[ OK ] Started Regular background program processing daemon. Starting OpenBSD Secure Shell server... Starting getty on tty2-tty6 if dbus and logind are not available... Starting Permit User Sessions... Starting System Logging Service... [ OK ] Started Permit User Sessions. [ OK ] Started System Logging Service. [ OK ] Found device /dev/ttyS0. [ OK ] Started OpenBSD Secure Shell server. [ OK ] Started getty on tty2-tty6 if dbus and logind are not available. [ OK ] Listening on Load/Save RF Kill Switch Status /dev/rfkill Watch. [ OK ] Started Getty on tty6. [ OK ] Started Getty on tty5. [ OK ] Started Getty on tty4. [ OK ] Started Getty on tty3. [ OK ] Started Serial Getty on ttyS0. [ OK ] Started Getty on tty1. [ OK ] Started Getty on tty2. [ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... Starting Load/Save RF Kill Switch Status... [ OK ] Started Update UTMP about System Runlevel Changes. [ OK ] Started Load/Save RF Kill Switch Status. Warning: Permanently added '10.128.1.84' (ECDSA) to the list of known hosts. 2021/08/03 18:56:25 fuzzer started Debian GNU/Linux 9 syzkaller ttyS0 2021/08/03 18:56:25 dialing manager at 10.128.0.169:36131 2021/08/03 18:56:26 syscalls: 3558 2021/08/03 18:56:26 code coverage: enabled 2021/08/03 18:56:26 comparison tracing: enabled 2021/08/03 18:56:26 extra coverage: enabled 2021/08/03 18:56:26 setuid sandbox: enabled 2021/08/03 18:56:26 namespace sandbox: enabled 2021/08/03 18:56:26 Android sandbox: enabled 2021/08/03 18:56:26 fault injection: enabled 2021/08/03 18:56:26 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/08/03 18:56:26 net packet injection: enabled 2021/08/03 18:56:26 net device setup: enabled 2021/08/03 18:56:26 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/08/03 18:56:26 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/08/03 18:56:26 USB emulation: enabled 2021/08/03 18:56:26 hci packet injection: enabled 2021/08/03 18:56:26 wifi device emulation: enabled 2021/08/03 18:56:26 802.15.4 emulation: enabled 2021/08/03 18:56:26 fetching corpus: 0, signal 0/2000 (executing program) 2021/08/03 18:56:26 fetching corpus: 50, signal 54382/58239 (executing program) 2021/08/03 18:56:26 fetching corpus: 100, signal 89161/94790 (executing program) 2021/08/03 18:56:26 fetching corpus: 150, signal 113211/120590 (executing program) 2021/08/03 18:56:27 fetching corpus: 200, signal 138225/147277 (executing program) 2021/08/03 18:56:27 fetching corpus: 250, signal 153407/164141 (executing program) 2021/08/03 18:56:27 fetching corpus: 300, signal 168898/181261 (executing program) 2021/08/03 18:56:27 fetching corpus: 350, signal 189958/203859 (executing program) 2021/08/03 18:56:28 fetching corpus: 400, signal 202150/217646 (executing program) 2021/08/03 18:56:28 fetching corpus: 450, signal 214164/231223 (executing program) 2021/08/03 18:56:28 fetching corpus: 500, signal 224114/242756 (executing program) 2021/08/03 18:56:28 fetching corpus: 550, signal 238092/258175 (executing program) 2021/08/03 18:56:28 fetching corpus: 600, signal 242025/263718 (executing program) 2021/08/03 18:56:29 fetching corpus: 650, signal 253509/276657 (executing program) 2021/08/03 18:56:29 fetching corpus: 700, signal 260488/285148 (executing program) 2021/08/03 18:56:29 fetching corpus: 750, signal 267844/293999 (executing program) 2021/08/03 18:56:29 fetching corpus: 800, signal 274875/302481 (executing program) 2021/08/03 18:56:29 fetching corpus: 850, signal 280333/309406 (executing program) 2021/08/03 18:56:29 fetching corpus: 900, signal 288919/319393 (executing program) 2021/08/03 18:56:30 fetching corpus: 950, signal 296824/328721 (executing program) 2021/08/03 18:56:30 fetching corpus: 1000, signal 302580/335865 (executing program) 2021/08/03 18:56:30 fetching corpus: 1050, signal 313727/348274 (executing program) 2021/08/03 18:56:30 fetching corpus: 1100, signal 319322/355259 (executing program) 2021/08/03 18:56:30 fetching corpus: 1150, signal 323275/360657 (executing program) 2021/08/03 18:56:31 fetching corpus: 1200, signal 327903/366649 (executing program) 2021/08/03 18:56:31 fetching corpus: 1250, signal 332650/372782 (executing program) 2021/08/03 18:56:31 fetching corpus: 1300, signal 337866/379309 (executing program) 2021/08/03 18:56:31 fetching corpus: 1350, signal 348483/391023 (executing program) 2021/08/03 18:56:32 fetching corpus: 1400, signal 353857/397658 (executing program) 2021/08/03 18:56:32 fetching corpus: 1450, signal 356927/402127 (executing program) 2021/08/03 18:56:32 fetching corpus: 1500, signal 362259/408775 (executing program) 2021/08/03 18:56:32 fetching corpus: 1550, signal 369310/417002 (executing program) 2021/08/03 18:56:32 fetching corpus: 1600, signal 378513/427247 (executing program) 2021/08/03 18:56:33 fetching corpus: 1650, signal 384548/434485 (executing program) 2021/08/03 18:56:33 fetching corpus: 1700, signal 389492/440690 (executing program) 2021/08/03 18:56:33 fetching corpus: 1750, signal 394588/447060 (executing program) 2021/08/03 18:56:33 fetching corpus: 1800, signal 398780/452494 (executing program) 2021/08/03 18:56:34 fetching corpus: 1850, signal 402260/457207 (executing program) 2021/08/03 18:56:34 fetching corpus: 1900, signal 405456/461672 (executing program) 2021/08/03 18:56:34 fetching corpus: 1950, signal 409281/466728 (executing program) 2021/08/03 18:56:34 fetching corpus: 2000, signal 413989/472604 (executing program) 2021/08/03 18:56:35 fetching corpus: 2050, signal 418232/478037 (executing program) 2021/08/03 18:56:35 fetching corpus: 2100, signal 422562/483577 (executing program) 2021/08/03 18:56:35 fetching corpus: 2150, signal 426010/488232 (executing program) 2021/08/03 18:56:35 fetching corpus: 2200, signal 428817/492272 (executing program) 2021/08/03 18:56:35 fetching corpus: 2250, signal 431544/496185 (executing program) 2021/08/03 18:56:35 fetching corpus: 2300, signal 436425/502155 (executing program) 2021/08/03 18:56:36 fetching corpus: 2350, signal 439210/506172 (executing program) 2021/08/03 18:56:36 fetching corpus: 2400, signal 444256/512251 (executing program) 2021/08/03 18:56:36 fetching corpus: 2450, signal 448416/517490 (executing program) 2021/08/03 18:56:37 fetching corpus: 2500, signal 452632/522765 (executing program) 2021/08/03 18:56:37 fetching corpus: 2550, signal 458364/529476 (executing program) 2021/08/03 18:56:37 fetching corpus: 2600, signal 461934/534197 (executing program) 2021/08/03 18:56:37 fetching corpus: 2650, signal 465581/538982 (executing program) 2021/08/03 18:56:37 fetching corpus: 2700, signal 467997/542564 (executing program) 2021/08/03 18:56:38 fetching corpus: 2750, signal 470874/546556 (executing program) 2021/08/03 18:56:38 fetching corpus: 2800, signal 474047/550860 (executing program) 2021/08/03 18:56:38 fetching corpus: 2850, signal 476223/554213 (executing program) 2021/08/03 18:56:38 fetching corpus: 2900, signal 480659/559622 (executing program) 2021/08/03 18:56:38 fetching corpus: 2950, signal 483835/563903 (executing program) 2021/08/03 18:56:38 fetching corpus: 3000, signal 486155/567372 (executing program) 2021/08/03 18:56:39 fetching corpus: 3050, signal 493033/575015 (executing program) 2021/08/03 18:56:39 fetching corpus: 3100, signal 495693/578771 (executing program) 2021/08/03 18:56:39 fetching corpus: 3150, signal 500020/584048 (executing program) 2021/08/03 18:56:39 fetching corpus: 3200, signal 502870/587952 (executing program) 2021/08/03 18:56:39 fetching corpus: 3250, signal 505681/591795 (executing program) 2021/08/03 18:56:40 fetching corpus: 3300, signal 509170/596262 (executing program) 2021/08/03 18:56:40 fetching corpus: 3350, signal 511880/600071 (executing program) 2021/08/03 18:56:40 fetching corpus: 3400, signal 514580/603816 (executing program) 2021/08/03 18:56:40 fetching corpus: 3450, signal 517036/607342 (executing program) 2021/08/03 18:56:40 fetching corpus: 3500, signal 519467/610805 (executing program) 2021/08/03 18:56:41 fetching corpus: 3550, signal 521505/613922 (executing program) 2021/08/03 18:56:41 fetching corpus: 3600, signal 523917/617370 (executing program) 2021/08/03 18:56:41 fetching corpus: 3650, signal 526577/621038 (executing program) 2021/08/03 18:56:41 fetching corpus: 3700, signal 528444/623952 (executing program) 2021/08/03 18:56:41 fetching corpus: 3750, signal 531421/627872 (executing program) 2021/08/03 18:56:42 fetching corpus: 3800, signal 534432/631880 (executing program) 2021/08/03 18:56:42 fetching corpus: 3850, signal 537173/635572 (executing program) 2021/08/03 18:56:42 fetching corpus: 3900, signal 540125/639428 (executing program) 2021/08/03 18:56:42 fetching corpus: 3950, signal 541751/642131 (executing program) 2021/08/03 18:56:43 fetching corpus: 4000, signal 544738/646047 (executing program) 2021/08/03 18:56:43 fetching corpus: 4050, signal 546482/648827 (executing program) 2021/08/03 18:56:43 fetching corpus: 4100, signal 548725/652054 (executing program) 2021/08/03 18:56:43 fetching corpus: 4150, signal 551175/655429 (executing program) 2021/08/03 18:56:43 fetching corpus: 4200, signal 552727/658086 (executing program) 2021/08/03 18:56:43 fetching corpus: 4250, signal 555014/661388 (executing program) 2021/08/03 18:56:44 fetching corpus: 4300, signal 557342/664725 (executing program) 2021/08/03 18:56:44 fetching corpus: 4350, signal 559111/667520 (executing program) 2021/08/03 18:56:44 fetching corpus: 4400, signal 561220/670598 (executing program) 2021/08/03 18:56:44 fetching corpus: 4450, signal 563856/674116 (executing program) 2021/08/03 18:56:44 fetching corpus: 4500, signal 566584/677776 (executing program) 2021/08/03 18:56:45 fetching corpus: 4550, signal 569521/681590 (executing program) 2021/08/03 18:56:45 fetching corpus: 4600, signal 571914/684884 (executing program) 2021/08/03 18:56:45 fetching corpus: 4650, signal 573512/687518 (executing program) 2021/08/03 18:56:45 fetching corpus: 4700, signal 575131/690157 (executing program) 2021/08/03 18:56:45 fetching corpus: 4750, signal 577683/693495 (executing program) 2021/08/03 18:56:46 fetching corpus: 4800, signal 579775/696546 (executing program) 2021/08/03 18:56:46 fetching corpus: 4850, signal 582855/700444 (executing program) 2021/08/03 18:56:46 fetching corpus: 4900, signal 584771/703292 (executing program) 2021/08/03 18:56:46 fetching corpus: 4950, signal 586532/706015 (executing program) 2021/08/03 18:56:46 fetching corpus: 5000, signal 589341/709545 (executing program) 2021/08/03 18:56:46 fetching corpus: 5050, signal 591215/712335 (executing program) 2021/08/03 18:56:47 fetching corpus: 5100, signal 592866/714944 (executing program) 2021/08/03 18:56:47 fetching corpus: 5150, signal 595151/718080 (executing program) 2021/08/03 18:56:47 fetching corpus: 5200, signal 596516/720439 (executing program) 2021/08/03 18:56:47 fetching corpus: 5250, signal 599341/724030 (executing program) 2021/08/03 18:56:47 fetching corpus: 5300, signal 600813/726452 (executing program) 2021/08/03 18:56:48 fetching corpus: 5350, signal 601816/728476 (executing program) 2021/08/03 18:56:48 fetching corpus: 5400, signal 603102/730723 (executing program) 2021/08/03 18:56:48 fetching corpus: 5450, signal 605764/734143 (executing program) 2021/08/03 18:56:48 fetching corpus: 5500, signal 608347/737467 (executing program) 2021/08/03 18:56:48 fetching corpus: 5550, signal 610675/740608 (executing program) 2021/08/03 18:56:49 fetching corpus: 5600, signal 612145/742973 (executing program) 2021/08/03 18:56:49 fetching corpus: 5650, signal 614926/746484 (executing program) 2021/08/03 18:56:49 fetching corpus: 5700, signal 616690/749117 (executing program) 2021/08/03 18:56:49 fetching corpus: 5750, signal 