 to 1036 00:02:38 executing program 4: syz_read_part_table(0x0, 0xbb6, &(0x7f0000001780)=[{&(0x7f0000000040)="4c4438d99155f188b528843275c686efa670aba969a140146e809b178c008b3f7c0679bd5dfc69027b44eb6c745aa4964fccc572c79ac3f35a12fa849ed48e503c1f54ae57e1a5d771ea2566bd9a6aa9cef7c00a946be632aaf16a1cd9c940b8239f97d00553b46d81ad84eaf8234dfcb8ef364bc29d047e9e635b5ee5aa3341dbcfb06b2e74d7c0c649b14eb99793e2088061d60247c8ab0f305af500487143607493b6896d26f5aefcf5d4edc871f8e8efc78bb53d7df4b70a5e5836b2495dcddccddcd7030318330951dd8eb82e7a2fea428d56b90f6fc03fbc85205125d61181968ec79629844816bb8d7e77850938d49638f47ccf5b159ae27a2124cf655002f09faaab644f9498733d9d59b2c254bc2ef1648e89d8b55530e85d9ca8ae953f394f4b870b47ae2da2b51dbc50fb1c5d313d0750c0584f28a601b7132ac1d5387e3129e7779064e2ffb2e6eda06d87b74fdbe5654fcb4eea59b27ad982e4a5ec9bb5e81db69dd839771fb31b87bb688bf15bbf45669f3648a53ee5bd471f16", 0x181, 0x7f}]) 00:02:38 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000080)=0x10, 0x4) socket$inet_udp(0x2, 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x12}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x103382) pipe(&(0x7f0000000480)) r3 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) ioprio_get$pid(0x1, 0x0) pwritev(r3, &(0x7f0000000540)=[{&(0x7f0000000000)='B', 0x1}], 0x1, 0x81805, 0x0) waitid(0x0, 0x0, &(0x7f0000000400), 0x2, 0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, &(0x7f00000003c0)={{r1}, 0x0, 0x54fc, 0x1}) sendfile(r2, r2, 0x0, 0x24002da8) splice(0xffffffffffffffff, &(0x7f0000000040)=0x40, 0xffffffffffffffff, &(0x7f00000000c0)=0xffffffff, 0x94b, 0x9) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000180)) ioctl$LOOP_SET_STATUS(r2, 0x4c02, &(0x7f0000000780)={0x0, {}, 0x0, {}, 0x0, 0x1, 0x1d, 0x9, "2bbb19e5631df896ba98674d0b4703551f0d03e2ed186049da15bffbdd1a3e02c2dda1e04e6fcd5ce9801d897649292487be6979a0b60bafc062c41c7373af99", "fd623e81b1486a5e6fab919c545f72d339f1538f1d1c4b68318117e2a6badf49", [0x7]}) ioctl$LOOP_CLR_FD(r2, 0x4c01) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x328, 0x0, 0x17c, 0x17c, 0x17c, 0x5, 0x260, 0x260, 0x260, 0x260, 0x260, 0x3, 0x0, {[{{@uncond, 0x0, 0x114, 0x17c, 0x52020000, {}, [@common=@unspec=@time={{0x38}}, @common=@unspec=@statistic={{0x38}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz1\x00'}}}, {{@ipv6={@mcast2, @empty, [], [], 'ip6tnl0\x00', 'veth1_to_batadv\x00'}, 0x0, 0xa4, 0xe4}, @common=@inet=@TCPOPTSTRIP={0x40}}], {{'\x00', 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x384) 00:02:38 executing program 2: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000b80), 0x0, 0x0) write$FUSE_LSEEK(0xffffffffffffffff, 0x0, 0x0) ioctl$MON_IOCX_MFETCH(r0, 0xc0109207, 0x0) socket$isdn_base(0x2, 0x3, 0x0) syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000100)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f00000001c0)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) 00:02:38 executing program 1: prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000140)={&(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000400000/0xc00000)=nil, &(0x7f0000eab000/0x1000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f00006ab000/0x2000)=nil, &(0x7f00005ee000/0x4000)=nil, 0x0}, 0x68) [ 182.749225][ T8770] loop4: detected capacity change from 0 to 1 00:02:38 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000080)=0x10, 0x4) socket$inet_udp(0x2, 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x12}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x103382) pipe(&(0x7f0000000480)) r3 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) ioprio_get$pid(0x1, 0x0) pwritev(r3, &(0x7f0000000540)=[{&(0x7f0000000000)='B', 0x1}], 0x1, 0x81805, 0x0) waitid(0x0, 0x0, &(0x7f0000000400), 0x2, 0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, &(0x7f00000003c0)={{r1}, 0x0, 0x54fc, 0x1}) sendfile(r2, r2, 0x0, 0x24002da8) splice(0xffffffffffffffff, &(0x7f0000000040)=0x40, 0xffffffffffffffff, &(0x7f00000000c0)=0xffffffff, 0x94b, 0x9) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000180)) ioctl$LOOP_SET_STATUS(r2, 0x4c02, &(0x7f0000000780)={0x0, {}, 0x0, {}, 0x0, 0x1, 0x1d, 0x9, "2bbb19e5631df896ba98674d0b4703551f0d03e2ed186049da15bffbdd1a3e02c2dda1e04e6fcd5ce9801d897649292487be6979a0b60bafc062c41c7373af99", "fd623e81b1486a5e6fab919c545f72d339f1538f1d1c4b68318117e2a6badf49", [0x7]}) ioctl$LOOP_CLR_FD(r2, 0x4c01) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x328, 0x0, 0x17c, 0x17c, 0x17c, 0x5, 0x260, 0x260, 0x260, 0x260, 0x260, 0x3, 0x0, {[{{@uncond, 0x0, 0x114, 0x17c, 0x52020000, {}, [@common=@unspec=@time={{0x38}}, @common=@unspec=@statistic={{0x38}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz1\x00'}}}, {{@ipv6={@mcast2, @empty, [], [], 'ip6tnl0\x00', 'veth1_to_batadv\x00'}, 0x0, 0xa4, 0xe4}, @common=@inet=@TCPOPTSTRIP={0x40}}], {{'\x00', 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x384) [ 182.872817][ T8770] Dev loop4: unable to read RDB block 1 [ 182.899219][ T8770] loop4: unable to read partition table 00:02:38 executing program 1: syz_mount_image$gfs2(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000001200), 0x0, &(0x7f0000001240)={[{@quota_account}, {@errors_withdraw}, {@localcaching}], [{@dont_hash}]}) 00:02:38 executing program 5: syz_mount_image$gfs2(0x0, 0x0, 0x0, 0x1, &(0x7f0000001200)=[{&(0x7f0000000140)="e006f4c51ba276ff183be7380ed81944341371a836027d47386738e7468306212ad884508cee3f748e292dbc0281f33ef6c64ee3bb16a8332ca30fe5c66bdefcc3a072cbb224686bb14c78dc093f69ac229fa33a8863cc37a862d6f941a6e9e427229e68121501a7fd843eeb63f90501e7851bdf621dc5f90cf64ac9d720e8a94b0fcbc4f3f69a30d3660bd3e5c39dc5577ecfac538ff1612f989c775a9fef1212f98395f0ce873ced3be61c645bee59a4b844f0d9ae59b28dbbe1550919a2b3ec0c0c6b250533ddd9db53ef2f81291232546735521cead67531bbdadbf19aef0226a6f1b5b05423c447a96aff67ceba5b70a118400fcfae2fe000a0c84cc424bfed4d15b82ea8689c3ee9b2f9962de11b465dbc8348b94ecc27e6ac72431ddd00ffc9e116b79035ab41885b32a07df2a82f27949cb97f1d2390d1613725b7bcc5ed1fe3c3ec2300480f29d23944e6117ec7d2a2428e445c0c461185d684a0de3dc165b8c79152cff565cebc7d594fe80167e9f33c35c7378941b5b175dd0e98c0faddf553b77d6a88f61a8bd0bb735e83b370ed9905cb1cecebb51f5b2f924834287ae2e96c84d975c716b801b722ad4869641f1d062353e07532a649f28eaed1da464e535d082bc64b7ee1847e73c6f2d7945106a60496b11ce3dc4bc8454c7f03333c94d0477a26e75c46e97fa4f1d3f36282f7aa1b2169ecfe0d7c852e058976b705b2742b82023340e0caf6fc60c3d19f5624dd69cbec127994b8ceabeed1a92a9984fd607bb95ff46b0b25fcbb57c9d07a2d14b905fb0cada4b32bb1fbd4d77732ab51d8aa2025337ccb6c3add0f21671eff839fb8aa8ea1f03c85b5c617728dee45b98e5c97f47f1f5eefc8d5f1af6a9cbb44d88a362d4c1540837b79c186b776e17caa5561b6fdb833681b045e0fde990cfbeaa90e98dbe0f6aeb837fef67f231202707c6964c7be5fc5dcb4e7d7630346b6a32d3c4cc0585eeb9c49d0e7d277351ead21d71e61969f4ef47634edbaa86c19571521111556016d28bfd5bd9c8748a1d6d8fcbdf0c99fe88d9dcb4eb087cb85317613c35eb6e5d891b7eb578952517fe7095c4f0862686bded2bdcd6791b30b26b93ee48949f96daae86cd03cc55c57ba42a73f01a916e1e1dd4339df7db56fd4d5ad753acf5da515fee1fdba852b81387d4da576ac0c82e50c6b76f0b7417bff088a20c6fcc98f90facb5d371f4ca7eb3bf693419b866a67d10d752e1137fe085b847ea0f1627bcdc8d4bb9080534b7984ccbe897fb5bd7624a9e91b542f6199cee6321834ddea25e0f27ef2a1852ffb33b8376a1525ddbf36ffd198c2b2565f7cc37bea9e4200a31a764d902a94998599920b083eb2aed49eb0b9da0facfc5636638dd0d673aee7b47111e30d60e984e00b3c9ce51175cbab7246ab368c13bec2c3b2dc4bf93231c2c645319af3505fa73e297b606e0886da214f76a65875d2c77f8ff65255f71ab0ad031cbaefbb36ed04bdc50dc86d339cc00121436b60ee6b5f8b1b4d715b2e60e17675744efde9fabc09bb244e0297e9f2437fb23047a2a16a4bb2f3313a876e83237ba22b6cfd023cca0191f3c5f054cb6ab35bfdb573d74e7028f96a3158397b380eb20e977ac2bb78eaab175f362492a436bd950d51759079633daa66b84bfb201cc6a5080bb9f31aaee3a018c73501599cf12524e8a6c25a27a69bdba4d7a88cc0de7c40b3f770429a488e0bd595c9e0e94b6f6d24bcc6df2048c12d2796246830bb8b5652b7ed6045033f8eb346c44fabf0094b939278e61c9393caaccaa1f269bd39fc9028278b703b10d5e7189a29487750977d9cf3fe82da4c0a5156c1f3c6acc50697aae6e02595a1496e4e9e67ac89d346d058ff1a13c67af02c09595c8869e44138eb284f54bb35fff9f9ae91fd41fa7f74fcbe1bbfa1fde0b982407b95d1321850fef172ae1b5e100d453ceab42fae52253ce6c514fbfe9dad5d24082f10b3b7f81b174f193edb4b0f9b725ab5c421e26d2737f54747512c5d18214d2a623fcd8a9e1a062670c08f7224c1ecd85d41a51196daba167772311393923879e9991060de3904f5ae1002acb14cd79df7dc849b37761134fdc35bd4aa505a613d97e9f1f07b505fd6063851d17f3fbd5f1d242538e9059522ed646ea5c4b6f1301f057e4bcae2fc42715300ac9c3ab51b14987953a31229b23cb4f05e662a54dd11d63010a7fc3c348821a802109b0273a81b3dfa37b6b6994488fedf6081750d735826db949bff253c459b9f500592157da204fc9d059b4eed67c1bf3fe02bf1915926b226397c2ea983badad2b721ee4604dfcf8ee7c5031379c0bb4959a4a3eae5402af9abd3dc6832396e5e464b9b71a22357a6329c8a9a09abf112e8cf03c10adc2a30f21a9649e816505ca1ff5ba9e16ff4e9cdf958ab48fef6483d8f03ca3fa74e61db4b0a3d6285dffd4694769f0de8ae4e61fd5fdf693b27ea5a8aac8f574657af60bd4b5cfa80664f8617f64ae85e816ade8d093cbf834df29b06626829de185298e9353bb59970fe60a8165508ab41a6f189971d152aa9385c18315cc790ea953d5ab8be1149ba3e4f76c34a3593f7f0c845fe62b0b7cd6b40578dc9fbd22a5a7dbaf527f7cec22f0b717e5806ea9ec2b12f93efe8103d92bac2cc120dca2c870d41ac23d4805be988587c890ff61ab1a814c938fbda7bcd9863e7f4deafc5afb37d664c82c75e22f6e278eabb3d3f450c724dcc953b93cbe6af2fdda98d4ca7faeed28a93035a83102ac98336069a46f0931777026b56cbf2733173fae0606797e95868b88d3be0fd6c3d56f07c8e1375d649a8ebbfaae72d56472d9728fffe68a0d9aaef05ae829f1eab8efd7e7d4df7a70f78ba13a1b37ae957c3d5877988914f4d99afe34539caf9480879bfb8d369105c674f482ba9784a4127b6e7e4459c9f9a9ac9c77680d654f5b6f8ff06fbc93b1e1492bc9a149f8d0dad3c260e474f9e4b37b482360d28a074b2ef33bc30efa0a759969d9278213c9183d752b481bff3a0e6ef95ac7847d5d7648b616e3eb1c07d601432e6863d656953ba1f9e16eedc9ceae1feea17d00c0c0231d8e77b664cc1ee4a6228e0970355d01097d2da4431ae9368358b985efb2dd2e1a62a514248db3a4b52433aaf01bb23aae92dd4c21e3d9b32dc3d0dede0b93653c96e472c9bfcd12974d79485a15722961b7539e7523f7be2591ef032c9c7ea50efce329bf23ae356e1179751a3e0b66a27af70678ef1f88e0a6f43b3d5923832c9714782e9fa9597a62c82c8cec488afc721941e744dbfed2e46723deee94f0f65364643fc7f03d6f1b1d10a82e44dfd4faf66b915981994f90b212b96d8f60bbe91edd559db0aba0174d2148b099d910886551a25db5df3079cf3213892992e18f9a60a5710b51199cd089179329ff576f6ac996a7f8fa9ce7136fc01b09fe6b210665bed3e4da1af692b6e5dd607d55c3364355b74b9bc0c913451165b5cbbaf5a830ad82197a4a6c7465b2a0e3a9d0e2d3892ee6cb0baa73bcb932c8bca19c49bd5e88b573875aeaad671d4d497e6187922c493e87f998896cd76fe8b1260d56082ac351fd5b7752505a062a671779c96c8206e7ccde7b06427c11b2617bd056ea0037e06f463e4d661b6e5498c1992310930db52b323d38629ee0624b4043ddb966b681c387f971674c8851c81770f649ee71ca76f08847351efb611e1cb7b9ca60ec88d532c36ac850a8359ad7d8546223c22f28beeff3b3fcc5c93825d4adbf066768d2aa51fb0143d635f4981135d9546a4f1da7d8819a45d86302a9efb72c0e7b77e114b43e211c309aeecc5f4fa5f05a724f2cfd8bc92cce310c53b928c2204ddb50b564f85b370e39932ae70301a77aabe102c501e0e1b338f9a9b0b4ddff90f4e80e3a02e7931fc7f45eab7db8ab18576393660c57ae27dd60670cd94df6f868132e1c1682ed0cccf9caa32b0a4b45bc8870a430e8301cd358817a2eed811fca9c8202aeb14297c3ed000eada30be401a38d0a1f2c341701b9c5688da5da42dac7b27fa670cca4528bad07a77c3e9abe4fe929d87493e906f6c704542009121fffd511f1bc5f4d06c7b097beb0335ffc01b5e9b7a605b9cbc8c76eeccc90c36b88a311a82040e90e4434a7edffa64b3357a59ec91ee0327b26faeb75aa192c6a7c7cb2e59242741d32d794e622bd57fd0120a56640ea79c00baaa56e1cfb9e1b1dff444abd01dd581a2cdc2e7a648e03aa812f343a6eb037cc84ba7163a718760d0a9fa59b0884ed2841092b8e649789ff84f54d62a7ae29c66f7fb1e3777f0d318e8a08c33d8b885ac62a331c93ae43f3e3f72f5b9442c288a4b04b6ba7dd5f36c2ed1896aad0f08d39745db81c67eac63705bf57e40b44758959cbfc3bc16798fe67b776398160801b5cfab9ff08cac4603bec7dd0a5658899030fc24f808809b74b7a227abe402e709060e626f0eefe6aeb547dce01be72a81771bee823bf3230034fd3045a529d51fa7f7fda45ee9db5db844700a3345e98126154a6281ecb4126f615a731fa8297f125541bd3935b04c3f8048db38239fa816f570f363d3fd49b7dc6f9101497d3ff1781df2ab6c9fdf3084772db058deeca8b34d1dd60be0c7c30881094a4cfddba93d5ddf6362de58c39fb636b878718082539f9dc88aea3c32669a3428ce615af15b24de9ce3a3f0a5325817e97dc13eefc636a7f0ef968ec526669cde5fd7fb7b1e2d653be620bd4ce0a59d3da9a4dfe425d49115fe8f039fd5277bbff9321071267149324fb0f0abf65ae16f1c78cf49af1a2572bf8d076cec98a9d9f203bc40d5b180c08f8bdf823ba3f5e16d1a89f8de205f18d70f119aca70591fece8145ca8da2f9c73c4c4f3f83fa16142805ef9059b2a51da10d6c4c40fb633ee1563f9e9fef6467f7f529ab89feae38c186fc113e763bd3786d06705751947b42c1b931a2a70b47f3199c317380c4d8dc06c0cbb8454aa359eba6134930711f3a35dcba21701525064cd58b10ba8bbbafab5364acf23862b2e0cb1e8c7f80ae5f2bfe2ad281f6edb9541a1400e3634e279b83cc11405907cd8e79b754f2e988b4b8425960e16e198028ad16b116919a6aa7f12b590b5c60c901a16fc69f36fc1b93797ca6f4d300e4ee4dac94f091726f12d2ea89d621c4b38507cdfce13671b7f1c0012eaff65b0ff00fd2531c5d2643d0772fb5286732dbd5d68ede8b2fdb404606479a59e0b7b486b07180a24a1778284d41f64f1a92c5a403c579056aa63f7500999f628d797dece9ea2ce650fbc7e45601de10677e2f436f4c26483ecca961e7e2482f552a4e53c1744e690017236a437829c6664d8806596f45ddd3523ad68630a60e33d869256fed23ec64cfb75c972160599ed0763d32eb2242a50e5390d0b7708095937776e8dfac3ff1baa8e08b453a18cf26b244c1d10d20f7fb2226b315ab3bf722f5c086c13a200867678f43773b3e521c25fc59252755cb6178153bc6f95f317a46454bacd33216ce0413b8a366737d71a4a804b75fe77d87981e38953873a46bf3bdd82d4f6b89029596ee237badaeffc3ec42663c20f24a960b826a0608e6d93eb0a3e0e8a255ca293e885390abb9d9b7fe7402e94ca1ed387f3ab46689741591c06369638ff72233240ff24be68e7649f4abb364ca8581279bf1b119da29602c1767298b745f007548efd9e839acc62b58007889e057de987924c11b239da289c735dd595bf20b681a66dff34b1bd4e5c", 0xffd, 0x4}], 0x0, 0x0) [ 182.936153][ T8770] loop4: partition table beyond EOD, truncated [ 182.979975][ T8770] loop_reread_partitions: partition scan of loop4 () failed (rc=-5) [ 183.009541][ T8804] loop7: detected capacity change from 0 to 1036 00:02:38 executing program 0: perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) [ 183.031314][ T8514] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 183.054913][ T8809] gfs2: Unknown parameter 'dont_hash' [ 183.105998][ T8816] loop5: detected capacity change from 0 to 8 [ 183.161059][ T8809] gfs2: Unknown parameter 'dont_hash' [ 183.187596][ T8804] blk_update_request: I/O error, dev loop7, sector 128 op 0x0:(READ) flags 0x80700 phys_seg 31 prio class 0 00:02:39 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000001980)={0x0, 0x0, &(0x7f0000001940)=[{&(0x7f0000001900)=ANY=[], 0x18}], 0x1}, 0x0) 00:02:39 executing program 0: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000002c80), 0x0, 0x0) fcntl$lock(r0, 0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) 00:02:39 executing program 1: add_key$fscrypt_provisioning(&(0x7f0000000400), &(0x7f0000000440)={'syz', 0x2}, &(0x7f0000000480)=ANY=[@ANYBLOB="01"], 0x29, 0xfffffffffffffffb) [ 183.236757][ T8816] loop5: detected capacity change from 0 to 8 00:02:39 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000d00)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x4}, 0x40) 00:02:39 executing program 5: prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000001180)={&(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ff7000/0x4000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000000180)="8a", 0x1}, 0x68) 00:02:39 executing program 1: syz_read_part_table(0x0, 0x0, 0x0) syz_read_part_table(0x0, 0x1, &(0x7f0000000d80)=[{&(0x7f0000001f80)="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", 0x181, 0x7f}]) [ 183.560790][ T8514] usb 3-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 183.570134][ T8514] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 183.580197][ T8514] usb 3-1: Product: syz [ 183.591639][ T8852] loop1: detected capacity change from 0 to 1 [ 183.603172][ T8514] usb 3-1: Manufacturer: syz [ 183.607797][ T8514] usb 3-1: SerialNumber: syz [ 183.652282][ T8852] Dev loop1: unable to read RDB block 1 [ 183.657898][ T8852] loop1: unable to read partition table [ 183.675514][ T8514] usb 3-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 183.689089][ T8852] loop1: partition table beyond EOD, truncated [ 183.710827][ T8852] loop_reread_partitions: partition scan of loop1 () failed (rc=-5) [ 183.732959][ T2968] Dev loop1: unable to read RDB block 1 [ 183.738653][ T2968] loop1: unable to read partition table [ 183.746702][ T2968] loop1: partition table beyond EOD, truncated [ 184.320739][ T8514] usb 3-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 184.530492][ T8779] udc-core: couldn't find an available UDC or it's busy [ 184.537477][ T8779] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 184.564983][ T5] usb 3-1: USB disconnect, device number 2 [ 185.450619][ T8514] ath9k_htc 3-1:1.0: ath9k_htc: Target is unresponsive [ 185.458348][ T8514] ath9k_htc: Failed to initialize the device [ 185.467924][ T5] usb 3-1: ath9k_htc: USB layer deinitialized 00:02:41 executing program 2: r0 = socket$nl_rdma(0x10, 0x3, 0x14) ioctl$sock_SIOCGIFCONF(r0, 0x8912, 0x0) 00:02:41 executing program 4: socketpair(0x25, 0x0, 0x0, &(0x7f0000000080)) 00:02:41 executing program 0: symlinkat(&(0x7f0000000080)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00') 00:02:41 executing program 3: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$PNPIPE_HANDLE(r0, 0x113, 0x3, &(0x7f00000001c0)=0x7fff, 0x4) 00:02:41 executing program 5: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_GET_CHARDEV(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0, 0x18}}, 0x0) 00:02:41 executing program 1: syz_read_part_table(0x0, 0x0, 0x0) syz_read_part_table(0x0, 0x1, &(0x7f0000000d80)=[{&(0x7f0000001f80)="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", 0x181, 0x7f}]) 00:02:41 executing program 4: syz_mount_image$gfs2(0x0, 0x0, 0x0, 0x2, &(0x7f0000000300)=[{&(0x7f00000000c0)="e5", 0xfffffdef}, {&(0x7f0000000140)='?', 0x1, 0x80000000}], 0x0, 0x0) 00:02:41 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000001980)={0x0, 0x0, &(0x7f0000001940)=[{&(0x7f0000000040)={0xec4, 0x0, 0x0, 0x0, 0x0, "", [@nested={0x129, 0x0, 0x0, 0x1, [@generic="307c1a9ee7aebabc25c63d8951c88214f38ab64535e2585db6e03841b82dcf250fa595d434abbb6f281ceed125bdb0122536d7012210ba33aaa5b4abb340d5243cccf6eac3bdbe76f3", @typed={0x8, 0x0, 0x0, 0x0, @u32=0x7fff}, @generic="e73944f3d53a753a041e66853ff1151f23dab8c22a212fb48ba667ad713e29c3c7e76d64ed48a5dc19e8ff4830f27846488a34b3447dd0bec80875a2071b3d7635f55e46023c7d2478ee7bfb20573fc30111401d2e8a83ed79c4ab9429424a463c2913ec0edf196bbb526f2c3f71d986f96df0768a0c5fc63d253e3a21c156e3d402858970d4665e9efe1dcc08e85dc1058e18a05d9a3e702dbf65dda95d712ea5597f3affbf9bf756ef5ee47682e7a721a632269fa3b155b7207fbc832adb98b0261a3ec3e51ec48fa7181cb1cd509c78645de9"]}, @nested={0x32d, 0x0, 0x0, 0x1, [@generic="87ef97da8f10d17c4ff2a3053a9271aecc417eff417dbeeb02c618bb9277adb32c635edc4c13278d9cd659a8936d92f12bb13225de4de88c360854de67ead9cd37a5390d19c4d6aa0d1581673b39c52459aee4a2ac87392002cde94224eada1e5286059dbdb37a709a29bb46464f69fe4b24f4a392911f95adfbf7620224aacd6193abffe246c85f248f5ab3b2b5feaf5b5283a25cad985284871bbd90f2b108171cb3e4abcfcb2dfdf5bdbbc054e275cbb87d8debafa4af6d656cc20cb6", @generic="6134c4aec8a9aac5b4017ec027ca4b7aecb10af9dfa3a5fd3ce50c0248fd134766b431ff5739ae768fbeb7cfe0a0e3996e86d6638bed2e63c18512e0a344b04bd78a8d8010d3a9a0b8b54e2920944340c8b3e951447f2e964e3cd4815531585d87fda4c67e", @generic="84da0c4548bde29584c014bc8555dfbb6cfb684e2942c79ce6215a42cc1f0d49e61a79143febfbddf2d9e3b3ce708aeae23abe33322388e11725d8c8c0f21aabc5d539b312f0afb51c37a2c8a55894d3e700a37f8a423f39c15ef9c1f9165f87c21a1a3cbae7d4ee914837a649f4399d4e52219a1f1aebf7002e9c8b5cf6c845fdce6347c4a5f685e8db7bed2071d2493b6bf2b01f9ae4b248dcf67b67aac507ac286dd34cd4fd39e84eae895a5cd3ed10fb3da7", @generic="2a93586d5d690ce316d7c2de7af2be881fa62df2563d925a70cd7392ba556a10b8ffcc24d48157f517c1828aa1f843a24a8a47b74de5ed7c0712e75aa7a95b9403dbbf09d8af29f5b17ef55e7ab47bd0fc0eddb5c4453b89398f1d8b33608781c8b34850bcd5a207ad0c0874cdab13c04e4e6ca899e3beb3d3749f8387f1fd72ea74cc68f3844abf7c8de87551a5e1f0c96017665586abf4e0c48167b060c61c1314f884b6f033f46a2c8f9310127b6df16be73d47a9854c67dca0820515881e7a279e61fb7cf3014e1fb68e5a60447499dca2db23c57cf896", @generic="4e21e3f87c8b86982f68910bfc0581b1421a1de509a6ec6e879afc57c0fe0f2b917e193690e5e731f451b9816247c3adf3a5846f2bae36b41af6bb906a329453d02cfbd6a5d38bd8c2216b904f2d8934e69cca36c8368cb8d47930c45b83848e4170a8a8037f4ef57ff690b3300891a88272f4d580b5e6b9e8"]}, @generic="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"]}, 0xec4}], 0x1}, 0x0) 00:02:41 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) r1 = socket$inet_sctp(0x2, 0x1, 0x84) dup2(r0, r1) setsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xc, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x90}, 0xb) 00:02:41 executing program 3: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$PNPIPE_HANDLE(r0, 0x113, 0x3, &(0x7f00000001c0)=0x7fff, 0x4) 00:02:41 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000001980)={0x0, 0x0, &(0x7f0000001940)=[{&(0x7f0000000040)={0xec4, 0x32, 0x0, 0x0, 0x0, "", [@nested={0x55, 0x0, 0x0, 0x1, [@generic="307c1a9ee7aebabc25c63d8951c88214f38ab64535e2585db6e03841b82dcf250fa595d434abbb6f281ceed125bdb0122536d7012210ba33aaa5b4abb340d5243cccf6eac3bdbe76f3", @typed={0x8, 0x0, 0x0, 0x0, @u32}]}, @nested={0x209, 0x4f, 0x0, 0x1, [@generic="84da0c4548bde29584c014bc8555dfbb6cfb684e2942c79ce6215a42cc1f0d49e61a79143febfbddf2d9e3b3ce708aeae23abe33322388e11725d8c8c0f21aabc5d539b312f0afb51c37a2c8a55894d3e700a37f8a423f39c15ef9c1f9165f87c21a1a3cbae7d4ee914837a649f4399d4e52219a1f1aebf7002e9c8b5cf6c845fdce6347c4a5f685e8db7bed2071d2493b6bf2b01f9ae4b248dcf67b67aac507ac286dd34cd4fd39e84eae895a5cd3ed10fb3da7", @generic="2a93586d5d690ce316d7c2de7af2be881fa62df2563d925a70cd7392ba556a10b8ffcc24d48157f517c1828aa1f843a24a8a47b74de5ed7c0712e75aa7a95b9403dbbf09d8af29f5b17ef55e7ab47bd0fc0eddb5c4453b89398f1d8b33608781c8b34850bcd5a207ad0c0874cdab13c04e4e6ca899e3beb3d3749f8387f1fd72ea74cc68f3844abf7c8de87551a5e1f0c96017665586abf4e0c48167b060c61c1314f884b6f033f46a2c8f9310127b6df16be73d47a9854c67dca0820515881e7a279e61fb7cf3014e1fb68e5a60447499dca2db23c57cf896", @generic="4e21e3f87c8b86982f68910bfc0581b1421a1de509a6ec6e879afc57c0fe0f2b917e193690e5e731f451b9816247c3adf3a5846f2bae36b41af6bb906a329453d02cfbd6a5d38bd8c2216b904f2d8934e69cca36c8368cb8d47930c45b83848e4170a8a8037f4ef57ff690b3300891a88272f4d580b5e6b9"]}, @generic="2f6b07dee489deeac07ee8268bbfb46b9b16df28be6b67f2053fd19914b42d4e3e87fc64f2fca8013c845a56a6689fad689dfa841adb194ce6795208c7d91c8e7be98b56d0b4695ecd0e917b6f594ac21010bf008d3896db18762281bf804f79f833f4b4cbbb20395380817d7fa52c071f7f3e387183f057db156de191522ed850dcc97dc32b45387c964b1f68d8224422f45f6bfef57505eb65ffe76a64a496199e58657f8d8a0142d6e4fc1fbc735f2d33a01bc74bbcc0e15bb4a7e8df9029d2a5e9947153e36a72ffb03819faa636cdd668645e0317db1e4654fb4d557bca2320e6d0ee9745052737ee0b0fe924e58aac137dfa68d96289cf132867c0bb5f0cc8198a43d205dda6bf63fbdaddbcfed67a2a836cccfe308fa26eb287a2250af1460bbfec3fd31752cb5ce4ad0d38e43e717b66908290b814b7f24bc28da5e657eeea6160bb5d1e626e98cd30663a170a6eebd9768743c4be11822a5812356e878c08552ecd2be4fcfc6e9f0c45197ee1893ff0b94d6c625470668a236b13b3a21bd6ff3781af82d6f54bfec77883222a095e2cc586d939de010677cd9f8d3d3add85ca9e92494631e73ba5baf63d66b8852fa79208c1719e0d0cad32ab7548d95ef7fb9e4cd9fd308a04b82737d5101f6359199c02fb65dc67d431ed00b38fb222fd9afae9fcbd53e6098bac8d3188c818d2ffc83684b1d96c58de5a9996008f8eb2dcaf1951f174e52eab0143ad74cc9a278513069ba9fadbfc9e9939fb6971895a383cce37c9b38ee0e6798c800a6788a6847abe0684859527fdb8d6c242f00f5fdccb25604c0cedd0475e88b6b04d0ebd1de3b5711e0f73d4a9213bb86a82114dcf6354710442a6370eea0d7ed08466b4c6c196bf3124ce9583533a945706deee32ed624fa8e7aec70cf2c3187c519c9ff1da50cd95fc29fd13d7e306fe0bb5602fe12ee4a6486f7c75d118619d4ef9de1302346d61bc5468fb250a6f3699ac39fa63b34214f11f8a8b525fb394c71896697f8fa3b4139e6b950a550f25ede9e11c45e23b77fb28873d0a1044d684118efb8f70efe72253cd74f050234b27207d528d5338c688be68779bcef9c4332faa7a276cda324c288c168a916c801ab52f99d8f6700ea8aa131698406fc840d9edb93b53aa550f07892d3bf557a32b4d58951bc0c32ebc74a136e7ddbb4dee048c5a44a587e91c1f1537071ae8c378679801efe89317dd726eaf86dd3a8ee4ad95b99c628401a6b159bfb00f176f179026a10695ae12fd80b243908c1fd3c981447eb47d1a6360dafa8a9a98aa6f6a3bfeffad376f2f0494f62e7912fb116df78fd6b624f2a3b8cb9ad5880686e92a574f0de02e196a5e2bf375413e8851c0d99cf348cf15978557aaaef6661256b09e17cdea2e127aa95e9c330e8e77392e4c15a6a31f1c1978019f55dc974d7fb309dc2c8ed8b621ce5ef8886a2db6dbd056c80f5a4ec4d6d3946b9b231016d2222b2a49c6016a0abc50e1b34d5fa28ce373cfcc9cd35b4d757cdc00174bcf22eb3d73e8a33711fd3b199335ba6d7d1fbbfe4c21cba0729d9a1452fbd07edd4bdca1e03c749696fcce4acb177bb58eb55ea0ecac078b928df2da1008e88247ab183fe5d288d32b388f8798d24b31197ef8be14a1600d1933a8257e6b1953cf10e2295d10a414ca2750312159135148f77e2758e1b51e567ea2d83d186a317d7e23bac6f22b28293449f0d984e207d70b4fde1e10a3a0603d39f4af47b0d6968e2fae0b8a559778fd454d649d710fe264f24f8ff11eb8c40fa3a7727317158c83ef8f7bf6d488c66589f577716d3e359b78921ddf60fc3a7375375a1e92da6450870a512bc29d63b6f65e20befbd6a4deeab894a9d96ab67da828e6eb085d848f75c58f15aed74b5675fdb9e6105c22533479390358921f3451098d8386deb8a53f3950da740367fa5b038ceec9c942107a861b08a84ec8e3255b6156a8e835a86b8d3ac5a277993b3805f1a848584a878505f8212632293b3f19b4d3c7a3d445cc51533061233bd5a7495b6648d5a0be146f83a2b52bfee64766692973fc14c15f172848ca483534f01188c4f5a4c0612bb9746254b02acfe6a3af8a93fa76ef9c768024a551b25ebeec3740d3cfa95f10742cc00770fad9d740d7fe351c7f4d9ff14f3d298de7c8a399d5eb861227f97a7e66321bc72b7e3023cb0077f4275ff3c79ffe0d7a67989f69ad9b5c1b2b242924fe9afbd834e90da00c17240d2c547c01867fd8ebe460dc445cf4798097b3db8b6b3334cbf1c4581552967e5edbd65d10a6c8db0fb4ee934991f8b13db989fc0849ab2838da3b8fc69faffee09c643ba5cfe10912588534060eafb54a74191c3b59d699fdc50fb8150609f4177a36c5f9ee9c5937306555d24f6f4145c2904319721ed1d4c0d6eafa442be426207c5ff5abf7384c28cc31127ee4de02b173624bc330d35cd6280f011970463d50d8a1118bfd3680e8ba567e75fbbbad796fadb117e031bf855a833d575193a2df8c886e84d1d5d1974b0bf899eb4f7d14fd74f8d2055b800b8aa1e1b13f1d03904ab44170925b44fc756f09a8ad074e00773e11d8439e6eb8a08d4fb05d71f3a95bd235ae543174d57a36723d7e2707721fa40cf3a4389cfa87074eb8730906048643578140bbfa307abad086c0d5b3fa53687bef07c415832a26ed6724d2158d41934d340c488ceed099b0859a86a3be861dd04fa84cc08f01ae1af2170d3adaeadeab5008ade5543a0c71fb1765166bafaffffc472e796c816ee356d54df9ea02ca93f3e62238ce1cda76e80ef526369b027bfe5345012f4d27926826cc13ab1d009c1165a76c980f2e00a961c991c4d5de9a33b12f5fbc28d30b523c9e90f345c000e279046d942ca4dea3a0263360f4fb0c113afcd3b8dfb274220ce7643f73149d419c4e91b4fc9b29a5a7e4dd65bc0429a4c5428513e2181f943ca77e3d9cedbe367e9551cc768cc58f842d1b52bacffff5b5c52c4eadba0e71739aa6551110f4491d321f649e21dd3a3e8530007f05a9899c07e779609d85d0feb4fc12ed1b0879fd812bae2393d389c43ffe39b76592e72fe47d75fc71a5c7aaa8b2f83b88a350279430206b460a0e6c97a4eeb57549df85d39ea9ad505e087a7540ecc8c056c7d756e367ffcb00dc07130782e60a133f1b1ffd735ee27925e7ef918a7140d25d08659e87635336411e71412cc7585a73ab636c7c502435099e7943c78acecc368ce95fc411fb227b93826121365e321fb34dc4447e27e90a87c647b0c0e9a7034986249fe9f13059000f99d7a1bfd7cd14f924b9c3fdb59aebe434b506ce9026da462b3f6a608e1a4fe920edeb4d059f683d1aac4fb3e31622260ca8db2853d0ca875d7859a653f9c1f1aea3ca0ae3f9a49d3eaa067fd21d5742167bb5c0763be5e1045de86a4532d74db47351fef44b186b39cb3c724431fbb7e95a0ced14e619a4baf7ac6eaf23eeb21ad29c477b4888c38fb727bafe7d18729c2b320cf78a9b800419647dd71edd2d70945543af5d8bedda0d8eed3224af1da14816343f1f88a80dce0c0f6814ab8aae17a7428f7aa9c8f59f367d454e4e594b2b0b73a9632190b8a788c21f4c6fb5e4f37789cb13650655e033f551f7c98c6c63ebc9511942eb1ce11ef510f800adfde2b23be7fa494bb672c77c5a572613bab6d83ed03d75819233e8c4a716637da90a94a00142563a02541376b2cbb9e0dc66adeb2f7ea3d5d247502e57843d568701a3e73a8ecd9d3f3c2bcec860e1253022b8674b804736523a452f247a0134a7d27fde643b7e6bf4e67507fe81da568a51610f3472e16a38b0580101c85f160aa3290be3c9ab46f267b1bbe022be95072ce29091997ba8282dd805f43d0348721b31db96949282f965b6e94dd5d3da405db05dbcaddfb79cfda06276f763ad5658aea81c6f03051d0a3fb2d612bc5e82e9a04b92b70fd9e861e5418cb2e5f34701a054522e37c03a65f8e7ca9ac2afa1acb3cd50a26a486e54ac33d1590bd00f536efe096d383f5f7bc4981af7e791386e238598f060e7d31ac5febe78c96740810f33b17ca1e2fee2571dce458fa74434d860d68e2bb6fe144f35f1464d1a0113c4e00be3cc681a506e3a38de4b840647ea4beb8414f23d282d5c27c86f7afdd2e18f35607a6bef1638faca105f36eaada010053f81aaab5f4704224d6bfb43759e66ae9cb0fb1687643c1724ef6bbee6cc7ddcad5008be4c0d05b5a1136d39d136c6893636b9522eacab234b7f19c427dba7177c7596e0e2cffc1c2522884d915ca4a9d5191983d86fe49371af4d076346c28e3613bdfcca78efd6c5c4d7301f301c941b7a9e91101be4bfa424821f790e97dfedae3bd99ee3cf06a8c73244f7f0632bdc904455fc42de578076ac182588ad1d9115450d6c8a2cacc68295"]}, 0xec4}], 0x1}, 0x0) 00:02:41 executing program 1: syz_read_part_table(0x0, 0x0, 0x0) syz_read_part_table(0x0, 0x1, &(0x7f0000000d80)=[{&(0x7f0000001f80)="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", 0x181, 0x7f}]) 00:02:41 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000180)=[{}]}) syz_read_part_table(0x0, 0xaaaaaaaaaaaab97, &(0x7f0000000140)=[{&(0x7f0000000000)="8c5ea7e2cb559778e26cf85558f4e4fa7d9cc3aab4eb427a976b78f1df5718d57e9ee206db4ad5a589fa3b2f86865257220df678f781d3d6c2df5c25ef03894a4bf9084a78134cc9f0c8392e8bceba59ecdb53516aac008998465852f1f2fbf9c182990db1c726f8b17865537e65a2e10b398ad7db7e16b7f19c59907e3e8a87eb0640badf359e509a828c1d0a57f7362a711952c1455c4d031d71a2a7d588913802c8445aaccbeab56897ef63db78ea8cd38a21b063d4f5d62c751e4601291b09945a603202f6ced386dacf20cb53debb9e74ffe601"}, {&(0x7f0000000100)="b4296d237e1a0595d6d8d458589b282574364ff2e399ec6fa0fcc3ad1b2cfd777a86fe8039986981e8ef4c3490acd5e15d407e0eed949e7b1b3dc7d77d", 0x0, 0x3b}]) 00:02:41 executing program 5: socketpair(0x22, 0x0, 0x8, &(0x7f0000000000)) 00:02:41 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1b, 0x0, 0x0, 0x401}, 0x40) 00:02:41 executing program 2: syz_mount_image$msdos(&(0x7f0000000040), &(0x7f00000000c0)='./file1\x00', 0xaea1, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f0000000b80)=ANY=[@ANYRES16=0x0]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x71e) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) ftruncate(r0, 0x800) lseek(r0, 0x0, 0x2) r1 = open(&(0x7f0000000000)='./bus\x00', 0x86000, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) [ 186.118023][ T8937] loop1: detected capacity change from 0 to 1 [ 186.164133][ T8937] Dev loop1: unable to read RDB block 1 [ 186.169947][ T8937] loop1: unable to read partition table 00:02:42 executing program 3: syz_read_part_table(0x0, 0x1, &(0x7f0000001080)=[{&(0x7f0000000000)="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", 0xa61, 0x59f}]) [ 186.208703][ T8937] loop1: partition table beyond EOD, truncated [ 186.234650][ T8949] loop2: detected capacity change from 0 to 87 [ 186.249845][ T8937] loop_reread_partitions: partition scan of loop1 () failed (rc=-5) 00:02:42 executing program 5: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000200), 0x1, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000300)={0xe, 0x18, 0xfa00, @id_afonly={0x0}}, 0x20) [ 186.370357][ T26] audit: type=1804 audit(1635033762.191:3): pid=8949 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir351023420/syzkaller.muAtSP/6/file1/bus" dev="loop2" ino=3 res=1 errno=0 [ 186.440764][ T8953] attempt to access beyond end of device [ 186.440764][ T8953] loop2: rw=0, want=90, limit=87 [ 186.441401][ T8956] loop3: detected capacity change from 0 to 8 [ 186.555242][ T26] audit: type=1800 audit(1635033762.201:4): pid=8949 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="loop2" ino=3 res=0 errno=0 [ 186.586063][ T8956] Dev loop3: unable to read RDB block 8 [ 186.607818][ T8956] loop3: unable to read partition table [ 186.629489][ T8956] loop3: partition table beyond EOD, truncated [ 186.659949][ T8956] loop_reread_partitions: partition scan of loop3 () failed (rc=-5) [ 186.679840][ T2968] Dev loop3: unable to read RDB block 8 [ 186.712402][ T8] attempt to access beyond end of device [ 186.712402][ T8] loop2: rw=1, want=98, limit=87 [ 186.719424][ T2968] loop3: unable to read partition table [ 186.728689][ T26] audit: type=1804 audit(1635033762.441:5): pid=8949 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir351023420/syzkaller.muAtSP/6/file1/bus" dev="loop2" ino=3 res=1 errno=0 [ 186.744981][ T2968] loop3: partition table beyond EOD, truncated [ 186.834237][ T26] audit: type=1800 audit(1635033762.441:6): pid=8949 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="loop2" ino=3 res=0 errno=0 [ 186.854766][ T8956] loop3: detected capacity change from 0 to 8 00:02:42 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x39, 0x1, &(0x7f0000000500)=@raw=[@alu], &(0x7f0000000540)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:02:42 executing program 1: perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000380)='./file0\x00') mkdir(&(0x7f0000000400)='./file1\x00', 0x0) mkdir(&(0x7f0000000580)='./bus\x00', 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f0000000540)='./bus\x00') r1 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) mkdir(0x0, 0x0) write$P9_RREADLINK(r1, &(0x7f0000002580)=ANY=[], 0x16) sendfile(r1, r1, &(0x7f0000000240), 0x7fff) mkdir(0x0, 0x14f) mount$overlay(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300), 0x0, 0x0) mkdir(0x0, 0x0) rename(&(0x7f0000000200)='./bus\x00', &(0x7f0000000280)='./file1\x00') 00:02:42 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f00000002c0)=ANY=[@ANYBLOB="98010000", @ANYRES64], 0x198}}, 0x0) 00:02:42 executing program 2: ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$FUSE_LSEEK(0xffffffffffffffff, 0x0, 0x0) socket$isdn_base(0x2, 0x3, 0x0) r0 = syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000100)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_ep_write$ath9k_ep1(r0, 0x82, 0x8, &(0x7f0000000180)={[{0x1, 0x4e00, "88"}]}) socket$inet(0x2, 0x1, 0x9) syz_usb_connect_ath9k(0x3, 0x0, 0x0, 0x0) 00:02:42 executing program 3: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000040)={0x0, 0x2, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "337b5a9e"}, 0x0, 0x0, @fd}) 00:02:42 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000), 0x149802, 0x0) r1 = dup(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffeffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0x80006) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, &(0x7f00000001c0)=ANY=[@ANYBLOB="db00000000009b10f1210000000000000500000000000000040000000000000000800000000000000000000000000000ba8600004100000081000000ff030000ffffff7f0000000009000000000000000400000000000000020000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000b6ad1b26df21be3cf0b2f813fab06216fa7e274a1fa9b558e5a9af7cc20da7d612fad6f6b64d"]) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r1, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000040)=@IORING_OP_READ=@use_registered_buffer={0x16, 0x0, 0x4004, @fd_index, 0x0, 0x0, 0x0, 0x18, 0x1}, 0x1000) io_uring_register$IORING_REGISTER_PERSONALITY(r1, 0x9, 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x0, 0x20010, 0xffffffffffffffff, 0x0) 00:02:43 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000280)={'gre0\x00', &(0x7f00000001c0)={'gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @multicast2}}}}) 00:02:43 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f00000002c0)=ANY=[@ANYRES64], 0x198}}, 0x0) 00:02:43 executing program 4: clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) clock_settime(0x0, &(0x7f0000000100)={r0, r1+60000000}) 00:02:43 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x1, &(0x7f0000000080)=@raw=[@jmp], &(0x7f00000000c0)='GPL\x00', 0x1, 0xaa, &(0x7f0000000100)=""/170, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 187.470718][ T5] usb 3-1: new high-speed USB device number 3 using dummy_hcd 00:02:43 executing program 5: openat$vcs(0xffffffffffffff9c, &(0x7f0000000b80), 0x111140, 0x0) 00:02:43 executing program 4: syz_open_dev$admmidi(&(0x7f0000000040), 0x400000000000000, 0x0) 00:02:43 executing program 3: syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000100)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_ep_write$ath9k_ep1(0xffffffffffffffff, 0x82, 0x0, 0x0) [ 187.991742][ T5] usb 3-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 188.016654][ T5] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 188.066428][ T5] usb 3-1: Product: syz [ 188.087375][ T5] usb 3-1: Manufacturer: syz [ 188.111007][ T5] usb 3-1: SerialNumber: syz [ 188.171827][ T5] usb 3-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 188.311552][ T2985] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 188.782935][ T8514] usb 3-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 188.903646][ T2985] usb 4-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 188.912701][ T2985] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 188.996634][ T2985] usb 4-1: Product: syz [ 189.013284][ T2985] usb 4-1: Manufacturer: syz [ 189.039016][ T2985] usb 4-1: SerialNumber: syz [ 189.102123][ T9017] overlayfs: missing 'lowerdir' [ 189.135756][ T2985] usb 4-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 189.271897][ T8989] overlayfs: filesystem on './bus' not supported as upperdir [ 189.295893][ T5] usb 3-1: USB disconnect, device number 3 00:02:45 executing program 1: perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000380)='./file0\x00') mkdir(&(0x7f0000000400)='./file1\x00', 0x0) mkdir(&(0x7f0000000580)='./bus\x00', 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f0000000540)='./bus\x00') r1 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) mkdir(0x0, 0x0) write$P9_RREADLINK(r1, &(0x7f0000002580)=ANY=[], 0x16) sendfile(r1, r1, &(0x7f0000000240), 0x7fff) mkdir(0x0, 0x14f) mount$overlay(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300), 0x0, 0x0) mkdir(0x0, 0x0) rename(&(0x7f0000000200)='./bus\x00', &(0x7f0000000280)='./file1\x00') 00:02:45 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x3, 0x91, &(0x7f00000000c0)=""/145, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x10}, 0x78) [ 189.512113][ T9030] overlayfs: missing 'lowerdir' [ 189.816332][ T8541] usb 4-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 189.856198][ T8514] ath9k_htc 3-1:1.0: ath9k_htc: Target is unresponsive [ 189.878800][ T8514] ath9k_htc: Failed to initialize the device [ 189.903186][ T5] usb 3-1: ath9k_htc: USB layer deinitialized [ 189.992114][ T9062] overlayfs: missing 'lowerdir' [ 190.051358][ T8198] usb 4-1: USB disconnect, device number 2 [ 190.287559][ T5] usb 3-1: new high-speed USB device number 4 using dummy_hcd 00:02:46 executing program 2: perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000380)='./file0\x00') mkdir(&(0x7f0000000400)='./file1\x00', 0x0) mkdir(&(0x7f0000000580)='./bus\x00', 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f0000000540)='./bus\x00') r1 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) mkdir(0x0, 0x0) write$P9_RREADLINK(r1, &(0x7f0000002580)=ANY=[], 0x16) sendfile(r1, r1, &(0x7f0000000240), 0x7fff) mkdir(0x0, 0x14f) mount$overlay(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300), 0x0, 0x0) mkdir(0x0, 0x0) rename(&(0x7f0000000200)='./bus\x00', &(0x7f0000000280)='./file1\x00') 00:02:46 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000240)={0xe, 0x18, 0xfa00, @id_resuseaddr={0x0, r1, 0x0, 0x7}}, 0x20) 00:02:46 executing program 0: socket$kcm(0x29, 0x5, 0x0) pselect6(0x40, &(0x7f0000000480), 0x0, &(0x7f0000000500)={0x9}, 0x0, 0x0) 00:02:46 executing program 4: perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000380)='./file0\x00') mkdir(&(0x7f0000000400)='./file1\x00', 0x0) mkdir(&(0x7f0000000580)='./bus\x00', 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f0000000540)='./bus\x00') r1 