619075/752291 (executing program) 2021/08/03 18:56:50 fetching corpus: 5800, signal 621262/755299 (executing program) 2021/08/03 18:56:50 fetching corpus: 5850, signal 622612/757594 (executing program) 2021/08/03 18:56:50 fetching corpus: 5900, signal 624073/759918 (executing program) 2021/08/03 18:56:50 fetching corpus: 5950, signal 625809/762501 (executing program) 2021/08/03 18:56:50 fetching corpus: 6000, signal 626940/764562 (executing program) 2021/08/03 18:56:51 fetching corpus: 6050, signal 629513/767805 (executing program) 2021/08/03 18:56:51 fetching corpus: 6100, signal 633199/772062 (executing program) 2021/08/03 18:56:51 fetching corpus: 6150, signal 634810/774521 (executing program) 2021/08/03 18:56:51 fetching corpus: 6200, signal 636175/776778 (executing program) 2021/08/03 18:56:51 fetching corpus: 6250, signal 638126/779529 (executing program) 2021/08/03 18:56:51 fetching corpus: 6300, signal 639924/782132 (executing program) 2021/08/03 18:56:52 fetching corpus: 6350, signal 644138/786637 (executing program) 2021/08/03 18:56:52 fetching corpus: 6400, signal 645733/789087 (executing program) 2021/08/03 18:56:52 fetching corpus: 6450, signal 646948/791192 (executing program) 2021/08/03 18:56:52 fetching corpus: 6500, signal 648741/793772 (executing program) 2021/08/03 18:56:53 fetching corpus: 6550, signal 649885/795804 (executing program) 2021/08/03 18:56:53 fetching corpus: 6600, signal 651619/798273 (executing program) 2021/08/03 18:56:53 fetching corpus: 6650, signal 653158/800595 (executing program) 2021/08/03 18:56:53 fetching corpus: 6700, signal 654561/802843 (executing program) 2021/08/03 18:56:54 fetching corpus: 6750, signal 657005/805915 (executing program) 2021/08/03 18:56:54 fetching corpus: 6800, signal 659228/808835 (executing program) 2021/08/03 18:56:54 fetching corpus: 6850, signal 660515/810985 (executing program) 2021/08/03 18:56:54 fetching corpus: 6900, signal 661928/813222 (executing program) 2021/08/03 18:56:54 fetching corpus: 6950, signal 663596/815652 (executing program) 2021/08/03 18:56:55 fetching corpus: 7000, signal 665166/817961 (executing program) 2021/08/03 18:56:55 fetching corpus: 7050, signal 666651/820249 (executing program) 2021/08/03 18:56:55 fetching corpus: 7100, signal 668062/822475 (executing program) 2021/08/03 18:56:55 fetching corpus: 7150, signal 669987/825080 (executing program) 2021/08/03 18:56:55 fetching corpus: 7200, signal 671439/827296 (executing program) 2021/08/03 18:56:56 fetching corpus: 7250, signal 672801/829469 (executing program) 2021/08/03 18:56:56 fetching corpus: 7300, signal 674528/831874 (executing program) 2021/08/03 18:56:56 fetching corpus: 7350, signal 676362/834396 (executing program) 2021/08/03 18:56:56 fetching corpus: 7400, signal 677410/836318 (executing program) 2021/08/03 18:56:56 fetching corpus: 7450, signal 678756/838460 (executing program) 2021/08/03 18:56:57 fetching corpus: 7500, signal 679982/840510 (executing program) 2021/08/03 18:56:57 fetching corpus: 7550, signal 681148/842467 (executing program) 2021/08/03 18:56:57 fetching corpus: 7600, signal 682449/844559 (executing program) 2021/08/03 18:56:57 fetching corpus: 7650, signal 683684/846597 (executing program) 2021/08/03 18:56:57 fetching corpus: 7700, signal 685695/849239 (executing program) 2021/08/03 18:56:57 fetching corpus: 7750, signal 690474/854051 (executing program) 2021/08/03 18:56:58 fetching corpus: 7800, signal 691607/855929 (executing program) 2021/08/03 18:56:58 fetching corpus: 7850, signal 692734/857875 (executing program) 2021/08/03 18:56:58 fetching corpus: 7900, signal 694092/860027 (executing program) 2021/08/03 18:56:58 fetching corpus: 7950, signal 695300/861987 (executing program) 2021/08/03 18:56:58 fetching corpus: 8000, signal 696285/863771 (executing program) 2021/08/03 18:56:59 fetching corpus: 8050, signal 698045/866170 (executing program) 2021/08/03 18:56:59 fetching corpus: 8100, signal 699095/868004 (executing program) 2021/08/03 18:56:59 fetching corpus: 8150, signal 700422/870051 (executing program) 2021/08/03 18:56:59 fetching corpus: 8200, signal 701674/872099 (executing program) 2021/08/03 18:57:00 fetching corpus: 8250, signal 702726/873950 (executing program) 2021/08/03 18:57:00 fetching corpus: 8300, signal 703901/875956 (executing program) 2021/08/03 18:57:00 fetching corpus: 8350, signal 705135/877964 (executing program) 2021/08/03 18:57:00 fetching corpus: 8400, signal 706369/879924 (executing program) 2021/08/03 18:57:00 fetching corpus: 8450, signal 707413/881753 (executing program) 2021/08/03 18:57:01 fetching corpus: 8500, signal 709014/883998 (executing program) 2021/08/03 18:57:01 fetching corpus: 8550, signal 709923/885732 (executing program) 2021/08/03 18:57:01 fetching corpus: 8600, signal 711666/888111 (executing program) 2021/08/03 18:57:01 fetching corpus: 8650, signal 712809/890007 (executing program) 2021/08/03 18:57:02 fetching corpus: 8700, signal 714102/891965 (executing program) 2021/08/03 18:57:02 fetching corpus: 8750, signal 715280/893899 (executing program) 2021/08/03 18:57:02 fetching corpus: 8800, signal 717230/896367 (executing program) 2021/08/03 18:57:02 fetching corpus: 8850, signal 718194/898098 (executing program) 2021/08/03 18:57:02 fetching corpus: 8900, signal 719269/899907 (executing program) 2021/08/03 18:57:03 fetching corpus: 8950, signal 720659/901971 (executing program) 2021/08/03 18:57:03 fetching corpus: 9000, signal 721737/903789 (executing program) 2021/08/03 18:57:03 fetching corpus: 9050, signal 723079/905811 (executing program) 2021/08/03 18:57:03 fetching corpus: 9100, signal 724536/907905 (executing program) 2021/08/03 18:57:03 fetching corpus: 9150, signal 725860/909927 (executing program) 2021/08/03 18:57:04 fetching corpus: 9200, signal 727174/911946 (executing program) 2021/08/03 18:57:04 fetching corpus: 9250, signal 728903/914228 (executing program) 2021/08/03 18:57:04 fetching corpus: 9300, signal 729888/915953 (executing program) 2021/08/03 18:57:04 fetching corpus: 9350, signal 731504/918144 (executing program) 2021/08/03 18:57:04 fetching corpus: 9400, signal 732660/920000 (executing program) 2021/08/03 18:57:05 fetching corpus: 9450, signal 734035/922007 (executing program) 2021/08/03 18:57:05 fetching corpus: 9500, signal 735535/924115 (executing program) 2021/08/03 18:57:05 fetching corpus: 9550, signal 736385/925740 (executing program) syzkaller login: [ 132.418395][ T3254] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.424956][ T3254] ieee802154 phy1 wpan1: encryption failed: -22 2021/08/03 18:57:31 fetching corpus: 9600, signal 737279/927389 (executing program) 2021/08/03 18:57:31 fetching corpus: 9650, signal 738380/929153 (executing program) 2021/08/03 18:57:31 fetching corpus: 9700, signal 740093/931370 (executing program) 2021/08/03 18:57:31 fetching corpus: 9750, signal 741210/933159 (executing program) 2021/08/03 18:57:32 fetching corpus: 9800, signal 742173/934815 (executing program) 2021/08/03 18:57:32 fetching corpus: 9850, signal 744225/937285 (executing program) 2021/08/03 18:57:32 fetching corpus: 9900, signal 745489/939179 (executing program) 2021/08/03 18:57:32 fetching corpus: 9950, signal 746982/941208 (executing program) 2021/08/03 18:57:33 fetching corpus: 10000, signal 748377/943203 (executing program) 2021/08/03 18:57:33 fetching corpus: 10050, signal 749920/945261 (executing program) 2021/08/03 18:57:33 fetching corpus: 10100, signal 750799/946892 (executing program) 2021/08/03 18:57:33 fetching corpus: 10150, signal 751664/948480 (executing program) 2021/08/03 18:57:33 fetching corpus: 10200, signal 752689/950189 (executing program) 2021/08/03 18:57:34 fetching corpus: 10250, signal 753874/951989 (executing program) 2021/08/03 18:57:34 fetching corpus: 10300, signal 754903/953699 (executing program) 2021/08/03 18:57:34 fetching corpus: 10350, signal 756231/955614 (executing program) 2021/08/03 18:57:34 fetching corpus: 10400, signal 757458/957499 (executing program) 2021/08/03 18:57:34 fetching corpus: 10450, signal 758306/959074 (executing program) 2021/08/03 18:57:35 fetching corpus: 10500, signal 759404/960823 (executing program) 2021/08/03 18:57:35 fetching corpus: 10550, signal 760943/962882 (executing program) 2021/08/03 18:57:35 fetching corpus: 10600, signal 762319/964816 (executing program) 2021/08/03 18:57:35 fetching corpus: 10650, signal 763913/966938 (executing program) 2021/08/03 18:57:35 fetching corpus: 10700, signal 765249/968769 (executing program) 2021/08/03 18:57:36 fetching corpus: 10750, signal 767273/971121 (executing program) 2021/08/03 18:57:36 fetching corpus: 10800, signal 768486/972865 (executing program) 2021/08/03 18:57:36 fetching corpus: 10850, signal 769385/974392 (executing program) 2021/08/03 18:57:36 fetching corpus: 10900, signal 770461/976058 (executing program) 2021/08/03 18:57:37 fetching corpus: 10950, signal 771773/977944 (executing program) 2021/08/03 18:57:37 fetching corpus: 11000, signal 772481/979355 (executing program) 2021/08/03 18:57:37 fetching corpus: 11050, signal 773607/981100 (executing program) 2021/08/03 18:57:37 fetching corpus: 11100, signal 775085/983091 (executing program) 2021/08/03 18:57:37 fetching corpus: 11150, signal 775975/984662 (executing program) 2021/08/03 18:57:38 fetching corpus: 11200, signal 776790/986166 (executing program) 2021/08/03 18:57:38 fetching corpus: 11250, signal 777817/987829 (executing program) 2021/08/03 18:57:38 fetching corpus: 11300, signal 778758/989451 (executing program) 2021/08/03 18:57:38 fetching corpus: 11350, signal 780230/991418 (executing program) 2021/08/03 18:57:38 fetching corpus: 11400, signal 780983/992844 (executing program) 2021/08/03 18:57:38 fetching corpus: 11450, signal 781603/994193 (executing program) 2021/08/03 18:57:39 fetching corpus: 11500, signal 782498/995720 (executing program) 2021/08/03 18:57:39 fetching corpus: 11550, signal 783565/997386 (executing program) 2021/08/03 18:57:39 fetching corpus: 11600, signal 784815/999161 (executing program) 2021/08/03 18:57:39 fetching corpus: 11650, signal 785820/1000753 (executing program) 2021/08/03 18:57:39 fetching corpus: 11700, signal 787163/1002578 (executing program) 2021/08/03 18:57:40 fetching corpus: 11750, signal 787964/1004022 (executing program) 2021/08/03 18:57:40 fetching corpus: 11800, signal 789039/1005698 (executing program) 2021/08/03 18:57:40 fetching corpus: 11850, signal 790234/1007390 (executing program) 2021/08/03 18:57:40 fetching corpus: 11900, signal 791589/1009213 (executing program) 2021/08/03 18:57:40 fetching corpus: 11950, signal 792548/1010779 (executing program) 2021/08/03 18:57:41 fetching corpus: 12000, signal 793927/1012628 (executing program) 2021/08/03 18:57:41 fetching corpus: 12050, signal 794702/1014054 (executing program) 2021/08/03 18:57:41 fetching corpus: 12100, signal 795390/1015429 (executing program) 2021/08/03 18:57:41 fetching corpus: 12150, signal 796708/1017199 (executing program) 2021/08/03 18:57:42 fetching corpus: 12200, signal 797737/1018772 (executing program) 2021/08/03 18:57:42 fetching corpus: 12250, signal 798578/1020242 (executing program) 2021/08/03 18:57:42 fetching corpus: 12300, signal 799546/1021811 (executing program) 2021/08/03 18:57:42 fetching corpus: 12350, signal 800131/1023093 (executing program) 2021/08/03 18:57:42 fetching corpus: 12400, signal 801161/1024687 (executing program) 2021/08/03 18:57:43 fetching corpus: 12450, signal 802605/1026518 (executing program) 2021/08/03 18:57:43 fetching corpus: 12500, signal 803610/1028054 (executing program) 2021/08/03 18:57:43 fetching corpus: 12550, signal 804487/1029521 (executing