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) mkdir(0x0, 0x0) write$P9_RREADLINK(r1, &(0x7f0000002580)=ANY=[], 0x16) sendfile(r1, r1, &(0x7f0000000240), 0x7fff) mkdir(0x0, 0x14f) mount$overlay(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300), 0x0, 0x0) mkdir(0x0, 0x0) rename(&(0x7f0000000200)='./bus\x00', &(0x7f0000000280)='./file1\x00') 00:02:46 executing program 5: perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000380)='./file0\x00') mkdir(&(0x7f0000000400)='./file1\x00', 0x0) mkdir(&(0x7f0000000580)='./bus\x00', 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f0000000540)='./bus\x00') r1 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) mkdir(0x0, 0x0) write$P9_RREADLINK(r1, &(0x7f0000002580)=ANY=[], 0x16) sendfile(r1, r1, &(0x7f0000000240), 0x7fff) mkdir(0x0, 0x14f) mount$overlay(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300), 0x0, 0x0) mkdir(0x0, 0x0) rename(&(0x7f0000000200)='./bus\x00', &(0x7f0000000280)='./file1\x00') 00:02:46 executing program 1: perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000380)='./file0\x00') mkdir(&(0x7f0000000400)='./file1\x00', 0x0) mkdir(&(0x7f0000000580)='./bus\x00', 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f0000000540)='./bus\x00') r1 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) mkdir(0x0, 0x0) write$P9_RREADLINK(r1, &(0x7f0000002580)=ANY=[], 0x16) sendfile(r1, r1, &(0x7f0000000240), 0x7fff) mkdir(0x0, 0x14f) mount$overlay(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300), 0x0, 0x0) mkdir(0x0, 0x0) rename(&(0x7f0000000200)='./bus\x00', &(0x7f0000000280)='./file1\x00') [ 190.909037][ T8541] ath9k_htc 4-1:1.0: ath9k_htc: Target is unresponsive [ 190.917810][ T8541] ath9k_htc: Failed to initialize the device [ 190.937783][ T8198] usb 4-1: ath9k_htc: USB layer deinitialized 00:02:47 executing program 3: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000ac0)={'batadv_slave_1\x00'}) 00:02:47 executing program 0: syz_mount_image$gfs2(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000001200), 0x0, &(0x7f0000001240)) 00:02:47 executing program 3: syz_mount_image$msdos(&(0x7f0000000040), &(0x7f00000000c0)='./file1\x00', 0xaea1, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f0000000b80)=ANY=[@ANYRES16=0x0]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000100)={0xe, 0x17, 0x1, {0x5, './bus'}}, 0xe) ftruncate(r0, 0x800) lseek(r0, 0x0, 0x2) r1 = open(&(0x7f0000000000)='./bus\x00', 0x86000, 0x0) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000080)='/sys/module/scsi_mod', 0x4000, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) [ 191.577479][ T9101] gfs2: not a GFS2 filesystem [ 191.641193][ T9101] gfs2: not a GFS2 filesystem [ 191.666282][ T9106] loop3: detected capacity change from 0 to 87 [ 191.757998][ T26] audit: type=1804 audit(1635033767.601:7): pid=9106 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir196291797/syzkaller.78nUQV/15/file1/bus" dev="sda1" ino=13976 res=1 errno=0 00:02:47 executing program 0: mount_setattr(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000002c0)={0x7c, 0x1000fe}, 0x20) [ 191.949890][ T26] audit: type=1800 audit(1635033767.640:8): pid=9106 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="sda1" ino=13976 res=0 errno=0 00:02:48 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x0, 0x2, &(0x7f00000000c0)=@raw=[@btf_id], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:02:48 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) getsockname$unix(r0, 0x0, &(0x7f00000002c0)) [ 192.478654][ T26] audit: type=1804 audit(1635033768.319:9): pid=9116 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir196291797/syzkaller.78nUQV/15/file1/bus" dev="sda1" ino=13976 res=1 errno=0 [ 192.557775][ T26] audit: type=1800 audit(1635033768.379:10): pid=9116 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="sda1" ino=13976 res=0 errno=0 [ 193.363703][ T9132] overlayfs: missing 'lowerdir' [ 193.390027][ T9134] overlayfs: missing 'lowerdir' [ 193.477156][ T9084] overlayfs: missing 'lowerdir' [ 193.576238][ T9073] overlayfs: missing 'lowerdir' 00:02:49 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) 00:02:49 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000001980)={0x0, 0x0, &(0x7f0000001940)=[{&(0x7f0000000040)={0xec4, 0x0, 0x0, 0x0, 0x0, "", [@nested={0x129, 0x0, 0x0, 0x1, [@generic="307c1a9ee7aebabc25c63d8951c88214f38ab64535e2585db6e03841b82dcf250fa595d434abbb6f281ceed125bdb0122536d7012210ba33aaa5b4abb340d5243cccf6eac3bdbe76", @typed={0x8, 0x0, 0x0, 0x0, @u32}, @generic="e73944f3d53a753a041e66853ff1151f23dab8c22a212fb48ba667ad713e29c3c7e76d64ed48a5dc19e8ff4830f27846488a34b3447dd0bec80875a2071b3d7635f55e46023c7d2478ee7bfb20573fc30111401d2e8a83ed79c4ab9429424a463c2913ec0edf196bbb526f2c3f71d986f96df0768a0c5fc63d253e3a21c156e3d402858970d4665e9efe1dcc08e85dc1058e18a05d9a3e702dbf65dda95d712ea5597f3affbf9bf756ef5ee47682e7a721a632269fa3b155b7207fbc832adb98b0261a3ec3e51ec48fa7181cb1cd509c78645de97e"]}, @nested={0x32d, 0x4f, 0x0, 0x1, [@generic="87ef97da8f10d17c4ff2a3053a9271aecc417eff417dbeeb02c618bb9277adb32c635edc4c13278d9cd659a8936d92f12bb13225de4de88c360854de67ead9cd37a5390d19c4d6aa0d1581673b39c52459aee4a2ac87392002cde94224eada1e5286059dbdb37a709a29bb46464f69fe4b24f4a392911f95adfbf7620224aacd6193abffe246c85f248f5ab3b2b5feaf5b5283a25cad985284871bbd90f2b108171cb3e4abcfcb2dfdf5bdbbc054e275cbb87d8debafa4af6d656cc20cb6", @generic="6134c4aec8a9aac5b4017ec027ca4b7aecb10af9dfa3a5fd3ce50c0248fd134766b431ff5739ae768fbeb7cfe0a0e3996e86d6638bed2e63c18512e0a344b04bd78a8d8010d3a9a0b8b54e2920944340c8b3e951447f2e964e3cd4815531585d87fda4c67e", @generic="84da0c4548bde29584c014bc8555dfbb6cfb684e2942c79ce6215a42cc1f0d49e61a79143febfbddf2d9e3b3ce708aeae23abe33322388e11725d8c8c0f21aabc5d539b312f0afb51c37a2c8a55894d3e700a37f8a423f39c15ef9c1f9165f87c21a1a3cbae7d4ee914837a649f4399d4e52219a1f1aebf7002e9c8b5cf6c845fdce6347c4a5f685e8db7bed2071d2493b6bf2b01f9ae4b248dcf67b67aac507ac286dd34cd4fd39e84eae895a5cd3ed10fb3da7", @generic="2a93586d5d690ce316d7c2de7af2be881fa62df2563d925a70cd7392ba556a10b8ffcc24d48157f517c1828aa1f843a24a8a47b74de5ed7c0712e75aa7a95b9403dbbf09d8af29f5b17ef55e7ab47bd0fc0eddb5c4453b89398f1d8b33608781c8b34850bcd5a207ad0c0874cdab13c04e4e6ca899e3beb3d3749f8387f1fd72ea74cc68f3844abf7c8de87551a5e1f0c96017665586abf4e0c48167b060c61c1314f884b6f033f46a2c8f9310127b6df16be73d47a9854c67dca0820515881e7a279e61fb7cf3014e1fb68e5a60447499dca2db23c57cf896", @generic="4e21e3f87c8b86982f68910bfc0581b1421a1de509a6ec6e879afc57c0fe0f2b917e193690e5e731f451b9816247c3adf3a5846f2bae36b41af6bb906a329453d02cfbd6a5d38bd8c2216b904f2d8934e69cca36c8368cb8d47930c45b83848e4170a8a8037f4ef57ff690b3300891a88272f4d580b5e6b9e8"]}, @generic="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"]}, 0xec4}], 0x1}, 0x0) 00:02:49 executing program 0: recvmmsg$unix(0xffffffffffffffff, &(0x7f0000003900)=[{{&(0x7f0000000000), 0x6e, &(0x7f00000004c0)=[{&(0x7f0000000080)=""/160, 0xa0}, {&(0x7f0000000140)=""/189, 0xbd}, {&(0x7f0000000200)=""/197, 0xc5}, {&(0x7f0000000300)=""/27, 0x1b}, {&(0x7f0000000340)=""/102, 0x66}, {&(0x7f00000003c0)=""/224, 0xe0}], 0x6}}, {{&(0x7f0000000540), 0x6e, &(0x7f00000008c0)=[{&(0x7f00000005c0)=""/118, 0x76}, {&(0x7f0000000640)=""/228, 0xe4}, {&(0x7f0000000740)=""/147, 0x93}, {&(0x7f0000000800)=""/167, 0xa7}], 0x4, &(0x7f0000000900)=[@cred={{0x1c}}, @rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0xa8}}, {{&(0x7f00000009c0)=@abs, 0x6e, &(0x7f0000000a40), 0x0, &(0x7f0000000a80)=[@cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0xf8}}, {{&(0x7f0000000b80)=@abs, 0x6e, &(0x7f0000000d00)=[{&(0x7f0000000c00)=""/243, 0xf3}], 0x1, &(0x7f0000000d40)=[@cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0x90}}, {{0x0, 0x0, &(0x7f00000022c0)=[{&(0x7f0000000e00)=""/163, 0xa3}, {&(0x7f0000000ec0)=""/201, 0xc9}, {&(0x7f0000000fc0)=""/77, 0x4d}, {&(0x7f0000001040)=""/33, 0x21}, {&(0x7f0000001080)=""/66, 0x42}, {&(0x7f0000001100)=""/4096, 0x1000}, {&(0x7f0000002100)=""/112, 0x70}, {&(0x7f0000002180)=""/178, 0xb2}, {&(0x7f0000002240)=""/92, 0x5c}], 0x9, &(0x7f0000002380)=[@cred={{0x1c}}, @rights={{0x38, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x58}}, {{&(0x7f0000002400), 0x6e, &(0x7f0000003480)=[{&(0x7f0000002480)=""/4096, 0x1000}], 0x1}}, {{&(0x7f00000034c0)=@abs, 0x6e, &(0x7f00000035c0)=[{&(0x7f0000003540)=""/90, 0x5a}], 0x1, &(0x7f0000003600)=[@rights={{0x38, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}], 0xf0}}, {{&(0x7f0000003700)=@abs, 0x6e, &(0x7f0000003880)=[{&(0x7f0000003780)=""/58, 0x3a}, {&(0x7f00000037c0)=""/10, 0xa}, {&(0x7f0000003800)=""/97, 0x61}], 0x3, &(0x7f00000038c0)=[@rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x10}}], 0x28}}], 0x8, 0x2003, &(0x7f0000003b00)={0x77359400}) syz_open_procfs$namespace(0x0, &(0x7f000000e340)='ns/ipc\x00') 00:02:49 executing program 4: perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000380)='./file0\x00') mkdir(&(0x7f0000000400)='./file1\x00', 0x0) mkdir(&(0x7f0000000580)='./bus\x00', 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f0000000540)='./bus\x00') r1 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) mkdir(0x0, 0x0) write$P9_RREADLINK(r1, &(0x7f0000002580)=ANY=[], 0x16) sendfile(r1, r1, &(0x7f0000000240), 0x7fff) mkdir(0x0, 0x14f) mount$overlay(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300), 0x0, 0x0) mkdir(0x0, 0x0) rename(&(0x7f0000000200)='./bus\x00', &(0x7f0000000280)='./file1\x00') 00:02:49 executing program 5: r0 = syz_open_dev$vim2m(&(0x7f0000001000), 0x0, 0x2) ioctl$BTRFS_IOC_ADD_DEV(r0, 0x5000940a, &(0x7f0000001040)={{}, "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"}) 00:02:49 executing program 1: socketpair(0x2, 0x0, 0x0, &(0x7f0000002540)) 00:02:49 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000001980)={0x0, 0x0, &(0x7f0000001940)=[{0x0}, {&(0x7f0000001540)={0x10}, 0x10}], 0x2}, 0x0) 00:02:49 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000001000)=@buf={0x50, &(0x7f0000000000)="6aa50676b5d4e535d79a16cda43a3fbca50485f8a6b0b691a8bd36e6ae80b89f248dd115c20f112084e85b3b0958a3096cfea80aee671a60381c78ade86508660278933cbb4a300cb6a89a353e2de1b0"}) 00:02:49 executing program 2: syz_mount_image$vfat(0x0, &(0x7f0000000040)='./file0\x00', 0x5, 0x0, 0x0, 0x0, 0x0) statx(0xffffffffffffff9c, 0x0, 0x0, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000003640)={'trans=fd,', {}, 0x2c, {}, 0x2c, {[{@version_u}]}}) 00:02:49 executing program 0: syz_mount_image$gfs2(0x0, 0x0, 0x0, 0x2, &(0x7f0000000300)=[{&(0x7f00000000c0)="e5", 0xfffffffffffffdef}, {&(0x7f0000000140)='?', 0x1, 0x80000000}], 0x0, 0x0) [ 193.927145][ T9155] 9pnet: Insufficient options for proto=fd 00:02:49 executing program 3: openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000), 0x4000, 0x0) [ 193.976370][ T9160] 9pnet: Insufficient options for proto=fd 00:02:49 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000001980)={0x0, 0x0, &(0x7f0000001940)=[{&(0x7f0000000040)={0xeac, 0x0, 0x0, 0x0, 0x0, "", [@nested={0x129, 0x0, 0x0, 0x1, [@generic="307c1a9ee7aebabc25c63d8951c88214f38ab64535e2585db6e03841b82dcf250fa595d434abbb6f281ceed125bdb0122536d7012210ba33aaa5b4abb340d5243cccf6eac3bdbe76f3", @typed={0x8, 0x0, 0x0, 0x0, @u32}, @generic="e73944f3d53a753a041e66853ff1151f23dab8c22a212fb48ba667ad713e29c3c7e76d64ed48a5dc19e8ff4830f27846488a34b3447dd0bec80875a2071b3d7635f55e46023c7d2478ee7bfb20573fc30111401d2e8a83ed79c4ab9429424a463c2913ec0edf196bbb526f2c3f71d986f96df0768a0c5fc63d253e3a21c156e3d402858970d4665e9efe1dcc08e85dc1058e18a05d9a3e702dbf65dda95d712ea5597f3affbf9bf756ef5ee47682e7a721a632269fa3b155b7207fbc832adb98b0261a3ec3e51ec48fa7181cb1cd509c78645de9"]}, @nested={0x3a5, 0x0, 0x0, 0x1, [@generic="87ef97da8f10d17c4ff2a3053a9271aecc417eff417dbeeb02c618bb9277adb32c635edc4c13278d9cd659a8936d92f12bb13225de4de88c360854de67ead9cd37a5390d19c4d6aa0d1581673b39c52459aee4a2ac87392002cde94224eada1e5286059dbdb37a709a29bb46464f69fe4b24f4a392911f95adfbf7620224aacd6193abffe246c85f248f5ab3b2b5feaf5b5283a25cad985284871bbd90f2b108171cb3e4abcfcb2dfdf5bdbbc054e275cbb87d8debafa4af6d656cc20cb6", @generic="6134c4aec8a9aac5b4017ec027ca4b7aecb10af9dfa3a5fd3ce50c0248fd134766b431ff5739ae768fbeb7cfe0a0e3996e86d6638bed2e63c18512e0a344b04bd78a8d8010d3a9a0b8b54e2920944340c8b3e951447f2e964e3cd4815531585d87fda4c67e", @generic="84da0c4548bde29584c014bc8555dfbb6cfb684e2942c79ce6215a42cc1f0d49e61a79143febfbddf2d9e3b3ce708aeae23abe33322388e11725d8c8c0f21aabc5d539b312f0afb51c37a2c8a55894d3e700a37f8a423f39c15ef9c1f9165f87c21a1a3cbae7d4ee914837a649f4399d4e52219a1f1aebf7002e9c8b5cf6c845fdce6347c4a5f685e8db7bed2071d2493b6bf2b01f9ae4b248dcf67b67aac507ac286dd34cd4fd39e84eae895a5cd3ed10fb3da7", @generic="2a93586d5d690ce316d7c2de7af2be881fa62df2563d925a70cd7392ba556a10b8ffcc24d48157f517c1828aa1f843a24a8a47b74de5ed7c0712e75aa7a95b9403dbbf09d8af29f5b17ef55e7ab47bd0fc0eddb5c4453b89398f1d8b33608781c8b34850bcd5a207ad0c0874cdab13c04e4e6ca899e3beb3d3749f8387f1fd72ea74cc68f3844abf7c8de87551a5e1f0c96017665586abf4e0c48167b060c61c1314f884b6f033f46a2c8f9310127b6df16be73d47a9854c67dca0820515881e7a279e61fb7cf3014e1fb68e5a60447499dca2db23c57cf896", @generic="4e21e3f87c8b86982f68910bfc0581b1421a1de509a6ec6e879afc57c0fe0f2b917e193690e5e731f451b9816247c3adf3a5846f2bae36b41af6bb906a329453d02cfbd6a5d38bd8c2216b904f2d8934e69cca36c8368cb8d47930c45b83848e4170a8a8037f4ef57ff690b3300891a88272f4d580b5e6b9e87c552732968bf8a677c7c337b13fdc0cfdf4b219f847ed6cd44420ef4f8aacdbaa0406c8321ee817125c5e97d8dcecb86c8d5f6c88c2c9a41c343d3a9d5e1dad72b3e00db8616aca83fe3e77c605dde55c965f79bad1c7b06d435ba1d428b5090cd0ee606595ddbc53d9185413c6290a66b7cf338255b5c1"]}, @generic="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"]}, 0xeac}, {0x0, 0x18}], 0x2}, 0x0) 00:02:49 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000240)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x21, &(0x7f0000000000), 0x10) 00:02:50 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSARP(r0, 0x8954, &(0x7f0000000040)={{}, {0x0, @remote}, 0x0, {0x2, 0x0, @private}, 'team_slave_1\x00'}) [ 194.109382][ T1358] ieee802154 phy0 wpan0: encryption failed: -22 [ 194.115720][ T1358] ieee802154 phy1 wpan1: encryption failed: -22 00:02:50 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000000)={'batadv_slave_1\x00'}) [ 194.666574][ T9166] loop0: detected capacity change from 0 to 264192 [ 195.054626][ T9188] overlayfs: missing 'lowerdir' 00:02:51 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x17, &(0x7f0000000040)=@security={'security\x00', 0xe, 0x4, 0x3d0, 0xffffffff, 0x0, 0x228, 0x2f8, 0xffffffff, 0xffffffff, 0x410, 0x410, 0x410, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x70, 0x198}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:sudo_exec_t:s0\x00'}}}, {{@ip={@rand_addr, @local, 0x0, 0x0, 'veth0_to_team\x00', 'veth0_vlan\x00'}, 0x0, 0x70, 0xd0}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv6=@private1}}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x430) 00:02:51 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x14, 0x1, 0x2, 0x201}, 0x14}}, 0x0) 00:02:51 executing program 1: r0 = socket(0xa, 0x3, 0x3) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000001180)=@abs, 0x6e) 00:02:51 executing program 2: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_FORWARD(r0, 0x6681, 0x0) 00:02:51 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x2a, &(0x7f0000000040)=@security={'security\x00', 0xe, 0x4, 0x3d0, 0xffffffff, 0x0, 0x228, 0x2f8, 0xffffffff, 0xffffffff, 0x410, 0x410, 0x410, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x70, 0x198}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:sudo_exec_t:s0\x00'}}}, {{@ip={@rand_addr, @local, 0x0, 0x0, 'veth0_to_team\x00', 'veth0_vlan\x00'}, 0x0, 0x70, 0xd0}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv6=@private1}}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x430) 00:02:51 executing program 0: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000200), 0x56000, 0x0) 00:02:51 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000a80)=ANY=[@ANYBLOB="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"], &(0x7f0000000240)='GPL\x00', 0x1, 0xc3, &(0x7f0000000300)=""/195}, 0x48) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f00000000c0)=r1, 0x4) write(r0, &(0x7f0000000040)="1000000012000f45a1d7b1ccff652186", 0x10) 00:02:51 executing program 1: perf_event_open(&(0x7f00000000c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) ioctl$SIOCGIFHWADDR(r0, 0x8927, &(0x7f0000000080)={'team_slave_0\x00'}) 00:02:51 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x18, 0x0, 0x0) 00:02:51 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ADD(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000280)={0x14}, 0x14}, 0x300}, 0x0) 00:02:51 executing program 3: setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x2, 0x40, 0x0, 0xfffffffffffffe99) 00:02:51 executing program 4: syz_usb_connect$uac1(0x0, 0x78, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x66, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x20, 0xff, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@as_header={0x7}]}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) 00:02:51 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000040)=@security={'security\x00', 0xe, 0x4, 0x4a8, 0xffffffff, 0x0, 0x228, 0x2f8, 0xffffffff, 0xffffffff, 0x410, 0x410, 0x410, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x102, 0x228, 0x0, {}, [@common=@set={{0x40}}, @common=@inet=@set4={{0x50}}]}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:sudo_exec_t:s0\x00'}}}, {{@ip={@rand_addr, @local, 0x0, 0x0, 'veth0_to_team\x00', 'veth0_vlan\x00'}, 0x0, 0x70, 0xd0}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv6=@private1}}}, {{@uncond, 0x0, 0xb8, 0x118, 0x0, {}, [@common=@socket0={{0x20}}, @common=@ttl={{0x28}}]}, @common=@SET={0x60}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x508) 00:02:51 executing program 5: r0 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) fstat(r0, &(0x7f0000000000)) 00:02:51 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_KEY_SET(r0, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000840)={&(0x7f0000001380)=ANY=[@ANYBLOB="0003"], 0x348}}, 0x0) 00:02:51 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_ADD(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="18000000", @ANYRES16=r1, @ANYBLOB="0100000000000080000015fc"], 0x18}}, 0x0) 00:02:51 executing program 1: syz_usb_connect(0x0, 0x36, &(0x7f00000007c0)=ANY=[@ANYBLOB="120100007d76bc0835120a0018b0001600010902240001000000000904000002cc6c870009050e02"], 0x0) 00:02:51 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_ADD(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000280)={0x18, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_PUBL={0x4, 0x15}]}, 0x18}}, 0x0) 00:02:51 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000040)=@security={'security\x00', 0xe, 0x4, 0x4a8, 0xffffffff, 0x0, 0x90, 0x2f8, 0xffffffff, 0xffffffff, 0x410, 0x410, 0x410, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x100, 0x228, 0x0, {}, [@common=@set={{0x40}}, @common=@inet=@set4={{0x50}}]}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:sudo_exec_t:s0\x00'}}}, {{@ip={@rand_addr, @local, 0x0, 0x0, 'veth0_to_team\x00', 'veth0_vlan\x00'}, 0x0, 0x70, 0xd0}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv6=@private1}}}, {{@uncond, 0x0, 0xb8, 0x118, 0x0, {}, [@common=@socket0={{0x20}}, @common=@ttl={{0x28}}]}, @common=@SET={0x60}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x508) 00:02:51 executing program 5: syz_usb_connect$uac1(0x0, 0xbc, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0xaa, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@output_terminal={0x9}, @extension_unit={0xc, 0x24, 0x8, 0x0, 0x0, 0x0, "3d11f8a988"}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_continuous={0xb, 0x24, 0x2, 0x1, 0x20, 0x4, 0xff, 0x9, "", "e71baf"}]}, {{0x9, 0x5, 0x1, 0x9, 0x3ff, 0x20, 0xff, 0x1f, {0x7, 0x25, 0x1, 0x0, 0x3, 0x5}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_ii_discrete={0xc, 0x24, 0x2, 0x2, 0x7, 0x400, 0x4, "bf90ad"}, @as_header={0x7, 0x24, 0x1, 0x8, 0x6, 0x1001}, @format_type_i_discrete={0xf, 0x24, 0x2, 0x1, 0x2, 0x4, 0x1f, 0x80, "93a32292e5c8a5"}, @format_type_i_discrete={0x9, 0x24, 0x2, 0x1, 0x9, 0x3, 0x3, 0x2, "a2"}]}, {{0x9, 0x5, 0x82, 0x9, 0x3ff, 0x75, 0x4, 0x6, {0x7, 0x25, 0x1, 0x1, 0x2, 0x2}}}}}}}]}}, &(0x7f0000000340)={0xa, &(0x7f0000000040)={0xa, 0x6, 0x310, 0x3, 0x20, 0x0, 0x20, 0x9}, 0x42, &(0x7f00000001c0)={0x5, 0xf, 0x42, 0x4, [@ssp_cap={0xc, 0x10, 0xa, 0x40, 0x0, 0x6, 0xff0f, 0x4}, @ext_cap={0x7, 0x10, 0x2, 0x18, 0x5, 0x2, 0x357}, @ssp_cap={0x20, 0x10, 0xa, 0x7, 0x5, 0x800, 0x0, 0xff00, [0xc0, 0xc000, 0x30, 0x7fe0f0, 0x9f]}, @ss_cap={0xa, 0x10, 0x3, 0x2, 0x4, 0x80, 0x7, 0xffc0}]}, 0x2, [{0xb2, &(0x7f0000000240)=@string={0xb2, 0x3, "b939cabe57325f4bc7087eaa525dad81a8af92d0dad38f94bd9c74406425a3001291038a12970c45c2dd6d5af2104bc53047002faec0382623a75db5baba81d8b26f220b9fba067a8815b72701ec9fd8adb94805480a9387f49d932154650720bd7298ab319ae6b210318c6e9a27c4d54b13a4498eb03d5d35e434d1ee6383036e6bb525ff63f77d263090fdd937922a76cd2f5415db21ad90dc1cd514dba5e197f1ef1da7da3fe60834a3be2c021ef4"}}, {0x4, &(0x7f0000000300)=@lang_id={0x4, 0x3, 0x1001}}]}) [ 195.882263][ T9236] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 195.899435][ T8541] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 195.934034][ T9244] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 00:02:51 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000040)=@security={'security\x00', 0xe, 0x4, 0x4a8, 0xffffffff, 0x410, 0x228, 0x2f8, 0xffffffff, 0xffffffff, 0x410, 0x410, 0x410, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x100, 0x228, 0x0, {}, [@common=@set={{0x40}}, @common=@inet=@set4={{0x50}}]}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:sudo_exec_t:s0\x00'}}}, {{@ip={@rand_addr, @local, 0x0, 0x0, 'veth0_to_team\x00', 'veth0_vlan\x00'}, 0x0, 0x70, 0xd0}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv6=@private1}}}, {{@uncond, 0x0, 0xb8, 0x118, 0x0, {}, [@common=@socket0={{0x20}}, @common=@ttl={{0x28}}]}, @common=@SET={0x60}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x508) 00:02:51 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ADD(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f00000003c0)={0x0}, 0x1, 0x0, 0x300}, 0x0) 00:02:51 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0xa, &(0x7f0000000040)=@security={'security\x00', 0xe, 0x4, 0x3d0, 0xffffffff, 0x0, 0x228, 0x2f8, 0xffffffff, 0xffffffff, 0x410, 0x410, 0x410, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x70, 0x198}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:sudo_exec_t:s0\x00'}}}, {{@ip={@rand_addr, @local, 0x0, 0x0, 'veth0_to_team\x00', 'veth0_vlan\x00'}, 0x0, 0x70, 0xd0}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv6=@private1}}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x430) [ 196.078757][ T9251] x_tables: duplicate underflow at hook 2 [ 196.149597][ T8541] usb 5-1: Using ep0 maxpacket: 8 [ 196.171980][ T2985] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 196.249863][ T8198] usb 6-1: new high-speed USB device number 2 using dummy_hcd [ 196.292333][ T8541] usb 5-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 196.301895][ T8541] usb 5-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 196.314420][ T8541] usb 5-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 196.440545][ T2985] usb 2-1: Using ep0 maxpacket: 8 [ 196.490403][ T8198] usb 6-1: Using ep0 maxpacket: 8 [ 196.500365][ T8541] usb 5-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 196.509648][ T8541] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 196.524443][ T8541] usb 5-1: Product: syz [ 196.528668][ T8541] usb 5-1: Manufacturer: syz [ 196.533673][ T8541] usb 5-1: SerialNumber: syz [ 196.590773][ T2985] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 196.610530][ T2985] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0xE has invalid wMaxPacketSize 0 [ 196.613361][ T8198] usb 6-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 196.620369][ T2985] usb 2-1: config 0 interface 0 altsetting 0 bulk endpoint 0xE has invalid maxpacket 0 [ 196.620399][ T2985] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 196.658946][ T8198] usb 6-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 196.740840][ T2985] usb 2-1: New USB device found, idVendor=1235, idProduct=000a, bcdDevice=b0.18 [ 196.750050][ T2985] usb 2-1: New USB device strings: Mfr=0, Product=22, SerialNumber=0 [ 196.760214][ T2985] usb 2-1: Product: syz [ 196.774024][ T2985] usb 2-1: config 0 descriptor?? [ 196.831306][ T8198] usb 6-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 196.845044][ T8198] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 196.855321][ T8198] usb 6-1: Product: syz [ 196.859511][ T8198] usb 6-1: Manufacturer: ခ [ 196.865569][ T8198] usb 6-1: SerialNumber: syz [ 196.881517][ T8541] usb 5-1: 0:2 : does not exist [ 196.947331][ T8541] usb 5-1: USB disconnect, device number 2 [ 197.062966][ T2985] snd-usb-audio: probe of 2-1:0.0 failed with error -12 [ 197.072901][ T2985] usb 2-1: USB disconnect, device number 2 [ 197.181285][ T8198] usb 6-1: 0:2 : does not exist [ 197.203501][ T8198] usb 6-1: USB disconnect, device number 2 [ 197.671673][ T8541] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 197.811892][ T8198] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 197.891902][ T5] usb 6-1: new high-speed USB device number 3 using dummy_hcd [ 197.922038][ T8541] usb 5-1: Using ep0 maxpacket: 8 [ 198.042516][ T8541] usb 5-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 198.051592][ T8541] usb 5-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 198.062449][ T8198] usb 2-1: Using ep0 maxpacket: 8 [ 198.070815][ T8541] usb 5-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 198.132226][ T5] usb 6-1: Using ep0 maxpacket: 8 [ 198.182476][ T8198] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 198.199137][ T8198] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0xE has invalid wMaxPacketSize 0 [ 198.208892][ T8198] usb 2-1: config 0 interface 0 altsetting 0 bulk endpoint 0xE has invalid maxpacket 0 [ 198.219220][ T8198] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 198.252785][ T8541] usb 5-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 198.252899][ T5] usb 6-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 198.261851][ T8541] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 198.275499][ T5] usb 6-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 198.292064][ T8541] usb 5-1: Product: syz [ 198.296510][ T8541] usb 5-1: Manufacturer: syz [ 198.301160][ T8541] usb 5-1: SerialNumber: syz [ 198.317774][ T8198] usb 2-1: New USB device found, idVendor=1235, idProduct=000a, bcdDevice=b0.18 [ 198.327426][ T8198] usb 2-1: New USB device strings: Mfr=0, Product=22, SerialNumber=0 [ 198.337806][ T8198] usb 2-1: Product: syz [ 198.346579][ T8198] usb 2-1: config 0 descriptor?? [ 198.442926][ T5] usb 6-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 198.452093][ T5] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 198.461509][ T5] usb 6-1: Product: syz [ 198.467103][ T5] usb 6-1: Manufacturer: ခ [ 198.472226][ T5] usb 6-1: SerialNumber: syz 00:02:54 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x29, &(0x7f0000000040)=@security={'security\x00', 0xe, 0x4, 0x3d0, 0xffffffff, 0x0, 0x228, 0x2f8, 0xffffffff, 0xffffffff, 0x410, 0x410, 0x410, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x70, 0x198}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:sudo_exec_t:s0\x00'}}}, {{@ip={@rand_addr, @local, 0x0, 0x0, 'veth0_to_team\x00', 'veth0_vlan\x00'}, 0x0, 0x70, 0xd0}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv6=@private1}}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x430) 00:02:54 executing program 3: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) read$FUSE(r0, &(0x7f0000000140)={0x2020}, 0x2020) read$FUSE(r0, &(0x7f0000004280)={0x2020}, 0x2020) 00:02:54 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x1a, 0x0, 0x0) 00:02:54 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_ADD(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000280)={0x18, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_PUBL={0x15}]}, 0x18}}, 0x0) 00:02:54 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x23, 0x0, 0x0) [ 198.632183][ T9340] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 198.653011][ T8541] usb 5-1: 0:2 : does not exist 00:02:54 executing program 3: syz_mount_image$f2fs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f00000002c0)=[{&(0x7f0000010000)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x400}, {0x0, 0x0, 0x200000}], 0x0, &(0x7f0000000080)={[{@noacl}, {}]}) 00:02:54 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000040)=@security={'security\x00', 0xe, 0x4, 0x3d0, 0xffffffff, 0x2, 0x228, 0x2f8, 0xffffffff, 0xffffffff, 0x410, 0x410, 0x410, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x70, 0x198}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:sudo_exec_t:s0\x00'}}}, {{@ip={@rand_addr, @local, 0x0, 0x0, 'veth0_to_team\x00', 'veth0_vlan\x00'}, 0x0, 0x70, 0xd0}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv6=@private1}}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x430) [ 198.699865][ T9348] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 198.717557][ T8541] usb 5-1: USB disconnect, device number 3 [ 198.734016][ T8198] snd-usb-audio: probe of 2-1:0.0 failed with error -12 00:02:54 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000040)=@security={'security\x00', 0xe, 0x4, 0x480, 0xffffffff, 0x0, 0x228, 0x2f8, 0xffffffff, 0xffffffff, 0x2f8, 0x410, 0x410, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x100, 0x228, 0x0, {}, [@common=@set={{0x40}}, @common=@inet=@set4={{0x50}}]}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:sudo_exec_t:s0\x00'}}}, {{@ip={@rand_addr, @local, 0x0, 0x0, 'veth0_to_team\x00', 'veth0_vlan\x00'}, 0x0, 0x70, 0xd0}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv6=@private1}}}, {{@uncond, 0x0, 0x90, 0xf0, 0x0, {}, [@common=@socket0={{0x20}}]}, @common=@SET={0x60}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x4e0) 00:02:54 executing program 0: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000200), 0x44000, 0x0) [ 198.786691][ T8198] usb 2-1: USB disconnect, device number 3 [ 198.823590][ T5] usb 6-1: 0:2 : does not exist 00:02:54 executing program 4: r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000000)='.\x00', 0x400017e) r1 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x129c42, 0x0) writev(r1, &(0x7f0000000000)=[{&(0x7f0000000cc0)="e1", 0x3e000}], 0x1) 00:02:54 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x23, 0x0, 0x0) [ 198.870078][ T5] usb 6-1: USB disconnect, device number 3 [ 198.905255][ T9372] loop3: detected capacity change from 0 to 8192 00:02:54 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ADD(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f00000003c0)={0x0}, 0x300}, 0x0) 00:02:54 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000040)=@security={'security\x00', 0xe, 0x4, 0x480, 0xffffffff, 0x0, 0x228, 0x2f8, 0xffffffff, 0xffffffff, 0x2f8, 0x410, 0x410, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x100, 0x228, 0x0, {}, [@common=@set={{0x40}}, @common=@inet=@set4={{0x50}}]}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:sudo_exec_t:s0\x00'}}}, {{@ip={@rand_addr, @local, 0x0, 0x0, 'veth0_to_team\x00', 'veth0_vlan\x00'}, 0x0, 0x70, 0xd0}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv6=@private1}}}, {{@uncond, 0x0, 0x90, 0xf0, 0x0, {}, [@common=@socket0={{0x20}}]}, @common=@SET={0x60}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x4e0) [ 198.993738][ T9372] F2FS-fs (loop3): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 199.032797][ T9372] F2FS-fs (loop3): Can't find valid F2FS filesystem in 2th superblock 00:02:54 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000040)=@security={'security\x00', 0xe, 0x7fffffe, 0x3d0, 0xffffffff, 0x0, 0x228, 0x2f8, 0xffffffff, 0xffffffff, 0x410, 0x410, 0x410, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x70, 0x198}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:sudo_exec_t:s0\x00'}}}, {{@ip={@rand_addr, @local, 0x0, 0x0, 'veth0_to_team\x00', 'veth0_vlan\x00'}, 0x0, 0x70, 0xd0}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv6=@private1}}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x430) [ 199.094615][ T9372] F2FS-fs (loop3): invalid crc_offset: 0 [ 199.114787][ T9372] attempt to access beyond end of device [ 199.114787][ T9372] loop3: rw=12288, want=8200, limit=8192 00:02:54 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x23, 0x0, 0x0) [ 199.143129][ T9372] F2FS-fs (loop3): Failed to get valid F2FS checkpoint 00:02:55 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000580)=@security={'security\x00', 0xe, 0x4, 0x2b0, 0xffffffff, 0x128, 0x1d8, 0x128, 0xffffffff, 0xffffffff, 0x2f0, 0x2f0, 0x2f0, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE0={0x28}}, {{@ip={@rand_addr, @multicast1, 0x0, 0x0, 'veth0_to_team\x00', 'veth0_vlan\x00'}, 0x0, 0x70, 0xb0}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "3eb158eda8e86ee95decff00389e342d1b57d41b2728e71ebe93a06f6072"}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x310) 00:02:55 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000040)=@security={'security\x00', 0xe, 0x4, 0x480, 0xffffffff, 0x0, 0x228, 0x2f8, 0xffffffff, 0xffffffff, 0x2f8, 0x410, 0x410, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x100, 0x228, 0x0, {}, [@common=@set={{0x40}}, @common=@inet=@set4={{0x50}}]}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:sudo_exec_t:s0\x00'}}}, {{@ip={@rand_addr, @local, 0x0, 0x0, 'veth0_to_team\x00', 'veth0_vlan\x00'}, 0x0, 0x70, 0xd0}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv6=@private1}}}, {{@uncond, 0x0, 0x90, 0xf0, 0x0, {}, [@common=@socket0={{0x20}}]}, @common=@SET={0x60}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x4e0) [ 199.304689][ T9372] loop3: detected capacity change from 0 to 8192 [ 199.330464][ T9372] F2FS-fs (loop3): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 199.340788][ T9372] F2FS-fs (loop3): Can't find valid F2FS filesystem in 2th superblock [ 199.367773][ T9372] F2FS-fs (loop3): invalid crc_offset: 0 [ 199.380878][ T9372] attempt to access beyond end of device [ 199.380878][ T9372] loop3: rw=12288, want=8200, limit=8192 [ 199.430274][ T9372] F2FS-fs (loop3): Failed to get valid F2FS checkpoint 00:02:55 executing program 3: syz_mount_image$f2fs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f00000002c0)=[{&(0x7f0000010000)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x400}, {0x0, 0x0, 0x200000}], 0x0, &(0x7f0000000080)={[{@noacl}, {}]}) 00:02:55 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x10, &(0x7f0000000040)=@security={'security\x00', 0xe, 0x4, 0x3d0, 0xffffffff, 0x0, 0x228, 0x2f8, 0xffffffff, 0xffffffff, 0x410, 0x410, 0x410, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x70, 0x198}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:sudo_exec_t:s0\x00'}}}, {{@ip={@rand_addr, @local, 0x0, 0x0, 'veth0_to_team\x00', 'veth0_vlan\x00'}, 0x0, 0x70, 0xd0}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv6=@private1}}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x430) 00:02:55 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x23, 0x0, 0x0) 00:02:55 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000040)=@security={'security\x00', 0xe, 0x4, 0x480, 0xffffffff, 0x0, 0x228, 0x2f8, 0xffffffff, 0xffffffff, 0x2f8, 0x410, 0x410, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x100, 0x228, 0x0, {}, [@common=@set={{0x40}}, @common=@inet=@set4={{0x50}}]}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:sudo_exec_t:s0\x00'}}}, {{@ip={@rand_addr, @local, 0x0, 0x0, 'veth0_to_team\x00', 'veth0_vlan\x00'}, 0x0, 0x70, 0xd0}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv6=@private1}}}, {{@uncond, 0x0, 0x90, 0xf0, 0x0, {}, [@common=@socket0={{0x20}}]}, @common=@SET={0x60}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x4e0) 00:02:55 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x4, 0x0, 0x0) 00:02:55 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000380)=ANY=[@ANYBLOB="18000000", @ANYRES16=r1, @ANYBLOB="190700e0ffffff0000000100000004000180"], 0x18}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000280), r0) syz_genetlink_get_family_id$ethtool(&(0x7f00000002c0), r0) 00:02:55 executing program 2: clone3(&(0x7f0000005cc0)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000005c80)=[0x0], 0x1}, 0x58) clone3(&(0x7f0000000680)={0x2100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000640)=[0x0], 0x1}, 0x58) 00:02:55 executing program 5: socketpair(0x0, 0x6987d8414586a7d9, 0x0, 0x0) [ 199.672443][ T9428] loop3: detected capacity change from 0 to 8192 [ 199.746945][ T9428] F2FS-fs (loop3): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 199.775683][ T9428] F2FS-fs (loop3): Can't find valid F2FS filesystem in 2th superblock [ 199.814120][ T9428] F2FS-fs (loop3): invalid crc_offset: 0 [ 199.837090][ T9428] attempt to access beyond end of device [ 199.837090][ T9428] loop3: rw=12288, want=8200, limit=8192 [ 199.897051][ T9428] F2FS-fs (loop3): Failed to get valid F2FS checkpoint 00:02:59 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x30, &(0x7f0000000040)=@security={'security\x00', 0xe, 0x4, 0x3d0, 0xffffffff, 0x0, 0x228, 0x2f8, 0xffffffff, 0xffffffff, 0x410, 0x410, 0x410, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x70, 0x198}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:sudo_exec_t:s0\x00'}}}, {{@ip={@rand_addr, @local, 0x0, 0x0, 'veth0_to_team\x00', 'veth0_vlan\x00'}, 0x0, 0x70, 0xd0}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv6=@private1}}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x430) 00:02:59 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x18, &(0x7f0000000040)=@security={'security\x00', 0xe, 0x4, 0x3d0, 0xffffffff, 0x0, 0x228, 0x2f8, 0xffffffff, 0xffffffff, 0x410, 0x410, 0x410, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x70, 0x198}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:sudo_exec_t:s0\x00'}}}, {{@ip={@rand_addr, @local, 0x0, 0x0, 'veth0_to_team\x00', 'veth0_vlan\x00'}, 0x0, 0x70, 0xd0}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv6=@private1}}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x430) 00:02:59 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000040)=@security={'security\x00', 0xe, 0x4, 0x20000548, 0xffffffff, 0x0, 0x228, 0x2f8, 0xffffffff, 0xffffffff, 0x410, 0x410, 0x410, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x100, 0x228, 0x0, {}, [@common=@set={{0x40}}, @common=@inet=@set4={{0x50}}]}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:sudo_exec_t:s0\x00'}}}, {{@ip={@rand_addr, @local, 0x0, 0x0, 'veth0_to_team\x00', 'veth0_vlan\x00'}, 0x0, 0x70, 0xd0}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv6=@private1}}}, {{@uncond, 0x0, 0xb8, 0x118, 0x0, {}, [@common=@socket0={{0x20}}, @common=@ttl={{0x28}}]}, @common=@SET={0x60}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x508) 00:02:59 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x2d, 0x0, 0x0) 00:02:59 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x31, 0x0, 0x0) 00:02:59 executing program 3: syz_mount_image$f2fs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f00000002c0)=[{&(0x7f0000010000)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x400}, {0x0, 0x0, 0x200000}], 0x0, &(0x7f0000000080)={[{@noacl}, {}]}) 00:02:59 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x27, 0x0, 0x0) [ 203.294482][ T9477] loop3: detected capacity change from 0 to 8192 00:02:59 executing program 5: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000040), 0x222040, 0x0) 00:02:59 executing program 4: r0 = syz_usb_connect$uac1(0x0, 0x71, &(0x7f0000000a40)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) syz_usb_control_io$uac1(r0, 0x0, 0x0) 00:02:59 executing program 1: r0 = epoll_create(0x6de) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r1) 00:02:59 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_KEY_SET(r0, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000840)={&(0x7f0000001380)=ANY=[], 0x348}}, 0x0) [ 203.378570][ T9477] F2FS-fs (loop3): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 203.386339][ T9477] F2FS-fs (loop3): Can't find valid F2FS filesystem in 2th superblock 00:02:59 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_TEST(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)={0x1c, 0xb, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 00:02:59 executing program 2: r0 = socket(0x2, 0xa, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, 0x0, 0x0) [ 203.438633][ T9477] F2FS-fs (loop3): invalid crc_offset: 0 [ 203.469169][ T9477] attempt to access beyond end of device [ 203.469169][ T9477] loop3: rw=12288, want=8200, limit=8192 00:02:59 executing program 1: openat$rtc(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) [ 203.541504][ T9477] F2FS-fs (loop3): Failed to get valid F2FS checkpoint 00:02:59 executing program 5: openat$procfs(0xffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) 00:02:59 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r1, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e) connect$unix(r0, &(0x7f0000000140)=@file={0x1, './file0\x00'}, 0x6e) [ 203.610240][ T9501] syz-executor.2 uses obsolete (PF_INET,SOCK_PACKET) 00:02:59 executing program 3: syz_mount_image$f2fs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f00000002c0)=[{&(0x7f0000010000)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x400}, {0x0, 0x0, 0x200000}], 0x0, &(0x7f0000000080)={[{@noacl}, {}]}) 00:02:59 executing program 2: openat$rtc(0xffffff9c, &(0x7f0000000000), 0x20040, 0x0) 00:02:59 executing program 1: r0 = socket(0x10, 0x2, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000440)=ANY=[@ANYBLOB="240000002a0004"], 0x24}}, 0x0) recvfrom$unix(r0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=@file={0x0, './file0/file0\x00'}, 0x6e) 00:02:59 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg$unix(r0, &(0x7f00000048c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xc8}}], 0x1, 0x0, 0x0) sendmsg$unix(r1, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000001840)=[{&(0x7f00000001c0)='<', 0x1}], 0x1}, 0x0) [ 203.797950][ T8541] usb 5-1: new high-speed USB device number 4 using dummy_hcd [ 203.849845][ T9517] loop3: detected capacity change from 0 to 8192 [ 203.885402][ T9517] F2FS-fs (loop3): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 203.926004][ T9517] F2FS-fs (loop3): Can't find valid F2FS filesystem in 2th superblock [ 203.951559][ T9517] F2FS-fs (loop3): invalid crc_offset: 0 [ 203.964495][ T9517] attempt to access beyond end of device [ 203.964495][ T9517] loop3: rw=12288, want=8200, limit=8192 [ 203.985102][ T9517] F2FS-fs (loop3): Failed to get valid F2FS checkpoint [ 204.078062][ T8541] usb 5-1: Using ep0 maxpacket: 32 [ 204.219676][ T8541] usb 5-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 204.236378][ T8541] usb 5-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 204.251031][ T8541] usb 5-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 204.458260][ T8541] usb 5-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 204.470838][ T8541] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 204.484154][ T8541] usb 5-1: Product: syz [ 204.489887][ T8541] usb 5-1: Manufacturer: syz [ 204.494545][ T8541] usb 5-1: SerialNumber: syz [ 204.819033][ T8541] usb 5-1: 0:2 : does not exist [ 204.845403][ T8541] usb 5-1: USB disconnect, device number 4 [ 205.538904][ T8541] usb 5-1: new high-speed USB device number 5 using dummy_hcd [ 205.849156][ T8541] usb 5-1: Using ep0 maxpacket: 32 [ 205.979472][ T8541] usb 5-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 205.988222][ T8541] usb 5-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 206.001205][ T8541] usb 5-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 206.199827][ T8541] usb 5-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 206.209041][ T8541] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 206.217385][ T8541] usb 5-1: Product: syz [ 206.221889][ T8541] usb 5-1: Manufacturer: syz [ 206.226593][ T8541] usb 5-1: SerialNumber: syz 00:03:02 executing program 4: openat$cachefiles(0xffffff9c, &(0x7f00000004c0), 0x101400, 0x0) 00:03:02 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) getpeername$unix(r0, 0x0, 0x0) 00:03:02 executing program 1: open$dir(&(0x7f0000006200)='./file0\x00', 0x26242, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e) 00:03:02 executing program 2: openat$sysfs(0xffffff9c, &(0x7f0000000040)='/sys/power/pm_debug_messages', 0x20040, 0x0) 00:03:02 executing program 0: socket$packet(0x11, 0x2, 0x300) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@ipv6_newroute={0x24, 0x18, 0x1, 0x0, 0x0, {}, [@RTA_PREF={0x5}]}, 0x24}}, 0x0) 00:03:02 executing program 3: openat$cgroup_root(0xffffff9c, &(0x7f0000000040)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) ioctl$RTC_AIE_ON(0xffffffffffffffff, 0x7001) [ 206.549728][ T8541] usb 5-1: 0:2 : does not exist [ 206.565018][ T26] audit: type=1800 audit(1635033782.392:11): pid=9580 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=14037 res=0 errno=0 00:03:02 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x2, 0x1, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 00:03:02 executing program 3: r0 = socket(0x2, 0x1, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x0, 0x0, 0x0) [ 206.600890][ T8541] usb 5-1: USB disconnect, device number 5 00:03:02 executing program 2: open$dir(&(0x7f0000006200)='./file0\x00', 0x26242, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f00000002c0)={&(0x7f0000000100)='./file0\x00'}, 0x10) 00:03:02 executing program 1: openat$procfs(0xffffff9c, &(0x7f00000003c0)='/proc/diskstats\x00', 0x0, 0x0) 00:03:02 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000ec0)={0x0, 0x0, &(0x7f0000000e80)={&(0x7f0000000980)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="ad2d00"], 0x6c}}, 0x0) [ 206.713282][ T26] audit: type=1800 audit(1635033782.422:12): pid=9580 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=14037 res=0 errno=0 00:03:02 executing program 4: add_key(&(0x7f0000001240)='dns_resolver\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) 00:03:02 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000ec0)={0x0, 0x0, &(0x7f0000000e80)={&(0x7f0000000980)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="ad2d00000000000000000100000008"], 0x6c}}, 0x0) [ 206.800398][ T9605] netlink: 88 bytes leftover after parsing attributes in process `syz-executor.0'. [ 206.822793][ T26] audit: type=1800 audit(1635033782.652:13): pid=9608 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=14037 res=0 errno=0 00:03:02 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) write$bt_hci(r0, &(0x7f0000000200)={0x1, @write_def_err_data_reporting={{0xc5b, 0x1}}}, 0x5) 00:03:02 executing program 2: r0 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000000)={'hsr0\x00', @remote}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0x11, 0x0, &(0x7f0000000040)="b90103600000f000009e0ff043051fffff", 0x0, 0x0, 0xa000000, 0x0, 0x0, 0x0, 0x0}, 0x48) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0xc7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000040)={'hsr0\x00', @link_local}) 00:03:02 executing program 1: syz_mount_image$cramfs(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000180), 0x8010, &(0x7f0000000200)) [ 206.895372][ T9611] netlink: 88 bytes leftover after parsing attributes in process `syz-executor.0'. [ 206.925590][ T26] audit: type=1800 audit(1635033782.672:14): pid=9608 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=14037 res=0 errno=0 00:03:02 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000000), 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000180)={0x8, 0x1000000, 0x0, 0x0, 0x0, 0x0}) 00:03:02 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0xa, 0x4e21, 0x0, @mcast2, 0x1}, 0x1c) [ 207.025120][ T9620] netlink: 80 bytes leftover after parsing attributes in process `syz-executor.5'. 00:03:02 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000002840)={0x0, 0x0, 0x0, 0x0, &(0x7f00000027c0)=[@cred={{0x1c}}], 0xf}, 0x0) [ 207.087042][ T9626] netlink: 80 bytes leftover after parsing attributes in process `syz-executor.5'. [ 207.112875][ T9618] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 00:03:03 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000000)={@private0, @private0, @local, 0x0, 0x0, 0x0, 0x400, 0x4, 0x800000, r2}) 00:03:03 executing program 5: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0), 0x2902, 0x0) ioctl$SNDCTL_DSP_POST(r0, 0x5008, 0x0) 00:03:03 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) read$dsp(r0, &(0x7f0000000040)=""/102, 0x66) ioctl$SNDCTL_DSP_SUBDIVIDE(r0, 0x40045010, &(0x7f0000000000)) 00:03:03 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000000), 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000840)={0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000740)='('}) [ 207.241713][ T9624] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 00:03:03 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f000000ca00)={0x0, 0x0, &(0x7f000000c980)=[{&(0x7f00000000c0)={0xb50, 0x0, 0x0, 0x0, 0x0, "", [@generic, @generic="be35f8c46bd304aa58603960cf0d38b9a8917daa38794a401445c072edd4a1f198d7194bf8301a13720cd1f30a8cf062a4f3039dfff53f726a94854532648bc1c1d435badf", @generic="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", @typed={0x8, 0x0, 0x0, 0x0, @u32}, @typed={0xad, 0x0, 0x0, 0x0, @binary="7bc4a141f2df6cb4379b4fcfc73ab4b88af925094a9ade8f201deecb34aced012027fa8a9ff795d08d23dc59df35f7e18411d9412194ccfb82d768d2b664b9399fd844b9a3a32da78fe649908bda4b96ad7dd83bf3f085ca446f5c7561f0018b2786cb849a3dd97327e799f6417262cb81b846c43021b2776d112982af1457093df2c530b4081e763e494463a8c231ba65208887cef21ad74763db4e6e3f9df077bdaa8b0632ce82db"}]}, 0xb50}, {&(0x7f0000002280)={0x1db4, 0x0, 0x0, 0x0, 0x25dfdbfc, "", [@nested={0x131, 0x4e, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}, @typed={0x8, 0xc, 0x0, 0x0, @uid}, @generic="20cebaec", @generic, @generic="d2fa5b4864cc7620f53deaacc8c0a7314a7a31978c9d1d2f1f3bf09efa83f453376259e40d76d7191abaa289eec6b4798df49075555ef78dd27a6c71847c3687d41229057414a86a750cd93e42bb507ee2e7b29cabcea2e6c0d96f26e43ec2ccd00186fc4534f9b53a1fb1c78e7acddaff8e9a2481dc9ca0ca3411f437b6dd49756011d86b531eccc75dbdde80e82902aa341548fcb931da1fe9f3e9ef47ec229117aa0e3ef9ea2b63aa1e2b351aee3531b0253a30e2f68c1ba90e0788df14db185d094a17e6638ed1", @typed={0x45, 0x10, 0x0, 0x0, @binary="115801731d9c84569c0035eee53fad2948bee21c544c539bb0563827f563f7e3e4ee4e523273c6117c7e94a2a644c24d7e468cb1628cdf45c005f4ce3976d24682"}, @typed={0x6, 0x95, 0x0, 0x0, @str=':\x00'}]}, @generic="da30acde821c3abdcb815b7ce0e41bda4e4900ef25ac779f2949249c525cb0995e4e73341c85f5f23d8d6aa5552d596c931db58aa1f69e158ecda21ca103e30a58387c81a861d2a8ab8fa617e6050a", @generic="948a556536c1807e6326bb5e4fd2c8f1567541e016c9d52756f5da548f69e2e3e2f8fe47f4a6702d5b56b13da4b22920acb8a0bb2fb86704ea1581a5a9b6756e517dd08bad4760338544fe669ce2f4cc142a8a43235a2820a5", @nested={0x179, 0x0, 0x0, 0x1, [@generic="21c7906e66d08c98f20e774a530d27b2467d41b4ef75cf80a8f965f0b6f32572d440f7165783262af079ba466e0ee984356798e8ad5e436195d8015bc61ea7814696500aa81f631db913f14242375356de8139cb8eb006626d5f4c8c67f8fcb7e46c7a8631841666700510f46763fc8a4a491a1c2faaf4a6b240aa3d7b33dcea552b4d8778d49d2aa953a8d116da062cc82511f43b45633c45f359c27c", @typed={0x8, 0x3a, 0x0, 0x0, @uid=0xffffffffffffffff}, @typed={0x8, 0x88, 0x0, 0x0, @ipv4}, @generic="05f421e8e3945073bdb4fe9f4f020904cc9e76c644947c4bc5aa4e7ef4fd1ba1f26b8091c0fec29441f6efaaf1ba09e4242581bc474020e5571f923660a4d753302fdbd2d4f31b40613ad03a314dec4f78608c747cbefa925bccacfbfbf80be51d615926cd23d5c4f5ef8b079b31ee14ae91418ac6d30ba08b87987e2d36a320319516dd96901362a2c2eabe634df376bda91af61a219d9ba13e45df463e49b296ce2ed7aa2a9c9122ea4992", @typed={0x14, 0x0, 0x0, 0x0, @ipv6=@loopback}, @typed={0x8, 0x0, 0x0, 0x0, @ipv4=@multicast2}]}, @nested={0x101, 0x1c, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @fd}, @typed={0x8, 0x0, 0x0, 0x0, @fd}, @typed={0x8, 0x32, 0x0, 0x0, @fd}, @generic="008abca19647ee70451adc55f6104c88ca4054d78b0de83969fadf631942aef12541e14c3c255c065b99ddf53433514345062a2c43bb03abc087ec5172c5c4a7037c5e872f32c19ac7646d6284c49477d4768e8be52800a98827bbe98379218356cdedad3f1cf0b6ab130ea836fd091552d1e01d752aa7bc89cd1ab02139f5a6aa647d90223e4db5615a60beba22a50505d2f290400583a8012f8c5f3b6a9eabba6f56f7194c5d679c143aaa445a65f14c2873bda6b08165bcfa13400674c78424becc93cd9768a9491a7bd3c2094acebf92620c7af6d14d2236689d6c233f311fcc071301"]}, @nested={0x1948, 0x29, 0x0, 0x1, [@generic="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", @generic="dc7893ea858d93a7092fd8b4545ea2744e97eddc1dbbceccf8cfeb8b890a0f6a0cb483f7120fe87a093b36a82b27f471", @generic, @generic="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"]}]}, 0x1db4}], 0x2, 0x0, 0x0, 0x20000000}, 0x24000004) 00:03:03 executing program 2: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$FUSE_INIT(r0, &(0x7f0000000040)={0x50}, 0x50) 00:03:03 executing program 4: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_SIOCDELRT(r0, 0x8915, &(0x7f00000003c0)={0x0, @in={0x2, 0x0, @dev}, @hci, @nfc}) [ 207.376646][ T9652] binder: 9646:9652 ioctl c0306201 0 returned -14 00:03:03 executing program 5: socket(0x1e, 0x5, 0x0) 00:03:03 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) io_setup(0x1, &(0x7f0000002240)=0x0) io_submit(r1, 0x2, &(0x7f0000000540)=[&(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2, 0x0, r0, 0x0}]) 00:03:03 executing program 3: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$VFIO_IOMMU_MAP_DMA(r0, 0x3b71, 0x0) 00:03:03 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r0, 0x805c4d65, 0x0) 00:03:03 executing program 4: pselect6(0x40, &(0x7f0000000400), &(0x7f0000000440)={0x7}, 0x0, 0x0, 0x0) 00:03:03 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000000bc0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000b80)={0x0}}, 0x0) 00:03:03 executing program 3: syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), 0xffffffffffffffff) syz_mount_image$hfsplus(0x0, &(0x7f0000000b00)='./file0\x00', 0x4, 0x6, &(0x7f0000000f40)=[{&(0x7f0000000b40)="300829365f969d25616264", 0xb, 0x8001}, {&(0x7f0000000b80)="64e5f828b53eab1c0bba2e7cc5ded11e5d112d5ecb850f32a461912e51aad598d22b922a5cc7a2b7bbb1750c43c43777dbcfff69be6084396c3d9254c655b58b446cefc94782ce9e4d7d064fe61c3e0a14b0d828bae4ec202ecb48bdc49450362b90a39e2ec4e539f43f448f442d625d140a4aec39b099787ab20d73f5965d54", 0x80, 0x100000001}, {&(0x7f0000000c00)="478d72aabd73d6b9ab117f0eec536a1077d6cf582d39bb6f57d2314ab9b3c71b84f3fe863f8d78a70f967aeed47373da25a7558cfac869ec89d25d84cbc08372287593c072d92618b9e0d79eda89276a8b30b7338e7374976bf2a44522b0e5aa354a029923151673a25f1f439c5029f446233b008d468484dc399814ad0a1837b47252851770a34bf3c6d59a8e0e14043206860d6bcef90eecb31c98b19e848975a1167bb78746e2b375cd2f70e08cdd16a1b40d7e773193e323f49dc0ba4db7fee243840a682214461081ae7be390ba3e283a57dc3d812d097128f768e6bf67b2c12f5f3187413b35aacfe4cc306331e0df5f226eb1cd54934031", 0xfb, 0x1ff}, {&(0x7f0000000d00)="a1b83350517ab85c2b5595dd416bdf3bdf2bec56ab9231adbb5a", 0x1a, 0xff}, {&(0x7f0000000d40)="d04f8f2cea072d3bab317bb9ad0fee5282a9095b2b186cbe7bdf112293d339ba54f137a369dac6cd5abf057341062dad5cef61fb8072348384fe4058c0703ca15048fcc8369bef2d79ed0c0bb1d4e38b998934733e7e1c02dc8930344e3508b36da16fe4076d7cbb569dab673abc0cf5a15ae00785ce51381a450ee42c674db0f727678808d3e3147a3fd601ce4eff192372d1b45304bde5a5d022d2bc37b5d7c730088456011c925459fc2bb7ba8acd070d6ec6bf5a97ef4ae9bbed1929fb9b935b683cae079b8b20f8e112da34ca596ccd6006978683ec14a6ed", 0xdb, 0x20}, {&(0x7f0000000e40)="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", 0xfe}], 0x5001, &(0x7f0000001000)={[{@umask={'umask', 0x3d, 0x8}}, {@session={'session', 0x3d, 0x5}}, {@type={'type', 0x3d, "bb84e13a"}}, {@part={'part', 0x3d, 0x101}}, {@type={'type', 0x3d, "423bcc35"}}, {@nls={'nls', 0x3d, 'macinuit'}}], [{@appraise_type}, {@dont_appraise}, {@rootcontext={'rootcontext', 0x3d, 'unconfined_u'}}, {@uid_lt}, {@smackfsfloor={'smackfsfloor', 0x3d, '*#.'}}]}) syz_genetlink_get_family_id$nl80211(&(0x7f0000003d40), 0xffffffffffffffff) 00:03:03 executing program 2: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000180)={0x0, 0x9, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "babe720b"}, 0x0, 0x0, @planes=0x0}) [ 207.786863][ T9679] loop3: detected capacity change from 0 to 264192 00:03:04 executing program 0: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x0, 0x3938700}, 0x0) 00:03:04 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r0, 0x80044dfe, 0x0) 00:03:04 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) io_setup(0x1, &(0x7f0000002240)=0x0) io_pgetevents(r1, 0x1, 0x1, &(0x7f0000000000)=[{}], 0x0, 0x0) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f0000000240)={0x0, 0x0, 0x3, 0x0, 0x0, r0, 0x0}]) 00:03:04 executing program 5: r0 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000000)={'hsr0\x00', @remote}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0x11, 0x0, &(0x7f0000000040)="b90103600000f000009e0ff043051fffff", 0x0, 0x0, 0xa000000, 0x0, 0x0, 0x0, 0x0}, 0x48) r1 = socket$kcm(0x2, 0x3, 0x2) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000040)={'hsr0\x00', @link_local}) 00:03:04 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_mreq(r0, 0x88, 0x67, 0x0, &(0x7f0000000400)) 00:03:04 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_mreq(r0, 0x88, 0x66, 0x0, &(0x7f0000000400)) [ 208.205755][ T9652] binder: 9646:9652 ioctl c0306201 0 returned -14 00:03:04 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_REMOVE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x200006a8}}, 0x0) 00:03:04 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_DEL(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0x50, 0x2, 0x9, 0x907, 0x0, 0x0, {}, [@NFCTH_TUPLE={0x3c, 0x2, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @empty}, {0x14, 0x4, @loopback}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}]}, 0x50}}, 0x0) 00:03:04 executing program 2: r0 = gettid() migrate_pages(r0, 0x8, 0x0, &(0x7f0000000080)=0xef) [ 208.363882][ T9716] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 00:03:04 executing program 5: r0 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000000)={'hsr0\x00', @remote}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0x11, 0x0, &(0x7f0000000040)="b90103600000f000009e0ff043051fffff", 0x0, 0x0, 0xa000000, 0x0, 0x0, 0x0, 0x0}, 0x48) r1 = socket$kcm(0x2, 0x3, 0x2) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000040)={'hsr0\x00', @link_local}) 00:03:04 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) bind$l2tp(r0, 0x0, 0x0) [ 208.466417][ T9724] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 208.484240][ T9724] netlink: 'syz-executor.1': attribute type 2 has an invalid length. 00:03:04 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000000), 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000180)={0x8, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="06630440"], 0x1, 0x0, &(0x7f00000001c0)="b6"}) 00:03:04 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) io_setup(0x3, &(0x7f0000000000)=0x0) r2 = syz_init_net_socket$nfc_raw(0x27, 0x5, 0x0) io_submit(r1, 0x2, &(0x7f0000000180)=[&(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x5, 0x0, r2, &(0x7f0000000040)}]) 00:03:04 executing program 3: r0 = socket(0x11, 0x3, 0x0) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x107, 0xe, 0x0, 0x0) 00:03:04 executing program 1: io_setup(0xfff, &(0x7f0000000040)=0x0) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) io_submit(r0, 0x1, &(0x7f0000000200)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x8, 0x0, r1, 0x0}]) [ 208.624467][ T9729] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 00:03:04 executing program 0: r0 = socket(0x2b, 0x1, 0x0) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x6, 0xcc, 0x0, 0x0) [ 208.681759][ T9734] binder: 9730:9734 ioctl c0306201 0 returned -14 00:03:04 executing program 5: r0 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000000)={'hsr0\x00', @remote}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0x11, 0x0, &(0x7f0000000040)="b90103600000f000009e0ff043051fffff", 0x0, 0x0, 0xa000000, 0x0, 0x0, 0x0, 0x0}, 0x48) r1 = socket$kcm(0x2, 0x3, 0x2) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000040)={'hsr0\x00', @link_local}) 00:03:04 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f00000003c0)={0x0, @in={0x2, 0x0, @dev}, @hci={0x2}, @nfc, 0x4}) 00:03:04 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000140), 0xfa1, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANE(r0, 0xc02064b6, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 00:03:04 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000000), 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000180)={0x4, 0x0, &(0x7f0000000040)=[@enter_looper={0x4008630a}], 0x0, 0x0, 0x0}) 00:03:04 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r0, &(0x7f0000000300)={&(0x7f00000001c0), 0xc, &(0x7f00000002c0)={&(0x7f0000000200)={0x28, 0x3, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_L4PROTO={0x5}, @CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @gre=[@CTA_TIMEOUT_GRE_UNREPLIED={0x8}]}]}, 0x28}}, 0x0) [ 208.896786][ T9750] binder: BC_ATTEMPT_ACQUIRE not supported [ 208.920112][ T9750] binder: 9746:9750 ioctl c0306201 20000180 returned -22 00:03:04 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000140), 0xfa1, 0x0) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r0, 0xc01064bd, &(0x7f0000000180)={&(0x7f0000000000)='\t', 0x1}) [ 208.948998][ T9747] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 00:03:04 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890c, &(0x7f0000000000)={@private0, @private0, @local, 0x0, 0x0, 0x0, 0x400, 0x4, 0x800000, r2}) [ 209.512781][ T9734] binder: 9730:9734 ioctl c0306201 0 returned -14 00:03:05 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f00000001c0)={'gre0\x00', &(0x7f0000000200)=ANY=[@ANYBLOB='syztnl2\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="ff"]}) 00:03:05 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) read$dsp(r0, &(0x7f0000000100)=""/245, 0xf5) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000000)=0x36af) 00:03:05 executing program 5: r0 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000000)={'hsr0\x00', @remote}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0x11, 0x0, &(0x7f0000000040)="b90103600000f000009e0ff043051fffff", 0x0, 0x0, 0xa000000, 0x0, 0x0, 0x0, 0x0}, 0x48) r1 = socket$kcm(0x2, 0x3, 0x2) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000040)={'hsr0\x00', @link_local}) 00:03:05 executing program 1: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f00000000c0)={0x0, 0x2, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "6ba46259"}, 0x0, 0x0, @planes=0x0}) 00:03:05 executing program 0: r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$IMADDTIMER(r0, 0x80044940, &(0x7f00000003c0)=0xffffffffffffffff) 00:03:05 executing program 4: r0 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000040)='blacklist\x00', &(0x7f0000000080)='(-$\x00') 00:03:05 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000000)={@private0, @private0, @local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3900024}) 00:03:05 executing program 1: r0 = fork() r1 = fork() setpriority(0x3, r0, 0x0) setpriority(0x0, r1, 0xfffffffff) fork() openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000002680)='./cgroup.net/syz1\x00', 0x200002, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f00000005c0), 0x2, 0x0) read$FUSE(r2, &(0x7f0000000600)={0x2020}, 0x2020) bpf$PROG_LOAD(0x5, &(0x7f0000002840)={0x7, 0xa, &(0x7f00000026c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x8}, [@btf_id={0x18, 0x5, 0x3, 0x0, 0x1}, @map_val={0x18, 0xb, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1000}, @generic={0x8d, 0x6, 0x1, 0x8, 0x2}, @generic={0x7, 0x8, 0x0, 0x9, 0x6b1}, @generic={0x71, 0x6, 0xa, 0x2, 0x4}]}, &(0x7f0000002740)='syzkaller\x00', 0x0, 0x4, &(0x7f0000002780)=""/4, 0x0, 0x20, '\x00', 0x0, 0xf, 0xffffffffffffffff, 0x8, &(0x7f00000027c0)={0x5, 0x1}, 0x8, 0x10, 0x0}, 0x78) 00:03:05 executing program 0: syz_mount_image$cramfs(0x0, 0x0, 0x0, 0x2, &(0x7f0000000580)=[{&(0x7f0000000700)="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", 0xff9, 0x8}, {&(0x7f00000004c0)='q', 0x1, 0x7fffffff}], 0x0, 0x0) [ 209.758363][ T9778] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 00:03:05 executing program 5: mmap$perf(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x30, 0xffffffffffffffff, 0x0) 00:03:05 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x9, 0x7fff, 0x7, 0x2, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x40) 00:03:05 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000400)={0x10, 0x0, 0x25dfdbfd, 0x4}, 0xc) [ 209.892194][ T9790] loop0: detected capacity change from 0 to 264192 00:03:05 executing program 5: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$SNDCTL_DSP_SUBDIVIDE(r0, 0xc0045004, &(0x7f0000000000)) 00:03:06 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) getsockname$l2tp(r0, &(0x7f0000000040)={0x2, 0x0, @local}, &(0x7f0000000080)=0x10) r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$sock_SIOCDELRT(r1, 0x890c, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)) ioctl$sock_SIOCDELRT(r0, 0x890b, &(0x7f00000003c0)={0x0, @in={0x2, 0x0, @dev}, @l2tp={0x2, 0x0, @loopback, 0x4}, @nfc, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) 00:03:06 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r0, 0x40045010, 0x0) 00:03:06 executing program 4: r0 = socket(0x11, 0x3, 0x0) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x107, 0x8, 0x0, 0x0) 00:03:06 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000000), 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000040)=[@exit_looper], 0x0, 0x0, 0x0}) 00:03:06 executing program 1: socketpair(0x1e, 0x0, 0x1, &(0x7f00000008c0)) 00:03:06 executing program 5: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) ioctl$VIDIOC_PREPARE_BUF(r0, 0x40045612, &(0x7f00000001c0)={0x1, 0x0, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "fd0820f3"}, 0x0, 0x0, @userptr}) 00:03:06 executing program 4: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_DSP_GETODELAY(r0, 0x80045017, &(0x7f0000000040)) openat$dsp1(0xffffffffffffff9c, &(0x7f0000000080), 0xc400, 0x0) 00:03:06 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) io_setup(0x3, &(0x7f0000000000)=0x0) r2 = syz_init_net_socket$nfc_raw(0x27, 0x5, 0x0) io_submit(r1, 0x2, &(0x7f0000000180)=[&(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x5, 0x0, r2, 0x0, 0x0, 0x202}]) 00:03:06 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) io_setup(0x1, &(0x7f0000002240)=0x0) io_submit(r1, 0x2, &(0x7f0000000540)=[&(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x300, 0x0, r0, 0x0}]) 00:03:06 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r0, &(0x7f0000000100)={&(0x7f0000000040), 0x2000004c, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, 0x0, 0x0, 0x0, 0x0, {}, [@BATADV_ATTR_GW_BANDWIDTH_DOWN, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5}]}, 0x10}}, 0x0) 00:03:06 executing program 5: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r0, 0x5001, 0x0) 00:03:06 executing program 2: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc0205649, &(0x7f00000001c0)={0x0, 0x0, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "fd0820f3"}, 0x0, 0x0, @userptr}) 00:03:06 executing program 3: syz_mount_image$cramfs(0x0, &(0x7f0000001c40)='./file0\x00', 0x0, 0x2, &(0x7f0000001dc0)=[{&(0x7f0000001c80)='\b', 0x1}, {&(0x7f0000001d00)="f4", 0x1, 0xfb39}], 0x0, 0x0) 00:03:06 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000004c0)={&(0x7f0000000300)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{}]}]}}, &(0x7f00000003c0)=""/194, 0x32, 0xc2, 0x1}, 0x20) 00:03:06 executing program 1: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$VFIO_GET_API_VERSION(r0, 0x5421) 00:03:06 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_DEL(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0x44, 0x2, 0x9, 0x907, 0x0, 0x0, {}, [@NFCTH_TUPLE={0x30, 0x2, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @empty}, {0x14, 0x4, @loopback}}}]}]}, 0x44}}, 0x0) 00:03:06 executing program 2: r0 = socket$rxrpc(0x21, 0x2, 0x2) bind$rxrpc(r0, &(0x7f0000000440)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast1}}, 0x24) [ 210.894910][ T9858] loop3: detected capacity change from 0 to 251 [ 210.908031][ T9860] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 00:03:06 executing program 5: sendmsg$IPCTNL_MSG_CT_GET_DYING(0xffffffffffffffff, 0x0, 0xdf8a59308bc5782d) 00:03:06 executing program 4: r0 = socket(0x28, 0x2, 0x0) sendmsg$DEVLINK_CMD_PORT_SPLIT(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x20000811) 00:03:06 executing program 1: r0 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$link(0x8, r0, r0) [ 211.018274][ T9858] loop3: detected capacity change from 0 to 251 00:03:06 executing program 0: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000080)={0x0, 0x0, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "411bf261"}}) 00:03:06 executing program 3: r0 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000000)='big_key\x00', &(0x7f0000000040)='$^{,--^-\xc3+\x00') 00:03:07 executing program 5: socketpair(0x11, 0x2, 0x2, &(0x7f0000000040)) 00:03:07 executing program 2: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) ioctl$VIDIOC_QBUF(r0, 0xc0145608, &(0x7f00000000c0)={0x0, 0x2, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "6ba46259"}, 0x0, 0x0, @planes=0x0}) 00:03:07 executing program 1: pselect6(0x40, &(0x7f0000000400), 0x0, 0x0, &(0x7f00000004c0), 0x0) 00:03:07 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000000), 0x0, 0x2) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f0000000400)={0x0, 0xc, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "13296e35"}, 0x0, 0x0, @planes=0x0}) 00:03:07 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000300), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r0, 0xc01064b5, &(0x7f0000000380)={0x0}) 00:03:07 executing program 5: clock_getres(0x5fb21c08c92335a6, 0x0) 00:03:07 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r0, &(0x7f0000000100)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, 0x0, 0x0, 0x0, 0x0, {}, [@BATADV_ATTR_GW_BANDWIDTH_DOWN, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5}]}, 0xfffffdef}}, 0x0) 00:03:07 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000000), 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0x5452, &(0x7f0000000180)={0x4, 0x0, &(0x7f0000000040)=[@enter_looper], 0x0, 0x0, 0x0}) 00:03:07 executing program 3: r0 = syz_open_dev$binderN(&(0x7f0000000000), 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0x5421, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 00:03:07 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) getgroups(0x2, &(0x7f0000000000)=[0xee01, 0xffffffffffffffff]) getgroups(0x2, &(0x7f0000002740)=[0xee00, r1]) sendmsg$netlink(r0, &(0x7f0000002840)={0x0, 0x0, 0x0, 0x0, &(0x7f00000027c0)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r2}}}], 0x20}, 0x0) 00:03:07 executing program 5: syz_mount_image$hfsplus(0x0, 0x0, 0x0, 0x0, &(0x7f0000000f40), 0x0, 0x0) 00:03:07 executing program 0: mq_getsetattr(0xffffffffffffffff, &(0x7f0000000100)={0x4}, &(0x7f00000000c0)) 00:03:07 executing program 4: r0 = socket(0x28, 0x1, 0x0) accept4$inet6(r0, 0x0, 0x0, 0x0) 00:03:07 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETFLOWTABLE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[@ANYBLOB="f4000000170a0503"], 0xf4}}, 0x0) 00:03:07 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xf, 0x4, 0x0, 0x3}, 0x40) 00:03:07 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000041c0)='net/protocols\x00') read$FUSE(r0, &(0x7f0000006740)={0x2020}, 0x2020) 00:03:07 executing program 0: syz_mount_image$hfsplus(0x0, 0x0, 0x0, 0x1, &(0x7f0000000f40)=[{&(0x7f0000000c00)='G', 0x1}], 0x0, 0x0) 00:03:07 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000440)={'tunl0\x00', &(0x7f0000000340)={'tunl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @private=0xa010101, @empty}}}}) [ 211.717243][ T9916] netlink: 224 bytes leftover after parsing attributes in process `syz-executor.3'. 00:03:07 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f0000000040), 0x3a, 0x2) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000080)={0x0, 0xd, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '+sIl'}}) 00:03:07 executing program 1: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_SNOOPING={0x5, 0x17, 0x1}, @IFLA_BR_MCAST_QUERIER={0x5, 0x19, 0x7}]}}}]}, 0x44}}, 0x0) 00:03:07 executing program 3: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc0145608, &(0x7f00000001c0)={0x0, 0x0, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "fd0820f3"}, 0x0, 0x0, @userptr}) 00:03:07 executing program 5: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r0, 0x5008, 0x0) 00:03:07 executing program 4: socket$netlink(0x10, 0x3, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f00000005c0), 0x2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) epoll_create1(0x0) openat$cuse(0xffffffffffffff9c, &(0x7f00000005c0), 0x2, 0x0) select(0x40, &(0x7f0000000000)={0x1fc}, 0x0, 0x0, 0x0) 00:03:07 executing program 0: setsockopt$netlink_NETLINK_NO_ENOBUFS(0xffffffffffffffff, 0x10e, 0x5, 0x0, 0x0) ioctl$IOCTL_VMCI_CTX_ADD_NOTIFICATION(0xffffffffffffffff, 0x7af, &(0x7f0000000040)={@local}) syz_mount_image$cramfs(&(0x7f0000000680), &(0x7f0000001c40)='./file0\x00', 0x0, 0x1, &(0x7f0000001dc0)=[{0x0, 0x0, 0xfb39}], 0x0, &(0x7f0000001e00)={[{'/dev/vfio/vfio\x00'}, {'@/@$,}!'}], [{@hash}]}) 00:03:07 executing program 2: r0 = socket(0x2b, 0x1, 0x0) accept4$inet6(r0, 0x0, 0x0, 0x0) 00:03:07 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r0, 0x5015, 0x0) 00:03:07 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, &(0x7f00000000c0)=0x40, 0x4) 00:03:07 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000002840)={0x0, 0x0, 0x0, 0x0, &(0x7f00000027c0)=[@cred={{0x3e}}], 0x20}, 0x0) 00:03:08 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000280), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000440)={0x14, r1, 0x1}, 0x14}}, 0x0) 00:03:08 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x4, &(0x7f0000000040)=@security={'security\x00', 0xe, 0x4, 0x3d0, 0xffffffff, 0x0, 0x228, 0x2f8, 0xffffffff, 0xffffffff, 0x410, 0x410, 0x410, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x70, 0x198}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:sudo_exec_t:s0\x00'}}}, {{@ip={@rand_addr, @local, 0x0, 0x0, 'veth0_to_team\x00', 'veth0_vlan\x00'}, 0x0, 0x70, 0xd0}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv6=@private1}}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x430) [ 212.175941][ T9959] loop0: detected capacity change from 0 to 251 00:03:08 executing program 3: r0 = syz_open_dev$swradio(&(0x7f0000000100), 0x0, 0x2) fallocate(r0, 0x21, 0x0, 0x7) 00:03:08 executing program 1: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0xa, 0x1, &(0x7f0000000040)=@raw=[@exit], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, r0}, 0x78) [ 212.228409][ T9959] cramfs: Unknown parameter '/dev/vfio/vfio' 00:03:08 executing program 5: openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0), 0x684440, 0x0) [ 212.311049][ T9972] loop0: detected capacity change from 0 to 251 [ 212.345289][ T9972] cramfs: Unknown parameter '/dev/vfio/vfio' 00:03:08 executing program 3: prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000001180)={&(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ff7000/0x4000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000000180)="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", 0x181}, 0x68) 00:03:08 executing program 2: sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x20008800}, 0x40080) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x80510, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x81008}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EVIOCGSW(0xffffffffffffffff, 0x8040451b, 0x0) pivot_root(0x0, &(0x7f0000000180)='./file0\x00') r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'wlan0\x00'}) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @empty}, 0x1c) r3 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, &(0x7f0000000780)={0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}], 0x0, "575f17c61d8cdb"}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r3, 0xd000943e, &(0x7f0000001780)={r4, 0x0, "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", "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"}) syz_emit_ethernet(0x6e, &(0x7f0000000000)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "d64d4d", 0x38, 0x3a, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @mcast2, {[], @dest_unreach={0x2, 0x0, 0x0, 0x0, '\x00', {0x0, 0x6, '$\x00@', 0x0, 0x3a, 0x0, @mcast2, @loopback, [], "050c68deb1caadea"}}}}}}}, 0x0) readahead(0xffffffffffffffff, 0xd6f7, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000040)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 00:03:08 executing program 0: r0 = socket(0x11, 0x3, 0x0) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x107, 0x13, 0x0, 0x0) 00:03:08 executing program 1: r0 = socket(0x28, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f00000000c0)={'ip_vti0\x00', &(0x7f0000000000)={'erspan0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @private}}}}) 00:03:08 executing program 5: socket(0x1f, 0x4, 0x8) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000400), 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="756e695f786c6174653d312c0711726f72733d72656d6f756e742d726f"]) 00:03:08 executing program 3: io_setup(0x7b09, &(0x7f0000000000)=0x0) io_destroy(r0) [ 212.670462][ T9997] FAT-fs (loop5): Unrecognized mount option "rors=remount-ro" or missing value 00:03:08 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x10, 0x803, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) syz_emit_ethernet(0x3e, &(0x7f0000000340)={@broadcast, @remote, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @redirect={0x5, 0x2, 0x0, @broadcast, {0x5, 0x4, 0x3, 0x8, 0x0, 0x66, 0x3f, 0x0, 0x0, 0xffff, @empty, @remote}}}}}}, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)={{}, 0x2c, {'rootmode', 0x3d, 0x8000}}) write$FUSE_INIT(0xffffffffffffffff, &(0x7f00000000c0)={0x50, 0x0, 0x0, {0x7, 0x8, 0x0, 0x92208}}, 0x50) sendfile(0xffffffffffffffff, r0, &(0x7f0000000040), 0x3) setuid(0x0) r1 = socket(0x2, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) keyctl$chown(0x4, 0x0, r2, r3) mount$fuse(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), 0x200000, &(0x7f0000000440)={{}, 0x2c, {}, 0x2c, {'user_id', 0x3d, 0xee00}, 0x2c, {'group_id', 0x3d, r3}, 0x2c, {[{@blksize={'blksize', 0x3d, 0x400}}]}}) lstat(&(0x7f0000000900)='./file0\x00', &(0x7f0000000940)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000000c80), &(0x7f0000000cc0), &(0x7f0000000d00)=0x0) syz_fuse_handle_req(0xffffffffffffffff, &(0x7f00000021c0)="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", 0x2000, &(0x7f0000000e40)={&(0x7f0000000380)={0x50, 0xfffffffffffffffe, 0x8, {0x7, 0x22, 0x6, 0x8080, 0x0, 0x5, 0x0, 0x4}}, &(0x7f0000000080)={0x18, 0x0, 0x40000000, {0x7}}, &(0x7f0000000240)={0x18, 0xfffffffffffffff5, 0x8}, &(0x7f00000002c0)={0x18, 0x0, 0x8e, {0x401}}, &(0x7f0000000400)={0x18, 0x0, 0xfffffffffffffffb, {0x4}}, &(0x7f0000000440)={0x28, 0xfffffffffffffff5, 0x1, {{0x7, 0x8, 0x2}}}, &(0x7f0000000480)={0x60, 0x0, 0x3, {{0x7, 0xfffffffffffffffb, 0x5, 0xfff, 0x100000001, 0x8001, 0x3, 0x8000}}}, &(0x7f0000000500)={0x18, 0x0, 0x4, {0x7}}, &(0x7f0000000540)={0x16, 0x0, 0x7, {'+\\()-\x00'}}, &(0x7f0000000580)={0x20, 0xffffffffffffffda, 0x1ff}, &(0x7f0000000600)={0x78, 0xffffffffffffffda, 0x75d2, {0x5, 0x9, 0x0, {0x3, 0x9, 0x9, 0x9ae, 0xdc52, 0x7ff, 0x2, 0x3f, 0x0, 0xa000, 0x2, 0x0, 0xee00, 0xffffffff, 0xfff}}}, &(0x7f00000006c0)={0x90, 0x0, 0x9, {0x2, 0x1, 0x6, 0xb2, 0x7, 0x0, {0x4, 0x7f, 0x0, 0x7ff, 0x401, 0x6, 0x0, 0x5, 0x20, 0x0, 0x6, 0x0, 0x0, 0x80000001, 0x1}}}, &(0x7f0000000780)={0x30, 0xfffffffffffffffe, 0x1d2d, [{0x0, 0xfffffffffffffa3f, 0x7, 0xfffffff9, 'gretap\x00'}]}, &(0x7f00000009c0)={0x288, 0x24, 0x4, [{{0x6, 0x2, 0x7, 0xace, 0x69, 0x7, {0x5, 0x7fffffff, 0x9, 0x6, 0x4, 0x6105, 0x7, 0x8, 0x1, 0x2000, 0x0, 0x0, 0x0, 0xfffffffe, 0x4}}, {0x1, 0x5, 0x7, 0x9, 'gretap\x00'}}, {{0x6, 0x0, 0x6, 0x6996, 0x101, 0x9, {0x6, 0x0, 0x4, 0xf8, 0x4633f2c1, 0x8, 0x9, 0x0, 0x4, 0xc000, 0x9, 0x0, 0xffffffffffffffff, 0x907f, 0x8001}}, {0x6, 0x4, 0x0, 0x400}}, {{0x4, 0x0, 0x0, 0x0, 0x80, 0x7, {0x5, 0xffffffffffff83e4, 0x7ff, 0x3f8bbbf0, 0x3d52, 0x0, 0x6, 0x7ff, 0x2148, 0x2000, 0x0, 0x0, r3, 0xffffffff, 0x2}}, {0x1, 0x9, 0x2, 0x2, ':^'}}, {{0x6, 0x2, 0x5, 0x7fffffff, 0xff, 0x80000001, {0x3, 0x10000, 0x9, 0x3ff800000000, 0x1, 0x7, 0x6, 0x5, 0x1, 0xc000, 0x10001, r4, 0xffffffffffffffff, 0x4, 0x80}}, {0x4, 0x100000001, 0x4, 0x1, '[)#]'}}]}, &(0x7f0000000d40)={0xa0, 0x0, 0x5, {{0x0, 0x1, 0x1000, 0x5, 0x5, 0x1, {0x6, 0x4, 0x3, 0x1, 0x1, 0x1f, 0x1f, 0x3, 0x32, 0x8000, 0x6, 0x0, r5, 0x100, 0x7}}, {0x0, 0x13}}}, &(0x7f0000000e00)={0x20, 0x0, 0x6, {0x81, 0x0, 0x5}}}) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NL80211_CMD_SET_MULTICAST_TO_UNICAST(r7, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000007c0)=ANY=[@ANYBLOB="4400000010001fff000000000000000000600000", @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012800b00010067726574617000000c00028008000100de848a85f37e960df408db64c8238ee4a545a87deffa52d33b835ecd53f86b163994b8615500b89822a81d6149a979f29a21905fda9a13", @ANYRES32=r8, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r8, @ANYBLOB], 0x44}}, 0x0) 00:03:08 executing program 0: madvise(&(0x7f0000ff5000/0xb000)=nil, 0xb000, 0x13) 00:03:08 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) bind$l2tp(r0, &(0x7f00000001c0)={0x2, 0x0, @multicast1}, 0x10) getsockname$l2tp(r0, 0x0, &(0x7f0000000040)) [ 212.810421][T10006] netlink: 'syz-executor.2': attribute type 4 has an invalid length. 