program) 2021/08/03 18:57:43 fetching corpus: 12600, signal 805541/1031115 (executing program) 2021/08/03 18:57:43 fetching corpus: 12650, signal 806123/1032375 (executing program) 2021/08/03 18:57:44 fetching corpus: 12700, signal 807707/1034254 (executing program) 2021/08/03 18:57:44 fetching corpus: 12750, signal 808619/1035762 (executing program) 2021/08/03 18:57:44 fetching corpus: 12800, signal 810175/1037656 (executing program) 2021/08/03 18:57:44 fetching corpus: 12850, signal 810918/1038971 (executing program) 2021/08/03 18:57:45 fetching corpus: 12900, signal 812025/1040615 (executing program) 2021/08/03 18:57:45 fetching corpus: 12950, signal 812650/1041888 (executing program) 2021/08/03 18:57:45 fetching corpus: 13000, signal 814121/1043711 (executing program) 2021/08/03 18:57:45 fetching corpus: 13050, signal 814766/1045024 (executing program) 2021/08/03 18:57:46 fetching corpus: 13100, signal 815806/1046541 (executing program) 2021/08/03 18:57:46 fetching corpus: 13150, signal 816944/1048094 (executing program) 2021/08/03 18:57:46 fetching corpus: 13200, signal 817738/1049462 (executing program) 2021/08/03 18:57:46 fetching corpus: 13250, signal 818758/1051032 (executing program) 2021/08/03 18:57:46 fetching corpus: 13300, signal 819578/1052451 (executing program) 2021/08/03 18:57:46 fetching corpus: 13350, signal 820691/1054022 (executing program) 2021/08/03 18:57:47 fetching corpus: 13400, signal 821396/1055360 (executing program) 2021/08/03 18:57:47 fetching corpus: 13450, signal 822278/1056804 (executing program) 2021/08/03 18:57:47 fetching corpus: 13500, signal 823147/1058232 (executing program) 2021/08/03 18:57:47 fetching corpus: 13550, signal 823680/1059441 (executing program) 2021/08/03 18:57:48 fetching corpus: 13600, signal 824441/1060742 (executing program) 2021/08/03 18:57:48 fetching corpus: 13650, signal 825393/1062239 (executing program) 2021/08/03 18:57:48 fetching corpus: 13700, signal 826712/1063880 (executing program) 2021/08/03 18:57:48 fetching corpus: 13750, signal 828225/1065685 (executing program) 2021/08/03 18:57:48 fetching corpus: 13800, signal 828899/1066892 (executing program) 2021/08/03 18:57:49 fetching corpus: 13850, signal 829999/1068411 (executing program) 2021/08/03 18:57:49 fetching corpus: 13900, signal 830706/1069657 (executing program) 2021/08/03 18:57:49 fetching corpus: 13950, signal 831617/1071053 (executing program) 2021/08/03 18:57:49 fetching corpus: 14000, signal 832818/1072615 (executing program) 2021/08/03 18:57:49 fetching corpus: 14050, signal 833926/1074087 (executing program) 2021/08/03 18:57:50 fetching corpus: 14100, signal 834971/1075575 (executing program) 2021/08/03 18:57:50 fetching corpus: 14150, signal 835857/1076944 (executing program) 2021/08/03 18:57:50 fetching corpus: 14200, signal 836823/1078372 (executing program) 2021/08/03 18:57:50 fetching corpus: 14250, signal 837693/1079759 (executing program) 2021/08/03 18:57:51 fetching corpus: 14300, signal 838439/1081022 (executing program) 2021/08/03 18:57:51 fetching corpus: 14350, signal 839282/1082387 (executing program) 2021/08/03 18:57:51 fetching corpus: 14400, signal 840174/1083780 (executing program) 2021/08/03 18:57:51 fetching corpus: 14450, signal 840597/1084868 (executing program) 2021/08/03 18:57:52 fetching corpus: 14500, signal 841360/1086213 (executing program) 2021/08/03 18:57:52 fetching corpus: 14550, signal 842313/1087641 (executing program) 2021/08/03 18:57:52 fetching corpus: 14600, signal 843034/1088905 (executing program) 2021/08/03 18:57:52 fetching corpus: 14650, signal 844177/1090417 (executing program) 2021/08/03 18:57:53 fetching corpus: 14700, signal 845155/1091880 (executing program) 2021/08/03 18:57:53 fetching corpus: 14750, signal 846146/1093314 (executing program) 2021/08/03 18:57:53 fetching corpus: 14800, signal 847003/1094630 (executing program) 2021/08/03 18:57:53 fetching corpus: 14850, signal 847629/1095836 (executing program) 2021/08/03 18:57:53 fetching corpus: 14900, signal 848298/1097042 (executing program) 2021/08/03 18:57:54 fetching corpus: 14950, signal 849138/1098351 (executing program) 2021/08/03 18:57:54 fetching corpus: 15000, signal 850236/1099835 (executing program) 2021/08/03 18:57:54 fetching corpus: 15050, signal 850909/1101053 (executing program) 2021/08/03 18:57:54 fetching corpus: 15100, signal 851784/1102365 (executing program) 2021/08/03 18:57:54 fetching corpus: 15150, signal 852692/1103674 (executing program) 2021/08/03 18:57:55 fetching corpus: 15200, signal 853707/1105114 (executing program) 2021/08/03 18:57:55 fetching corpus: 15250, signal 854620/1106533 (executing program) 2021/08/03 18:57:55 fetching corpus: 15300, signal 855812/1108078 (executing program) 2021/08/03 18:57:55 fetching corpus: 15350, signal 856483/1109267 (executing program) 2021/08/03 18:57:55 fetching corpus: 15400, signal 857497/1110662 (executing program) 2021/08/03 18:57:56 fetching corpus: 15450, signal 858328/1112000 (executing program) 2021/08/03 18:57:56 fetching corpus: 15500, signal 858958/1113166 (executing program) 2021/08/03 18:57:56 fetching corpus: 15550, signal 859518/1114249 (executing program) 2021/08/03 18:57:56 fetching corpus: 15600, signal 861333/1116106 (executing program) 2021/08/03 18:57:56 fetching corpus: 15650, signal 862670/1117646 (executing program) 2021/08/03 18:57:57 fetching corpus: 15700, signal 863434/1118824 (executing program) 2021/08/03 18:57:57 fetching corpus: 15750, signal 864475/1120191 (executing program) 2021/08/03 18:57:57 fetching corpus: 15800, signal 865315/1121512 (executing program) 2021/08/03 18:57:57 fetching corpus: 15850, signal 866091/1122806 (executing program) 2021/08/03 18:57:57 fetching corpus: 15900, signal 866661/1123953 (executing program) 2021/08/03 18:57:58 fetching corpus: 15950, signal 867531/1125290 (executing program) 2021/08/03 18:57:58 fetching corpus: 16000, signal 868061/1126368 (executing program) 2021/08/03 18:57:58 fetching corpus: 16050, signal 870011/1128256 (executing program) 2021/08/03 18:57:58 fetching corpus: 16100, signal 870694/1129429 (executing program) 2021/08/03 18:57:58 fetching corpus: 16150, signal 871132/1130493 (executing program) 2021/08/03 18:57:59 fetching corpus: 16200, signal 871726/1131675 (executing program) 2021/08/03 18:57:59 fetching corpus: 16250, signal 873138/1133246 (executing program) 2021/08/03 18:57:59 fetching corpus: 16300, signal 873979/1134545 (executing program) 2021/08/03 18:57:59 fetching corpus: 16350, signal 874507/1135613 (executing program) 2021/08/03 18:58:00 fetching corpus: 16400, signal 875099/1136697 (executing program) 2021/08/03 18:58:00 fetching corpus: 16450, signal 875585/1137729 (executing program) 2021/08/03 18:58:00 fetching corpus: 16500, signal 876659/1139143 (executing program) 2021/08/03 18:58:00 fetching corpus: 16550, signal 877824/1140584 (executing program) 2021/08/03 18:58:01 fetching corpus: 16600, signal 878599/1141771 (executing program) 2021/08/03 18:58:01 fetching corpus: 16650, signal 879739/1143156 (executing program) 2021/08/03 18:58:01 fetching corpus: 16700, signal 880672/1144439 (executing program) 2021/08/03 18:58:01 fetching corpus: 16750, signal 881566/1145719 (executing program) 2021/08/03 18:58:01 fetching corpus: 16800, signal 882419/1146974 (executing program) 2021/08/03 18:58:02 fetching corpus: 16850, signal 882901/1147988 (executing program) 2021/08/03 18:58:02 fetching corpus: 16900, signal 883570/1149115 (executing program) 2021/08/03 18:58:02 fetching corpus: 16950, signal 884400/1150310 (executing program) 2021/08/03 18:58:02 fetching corpus: 17000, signal 885311/1151591 (executing program) 2021/08/03 18:58:03 fetching corpus: 17050, signal 886173/1152828 (executing program) 2021/08/03 18:58:03 fetching corpus: 17100, signal 886844/1153963 (executing program) 2021/08/03 18:58:03 fetching corpus: 17150, signal 887528/1155112 (executing program) 2021/08/03 18:58:03 fetching corpus: 17200, signal 888590/1156407 (executing program) 2021/08/03 18:58:04 fetching corpus: 17250, signal 889520/1157678 (executing program) 2021/08/03 18:58:04 fetching corpus: 17300, signal 890164/1158801 (executing program) 2021/08/03 18:58:04 fetching corpus: 17350, signal 891170/1160098 (executing program) 2021/08/03 18:58:04 fetching corpus: 17400, signal 892032/1161335 (executing program) 2021/08/03 18:58:05 fetching corpus: 17450, signal 892693/1162441 (executing program) 2021/08/03 18:58:05 fetching corpus: 17500, signal 893422/1163598 (executing program) 2021/08/03 18:58:05 fetching corpus: 17550, signal 893966/1164663 (executing program) 2021/08/03 18:58:05 fetching corpus: 17600, signal 894483/1165704 (executing program) 2021/08/03 18:58:06 fetching corpus: 17650, signal 895320/1166882 (executing program) 2021/08/03 18:58:06 fetching corpus: 17700, signal 896175/1168128 (executing program) 2021/08/03 18:58:06 fetching corpus: 17750, signal 896741/1169221 (executing program) 2021/08/03 18:58:06 fetching corpus: 17800, signal 897481/1170367 (executing program) 2021/08/03 18:58:06 fetching corpus: 17850, signal 899229/1172040 (executing program) 2021/08/03 18:58:06 fetching corpus: 17900, signal 900268/1173343 (executing program) 2021/08/03 18:58:06 fetching corpus: 17950, signal 900799/1174367 (executing program) 2021/08/03 18:58:07 fetching corpus: 18000, signal 901552/1175518 (executing program) 2021/08/03 18:58:07 fetching corpus: 18050, signal 902235/1176635 (executing program) 2021/08/03 18:58:07 fetching corpus: 18100, signal 903129/1177860 (executing program) 2021/08/03 18:58:07 fetching corpus: 18150, signal 903818/1178971 (executing program) 2021/08/03 18:58:07 fetching corpus: 18200, signal 904364/1179982 (executing program) 2021/08/03 18:58:08 fetching corpus: 18250, signal 905201/1181172 (executing program) 2021/08/03 18:58:08 fetching corpus: 18300, signal 906033/1182353 (executing program) 2021/08/03 18:58:08 fetching corpus: 18350, signal 906705/1183418 (executing program) 2021/08/03 18:58:08 fetching corpus: 18400, signal 907405/1184559 (executing program) 2021/08/03 18:58:08 fetching corpus: 18450, signal 908407/1185817 (executing program) 2021/08/03 18:58:08 fetching corpus: 18500, signal 909301/1187055 (executing program) 2021/08/03 18:58:09 fetching corpus: 18550, signal 910156/1188224 (executing program) 2021/08/03 18:58:09 fetching corpus: 18600, signal 910943/1189381 (executing program) 2021/08/03 18:58:09 fetching corpus: 18650, signal 911585/1190438 (executing program) 2021/08/03 18:58:09 fetching corpus: 18700, signal 912620/1191730 (executing program) 2021/08/03 18:58:10 fetching corpus: 18750, signal 914353/1193276 (executing program) 2021/08/03 18:58:10 fetching corpus: 18800, signal 915038/1194317 (executing program) 2021/08/03 18:58:10 fetching corpus: 18850, signal 915965/1195496 (executing program) 2021/08/03 18:58:10 fetching corpus: 18900, signal 917490/1196967 (executing program) 2021/08/03 18:58:10 fetching corpus: 18950, signal 918788/1198282 (executing program) 2021/08/03 18:58:11 fetching corpus: 19000, signal 919889/1199568 (executing program) 2021/08/03 18:58:11 fetching corpus: 19050, signal 920651/1200701 (executing program) 2021/08/03 18:58:11 fetching corpus: 19100, signal 921417/1201850 (executing program) 2021/08/03 18:58:11 fetching corpus: 19150, signal 922099/1202870 (executing program) 2021/08/03 18:58:11 fetching corpus: 19200, signal 922646/1203870 (executing program) 2021/08/03 18:58:11 fetching corpus: 19250, signal 923626/1205048 (executing program) 2021/08/03 18:58:12 fetching corpus: 19300, signal 923973/1205958 (executing program) 2021/08/03 18:58:12 fetching corpus: 19350, signal 924754/1207085 (executing program) 2021/08/03 18:58:12 fetching corpus: 19400, signal 925501/1208134 (executing program) 2021/08/03 18:58:12 fetching corpus: 19450, signal 925997/1209053 (executing program) 2021/08/03 18:58:12 fetching corpus: 19500, signal 926984/1210210 (executing program) 2021/08/03 18:58:13 fetching corpus: 19550, signal 927621/1211253 (executing program) 2021/08/03 18:58:13 fetching corpus: 19600, signal 928180/1212248 (executing program) 2021/08/03 18:58:13 fetching corpus: 19650, signal 929712/1213694 (executing program) 2021/08/03 18:58:13 fetching corpus: 19700, signal 931112/1215018 (executing program) 2021/08/03 18:58:14 fetching corpus: 19750, signal 931711/1215987 (executing program) 2021/08/03 18:58:14 fetching corpus: 19800, signal 932460/1217024 (executing program) 2021/08/03 18:58:14 fetching corpus: 19850, signal 933091/1217993 (executing program) 2021/08/03 18:58:14 fetching corpus: 19900, signal 933533/1218907 (executing program) 2021/08/03 18:58:14 fetching corpus: 19950, signal 934273/1219930 (executing program) 2021/08/03 18:58:15 fetching corpus: 20000, signal 934894/1220929 (executing program) 2021/08/03 18:58:15 fetching corpus: 20050, signal 935475/1221928 (executing program) 2021/08/03 18:58:15 fetching corpus: 20100, signal 936016/1222844 (executing program) 2021/08/03 18:58:15 fetching corpus: 20150, signal 936809/1223868 (executing program) 2021/08/03 18:58:15 fetching corpus: 20200, signal 937445/1224805 (executing program) 2021/08/03 18:58:15 fetching corpus: 20250, signal 937944/1225754 (executing program) 2021/08/03 18:58:16 fetching corpus: 20300, signal 938558/1226745 (executing program) 2021/08/03 18:58:16 fetching corpus: 20350, signal 939435/1227813 (executing program) 2021/08/03 18:58:16 fetching corpus: 20400, signal 940131/1228810 (executing program) 2021/08/03 18:58:16 fetching corpus: 20450, signal 940527/1229696 (executing program) 2021/08/03 18:58:16 fetching corpus: 20500, signal 941262/1230742 (executing program) 2021/08/03 18:58:17 fetching corpus: 20550, signal 941844/1231695 (executing program) 2021/08/03 18:58:17 fetching corpus: 20600, signal 942924/1232864 (executing program) 2021/08/03 18:58:17 fetching corpus: 20650, signal 943409/1233791 (executing program) 2021/08/03 18:58:17 fetching corpus: 20700, signal 944259/1234830 (executing program) 2021/08/03 18:58:17 fetching corpus: 20750, signal 945061/1235881 (executing program) 2021/08/03 18:58:18 fetching corpus: 20800, signal 945810/1236857 (executing program) 2021/08/03 18:58:18 fetching corpus: 20850, signal 946480/1237801 (executing program) 2021/08/03 18:58:18 fetching corpus: 20900, signal 946951/1238707 (executing program) 2021/08/03 18:58:18 fetching corpus: 20950, signal 947485/1239642 (executing program) 2021/08/03 18:58:19 fetching corpus: 21000, signal 948172/1240645 (executing program) 2021/08/03 18:58:19 fetching corpus: 21050, signal 948761/1241606 (executing program) 2021/08/03 18:58:19 fetching corpus: 21100, signal 949919/1242776 (executing program) 2021/08/03 18:58:19 fetching corpus: 21150, signal 950448/1243685 (executing program) 2021/08/03 18:58:19 fetching corpus: 21200, signal 951200/1244719 (executing program) 2021/08/03 18:58:20 fetching corpus: 21250, signal 951997/1245705 (executing program) 2021/08/03 18:58:20 fetching corpus: 21300, signal 953014/1246832 (executing program) 2021/08/03 18:58:20 fetching corpus: 21350, signal 953507/1247772 (executing program) 2021/08/03 18:58:20 fetching corpus: 21400, signal 954008/1248690 (executing program) [ 193.854318][ T3254] ieee802154 phy0 wpan0: encryption failed: -22 [ 193.861812][ T3254] ieee802154 phy1 wpan1: encryption failed: -22 2021/08/03 18:58:20 fetching corpus: 21450, signal 955800/1250068 (executing program) 2021/08/03 18:58:20 fetching corpus: 21500, signal 956463/1251055 (executing program) 2021/08/03 18:58:21 fetching corpus: 21550, signal 956990/1251938 (executing program) 2021/08/03 18:58:21 fetching corpus: 21600, signal 957884/1252964 (executing program) 2021/08/03 18:58:21 fetching corpus: 21650, signal 958578/1253935 (executing program) 2021/08/03 18:58:21 fetching corpus: 21700, signal 958951/1254725 (executing program) 2021/08/03 18:58:21 fetching corpus: 21750, signal 959716/1255675 (executing program) 2021/08/03 18:58:22 fetching corpus: 21800, signal 960524/1256644 (executing program) 2021/08/03 18:58:22 fetching corpus: 21850, signal 961076/1257540 (executing program) 2021/08/03 18:58:22 fetching corpus: 21900, signal 961432/1258377 (executing program) 2021/08/03 18:58:22 fetching corpus: 21950, signal 961834/1259186 (executing program) 2021/08/03 18:58:23 fetching corpus: 22000, signal 962497/1260118 (executing program) 2021/08/03 18:58:23 fetching corpus: 22050, signal 962977/1261011 (executing program) 2021/08/03 18:58:23 fetching corpus: 22100, signal 963740/1261996 (executing program) 2021/08/03 18:58:23 fetching corpus: 22150, signal 964688/1263009 (executing program) 2021/08/03 18:58:24 fetching corpus: 22200, signal 965216/1263893 (executing program) 2021/08/03 18:58:24 fetching corpus: 22250, signal 965926/1264813 (executing program) 2021/08/03 18:58:24 fetching corpus: 22300, signal 966633/1265737 (executing program) 2021/08/03 18:58:24 fetching corpus: 22350, signal 967369/1266698 (executing program) 2021/08/03 18:58:25 fetching corpus: 22400, signal 967903/1267570 (executing program) 2021/08/03 18:58:25 fetching corpus: 22450, signal 968524/1268470 (executing program) 2021/08/03 18:58:25 fetching corpus: 22500, signal 969151/1269379 (executing program) 2021/08/03 18:58:25 fetching corpus: 22550, signal 969874/1270339 (executing program) 2021/08/03 18:58:25 fetching corpus: 22600, signal 970353/1271187 (executing program) 2021/08/03 18:58:25 fetching corpus: 22650, signal 970990/1272033 (executing program) 2021/08/03 18:58:26 fetching corpus: 22700, signal 971295/1272800 (executing program) 2021/08/03 18:58:26 fetching corpus: 22750, signal 971968/1273712 (executing program) 2021/08/03 18:58:26 fetching corpus: 22800, signal 972605/1274580 (executing program) 2021/08/03 18:58:26 fetching corpus: 22850, signal 973024/1275389 (executing program) 2021/08/03 18:58:26 fetching corpus: 22900, signal 973524/1276210 (executing program) 2021/08/03 18:58:27 fetching corpus: 22950, signal 973950/1277041 (executing program) 2021/08/03 18:58:27 fetching corpus: 23000, signal 974470/1277867 (executing program) 2021/08/03 18:58:27 fetching corpus: 23050, signal 975016/1278739 (executing program) 2021/08/03 18:58:27 fetching corpus: 23100, signal 975607/1279603 (executing program) 2021/08/03 18:58:27 fetching corpus: 23150, signal 976106/1280427 (executing program) 2021/08/03 18:58:28 fetching corpus: 23200, signal 977038/1281468 (executing program) 2021/08/03 18:58:28 fetching corpus: 23250, signal 977654/1282363 (executing program) 2021/08/03 18:58:28 fetching corpus: 23300, signal 978640/1283336 (executing program) 2021/08/03 18:58:28 fetching corpus: 23350, signal 978973/1284103 (executing program) 2021/08/03 18:58:28 fetching corpus: 23400, signal 979379/1284904 (executing program) 2021/08/03 18:58:29 fetching corpus: 23450, signal 979946/1285752 (executing program) 2021/08/03 18:58:29 fetching corpus: 23500, signal 980799/1286713 (executing program) 2021/08/03 18:58:29 fetching corpus: 23550, signal 981297/1287525 (executing program) 2021/08/03 18:58:29 fetching corpus: 23600, signal 982056/1288392 (executing program) 2021/08/03 18:58:30 fetching corpus: 23650, signal 982629/1289221 (executing program) 2021/08/03 18:58:30 fetching corpus: 23700, signal 983095/1290052 (executing program) 2021/08/03 18:58:30 fetching corpus: 23750, signal 983709/1290847 (executing program) 2021/08/03 18:58:30 fetching corpus: 23800, signal 984262/1291711 (executing program) 2021/08/03 18:58:31 fetching corpus: 23850, signal 984939/1292579 (executing program) 2021/08/03 18:58:31 fetching corpus: 23900, signal 985334/1293383 (executing program) 2021/08/03 18:58:31 fetching corpus: 23950, signal 985935/1294235 (executing program) 2021/08/03 18:58:31 fetching corpus: 24000, signal 986521/1295105 (executing program) 2021/08/03 18:58:31 fetching corpus: 24050, signal 987156/1295968 (executing program) 2021/08/03 18:58:32 fetching corpus: 24100, signal 987584/1296767 (executing program) 2021/08/03 18:58:32 fetching corpus: 24150, signal 988045/1297557 (executing program) 2021/08/03 18:58:32 fetching corpus: 24200, signal 988622/1298398 (executing program) 2021/08/03 18:58:32 fetching corpus: 24250, signal 989299/1299246 (executing program) 2021/08/03 18:58:32 fetching corpus: 24300, signal 989830/1300049 (executing program) 2021/08/03 18:58:32 fetching corpus: 24350, signal 990922/1301043 (executing program) 2021/08/03 18:58:33 fetching corpus: 24400, signal 991478/1301913 (executing program) 2021/08/03 18:58:33 fetching corpus: 24450, signal 991759/1302664 (executing program) 2021/08/03 18:58:33 fetching corpus: 24500, signal 992304/1303503 (executing program) 2021/08/03 18:58:33 fetching corpus: 24550, signal 992788/1304309 (executing program) 2021/08/03 18:58:33 fetching corpus: 24600, signal 993358/1305088 (executing program) 2021/08/03 18:58:34 fetching corpus: 24650, signal 993953/1305881 (executing program) 2021/08/03 18:58:34 fetching corpus: 24700, signal 994650/1306736 (executing program) 2021/08/03 18:58:34 fetching corpus: 24750, signal 995388/1307596 (executing program) 2021/08/03 18:58:34 fetching corpus: 24800, signal 995878/1308446 (executing program) 2021/08/03 18:58:35 fetching corpus: 24850, signal 996224/1309190 (executing program) 2021/08/03 18:58:35 fetching corpus: 24900, signal 996709/1309955 (executing program) 2021/08/03 18:58:35 fetching corpus: 24950, signal 997032/1310697 (executing program) 2021/08/03 18:58:35 fetching corpus: 25000, signal 997525/1311501 (executing program) 2021/08/03 18:58:35 fetching corpus: 25050, signal 997986/1312291 (executing program) 2021/08/03 18:58:36 fetching corpus: 25100, signal 998336/1313026 (executing program) 2021/08/03 18:58:36 fetching corpus: 25150, signal 998837/1313791 (executing program) 2021/08/03 18:58:36 fetching corpus: 25200, signal 999377/1314607 (executing program) 2021/08/03 18:58:36 fetching corpus: 25250, signal 1000137/1315413 (executing program) 2021/08/03 18:58:36 fetching corpus: 25300, signal 1000873/1316262 (executing program) 2021/08/03 18:58:37 fetching corpus: 25350, signal 1001316/1317023 (executing program) 2021/08/03 18:58:37 fetching corpus: 25400, signal 1001751/1317798 (executing program) 2021/08/03 18:58:37 fetching corpus: 25450, signal 1002200/1318534 (executing program) 2021/08/03 18:58:37 fetching corpus: 25500, signal 1002670/1319263 (executing program) 2021/08/03 18:58:37 fetching corpus: 25550, signal 1003118/1319992 (executing program) 2021/08/03 18:58:37 fetching corpus: 25600, signal 1003417/1320726 (executing program) 2021/08/03 18:58:38 fetching corpus: 25650, signal 1004189/1321585 (executing program) 2021/08/03 18:58:38 fetching corpus: 25700, signal 1004826/1322391 (executing program) 2021/08/03 18:58:38 fetching corpus: 25750, signal 1005203/1323140 (executing program) 2021/08/03 18:58:39 fetching corpus: 25800, signal 1005712/1323893 (executing program) 2021/08/03 18:58:39 fetching corpus: 25850, signal 1006171/1324640 (executing program) 2021/08/03 18:58:39 fetching corpus: 25900, signal 1006923/1325434 (executing program) 2021/08/03 18:58:39 fetching corpus: 25950, signal 1007700/1326297 (executing program) 2021/08/03 18:58:40 fetching corpus: 26000, signal 1008379/1327110 (executing program) 2021/08/03 18:58:40 fetching corpus: 26050, signal 1008958/1327909 (executing program) 2021/08/03 18:58:40 fetching corpus: 26100, signal 1009696/1328753 (executing program) 2021/08/03 18:58:40 fetching corpus: 26150, signal 1010217/1329492 (executing program) 2021/08/03 18:58:41 fetching corpus: 26200, signal 1010731/1330270 (executing program) 2021/08/03 18:58:41 fetching corpus: 26250, signal 1011172/1330998 (executing program) 2021/08/03 18:58:41 fetching corpus: 26300, signal 1011616/1331711 (executing program) 2021/08/03 18:58:41 fetching corpus: 26350, signal 1012228/1332417 (executing program) 2021/08/03 18:58:42 fetching corpus: 26400, signal 1012603/1333113 (executing program) 2021/08/03 18:58:42 fetching corpus: 26450, signal 1013209/1333936 (executing program) 2021/08/03 18:58:42 fetching corpus: 26500, signal 1014192/1334827 (executing program) 2021/08/03 18:58:42 fetching corpus: 26550, signal 1015053/1335678 (executing program) 2021/08/03 18:58:42 fetching corpus: 26600, signal 1015500/1336381 (executing program) 2021/08/03 18:58:43 fetching corpus: 26650, signal 1016018/1337144 (executing program) 2021/08/03 18:58:43 fetching corpus: 26700, signal 1016684/1337942 (executing program) 2021/08/03 18:58:43 fetching corpus: 26750, signal 1017209/1338716 (executing program) 2021/08/03 18:58:43 fetching corpus: 26800, signal 1018032/1339538 (executing program) 2021/08/03 18:58:43 fetching corpus: 26850, signal 1018493/1340290 (executing program) 2021/08/03 18:58:44 fetching corpus: 26900, signal 1018928/1341002 (executing program) 2021/08/03 18:58:44 fetching corpus: 26950, signal 1019426/1341742 (executing program) 2021/08/03 18:58:44 fetching corpus: 27000, signal 1019931/1342427 (executing program) 2021/08/03 18:58:44 fetching corpus: 27050, signal 1021113/1343346 (executing program) 2021/08/03 18:58:45 fetching corpus: 27100, signal 1021430/1344063 (executing program) 2021/08/03 18:58:45 fetching corpus: 27150, signal 1021916/1344776 (executing program) 2021/08/03 18:58:45 fetching corpus: 27200, signal 1022278/1345481 (executing program) 2021/08/03 18:58:45 fetching corpus: 27250, signal 1022621/1346160 (executing program) 2021/08/03 18:58:45 fetching corpus: 27300, signal 1023289/1346905 (executing program) 2021/08/03 18:58:46 fetching corpus: 27350, signal 1023622/1347562 (executing program) 2021/08/03 18:58:46 fetching corpus: 27400, signal 1023907/1348198 (executing program) 2021/08/03 18:58:46 fetching corpus: 27450, signal 1024588/1348956 (executing program) 2021/08/03 18:58:46 fetching corpus: 27500, signal 1025271/1349750 (executing program) 2021/08/03 18:58:46 fetching corpus: 27550, signal 1026201/1350566 (executing program) 2021/08/03 18:58:47 fetching corpus: 27600, signal 1026829/1351348 (executing program) 2021/08/03 18:58:47 fetching corpus: 27650, signal 1027213/1352025 (executing program) 2021/08/03 18:58:47 fetching corpus: 27700, signal 1027713/1352736 (executing program) 2021/08/03 18:58:47 fetching corpus: 27750, signal 1028206/1353426 (executing program) 2021/08/03 18:58:47 fetching corpus: 27800, signal 1028741/1354141 (executing program) 2021/08/03 18:58:47 fetching corpus: 27850, signal 1029100/1354843 (executing program) 2021/08/03 18:58:48 fetching corpus: 27900, signal 1029641/1355543 (executing program) 2021/08/03 18:58:48 fetching corpus: 27950, signal 1030020/1356245 (executing program) 2021/08/03 18:58:48 fetching corpus: 28000, signal 1030384/1356930 (executing program) 2021/08/03 18:58:48 fetching corpus: 28050, signal 1030905/1357615 (executing program) 2021/08/03 18:58:48 fetching corpus: 28100, signal 1031296/1358286 (executing program) 2021/08/03 18:58:49 fetching corpus: 28150, signal 1031880/1359005 (executing program) 2021/08/03 18:58:49 fetching corpus: 28200, signal 1032215/1359650 (executing program) 2021/08/03 18:58:49 fetching corpus: 28250, signal 1033195/1360464 (executing program) 2021/08/03 18:58:49 fetching corpus: 28300, signal 1033814/1361198 (executing program) 2021/08/03 18:58:49 fetching corpus: 28350, signal 1034171/1361822 (executing program) 2021/08/03 18:58:50 fetching corpus: 28400, signal 1034672/1362551 (executing program) 2021/08/03 18:58:50 fetching corpus: 28450, signal 1035029/1363202 (executing program) 2021/08/03 18:58:50 fetching corpus: 28500, signal 1035796/1363939 (executing program) 2021/08/03 18:58:50 fetching corpus: 28550, signal 1036193/1364568 (executing program) 2021/08/03 18:58:50 fetching corpus: 28600, signal 1037003/1365316 (executing program) 2021/08/03 18:58:51 fetching corpus: 28650, signal 1037554/1365989 (executing program) 2021/08/03 18:58:51 fetching corpus: 28700, signal 1038103/1366657 (executing program) 2021/08/03 18:58:51 fetching corpus: 28750, signal 1038544/1367323 (executing program) 2021/08/03 18:58:51 fetching corpus: 28800, signal 1039089/1368032 (executing program) 2021/08/03 18:58:51 fetching corpus: 28850, signal 1039508/1368702 (executing program) 2021/08/03 18:58:52 fetching corpus: 28900, signal 1040040/1369415 (executing program) 2021/08/03 18:58:52 fetching corpus: 28950, signal 1040648/1370111 (executing program) 2021/08/03 18:58:52 fetching corpus: 29000, signal 1041229/1370794 (executing program) 2021/08/03 18:58:52 fetching corpus: 29050, signal 1041727/1371477 (executing program) 2021/08/03 18:58:52 fetching corpus: 29100, signal 1042076/1372127 (executing program) 2021/08/03 18:58:53 fetching corpus: 29150, signal 1042382/1372730 (executing program) 2021/08/03 18:58:53 fetching corpus: 29200, signal 1042751/1373334 (executing program) 2021/08/03 18:58:53 fetching corpus: 29250, signal 1043395/1374006 (executing program) 2021/08/03 18:58:53 fetching corpus: 29300, signal 1044093/1374680 (executing program) 2021/08/03 18:58:54 fetching corpus: 29350, signal 1044468/1375328 (executing program) 2021/08/03 18:58:54 fetching corpus: 29400, signal 1044799/1375918 (executing program) 2021/08/03 18:58:54 fetching corpus: 29450, signal 1045685/1376656 (executing program) 2021/08/03 18:58:54 fetching corpus: 29500, signal 1046165/1377308 (executing program) 2021/08/03 18:58:54 fetching corpus: 29550, signal 1046562/1377928 (executing program) 2021/08/03 18:58:55 fetching corpus: 29600, signal 1047045/1378579 (executing program) 2021/08/03 18:58:55 fetching corpus: 29650, signal 1047576/1379214 (executing program) 2021/08/03 18:58:55 fetching corpus: 29700, signal 1047945/1379854 (executing program) 2021/08/03 18:58:55 fetching corpus: 29750, signal 1048264/1380462 (executing program) 2021/08/03 18:58:55 fetching corpus: 29800, signal 1048527/1381084 (executing program) 2021/08/03 18:58:56 fetching corpus: 29850, signal 1049138/1381779 (executing program) 2021/08/03 18:58:56 fetching corpus: 29900, signal 1049522/1382419 (executing program) 2021/08/03 18:58:56 fetching corpus: 29950, signal 1049998/1383029 (executing program) 2021/08/03 18:58:56 fetching corpus: 30000, signal 1050339/1383649 (executing program) 2021/08/03 18:58:57 fetching corpus: 30050, signal 1050974/1384313 (executing program) 2021/08/03 18:58:57 fetching corpus: 30100, signal 1051421/1384994 (executing program) 2021/08/03 18:58:57 fetching corpus: 30150, signal 1052003/1385635 (executing program) 2021/08/03 18:58:57 fetching corpus: 30200, signal 1052569/1386311 (executing program) 2021/08/03 18:58:57 fetching corpus: 30250, signal 1052976/1386910 (executing program) 2021/08/03 18:58:57 fetching corpus: 30300, signal 1053546/1387584 (executing program) 2021/08/03 18:58:58 fetching corpus: 30350, signal 1053767/1388174 (executing program) 2021/08/03 18:58:58 fetching corpus: 30400, signal 1054248/1388758 (executing program) 2021/08/03 18:58:58 fetching corpus: 30450, signal 1055221/1389469 (executing program) 2021/08/03 18:58:58 fetching corpus: 30500, signal 1055851/1390129 (executing program) 2021/08/03 18:58:59 fetching corpus: 30550, signal 1056255/1390742 (executing program) 2021/08/03 18:58:59 fetching corpus: 30600, signal 1056709/1391373 (executing program) 2021/08/03 18:58:59 fetching corpus: 30650, signal 1057079/1392011 (executing program) 2021/08/03 18:58:59 fetching corpus: 30700, signal 1057609/1392624 (executing program) 2021/08/03 18:59:00 fetching corpus: 30750, signal 1058002/1393228 (executing program) 2021/08/03 18:59:00 fetching corpus: 30800, signal 1058405/1393829 (executing program) 2021/08/03 18:59:00 fetching corpus: 30850, signal 1059034/1394478 (executing program) 2021/08/03 18:59:00 fetching corpus: 30900, signal 1059776/1395083 (executing program) 2021/08/03 18:59:00 fetching corpus: 30950, signal 1060122/1395650 (executing program) 2021/08/03 18:59:01 fetching corpus: 31000, signal 1060568/1396244 (executing program) 2021/08/03 18:59:01 fetching corpus: 31050, signal 1061012/1396872 (executing program) 2021/08/03 18:59:01 fetching corpus: 31100, signal 1061534/1397488 (executing program) 2021/08/03 18:59:01 fetching corpus: 31150, signal 1061906/1398074 (executing program) 2021/08/03 18:59:02 fetching corpus: 31200, signal 1062318/1398699 (executing program) 2021/08/03 18:59:02 fetching corpus: 31250, signal 1062948/1399313 (executing program) 2021/08/03 18:59:02 fetching corpus: 31300, signal 1063262/1399908 (executing program) 2021/08/03 18:59:02 fetching corpus: 31350, signal 1063672/1400486 (executing program) 2021/08/03 18:59:02 fetching corpus: 31400, signal 1064503/1401141 (executing program) 2021/08/03 18:59:02 fetching corpus: 31450, signal 1064801/1401673 (executing program) 2021/08/03 18:59:03 fetching corpus: 31500, signal 1065279/1402269 (executing program) 2021/08/03 18:59:03 fetching corpus: 31550, signal 1065961/1402860 (executing program) 2021/08/03 18:59:03 fetching corpus: 31600, signal 1066289/1403440 (executing program) 2021/08/03 18:59:03 fetching corpus: 31650, signal 1066854/1404041 (executing program) 2021/08/03 18:59:03 fetching corpus: 31700, signal 1067275/1404642 (executing program) 2021/08/03 18:59:04 fetching corpus: 31750, signal 1067683/1405230 (executing program) 2021/08/03 18:59:04 fetching corpus: 31800, signal 1067981/1405803 (executing program) 2021/08/03 18:59:04 fetching corpus: 31850, signal 1068449/1406415 (executing program) 2021/08/03 18:59:04 fetching corpus: 31900, signal 1068854/1406994 (executing program) 2021/08/03 18:59:05 fetching corpus: 31950, signal 1069334/1407566 (executing program) 2021/08/03 18:59:05 fetching corpus: 32000, signal 1069762/1408132 (executing program) 2021/08/03 18:59:05 fetching corpus: 32050, signal 1070204/1408703 (executing program) 2021/08/03 18:59:05 fetching corpus: 32100, signal 1070567/1409277 (executing program) 2021/08/03 18:59:05 fetching corpus: 32150, signal 1071053/1409857 (executing program) 2021/08/03 18:59:06 fetching corpus: 32200, signal 1071584/1410448 (executing program) 2021/08/03 18:59:06 fetching corpus: 32250, signal 1072051/1411039 (executing program) 2021/08/03 18:59:06 fetching corpus: 32300, signal 1072497/1411615 (executing program) 2021/08/03 18:59:06 fetching corpus: 32350, signal 1073237/1412244 (executing program) 2021/08/03 18:59:07 fetching corpus: 32400, signal 1073600/1412814 (executing program) 2021/08/03 18:59:07 fetching corpus: 32450, signal 1074220/1413358 (executing program) 2021/08/03 18:59:07 fetching corpus: 32500, signal 1074616/1413948 (executing program) 2021/08/03 18:59:07 fetching corpus: 32550, signal 1075012/1414538 (executing program) 2021/08/03 18:59:07 fetching corpus: 32600, signal 1075622/1415098 (executing program) 2021/08/03 18:59:08 fetching corpus: 32650, signal 1076329/1415713 (executing program) 2021/08/03 18:59:08 fetching corpus: 32700, signal 1076654/1416230 (executing program) 2021/08/03 18:59:08 fetching corpus: 32750, signal 1077519/1416797 (executing program) 