00:03:08 executing program 5: syz_mount_image$hfsplus(&(0x7f0000000ac0), &(0x7f0000000b00)='./file0\x00', 0x0, 0x0, &(0x7f0000000f40), 0x5001, &(0x7f0000001000)) 00:03:08 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) getsockname$l2tp(r0, 0x0, &(0x7f0000000040)) [ 212.895993][T10006] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 00:03:08 executing program 0: r0 = socket(0x1e, 0x5, 0x0) accept4$packet(r0, 0x0, 0x0, 0x0) 00:03:08 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890c, &(0x7f0000000000)={@private0, @private0, @local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2}) [ 213.030739][T10010] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 00:03:08 executing program 2: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f0000000040)=0x5) 00:03:08 executing program 3: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc0405610, &(0x7f00000001c0)={0x0, 0x0, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "fd0820f3"}, 0x0, 0x0, @userptr}) 00:03:09 executing program 5: syz_mount_image$cramfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001e00)) 00:03:09 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@L2TP_ATTR_CONN_ID={0x8}]}, 0x1c}}, 0x0) 00:03:09 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x9, 0x7fff, 0x7, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x40) [ 213.303957][T10010] batman_adv: Cannot find parent device [ 213.442232][T10010] syz-executor.4 (10010) used greatest stack depth: 19056 bytes left 00:03:09 executing program 1: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$SNDCTL_DSP_SUBDIVIDE(r0, 0x4020940d, &(0x7f0000000080)=0x3) 00:03:09 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000000), 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc018620b, &(0x7f0000000180)={0x8, 0x0, 0x0, 0x0, 0x0, 0x0}) 00:03:09 executing program 4: r0 = syz_open_dev$vim2m(&(0x7f0000000040), 0x8, 0x2) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000100)={0x0, 0x1, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "4c6d001f"}, 0x0, 0x0, @planes=0x0}) 00:03:09 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000004c0)={0x20, 0x3, 0x1, 0x101, 0x0, 0x0, {}, [@CTA_MARK={0x8}, @CTA_LABELS_MASK={0x4}]}, 0x20}}, 0x0) ioctl$VFIO_GET_API_VERSION(0xffffffffffffffff, 0x3b64) ioctl$IOCTL_VMCI_CTX_REMOVE_NOTIFICATION(0xffffffffffffffff, 0x7b0, 0x0) 00:03:09 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_LIST(r0, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000002180)={&(0x7f0000002100)={0x14}, 0x14}}, 0x840) 00:03:09 executing program 2: syz_mount_image$cramfs(&(0x7f0000000680), &(0x7f0000001c40)='./file0\x00', 0x1, 0x1, &(0x7f0000001dc0)=[{0x0, 0x0, 0xfb39}], 0x0, &(0x7f0000001e00)) 00:03:09 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_TEST(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="280000000b0605"], 0x28}}, 0x0) 00:03:09 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f000000ca00)={0x0, 0x0, &(0x7f000000c980)=[{&(0x7f00000000c0)={0x10}, 0x10}, {&(0x7f0000002280)={0x10}, 0x10}], 0x2}, 0x0) 00:03:09 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f00000001c0)={@loopback, @mcast2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000, r2}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={@private2, @local, @private0, 0x5, 0x0, 0x5, 0x400, 0x4, 0x80800000, r2}) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_mreq(r3, 0x29, 0x5, 0x0, &(0x7f0000000400)) [ 213.753677][T10061] loop2: detected capacity change from 0 to 251 [ 213.762271][T10062] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. [ 213.810192][T10061] MTD: Attempt to mount non-MTD device "/dev/loop2" [ 213.860825][T10061] cramfs: wrong magic 00:03:09 executing program 3: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) ioctl$VIDIOC_QBUF(r0, 0xc0585611, &(0x7f00000000c0)={0x0, 0x2, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "6ba46259"}, 0x0, 0x0, @planes=0x0}) [ 213.926426][T10061] loop2: detected capacity change from 0 to 251 [ 213.942518][T10061] MTD: Attempt to mount non-MTD device "/dev/loop2" 00:03:09 executing program 5: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f00000003c0)={0x0, @in={0x2, 0x0, @dev}, @hci, @nfc, 0x4, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)='virt_wifi0\x00'}) 00:03:09 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) io_setup(0x1, &(0x7f0000002240)=0x0) io_pgetevents(r1, 0x7, 0x7, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}], 0x0, 0x0) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f0000000240)={0x0, 0x0, 0x4, 0x0, 0x0, r0, 0x0}]) 00:03:09 executing program 1: r0 = socket(0x28, 0x2, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000040), r0) [ 213.999070][T10061] cramfs: wrong magic 00:03:09 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) read$dsp(r0, &(0x7f0000000100)=""/139, 0x8b) ioctl$SNDCTL_DSP_SUBDIVIDE(r0, 0xc0045009, &(0x7f0000000000)) 00:03:09 executing program 2: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000004880)='/sys/class/bluetooth', 0x0, 0x0) mmap$perf(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x2010, r0, 0x0) 00:03:10 executing program 0: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f0000000040)=0x3) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000000)=0x1ff) 00:03:10 executing program 5: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_SIOCDELRT(r0, 0x8906, 0x0) 00:03:10 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$BATADV_CMD_TP_METER(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8}]}, 0x1c}}, 0x0) 00:03:10 executing program 2: socketpair(0x18, 0x0, 0x0, &(0x7f0000000480)) 00:03:10 executing program 5: r0 = socket(0x2b, 0x1, 0x0) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, 0x0, 0x0) 00:03:10 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) io_setup(0x3, &(0x7f0000000000)=0x0) r2 = syz_init_net_socket$nfc_raw(0x27, 0x5, 0x0) io_submit(r1, 0x2, &(0x7f0000000180)=[&(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x8, r2, 0x0, 0x0, 0x0, 0x0, 0x2}]) 00:03:10 executing program 2: r0 = socket(0x2b, 0x1, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000000080), r0) 00:03:10 executing program 1: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000140), 0x4da882, 0x0) 00:03:10 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r0, 0x80044dfd, 0x0) 00:03:10 executing program 5: r0 = syz_open_dev$vim2m(&(0x7f0000000040), 0x0, 0x2) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0585611, &(0x7f0000000080)={0x0, 0x0, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '+sIl'}}) 00:03:10 executing program 0: r0 = socket(0x11, 0x3, 0x0) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x107, 0x9, 0x0, 0x0) 00:03:10 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000040)={0x0, @ax25={0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}}, @qipcrtr, @nfc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}) 00:03:10 executing program 1: openat$fb0(0xffffffffffffff9c, &(0x7f00000003c0), 0xa2800, 0x0) 00:03:10 executing program 3: openat$vimc0(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) fork() waitid(0x1, 0x0, &(0x7f0000000200), 0x80000000, &(0x7f0000000280)) 00:03:11 executing program 2: r0 = socket$l2tp(0x2, 0x2, 0x73) bind$l2tp(r0, &(0x7f00000001c0)={0x2, 0x0, @broadcast}, 0x10) 00:03:11 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000ec0)={0x0, 0x0, &(0x7f0000000e80)={&(0x7f0000000980)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="ad2d000000000000000003"], 0x6c}}, 0x0) 00:03:11 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) getsockopt$inet_mreqn(r0, 0x0, 0x4, 0x0, &(0x7f0000000100)) 00:03:11 executing program 1: r0 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$get_persistent(0x16, 0xffffffffffffffff, r0) 00:03:11 executing program 3: clock_gettime(0x0, &(0x7f0000000340)={0x0}) pselect6(0x40, &(0x7f0000000280), &(0x7f00000002c0)={0x7}, 0x0, &(0x7f0000000380)={r0}, 0x0) 00:03:11 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={0x0}}, 0x0) 00:03:11 executing program 2: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) ioctl$FBIOPUTCMAP(r0, 0x4605, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 215.385446][T10151] netlink: 88 bytes leftover after parsing attributes in process `syz-executor.5'. 00:03:11 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_SIOCDELRT(r0, 0x8901, &(0x7f00000003c0)={0x0, @in={0x2, 0x0, @dev}, @hci, @nfc}) 00:03:11 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_VLAN(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f00000005c0)={0x14, r1, 0x1}, 0x14}}, 0x0) [ 215.461074][T10152] netlink: 88 bytes leftover after parsing attributes in process `syz-executor.5'. 00:03:11 executing program 5: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0), 0x4a902, 0x0) ioctl$SNDCTL_DSP_SETDUPLEX(r0, 0x5016, 0x0) 00:03:11 executing program 3: r0 = syz_open_dev$vim2m(&(0x7f0000000040), 0x0, 0x2) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0205647, &(0x7f0000000080)={0x0, 0x0, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '+sIl'}}) 00:03:11 executing program 0: socketpair(0x1d, 0x3, 0x1, &(0x7f0000000080)) 00:03:11 executing program 4: r0 = socket(0x1e, 0x5, 0x0) sendto$inet6(r0, 0x0, 0xd0010100, 0x0, 0x0, 0x0) 00:03:11 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000ec0)={0x0, 0x0, &(0x7f0000000e80)={&(0x7f0000000980)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="ad", @ANYRES32=0x0], 0x6c}}, 0x0) 00:03:11 executing program 1: r0 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$get_persistent(0x16, 0xee00, r0) 00:03:11 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @local, 0x3}, 0x1c) [ 215.848198][T10175] netlink: 88 bytes leftover after parsing attributes in process `syz-executor.2'. 00:03:11 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r0, 0x80045010, 0x0) 00:03:11 executing program 0: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/vm/drop_caches\x00', 0x1, 0x0) lseek(r0, 0x0, 0x2) 00:03:11 executing program 4: epoll_create1(0xee1993e365f95bba) 00:03:11 executing program 1: r0 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$get_persistent(0x16, 0xee00, r0) [ 215.945805][T10179] netlink: 88 bytes leftover after parsing attributes in process `syz-executor.2'. 00:03:11 executing program 5: ioctl$VFIO_IOMMU_GET_INFO(0xffffffffffffffff, 0x3b70, 0x0) 00:03:11 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$SNDCTL_DSP_SUBDIVIDE(r0, 0x8004500f, &(0x7f0000000000)) 00:03:11 executing program 3: r0 = syz_open_dev$binderN(&(0x7f0000000000), 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000140)={0x2c, 0x0, &(0x7f0000000040)=[@request_death, @increfs_done, @decrefs], 0x0, 0x0, 0x0}) 00:03:11 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f00000003c0)={0x0, @in={0x2, 0x0, @dev}, @hci, @nfc, 0x4, 0x0, 0x0, 0x0, 0x5c}) 00:03:12 executing program 4: r0 = socket$l2tp(0x2, 0x2, 0x73) bind$l2tp(r0, &(0x7f00000001c0)={0x2, 0x0, @multicast1}, 0x10) 00:03:12 executing program 1: r0 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$get_persistent(0x16, 0xee00, r0) 00:03:12 executing program 0: io_setup(0x3, &(0x7f0000000000)=0x0) r1 = syz_init_net_socket$nfc_raw(0x27, 0x3, 0x0) io_submit(r0, 0x1, &(0x7f0000000140)=[&(0x7f00000003c0)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) 00:03:12 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = fork() getgroups(0x2, &(0x7f0000002740)=[0xee00, 0xee00]) sendmsg$netlink(r0, &(0x7f0000002840)={0x0, 0x0, 0x0, 0x0, &(0x7f00000027c0)=[@cred={{0x1c, 0x1, 0x2, {r1, 0x0, r2}}}, @rights={{0x10}}], 0x30}, 0x0) 00:03:12 executing program 2: sendmsg$NLBL_CIPSOV4_C_LIST(0xffffffffffffffff, 0x0, 0x0) socketpair(0x0, 0x0, 0x43, &(0x7f0000002200)) 00:03:12 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) read$dsp(r0, &(0x7f0000000100)=""/245, 0xf5) ioctl$SNDCTL_DSP_CHANNELS(r0, 0x5000, 0x0) read$dsp(r0, &(0x7f0000000000)=""/123, 0x7b) 00:03:12 executing program 1: r0 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$get_persistent(0x16, 0xee00, r0) 00:03:12 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000ec0)={0x0, 0x0, &(0x7f0000000e80)={&(0x7f0000000980)=ANY=[], 0x6c}, 0x300}, 0x0) 00:03:12 executing program 1: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$VFIO_GET_API_VERSION(r0, 0x5460) 00:03:12 executing program 5: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc0585611, &(0x7f00000001c0)={0x0, 0x0, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "fd0820f3"}, 0x0, 0x0, @userptr}) 00:03:12 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_cipso(0x0, 0xffffffffffffffff) sendmsg$NLBL_CIPSOV4_C_LIST(r0, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000002180)={0x0}}, 0x0) socketpair(0xf, 0x80007, 0x0, &(0x7f0000002200)) 00:03:12 executing program 2: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_SIOCDELRT(r0, 0x890b, &(0x7f00000003c0)={0x0, @in={0x2, 0x0, @dev}, @l2tp={0x2, 0x0, @loopback}, @nfc, 0x4}) 00:03:12 executing program 4: mmap$fb(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 00:03:12 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1, 0x13, r0, 0x0) 00:03:12 executing program 5: r0 = syz_open_dev$binderN(&(0x7f0000000000), 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0x5452, &(0x7f0000000180)={0x8, 0x0, 0x0, 0x0, 0x0, 0x0}) 00:03:12 executing program 0: syz_mount_image$cramfs(&(0x7f0000000680), 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001e00)) 00:03:12 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_REMOVE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x28}, 0x1, 0x0, 0xffffff7f}, 0x0) 00:03:12 executing program 3: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) write$FUSE_NOTIFY_POLL(r0, 0x0, 0x0) 00:03:12 executing program 4: socketpair(0x28, 0x0, 0x7, &(0x7f0000000480)) 00:03:12 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x9, 0x7fff, 0x7, 0x0, 0xffffffffffffffff, 0x6, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x40) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000080)='/sys/module/gpiolib_acpi', 0x0, 0xa2) syz_genetlink_get_family_id$l2tp(0x0, 0xffffffffffffffff) 00:03:12 executing program 1: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) ioctl$VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000280)={0x0, 0x6, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8a03701b"}, 0x0, 0x0, @planes=0x0}) 00:03:12 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x504, 0x1, 0x5}, 0x40) 00:03:12 executing program 0: r0 = syz_open_dev$vim2m(&(0x7f0000000040), 0x0, 0x2) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000080)={0x0, 0xc, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '+sIl'}}) 00:03:13 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_mreq(r0, 0x29, 0x43, 0x0, &(0x7f0000000400)) 00:03:13 executing program 1: syz_mount_image$cramfs(&(0x7f0000000680), &(0x7f0000001c40)='./file0\x00', 0x1, 0x2, &(0x7f0000001dc0)=[{&(0x7f0000001c80)="0832a194", 0x4}, {&(0x7f0000001d00)="f4d63b46169ec2951b433f2aac8c621443cef8c660e8355aa441b1931828bb21f01992cd0fc224ac99242c42a4490664c34892238b93ec5f1ef12fd2ca11fd787f8a8c3632621c862e1c77309e82a336af7ecb75e6edc504777133a7ff5edc0bce2991ed4a1c4048905f72c43d3299b5e50886839fb6266803b33e9bbb7b", 0x7e, 0xfb39}], 0x0, 0x0) 00:03:13 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000a00)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x38, 0xd, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x12, 0x3, 'hash:net,port\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x5}]}, 0x38}}, 0x0) 00:03:13 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000000), 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000180)={0x8, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="07630440"], 0x0, 0x0, 0x0}) 00:03:13 executing program 3: r0 = socket(0x11, 0x3, 0x0) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x107, 0xa, 0x0, 0x0) 00:03:13 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000080), 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 217.320419][T10266] loop1: detected capacity change from 0 to 251 00:03:13 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x9, 0x7fff, 0x7, 0x8}, 0x40) 00:03:13 executing program 0: clock_gettime(0x6, &(0x7f0000000040)) pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 00:03:13 executing program 4: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_SIOCDELRT(r0, 0x890b, &(0x7f00000003c0)={0x0, @in={0x2, 0x0, @dev}, @hci, @nfc, 0x6}) 00:03:13 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x6) r1 = epoll_create(0x200) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)={0x4}) 00:03:13 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={@empty, @local, @private2, 0x0, 0x0, 0x0, 0x480, 0x0, 0x400000, r2}) 00:03:13 executing program 3: socketpair(0x2, 0x0, 0xd4e2, &(0x7f0000000040)) 00:03:13 executing program 5: io_setup(0x0, 0x0) io_setup(0x7fff, &(0x7f0000000000)=0x0) io_submit(r0, 0x0, &(0x7f0000000000)) 00:03:13 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000040)=0x8, 0x4) 00:03:13 executing program 4: fanotify_mark(0xffffffffffffffff, 0x72, 0x0, 0xffffffffffffffff, 0x0) 00:03:13 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01"], 0x30}}, 0x0) 00:03:13 executing program 3: migrate_pages(0x0, 0x8, 0x0, 0x0) 00:03:13 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000000), 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000180)={0x4, 0x0, &(0x7f0000000040)=[@enter_looper={0x6312}], 0x0, 0x0, 0x0}) 00:03:13 executing program 4: syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') [ 217.815361][T10303] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.1'. [ 217.855455][T10305] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.1'. [ 217.922945][T10308] binder: 10306:10308 unknown command 25362 [ 217.940624][T10308] binder: 10306:10308 ioctl c0306201 20000180 returned -22 00:03:14 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_LIST(r0, 0x0, 0x0) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000002480), r0) 00:03:14 executing program 5: r0 = socket(0x28, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000280)={'gre0\x00', &(0x7f0000000140)=ANY=[@ANYBLOB="30000000c1dce6fb00000000000000", @ANYRES32, @ANYBLOB="80000001"]}) 00:03:14 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='net/ip_vs_stats\x00') ioctl$VFIO_IOMMU_GET_INFO(r0, 0x3b70, 0x0) 00:03:14 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$SNDCTL_DSP_SUBDIVIDE(r0, 0x80045005, &(0x7f0000000000)) 00:03:14 executing program 4: socket(0x0, 0xa, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x9, 0x7fff, 0x7, 0x0, 0xffffffffffffffff, 0x6, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x40) sendmsg$DEVLINK_CMD_PORT_SPLIT(0xffffffffffffffff, 0x0, 0x0) openat$sysfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, 0x0, 0x0) syz_genetlink_get_family_id$l2tp(0x0, 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_DELETE(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000500)={0x0}}, 0x0) 00:03:14 executing program 2: syz_mount_image$hfsplus(0x0, 0x0, 0x0, 0x2, &(0x7f0000000f40)=[{&(0x7f0000000b40)='0', 0x1}, {&(0x7f0000000b80)='d', 0x1, 0x100000001}], 0x0, 0x0) 00:03:14 executing program 1: mkdir(&(0x7f0000000600)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)='cpuset.cpus\x00', 0x2, 0x0) writev(r1, &(0x7f00000027c0)=[{&(0x7f0000000240)='\f', 0x1}], 0x1) [ 218.481051][T10325] loop2: detected capacity change from 0 to 264192 00:03:14 executing program 3: select(0xfffffffffffffe2c, &(0x7f0000000140), 0x0, 0x0, 0x0) 00:03:14 executing program 5: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045002, 0x0) 00:03:14 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000000), 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000180)={0x8, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='\nc\b@'], 0x0, 0x0, 0x0}) 00:03:14 executing program 4: r0 = socket(0x2c, 0x3, 0x0) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x107, 0x3b, 0x0, 0x0) [ 218.621772][T10325] loop2: detected capacity change from 0 to 264192 [ 218.647454][T10337] new mount options do not match the existing superblock, will be ignored 00:03:14 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x3, &(0x7f0000000040)=@raw=[@btf_id, @alu], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, &(0x7f00000000c0)=""/8, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000100), 0x8, 0x10, &(0x7f0000000140), 0x10, 0xffffffffffffffff}, 0x25) [ 218.712177][T10347] binder: BC_ATTEMPT_ACQUIRE not supported [ 218.718161][T10337] new mount options do not match the existing superblock, will be ignored [ 218.739511][T10347] binder: 10342:10347 ioctl c0306201 20000180 returned -22 00:03:14 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x800448f0, &(0x7f0000000000)={0xffffffffffffffff, 0x0, "16113d"}) 00:03:14 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000004c0)={0xe4, 0x3, 0x1, 0x101, 0x0, 0x0, {0x1}, [@CTA_HELP={0x14, 0x5, 0x0, 0x1, {0xf, 0x1, 'sane-20000\x00'}}, @CTA_TIMEOUT={0x8, 0x7, 0x1, 0x0, 0x2}, @CTA_MARK={0x8, 0x8, 0x1, 0x0, 0x9000000}, @CTA_NAT_SRC={0x68, 0x6, 0x0, 0x1, [@CTA_NAT_V6_MINIP={0x14, 0x4, @mcast1}, @CTA_NAT_PROTO={0x3c, 0x3, 0x0, 0x1, [@CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e21}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e24}, @CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e21}, @CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e24}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e22}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e23}, @CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e23}]}, @CTA_NAT_V6_MAXIP={0x14, 0x5, @dev={0xfe, 0x80, '\x00', 0x1e}}]}, @CTA_LABELS_MASK={0x10, 0x17, [0x5, 0x101, 0x53]}, @CTA_SEQ_ADJ_REPLY={0x34, 0x10, 0x0, 0x1, [@CTA_SEQADJ_CORRECTION_POS={0x8, 0x1, 0x1, 0x0, 0x1ff}, @CTA_SEQADJ_OFFSET_BEFORE={0x8, 0x2, 0x1, 0x0, 0x6}, @CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0x7}, @CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0xe93}, @CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0x3}, @CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0x8001}]}]}, 0xe4}, 0x1, 0x0, 0x0, 0x4}, 0x20000080) sendmsg$NFT_MSG_GETFLOWTABLE(0xffffffffffffffff, 0x0, 0x4000000) syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/route\x00') 00:03:14 executing program 4: openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDCTL_DSP_CHANNELS(0xffffffffffffffff, 0xc0045006, 0x0) ioctl$SNDCTL_DSP_SUBDIVIDE(0xffffffffffffffff, 0x40045010, 0x0) r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_DSP_GETISPACE(r0, 0x8010500d, &(0x7f00000000c0)) 00:03:14 executing program 0: socketpair(0x10, 0x3, 0x0, &(0x7f0000000480)) 00:03:14 executing program 1: r0 = socket(0x2b, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000300)) 00:03:14 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_REMOVE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x28}, 0x1, 0x0, 0x700}, 0x0) 00:03:15 executing program 2: r0 = socket$nl_crypto(0x10, 0x3, 0x15) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f00000001c0)=0x7ff, 0x4) 00:03:15 executing program 1: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_SNOOPING={0x5}, @IFLA_BR_MCAST_QUERIER={0x5, 0x19, 0x7}]}}}]}, 0x44}}, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) 00:03:15 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f0000000000)=0xc) r1 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$SNDCTL_DSP_SUBDIVIDE(r1, 0x40045010, &(0x7f0000000080)=0x9) 00:03:15 executing program 0: mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)) fork() 00:03:15 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$l2tp6(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x80000000}, 0x20) 00:03:15 executing program 3: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) 00:03:15 executing program 0: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x802, 0x0) write$UHID_CREATE2(r0, &(0x7f0000000040)={0xb, {'syz0\x00', 'syz0\x00', 'syz0\x00', 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, '~'}}, 0x119) [ 219.704866][ T8198] hid-generic 0000:0000:0000.0001: item fetching failed at offset 0/1 [ 219.730716][ T8198] hid-generic: probe of 0000:0000:0000.0001 failed with error -22 00:03:15 executing program 5: r0 = socket$l2tp(0x2, 0x2, 0x73) recvfrom$l2tp(r0, 0x0, 0x0, 0x2021, 0x0, 0x0) 00:03:15 executing program 4: clock_getres(0x733a8b5d047b6940, 0x0) 00:03:15 executing program 3: prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f00000000c0)) 00:03:15 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_SIOCDELRT(r0, 0x890b, &(0x7f00000003c0)={0x0, @in={0x2, 0x0, @dev}, @hci, @nfc, 0x4}) 00:03:15 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_FD_TO_HANDLE(r0, 0xc01064c2, &(0x7f00000000c0)) 00:03:15 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_DELETE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0x20, 0x2, 0x2, 0x301, 0x0, 0x0, {}, [@CTA_EXPECT_HELP_NAME={0xa, 0x6, 'H.245\x00'}]}, 0x20}}, 0x0) 00:03:15 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_SIOCDELRT(r0, 0x8914, &(0x7f00000003c0)={0x0, @in={0x2, 0x0, @dev}, @hci, @nfc}) 00:03:15 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x20000080) sendmsg$NFT_MSG_GETFLOWTABLE(0xffffffffffffffff, 0x0, 0x4000000) syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/route\x00') 00:03:15 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$SNDCTL_DSP_SUBDIVIDE(r0, 0x80045010, &(0x7f0000000000)) 00:03:15 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0xb}, 0x40) 00:03:15 executing program 4: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) ioctl$VIDIOC_PREPARE_BUF(r0, 0x40045612, &(0x7f00000001c0)={0x0, 0x0, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "fd0820f3"}, 0x0, 0x0, @userptr}) 00:03:15 executing program 5: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f00000001c0)={0x0, 0xb, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "fd0820f3"}, 0x0, 0x0, @userptr}) 00:03:15 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f0000000100), 0xfff, 0x0) lseek(r0, 0x9, 0x1) 00:03:15 executing program 2: r0 = socket(0x28, 0x2, 0x0) accept(r0, 0x0, 0x0) 00:03:16 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000540), 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, r1, 0x1}, 0x14}}, 0x0) 00:03:16 executing program 5: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000), 0x2204c0, 0x0) ioctl$VFIO_GET_API_VERSION(r0, 0x3b64) 00:03:16 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc004500a, 0x0) 00:03:16 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) recvfrom$l2tp(r0, 0x0, 0x0, 0x40, 0x0, 0x0) 00:03:16 executing program 1: msgrcv(0x0, &(0x7f0000000000)={0x0, ""/109}, 0x75, 0x5, 0x3800) syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), 0xffffffffffffffff) 00:03:16 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_mreq(r0, 0x29, 0x33, 0x0, &(0x7f0000000400)) 00:03:16 executing program 0: socketpair(0x2c, 0x0, 0x0, &(0x7f00000063c0)) 00:03:16 executing program 5: openat$fb0(0xffffffffffffff9c, &(0x7f0000000040), 0x80400, 0x0) 00:03:16 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x9, 0x7fff, 0x7, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x40) sendmsg$L2TP_CMD_TUNNEL_DELETE(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000440), 0xc, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, 0x0, 0x0, 0x0, 0x0, {}, [@L2TP_ATTR_UDP_ZERO_CSUM6_TX={0x5}]}, 0x1c}}, 0x0) 00:03:16 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) read$dsp(r0, &(0x7f0000000200)=""/249, 0x11d) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1, 0x13, r0, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r0, 0x5000, 0x0) 00:03:16 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000001bc0)={0x0, 0x0, &(0x7f0000001b80)={&(0x7f00000036c0)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@WGDEVICE_A_FLAGS={0x8}, @WGDEVICE_A_FLAGS={0x8}, @WGDEVICE_A_LISTEN_PORT={0x6}, @WGDEVICE_A_IFINDEX={0x8}, @WGDEVICE_A_PEERS={0xe90, 0x8, 0x0, 0x1, [{0x380, 0x0, 0x0, 0x1, [@WGPEER_A_FLAGS={0x8}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_ENDPOINT4={0x14}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "d580f33b726baa34bcf9914cd865e9856e4d1286ca54456db6ea7c64629fd244"}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_ALLOWEDIPS={0x32c, 0x9, 0x0, 0x1, [{0x40, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}]}, {0xa0, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}]}, {0x64, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}]}, {0xd0, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @empty}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}]}, {0xb8, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}]}, {0x34, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}]}]}]}, {0x2b0, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}}}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "4881faa6d69d81bda24c258d929e92a93ff5df1d00a45c10630823a7f36f08b7"}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_ALLOWEDIPS={0x22c, 0x9, 0x0, 0x1, [{0xb8, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}]}, {0x64, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}]}, {0x94, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}]}]}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @b_g}]}, {0x3c8, 0x0, 0x0, 0x1, [@WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "b83142871b4d66f9c748ae553d55b84f4d0cfcd0f6099e803916b337e4b8856d"}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_ALLOWEDIPS={0x30c, 0x9, 0x0, 0x1, [{0x118, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}]}, {0x64, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}]}, {0x70, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}]}, {0x94, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}]}, {0x88, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5}}]}]}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @empty}}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "0ec6ce1342d376cce4796a1d2dfa2d8796e82abff8d8f98d1e6838d9e1762765"}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @loopback}}]}, {0x64, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @remote}}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @private}}, @WGPEER_A_FLAGS={0x8}]}, {0x1ac, 0x0, 0x0, 0x1, [@WGPEER_A_PRESHARED_KEY={0x24, 0x2, "7a0201bd3e18e6b60d5e9608e5ded1707eff132facc48917d9d2b3b3651dead7"}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @a_g}, @WGPEER_A_ALLOWEDIPS={0x160, 0x9, 0x0, 0x1, [{0x64, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}]}, {0xb8, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}]}]}]}, {0x284, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x2c, 0x9, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}]}]}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg}, @WGPEER_A_ALLOWEDIPS={0x230, 0x9, 0x0, 0x1, [{0xc4, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}]}, {0x70, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}]}, {0x58, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}]}]}]}]}]}, 0xec4}}, 0x0) 00:03:16 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$SNDCTL_DSP_SUBDIVIDE(r0, 0xc0045009, &(0x7f0000000080)=0x8) ioctl$SNDCTL_DSP_SUBDIVIDE(r0, 0xc0045009, &(0x7f0000000000)) 00:03:16 executing program 0: r0 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) add_key$keyring(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f00000002c0)='dns_resolver\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) keyctl$search(0xa, r0, &(0x7f0000000240)='pkcs7_test\x00', &(0x7f0000000280)={'syz', 0x1}, 0x0) 00:03:16 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_SETPLANE(r0, 0xc0189436, &(0x7f0000000080)) 00:03:16 executing program 2: waitid(0x0, 0x0, &(0x7f0000002040), 0x0, 0x0) 00:03:16 executing program 4: r0 = getpgid(0x0) waitid(0x1, r0, 0x0, 0x4, 0x0) 00:03:16 executing program 5: r0 = syz_open_dev$binderN(&(0x7f0000000000), 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0x4020940d, &(0x7f0000000180)={0x8, 0x0, 0x0, 0x0, 0x0, 0x0}) 00:03:16 executing program 3: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f00000001c0)={0x0, 0x9, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "fd0820f3"}, 0x0, 0x0, @userptr}) 00:03:16 executing program 1: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc0585667, &(0x7f00000001c0)={0x0, 0x0, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "fd0820f3"}, 0x0, 0x0, @userptr}) 00:03:16 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000040), r0) sendmsg$NLBL_MGMT_C_REMOVE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000680)=ANY=[@ANYRES64=r1], 0x28}}, 0x0) 00:03:16 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) socket$can_raw(0x1d, 0x3, 0x1) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, 0x0) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000780), r0) 00:03:16 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$IPCTNL_MSG_EXP_DELETE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x14, 0x2, 0x2, 0x301}, 0x14}}, 0x0) 00:03:16 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x9, 0x7fff, 0x7, 0x10}, 0x40) 00:03:16 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x9, 0x7fff, 0x7, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x40) 00:03:16 executing program 3: waitid(0x5, 0x0, 0x0, 0x2, 0x0) 00:03:16 executing program 2: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$SNDCTL_DSP_SUBDIVIDE(r0, 0x40045010, &(0x7f0000000080)=0x7) 00:03:16 executing program 5: r0 = syz_open_dev$binderN(&(0x7f0000000000), 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x28, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000863104005000000000000001c0000000000000010630840"], 0x0, 0x0, 0x0}) 00:03:16 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r0, &(0x7f0000000100)={&(0x7f0000000040), 0xb, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, 0x0, 0x0, 0x0, 0x0, {}, [@BATADV_ATTR_GW_BANDWIDTH_DOWN, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5}]}, 0x10}}, 0x0) 00:03:16 executing program 4: r0 = socket(0x2b, 0x1, 0x0) connect$l2tp(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) 00:03:16 executing program 3: r0 = socket(0x11, 0x3, 0x0) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x107, 0x2, 0x0, 0x0) 00:03:17 executing program 5: r0 = syz_open_dev$binderN(&(0x7f0000000000), 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0189436, &(0x7f0000000180)={0x8, 0x0, &(0x7f00000002c0)=ANY=[], 0x0, 0x0, 0x0}) 00:03:17 executing program 1: madvise(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x8) 00:03:17 executing program 4: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$FUSE_INIT(r0, 0x0, 0x0) 00:03:17 executing program 0: epoll_create(0x4) select(0x40, &(0x7f0000000140)={0x5}, 0x0, 0x0, &(0x7f0000000200)={0x77359400}) 00:03:17 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000500)={{0x14}, [@NFT_MSG_DELSET={0x14, 0xb, 0xa, 0x401}], {0x14}}, 0x3c}}, 0x0) 00:03:17 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}, 0x1, 0x0, 0x2}, 0x0) 00:03:17 executing program 1: epoll_create(0x0) socketpair(0x11, 0x2, 0x2, &(0x7f0000000040)) 00:03:17 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000000), 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0x4020940d, &(0x7f0000000180)={0x4, 0x0, &(0x7f0000000040)=[@enter_looper], 0x0, 0x0, 0x0}) 00:03:17 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x12, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', r1}, 0x40) 00:03:17 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000300), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r0, 0xc01064b5, 0x0) 00:03:17 executing program 3: r0 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$get_persistent(0x16, 0x0, r0) add_key(&(0x7f00000001c0)='logon\x00', &(0x7f0000000200)={'syz', 0x1}, &(0x7f0000000240)=':', 0x1, r0) 00:03:17 executing program 1: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000006c0), 0x0, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, 0x0, 0x0) 00:03:17 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_DAT_CACHE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)={0x14, r1, 0x1}, 0x14}}, 0x0) 00:03:17 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) recvfrom$l2tp6(r0, 0x0, 0x0, 0x40000125, 0x0, 0x0) 00:03:17 executing program 0: shmget(0x0, 0x1000, 0x20, &(0x7f0000ffd000/0x1000)=nil) 00:03:17 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000040), r1) sendmsg$NLBL_MGMT_C_LISTDEF(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, r2, 0x1}, 0x14}}, 0x0) 00:03:17 executing program 2: kexec_load(0x0, 0x1, &(0x7f0000002180)=[{0x0, 0x0, 0x9, 0xffffffffffffffff}], 0x0) 00:03:17 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) 00:03:17 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0x0, 0x0, 0x0, 0xc7}, 0x40) 00:03:17 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$SNDCTL_DSP_SUBDIVIDE(r0, 0x40045010, &(0x7f0000000000)=0x3) 00:03:17 executing program 5: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_SIOCDELRT(r0, 0x8953, &(0x7f00000003c0)={0x0, @in={0x2, 0x0, @dev}, @hci, @nfc}) 00:03:17 executing program 3: syz_mount_image$cramfs(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x809000, &(0x7f0000001940)=ANY=[]) 00:03:17 executing program 1: shmctl$IPC_STAT(0x0, 0x2, &(0x7f0000000140)=""/85) 00:03:17 executing program 2: r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) ioctl$IMADDTIMER(r0, 0x5452, &(0x7f00000003c0)=0xf4240) 00:03:17 executing program 0: r0 = syz_open_dev$vim2m(&(0x7f0000000040), 0x3a, 0x2) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000080)={0x0, 0x9, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '+sIl'}}) 00:03:17 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r0, 0x80045002, 0x0) 00:03:17 executing program 5: openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) 00:03:17 executing program 1: r0 = epoll_create(0x840) r1 = socket$phonet_pipe(0x23, 0x5, 0x2) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) 00:03:17 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$SNDCTL_DSP_SUBDIVIDE(r0, 0xc0045006, &(0x7f0000000000)=0x4) 00:03:17 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) io_setup(0x1, &(0x7f0000002240)=0x0) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}]) io_getevents(r1, 0x0, 0x2, &(0x7f0000000000)=[{}, {}], 0x0) 00:03:18 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x7, [@volatile={0x6}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000000280)=""/167, 0x2b, 0xa7, 0x1}, 0x20) 00:03:18 executing program 0: madvise(&(0x7f0000ff8000/0x3000)=nil, 0x3000, 0x4) 00:03:18 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000ec0)={0x0, 0x0, &(0x7f0000000e80)={0x0, 0xffffffffffffff95}}, 0x0) 00:03:18 executing program 3: socketpair(0x29, 0x2, 0x3, &(0x7f0000000080)) 00:03:18 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) io_setup(0x1, &(0x7f0000002240)=0x0) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f0000000240)={0x0, 0x0, 0xfe, 0x0, 0x0, r0, 0x0}]) 00:03:18 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000000), 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x28, 0x0, 0x0, 0x0, 0x0, 0x0}) 00:03:18 executing program 4: socketpair(0x1, 0x0, 0x0, &(0x7f0000000480)) 00:03:18 executing program 5: r0 = syz_open_dev$binderN(&(0x7f0000000000), 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000180)={0x10, 0x0, &(0x7f0000000040)=[@clear_death], 0x0, 0x0, 0x0}) 00:03:18 executing program 2: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x21c8, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) connect$llc(r0, &(0x7f0000000180)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x10) r1 = gettid() r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) recvmsg$kcm(r2, &(0x7f00000001c0)={&(0x7f0000000300)=@hci, 0x80, 0x0, 0x0, &(0x7f0000001580)=""/187, 0xbb}, 0x2100) timer_settime(0x0, 0x0, 0x0, 0x0) tkill(r1, 0x16) 00:03:18 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) getpeername$netlink(r0, 0x0, &(0x7f0000000880)) 00:03:18 executing program 4: r0 = socket$l2tp(0x2, 0x2, 0x73) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, 0x0) [ 222.484206][T10606] binder: 10602:10606 ioctl c0306201 20000080 returned -14 00:03:18 executing program 0: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$VFIO_SET_IOMMU(r0, 0x3b65, 0x1) 00:03:18 executing program 5: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) ioctl$VIDIOC_PREPARE_BUF(r0, 0x5452, &(0x7f0000000000)={0x6, 0x0, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "3c8bae25"}}) 00:03:18 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000002040), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(r0, &(0x7f0000002140)={0x0, 0x0, &(0x7f0000002100)={&(0x7f0000002080)={0x1c, r1, 0x29, 0x0, 0x0, {}, [@BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5}]}, 0x1c}}, 0x0) 00:03:18 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0x40) 00:03:18 executing program 4: openat$vmci(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) 00:03:18 executing program 3: socketpair(0x28, 0x801, 0x0, &(0x7f0000000480)) 00:03:18 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000000), 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x1, 0x7, &(0x7f0000000080)="ce"}) 00:03:18 executing program 5: mq_getsetattr(0xffffffffffffffff, 0x0, &(0x7f00000000c0)) 00:03:18 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_SETPLANE(r0, 0xc03064c9, &(0x7f0000000080)) 00:03:21 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r0, &(0x7f0000000100)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0xf, 0x0, 0x0, 0x0, 0x0, {}, [@BATADV_ATTR_GW_BANDWIDTH_DOWN, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5}]}, 0x10}}, 0x0) 00:03:21 executing program 4: openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040), 0x181000, 0x0) 00:03:21 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xc7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f00000001c0), 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETPROPERTY(r0, 0xc04064aa, &(0x7f0000000340)={0x0, 0x0, 0x4}) 00:03:21 executing program 3: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$VFIO_GET_API_VERSION(r0, 0x2) 00:03:21 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e742aba000000012e0b3836005404a405301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="480000002400e577a885ddb05cc582f24186cf0d", @ANYRES32=r2, @ANYBLOB="00000000ffffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000008c0)=ANY=[@ANYBLOB="ec0100002800270d00"/20, @ANYRES32=r5, @ANYBLOB="0080000000800000f2ff00000800010075333200c0010200bc01010004000200b40105510004d72000000807000000ff03"], 0x1ec}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x11, 0x800000003, 0x0) bind(r6, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r6, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) 00:03:21 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000140), 0xfa1, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANE(r0, 0xc02064c9, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 00:03:21 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) [ 225.665591][T10650] HTB: quantum of class 80018000 is big. Consider r2q change. 00:03:21 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000040), r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_REMOVE(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r1, @ANYBLOB='\r'], 0x34}}, 0x0) 00:03:21 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$FOU_CMD_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, r1, 0x1}, 0x14}}, 0x0) 00:03:21 executing program 3: socketpair(0x29, 0x2, 0x1, &(0x7f0000000040)) [ 225.723171][T10650] HTB: quantum of class 80028000 is big. Consider r2q change. 00:03:21 executing program 0: madvise(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0xe) 00:03:21 executing program 5: r0 = socket$l2tp(0x2, 0x2, 0x73) sendto$l2tp(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x12}}, 0x10) 00:03:21 executing program 2: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000180)='.\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {}, 0x2c, {'wfdno', 0x3d, r0}}) 00:03:21 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x4, 0x3, &(0x7f0000000040)=@raw=[@btf_id, @alu], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, &(0x7f00000000c0)=""/8, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000100), 0x8, 0x10, &(0x7f0000000140), 0x10, 0xffffffffffffffff}, 0x25) 00:03:21 executing program 3: syz_mount_image$hfsplus(0x0, &(0x7f0000000b00)='./file0\x00', 0x4, 0x6, &(0x7f0000000f40)=[{&(0x7f0000000b40)="300829365f969d25616264", 0xb, 0x8001}, {&(0x7f0000000b80)="64e5f828b53eab1c0bba2e7cc5ded11e5d112d5ecb850f32a461912e51aad598d22b922a5cc7a2b7bbb1750c43c43777dbcfff69be6084396c3d9254c655b58b446cefc94782ce9e4d7d064fe61c3e0a14b0d828bae4ec202ecb48bdc49450362b90a39e2ec4e539f43f448f442d625d140a4aec39b099787ab20d73f5965d54", 0x80, 0x100000001}, {&(0x7f0000000c00)="478d72aabd73d6b9ab117f0eec536a1077d6cf582d39bb6f57d2314ab9b3c71b84f3fe863f8d78a70f967aeed47373da25a7558cfac869ec89d25d84cbc08372287593c072d92618b9e0d79eda89276a8b30b7338e7374976bf2a44522b0e5aa354a029923151673a25f1f439c5029f446233b008d468484dc399814ad0a1837b47252851770a34bf3c6d59a8e0e14043206860d6bcef90eecb31c98b19e848975a1167bb78746e2b375cd2f70e08cdd16a1b40d7e773193e323f49dc0ba4db7fee243840a682214461081ae7be390ba3e283a57dc3d812d097128f768e6bf67b2c12f5f3187413b35aacfe4cc306331e0df5f226eb1cd54934031", 0xfb, 0x1ff}, {&(0x7f0000000d00)="a1b83350517ab85c2b5595dd41", 0xd, 0xff}, {&(0x7f0000000d40)="d0", 0x1}, {0x0}], 0x5001, &(0x7f0000001000)={[{@umask={'umask', 0x3d, 0x8}}, {@session={'session', 0x3d, 0x5}}, {@type={'type', 0x3d, "bb84e13a"}}, {@part={'part', 0x3d, 0x101}}, {@type={'type', 0x3d, "423bcc35"}}, {@nls={'nls', 0x3d, 'macinuit'}}], [{@appraise_type}, {@dont_appraise}, {@rootcontext={'rootcontext', 0x3d, 'unconfined_u'}}, {@uid_lt}, {@smackfsfloor={'smackfsfloor', 0x3d, '*#.'}}]}) 00:03:21 executing program 4: ioctl$VFIO_IOMMU_GET_INFO(0xffffffffffffffff, 0x3b70, &(0x7f0000000080)={0x18}) openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(0xffffffffffffffff, 0x10e, 0x5, 0x0, 0x0) syz_mount_image$cramfs(&(0x7f0000000680), &(0x7f0000001c40)='./file0\x00', 0x0, 0x2, &(0x7f0000001dc0)=[{&(0x7f0000001c80)="0832a194077fa60fb294309c80493b5040eba943331cddaf7b8bb4be4d9b4c89cd0e4b7f15e657a7db1a725e9c21d0523f9132585720d451", 0x38}, {&(0x7f0000001d00)="f4", 0x1, 0xfb39}], 0x2200a, &(0x7f0000001e00)={[{'/dev/vfio/vfio\x00'}, {'@/@$,}!'}], [{@fowner_lt={'fowner<', 0xee01}}, {@func={'func', 0x3d, 'KEXEC_INITRAMFS_CHECK'}}, {@dont_measure}, {@uid_eq={'uid', 0x3d, 0xee00}}]}) 00:03:21 executing program 0: openat$random(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) [ 225.986227][T10676] 9pnet: Insufficient options for proto=fd 00:03:21 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETCHAIN(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="80000000040a010300000000000000000000000408000540fffffffe4c0008800c00024000000000000000040c00024000000000000000800c00014000000000000001000c00014000000000000000060c00024000000000000000050c000240fffffffffffffe01090001"], 0x80}}, 0x0) 00:03:21 executing program 2: madvise(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x12) [ 226.079541][T10685] loop4: detected capacity change from 0 to 251 [ 226.087685][T10684] loop3: detected capacity change from 0 to 264192 00:03:21 executing program 1: kexec_load(0x0, 0x1, &(0x7f0000002180)=[{0x0}], 0x0) [ 226.137946][T10693] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 00:03:22 executing program 0: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$VFIO_GET_API_VERSION(r0, 0x3b65) [ 226.189947][T10684] loop3: detected capacity change from 0 to 264192 00:03:22 executing program 4: mq_open(&(0x7f00000002c0)='{\xde\x00', 0x0, 0x0, 0x0) 00:03:22 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000200)={0x28, 0x3, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_L4PROTO={0x5}, @CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @gre=[@CTA_TIMEOUT_GRE_UNREPLIED={0x8}]}]}, 0x28}}, 0x0) 00:03:22 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r0, 0xc0189375, &(0x7f0000000180)={{0x1, 0x1, 0xc}, './file0\x00'}) 00:03:22 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000004c0)={&(0x7f0000000300)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x0, 0x3}]}]}}, &(0x7f00000003c0)=""/194, 0x32, 0xc2, 0x1}, 0x20) 00:03:22 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000000)={'hsr0\x00', @remote}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0x11, 0x0, &(0x7f0000000040)="b90103600000f000009e0ff043051fffff", 0x0, 0x0, 0xa000000, 0x0, 0x0, 0x0, 0x0}, 0x48) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x10) ioctl$EVIOCGEFFECTS(r0, 0x80044584, &(0x7f0000000100)=""/165) socket$kcm(0x2, 0x3, 0x2) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x8, 0xffffffffffffffff, 0x0) 00:03:22 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$SNDCTL_DSP_SUBDIVIDE(r0, 0xc004500a, &(0x7f0000000000)=0x4) 00:03:22 executing program 2: r0 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f0000000080)='cifs.spnego\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0x0, r0) 00:03:22 executing program 5: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000300)={0x0, 0x1, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "21941298"}, 0x0, 0x0, @fd}) 00:03:22 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendto$inet6(r0, 0x0, 0x0, 0x48000, &(0x7f0000000340)={0xa, 0x4e22, 0x0, @empty}, 0x1c) 00:03:22 executing program 3: socket$can_raw(0x1d, 0x2, 0x1) 00:03:22 executing program 1: syz_open_dev$binderN(&(0x7f0000000080), 0x0, 0x0) 00:03:22 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = fork() r2 = fork() sendmsg$netlink(r0, &(0x7f0000002840)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[@cred={{0x1c, 0x1, 0x2, {r1}}}, @cred={{0x1c, 0x1, 0x2, {r2, 0xee00}}}], 0x40}, 0x0) 00:03:22 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f00000003c0)={0x0, @in={0x2, 0x0, @dev}, @hci, @nfc={0x2}}) 00:03:22 executing program 5: openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) pselect6(0x40, &(0x7f0000000640)={0x8}, 0x0, 0x0, &(0x7f0000000700), 0x0) 00:03:22 executing program 4: syz_open_procfs(0x0, &(0x7f0000000240)='projid_map\x00') 00:03:22 executing program 3: write$fb(0xffffffffffffffff, 0x0, 0x0) 00:03:22 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000002840)={0x0, 0x0, 0x0, 0x0, &(0x7f00000027c0)=[@cred={{0x1c, 0x2}}], 0x20}, 0x0) 00:03:22 executing program 1: openat$vfio(0xffffffffffffff9c, &(0x7f0000000000), 0x100c0, 0x0) 00:03:22 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 00:03:22 executing program 5: syz_mount_image$cramfs(&(0x7f0000000680), 0x0, 0x0, 0x0, &(0x7f0000001dc0), 0x0, &(0x7f0000001e00)) 00:03:22 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) sendmsg$can_raw(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 00:03:22 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f000000ca00)={0x0, 0x0, &(0x7f000000c980)=[{0x0, 0x13ec}], 0x1}, 0x0) 00:03:22 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f00000002c0)={0x0, @in={0x2, 0x0, @broadcast}, @can, @nfc={0x27, 0x1}}) 00:03:22 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x7, 0x0, 0x0, 0x0, 0x188}, 0x40) 00:03:22 executing program 1: syz_mount_image$cramfs(0x0, 0x0, 0x0, 0x1, &(0x7f0000001dc0)=[{&(0x7f0000001c80)='\b', 0x1}], 0x0, 0x0) 00:03:22 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, &(0x7f00000000c0), 0x4) 00:03:22 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETCHAIN(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="80000000040a01"], 0x80}}, 0x0) 00:03:22 executing program 5: r0 = socket(0x2b, 0x1, 0x0) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 00:03:22 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000004c0)={0x20, 0x3, 0x1, 0x101, 0x0, 0x0, {}, [@CTA_MARK={0x8}, @CTA_LABELS_MASK={0x4}]}, 0x20}}, 0x0) 00:03:23 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000300), 0x4e3, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r0, 0xc01064b5, &(0x7f0000000380)={0x0}) [ 227.201025][T10785] netlink: 108 bytes leftover after parsing attributes in process `syz-executor.4'. 00:03:23 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCADDRT(r0, 0x5452, &(0x7f0000000000)={@private0, @private0, @local}) 00:03:23 executing program 2: r0 = socket(0x28, 0x1, 0x0) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x107, 0x8, 0x0, 0x0) 00:03:23 executing program 4: setsockopt$CAN_RAW_RECV_OWN_MSGS(0xffffffffffffffff, 0x65, 0x4, 0x0, 0xfffffef5) 00:03:23 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r0, 0x5000, 0x0) 00:03:23 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$sock_SIOCDELRT(r0, 0x8906, 0x0) 00:03:23 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r0, 0x500e, 0x0) 00:03:23 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x2, 0x3, &(0x7f0000000040)=@raw=[@btf_id, @alu], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, &(0x7f00000000c0)=""/8, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000100), 0x8, 0x10, &(0x7f0000000140), 0x10, 0xffffffffffffffff}, 0x25) 00:03:23 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETCHAIN(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="80000000040a0103"], 0x80}}, 0x0) 00:03:23 executing program 3: pselect6(0x2a, 0x0, &(0x7f0000000180), 0x0, &(0x7f0000000200), 0x0) 00:03:23 executing program 4: socket$can_raw(0x2, 0x3, 0x1) 00:03:23 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$gtp(&(0x7f0000000440), 0xffffffffffffffff) sendmsg$GTP_CMD_GETPDP(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000480)={0x14, r1, 0x6194743d07750bdd}, 0x14}}, 0x0) 00:03:23 executing program 2: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000100)='ns/ipc\x00') syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000140)='ns/ipc\x00') [ 227.725968][T10814] netlink: 108 bytes leftover after parsing attributes in process `syz-executor.5'. 00:03:23 executing program 3: socketpair(0x2, 0x2, 0x9, &(0x7f00000000c0)) 00:03:23 executing program 4: syz_mount_image$cramfs(0x0, 0x0, 0x0, 0x1, &(0x7f0000001dc0)=[{0x0}], 0x0, 0x0) 00:03:23 executing program 1: get_mempolicy(&(0x7f0000000040), &(0x7f0000000080), 0x4, &(0x7f0000ffc000/0x4000)=nil, 0x4) 00:03:23 executing program 5: r0 = add_key$keyring(&(0x7f0000000140), &(0x7f00000001c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) r2 = add_key$keyring(&(0x7f0000001380), &(0x7f00000013c0)={'syz', 0x3}, 0x0, 0x0, r1) keyctl$search(0xa, r2, &(0x7f0000001400)='id_legacy\x00', &(0x7f0000001440)={'syz', 0x2}, r0) 00:03:23 executing program 2: syz_mount_image$cramfs(0x0, 0x0, 0x0, 0x1, &(0x7f0000001dc0)=[{&(0x7f0000001d00)="f4", 0x1}], 0x0, 0x0) 00:03:23 executing program 0: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000006c0), 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) 00:03:23 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_mreq(r0, 0x11, 0x66, 0x0, &(0x7f0000000400)) 00:03:23 executing program 5: io_setup(0x3, &(0x7f0000000000)) io_setup(0x1, &(0x7f0000002240)) io_setup(0x6, &(0x7f00000001c0)) io_setup(0xe9a, &(0x7f00000002c0)) io_setup(0xfff, &(0x7f0000000100)) 00:03:23 executing program 4: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$SNDCTL_DSP_SUBDIVIDE(r0, 0x80045010, &(0x7f0000000080)) 00:03:23 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) sendto$l2tp(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x2, 0x0, @dev}, 0x10) 00:03:23 executing program 3: syz_open_procfs(0x0, &(0x7f00000041c0)='net/protocols\x00') 00:03:24 executing program 1: perf_event_open(&(0x7f0000000040)={0x0, 0xfffffffffffffcf5}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 00:03:24 executing program 2: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f00000028c0), 0x2, 0x0) read$FUSE(r0, &(0x7f0000002900)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_CREATE_OPEN(r1, &(0x7f0000006980)={0xa0, 0x0, r2}, 0xa0) 00:03:24 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) sendto$l2tp(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x2, 0x0, @dev}, 0x10) 00:03:24 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x20, 0x2, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x20}}, 0x0) 00:03:24 executing program 3: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000000)={'hsr0\x00', @remote}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0x11, 0x0, &(0x7f0000000040)="b90103600000f000009e0ff043051fffff", 0x0, 0x0, 0xa000000, 0x0, 0x0, 0x0, 0x0}, 0x48) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x10) r1 = socket$kcm(0x2, 0x3, 0x2) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x8, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000040)={'hsr0\x00', @link_local}) 00:03:24 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xc7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f00000001c0), 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETPROPERTY(r0, 0xc04064aa, &(0x7f0000000340)={0x0, 0x0}) 00:03:24 executing program 2: r0 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000000)={'hsr0\x00', @remote}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0x11, 0x0, &(0x7f0000000040)="b90103600000f000009e0ff043051fffff", 0x0, 0x0, 0xa000000, 0x0, 0x0, 0x0, 0x0}, 0x48) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) r1 = socket$kcm(0x2, 0x3, 0x2) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x9) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000040)={'hsr0\x00', @link_local}) 00:03:24 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) sendto$l2tp(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x2, 0x0, @dev}, 0x10) 00:03:24 executing program 4: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$CAN_RAW_RECV_OWN_MSGS(r0, 0x65, 0x4, 0x0, 0x0) 00:03:24 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0x5, 0x0, 0x300) [ 228.514050][T10881] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 00:03:24 executing program 1: r0 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc058565d, 0xfffffffffffffffc) 00:03:24 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_SIOCDELRT(r0, 0x890d, 0x0) [ 228.645471][T10891] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 00:03:24 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) sendto$l2tp(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x2, 0x0, @dev}, 0x10) 00:03:24 executing program 4: syz_mount_image$cramfs(0x0, 0x0, 0x0, 0x1, &(0x7f0000001dc0)=[{&(0x7f0000001d00)="f4", 0x1, 0xfb39}], 0x0, 0x0) [ 228.702268][T10900] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 00:03:24 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000004c0)={0xa, 0x4e24, 0x0, @dev={0xfe, 0x80, '\x00', 0x2c}, 0x4}, 0x1c) 00:03:24 executing program 1: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$FBIOPAN_DISPLAY(r0, 0x4606, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x80000000}) 00:03:24 executing program 2: r0 = socket(0x11, 0x3, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x2000, 0x0, 0x0) 00:03:24 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$SNDCTL_DSP_SUBDIVIDE(r0, 0x80044df9, &(0x7f0000000000)) 00:03:24 executing program 0: getitimer(0x1, &(0x7f00000008c0)) [ 228.820611][T10907] loop4: detected capacity change from 0 to 251 [ 228.917684][T10907] loop4: detected capacity change from 0 to 251 00:03:24 executing program 5: mkdir(&(0x7f0000000600)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) chdir(&(0x7f0000000040)='./file0\x00') mkdir(0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)='cpuset.cpus\x00', 0x2, 0x0) writev(r1, &(0x7f00000027c0)=[{&(0x7f0000000100)='0', 0x1}], 0x1) 00:03:24 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000000)={@private0, @private0, @local}) 00:03:24 executing program 1: mq_getsetattr(0xffffffffffffffff, &(0x7f0000000100), &(0x7f00000000c0)) 00:03:24 executing program 4: io_setup(0x2, &(0x7f0000000200)=0x0) io_submit(r0, 0x1, &(0x7f0000000540)=[&(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x8000000000000000}]) 00:03:24 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000080)={'tunl0\x00', 0x0}) 00:03:24 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x2754}, 0x40) 00:03:25 executing program 0: syz_init_net_socket$bt_hci(0x1f, 0x223, 0x1) [ 229.119281][T10937] new mount options do not match the existing superblock, will be ignored 00:03:25 executing program 1: mount$9p_fd(0x0, &(0x7f0000000180)='.\x00', &(0x7f00000001c0), 0x0, 0x0) 00:03:25 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000001440)={0xe, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) [ 229.228928][T10937] new mount options do not match the existing superblock, will be ignored 00:03:25 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@getnetconf={0x14, 0x52, 0x1}, 0x14}}, 0x0) 00:03:25 executing program 5: mkdir(&(0x7f0000000600)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) chdir(&(0x7f0000000040)='./file0\x00') mkdir(0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)='cpuset.cpus\x00', 0x2, 0x0) writev(r1, &(0x7f00000027c0)=[{&(0x7f0000000100)='0', 0x1}], 0x1) 00:03:25 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000200), 0x1, 0x0) ioctl$SNDCTL_DSP_GETODELAY(r0, 0x80045017, &(0x7f0000000280)) 00:03:25 executing program 1: r0 = socket(0x2b, 0x1, 0x0) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x20000004) 00:03:25 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f0000000280)=0xc9) 00:03:25 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) io_setup(0x1, &(0x7f0000002240)=0x0) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x8000000000000000}]) 00:03:25 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) ioctl$FBIOPUTCMAP(r0, 0x4605, &(0x7f0000000500)={0x0, 0x5, &(0x7f0000000400)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000440), &(0x7f0000000480), &(0x7f00000004c0)}) [ 229.456341][T10958] new mount options do not match the existing superblock, will be ignored 00:03:25 executing program 4: syz_open_dev$mouse(&(0x7f0000000000), 0x3fcbe350, 0x200) 00:03:25 executing program 5: mkdir(&(0x7f0000000600)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) chdir(&(0x7f0000000040)='./file0\x00') mkdir(0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)='cpuset.cpus\x00', 0x2, 0x0) writev(r1, &(0x7f00000027c0)=[{&(0x7f0000000100)='0', 0x1}], 0x1) 00:03:25 executing program 1: r0 = socket(0x11, 0x3, 0x0) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x107, 0xf, 0x0, 0x0) 00:03:25 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f000000ca00)={0x0, 0x0, &(0x7f000000c980)=[{&(0x7f00000000c0)={0x10}, 0x10}, {0x0}, {&(0x7f000000ca80)=ANY=[], 0x13ec}], 0x3}, 0x0) 00:03:25 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x3, &(0x7f0000000040)=@raw=[@btf_id, @alu], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, &(0x7f00000000c0)=""/8, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000100), 0x8, 0x10, &(0x7f0000000140), 0x10, 0xffffffffffffffff}, 0x25) 00:03:25 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x13, r0, 0x0) 00:03:25 executing program 2: r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(r0, &(0x7f0000002140)={0x0, 0x0, &(0x7f0000002100)={0x0}}, 0x0) [ 229.671391][T10973] new mount options do not match the existing superblock, will be ignored 00:03:25 executing program 1: r0 = syz_open_dev$mouse(&(0x7f0000000080), 0x65df, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r0, 0x5000, 0x0) 00:03:25 executing program 0: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_DSP_SUBDIVIDE(r0, 0xc0045009, &(0x7f0000000040)=0x2) 00:03:25 executing program 5: mkdir(&(0x7f0000000600)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) chdir(&(0x7f0000000040)='./file0\x00') mkdir(0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)='cpuset.cpus\x00', 0x2, 0x0) writev(r1, &(0x7f00000027c0)=[{&(0x7f0000000100)='0', 0x1}], 0x1) 00:03:25 executing program 2: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$VFIO_SET_IOMMU(r0, 0x3b65, 0x0) 00:03:25 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$l2tp6(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x20) [ 229.895286][T10989] new mount options do not match the existing superblock, will be ignored 00:03:25 executing program 4: socketpair(0x0, 0x0, 0x0, &(0x7f00000008c0)) 00:03:25 executing program 1: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000640)='/sys/power/image_size', 0x4800, 0x0) 00:03:25 executing program 0: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000), 0x4000, 0x0) 00:03:25 executing program 5: mq_notify(0xffffffffffffffff, &(0x7f0000000040)) 00:03:25 executing program 3: shmctl$IPC_INFO(0x0, 0x3, &(0x7f0000006b00)=""/182) 00:03:25 executing program 1: syz_mount_image$hfsplus(&(0x7f0000000ac0), &(0x7f0000000b00)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001000)) 00:03:25 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) read$dsp(r0, &(0x7f0000000340)=""/131, 0x83) read$dsp(r0, &(0x7f0000000000)=""/174, 0xae) 00:03:26 executing program 5: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$SNDCTL_DSP_STEREO(r0, 0xc0045003, &(0x7f0000000080)) 00:03:26 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r0, 0x80044d76, 0x0) 00:03:26 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000000), 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306207, 0x0) 00:03:26 executing program 1: syz_open_dev$binderN(&(0x7f0000000000), 0x0, 0x0) syz_open_dev$binderN(&(0x7f0000000080), 0x0, 0x0) 00:03:26 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_FILL_RING(r0, 0x11b, 0x5, &(0x7f0000000040), 0x4) 00:03:26 executing program 0: syz_open_procfs(0x0, &(0x7f00000022c0)='statm\x00') [ 230.376552][T11021] binder: 11018:11021 ioctl c0306207 0 returned -22 00:03:26 executing program 1: msgrcv(0x0, &(0x7f0000000000)={0x0, ""/109}, 0x75, 0x5, 0x3800) syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), 0xffffffffffffffff) syz_mount_image$hfsplus(&(0x7f0000000ac0), &(0x7f0000000b00)='./file0\x00', 0x4, 0x6, &(0x7f0000000f40)=[{&(0x7f0000000b40)="300829365f969d25616264", 0xb, 0x8001}, {&(0x7f0000000b80)="64e5f828b53eab1c0bba2e7cc5ded11e5d112d5ecb850f32a461912e51aad598d22b922a5cc7a2b7bbb1750c43c43777dbcfff69be6084396c3d9254c655b58b446cefc94782ce9e4d7d064fe61c3e0a14b0d828bae4ec202ecb48bdc49450362b90a39e2ec4e539f43f448f442d625d140a4aec39b099787ab20d73f5965d54", 0x80, 0x100000001}, {&(0x7f0000000c00)="478d72aabd73d6b9ab117f0eec536a1077d6cf582d39bb6f57d2314ab9b3c71b84f3fe863f8d78a70f967aeed47373da25a7558cfac869ec89d25d84cbc08372287593c072d92618b9e0d79eda89276a8b30b7338e7374976bf2a44522b0e5aa354a029923151673a25f1f439c5029f446233b008d468484dc399814ad0a1837b47252851770a34bf3c6d59a8e0e14043206860d6bcef90eecb31c98b19e848975a1167bb78746e2b375cd2f70e08cdd16a1b40d7e773193e323f49dc0ba4db7fee243840a682214461081ae7be390ba3e283a57dc3d812d097128f768e6bf67b2c12f5f3187413b35aacfe4cc306331e0df5f226eb1cd54934031", 0xfb, 0x1ff}, {&(0x7f0000000d00)="a1b83350517ab85c2b5595dd416bdf3bdf2bec56ab9231adbb5a", 0x1a, 0xff}, {&(0x7f0000000d40), 0x0, 0x20}, {&(0x7f0000000e40)="91", 0x1}], 0x5001, &(0x7f0000001000)={[{@umask={'umask', 0x3d, 0x8}}, {@session={'session', 0x3d, 0x5}}, {@type={'type', 0x3d, "bb84e13a"}}, {@part={'part', 0x3d, 0x101}}, {@type={'type', 0x3d, "423bcc35"}}, {@nls={'nls', 0x3d, 'macinuit'}}], [{@appraise_type}, {@dont_appraise}, {@rootcontext={'rootcontext', 0x3d, 'unconfined_u'}}, {@uid_lt}, {@smackfsfloor={'smackfsfloor', 0x3d, '*#.'}}]}) syz_genetlink_get_family_id$nl80211(&(0x7f0000003d40), 0xffffffffffffffff) 00:03:26 executing program 4: madvise(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1) madvise(&(0x7f0000ffa000/0x1000)=nil, 0x1000, 0x0) 00:03:26 executing program 3: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) add_key(&(0x7f0000000140)='asymmetric\x00', 0x0, &(0x7f0000000200)="5fc8", 0x2, r0) 00:03:26 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000003c0)=@newpolicy={0xb8, 0x13, 0x805, 0x0, 0x0, {{@in6=@loopback, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xa, 0x80}}}, 0xb8}}, 0x0) 00:03:26 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) writev(r0, &(0x7f0000001380)=[{&(0x7f0000000280)="a9", 0x1}], 0x1) [ 230.604786][T11029] loop1: detected capacity change from 0 to 264192 [ 230.690485][T11040] loop1: detected capacity change from 0 to 264192 00:03:27 executing program 2: clock_gettime(0xfc056c2495bdf47c, 0x0) 00:03:27 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) getsockopt$bt_BT_SNDMTU(r0, 0x112, 0xc, 0x0, &(0x7f00000000c0)) 00:03:27 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000003c0)=@newpolicy={0xb8, 0x13, 0x805, 0x0, 0x0, {{@in6=@loopback, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xa, 0x80}}}, 0xb8}}, 0x0) 00:03:27 executing program 3: clone3(&(0x7f000000c380)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) getresgid(&(0x7f000000c4c0), &(0x7f000000c500), &(0x7f000000c540)) 00:03:27 executing program 5: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000180)={0x0, 0x9, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "babe720b"}, 0x0, 0x0, @planes=0x0, 0x20}) 00:03:27 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000380)='./bus\x00') creat(&(0x7f0000000400)='./bus\x00', 0x0) r0 = open(&(0x7f0000000200)='./bus\x00', 0x10103e, 0x0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r1, 0x2008001) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r0, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) 00:03:27 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000003c0)=@newpolicy={0xb8, 0x13, 0x805, 0x0, 0x0, {{@in6=@loopback, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xa, 0x80}}}, 0xb8}}, 0x0) 00:03:27 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x11, 0x0, 0x8f}) 00:03:27 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x2f, 0x0, 0x0) 00:03:27 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {}]}]}}, &(0x7f0000000180)=""/174, 0x36, 0xae, 0x40}, 0x20) [ 231.435973][T11073] mmap: syz-executor.1 (11073) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 00:03:27 executing program 3: bpf$BPF_PROG_QUERY(0x9, &(0x7f0000000280)={0xffffffffffffffff, 0x0, 0x7, 0x0, 0x0}, 0x20) 00:03:27 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) recvmsg(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x101) 00:03:27 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000003c0)=@newpolicy={0xb8, 0x13, 0x805, 0x0, 0x0, {{@in6=@loopback, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xa, 0x80}}}, 0xb8}}, 0x0) 00:03:27 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000003c0)=@newpolicy={0xb8, 0x13, 0x805, 0x0, 0x0, {{@in6=@ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x80}}}, 0xb8}}, 0x0) 00:03:27 executing program 2: setreuid(0x0, 0xee01) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x36, 0x0, 0x0) 00:03:27 executing program 4: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000000000202505a8a440000102030109021b000101000000090400000007010008290000000000000000"], 0x0) 00:03:27 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x64, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @remote}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @empty}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}]}, 0x64}}, 0x0) 00:03:27 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x25, &(0x7f0000000000)=0x4, 0x4) 00:03:27 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="66530700ae897094e7b126b097eaa769be6d28c41bd34e677d114b655ef5f0166391468f72e44a260f82e8a9bfc92b1055f69a37237647e9b5e4df73ecd93987b178b1ead5a678216d5d3568da7a4d5cc06f3eb331fea00d9a7664853349fd086c22e3fc56d2b0cae5170871c145045174ad6edb6b0a183dd660ef94af2121945b0d79bb5efadeaad6eaaf", 0x8b}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 00:03:27 executing program 0: r0 = socket$inet(0x2, 0x3, 0x3) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f00000002c0)={'wg2\x00'}) 00:03:27 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) sendmsg(r0, &(0x7f0000003c00)={&(0x7f00000039c0)=@nfc_llcp={0x27, 0x1, 0x0, 0x0, 0x0, 0x0, "4682f8e0d76cc78605ea34fffcbf16a1f4dcb53bd3fad13a5875e7e83802f2416172bbde7fa6f2940c70a522faead7f1400c82ba8b584a1b68a4eae2859414"}, 0x80, 0x0, 0x0, &(0x7f0000003b40)=[{0x10, 0x1, 0x25}], 0x10}, 0x0) 00:03:27 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x64, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @remote}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @empty}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}]}, 0x64}}, 0x0) 00:03:27 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) recvmsg(r0, &(0x7f0000000340)={&(0x7f0000000000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x80, &(0x7f0000000080)=[{0x0}, {&(0x7f0000000140)=""/84, 0x5f}], 0x100000000000037f}, 0x0) [ 231.951190][T11103] TCP: TCP_TX_DELAY enabled [ 231.965497][T11106] ptrace attach of "/root/syz-executor.1 exec"[11104] was attempted by "/root/syz-executor.1 exec"[11106] 00:03:27 executing program 0: socketpair$unix(0x1, 0x0, 0x0, 0x0) fork() 00:03:27 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="66530700ae897094e7b126b097eaa769be6d28c41bd34e677d114b655ef5f0166391468f72e44a260f82e8a9bfc92b1055f69a37237647e9b5e4df73ecd93987b178b1ead5a678216d5d3568da7a4d5cc06f3eb331fea00d9a7664853349fd086c22e3fc56d2b0cae5170871c145045174ad6edb6b0a183dd660ef94af2121945b0d79bb5efadeaad6eaaf0ebc8ae15948eb13fe714f32443c3bdb4a9bb5e2bdb152fdfffe6c86cc1d507694a8d5c320fb9f7bdfd9f7c25714cf7fdc166f16fa0d74cd1164f9494bb189c9e95bb91656d8d9a21323c4181f0f89bc209983eb7bf5629b9b92074085f8c0c7cb6d10962a6897041f871a25e39ad524763dc12c4fdc", 0x101}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 00:03:27 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@flushpolicy={0x10, 0x1d, 0x1}, 0x10}}, 0x0) 00:03:28 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x64, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @remote}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @empty}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}]}, 0x64}}, 0x0) [ 232.194565][T11121] ptrace attach of "/root/syz-executor.3 exec"[11119] was attempted by "/root/syz-executor.3 exec"[11121] [ 232.220607][ T8541] usb 5-1: new high-speed USB device number 6 using dummy_hcd [ 232.476750][ T8541] usb 5-1: Using ep0 maxpacket: 32 [ 232.604586][ T8541] usb 5-1: config 1 has an invalid descriptor of length 41, skipping remainder of the config [ 232.770574][ T8541] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 232.779717][ T8541] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 232.788629][ T8541] usb 5-1: Product: syz [ 232.794120][ T8541] usb 5-1: Manufacturer: syz [ 232.798817][ T8541] usb 5-1: SerialNumber: syz [ 233.108219][ T8541] usb 5-1: USB disconnect, device number 6 [ 233.810382][ T2978] usb 5-1: new high-speed USB device number 7 using dummy_hcd [ 234.060227][ T2978] usb 5-1: Using ep0 maxpacket: 32 [ 234.190582][ T2978] usb 5-1: config 1 has an invalid descriptor of length 41, skipping remainder of the config [ 234.400284][ T2978] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 234.409349][ T2978] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 234.419016][ T2978] usb 5-1: Product: syz [ 234.425211][ T2978] usb 5-1: Manufacturer: syz [ 234.429816][ T2978] usb 5-1: SerialNumber: syz 00:03:30 executing program 4: clock_getres(0x0, &(0x7f0000000240)) 00:03:30 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="66530700ae897094e7b126b097eaa769be6d28c41bd34e677d114b655ef5f0166391468f72e44a260f82e8a9bfc92b1055f69a37237647e9b5e4df73ecd93987b178b1ead5a678216d5d3568da7a4d5cc06f3eb331fea00d9a7664853349fd086c22e3fc56d2b0cae5170871c145045174ad6edb6b0a183dd660ef94af2121945b0d79bb5efadeaad6eaaf0ebc8ae15948eb13fe714f32443c3bdb4a9bb5e2bdb152fdfffe6c86cc1d507694a8d5c320fb9f7bdfd9f7c25714cf7fdc166f16fa0d74cd1164f9494bb189c9e95bb91656d8d9a21323c4181f0f89bc209983eb7bf5629b9b92", 0xe5}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 00:03:30 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f00000000c0)={0x28, 0x0, 0xffffffff}, 0x10) 00:03:30 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000880)=@abs, 0x6e) 00:03:30 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x64, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @remote}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @empty}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}]}, 0x64}}, 0x0) 00:03:30 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x1b, &(0x7f0000000200)=@nat={'nat\x00', 0x1b, 0x5, 0x470, 0x0, 0x348, 0xffffffff, 0x0, 0x0, 0x538, 0x538, 0xffffffff, 0x538, 0x538, 0x5, 0x0, {[{{@uncond, 0x0, 0xa8, 0xf0}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv4=@loopback, @ipv4=@private, @port, @gre_key}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x0, @ipv6=@rand_addr=' \x01\x00', @ipv6=@mcast1, @gre_key}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x0, @ipv6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @ipv4=@dev}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@STANDARD={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4d0) [ 234.720303][ T2978] usb 5-1: USB disconnect, device number 7 [ 234.778591][T11159] ptrace attach of "/root/syz-executor.1 exec"[11158] was attempted by "/root/syz-executor.1 exec"[11159] 00:03:30 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x5, &(0x7f0000000380)=@framed={{}, [@btf_id]}, &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:03:30 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x6, &(0x7f0000000200)=@nat={'nat\x00', 0x1b, 0x5, 0x470, 0x0, 0x348, 0xffffffff, 0x0, 0x0, 0x538, 0x538, 0xffffffff, 0x538, 0x538, 0x5, 0x0, {[{{@uncond, 0x0, 0xa8, 0xf0}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv4=@loopback, @ipv4=@private, @port, @gre_key}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x0, @ipv6=@rand_addr=' \x01\x00', @ipv6=@mcast1, @gre_key}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x0, @ipv6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @ipv4=@dev}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@STANDARD={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4d0) 00:03:30 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="66530700ae897094e7b126b097eaa769be6d28c41bd34e677d114b655ef5f0166391468f72e44a260f82e8a9bfc92b1055f69a37237647e9b5e4df73ecd93987b178b1ead5a678216d5d3568da7a4d5cc06f3eb331fea00d9a7664853349fd086c22e3fc56d2b0cae5170871c145045174ad6edb6b0a183dd660ef94af2121945b0d79bb5efadeaad6eaaf0ebc8ae15948eb13fe714f32443c3bdb4a9bb5e2bdb152fdfffe6c86cc1d507694a8d5c320fb9f7bdfd9f7c25714cf7fdc166f16fa0d74cd1164f9494bb189c9e95bb91656d8d9a21323c4181f0f89bc209983eb7bf5629b9b", 0xe4}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 00:03:30 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x9, [@enum={0x8}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000000200)=""/149, 0x2d, 0x95, 0x1}, 0x20) 00:03:30 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000003c0)=@newpolicy={0xc4, 0x13, 0x805, 0x0, 0x0, {{@in6=@loopback, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}, [@sec_ctx={0xc, 0x8, {0x8}}]}, 0xc4}}, 0x0) 00:03:30 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) recvmmsg$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000002040)={0x0, 0x3938700}) 00:03:30 executing program 3: setreuid(0x0, 0xee01) r0 = geteuid() setreuid(r0, 0x0) ioprio_get$uid(0x3, r0) [ 234.995904][T11177] ptrace attach of "/root/syz-executor.5 exec"[11175] was attempted by "/root/syz-executor.5 exec"[11177] 00:03:30 executing program 5: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getpeername(r0, 0x0, &(0x7f0000000100)) 00:03:30 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@struct={0x0, 0x2, 0x0, 0x4, 0x1, 0x20, [{0x0, 0x4}, {0x0, 0x4, 0x8000}]}]}}, &(0x7f0000000100)=""/192, 0x3e, 0xc0, 0x1}, 0x20) 00:03:30 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000100)="06", 0x1}], 0x3}, 0x0) 00:03:30 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000200)=@nat={'nat\x00', 0x1b, 0x8000000, 0x470, 0x0, 0x348, 0xffffffff, 0x0, 0x0, 0x538, 0x538, 0xffffffff, 0x538, 0x538, 0x5, 0x0, {[{{@uncond, 0x0, 0xa8, 0xf0}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv4=@loopback, @ipv4=@private, @port, @gre_key}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x0, @ipv6=@rand_addr=' \x01\x00', @ipv6=@mcast1, @gre_key}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x0, @ipv6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @ipv4=@dev}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@STANDARD={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4d0) 00:03:30 executing program 0: bpf$BPF_GET_PROG_INFO(0x4, 0x0, 0xc0) 00:03:31 executing program 3: io_setup(0x9f59, &(0x7f0000000000)=0x0) io_destroy(r0) 00:03:31 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000600)=@newpolicy={0xfc, 0x13, 0x805, 0x0, 0x0, {{@in6=@loopback, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}, [@tmpl={0x44, 0x5, [{{@in=@broadcast}, 0xa, @in=@remote, 0x0, 0x4}]}]}, 0xfc}}, 0x0) 00:03:31 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) ioctl$sock_SIOCSPGRP(r0, 0x8902, 0x0) 00:03:31 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x891b, &(0x7f0000000000)={'gretap0\x00'}) 00:03:31 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x49, 0x0, 0x0) 00:03:31 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x2b, &(0x7f0000000200)=@nat={'nat\x00', 0x1b, 0x5, 0x470, 0x0, 0x348, 0xffffffff, 0x0, 0x0, 0x538, 0x538, 0xffffffff, 0x538, 0x538, 0x5, 0x0, {[{{@uncond, 0x0, 0xa8, 0xf0}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv4=@loopback, @ipv4=@private, @port, @gre_key}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x0, @ipv6=@rand_addr=' \x01\x00', @ipv6=@mcast1, @gre_key}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x0, @ipv6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @ipv4=@dev}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@STANDARD={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4d0) 00:03:31 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="66530700ae897094e7b126b097eaa769be6d28c41bd34e677d114b655ef5f0166391468f72e44a260f82e8a9bfc92b1055f69a37237647e9b5e4df73ecd93987b178b1ead5a678216d5d3568da7a4d5cc06f3eb331fea00d9a7664853349fd086c22e3fc56d2b0cae5170871c145045174ad6edb6b0a183dd660ef94af2121945b0d79bb5efadeaad6eaaf0ebc8ae15948eb13fe714f32443c3bdb4a9bb5e2bdb152fdfffe6c86cc1d50", 0xaa}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 00:03:31 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000180)="b1", 0x1}], 0x1}, 0x0) recvmmsg$unix(r0, &(0x7f0000005300)=[{{&(0x7f0000000000)=@abs, 0x6e, 0x0}}, {{0x0, 0x0, &(0x7f0000003b00)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}}], 0x2, 0x0, 0x0) 00:03:31 executing program 0: pselect6(0x8, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x8}, &(0x7f00000000c0)={0x0, 0x3938700}, 0x0) 00:03:31 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000003c0)=ANY=[@ANYBLOB="b800000013000508000000000000000000000000000000000000000000000001e000000100000800000000000000000000000000000000000a"], 0xb8}}, 0x0) [ 235.505508][T11214] ptrace attach of "/root/syz-executor.4 exec"[11213] was attempted by "/root/syz-executor.4 exec"[11214] 00:03:34 executing program 1: bpf$BPF_PROG_QUERY(0xe, &(0x7f0000000280)={0xffffffffffffffff, 0x0, 0x17, 0x0, 0x0}, 0x20) 00:03:34 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000280)=@mangle={'mangle\x00', 0x1f, 0x6, 0x518, 0x318, 0x1f8, 0x0, 0x318, 0x318, 0x510, 0x510, 0x510, 0x510, 0x510, 0x6, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @inet=@TOS={0x28}}, {{@ipv6={@rand_addr=' \x01\x00', @local, [], [], 'syzkaller0\x00', 'veth1\x00'}, 0x0, 0xd8, 0x100, 0x0, {}, [@common=@ah={{0x30}}]}, @common=@inet=@SYNPROXY={0x28}}, {{@ipv6={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @mcast2, [], [], 'erspan0\x00', 'veth0_virt_wifi\x00'}, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28}}, {{@ipv6={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @private2, [], [], 'gretap0\x00', 'ip6erspan0\x00'}, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28}}, {{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x578) 00:03:34 executing program 2: r0 = socket$pppl2tp(0x18, 0x1, 0x1) recvmsg(r0, &(0x7f00000018c0)={0x0, 0x0, 0x0}, 0x40000040) 00:03:34 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000002780)={0x9, 0x8001, 0x2, 0x100}, 0x40) 00:03:34 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000003c0)=ANY=[@ANYBLOB="b800000013000508000000000000000000000000000000000000000000000001e000000100000800000000000000000000000000000000000a"], 0xb8}}, 0x0) 00:03:34 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000003c0)=@newpolicy={0xb8, 0x13, 0x805, 0x0, 0x0, {{@in6=@ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) 00:03:34 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000003c0)=ANY=[@ANYBLOB="b800000013000508000000000000000000000000000000000000000000000001e000000100000800000000000000000000000000000000000a"], 0xb8}}, 0x0) 00:03:34 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="66530700ae897094e7b126b097eaa769be6d28c41bd34e677d114b655ef5f0166391468f72e44a260f82e8a9bfc92b1055f69a37237647e9b5e4df73ecd93987b178b1ead5a678216d5d3568da7a4d5cc06f3eb331fea00d9a7664853349fd086c22e3fc56d2b0cae5170871c145045174ad6edb6b0a183dd660ef94af2121945b0d79bb5efadeaad6eaaf0ebc8ae15948eb13fe714f32443c3bdb4a9bb5e2bdb152fdfffe6c86cc1d507694a8d5c320fb9f7bdfd9f7c25714cf7fdc166f16fa0d74cd1164f949", 0xc7}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 00:03:34 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000002480)=[{{&(0x7f0000000040)=@nfc={0x27, 0x1, 0x0, 0x1}, 0x80, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 00:03:34 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000540)="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", 0x133}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 00:03:34 executing program 1: creat(&(0x7f0000000400)='./bus\x00', 0x0) r0 = open(&(0x7f0000000200)='./bus\x00', 0x10103e, 0x0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r1, 0x2008001) mmap(&(0x7f0000000000/0x600000)=nil, 0x607300, 0x7ffffe, 0x4002011, r0, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) 00:03:34 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_VERDICT_BATCH(r0, &(0x7f0000003840)={0x0, 0x0, &(0x7f0000003800)={&(0x7f00000037c0)={0x10, 0x3, 0x3, 0x0, 0x0, 0x0, {0x10}, [@NFQA_VERDICT_HDR={0xc}]}, 0x20}}, 0x0) [ 238.775751][T11254] ptrace attach of "/root/syz-executor.2 exec"[11252] was attempted by "/root/syz-executor.2 exec"[11254] [ 238.803159][T11257] ptrace attach of "/root/syz-executor.5 exec"[11256] was attempted by "/root/syz-executor.5 exec"[11257] 00:03:34 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001600)='/proc/bus/input/handlers\x00', 0x0, 0x0) read$eventfd(r0, &(0x7f0000000180), 0xfcd0) 00:03:34 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000003c0)=ANY=[@ANYBLOB="b800000013000508000000000000000000000000000000000000000000000001e000000100000800000000000000000000000000000000000a"], 0xb8}}, 0x0) 00:03:34 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="66530700ae897094e7b126b097eaa769be6d28c41bd34e677d114b655ef5f0166391468f72e44a26b8ac8fc5a268e1742b9d4c5d1f0f82e8a9bfc92b1055f69a37237647e9b5e4df73ecd93987b178b1ead5a678216d5d3568da7a4d5cc06f3eb331fea00d9a7664853349fd086c22e3fc56d2b0cae5170871c145045174ad6edb6b0a183dd660ef94af2121945b0d79bb5efadeaad6eaaf0ebc8ae15948eb13fe714f32443c3bdb4a9bb5e2bdb152fdfffe6c86cc1d507694a8d5c320fb9f7bdfd9f7c25714cf7fdc1610c94e5ad2d42fcf906e6c77e3c115455088a1991e79c4a45c6f7dcb0fcaad5e0a11ca8f78989bd53444330e38fa60b37b2bf138593d7b5fc4d6bb49e851a96166acd6fde93e558f93bf74cb624399126079ecb9b37153fa18a79b9d8f55ccb56dfef3dbf368c96f845154dfd69e2ef012c00ee881da444d757bc69eaa9eee8f5cf626957cca6d75a2714dac7830664e0516eedba1c14c1aca40e4fc964c59eed8fe2154560edce2ff7de437e1e77c8712ca1fa3502744e520d543e63635ab2922816f4ac8cb4d187ce1cf75dcc7e8867a43a7802c4b7f67b50000000000000000", 0x1ab}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 00:03:34 executing program 0: bpf$BPF_PROG_QUERY(0x8, &(0x7f0000000280)={0xffffffffffffffff, 0x0, 0x17, 0x0, 0x0}, 0x20) 00:03:34 executing program 2: ioctl$RTC_VL_READ(0xffffffffffffffff, 0x80047013, 0x0) ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, 0x0) ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x40207012, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) [ 239.021339][T11275] ptrace attach of "/root/syz-executor.3 exec"[11273] was attempted by "/root/syz-executor.3 exec"[11275] 00:03:34 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) recvmsg(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x141) 00:03:34 executing program 3: request_key(&(0x7f0000001340)='asymmetric\x00', &(0x7f00000013c0)={'syz', 0x3}, 0x0, 0x0) 00:03:34 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000c00)={0x0, 0x0, &(0x7f0000000bc0)={&(0x7f0000000140)={0xa0, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_PEERS={0x78, 0x8, 0x0, 0x1, [{0x74, 0x0, 0x0, 0x1, [@WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PUBLIC_KEY={0x24}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "250ca8f1317599031c77b5af63693942a56d0f6be610303722ec2634f0a68a02"}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @mcast1}}]}]}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg0\x00'}]}, 0xa0}}, 0x0) 00:03:35 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000200)={0x8}, 0x4) 00:03:35 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x10, &(0x7f0000000000)=0x4, 0x4) 00:03:35 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x12, 0x0, 0x0) 00:03:35 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x9, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x221, 0x0, 0x0, 0x2, 0xf, 0x11, "2ac9b4b3db9928d7491d8dc03a4d22eabaebc9ce63d6736c53e86505cf6b45fa75b2d311e45473bcb9c8990558c8bac11ce60800c2f2051d7db3642b85d0b256", "c2c29da7b6ff4f778ec607b0bf943621c5c9898b23794177d651ebe522c9686433be16fdd196949a3d51164285b9cb046ad56a1b394576c18fb6e3e57cab17fe", "a9ced717907c6b2a550eb3f77e1ca2711eb0961c738312164af81075a3492c14", [0xfffffffffffff492, 0xfffffffffffffffe]}) 00:03:35 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newpolicy={0xb8, 0x15, 0x805, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @in=@loopback}, {0x0, 0x68}}}, 0xb8}}, 0x0) 00:03:35 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f00000001c0)=0xfffffffc, 0x4) read(r0, &(0x7f0000000440)=""/4096, 0x1000) 00:03:35 executing program 0: select(0x40, &(0x7f0000000080), &(0x7f00000000c0)={0x6}, 0x0, 0x0) 00:03:35 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="66530700ae897094e7b126b097eaa769be6d28c41bd34e677d114b655ef5f0166391468f72e44a260f82e8a9bfc92b1055f69a37237647e9b5e4df73ecd93987b178b1ead5a678216d5d3568da7a4d5cc06f3eb331fea00d9a7664853349fd086c22e3fc56d2b0cae5170871c145045174ad6edb6b0a183dd660ef94af2121945b0d79bb5efadeaad6eaaf0ebc8ae15948eb13fe714f32443c3bdb4a9bb5e2bdb152fdfffe6c86cc1d507694a8d5c320fb9f7bdfd9f7c25714cf7fdc166f16fa0d74cd1164f9494bb189c9e95bb91656d8d9a21323c4181f0f89bc209983eb7bf5629b9b92074085f8c0c7cb6d10962a6897041f", 0xf4}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 00:03:35 executing program 5: r0 = add_key$keyring(&(0x7f0000000240), &(0x7f0000000280)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$update(0x2, r0, 0x0, 0x0) [ 239.494485][T11303] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 239.522423][T11309] ptrace attach of "/root/syz-executor.5 exec"[11307] was attempted by "/root/syz-executor.5 exec"[11309] 00:03:35 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4b47, 0x0) 00:03:35 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x17, &(0x7f0000000100)=0xffffffff, 0x4) 00:03:35 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x11, 0xc, 0xc, 0x2, [@func]}}, &(0x7f0000000200)=""/195, 0x26, 0xc3, 0x1}, 0x20) 00:03:35 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0xa, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000200)=""/195, 0x1a, 0xc3, 0x1}, 0x20) 00:03:35 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000540)="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", 0x138}], 0x53, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 00:03:35 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="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", 0x11e}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 00:03:35 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/cgroups\x00', 0x0, 0x0) read$eventfd(r0, 0x0, 0x0) 00:03:35 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="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", 0x129}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 00:03:35 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000180)="b1", 0x1}], 0x1}, 0x0) recvmmsg$unix(r0, &(0x7f0000005300)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, &(0x7f0000005400)={0x0, 0x989680}) [ 239.789065][T11329] ptrace attach of "/root/syz-executor.1 exec"[11327] was attempted by "/root/syz-executor.1 exec"[11329] 00:03:35 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, &(0x7f0000000100)=""/192, 0x26, 0xc0, 0x1}, 0x20) 00:03:35 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg(r0, &(0x7f000000a700)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000003200)=[{0x58, 0x0, 0x0, "1b220c1519d776a7674c58ccaeb7b9a13377bf2e2f811a15d3dd105e24f0349565f404603e88eb2ecd406f86c679e3b52d28a30cd3e1d17665325796f1204fe132"}, {0x68, 0x0, 0x0, "bd9b37df535b634f1f18ac743e6440db7ae548d3217bbf018640515b649f909db8580cca91339bd8b685b46c1466ad14a2d4ddd5f64fcc14db04b3106373fc116e9b2516a82ee3a4e41d7f0d2051d73346"}, {0x1010, 0x0, 0x0, "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"}, {0x98, 0x0, 0x0, "d4fa5802c50fc636f383224a2d4d31bc5e9d27bfafd2fb3cd2b3033bd1b34468db986ff7a579c51fbf7b6cf13f3bc8a296312db55bad477932a2164efa8142b2e39a10925a9783f03757820aadcf571d21f182ae453c8f089a205e68b51eafe5763bdd407f04dd0efd613213bad703c8872de872d7dbb4774e32be9cc21e493a01"}, {0x18, 0x0, 0x0, "a7"}, {0xe88, 0x0, 0x0, "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"}], 0x2008}}], 0x1, 0x0) [ 239.859803][T11332] ptrace attach of "/root/syz-executor.3 exec"[11331] was attempted by "/root/syz-executor.3 exec"[11332] 00:03:35 executing program 3: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000000)={@cgroup, 0xffffffffffffffff, 0x7}, 0x10) [ 239.915250][T11342] ptrace attach of "/root/syz-executor.0 exec"[11337] was attempted by "/root/syz-executor.0 exec"[11342] 00:03:35 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000010c0)=@flushsa={0x14, 0x1c, 0x1}, 0x14}}, 0x0) 00:03:35 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmmsg$nfc_llcp(r0, &(0x7f0000005d40)=[{0x0, 0x0, 0x0}], 0x1, 0x0) 00:03:35 executing program 1: openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0), 0x30d140, 0x0) 00:03:35 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func_proto]}}, &(0x7f0000000180)=""/174, 0x26, 0xae, 0x40}, 0x20) 00:03:35 executing program 2: bpf$BPF_PROG_QUERY(0xe, &(0x7f0000000280)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x20) 00:03:35 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) readv(r0, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/84, 0x54}], 0x1) 00:03:35 executing program 0: bpf$BPF_PROG_QUERY(0x9, &(0x7f0000000280)={0xffffffffffffffff, 0x0, 0x5, 0x0, 0x0}, 0x20) 00:03:36 executing program 1: setreuid(0x0, 0xee01) r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$chown(0x4, r0, 0x0, 0x0) 00:03:36 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000c00)={0x0, 0x0, &(0x7f0000000bc0)={&(0x7f0000000300)={0x14, r1, 0x1, 0x0, 0x0, {0x0}}, 0x14}}, 0x0) 00:03:36 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{}]}]}}, &(0x7f0000000100)=""/192, 0x32, 0xc0, 0x1}, 0x20) 00:03:36 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000000000)=@abs, 0x6e) 00:03:36 executing program 0: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0xc0002002, 0x0) 00:03:36 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000540)="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", 0x132}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 00:03:36 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, 0x0, 0x1a}, 0x20) 00:03:36 executing program 1: pselect6(0x8, &(0x7f0000000000), 0x0, &(0x7f0000000080), &(0x7f00000000c0)={0x0, 0x3938700}, 0x0) 00:03:36 executing program 2: syz_emit_ethernet(0x46, &(0x7f00000000c0)={@local, @broadcast, @void, {@ipv6={0x86dd, @dccp_packet={0x0, 0x6, "e0fe5f", 0x10, 0x21, 0x0, @local, @ipv4={'\x00', '\xff\xff', @local}, {[], {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 'd>J', 0x0, '\x001~'}}}}}}}, 0x0) 00:03:36 executing program 4: connect$pptp(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$vcsa(&(0x7f0000000380), 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(0xffffffffffffffff, 0x89f8, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1, 0x12, r0, 0x8000000) mmap$IORING_OFF_SQES(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4, 0x12, r0, 0x10000000) 00:03:36 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000180)="b1", 0x1}], 0x1}, 0x0) recvmmsg$unix(r0, &(0x7f0000005300)=[{{0x0, 0x0, &(0x7f0000001540)=[{&(0x7f00000002c0)=""/170, 0xaa}], 0x1}}], 0x1, 0x0, 0x0) [ 240.512100][T11382] ptrace attach of "/root/syz-executor.3 exec"[11381] was attempted by "/root/syz-executor.3 exec"[11382] 00:03:36 executing program 5: socket$inet6(0xa, 0x8080e, 0x0) 00:03:36 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@report={0x4c, 0x20, 0x1, 0x0, 0x0, {0x0, {@in=@remote, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0x4c}}, 0x0) 00:03:36 executing program 2: clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000080), &(0x7f0000000200)={0x1}, 0x0, &(0x7f00000002c0)={0x0, r0+60000000}, 0x0) 00:03:36 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockname(r0, 0x0, &(0x7f00000006c0)) 00:03:36 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000002c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000280)={&(0x7f0000001640)={{0x14}, [@NFT_MSG_DELSETELEM={0x1e5c, 0xe, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz0\x00'}, @NFTA_SET_ELEM_LIST_ELEMENTS={0x1e3c, 0x3, 0x0, 0x1, [{0x8c, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_FLAGS={0x8}, @NFTA_SET_ELEM_DATA={0x58, 0x2, 0x0, 0x1, [@NFTA_DATA_VALUE={0x9, 0x1, "34a569e3b8"}, @NFTA_DATA_VALUE={0x19, 0x1, "999df64723686fe267e99134329ffc34389f3be358"}, @NFTA_DATA_VERDICT={0x28, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}, @NFTA_DATA_VALUE={0x4}]}, @NFTA_SET_ELEM_EXPIRATION={0xc}, @NFTA_SET_ELEM_OBJREF={0x9, 0x9, 'syz2\x00'}, @NFTA_SET_ELEM_USERDATA={0xd, 0x6, 0x1, 0x0, "d30dc9525ccc5add0a"}]}, {0x3c4, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_TIMEOUT={0xc}, @NFTA_SET_ELEM_OBJREF={0x9, 0x9, 'syz2\x00'}, @NFTA_SET_ELEM_KEY={0x384, 0x1, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x20, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VERDICT={0x28, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}, @NFTA_DATA_VALUE={0x6d, 0x1, "e5e3b84084f56b14490db6d3a8e31e39bb135e2ee5eeaef23df461bb1ba4e1982324a97a55613d58ccd9949a49f5f5723c23a74f542d63b09779d4a2ebaa95cfcc575c229de4068873942c4dff30706b77cd17996f0675bb4b276fc15614400a2db8807166d7f99f52"}, @NFTA_DATA_VALUE={0xad, 0x1, "ca76e70451a44e14977711e3fdae53fe4cac974ae758eb21bd358d0554fd5f29398d17ce7e0556bd0197e4c7bce406e890db7f554a25410d5c166f0f04a017c7fafb0727823593d1ca92a9472d9baa6cce672bc6e3bfe8d848e27dc133b2980dbfd4757c6dcace23f005361462823852aee0d6a4ef90b6428ff4e2dbda296eadb17f623bf42a3410b7064c906c68caf3ba73286e741891457ea0c266a377c7cbd2ce67e763e27eb4d3"}, @NFTA_DATA_VERDICT={0x14, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VALUE={0x8d, 0x1, "46fe707392d5a2b9aba63bd6880bc7490a8dcb4f6c94a3d1bf3d1b2244264d2e562e6a0aba05bb2a7f5a271cbdce2d47726ed09e0a85add8466fbd6880a075986af03201d4f8709091576065e0af41af19ea42455cbbe081c66598e4327f4c937f1ff827051692375bd0dc113cbcce28085077ddd6b596a7e5f5e81e88199349207be2652abcac28f1"}, @NFTA_DATA_VALUE={0xed, 0x1, "e06986201f4cad2592837d67ba856426176c7c8baeeab4c35b26c8ffe279859146f465d7b71109222bd4941f08bee19443fd5b8ed3a32e27272626b7c2c0671060765ba44531ba0407f54b6f701a382b2218a0029fe9ee24fd334e07cafb17f5467c560ad35f973a2b3bb7099f934108bd41e9c5c7f284a85b55383392b712dc0c46800e2ae50f8c593120cb678d497c68104784b6724935dca80106fc67d123c142b31770d8630d9e93e3301bfc123621610e936c41c87d2707e08c2a1bcbfaa849ffda6893b98686ca9c8887ff95dd7d9bd9bf315dcb2b5c34643c8ea2ea7885a76cbb31639268cb"}, @NFTA_DATA_VALUE={0x81, 0x1, "0bc2044577edbb250016d6098af921191a356bd7949bf54f588ed727a9ee253af501fe32034a5c7990d02aff056cbd12392ab118b43fb122845f5616b0f88be703f6fdbb7fcded291365709f5e0806d5515972fee3a8cf3fef2121bee9439ca43240ed4d8c5e56af73c4b29a37fef814fa618280601ca1bc0bf3237c46"}]}, @NFTA_SET_ELEM_FLAGS={0x8}, @NFTA_SET_ELEM_EXPR={0x4}, @NFTA_SET_ELEM_OBJREF={0x9, 0x9, 'syz2\x00'}, @NFTA_SET_ELEM_FLAGS={0x8}, @NFTA_SET_ELEM_DATA={0x4}]}, {0x2a8, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_KEY_END={0x2a0, 0xa, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x10, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}, @NFTA_DATA_VERDICT={0x54, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}, @NFTA_DATA_VALUE={0xa1, 0x1, "54c0d22ed9dd51925736aabc4e5dee79222ac660277e8de615650e5b7fa38a0e7184c10b0405e47c761c9137fb5b1fc3d899dbf66e36a12c18f359bd0e823072a3cf04f34870cd461a53aa50862ca569aea442b306bf8112524b5f33e206b81027727a01f4af0a12998e9047d15d0e7cafa28637b325a55de5230fec7aed9996936ccb87c249c446041fb13a106d54690e7c3fe1dd981843a46947fee7"}, @NFTA_DATA_VALUE={0xd5, 0x1, "ae70dae860902d3484cc906ac507372e354d8945fcce6d083171aa8ed087eed4bd747bbc4401603fdd90838d79bb5f07fd0e7b9dd27b24d0e1b2e8933facb35c813aab13bd1bbe89e0a0ad9153950b8108469aa8b08d55f3c489a8a3ec9e66b466a08329bd0b2f64e33ec8bcc2c10add1cc8e5ed85adf783821d787d1ea5019155fcbb4eb08e61ed67320f4c51299a806571a7a0d92649945b7609cff1a9cf1c0964815172e37933cd3f7ab05c0f8f70c7f03022ac54d0493e2f70278d411daa38e51c5053018ef1a0f3f0e216e1fe2999"}, @NFTA_DATA_VERDICT={0x58, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}, @NFTA_DATA_VERDICT={0x30, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}, @NFTA_DATA_VALUE={0x31, 0x1, "78116593a0fe745ea8b00a578fd2b665ce7631554dad9d3c7d91c0fc9843db792e6a80d18ee6ea67ce81325c23"}]}, @NFTA_SET_ELEM_EXPR={0x4}]}, {0x24, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_TIMEOUT={0xc}, @NFTA_SET_ELEM_EXPR={0x4}, @NFTA_SET_ELEM_USERDATA={0xd, 0x6, 0x1, 0x0, "f0b866fc42111d1c5d"}]}, {0x171c, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_KEY={0x44, 0x1, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x40, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8}]}]}, @NFTA_SET_ELEM_KEY_END={0x1380, 0xa, 0x0, 0x1, [@NFTA_DATA_VALUE={0x1001, 0x1, "518cbbeed84ea8ed72192d85b1be0251e2484eb0358aed2a9c1d3879ff67a2494d89db528a4c6198f7531e3fd96636fe479d5109fcad62fa209b04a08f7b0b5a323306093550db943b1eaac73753e5f741e5147cbf174fc440a478528c02585274d61edb2e98f2629b42a9bad0c9328f2277240469976063cceb86a4369fdf9780d6f9362c014fb3f31ff1156cc6d984e3b697a7460c3e4a57da3641b91a89ab91ebba4ccbcf179f148de5b14dc33248caa8254965c496817fe9ea650453fd0564af52ab80ec061494b8cf87fcc2c7435b08dcf016836e747b3dc7f330274b3a82a174c35bf17ad845fdfb514d91633c69585a69ddef6a4dc916afa05dd0d936131906f1c2c778f8afa2f4d022e796ffba4e24ffc9517c126d43a71470188d84833f6cb8defdad872344f54d311aca50d5407a5f86bd5dc6ac113e60f024b332610ffd9c4c9d6985902c8bbd068cbe1c784e902fe041110b2e8124b56d07fb823233ffe1e00a12bf6a650ed473cd09468416d3154902069edded7daa3b68714db76f67a203807832acaab9f7d374092db0035e528d3d20f5e09cb243690e0b034bb0e84c09a21ad375583c9e19a61db72a93f309abd2f45078dcb4dfc7d381281a5c2e4376fa510757c710fad4d4e2a3dbed8784b1f4b0b5de1ce279b648c0618aaf4d5b3dbfe757c8a716e3534234a4c2019e1bfc4001ba5dbbbb6ec464f69e37e0e4a010b998d0f8c53cbc695af2cbac6375b575b23db4c34a06bfbca002aca9beee268aa3b209307b63b7b52c2ecce09dfc1f5041499db287b2d49b186a7b86a62e3a50c221e0d64efab191762e75a9801b5f46cf1bb62db3b236d6748610a9343d697e892f83255c06d5736f58deca80e4356ccd35aedda2df0e3c161757cf60695e61ab9bfdf1fb2c56107167b9ea0878644f667a99ceb04a4973dfce3c61b60d94a369d15c148b63ea964e064ce95f2ca86359665a77eeabc9a171f8918e486f22a29e358f92219784a9fa62a49f3e6098dbd75d1df3de6c469ab36c6279d523b38501a7a3d5cf324f4090cca418225793677c093e32ffe9cffeddeec58f7c4e69eb14df1548436c0831f7acc1475d294a65a73b17bae22b400f675f567aff0ff5a17bc7d26d93d2028184e45db486ae04aaf8172e47f86f93df0066b06e55615811ca1a8f9aadd8ff65fe55d3d3e00f0c29ba10eaf686ef58826aad418eb072de26bfc7cb582183d41e6c74405ecd3306bbfa9c9dc7cc7077ee00f4dc1e3738c232195459f3d2f010280666ec974abff01bbf72470e305b1d7ac4a3c8c9e8a4c501b9eb0ac5596e50d632fc478af2e6eed6b47500dd3840d0f192d13880e9410db27618d1c085c31f96aab87da8615db925a83c127d0fcbd2ec1b47191307e16318540a09c7add540bba4e11d66d727b1f1a6f6873f87129b5d4b931854006e6136824f7f976f9e02761b9418598386f93cdf6458f2fc2234dcb31fc71d76a0a044b6ae93dfcaddff15f10b3b430183c1e95131a5ee4f0c884b42e56f0d02e1ecc49150e0d55ddcc3d613a528b20c705e981284774a551c9d645b9c8cb3b88120c6c28b08b0334259b2743559a50365e79064748b165fe0407520181dfe4df4bda96d04cc182a8426a31ccdd57a1b5689037cb607e0a6a68b299281ed92c68510b33d9f489609e2ec93a83a4d49e447eb941d6f19bd788f44c45c42a57bc85b647705389a5ce40eb4404a709cb8641eaddbe825f5749f93ff35ae0287dd12c0bf64c0a52e0daa65dc4454d432228c6b30c993edd8ba11f6481f8ae043d3736cca1ac2020b13a272a9ea63987d7781a9d2ba9ddcc66e42383f746ead2360c8a52897716ff7798980cc2e3e58be067e0e7c77a2d4a1714b1177b38253841067b509c291f40774219e4d1818e6fe9164964969cdd082e0be2ddaa0c4d935a500765c727828ccbab65e4d94111ce3eadd02e6c701da45ebdb7451c112cab059b5f807635736e11ee86262c45a7dcda4ad529fb6c19b4bc588be632709cd3b2adb7368531d0b51b4b8a60b8a7e6655cea2d2afcbc32796cf8662645641eac9febbc36eab5ce8c83a414cadb0399ca173aece165f13a2ff66cd5bfcb434268ed3f12751c7304119c765afbc069c9a9ad29c02db7ed708b45e68c7e0a1e81c9d1ac6526ceab59eb3312962cd7b1cd16b35ba61427e8fc3e0445373633bbb9c1866b98f5b48d26f9c4c3162cfe92deb5685be82cad0d483ec06455c6de776586cc5e7e226d081ab9b4e478bcc1c959fba5c3818a7afb919348e87bcfc98ac303bff00c5cdcbb84d67f17ec1a3f635dc32b82bf9b23cd6d01bc8ddeb3a01b4d93a598b7e469d7694b90fc8da8943cc4d0eb1dc76e25895fd25312b70ada4aaca8bcf859a163106a271a8a14b9477cc327f489b390c7bd89556a7d0550a67260b190d4fc3997156cbd8ca11df14d88c9a90cc63a353d21fe7fe271b81c2cdc9569bee686c788363e0bb2aeaf3ff198109a0aa2a7a2bce7e3721bf6ef1d94e88892d6057adb6191e209fbe41555b89db36658262b2e68a5ace5c2bc06d2729bdc24d33901ed947b62920c45207b3aeac57547d85666a436dc8e33ce030977decb5c968457de68b760291976c22a1c2bba87af83118abbabd5966ad4590ab57fcd8732dc8023369b1c42cd60030a6603129a8bda8d2806aa87fbbaa29bd3612a3583dfb5e549124abce4aa549a919795973dfb86807f6e87118060521408e0c96515e7567e539744d9c7246d07889c58ba95bf066cf04e40188822fd67ceb585002d780bef7ac84a4a4500d051eea1c840af6f70f368b9a4b9bb7b33e63a027a33cf445c56b06ab080106e78a7e461d4b96fa494007223a1fafa643e84e1b08e6bd347c1d92cd49d9cfecda657a7b58b4dd58d03306787941b4ef2520a5ab9c74a4342145d05d437222099d786e1e60c65f35fb02a77eeceab690ed204fbce8d43a2b46a5d62d9a85869049eb9c3734178687666b21fcbe932b61fa5e4dc38ade58c3404b9e026158718b8f10130bc828670d2d8e0b81c22d9108804a646c62fc4a90614c041a52da45ccec0cf9a763fdf9ddfc7d282465a798d49001b79190d1c539c79a8ed777940d674d91ee5d23ac50ad968d0e95f28d812af902cc1135f6c7a85cb6339bbc31687901f17972213583ba027a71348355bf6d2ef8401f9ff5be64817655d3022f05ab808ec8a66d74b1eed0bca8c39ba82d3331583723f0e7d76680e3573928dd9058488f7dc5e73a6605cfb5290ea6de3076bd2f70e1a263ceeaa793cc78cf45197f0105357e3837047198c599a27d2a714a251f3a3be7b7614e9e687a2be2cda5e07ae11f683ef275e455c0d0a5abd1a646fe3ac5ebbfbe45e7de13213a1ade32e9a24fbad79fc044db25f331285c30b49c4bfd373cc98a759b9e4c685238ec4d565b88fd1318ba50c715c7b748881bbe81ad1da4769418c662237a64b39b68392f41b2a3794c394cbd6adf464995d1fbbaaddd3d4559fc1f7e7698c17847b6ba582b2aa92c425f9e85512e369e443ced13a3bf278b1679727e19560b95e051a064b7d811b97812d577cc886c3e451a350accc01cd53dbed32755b6f51c11381a7303a9e1fdae9a43c7cc50e73b3ab160c02ec47bd616ea12e6c4c761aeb24a2f3d7cdb1a8c66ad59c6f9de1f67c36afcccbe64a65c22742b4a3703cb44aa7e3058d4a46557877db2ab8fa58bb54a9173e9c9c9fd284ffb26f102e88e197f7bbe81ab78b51d9f9c16151be58c9b7bcfce580948fb564b44f46620f550759b7f3a5215ba1b980228bf719d45cb543dee7c3b77aa44e5e753e5966cecf551cd0fab076d4a54d88e1b9f2cce44762247c6c9338e8f752d58a5fc8d0809e1a8a1065c8acbc0e8056ec10a4d0d811a83a5d9bf3aa290970c298cef00d2554889788a09da1f9c668b8910576efc417b713d782530666e69a28b3d4c9c115b60e4d35282829cbb1e40818d6c69b5644ce7aa93631476d0ba17f476429f7effeca46da32b61b1a7379c0b99a5146036fce40472b85d35bcfbb9822512db3c4fb12196c8167c5a870a13d0d462fc06e0c767edd8b262b10cc7563f5ee3338fe6deb492dbe9bb78478fe563b501f6a72bf734f8aff27bb11b5a57816e87bea9e85d5be0944ecf5e3ec6338d50b68d2bb998cd9f0cc960714ff6034f64775dda1870ad22e3cff71d961383d75d383b573d91a1237455aa4132351497d3027e40f07f90017aaf6c82486614ed9d8022803a313ed956a3a88802fcb18fe45ca89a75d45270f32f1ac2a0a3afc6795405c8899dd1a4360bb6f7c313fba34f727ae860f516d976a867e20ae8b5dbd7fbb67c58a5f5b5ce0d3060d900773da10ce20276dc939e64eb8e3f20fdfd7692fb94cdb49d30e15ab6cf20d9334d157e18be6b6bccdc35a4d76f35477673cc589cde63a98ef63cccd3e23d775c47d2a3fbb8b3fbfcd99f084cb50c920a76f08226b08376211965f29b1780f31da5cf759bc6be09daa97f28ec6e56cba8c005db34819cc94f21c5dc610c33049ae8a7b99aed90f7fe424cd0659e04d7a77d80020f060365cdbb3f95cc99c01abe627efe4e3a23e557101de2f50023f750d5b0ade91e63cc8cfa5fcfd3b8b47d9fb159e203a118d0afccbd13a8b862a39bffda4e56f9ed65ca1241ec2fa6c507858b02ac10c1f1bddb6be0503d79004c9ca116437c41be5f833ddca3aa37f65837405bd86404c05d0046fc1259d8f048de6f3947ee19641cf9826c5e9f8e1fd62c26896693cde9163e16baeb34d56c8764bc5d6ded1400e7dd09545bd53ede9fe901b118f4ae3ac38d6149be4f6f9d5bb7ddd53e0db01cffe3a76c031dc286c6aafeec3321a4af6f1b8ebc91544dbfb78f293f748afbfcbaeede1c3785222b52852ae617b671d04eeae6e9db58bb933d186bbc0ab5a0cd585fec1bfe3216abcb2ee6dc64359fece2195f96295144e04fff221780f4f6661a1a4fc00f5da61c7d4fd143386b9306c1276c8fae9e31f77ab02d020f6f2f5ab19d4fd987731a0858a6eb6451ac30125e13ecf511e44c3dd88a5de83ae768fe835fffdf36fa7fac3660337519c1bc323eef84b78b0f2c805d6d25dddbfbe43ff19cd99da0bae1dbedfa6d5395ef898e396f6a759c79612ec285f3a0dd6b5b5687e8e24cc6a12b997f82070cd0e7d675f5fdb680fdc3b748c654c5d9adcf7006dfb9423056efaf489ed2f47fe1210f26f892810b57925ce383c42191e8c7ef594da0fde973607526f205a5a75732f567c8962482f4a6bb6aa1c6518282f6191a5f4526b3bdbe9532f084eb0fb8c2689cca31fef467b43ea8b6421f690215b9150efb7f523240d238fef5ce97b246b3ff40c49978ad7eb472c43e54ac77b9085c56e2ed48f0bbd136926358e69cfc002659f4ea203e2678f1b0d627ed7457b096df195282c1aaa467fc3a095b37750a4d55937ce1d4371d76fc0b11e05e372589be384f548a44c3aa1f0fc608e17c14b5efbe59ed45591d8576edd4bba98fddee584bb156a4433e69b44e889fb19e5d1932f2c9338a3fa2783520994a8812a635f832da592a35ba108007b09d3eb28fce0726b6548a2edff8260d0b3c6efa862c207bffe0aae6b13210a94d8725b5b10697635ae81d48ccfc8aae6212956c32dc44d2eb805832855a53a37769773130dda7c18ee5022d5cf0eace5a2a1c68de677f719d02112a3a0553b52e528ba7c429319db810a67f008ac827344322ae426ded1ee1d0fecfa906f7ef246b"}, @NFTA_DATA_VALUE={0xa5, 0x1, "ac4f0f4ffd20629c3cca5885450fe85354d1432097b28c22134492b03faf7bd4068bf4661e5189502edb2568a5548b3e7b539ac5cd4e494cf13ee6b02bc8fef2bb3c3e5b4c11d57810d7c5533f97e0616061762b61522668daa13b014540c23af18116f31137c387199de07831d2ff2d09ebd9d86896b20c4544e4247dea656957b5177ea6e48c9923f1806be1c4570f6b09cdf29461a12cf789bf9c8af19c590c"}, @NFTA_DATA_VALUE={0x2d, 0x1, "f3800c39ee7ab0208a49e24c7f91bb32fa6be128dafb52e843107a4baf197d2538e8381097eaf1e4d5"}, @NFTA_DATA_VERDICT={0x1c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}, @NFTA_DATA_VALUE={0x19, 0x1, "1a7a0012c92e862b711ba5f38f6dcf8b7517150a04"}, @NFTA_DATA_VERDICT={0x30, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}, @NFTA_DATA_VERDICT={0x28, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}, @NFTA_DATA_VALUE={0xed, 0x1, "35b604cf032d1ce9011d010af3ed18d91a7ac602544d95c89e74b9bac4f2cea1b332add2783630b93d5fd507d952114c534fc67d1870815554c7016ddf587d51fc6d6f389167f274f513a6374a80e8e4ea49f4e932cf031d74d174aa2c01d42644aec609add8e13ec4ce09b02df180bac6500a3109e6e20a4de196e09775c9c240a4fbca50993f2bb7ad3a602dc1176d19dc4444a0a0da5bb4557d1efd20fb525fb7bbd7c7b73f374e3f7c13b4aa9c08cf1bbb36d159af53fae128db45a01e6717fb6ccccb8098762317a3743e182fa1f18064f8a8f45addef91f907fc148dee44b2e9d8925aabaa2a"}, @NFTA_DATA_VALUE={0xcd, 0x1, "0eee642a40046c580627864ba0d798503db5918b5c66055bef46403861bc3106b11d78d8b212701b3bcad21bd0b3f9e408fe85ddaf8cab94d39467156509d341ccc116cfea9dd1bc75c826b329d81d72a9ffdf72dac2aa21c005cf9b07f8d3bf9ca285bd9d14b6cf98c88051218ae546b6333396e628197f2ee572c430e76a5c21371a26d6e0722b20d5a5306a12a31de20cecb8e5d345e7274a101b8761ae68dafa032b1467301170fdb7db444c069a8003cbe9898984c457451abed5d3159ea137ec50dec9482221"}, @NFTA_DATA_VERDICT={0x50, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8}]}]}, @NFTA_SET_ELEM_USERDATA={0xe1, 0x6, 0x1, 0x0, "ebaa5b29b057cfdc6759831c1ab9ae9562c484ccab055d78ce8a7572b25306afc07481a9eef0c71d742cdd9f49d50afec62d7aa6e759b3764702c41eef4c4449677bda9a3cd4c3315b40af3ec3452761a3b1a9b5814e0315395152e78c424682bdf553a655c0ca30a0d0b5c98b450ea3be6030fa36eb34bde21da29f2d8822b60c1054e5ed9f0d112b6980abac09bc24f07031d36ad056549a3cee4c7dfbe0dfff6548693cbc7c5aa40683a4ee25c434eb84caf8b51c598da23929bac5ebd7a83be350fdf5fdb7aa87e7f005567cd89d3c638174a25198a29b431adb77"}, @NFTA_SET_ELEM_DATA={0x270, 0x2, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x24, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VERDICT={0x1c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}, @NFTA_DATA_VALUE={0x25, 0x1, "dd50cae7bbc6166081b07e2f623babf7605accfc7ac0f0997786f6eff2a119e7f0"}, @NFTA_DATA_VERDICT={0x18, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VALUE={0x1e9, 0x1, "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"}]}]}]}]}], {0x14}}, 0x1e84}}, 0x0) 00:03:36 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x0, 0x0, &(0x7f0000000100)) 00:03:36 executing program 3: setrlimit(0x7, &(0x7f0000000000)={0x0, 0x100000000}) 00:03:36 executing program 4: r0 = socket$nl_audit(0x10, 0x3, 0x9) recvmmsg(r0, &(0x7f00000005c0)=[{{&(0x7f00000000c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, 0x0}}], 0x1, 0x2000, &(0x7f0000000600)={0x77359400}) sendmsg$AUDIT_TTY_GET(r0, &(0x7f0000002380)={0x0, 0x0, &(0x7f0000002340)={&(0x7f0000002300)={0x10}, 0x10}}, 0x0) 00:03:36 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000540)="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", 0x134}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 00:03:36 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000003c0)=@newpolicy={0xb8, 0x13, 0x805, 0x0, 0x0, {{@in6=@loopback, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) 00:03:36 executing program 5: bpf$BPF_PROG_QUERY(0xf, &(0x7f0000000280)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x20) 00:03:36 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8992, &(0x7f0000000040)={'veth1_to_team\x00', @ifru_ivalue}) 00:03:36 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="66530700ae897094e7b126b097eaa769be6d28c41bd34e677d114b655ef5f0166391468f72e44a260f82e8a9bfc92b1055f69a37237647e9b5e4df73ecd93987b178b1ead5a678216d5d3568da7a4d5cc06f3eb331fea00d9a7664853349fd086c22e3fc56d2b0cae5170871c145045174ad6edb6b0a183dd660ef94af2121945b0d79bb5efadeaad6eaaf0ebc8ae15948eb13fe714f32443c3bdb4a9bb5e2bdb152fdfffe6c86cc1d507694a8d5c320fb9f7bdfd9f7c25714cf7fdc166f16fa0d74cd1164f9494bb189c9e95bb91656d8d9a21323c4181f0f89bc209983eb7bf5629b9b92074085f8c0c7cb6d10962a6897041f871a25e39ad524763dc12c4fdc95035b63f09d56c8716df67ec318e7ad26ac5576a925bc8ccb6071632846c9c7833ff1dea9", 