2021/08/03 18:59:08 fetching corpus: 32800, signal 1078343/1417388 (executing program) 2021/08/03 18:59:08 fetching corpus: 32850, signal 1079009/1417963 (executing program) 2021/08/03 18:59:09 fetching corpus: 32900, signal 1079521/1418542 (executing program) 2021/08/03 18:59:09 fetching corpus: 32950, signal 1079985/1419102 (executing program) 2021/08/03 18:59:09 fetching corpus: 33000, signal 1080276/1419669 (executing program) 2021/08/03 18:59:09 fetching corpus: 33050, signal 1080507/1420209 (executing program) 2021/08/03 18:59:10 fetching corpus: 33100, signal 1080922/1420773 (executing program) 2021/08/03 18:59:10 fetching corpus: 33150, signal 1081320/1421322 (executing program) 2021/08/03 18:59:10 fetching corpus: 33200, signal 1081644/1421861 (executing program) 2021/08/03 18:59:10 fetching corpus: 33250, signal 1082282/1422387 (executing program) 2021/08/03 18:59:11 fetching corpus: 33300, signal 1082911/1422958 (executing program) 2021/08/03 18:59:11 fetching corpus: 33350, signal 1083360/1423503 (executing program) 2021/08/03 18:59:11 fetching corpus: 33400, signal 1083705/1424035 (executing program) 2021/08/03 18:59:11 fetching corpus: 33450, signal 1084039/1424567 (executing program) 2021/08/03 18:59:11 fetching corpus: 33500, signal 1084398/1425100 (executing program) 2021/08/03 18:59:11 fetching corpus: 33550, signal 1084740/1425627 (executing program) 2021/08/03 18:59:12 fetching corpus: 33600, signal 1085151/1426176 (executing program) 2021/08/03 18:59:12 fetching corpus: 33650, signal 1085522/1426723 (executing program) 2021/08/03 18:59:12 fetching corpus: 33700, signal 1085869/1427253 (executing program) 2021/08/03 18:59:12 fetching corpus: 33750, signal 1086578/1427814 (executing program) 2021/08/03 18:59:12 fetching corpus: 33800, signal 1086894/1428347 (executing program) 2021/08/03 18:59:13 fetching corpus: 33850, signal 1087253/1428881 (executing program) 2021/08/03 18:59:13 fetching corpus: 33900, signal 1087813/1429433 (executing program) 2021/08/03 18:59:13 fetching corpus: 33950, signal 1088148/1429961 (executing program) 2021/08/03 18:59:13 fetching corpus: 34000, signal 1088589/1430493 (executing program) 2021/08/03 18:59:13 fetching corpus: 34050, signal 1088992/1431031 (executing program) 2021/08/03 18:59:14 fetching corpus: 34100, signal 1089249/1431579 (executing program) 2021/08/03 18:59:14 fetching corpus: 34150, signal 1089654/1432097 (executing program) 2021/08/03 18:59:14 fetching corpus: 34200, signal 1090109/1432612 (executing program) 2021/08/03 18:59:14 fetching corpus: 34250, signal 1090777/1433152 (executing program) 2021/08/03 18:59:15 fetching corpus: 34300, signal 1091201/1433666 (executing program) 2021/08/03 18:59:15 fetching corpus: 34350, signal 1091534/1434181 (executing program) 2021/08/03 18:59:15 fetching corpus: 34400, signal 1091895/1434719 (executing program) 2021/08/03 18:59:16 fetching corpus: 34450, signal 1092435/1435241 (executing program) 2021/08/03 18:59:16 fetching corpus: 34500, signal 1093162/1435749 (executing program) 2021/08/03 18:59:16 fetching corpus: 34550, signal 1093641/1436295 (executing program) 2021/08/03 18:59:17 fetching corpus: 34600, signal 1094033/1436831 (executing program) 2021/08/03 18:59:17 fetching corpus: 34650, signal 1094739/1437340 (executing program) 2021/08/03 18:59:17 fetching corpus: 34700, signal 1095097/1437837 (executing program) 2021/08/03 18:59:17 fetching corpus: 34750, signal 1095458/1438384 (executing program) 2021/08/03 18:59:17 fetching corpus: 34800, signal 1095760/1438884 (executing program) 2021/08/03 18:59:18 fetching corpus: 34850, signal 1096187/1439394 (executing program) 2021/08/03 18:59:18 fetching corpus: 34900, signal 1096422/1439921 (executing program) 2021/08/03 18:59:18 fetching corpus: 34950, signal 1096783/1440410 (executing program) 2021/08/03 18:59:18 fetching corpus: 35000, signal 1097112/1440892 (executing program) 2021/08/03 18:59:18 fetching corpus: 35050, signal 1097650/1441418 (executing program) 2021/08/03 18:59:19 fetching corpus: 35100, signal 1098055/1441916 (executing program) 2021/08/03 18:59:19 fetching corpus: 35150, signal 1098629/1442424 (executing program) 2021/08/03 18:59:19 fetching corpus: 35200, signal 1099107/1442933 (executing program) 2021/08/03 18:59:19 fetching corpus: 35250, signal 1099701/1443454 (executing program) 2021/08/03 18:59:19 fetching corpus: 35300, signal 1100250/1443968 (executing program) 2021/08/03 18:59:20 fetching corpus: 35350, signal 1100706/1444473 (executing program) 2021/08/03 18:59:20 fetching corpus: 35400, signal 1101549/1444972 (executing program) 2021/08/03 18:59:20 fetching corpus: 35450, signal 1101916/1445492 (executing program) 2021/08/03 18:59:21 fetching corpus: 35500, signal 1102414/1446000 (executing program) 2021/08/03 18:59:21 fetching corpus: 35550, signal 1102801/1446503 (executing program) 2021/08/03 18:59:21 fetching corpus: 35600, signal 1103153/1447001 (executing program) 2021/08/03 18:59:21 fetching corpus: 35650, signal 1103415/1447469 (executing program) 2021/08/03 18:59:22 fetching corpus: 35700, signal 1103766/1447962 (executing program) [ 255.287985][ T3254] ieee802154 phy0 wpan0: encryption failed: -22 [ 255.294284][ T3254] ieee802154 phy1 wpan1: encryption failed: -22 2021/08/03 18:59:22 fetching corpus: 35750, signal 1104300/1448454 (executing program) 2021/08/03 18:59:22 fetching corpus: 35800, signal 1104870/1448963 (executing program) 2021/08/03 18:59:22 fetching corpus: 35850, signal 1105413/1449438 (executing program) 2021/08/03 18:59:23 fetching corpus: 35900, signal 1105809/1449931 (executing program) 2021/08/03 18:59:23 fetching corpus: 35950, signal 1106664/1450432 (executing program) 2021/08/03 18:59:23 fetching corpus: 36000, signal 1107047/1450912 (executing program) 2021/08/03 18:59:23 fetching corpus: 36050, signal 1107420/1451384 (executing program) 2021/08/03 18:59:24 fetching corpus: 36100, signal 1107951/1451878 (executing program) 2021/08/03 18:59:24 fetching corpus: 36150, signal 1108536/1452388 (executing program) 2021/08/03 18:59:24 fetching corpus: 36200, signal 1108936/1452843 (executing program) 2021/08/03 18:59:24 fetching corpus: 36250, signal 1109255/1453338 (executing program) 2021/08/03 18:59:25 fetching corpus: 36300, signal 1109489/1453719 (executing program) 2021/08/03 18:59:25 fetching corpus: 36350, signal 1110014/1453719 (executing program) 2021/08/03 18:59:25 fetching corpus: 36400, signal 1110369/1453719 (executing program) 2021/08/03 18:59:25 fetching corpus: 36450, signal 1110844/1453719 (executing program) 2021/08/03 18:59:25 fetching corpus: 36500, signal 1111055/1453719 (executing program) 2021/08/03 18:59:25 fetching corpus: 36550, signal 1111445/1453719 (executing program) 2021/08/03 18:59:26 fetching corpus: 36600, signal 1111731/1453719 (executing program) 2021/08/03 18:59:26 fetching corpus: 36650, signal 1112086/1453719 (executing program) 2021/08/03 18:59:26 fetching corpus: 36700, signal 1112491/1453719 (executing program) 2021/08/03 18:59:26 fetching corpus: 36750, signal 1113200/1453719 (executing program) 2021/08/03 18:59:26 fetching corpus: 36800, signal 1113585/1453719 (executing program) 2021/08/03 18:59:26 fetching corpus: 36850, signal 1113967/1453719 (executing program) 2021/08/03 18:59:26 fetching corpus: 36900, signal 1114443/1453720 (executing program) 2021/08/03 18:59:27 fetching corpus: 36950, signal 1114807/1453720 (executing program) 2021/08/03 18:59:27 fetching corpus: 37000, signal 1115046/1453720 (executing program) 2021/08/03 18:59:27 fetching corpus: 37050, signal 1115419/1453720 (executing program) 2021/08/03 18:59:27 fetching corpus: 37100, signal 1116101/1453720 (executing program) 2021/08/03 18:59:27 fetching corpus: 37150, signal 1116652/1453720 (executing program) 2021/08/03 18:59:27 fetching corpus: 37200, signal 1116917/1453720 (executing program) 2021/08/03 18:59:27 fetching corpus: 37250, signal 1117172/1453720 (executing program) 2021/08/03 18:59:27 fetching corpus: 37300, signal 1117461/1453720 (executing program) 2021/08/03 18:59:28 fetching corpus: 37350, signal 1118011/1453720 (executing program) 2021/08/03 18:59:28 fetching corpus: 37400, signal 1118269/1453720 (executing program) 2021/08/03 18:59:28 fetching corpus: 37450, signal 1118707/1453722 (executing program) 2021/08/03 18:59:28 fetching corpus: 37500, signal 1119092/1453722 (executing program) 2021/08/03 18:59:28 fetching corpus: 37550, signal 1119505/1453722 (executing program) 2021/08/03 18:59:28 fetching corpus: 37600, signal 1120130/1453722 (executing program) 2021/08/03 18:59:28 fetching corpus: 37650, signal 1120442/1453722 (executing program) 2021/08/03 18:59:28 fetching corpus: 37700, signal 1121212/1453722 (executing program) 2021/08/03 18:59:29 fetching corpus: 37750, signal 1121590/1453722 (executing program) 2021/08/03 18:59:29 fetching corpus: 37800, signal 1122134/1453722 (executing program) 2021/08/03 18:59:29 fetching corpus: 37850, signal 1122453/1453722 (executing program) 2021/08/03 18:59:29 fetching corpus: 37900, signal 1122811/1453722 (executing program) 2021/08/03 18:59:29 fetching corpus: 37950, signal 1123362/1453722 (executing program) 2021/08/03 18:59:29 fetching corpus: 38000, signal 1123928/1453722 (executing program) 2021/08/03 18:59:29 fetching corpus: 38050, signal 1124231/1453722 (executing program) 2021/08/03 18:59:29 fetching corpus: 38100, signal 1124474/1453722 (executing program) 2021/08/03 18:59:29 fetching corpus: 38150, signal 1124752/1453722 (executing program) 2021/08/03 18:59:30 fetching corpus: 38200, signal 1125066/1453722 (executing program) 2021/08/03 18:59:30 fetching corpus: 38250, signal 1125601/1453722 (executing program) 2021/08/03 18:59:30 fetching corpus: 38300, signal 1125883/1453722 (executing program) 2021/08/03 18:59:30 fetching corpus: 38350, signal 1126418/1453722 (executing program) 2021/08/03 18:59:30 fetching corpus: 38400, signal 1126715/1453722 (executing program) 2021/08/03 18:59:30 fetching corpus: 38450, signal 1127190/1453722 (executing program) 2021/08/03 18:59:30 fetching corpus: 38500, signal 1127478/1453722 (executing program) 2021/08/03 18:59:30 fetching corpus: 38550, signal 1128130/1453722 (executing program) 2021/08/03 18:59:31 fetching corpus: 38600, signal 1128395/1453722 (executing program) 2021/08/03 18:59:31 fetching corpus: 38650, signal 1128772/1453722 (executing program) 2021/08/03 18:59:31 fetching corpus: 38700, signal 1129288/1453722 (executing program) 2021/08/03 18:59:31 fetching corpus: 38750, signal 1129629/1453722 (executing program) 2021/08/03 18:59:31 fetching corpus: 38800, signal 1130065/1453722 (executing program) 2021/08/03 18:59:31 fetching corpus: 38850, signal 1130396/1453722 (executing program) 2021/08/03 18:59:31 fetching corpus: 38900, signal 1130748/1453722 (executing program) 2021/08/03 18:59:31 fetching corpus: 38950, signal 1131015/1453722 (executing program) 2021/08/03 18:59:31 fetching corpus: 39000, signal 1131815/1453722 (executing program) 2021/08/03 18:59:31 fetching corpus: 39050, signal 1132061/1453722 (executing program) 2021/08/03 18:59:32 fetching corpus: 39100, signal 1132521/1453722 (executing program) 2021/08/03 18:59:32 fetching corpus: 39150, signal 1132904/1453722 (executing program) 2021/08/03 18:59:32 fetching corpus: 39200, signal 1133132/1453722 (executing program) 2021/08/03 18:59:32 fetching corpus: 39250, signal 1133526/1453722 (executing program) 2021/08/03 18:59:32 fetching corpus: 39300, signal 1133832/1453722 (executing program) 2021/08/03 18:59:32 fetching corpus: 39350, signal 1134140/1453722 (executing program) 2021/08/03 18:59:32 fetching corpus: 39400, signal 1134429/1453722 (executing program) 2021/08/03 18:59:32 fetching corpus: 39450, signal 1134902/1453722 (executing program) 2021/08/03 18:59:32 fetching corpus: 39500, signal 1135184/1453722 (executing program) 2021/08/03 18:59:32 fetching corpus: 39550, signal 1135500/1453722 (executing program) 2021/08/03 18:59:33 fetching corpus: 39600, signal 1135953/1453722 (executing program) 2021/08/03 18:59:33 fetching corpus: 39650, signal 1136329/1453722 (executing program) 2021/08/03 18:59:33 fetching corpus: 39700, signal 1136633/1453722 (executing program) 2021/08/03 18:59:33 fetching corpus: 39750, signal 1136914/1453722 (executing program) 2021/08/03 18:59:33 fetching corpus: 39800, signal 1137250/1453722 (executing program) 2021/08/03 18:59:33 fetching corpus: 39850, signal 1137572/1453722 (executing program) 2021/08/03 18:59:33 fetching corpus: 39900, signal 1137864/1453722 (executing program) 2021/08/03 18:59:33 fetching corpus: 39950, signal 1138109/1453722 (executing program) 2021/08/03 18:59:34 fetching corpus: 40000, signal 1138817/1453722 (executing program) 2021/08/03 18:59:34 fetching corpus: 40050, signal 1139251/1453722 (executing program) 2021/08/03 18:59:34 fetching corpus: 40100, signal 1139810/1453722 (executing program) 2021/08/03 18:59:34 fetching corpus: 40150, signal 1140126/1453722 (executing program) 2021/08/03 18:59:34 fetching corpus: 40200, signal 1140369/1453722 (executing program) 2021/08/03 18:59:34 fetching corpus: 40250, signal 1140808/1453722 (executing program) 2021/08/03 18:59:34 fetching corpus: 40300, signal 1141141/1453722 (executing program) 2021/08/03 18:59:34 fetching corpus: 40350, signal 1141386/1453722 (executing program) 2021/08/03 18:59:34 fetching corpus: 40400, signal 1141699/1453722 (executing program) 2021/08/03 18:59:34 fetching corpus: 40450, signal 1142067/1453722 (executing program) 2021/08/03 18:59:34 fetching corpus: 40500, signal 1142359/1453722 (executing program) 2021/08/03 18:59:35 fetching corpus: 40550, signal 1142568/1453722 (executing program) 2021/08/03 18:59:35 fetching corpus: 40600, signal 1142953/1453722 (executing program) 2021/08/03 18:59:35 fetching corpus: 40650, signal 1143299/1453722 (executing program) 2021/08/03 18:59:35 fetching corpus: 40700, signal 1143638/1453722 (executing program) 2021/08/03 18:59:35 fetching corpus: 40750, signal 1143992/1453722 (executing program) 2021/08/03 18:59:35 fetching corpus: 40800, signal 1144276/1453722 (executing program) 2021/08/03 18:59:35 fetching corpus: 40850, signal 1144665/1453722 (executing program) 2021/08/03 18:59:35 fetching corpus: 40900, signal 1144916/1453722 (executing program) 2021/08/03 18:59:35 fetching corpus: 40950, signal 1145263/1453722 (executing program) 2021/08/03 18:59:35 fetching corpus: 41000, signal 1145612/1453722 (executing program) 2021/08/03 18:59:36 fetching corpus: 41050, signal 1145980/1453722 (executing program) 2021/08/03 18:59:36 fetching corpus: 41100, signal 1146323/1453722 (executing program) 2021/08/03 18:59:36 fetching corpus: 41150, signal 1146596/1453722 (executing program) 2021/08/03 18:59:36 fetching corpus: 41200, signal 1146942/1453722 (executing program) 2021/08/03 18:59:36 fetching corpus: 41250, signal 1147295/1453722 (executing program) 2021/08/03 18:59:36 fetching corpus: 41300, signal 1147616/1453722 (executing program) 2021/08/03 18:59:36 fetching corpus: 41350, signal 1147903/1453722 (executing program) 2021/08/03 18:59:36 fetching corpus: 41400, signal 1148276/1453722 (executing program) 2021/08/03 18:59:36 fetching corpus: 41450, signal 1148528/1453722 (executing program) 2021/08/03 18:59:36 fetching corpus: 41500, signal 1148865/1453722 (executing program) 2021/08/03 18:59:36 fetching corpus: 41550, signal 1149512/1453722 (executing program) 2021/08/03 18:59:37 fetching corpus: 41600, signal 1149970/1453722 (executing program) 2021/08/03 18:59:37 fetching corpus: 41650, signal 1150245/1453722 (executing program) 2021/08/03 18:59:37 fetching corpus: 41700, signal 1150483/1453722 (executing program) 2021/08/03 18:59:37 fetching corpus: 41750, signal 1150742/1453722 (executing program) 2021/08/03 18:59:37 fetching corpus: 41800, signal 1151191/1453722 (executing program) 2021/08/03 18:59:37 fetching corpus: 41850, signal 1151545/1453722 (executing program) 2021/08/03 18:59:37 fetching corpus: 41900, signal 1151755/1453722 (executing program) 2021/08/03 18:59:37 fetching corpus: 41950, signal 1152242/1453722 (executing program) 2021/08/03 18:59:37 fetching corpus: 42000, signal 1152693/1453722 (executing program) 2021/08/03 18:59:38 fetching corpus: 42050, signal 1153267/1453722 (executing program) 2021/08/03 18:59:38 fetching corpus: 42100, signal 1153546/1453722 (executing program) 2021/08/03 18:59:38 fetching corpus: 42150, signal 1153877/1453722 (executing program) 2021/08/03 18:59:38 fetching corpus: 42200, signal 1154235/1453722 (executing program) 2021/08/03 18:59:38 fetching corpus: 42250, signal 1154583/1453722 (executing program) 2021/08/03 18:59:38 fetching corpus: 42300, signal 1155076/1453722 (executing program) 2021/08/03 18:59:38 fetching corpus: 42350, signal 1155383/1453722 (executing program) 2021/08/03 18:59:38 fetching corpus: 42400, signal 1155786/1453722 (executing program) 2021/08/03 18:59:38 fetching corpus: 42450, signal 1156288/1453722 (executing program) 2021/08/03 18:59:39 fetching corpus: 42500, signal 1156475/1453722 (executing program) 2021/08/03 18:59:39 fetching corpus: 42550, signal 1156707/1453722 (executing program) 2021/08/03 18:59:39 fetching corpus: 42600, signal 1156925/1453722 (executing program) 2021/08/03 18:59:39 fetching corpus: 42650, signal 1157168/1453722 (executing program) 2021/08/03 18:59:39 fetching corpus: 42700, signal 1157463/1453722 (executing program) 2021/08/03 18:59:39 fetching corpus: 42750, signal 1157710/1453722 (executing program) 2021/08/03 18:59:39 fetching corpus: 42800, signal 1158005/1453722 (executing program) 2021/08/03 18:59:39 fetching corpus: 42850, signal 1158865/1453722 (executing program) 2021/08/03 18:59:39 fetching corpus: 42900, signal 1159286/1453722 (executing program) 2021/08/03 18:59:39 fetching corpus: 42950, signal 1159773/1453722 (executing program) 2021/08/03 18:59:40 fetching corpus: 43000, signal 1160158/1453722 (executing program) 2021/08/03 18:59:40 fetching corpus: 43050, signal 1160472/1453722 (executing program) 2021/08/03 18:59:40 fetching corpus: 43100, signal 1161099/1453722 (executing program) 2021/08/03 18:59:40 fetching corpus: 43150, signal 1161425/1453722 (executing program) 2021/08/03 18:59:40 fetching corpus: 43200, signal 1161697/1453722 (executing program) 2021/08/03 18:59:40 fetching corpus: 43250, signal 1162215/1453722 (executing program) 2021/08/03 18:59:40 fetching corpus: 43300, signal 1162475/1453722 (executing program) 2021/08/03 18:59:40 fetching corpus: 43350, signal 1163156/1453722 (executing program) 2021/08/03 18:59:40 fetching corpus: 43400, signal 1163411/1453722 (executing program) 2021/08/03 18:59:40 fetching corpus: 43450, signal 1163668/1453722 (executing program) 2021/08/03 18:59:41 fetching corpus: 43500, signal 1163950/1453722 (executing program) 2021/08/03 18:59:41 fetching corpus: 43550, signal 1164205/1453722 (executing program) 2021/08/03 18:59:41 fetching corpus: 43600, signal 1164435/1453722 (executing program) 2021/08/03 18:59:41 fetching corpus: 43650, signal 1164833/1453722 (executing program) 2021/08/03 18:59:41 fetching corpus: 43700, signal 1165220/1453722 (executing program) 2021/08/03 18:59:41 fetching corpus: 43750, signal 1165537/1453722 (executing program) 2021/08/03 18:59:41 fetching corpus: 43800, signal 1165834/1453722 (executing program) 2021/08/03 18:59:41 fetching corpus: 43850, signal 1166366/1453722 (executing program) 2021/08/03 18:59:41 fetching corpus: 43900, signal 1166695/1453722 (executing program) 2021/08/03 18:59:41 fetching corpus: 43950, signal 1166934/1453722 (executing program) 2021/08/03 18:59:41 fetching corpus: 44000, signal 1167332/1453722 (executing program) 2021/08/03 18:59:42 fetching corpus: 44050, signal 1167719/1453722 (executing program) 2021/08/03 18:59:42 fetching corpus: 44100, signal 1168014/1453722 (executing program) 2021/08/03 18:59:42 fetching corpus: 44150, signal 1168293/1453722 (executing program) 2021/08/03 18:59:42 fetching corpus: 44200, signal 1168666/1453722 (executing program) 2021/08/03 18:59:42 fetching corpus: 44250, signal 1168979/1453722 (executing program) 2021/08/03 18:59:42 fetching corpus: 44300, signal 1169391/1453722 (executing program) 2021/08/03 18:59:42 fetching corpus: 44350, signal 1169582/1453722 (executing program) 2021/08/03 18:59:42 fetching corpus: 44400, signal 1169795/1453722 (executing program) 2021/08/03 18:59:42 fetching corpus: 44450, signal 1170067/1453722 (executing program) 2021/08/03 18:59:43 fetching corpus: 44500, signal 1170422/1453722 (executing program) 2021/08/03 18:59:43 fetching corpus: 44550, signal 1170682/1453722 (executing program) 2021/08/03 18:59:43 fetching corpus: 44600, signal 1171220/1453722 (executing program) 2021/08/03 18:59:43 fetching corpus: 44650, signal 1171565/1453722 (executing program) 2021/08/03 18:59:43 fetching corpus: 44700, signal 1171821/1453722 (executing program) 2021/08/03 18:59:43 fetching corpus: 44750, signal 1172081/1453722 (executing program) 2021/08/03 18:59:43 fetching corpus: 44800, signal 1172411/1453722 (executing program) 2021/08/03 18:59:43 fetching corpus: 44850, signal 1172683/1453722 (executing program) 2021/08/03 18:59:43 fetching corpus: 44900, signal 1173007/1453722 (executing program) 2021/08/03 18:59:43 fetching corpus: 44950, signal 1173220/1453722 (executing program) 2021/08/03 18:59:44 fetching corpus: 45000, signal 1173436/1453722 (executing program) 2021/08/03 18:59:44 fetching corpus: 45050, signal 1173754/1453722 (executing program) 2021/08/03 18:59:44 fetching corpus: 45100, signal 1174152/1453722 (executing program) 2021/08/03 18:59:44 fetching corpus: 45150, signal 1174416/1453722 (executing program) 2021/08/03 18:59:44 fetching corpus: 45200, signal 1174733/1453722 (executing program) 2021/08/03 18:59:44 fetching corpus: 45250, signal 1175151/1453722 (executing program) 2021/08/03 18:59:44 fetching corpus: 45300, signal 1175684/1453722 (executing program) 2021/08/03 18:59:44 fetching corpus: 45350, signal 1175992/1453722 (executing program) 2021/08/03 18:59:44 fetching corpus: 45400, signal 1176319/1453722 (executing program) 2021/08/03 18:59:44 fetching corpus: 45450, signal 1176546/1453722 (executing program) 2021/08/03 18:59:44 fetching corpus: 45500, signal 1176984/1453722 (executing program) 2021/08/03 18:59:45 fetching corpus: 45550, signal 1177221/1453722 (executing program) 2021/08/03 18:59:45 fetching corpus: 45600, signal 1177515/1453722 (executing program) 2021/08/03 18:59:45 fetching corpus: 45650, signal 1177882/1453722 (executing program) 2021/08/03 18:59:45 fetching corpus: 45700, signal 1178202/1453722 (executing program) 2021/08/03 18:59:45 fetching corpus: 45750, signal 1178572/1453722 (executing program) 2021/08/03 18:59:45 fetching corpus: 45800, signal 1178800/1453722 (executing program) 2021/08/03 18:59:45 fetching corpus: 45850, signal 1179088/1453722 (executing program) 2021/08/03 18:59:45 fetching corpus: 45900, signal 1179397/1453722 (executing program) 2021/08/03 18:59:45 fetching corpus: 45950, signal 1179884/1453722 (executing program) 2021/08/03 18:59:45 fetching corpus: 46000, signal 1180075/1453722 (executing program) 2021/08/03 18:59:46 fetching corpus: 46050, signal 1180435/1453722 (executing program) 2021/08/03 18:59:46 fetching corpus: 46100, signal 1180760/1453722 (executing program) 