0x126}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) [ 240.917431][T11416] ptrace attach of "/root/syz-executor.0 exec"[11415] was attempted by "/root/syz-executor.0 exec"[11416] 00:03:36 executing program 0: io_pgetevents(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100), 0x20000108}) 00:03:36 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000003c0)=@updsa={0xf0, 0x1a, 0x1, 0x0, 0x0, {{@in6=@loopback, @in=@private, 0x0, 0x0, 0x0, 0x0, 0x2}, {@in=@dev, 0x0, 0x3c}, @in6=@dev, {}, {}, {}, 0x0, 0x0, 0xa}}, 0xf0}}, 0x0) 00:03:36 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000c00)={0x0, 0x0, &(0x7f0000000bc0)={&(0x7f0000000300)={0x8c, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_PEERS={0x40, 0x8, 0x0, 0x1, [{0x3c, 0x0, 0x0, 0x1, [@WGPEER_A_PRESHARED_KEY={0x24, 0x2, "96a643e93c3572812d2a375b5930565cb09d0b68c1745d14202373200d590276"}, @WGPEER_A_ENDPOINT4={0x14}]}]}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg0\x00'}, @WGDEVICE_A_PRIVATE_KEY={0x24, 0x3, @a}]}, 0x8c}}, 0x0) 00:03:36 executing program 4: bpf$BPF_PROG_QUERY(0x9, &(0x7f0000000280)={0xffffffffffffffff, 0x0, 0x17, 0x0, 0x0}, 0x20) 00:03:36 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000480)='/proc/crypto\x00', 0x0, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000280)=r1, 0x4) [ 241.105356][T11431] ptrace attach of "/root/syz-executor.1 exec"[11429] was attempted by "/root/syz-executor.1 exec"[11431] 00:03:37 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0xc2000000, 0x0, 0x0, 0x2}}, &(0x7f0000000200)=""/195, 0x1a, 0xc3, 0x1}, 0x20) 00:03:37 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/timer_list\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f00000004c0)={0x2020}, 0xfffffeb4) 00:03:37 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x8, &(0x7f0000000200)=@nat={'nat\x00', 0x1b, 0x5, 0x470, 0x0, 0x348, 0xffffffff, 0x0, 0x0, 0x538, 0x538, 0xffffffff, 0x538, 0x538, 0x5, 0x0, {[{{@uncond, 0x0, 0xa8, 0xf0}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv4=@loopback, @ipv4=@private, @port, @gre_key}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x0, @ipv6=@rand_addr=' \x01\x00', @ipv6=@mcast1, @gre_key}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x0, @ipv6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @ipv4=@dev}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@STANDARD={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4d0) 00:03:37 executing program 1: r0 = socket$nl_audit(0x10, 0x3, 0x9) recvmmsg(r0, &(0x7f00000005c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendmsg$AUDIT_TTY_GET(r0, &(0x7f0000002380)={0x0, 0x0, &(0x7f0000002340)={&(0x7f0000002300)={0x10}, 0x10}}, 0x0) 00:03:37 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x9, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x221, 0x4, 0x0, 0x2, 0xf, 0x0, "2ac9b4b3db9928d7491d8dc03a4d22eabaebc9ce63d6736c53e86505cf6b45fa75b2d311e45473bcb9c8990558c8bac11ce60800c2f2051d7db3642b85d0b256", "c2c29da7b6ff4f778ec607b0bf943621c5c9898b23794177d651ebe522c9686433be16fdd196949a3d51164285b9cb046ad56a1b394576c18fb6e3e57cab17fe", "a9ced717907c6b2a550eb3f77e1ca2711eb0961c738312164af81075a3492c14", [0xfffffffffffff492, 0xfffffffffffffffe]}) 00:03:37 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="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", 0x12d}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 00:03:37 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg(r0, &(0x7f0000002a00)=[{{&(0x7f0000000000)=@in={0x2, 0x4e20, @empty}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000080)="a17e5ac853c4dd79b07c7d06677680f7868e533535f129f3b44b5d8b64852f82d065dbd979398fa0f4998f560ae540bc536b2ee4687fedcb3eb214c27f3223bfeb2bcbe4e5587c0ae6a88d8b3197e3d0afe26a8fbfbfde0f149ab1636a84e9bbc66f5aa79a5857b049d6c59e8117ebcd0f1f1b2dcb34c7bb052ded55d62d4028e885f2a56a70bc8b8c27759e434f74f9026b96832b5d7c396e", 0x99}, {&(0x7f0000000140)="5d8621ff5b96174dc964944d8283fbd3b2765adf65756ca8e18e52c97fb30ecf64879285657312f9736c12fdb0f58862f5f48c8ffb078e51433c28e749f3c48a6083fb4423fdfee8ae714f400ac6cdb326e81aa59794bab83cfadc13fd273c2562c95b650302fcc52414", 0x6a}, {&(0x7f0000000200)="c330189f7e0bfc0dc449701b5f023e92049446f5ad8e8e01c90e8a358fb5f3215efd41ac81f3266d5537c278be0fd275031224f16bd568f29df73b0473c4b1f5f945aa0b7c957b026d4f20a87e2eaa0ac22997", 0x53}], 0x3}}, {{&(0x7f0000000400)=@in={0x2, 0x4e23, @private}, 0x80, 0x0}}], 0x2, 0x0) 00:03:37 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040), 0x802, 0x0) write$input_event(r0, 0x0, 0x0) 00:03:37 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, &(0x7f0000000380)=@framed={{}, [@call={0x85, 0x0, 0x0, 0xa0}, @alu={0x7, 0x1, 0x7, 0x5, 0x9, 0x4, 0xffffffffffffffff}, @exit, @btf_id={0x18, 0x3, 0x3, 0x0, 0x3}, @map_val={0x18, 0x2, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x6}, @call={0x85, 0x0, 0x0, 0x8c}, @initr0={0x18, 0x0, 0x0, 0x0, 0xc0000000}]}, &(0x7f0000000400)='GPL\x00', 0xfffffff9, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000440)={0x1, 0x5}, 0x8, 0x10, &(0x7f0000000480)={0x3, 0xc, 0x1ff}, 0x10}, 0x78) 00:03:37 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000c00)={0x0, 0x0, &(0x7f0000000bc0)={&(0x7f0000000140)={0x8c, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_PEERS={0x64, 0x8, 0x0, 0x1, [{0x60, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @local}}, @WGPEER_A_PUBLIC_KEY={0x24}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "250ca8f1317599031c77b5af63693942a56d0f6be610303722ec2634f0a68a02"}]}]}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg0\x00'}]}, 0x8c}}, 0x0) 00:03:37 executing program 5: ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, 0x0) ioctl$RTC_VL_READ(0xffffffffffffffff, 0x80047013, 0x0) syz_genetlink_get_family_id$ieee802154(0x0, 0xffffffffffffffff) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$RTC_WIE_ON(r0, 0x700f) ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) 00:03:37 executing program 4: syz_usb_connect(0x0, 0x2f, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x51, 0x30, 0xae, 0x40, 0xb3b, 0x1601, 0x906d, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1d, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x50, 0xde, 0x7b, 0x0, [], [{{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [@generic={0x2, 0x2}]}}]}}]}}]}}, 0x0) 00:03:37 executing program 0: r0 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_NEIGHBORS(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="14000000", @ANYRES16=r0, @ANYBLOB="01000000e4e1000651a202"], 0x14}}, 0x0) 00:03:37 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x7, 0x0, 0x0, 0x0, 0x4}, 0x40) 00:03:37 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000c00)={0x0, 0x0, &(0x7f0000000bc0)={&(0x7f0000000140)={0x74, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_PEERS={0x4c, 0x8, 0x0, 0x1, [{0x48, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @mcast1}}]}]}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg0\x00'}]}, 0x74}}, 0x0) 00:03:37 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000200)=@nat={'nat\x00', 0x1b, 0x5, 0x470, 0x0, 0x348, 0xffffffff, 0x0, 0x0, 0xf0, 0x538, 0xffffffff, 0x538, 0x538, 0x5, 0x0, {[{{@uncond, 0x0, 0xa8, 0xf0}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv4=@loopback, @ipv4=@private, @port, @gre_key}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x0, @ipv6=@rand_addr=' \x01\x00', @ipv6=@mcast1, @gre_key}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x0, @ipv6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @ipv4=@dev}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@STANDARD={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4d0) 00:03:37 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) sendmsg(r0, &(0x7f0000003c00)={&(0x7f00000039c0)=@nfc_llcp={0x27, 0x1, 0x0, 0x0, 0x0, 0x0, "4682f8e0d76cc78605ea34fffcbf16a1f4dcb53bd3fad13a5875e7e83802f2416172bbde7fa6f2940c70a522faead7f1400c82ba8b584a1b68a4eae2859414"}, 0x80, 0x0, 0x0, &(0x7f0000003b40)=[{0x10}, {0x10, 0x1}], 0x20}, 0x0) 00:03:37 executing program 1: sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x0, 0x0, 0x0, 0xffffffff}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r0, 0x800002, 0x0) write$binfmt_aout(r0, &(0x7f0000000080)=ANY=[], 0x8a) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket(0x1e, 0x4, 0x0) connect$tipc(r2, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x1}}, 0x10) r3 = open(&(0x7f0000002000)='./bus\x00', 0x24080, 0x0) sendfile(r1, r3, 0x0, 0x200fc0) sendmsg$inet6(0xffffffffffffffff, 0x0, 0x40) 00:03:37 executing program 0: socket(0x2, 0xa, 0x401) 00:03:37 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{0x0, 0x4}]}]}}, &(0x7f0000000100)=""/192, 0x32, 0xc0, 0x1}, 0x20) 00:03:37 executing program 2: openat$pfkey(0xffffffffffffff9c, &(0x7f00000031c0), 0x0, 0x0) 00:03:37 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/timers\x00', 0x0, 0x0) read$eventfd(r0, 0x0, 0x0) [ 241.999758][ T1053] usb 5-1: new high-speed USB device number 8 using dummy_hcd 00:03:37 executing program 0: setreuid(0x0, 0xee01) add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) [ 242.032063][ T26] audit: type=1804 audit(1635033817.862:15): pid=11501 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir469420871/syzkaller.bEW2aG/134/bus" dev="sda1" ino=14236 res=1 errno=0 [ 242.141339][ T26] audit: type=1800 audit(1635033817.862:16): pid=11501 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=14236 res=0 errno=0 [ 242.415790][ T1053] usb 5-1: config 0 contains an unexpected descriptor of type 0x2, skipping [ 242.425916][ T1053] usb 5-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 242.639743][ T1053] usb 5-1: New USB device found, idVendor=0b3b, idProduct=1601, bcdDevice=90.6d [ 242.648908][ T1053] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 242.658229][ T1053] usb 5-1: Product: syz [ 242.662861][ T1053] usb 5-1: Manufacturer: syz [ 242.667537][ T1053] usb 5-1: SerialNumber: syz [ 242.679584][ T1053] usb 5-1: config 0 descriptor?? [ 242.946160][ T2985] usb 5-1: USB disconnect, device number 8 [ 243.729740][ T2985] usb 5-1: new high-speed USB device number 9 using dummy_hcd [ 244.139776][ T2985] usb 5-1: config 0 contains an unexpected descriptor of type 0x2, skipping [ 244.155567][ T2985] usb 5-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 244.332077][ T2985] usb 5-1: New USB device found, idVendor=0b3b, idProduct=1601, bcdDevice=90.6d [ 244.341374][ T2985] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 244.350001][ T2985] usb 5-1: Product: syz [ 244.355452][ T2985] usb 5-1: Manufacturer: syz [ 244.360683][ T2985] usb 5-1: SerialNumber: syz [ 244.368327][ T2985] usb 5-1: config 0 descriptor?? 00:03:40 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x39, &(0x7f0000000200)=@nat={'nat\x00', 0x1b, 0x5, 0x470, 0x0, 0x2d0, 0xffffffff, 0x1e0, 0x2d0, 0x3a0, 0x3a0, 0xffffffff, 0x3a0, 0x3a0, 0x5, 0x0, {[{{@uncond, 0x0, 0xa8, 0xf0}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv4=@loopback, @ipv4=@private, @port, @gre_key}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x0, @ipv6=@rand_addr=' \x01\x00', @ipv6=@mcast1, @gre_key}}}, {{@ipv6={@private1, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, [], [], 'xfrm0\x00', 'ip6_vti0\x00'}, 0x0, 0xa8, 0xf0}, @REDIRECT={0x0, 'REDIRECT\x00', 0x0, {0x0, @ipv4=@local, @ipv6=@dev, @icmp_id, @gre_key}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@STANDARD={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4eb) 00:03:40 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x14, 0x0, 0x0) 00:03:40 executing program 2: bpf$BPF_GET_PROG_INFO(0x11, 0x0, 0x0) 00:03:40 executing program 3: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$revoke(0x3, r0) keyctl$chown(0xb, r0, 0x0, 0xee01) 00:03:40 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x0, 0x0, &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:03:40 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x5, &(0x7f0000000000), 0x4) [ 244.630165][ T1053] usb 5-1: USB disconnect, device number 9 00:03:40 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}, {0x2}}, &(0x7f0000000200)=""/194, 0x1a, 0xc3}, 0x7f) 00:03:40 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000), 0x401, 0x0) write$dsp(r0, 0x0, 0x7ffffffff000) ioctl$SNDCTL_DSP_SYNC(r0, 0x5001, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000040)=0x8) ioctl$SNDCTL_DSP_RESET(r0, 0x5000, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') r2 = syz_open_procfs(0xffffffffffffffff, 0x0) dup2(r1, r2) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) 00:03:40 executing program 5: unshare(0x4000400) r0 = openat$fb1(0xffffff9c, &(0x7f00000012c0), 0x0, 0x0) fdatasync(r0) 00:03:40 executing program 2: syz_mount_image$btrfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x50cc0b8d, 0x0, &(0x7f00000034c0), 0x0, &(0x7f00000035c0)) 00:03:40 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9}, 0x0) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) syz_mount_image$qnx4(&(0x7f0000000080), &(0x7f0000000180)='./file0\x00', 0x0, 0x0, &(0x7f00000002c0), 0x11820, &(0x7f0000000300)) 00:03:40 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/mcfilter\x00') preadv(r0, &(0x7f0000000980)=[{&(0x7f0000000380)=""/198, 0xc6}], 0x1, 0x5e, 0x0) [ 244.927188][T11562] loop2: detected capacity change from 0 to 264192 00:03:40 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) writev(r0, &(0x7f0000000340)=[{&(0x7f0000001040)="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", 0x50e}], 0x1) 00:03:40 executing program 5: socketpair(0x0, 0x606b6ef6f41ffb5d, 0x0, 0x0) 00:03:40 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x89fa, &(0x7f00000012c0)={'syztnl1\x00', 0x0}) [ 245.033279][T11562] loop2: detected capacity change from 0 to 264192 00:03:40 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000002980)={{0x14, 0x2}, [@NFT_MSG_NEWTABLE={0x14, 0x4, 0xa, 0x101}], {0x14}}, 0x3c}}, 0x0) 00:03:40 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000380)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x101}], {0x14}}, 0x5c}}, 0x0) 00:03:41 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_DELETE(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000580)={0x58, 0x2, 0x2, 0x101, 0x0, 0x0, {0xa}, [@CTA_EXPECT_TUPLE={0x44, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @loopback}, {0x14, 0x4, @private2}}}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}]}, 0x58}}, 0x0) 00:03:41 executing program 5: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) chroot(&(0x7f0000000080)='./file0/../file0\x00') chdir(&(0x7f00000002c0)='./file0\x00') symlink(&(0x7f0000000140)='..', &(0x7f00000000c0)='./file0\x00') umount2(&(0x7f0000000200)='./file0/../file0\x00', 0x8) 00:03:41 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000), 0x401, 0x0) write$dsp(r0, 0x0, 0x7ffffffff000) ioctl$SNDCTL_DSP_SYNC(r0, 0x5001, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000040)=0x8) ioctl$SNDCTL_DSP_RESET(r0, 0x5000, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') r2 = syz_open_procfs(0xffffffffffffffff, 0x0) dup2(r1, r2) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) 00:03:41 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x19, 0x0, 0x0, 0x12c9, 0x0, 0x1}, 0x40) 00:03:41 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000080)) 00:03:41 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000080), r0) 00:03:41 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000080)={'ip6tnl0\x00', &(0x7f0000000000)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}) 00:03:41 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000040)={'batadv_slave_1\x00'}) 00:03:41 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000), 0x401, 0x0) write$dsp(r0, 0x0, 0x7ffffffff000) ioctl$SNDCTL_DSP_SYNC(r0, 0x5001, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000040)=0x8) ioctl$SNDCTL_DSP_RESET(r0, 0x5000, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') r2 = syz_open_procfs(0xffffffffffffffff, 0x0) dup2(r1, r2) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) 00:03:41 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000380)={{0x14}, [@NFT_MSG_NEWTABLE={0x2c, 0x0, 0xa, 0x101, 0x0, 0x0, {}, [@NFTA_TABLE_HANDLE={0xc, 0x4, 0x1, 0x0, 0x5}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_DELTABLE={0x20, 0x2, 0xa, 0x101, 0x0, 0x0, {0x3, 0x0, 0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x74}, 0x1, 0x0, 0x0, 0x20000005}, 0x1020) 00:03:41 executing program 2: setsockopt$bt_l2cap_L2CAP_LM(0xffffffffffffffff, 0x6, 0x3, &(0x7f0000000080), 0xfffffffffffffedd) 00:03:41 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x16, &(0x7f00000008c0)=@bpf_lsm={0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 00:03:41 executing program 4: socket(0x25, 0x5, 0x9) 00:03:41 executing program 1: socketpair(0x1d, 0x0, 0x6, &(0x7f0000000080)) 00:03:42 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000), 0x401, 0x0) write$dsp(r0, 0x0, 0x7ffffffff000) ioctl$SNDCTL_DSP_SYNC(r0, 0x5001, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000040)=0x8) ioctl$SNDCTL_DSP_RESET(r0, 0x5000, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') r2 = syz_open_procfs(0xffffffffffffffff, 0x0) dup2(r1, r2) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) 00:03:42 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000240)=@bpf_lsm={0x1d, 0x4, &(0x7f0000000040)=@raw=[@initr0, @generic={0x6}, @call], &(0x7f0000000080)='GPL\x00', 0x1f, 0xcb, &(0x7f00000000c0)=""/203, 0x41000, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:03:42 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet_dccp_buf(r0, 0x21, 0x0, 0x0, 0x0) 00:03:42 executing program 4: r0 = socket$can_j1939(0x2, 0xa, 0x7) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0xc0189436, 0x0) 00:03:42 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x890b, 0x0) 00:03:42 executing program 4: socketpair(0x2, 0x2, 0x1, &(0x7f0000000480)) 00:03:42 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000), 0x401, 0x0) write$dsp(r0, 0x0, 0x7ffffffff000) ioctl$SNDCTL_DSP_SYNC(r0, 0x5001, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000040)=0x8) ioctl$SNDCTL_DSP_RESET(r0, 0x5000, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') r2 = syz_open_procfs(0xffffffffffffffff, 0x0) dup2(r1, r2) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) 00:03:42 executing program 2: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000001440)={@cgroup, 0xffffffffffffffff, 0x5}, 0x10) 00:03:42 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000300)={0x8, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 00:03:42 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0xf, 0x0, 0x0, 0x40}, 0x40) 00:03:42 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x11, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000100)='syzkaller\x00', 0x4, 0xa4, &(0x7f0000000300)=""/164, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:03:42 executing program 0: r0 = socket(0x2, 0x3, 0x4) sendmsg$L2TP_CMD_SESSION_DELETE(r0, &(0x7f0000000180)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={0x0, 0x34}}, 0x0) 00:03:42 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$can_j1939(0x2, 0xa, 0x7) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000001500)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000900)={@private1, 0x0, r2}) 00:03:42 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000001700)={0x18, 0x0, {0x3, @dev, 'virt_wifi0\x00'}}, 0x1e) 00:03:42 executing program 0: pipe(&(0x7f0000000dc0)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x11, r0, 0x0) 00:03:42 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_PEER_MEASUREMENT_START(r0, &(0x7f0000001a00)={0x0, 0x0, &(0x7f00000019c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="f9"], 0x1950}}, 0x0) 00:03:42 executing program 1: mmap$xdp(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x30, 0xffffffffffffffff, 0x0) 00:03:42 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, 0x0) 00:03:43 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_START_SCHED_SCAN(r0, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000001300)={0x20, r1, 0x1, 0x0, 0x0, {{0x2}, {@void, @val={0xc}}}}, 0x20}}, 0x0) 00:03:43 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x11, 0x3, &(0x7f0000000000)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x2}, @exit], &(0x7f0000000100)='syzkaller\x00', 0x1, 0x95, &(0x7f0000000140)=""/149, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0xa3) 00:03:43 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x40086602, &(0x7f0000000200)={'tunl0\x00', @ifru_flags}) 00:03:43 executing program 2: r0 = socket(0x2b, 0x1, 0x0) sendmsg$nl_crypto(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 00:03:43 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000380)={{0x14}, [@NFT_MSG_NEWTABLE={0x14}, @NFT_MSG_DELTABLE={0x20, 0x2, 0xa, 0x101, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x7c}}, 0x0) 00:03:43 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000300)={0x15, 0x8, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x3}, 0x40) 00:03:43 executing program 0: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$RDMA_NLDEV_CMD_SYS_SET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}, 0x1, 0x0, 0x554b}, 0x0) 00:03:43 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000000), 0x4) 00:03:43 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000002c0)={'ip_vti0\x00', &(0x7f00000001c0)={'ip_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @empty}}}}) 00:03:43 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x21, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:03:43 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x8916, 0x0) 00:03:43 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, 0x0, 0x0) 00:03:43 executing program 0: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={0xffffffffffffffff, 0x0, 0x0}, 0x20) 00:03:43 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x11, 0x3, &(0x7f0000000080)=@raw=[@ldst, @func, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffe}], &(0x7f0000000100)='syzkaller\x00', 0x4, 0x95, &(0x7f0000000140)=""/149, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:03:43 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_add_memb(r0, 0x107, 0xe, 0x0, 0x0) 00:03:43 executing program 3: pipe(&(0x7f0000000dc0)={0xffffffffffffffff, 0xffffffffffffffff}) write$tun(r0, &(0x7f0000000000)={@void, @val, @ipv4=@dccp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x21, 0x0, @private, @broadcast}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "49f17b", 0x0, "3a197b"}}}}, 0x2e) 00:03:43 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f00000002c0)) 00:03:43 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x8943, &(0x7f0000000200)={'\x00', @ifru_flags}) 00:03:43 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r0, 0x11, 0xa, &(0x7f0000000080)=0x1, 0x4) 00:03:43 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) accept4$netrom(r0, 0x0, 0x0, 0x0) 00:03:43 executing program 2: bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000340)={0xffffffff}, 0x8) 00:03:43 executing program 3: socket$can_j1939(0x2, 0xa, 0x7) socket$can_j1939(0x2, 0xa, 0x7) 00:03:43 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x8927, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) 00:03:43 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x890b, &(0x7f0000000000)={'sit0\x00', 0x0}) 00:03:43 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x6, &(0x7f0000000000)=@framed={{}, [@map_val={0x18, 0x1, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x10001}, @ldst={0x3, 0x3, 0x0, 0x9, 0x0, 0x0, 0xfffffffffffffff0}]}, &(0x7f0000000080)='GPL\x00', 0x6, 0xbe, &(0x7f00000000c0)=""/190, 0x40f00, 0x1b, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000180)={0x3}, 0x8, 0x10, &(0x7f00000001c0)={0x5, 0x5, 0x8, 0x10}, 0x10}, 0x78) 00:03:43 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x20, 0x1, 0x2, 0x801, 0x0, 0x0, {}, [@CTA_EXPECT_ZONE={0x6}, @CTA_EXPECT_TUPLE={0x4}]}, 0x20}}, 0x0) 00:03:43 executing program 2: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000300)={0x0, 0x0, 0x8}, 0x10) 00:03:43 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_START_SCHED_SCAN(r0, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000380)={0x0}, 0x4b}, 0x0) 00:03:43 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000001740)={0x2, 0x4e20, @local}, 0x10) 00:03:44 executing program 3: socket(0x1d, 0x0, 0x81) 00:03:44 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x8922, &(0x7f0000000200)={'tunl0\x00', @ifru_flags}) 00:03:44 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000001c40), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000040)={0x44, r1, 0x211, 0x0, 0x0, {}, [@ETHTOOL_A_FEATURES_WANTED={0x18, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x14, 0x3, 0x0, 0x1, [{0x10, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'ethtool\x00'}]}]}]}, @ETHTOOL_A_FEATURES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'geneve0\x00'}]}]}, 0x44}}, 0x0) 00:03:44 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_PEER_MEASUREMENT_START(r0, &(0x7f0000001a00)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000019c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="f9"], 0x1950}}, 0x0) 00:03:44 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000000ac0)={0x0, 0x0, 0x0}, 0x12002) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000001c40), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_TSINFO_GET(r0, &(0x7f0000009e80)={0x0, 0x0, &(0x7f0000009e40)={&(0x7f0000009d80)={0x14, r1, 0x1}, 0x14}}, 0x0) 00:03:44 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000380)={{0x14}, [@NFT_MSG_NEWTABLE={0x28, 0x0, 0xa, 0x101, 0x0, 0x0, {}, [@NFTA_TABLE_FLAGS={0x8}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_DELTABLE={0x20, 0x2, 0xa, 0x101, 0x0, 0x0, {0x3, 0x0, 0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x70}}, 0x0) 00:03:44 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$inet_udp_int(r0, 0x11, 0x0, 0x0, 0x0) 00:03:44 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000001c40), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000040)={0x4c, r1, 0x211, 0x0, 0x0, {}, [@ETHTOOL_A_FEATURES_WANTED={0x20, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x1c, 0x3, 0x0, 0x1, [{0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'ethtool\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}]}]}, @ETHTOOL_A_FEATURES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'geneve0\x00'}]}]}, 0x4c}}, 0x0) 00:03:44 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f00000002c0), 0x12a242, 0x0) 00:03:44 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x16, 0x4, 0x0, 0x3}, 0x40) 00:03:44 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f00000001c0), 0x4) 00:03:44 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_DELETE(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000580)={0x50, 0x2, 0x2, 0x101, 0x0, 0x0, {0xa}, [@CTA_EXPECT_TUPLE={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @loopback}, {0x14, 0x4, @private2}}}]}]}, 0x50}}, 0x0) 00:03:44 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x8930, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) 00:03:44 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, 0x0, 0x0) 00:03:44 executing program 2: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) sendmmsg(r0, &(0x7f0000000640)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000240)='0', 0x1}], 0x1}}], 0x1, 0x0) 00:03:44 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac68ed9d2f53264a56b2c5deb551c662f27738aae5926d927ef53dfca5b86fd4d54eb2ab66e3ee4f8f3b4f1e8515bae99207014a166a44fcc6c681907e60c3", 0x16}, 0x60) 00:03:44 executing program 4: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000240)=ANY=[@ANYBLOB="1401000013000100000000000000000002"], 0x114}], 0x1}, 0x0) 00:03:44 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="6c010000010201010000000000000000020000030b000600616d616e646100000800044000000003780001801400018008000100ac1414bb080002000a0101002c0001"], 0x16c}}, 0x0) 00:03:44 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x2b, 0x3, &(0x7f0000000000)=@framed, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:03:44 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000001c40), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000040)={0x1c, r1, 0x211, 0x0, 0x0, {}, [@ETHTOOL_A_FEATURES_WANTED={0x4}, @ETHTOOL_A_FEATURES_HEADER={0x4}]}, 0x1c}}, 0x0) 00:03:44 executing program 2: setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, 0x0, 0x0) 00:03:44 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_mtu(r0, 0x29, 0x17, 0x0, 0x0) [ 248.787276][T11819] netlink: 256 bytes leftover after parsing attributes in process `syz-executor.4'. [ 248.851045][T11822] netlink: 204 bytes leftover after parsing attributes in process `syz-executor.3'. 00:03:44 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r0, 0x11, 0x65, &(0x7f0000000080), 0x4) [ 248.892007][T11822] netlink: 52 bytes leftover after parsing attributes in process `syz-executor.3'. 00:03:44 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000580)={{0x14}, [@NFT_MSG_NEWFLOWTABLE={0x30, 0x16, 0xa, 0x801, 0x0, 0x0, {}, [@NFTA_FLOWTABLE_HOOK={0x4}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz1\x00'}]}], {0x14}}, 0x58}}, 0x0) 00:03:44 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000500)={0x1c, 0x1, 0x1, 0x201, 0x0, 0x0, {}, [@CTA_STATUS={0x8, 0x3, 0x1, 0x0, 0x2}]}, 0x1c}}, 0x0) [ 248.945988][T11822] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.3'. [ 248.978735][T11822] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.3'. 00:03:44 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000040)=0x4, 0x4) 00:03:44 executing program 1: socket(0x0, 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) socket(0x0, 0x0, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000340), r0) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x14, 0x3, 0x6, 0x101}, 0x14}}, 0x0) sendmsg$L2TP_CMD_TUNNEL_DELETE(0xffffffffffffffff, 0x0, 0x0) 00:03:44 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x4, 0x0, 0x700) 00:03:45 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000300)={0x15, 0x8, 0x80}, 0x40) 00:03:45 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x40086602, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) 00:03:45 executing program 4: socketpair(0x23, 0x0, 0x1, &(0x7f0000000000)) 00:03:45 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x1e, &(0x7f00000008c0)=@bpf_lsm={0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 00:03:45 executing program 2: r0 = socket$l2tp(0x2, 0x2, 0x73) sendto$l2tp(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10) 00:03:45 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x3, &(0x7f00000008c0)=@bpf_lsm={0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 00:03:45 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x89fa, &(0x7f0000000080)={'sit0\x00', &(0x7f0000000000)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private0, @dev}}) 00:03:45 executing program 0: socket(0xa, 0x3, 0x5) 00:03:45 executing program 5: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$RDMA_NLDEV_CMD_SYS_SET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}, 0x1, 0x0, 0x2}, 0x0) 00:03:45 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_ADD(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000200)={0x28, 0xc, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}]}, 0x28}}, 0x0) 00:03:45 executing program 4: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000040)={'wg0\x00'}) 00:03:45 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000500)={0x1c, 0x1, 0x1, 0x201, 0x0, 0x0, {}, [@CTA_STATUS={0x8}]}, 0x1c}}, 0x0) 00:03:45 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$l2tp6(r0, 0x0, 0x0, 0x0, &(0x7f0000000c00)={0xa, 0x0, 0x0, @remote, 0x9}, 0x20) 00:03:45 executing program 3: setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000080)=@security={'security\x00', 0xe, 0x4, 0x380, 0xffffffff, 0x0, 0x0, 0x1c0, 0xffffffff, 0xffffffff, 0x2e8, 0x2e8, 0x2e8, 0xffffffff, 0x4, &(0x7f0000000040), {[{{@uncond, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE2={0x28}}, {{@ip={@multicast2, @private, 0x0, 0x0, 'erspan0\x00', 'sit0\x00'}, 0x0, 0xc8, 0x128, 0x0, {}, [@common=@ttl={{0x28}}, @common=@ah={{0x30}}]}, @common=@SET={0x60}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @remote, 0x0, 0x0, 'bridge_slave_0\x00', 'veth0_to_hsr\x00'}, 0x0, 0xc8, 0x128, 0x0, {}, [@common=@ah={{0x30}}, @common=@icmp={{0x28}, {0x0, '3>'}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @dev}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0xfffffffffffffe32) 00:03:45 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x14, &(0x7f00000008c0)=@bpf_lsm={0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 00:03:45 executing program 5: r0 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r0, &(0x7f0000000000)={0x18, 0x2, {0x3, @local}}, 0x1e) 00:03:45 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000100)={'gre0\x00', &(0x7f0000000000)={'syztnl0\x00', 0x0, 0x7, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast, @multicast1}}}}) 00:03:45 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000040)=@filter={'filter\x00', 0xe, 0x4, 0x2d0, 0xffffffff, 0x250, 0x250, 0x2e8, 0xffffffff, 0xffffffff, 0x400, 0x400, 0x400, 0xffffffff, 0x4, 0x0, {[{{@ip={@multicast1, @loopback, 0x0, 0x0, 'bridge0\x00', 'veth0_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @local}}}, {{@ip={@multicast1, @multicast1, 0x0, 0x0, 'vlan1\x00', 'bridge_slave_0\x00'}, 0x0, 0x70, 0x98}, @REJECT={0x28}}, {{@ip={@rand_addr, @local, 0x0, 0x0, 'sit0\x00', 'vlan0\x00', {}, {}, 0x0, 0x7deb8192f6be2983}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @multicast}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x330) 00:03:45 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0xd, 0x0, 0x5e) 00:03:45 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) recvmsg(r0, &(0x7f0000000680)={0x0, 0x0, 0x0}, 0x0) 00:03:45 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f00000003c0)) 00:03:45 executing program 4: socket(0x23, 0x5, 0x2) 00:03:45 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, 0x0, 0x0) 00:03:45 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x104, 0x1, 0x7}, 0x40) 00:03:45 executing program 0: socketpair(0x28, 0x0, 0x7, &(0x7f0000000900)) 00:03:46 executing program 4: syz_open_dev$usbmon(&(0x7f0000000040), 0x0, 0x84800) 00:03:46 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0xe, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:03:46 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000040)="f036cd15e9e4ba65904be741a4e8eb67", 0x10) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000140)="3eef6998aa6e022cb6ae6d4a74d0a2bc", 0x10) 00:03:46 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_START_SCHED_SCAN(r0, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000001300)={0x20, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}}, 0x20}, 0x300}, 0x0) 00:03:46 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000001200)) 00:03:46 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETFLOWTABLE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000140)={0x20, 0x17, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz1\x00'}]}, 0x20}}, 0x0) 00:03:46 executing program 3: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000580), 0x0, 0x0) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x13, r0, 0x0) move_pages(0x0, 0x1, &(0x7f0000000000)=[&(0x7f0000ffc000/0x4000)=nil], 0x0, &(0x7f0000000040), 0x0) 00:03:46 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$smc(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$SMC_PNETID_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB='c\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01002abd7000fddbdf2501"], 0x7c}}, 0x0) 00:03:46 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x4, 0x0, 0x0) 00:03:46 executing program 1: waitid(0x0, 0x0, &(0x7f0000000000), 0x0, 0x0) pkey_mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0xffffffffffffffff) 00:03:46 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8907, 0x0) 00:03:46 executing program 4: ioctl$SG_GET_SCSI_ID(0xffffffffffffffff, 0x2276, &(0x7f0000000040)) syz_usbip_server_init(0x4) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) [ 250.984963][T11936] vhci_hcd vhci_hcd.0: pdev(4) rhport(0) sockfd(3) [ 250.991523][T11936] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 251.020118][T11943] netlink: 79 bytes leftover after parsing attributes in process `syz-executor.2'. 00:03:46 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x900}]}) 00:03:46 executing program 1: getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, &(0x7f0000000040)) socketpair(0x21, 0x0, 0x0, &(0x7f0000000080)) [ 251.049647][T11936] vhci_hcd vhci_hcd.0: Device attached [ 251.087759][T11939] vhci_hcd: connection closed [ 251.089495][ T2571] vhci_hcd: stop threads 00:03:46 executing program 5: r0 = socket(0x18, 0x0, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, 0x0, 0x0) [ 251.099276][ T2571] vhci_hcd: release socket 00:03:47 executing program 3: r0 = socket$nl_generic(0x2, 0x3, 0x10) accept4(r0, 0x0, 0x0, 0x0) [ 251.123757][T11949] netlink: 79 bytes leftover after parsing attributes in process `syz-executor.2'. [ 251.142897][ T2571] vhci_hcd: disconnect device 00:03:47 executing program 2: socket$nl_generic(0x25, 0x3, 0x10) 00:03:47 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_mreqn(r0, 0x0, 0x3, 0x0, &(0x7f0000000040)) 00:03:47 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000100)) 00:03:47 executing program 0: bpf$ITER_CREATE(0x21, &(0x7f0000000000), 0x8) waitid(0x0, 0xffffffffffffffff, &(0x7f0000000140), 0x8, 0x0) 00:03:47 executing program 3: syz_open_dev$sg(&(0x7f0000000000), 0x2, 0xc41) 00:03:47 executing program 2: select(0x40, &(0x7f0000000040), &(0x7f0000000080)={0x6}, 0x0, 0x0) 00:03:47 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8906, 0x0) 00:03:47 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{}]}) 00:03:47 executing program 5: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000580), 0x0, 0x0) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x13, r0, 0x0) pkey_mprotect(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0xffffffffffffffff) 00:03:47 executing program 0: r0 = getpgrp(0xffffffffffffffff) sched_getattr(r0, &(0x7f0000000000)={0x38}, 0x38, 0x0) 00:03:47 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000002780)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 00:03:47 executing program 1: openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) 00:03:47 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000540), 0x20c000, 0x0) fcntl$addseals(r0, 0x409, 0x0) 00:03:47 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind(r0, &(0x7f0000000000)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private0}}}, 0x80) 00:03:47 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000200)={0x53, 0x0, 0x6, 0x0, @buffer={0x0, 0x32, &(0x7f0000000040)=""/50}, &(0x7f0000000080)="2f116c6afb35", 0x0, 0x0, 0x0, 0x0, 0x0}) 00:03:47 executing program 0: socketpair(0x1d, 0x0, 0x0, &(0x7f0000000380)) 00:03:47 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) recvmsg(r0, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x2000) 00:03:47 executing program 5: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000580), 0x0, 0x0) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x13, r0, 0x0) pkey_mprotect(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0xffffffffffffffff) 00:03:47 executing program 4: socketpair(0x0, 0x0, 0x0, &(0x7f0000000600)) 00:03:47 executing program 3: socketpair(0x2c, 0x3, 0x1000, &(0x7f0000000180)) 00:03:47 executing program 1: r0 = socket$nl_generic(0x2, 0x3, 0x10) r1 = syz_open_dev$vim2m(&(0x7f0000001a80), 0x0, 0x2) dup3(r0, r1, 0x0) [ 252.012697][T12005] can: request_module (can-proto-0) failed. 00:03:47 executing program 5: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000580), 0x0, 0x0) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x13, r0, 0x0) pkey_mprotect(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0xffffffffffffffff) 00:03:47 executing program 2: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) getpeername$netlink(r0, 0x0, &(0x7f00000000c0)) 00:03:47 executing program 4: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) [ 252.073111][T12005] can: request_module (can-proto-0) failed. 00:03:48 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$smc(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$SMC_PNETID_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB='c\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01"], 0x7c}}, 0x0) 00:03:48 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000100), 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0xc02c5341, &(0x7f0000000140)) 00:03:48 executing program 1: r0 = syz_open_dev$ndb(&(0x7f0000000080), 0x0, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, 0xffffffffffffffff) 00:03:48 executing program 2: socket$nl_generic(0xa, 0xa, 0x10) 00:03:48 executing program 5: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000580), 0x0, 0x0) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x13, r0, 0x0) pkey_mprotect(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0xffffffffffffffff) 00:03:48 executing program 4: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) getpeername$netlink(r0, &(0x7f0000000080), &(0x7f00000000c0)=0xc) 00:03:48 executing program 1: bpf$BPF_RAW_TRACEPOINT_OPEN(0x1a, 0x0, 0x0) 00:03:48 executing program 5: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000580), 0x0, 0x0) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x13, r0, 0x0) 00:03:48 executing program 3: r0 = socket$nl_generic(0x2, 0x3, 0x10) fchown(r0, 0xee01, 0xee01) 00:03:48 executing program 0: clock_gettime(0x0, &(0x7f0000000dc0)) r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000580), 0x0, 0x0) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x13, r0, 0x0) 00:03:48 executing program 4: select(0x40, &(0x7f0000000040), &(0x7f0000000080)={0x6}, 0x0, &(0x7f0000000100)={0x77359400}) 00:03:48 executing program 2: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)={0xec4, 0x14, 0x0, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0x93, 0x1, "90417bb9f76b06115fbd7ad56828ec4b671cc70245cd04b95edb5b458c608ae60a1c2c961c5d9fc88eda973755f7783a048f847b1e0292375dd652ea9ad504738a105b24103bc1e13c7a934fa6dd4a35c4479345f1642bb1b30106b2f395a4a115f4c01662a0d8b780f5ff341aebe9679d0598239ba0437397f57c322e9031ef25d976089728cd66b57c8b2fe4f88c"}, @INET_DIAG_REQ_BYTECODE={0xe1c, 0x1, "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"}]}, 0xec4}, 0x1, 0x0, 0x0, 0x8040}, 0x0) 00:03:48 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SMC_PNETID_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYRES16], 0x7c}}, 0x0) 00:03:48 executing program 5: mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x13, 0xffffffffffffffff, 0x0) 00:03:48 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000002240)={0x0, 0x0, 0x0, 0x0, 0x4}, 0x40) 00:03:48 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000200)={0x53, 0xfffffffffffffffc, 0x21, 0x0, @buffer={0x0, 0x32, &(0x7f0000000040)=""/50}, &(0x7f0000000080)="2f116c6afb35ee3d12d22d68786064b6a5aa9015859b9bd88f511dddb2c292a8e9", 0x0, 0x0, 0x0, 0x0, 0x0}) 00:03:48 executing program 2: io_uring_setup(0x4b13, &(0x7f0000000000)) 00:03:48 executing program 4: openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000002200), 0x0) 00:03:48 executing program 5: mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x13, 0xffffffffffffffff, 0x0) 00:03:48 executing program 1: syz_open_dev$video4linux(&(0x7f0000000200), 0x0, 0xac140) 00:03:48 executing program 3: r0 = epoll_create1(0x0) r1 = syz_open_dev$swradio(&(0x7f0000000000), 0x0, 0x2) ppoll(&(0x7f0000000080)=[{r0}, {r1, 0x1}], 0x2, &(0x7f00000000c0), 0x0, 0x0) openat$sysfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) fchown(0xffffffffffffffff, 0x0, 0x0) 00:03:48 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, 0x0) syz_open_dev$ndb(&(0x7f0000000080), 0x0, 0x0) 00:03:48 executing program 4: r0 = socket$nl_generic(0x2, 0x3, 0x10) lseek(r0, 0x0, 0x0) 00:03:48 executing program 2: socket(0x2b, 0x1, 0x47f7) 00:03:48 executing program 5: mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x13, 0xffffffffffffffff, 0x0) 00:03:48 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x28}]}) 00:03:48 executing program 0: io_uring_setup(0x79b8, &(0x7f0000000140)={0x0, 0x0, 0x4}) 00:03:48 executing program 3: bpf$BPF_RAW_TRACEPOINT_OPEN(0x3, 0x0, 0x0) 00:03:48 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x8, &(0x7f0000000000)=[{}, {0x5}, {0x9}, {}, {}, {}, {}, {}]}) 00:03:48 executing program 5: r0 = openat$drirender128(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x13, r0, 0x0) 00:03:49 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x401c5820, &(0x7f0000000140)) 00:03:49 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) recvmmsg$unix(r0, &(0x7f0000003cc0)=[{{0x0, 0x0, &(0x7f00000015c0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}}], 0x1, 0x0, 0x0) 00:03:49 executing program 0: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000), 0x303000, 0x0) r1 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000280)='/sys/module/netfs', 0x0, 0x0) dup3(r1, r0, 0x0) 00:03:49 executing program 2: getitimer(0x0, &(0x7f0000002980)) 00:03:49 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DESTROY(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x300}, 0x0) 00:03:49 executing program 5: r0 = openat$drirender128(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x13, r0, 0x0) 00:03:49 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x1}, 0x40) 00:03:49 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind(r0, 0x0, 0x0) 00:03:49 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname(r0, 0x0, &(0x7f0000000080)) 00:03:49 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f00000000c0)={0x2, &(0x7f0000000080)=[{}, {0xcc}]}) 00:03:49 executing program 5: r0 = openat$drirender128(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x13, r0, 0x0) 00:03:49 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000040)) 00:03:49 executing program 0: read$dsp(0xffffffffffffffff, 0x0, 0x0) 00:03:50 executing program 1: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0}, 0x20) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000200)) 00:03:50 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x22, 0x0, &(0x7f0000000240)) 00:03:50 executing program 3: r0 = socket$nl_generic(0x2, 0x3, 0x10) ioctl$sock_SIOCADDRT(r0, 0x890b, 0x0) 00:03:50 executing program 5: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000580), 0x0, 0x0) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0x0) 00:03:50 executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) r1 = syz_open_dev$usbmon(&(0x7f0000000100), 0x0, 0x0) r2 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000280)='/sys/module/netfs', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000180)) ppoll(&(0x7f0000000140)=[{r0}, {r1}, {r2, 0x1}], 0x3, 0x0, 0x0, 0x0) 00:03:50 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_UPDATE_CONNECT_PARAMS(r0, &(0x7f00000004c0)={&(0x7f0000000400), 0xc, 0x0}, 0x0) 00:03:50 executing program 2: select(0x40, &(0x7f0000000040), 0x0, &(0x7f00000000c0)={0x9}, 0x0) 00:03:50 executing program 5: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000580), 0x0, 0x0) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0x0) 00:03:50 executing program 0: sendmsg$NL80211_CMD_RADAR_DETECT(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) clock_gettime(0x5, &(0x7f0000000000)) 00:03:50 executing program 3: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000580), 0x0, 0x0) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x13, r0, 0x0) pkey_mprotect(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) 00:03:50 executing program 4: select(0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x0, 0x2710}) 00:03:50 executing program 1: io_uring_setup(0x2b01, &(0x7f0000000040)={0x0, 0x0, 0x2}) 00:03:50 executing program 2: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$DRM_IOCTL_MODE_SETPLANE(r0, 0xc03064b7, 0x0) 00:03:50 executing program 5: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000580), 0x0, 0x0) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0x0) 00:03:50 executing program 0: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f0000000040)={0x0, 0xc, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "18eed557"}, 0x0, 0x0, @userptr}) 00:03:50 executing program 4: socketpair(0x2b, 0x0, 0x0, &(0x7f0000000180)) 00:03:50 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DESTROY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}, 0x1, 0x0, 0x60}, 0x0) 00:03:50 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000140)='./file0\x00', 0x0, 0x197218, 0x0) chdir(&(0x7f0000000040)='./file0\x00') r0 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x14d842, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x480000041) fallocate(r0, 0x100000003, 0x0, 0x1fbfd) 00:03:50 executing program 0: io_setup(0x81, &(0x7f0000000040)=0x0) io_submit(r0, 0x0, 0x0) io_submit(r0, 0x0, 0x0) 00:03:50 executing program 2: openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000180), 0x1b9440, 0x0) 00:03:50 executing program 1: r0 = socket$nl_generic(0xa, 0x3, 0x10) recvmsg(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x40) 00:03:50 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8946, &(0x7f0000000140)) 00:03:50 executing program 5: openat$drirender128(0xffffffffffffff9c, &(0x7f0000000580), 0x0, 0x0) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x13, 0xffffffffffffffff, 0x0) [ 254.786388][ T26] audit: type=1800 audit(1635033830.611:17): pid=12179 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="sda1" ino=14342 res=0 errno=0 00:03:50 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, 0x0, 0x0) 00:03:50 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x16}]}) rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) 00:03:50 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8903, 0x0) 00:03:50 executing program 4: socketpair(0x28, 0x0, 0x6, &(0x7f0000000180)) [ 254.993641][ T26] audit: type=1800 audit(1635033830.821:18): pid=12179 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="sda1" ino=14341 res=0 errno=0 00:03:50 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000140)='./file0\x00', 0x0, 0x197218, 0x0) chdir(&(0x7f0000000040)='./file0\x00') r0 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x14d842, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x480000041) fallocate(r0, 0x100000003, 0x0, 0x1fbfd) 00:03:50 executing program 5: openat$drirender128(0xffffffffffffff9c, &(0x7f0000000580), 0x0, 0x0) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x13, 0xffffffffffffffff, 0x0) 00:03:50 executing program 2: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_CON2FBMAP(r0, 0x4610, &(0x7f0000000040)={0x33}) [ 255.185759][ T26] audit: type=1800 audit(1635033831.011:19): pid=12206 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="sda1" ino=14342 res=0 errno=0 00:03:51 executing program 4: syz_open_dev$ndb(&(0x7f0000005d40), 0x0, 0x2) 00:03:51 executing program 0: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000580), 0x0, 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x2010, r0, 0x0) 00:03:51 executing program 5: openat$drirender128(0xffffffffffffff9c, &(0x7f0000000580), 0x0, 0x0) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x13, 0xffffffffffffffff, 0x0) [ 255.265024][ T26] audit: type=1326 audit(1635033831.081:20): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=12197 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fcc0c1dea39 code=0x0 00:03:51 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8912, &(0x7f0000000140)) 00:03:51 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_MESH_CONFIG(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x28, 0x0, 0x4, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) 00:03:51 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) connect$vsock_stream(r0, &(0x7f0000000180)={0x28, 0x0, 0x0, @my=0x0}, 0x10) 00:03:51 executing program 4: bpf$BPF_RAW_TRACEPOINT_OPEN(0xf, 0x0, 0x0) 00:03:51 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000040)={0x42, @time}) 00:03:51 executing program 0: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/gfs2', 0x200000, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x10, r0, 0x0) 00:03:51 executing program 1: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) fremovexattr(r0, &(0x7f00000000c0)=@known='com.apple.FinderInfo\x00') [ 255.561872][ T1358] ieee802154 phy0 wpan0: encryption failed: -22 [ 255.568202][ T1358] ieee802154 phy1 wpan1: encryption failed: -22 00:03:51 executing program 2: openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) pkey_mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) 00:03:51 executing program 3: r0 = socket$nl_generic(0x2, 0x3, 0x10) ioctl$FS_IOC_GETFLAGS(r0, 0x80086601, 0x0) 00:03:51 executing program 4: r0 = socket$inet(0x2, 0xa, 0x0) r1 = socket$nl_generic(0x2, 0x3, 0x10) r2 = dup3(r0, r1, 0x0) sendmsg$netlink(r2, &(0x7f0000001600)={&(0x7f00000001c0)=@proc, 0xc, 0x0}, 0x0) 00:03:51 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) ioctl$EXT4_IOC_CLEAR_ES_CACHE(r0, 0x6628) 00:03:51 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8995, &(0x7f0000000140)) 00:03:51 executing program 5: r0 = socket$nl_generic(0x2, 0x3, 0x10) getsockopt$inet_pktinfo(r0, 0x0, 0x8, 0x0, &(0x7f0000001680)) 00:03:51 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x80108906, 0x0) 00:03:51 executing program 3: r0 = syz_open_dev$usbmon(&(0x7f0000000600), 0x0, 0x0) ioctl$MON_IOCG_STATS(r0, 0x80089203, &(0x7f0000000640)) 00:03:51 executing program 1: syz_open_dev$ndb(&(0x7f00000004c0), 0x0, 0x42202) 00:03:51 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFCONF(r0, 0x8912, 0x0) 00:03:51 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) clone3(&(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) read$proc_mixer(r0, &(0x7f00000004c0)=""/118, 0x76) 00:03:51 executing program 2: r0 = socket$l2tp(0x2, 0x2, 0x73) bind(r0, &(0x7f0000000180)=@l2tp6={0xa, 0x0, 0x0, @loopback}, 0x80) 00:03:51 executing program 4: openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000240), 0x20801, 0x0) 00:03:51 executing program 3: move_pages(0x0, 0x1, &(0x7f0000000080)=[&(0x7f0000ff9000/0x7000)=nil], &(0x7f00000000c0)=[0x7f], 0x0, 0x0) 00:03:52 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_MESH_CONFIG(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, 0x0}, 0x0) 00:03:52 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_GET_DAEMON(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x24000841) 00:03:52 executing program 5: syz_open_dev$mouse(&(0x7f0000000000), 0x0, 0x6400) 00:03:52 executing program 2: r0 = socket$nl_generic(0xa, 0x3, 0x10) write(r0, 0x0, 0x0) 00:03:52 executing program 0: sendmsg$NL80211_CMD_GET_SURVEY(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) getitimer(0x1, &(0x7f0000000000)) 00:03:52 executing program 3: openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0), 0x42863, 0x0) 00:03:52 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x5450, 0x0) 00:03:52 executing program 4: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000280)='/sys/module/netfs', 0x0, 0x0) fchown(r0, 0xee00, 0x0) 00:03:52 executing program 2: shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000000000)=""/44) 00:03:52 executing program 0: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000280), 0x4000, 0x0) 00:03:52 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000100)={'batadv_slave_1\x00'}) 00:03:52 executing program 3: openat$nvram(0xffffffffffffff9c, &(0x7f0000000140), 0x2002, 0x0) 00:03:52 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x34, 0x0, 0x0, 0x4fc}]}) 00:03:52 executing program 4: syz_open_procfs(0x0, &(0x7f0000000040)='net/connector\x00') 00:03:52 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x4020940d, 0x0) 00:03:52 executing program 5: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) fcntl$lock(r0, 0x26, 0x0) 00:03:52 executing program 0: waitid(0x0, 0xffffffffffffffff, &(0x7f0000000140), 0x0, 0x0) 00:03:52 executing program 3: socket$nl_generic(0xa, 0x3, 0x10) 00:03:52 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, 0x0, 0x0) 00:03:52 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000040)={0x64, &(0x7f0000000000)=[{}]}) 00:03:52 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DESTROY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000080)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000340)={0x1054, 0x14, 0x0, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0x93, 0x1, "90417bb9f76b06115fbd7ad56828ec4b671cc70245cd04b95edb5b458c608ae60a1c2c961c5d9fc88eda973755f7783a048f847b1e0292375dd652ea9ad504738a105b24103bc1e13c7a934fa6dd4a35c4479345f1642bb1b30106b2f395a4a115f4c01662a0d8b780f5ff341aebe9679d0598239ba0437397f57c322e9031ef25d976089728cd66b57c8b2fe4f88c"}, @INET_DIAG_REQ_BYTECODE={0x2d, 0x1, "870dc3b3ffaba3037782f051d0ae49ac3a268dd36c9c813e18ef0208053c7b5b41854f5b54cb181ac2"}, @INET_DIAG_REQ_BYTECODE={0xf7c, 0x1, "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"}]}, 0x1054}, 0x1, 0x0, 0x0, 0x8040}, 0x8850) 00:03:52 executing program 5: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000280)='/sys/module/netfs', 0x0, 0x0) dup3(r1, r0, 0x0) 00:03:52 executing program 2: read$alg(0xffffffffffffffff, 0x0, 0x0) 00:03:52 executing program 1: r0 = socket(0x11, 0xa, 0x0) sendmsg$NL80211_CMD_AUTHENTICATE(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x0) 00:03:52 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8929, &(0x7f0000000140)) 00:03:52 executing program 4: r0 = getpgrp(0x0) r1 = getpgrp(0x0) kcmp(r0, r1, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) 00:03:53 executing program 2: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000580), 0x0, 0x0) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x6000, 0x0, 0x13, r0, 0x0) 00:03:53 executing program 5: clock_gettime(0x0, &(0x7f0000001ac0)) 00:03:53 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000640), r0) sendmsg$NL80211_CMD_GET_POWER_SAVE(r0, &(0x7f00000005c0)={&(0x7f00000004c0), 0xc, &(0x7f0000000580)={0x0}}, 0x0) 00:03:53 executing program 1: openat$drirender128(0xffffffffffffff9c, &(0x7f0000000000), 0x185a00, 0x0) 00:03:53 executing program 3: openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x8001) 00:03:53 executing program 4: pkey_mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x200000a, 0xffffffffffffffff) 00:03:53 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0xc0045878, 0x0) 00:03:53 executing program 5: openat$random(0xffffffffffffff9c, &(0x7f0000000040), 0x45e081, 0x0) 00:03:53 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$int_in(r0, 0x5421, &(0x7f0000000040)) 00:03:53 executing program 1: socketpair(0x2c, 0x3, 0x0, &(0x7f0000000180)) 00:03:53 executing program 3: r0 = syz_open_dev$usbmon(&(0x7f0000000100), 0x0, 0x0) ppoll(&(0x7f0000000140)=[{r0}], 0x1, &(0x7f00000001c0), 0x0, 0x0) 00:03:53 executing program 4: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)={0xec4, 0x14, 0x0, 0x70bd2b, 0x25dfdbfd, {0xf, 0x40}, [@INET_DIAG_REQ_BYTECODE={0x93, 0x1, "90417bb9f76b06115fbd7ad56828ec4b671cc70245cd04b95edb5b458c608ae60a1c2c961c5d9fc88eda973755f7783a048f847b1e0292375dd652ea9ad504738a105b24103bc1e13c7a934fa6dd4a35c4479345f1642bb1b30106b2f395a4a115f4c01662a0d8b780f5ff341aebe9679d0598239ba0437397f57c322e9031ef25d976089728cd66b57c8b2fe4f88c"}, @INET_DIAG_REQ_BYTECODE={0x2f, 0x1, "870dc3b3ffaba3037782f051d0ae49ac3a268dd36c9c813e18ef0208053c7b5b41854f5b54cb181ac26c5d"}, @INET_DIAG_REQ_BYTECODE={0xde9, 0x1, "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"}]}, 0xec4}, 0x1, 0x0, 0x0, 0x8040}, 0x8850) 00:03:53 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000002f40)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002f00)=[@cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0x0, 0xee01}}}], 0x20}, 0x0) 00:03:53 executing program 5: rt_tgsigqueueinfo(0x0, 0x0, 0x0, &(0x7f0000000080)) 00:03:53 executing program 0: openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000200), 0x6000, 0x0) 00:03:53 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8992, &(0x7f0000000140)) 00:03:53 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x11, &(0x7f00000014c0)=0x3ff, 0x4) 00:03:53 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8940, &(0x7f0000000140)) 00:03:53 executing program 5: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000580), 0x0, 0x0) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x13, r0, 0x0) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x100010, r0, 0x0) 00:03:53 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) connect$pptp(r0, &(0x7f0000000000)={0x18, 0x2, {0x0, @empty}}, 0x1e) 00:03:53 executing program 3: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000002a80), 0x0, 0x0) accept4$vsock_stream(r0, 0x0, 0x0, 0x400) 00:03:53 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) accept4(r0, 0x0, 0x0, 0x0) 00:03:53 executing program 2: socketpair(0x11, 0x0, 0x0, &(0x7f0000000180)) 00:03:54 executing program 4: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fremovexattr(r0, &(0x7f0000000040)=@known='system.posix_acl_access\x00') 00:03:54 executing program 3: syz_open_dev$ndb(&(0x7f0000000000), 0x0, 0x0) syz_open_dev$ndb(&(0x7f0000000080), 0x0, 0x880) 00:03:54 executing program 5: accept4$phonet_pipe(0xffffffffffffffff, 0x0, &(0x7f0000000040), 0x0) fork() 00:03:54 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x0, @rc={0x1f, @fixed}, @nl=@proc, @nfc}) 00:03:54 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) getsockopt$netlink(r0, 0x10e, 0x5, 0x0, &(0x7f0000000300)) 00:03:54 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, 0x0, &(0x7f0000000280)) 00:03:54 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x16, 0x0, 0x40, 0x4fc}]}) rt_tgsigqueueinfo(0x0, 0x0, 0x3f, 0x0) 00:03:54 executing program 0: openat$drirender128(0xffffffffffffff9c, &(0x7f0000000580), 0x0, 0x0) r0 = getpgrp(0x0) waitid(0x2, r0, &(0x7f00000000c0), 0x8, 0x0) 00:03:54 executing program 5: bpf$BPF_RAW_TRACEPOINT_OPEN(0x1c, 0x0, 0x0) 00:03:54 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x89a0, 0x0) 00:03:54 executing program 4: mmap$dsp(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x2030, 0xffffffffffffffff, 0x0) 00:03:54 executing program 3: socketpair(0x8, 0x0, 0x0, &(0x7f0000001200)) [ 258.457960][ T26] audit: type=1326 audit(1635033834.281:21): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=12400 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fcc0c1dea39 code=0x0 00:03:54 executing program 0: shmctl$SHM_STAT(0x0, 0xd, &(0x7f0000000000)=""/81) 00:03:54 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x89a3, &(0x7f0000000140)) 00:03:54 executing program 1: r0 = getpgrp(0x0) syz_open_procfs(r0, &(0x7f0000000140)='net/protocols\x00') r1 = getpgrp(0x0) syz_open_procfs(r1, &(0x7f00000001c0)='net/mcfilter\x00') 00:03:54 executing program 4: r0 = syz_open_dev$cec(&(0x7f00000001c0), 0x0, 0x2) ppoll(&(0x7f0000000200)=[{r0}], 0x1, &(0x7f0000000240)={0x0, 0x989680}, 0x0, 0x0) 00:03:54 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{}]}) 00:03:54 executing program 4: bpf$BPF_RAW_TRACEPOINT_OPEN(0x4, 0x0, 0x0) 00:03:54 executing program 3: syz_open_procfs$namespace(0x0, &(0x7f0000001040)='ns/pid\x00') 00:03:54 executing program 2: socketpair(0x29, 0x0, 0x0, &(0x7f0000000440)) 00:03:54 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r0, 0x89f5, &(0x7f0000000100)={'sit0\x00', 0x0}) 00:03:54 executing program 0: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080), 0x9109ad543b944259, 0x0) 00:03:54 executing program 5: recvmsg$kcm(0xffffffffffffffff, 0x0, 0x80008002) 00:03:54 executing program 2: clock_gettime(0x0, &(0x7f000000a880)) 00:03:54 executing program 1: getresgid(&(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)) 00:03:54 executing program 5: io_setup(0x80000000, &(0x7f0000000240)) 00:03:54 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0xc0189436, 0x0) 00:03:54 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DESTROY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000080)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000340)={0x1054, 0x14, 0x0, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0x93, 0x1, "90417bb9f76b06115fbd7ad56828ec4b671cc70245cd04b95edb5b458c608ae60a1c2c961c5d9fc88eda973755f7783a048f847b1e0292375dd652ea9ad504738a105b24103bc1e13c7a934fa6dd4a35c4479345f1642bb1b30106b2f395a4a115f4c01662a0d8b780f5ff341aebe9679d0598239ba0437397f57c322e9031ef25d976089728cd66b57c8b2fe4f88c"}, @INET_DIAG_REQ_BYTECODE={0x2f, 0x1, "870dc3b3ffaba3037782f051d0ae49ac3a268dd36c9c813e18ef0208053c7b5b41854f5b54cb181ac26c5d"}, @INET_DIAG_REQ_BYTECODE={0xf7c, 0x1, "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"}]}, 0x1054}, 0x1, 0x0, 0x0, 0x8040}, 0x8850) 00:03:54 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8991, &(0x7f0000000140)) 00:03:55 executing program 2: openat$drirender128(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) select(0x40, &(0x7f0000000040), &(0x7f0000000080)={0x6}, &(0x7f00000000c0)={0x9}, &(0x7f0000000100)={0x77359400}) 00:03:55 executing program 5: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) connect$pptp(r0, &(0x7f0000000080)={0x18, 0x2, {0x0, @loopback}}, 0x1e) 00:03:55 executing program 4: io_uring_setup(0x7512, &(0x7f0000000100)) 00:03:55 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000200)={0x53, 0x0, 0x0, 0x0, @buffer={0x0, 0x0, 0x0}, &(0x7f0000000080), 0x0, 0x0, 0x0, 0x0, 0x0}) 00:03:55 executing program 1: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) fsetxattr(r0, &(0x7f0000000000)=@random={'btrfs.', '9^\x00'}, 0x0, 0x4, 0x0) 00:03:55 executing program 2: r0 = getpid() move_pages(r0, 0x2, &(0x7f0000000000)=[&(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil], &(0x7f0000000040), &(0x7f0000000080), 0x0) 00:03:55 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x0, 0x2, 0x0, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:03:55 executing program 5: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000280)='/sys/module/netfs', 0x0, 0x0) fcntl$lock(r0, 0x6, &(0x7f0000000040)={0x0, 0x1, 0x0, 0x5}) 00:03:55 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000240)={&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000000280)=0x40) 00:03:55 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_RADAR_DETECT(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000000c0)={0x0}}, 0x0) 00:03:55 executing program 3: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = landlock_create_ruleset(&(0x7f0000000040)={0x568}, 0x8, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000080)) 00:03:55 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000000400), 0x4) 00:03:55 executing program 4: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000180), 0x24280, 0x0) 00:03:55 executing program 5: mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x1033, 0xffffffffffffffff, 0x0) 00:03:55 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_START_AP(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x28, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) 00:03:55 executing program 1: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) ppoll(&(0x7f00000000c0)=[{r0}, {r1}], 0x2, &(0x7f0000000100), 0x0, 0x0) 00:03:55 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x40086602, 0x0) 00:03:55 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x12, &(0x7f0000000100), 0x4) 00:03:55 executing program 2: socket(0x32, 0x0, 0x0) 00:03:55 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) getpeername$inet(r0, 0x0, 0x0) 00:03:55 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_MESH_CONFIG(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000140)={0x0}}, 0x0) 00:03:55 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$smc(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$SMC_PNETID_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB='c\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01002abd7000fddbdf25010000000900010073797a3200000000140002006c6f00000000000000000000000000000900030073797a300000000005"], 0x7c}}, 0x0) 00:03:55 executing program 0: r0 = syz_open_dev$mouse(&(0x7f0000000000), 0x0, 0x0) mmap$usbfs(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x4, 0x2010, r0, 0x0) 00:03:55 executing program 2: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) fsetxattr(r0, &(0x7f0000000000)=@random={'btrfs.', '9^\x00'}, 0x0, 0x4000000, 0x0) 00:03:55 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) fcntl$lock(r0, 0x25, &(0x7f0000000040)={0x3ec205ec8c76314e}) 00:03:55 executing program 4: r0 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000240), 0x1, 0x0) write$tcp_congestion(r0, 0x0, 0x0) [ 260.117193][T12514] netlink: 27 bytes leftover after parsing attributes in process `syz-executor.1'. 00:03:56 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8994, &(0x7f0000000140)) 00:03:56 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6}]}) [ 260.176870][T12517] netlink: 27 bytes leftover after parsing attributes in process `syz-executor.1'. 00:03:56 executing program 2: socketpair(0x23, 0x0, 0x0, &(0x7f0000000200)) 00:03:56 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x891e, &(0x7f0000000140)) 00:03:56 executing program 1: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) ioctl$FIGETBSZ(r0, 0x40049409, 0x0) 00:03:56 executing program 3: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/cache_bypass\x00', 0x2, 0x0) 00:03:56 executing program 4: socket$inet6_sctp(0xa, 0xd1d12d3162bd2168, 0x84) [ 260.356980][ T26] audit: type=1326 audit(1635033836.181:22): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=12521 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f97467a8a39 code=0x0 00:03:56 executing program 2: setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040)="3352f4d8ae7e627761811a3a7280eb36aef512b2f2d36b701e117c97e0c21388ca13e5b0d932463aabc7fe039bb329ef25bac86eee1664d694b78208e3043c507b2893321c342f84661461a2a496f8d5b27b8d9207ab84ad520c723525e438321b89b07f0d38f11e5256430f95133c27040890838705c2c7deb8540b73bee181b9e8945cd32dca490838949dd65ff7bed6cab5b07b92c0ea0cbfd59ed13041a2b5a6811b21dd9f5f5f5274f721d38a08e45cf4591a894c1e2f968cf8cc68e4a8e412953221fcf5be31fd51ea80a2ac88575cae1bea227ec7a3cb8f566782bcff87b68fdb318bbdb01ac8a91f64", 0xffffffffffffffaf) 00:03:56 executing program 4: shmat(0x0, &(0x7f0000ffc000/0x1000)=nil, 0x5000) fork() 00:03:56 executing program 0: getresuid(&(0x7f0000000b40), 0x0, 0x0) 00:03:56 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/nf_conntrack\x00') mmap$IORING_OFF_SQES(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x4011, r0, 0x10000000) 00:03:56 executing program 3: r0 = socket(0x18, 0x0, 0x2) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 00:03:56 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_UPDATE_CONNECT_PARAMS(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) 00:03:56 executing program 2: syz_open_dev$sndpcmp(&(0x7f0000000180), 0x0, 0x0) getresgid(&(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)) 00:03:56 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0bc5351, &(0x7f00000000c0)={0xa1f6, 0x0, 'client1\x00', 0x0, "f927a7c5a59d359e", "364f92c15ea5ce0b38bdf555f14c35dbf6ae65346c753783f8d98a59029bf3fc"}) 00:03:56 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8914, &(0x7f0000000140)) 00:03:56 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000400)=[@in={0x2, 0x0, @empty}, @in={0x2, 0x0, @multicast1}], 0x20) 00:03:56 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000200)={0x53, 0x0, 0x6, 0x0, @buffer={0x0, 0x0, 0x0}, &(0x7f0000000080)="2f116c6afb35", 0x0, 0x0, 0x0, 0x0, 0x0}) 00:03:56 executing program 1: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) ioctl$FIGETBSZ(r0, 0x4020940d, 0x0) 00:03:56 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x74, 0x0, 0x0, 0x4fc}]}) 00:03:56 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000000), &(0x7f0000000040)=0x4) 00:03:56 executing program 3: bpf$BPF_RAW_TRACEPOINT_OPEN(0x23, 0x0, 0x0) 00:03:56 executing program 0: r0 = memfd_secret(0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x800001, 0x11, r0, 0x0) 00:03:56 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000040), 0x10) 00:03:56 executing program 2: openat$drirender128(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) 00:03:56 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg$unix(r0, &(0x7f0000009a80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, &(0x7f0000009cc0)={0x0, 0x989680}) 00:03:56 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x1d}]}) 00:03:56 executing program 3: io_uring_setup(0x4b13, &(0x7f0000000000)={0x0, 0x7146, 0x8}) [ 261.114218][T12575] ------------[ cut here ]------------ [ 261.132771][T12575] refcount_t: addition on 0; use-after-free. 00:03:57 executing program 2: r0 = socket(0x18, 0x0, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000000300), r0) 00:03:57 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000200)=@bpf_tracing={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c8e5b17612a9fa9, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 261.167788][T12575] WARNING: CPU: 1 PID: 12575 at lib/refcount.c:25 refcount_warn_saturate+0x13d/0x1a0 [ 261.201068][T12575] Modules linked in: 00:03:57 executing program 5: r0 = getpgrp(0xffffffffffffffff) ptrace$getenv(0x4201, r0, 0x0, 0x0) [ 261.223024][T12575] CPU: 1 PID: 12575 Comm: syz-executor.0 Not tainted 5.15.0-rc6-syzkaller #0 [ 261.253891][T12575] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 00:03:57 executing program 3: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000280)='/sys/module/netfs', 0x0, 0x0) fcntl$lock(r0, 0x6, &(0x7f0000000040)={0x0, 0x1}) [ 261.309037][T12575] RIP: 0010:refcount_warn_saturate+0x13d/0x1a0 [ 261.337682][T12575] Code: c7 80 e1 b3 8a 31 c0 e8 31 8e 3b fd 0f 0b eb a3 e8 b8 79 71 fd c6 05 43 86 b6 09 01 48 c7 c7 e0 e1 b3 8a 31 c0 e8 13 8e 3b fd <0f> 0b eb 85 e8 9a 79 71 fd c6 05 26 86 b6 09 01 48 c7 c7 40 e2 b3 00:03:57 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) write(r0, 0x0, 0x0) 00:03:57 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000000)=0x1d, 0x4) [ 261.438427][T12575] RSP: 0018:ffffc90004577ed0 EFLAGS: 00010246 [ 261.463934][T12575] RAX: addbccf243d10a00 RBX: 0000000000000002 RCX: 0000000000040000 [ 261.493508][T12575] RDX: ffffc90002f61000 RSI: 0000000000003aa1 RDI: 0000000000003aa2 [ 261.548782][T12575] RBP: 0000000000000002 R08: ffffffff81695fe2 R09: ffffed10173a57a8 [ 261.586379][T12575] R10: ffffed10173a57a8 R11: 0000000000000000 R12: ffff88801f4c3180 [ 261.605386][T12575] R13: ffff8880882d32d0 R14: 0000000000000003 R15: dffffc0000000000 [ 261.613859][T12575] FS: 00007f9743d1e700(0000) GS:ffff8880b9d00000(0000) knlGS:0000000000000000 [ 261.624091][T12575] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 261.630713][T12575] CR2: 00007f9138051058 CR3: 00000000a4cee000 CR4: 00000000003506e0 [ 261.639210][T12575] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 261.648393][T12575] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 261.656835][T12575] Call Trace: [ 261.672004][T12575] __se_sys_memfd_secret+0x2ea/0x350 [ 261.677433][T12575] do_syscall_64+0x44/0xd0 [ 261.686194][T12575] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 261.693058][T12575] RIP: 0033:0x7f97467a8a39 [ 261.697501][T12575] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 261.718869][T12575] RSP: 002b:00007f9743d1e188 EFLAGS: 00000246 ORIG_RAX: 00000000000001bf [ 261.728073][T12575] RAX: ffffffffffffffda RBX: 00007f97468abf60 RCX: 00007f97467a8a39 [ 261.737405][T12575] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 261.768014][T12575] RBP: 00007f9746802e8f R08: 0000000000000000 R09: 0000000000000000 [ 261.783357][T12575] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 261.794254][T12575] R13: 00007fff4ba8770f R14: 00007f9743d1e300 R15: 0000000000022000 [ 261.806396][T12575] Kernel panic - not syncing: panic_on_warn set ... [ 261.813007][T12575] CPU: 1 PID: 12575 Comm: syz-executor.0 Not tainted 5.15.0-rc6-syzkaller #0 [ 261.821773][T12575] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 261.831834][T12575] Call Trace: [ 261.835122][T12575] dump_stack_lvl+0x1dc/0x2d8 [ 261.839972][T12575] ? show_regs_print_info+0x12/0x12 [ 261.845181][T12575] ? log_buf_vmcoreinfo_setup+0x498/0x498 [ 261.851019][T12575] panic+0x2d6/0x810 [ 261.854979][T12575] ? __warn+0x13e/0x270 [ 261.859181][T12575] ? nmi_panic+0x90/0x90 [ 261.863447][T12575] __warn+0x26a/0x270 [ 261.867526][T12575] ? refcount_warn_saturate+0x13d/0x1a0 [ 261.873081][T12575] ? refcount_warn_saturate+0x13d/0x1a0 [ 261.878645][T12575] report_bug+0x1b1/0x2e0 [ 261.882989][T12575] handle_bug+0x3d/0x70 [ 261.887152][T12575] exc_invalid_op+0x16/0x40 [ 261.891660][T12575] asm_exc_invalid_op+0x12/0x20 [ 261.896512][T12575] RIP: 0010:refcount_warn_saturate+0x13d/0x1a0 [ 261.902673][T12575] Code: c7 80 e1 b3 8a 31 c0 e8 31 8e 3b fd 0f 0b eb a3 e8 b8 79 71 fd c6 05 43 86 b6 09 01 48 c7 c7 e0 e1 b3 8a 31 c0 e8 13 8e 3b fd <0f> 0b eb 85 e8 9a 79 71 fd c6 05 26 86 b6 09 01 48 c7 c7 40 e2 b3 [ 261.922289][T12575] RSP: 0018:ffffc90004577ed0 EFLAGS: 00010246 [ 261.928417][T12575] RAX: addbccf243d10a00 RBX: 0000000000000002 RCX: 0000000000040000 [ 261.936376][T12575] RDX: ffffc90002f61000 RSI: 0000000000003aa1 RDI: 0000000000003aa2 [ 261.938979][T12570] ------------[ cut here ]------------ [ 261.944335][T12575] RBP: 0000000000000002 R08: ffffffff81695fe2 R09: ffffed10173a57a8 [ 261.944352][T12575] R10: ffffed10173a57a8 R11: 0000000000000000 R12: ffff88801f4c3180 [ 261.944363][T12575] R13: ffff8880882d32d0 R14: 0000000000000003 R15: dffffc0000000000 [ 261.944381][T12575] ? wake_up_klogd+0xb2/0xf0 [ 261.944412][T12575] __se_sys_memfd_secret+0x2ea/0x350 [ 261.944437][T12575] do_syscall_64+0x44/0xd0 [ 261.944459][T12575] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 261.944475][T12575] RIP: 0033:0x7f97467a8a39 [ 261.944493][T12575] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 261.944507][T12575] RSP: 002b:00007f9743d1e188 EFLAGS: 00000246 ORIG_RAX: 00000000000001bf [ 261.944527][T12575] RAX: ffffffffffffffda RBX: 00007f97468abf60 RCX: 00007f97467a8a39 [ 261.954764][T12570] refcount_t: decrement hit 0; leaking memory. [ 261.957920][T12575] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 261.957936][T12575] RBP: 00007f9746802e8f R08: 0000000000000000 R09: 0000000000000000 [ 261.957948][T12575] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 261.957960][T12575] R13: 00007fff4ba8770f R14: 00007f9743d1e300 R15: 0000000000022000 [ 261.966202][T12575] Kernel Offset: disabled [ 262.077285][T12575] Rebooting in 86400 seconds..