2021/08/03 18:59:46 fetching corpus: 46150, signal 1181164/1453722 (executing program) 2021/08/03 18:59:46 fetching corpus: 46200, signal 1181528/1453722 (executing program) 2021/08/03 18:59:46 fetching corpus: 46250, signal 1181830/1453722 (executing program) 2021/08/03 18:59:46 fetching corpus: 46300, signal 1182113/1453722 (executing program) 2021/08/03 18:59:46 fetching corpus: 46350, signal 1182378/1453722 (executing program) 2021/08/03 18:59:46 fetching corpus: 46400, signal 1182711/1453722 (executing program) 2021/08/03 18:59:46 fetching corpus: 46450, signal 1182909/1453722 (executing program) 2021/08/03 18:59:47 fetching corpus: 46500, signal 1183391/1453722 (executing program) 2021/08/03 18:59:47 fetching corpus: 46550, signal 1183665/1453722 (executing program) 2021/08/03 18:59:47 fetching corpus: 46600, signal 1184031/1453722 (executing program) 2021/08/03 18:59:47 fetching corpus: 46650, signal 1184334/1453722 (executing program) 2021/08/03 18:59:47 fetching corpus: 46700, signal 1184538/1453722 (executing program) 2021/08/03 18:59:47 fetching corpus: 46750, signal 1185256/1453722 (executing program) 2021/08/03 18:59:47 fetching corpus: 46800, signal 1185629/1453722 (executing program) 2021/08/03 18:59:47 fetching corpus: 46850, signal 1185920/1453722 (executing program) 2021/08/03 18:59:48 fetching corpus: 46900, signal 1186145/1453722 (executing program) 2021/08/03 18:59:48 fetching corpus: 46950, signal 1186406/1453722 (executing program) 2021/08/03 18:59:48 fetching corpus: 47000, signal 1186818/1453722 (executing program) 2021/08/03 18:59:48 fetching corpus: 47050, signal 1187594/1453722 (executing program) 2021/08/03 18:59:48 fetching corpus: 47100, signal 1187861/1453722 (executing program) 2021/08/03 18:59:48 fetching corpus: 47150, signal 1188169/1453722 (executing program) 2021/08/03 18:59:48 fetching corpus: 47200, signal 1188744/1453722 (executing program) 2021/08/03 18:59:48 fetching corpus: 47250, signal 1189157/1453722 (executing program) 2021/08/03 18:59:48 fetching corpus: 47300, signal 1189443/1453722 (executing program) 2021/08/03 18:59:49 fetching corpus: 47350, signal 1189867/1453722 (executing program) 2021/08/03 18:59:49 fetching corpus: 47400, signal 1190137/1453722 (executing program) 2021/08/03 18:59:49 fetching corpus: 47450, signal 1190644/1453722 (executing program) 2021/08/03 18:59:49 fetching corpus: 47500, signal 1191195/1453722 (executing program) 2021/08/03 18:59:49 fetching corpus: 47550, signal 1191525/1453722 (executing program) 2021/08/03 18:59:49 fetching corpus: 47600, signal 1191789/1453722 (executing program) 2021/08/03 18:59:49 fetching corpus: 47650, signal 1192075/1453722 (executing program) 2021/08/03 18:59:49 fetching corpus: 47700, signal 1192450/1453722 (executing program) 2021/08/03 18:59:49 fetching corpus: 47750, signal 1192715/1453722 (executing program) 2021/08/03 18:59:49 fetching corpus: 47800, signal 1193076/1453722 (executing program) 2021/08/03 18:59:49 fetching corpus: 47850, signal 1193320/1453722 (executing program) 2021/08/03 18:59:50 fetching corpus: 47900, signal 1193582/1453722 (executing program) 2021/08/03 18:59:50 fetching corpus: 47950, signal 1193914/1453722 (executing program) 2021/08/03 18:59:50 fetching corpus: 48000, signal 1194120/1453722 (executing program) 2021/08/03 18:59:50 fetching corpus: 48050, signal 1194352/1453722 (executing program) 2021/08/03 18:59:50 fetching corpus: 48100, signal 1194555/1453722 (executing program) 2021/08/03 18:59:50 fetching corpus: 48150, signal 1194773/1453722 (executing program) 2021/08/03 18:59:50 fetching corpus: 48200, signal 1194990/1453722 (executing program) 2021/08/03 18:59:50 fetching corpus: 48250, signal 1195185/1453722 (executing program) 2021/08/03 18:59:50 fetching corpus: 48300, signal 1195354/1453722 (executing program) 2021/08/03 18:59:50 fetching corpus: 48350, signal 1195699/1453722 (executing program) 2021/08/03 18:59:51 fetching corpus: 48400, signal 1195856/1453722 (executing program) 2021/08/03 18:59:51 fetching corpus: 48450, signal 1196036/1453722 (executing program) 2021/08/03 18:59:51 fetching corpus: 48500, signal 1196422/1453760 (executing program) 2021/08/03 18:59:51 fetching corpus: 48550, signal 1196742/1453760 (executing program) 2021/08/03 18:59:51 fetching corpus: 48600, signal 1197074/1453760 (executing program) 2021/08/03 18:59:51 fetching corpus: 48650, signal 1197315/1453760 (executing program) 2021/08/03 18:59:51 fetching corpus: 48700, signal 1197702/1453760 (executing program) 2021/08/03 18:59:51 fetching corpus: 48750, signal 1197888/1453760 (executing program) 2021/08/03 18:59:51 fetching corpus: 48800, signal 1198127/1453760 (executing program) 2021/08/03 18:59:51 fetching corpus: 48850, signal 1198355/1453760 (executing program) 2021/08/03 18:59:51 fetching corpus: 48900, signal 1198621/1453760 (executing program) 2021/08/03 18:59:52 fetching corpus: 48950, signal 1199038/1453760 (executing program) 2021/08/03 18:59:52 fetching corpus: 49000, signal 1199510/1453760 (executing program) 2021/08/03 18:59:52 fetching corpus: 49050, signal 1199746/1453760 (executing program) 2021/08/03 18:59:52 fetching corpus: 49100, signal 1200065/1453760 (executing program) 2021/08/03 18:59:52 fetching corpus: 49150, signal 1200331/1453760 (executing program) 2021/08/03 18:59:52 fetching corpus: 49200, signal 1200585/1453760 (executing program) 2021/08/03 18:59:52 fetching corpus: 49250, signal 1200821/1453760 (executing program) 2021/08/03 18:59:52 fetching corpus: 49300, signal 1201051/1453760 (executing program) 2021/08/03 18:59:52 fetching corpus: 49350, signal 1201349/1453760 (executing program) 2021/08/03 18:59:53 fetching corpus: 49400, signal 1201564/1453760 (executing program) 2021/08/03 18:59:53 fetching corpus: 49450, signal 1201863/1453760 (executing program) 2021/08/03 18:59:53 fetching corpus: 49500, signal 1202149/1453760 (executing program) 2021/08/03 18:59:53 fetching corpus: 49550, signal 1202401/1453760 (executing program) 2021/08/03 18:59:53 fetching corpus: 49600, signal 1202588/1453760 (executing program) 2021/08/03 18:59:53 fetching corpus: 49650, signal 1203071/1453760 (executing program) 2021/08/03 18:59:53 fetching corpus: 49700, signal 1203328/1453760 (executing program) 2021/08/03 18:59:53 fetching corpus: 49750, signal 1203691/1453760 (executing program) 2021/08/03 18:59:54 fetching corpus: 49800, signal 1203909/1453760 (executing program) 2021/08/03 18:59:54 fetching corpus: 49850, signal 1204436/1453760 (executing program) 2021/08/03 18:59:54 fetching corpus: 49900, signal 1204810/1453760 (executing program) 2021/08/03 18:59:54 fetching corpus: 49950, signal 1205014/1453760 (executing program) 2021/08/03 18:59:54 fetching corpus: 50000, signal 1205450/1453760 (executing program) 2021/08/03 18:59:54 fetching corpus: 50050, signal 1205712/1453760 (executing program) 2021/08/03 18:59:54 fetching corpus: 50100, signal 1205941/1453760 (executing program) 2021/08/03 18:59:54 fetching corpus: 50150, signal 1206331/1453760 (executing program) 2021/08/03 18:59:54 fetching corpus: 50200, signal 1206547/1453760 (executing program) 2021/08/03 18:59:54 fetching corpus: 50250, signal 1206756/1453760 (executing program) 2021/08/03 18:59:55 fetching corpus: 50300, signal 1207022/1453760 (executing program) 2021/08/03 18:59:55 fetching corpus: 50350, signal 1207265/1453760 (executing program) 2021/08/03 18:59:55 fetching corpus: 50400, signal 1207658/1453760 (executing program) 2021/08/03 18:59:55 fetching corpus: 50450, signal 1207927/1453760 (executing program) 2021/08/03 18:59:55 fetching corpus: 50500, signal 1208157/1453760 (executing program) 2021/08/03 18:59:55 fetching corpus: 50550, signal 1209130/1453760 (executing program) 2021/08/03 18:59:55 fetching corpus: 50600, signal 1209315/1453760 (executing program) 2021/08/03 18:59:55 fetching corpus: 50650, signal 1209561/1453760 (executing program) 2021/08/03 18:59:55 fetching corpus: 50700, signal 1209804/1453760 (executing program) 2021/08/03 18:59:55 fetching corpus: 50750, signal 1210048/1453760 (executing program) 2021/08/03 18:59:56 fetching corpus: 50800, signal 1210332/1453760 (executing program) 2021/08/03 18:59:56 fetching corpus: 50850, signal 1210632/1453760 (executing program) 2021/08/03 18:59:56 fetching corpus: 50900, signal 1210893/1453760 (executing program) 2021/08/03 18:59:56 fetching corpus: 50950, signal 1211209/1453760 (executing program) 2021/08/03 18:59:56 fetching corpus: 51000, signal 1211508/1453760 (executing program) 2021/08/03 18:59:56 fetching corpus: 51050, signal 1211810/1453760 (executing program) 2021/08/03 18:59:56 fetching corpus: 51100, signal 1212057/1453760 (executing program) 2021/08/03 18:59:56 fetching corpus: 51150, signal 1212432/1453760 (executing program) 2021/08/03 18:59:57 fetching corpus: 51200, signal 1212731/1453760 (executing program) 2021/08/03 18:59:57 fetching corpus: 51250, signal 1212916/1453760 (executing program) 2021/08/03 18:59:57 fetching corpus: 51300, signal 1213303/1453760 (executing program) 2021/08/03 18:59:57 fetching corpus: 51350, signal 1213656/1453760 (executing program) 2021/08/03 18:59:57 fetching corpus: 51400, signal 1213933/1453760 (executing program) 2021/08/03 18:59:57 fetching corpus: 51450, signal 1214221/1453760 (executing program) 2021/08/03 18:59:57 fetching corpus: 51500, signal 1214464/1453760 (executing program) 2021/08/03 18:59:57 fetching corpus: 51550, signal 1214749/1453760 (executing program) 2021/08/03 18:59:57 fetching corpus: 51600, signal 1215049/1453760 (executing program) 2021/08/03 18:59:58 fetching corpus: 51650, signal 1215343/1453760 (executing program) 2021/08/03 18:59:58 fetching corpus: 51700, signal 1215642/1453760 (executing program) 2021/08/03 18:59:58 fetching corpus: 51750, signal 1216135/1453760 (executing program) 2021/08/03 18:59:58 fetching corpus: 51800, signal 1216414/1453760 (executing program) 2021/08/03 18:59:58 fetching corpus: 51850, signal 1216692/1453760 (executing program) 2021/08/03 18:59:58 fetching corpus: 51900, signal 1217651/1453761 (executing program) 2021/08/03 18:59:58 fetching corpus: 51950, signal 1217853/1453761 (executing program) 2021/08/03 18:59:58 fetching corpus: 52000, signal 1218200/1453761 (executing program) 2021/08/03 18:59:58 fetching corpus: 52050, signal 1218451/1453761 (executing program) 2021/08/03 18:59:58 fetching corpus: 52100, signal 1218826/1453761 (executing program) 2021/08/03 18:59:59 fetching corpus: 52150, signal 1219050/1453761 (executing program) 2021/08/03 18:59:59 fetching corpus: 52200, signal 1219240/1453761 (executing program) 2021/08/03 18:59:59 fetching corpus: 52250, signal 1219579/1453761 (executing program) 2021/08/03 18:59:59 fetching corpus: 52300, signal 1219748/1453761 (executing program) 2021/08/03 18:59:59 fetching corpus: 52350, signal 1220142/1453761 (executing program) 2021/08/03 18:59:59 fetching corpus: 52400, signal 1220389/1453761 (executing program) 2021/08/03 18:59:59 fetching corpus: 52450, signal 1220607/1453761 (executing program) 2021/08/03 18:59:59 fetching corpus: 52500, signal 1220899/1453761 (executing program) 2021/08/03 18:59:59 fetching corpus: 52550, signal 1221238/1453761 (executing program) 2021/08/03 18:59:59 fetching corpus: 52600, signal 1221463/1453761 (executing program) 2021/08/03 19:00:00 fetching corpus: 52650, signal 1221670/1453761 (executing program) 2021/08/03 19:00:00 fetching corpus: 52700, signal 1222009/1453761 (executing program) 2021/08/03 19:00:00 fetching corpus: 52750, signal 1222440/1453761 (executing program) 2021/08/03 19:00:00 fetching corpus: 52800, signal 1222632/1453761 (executing program) 2021/08/03 19:00:00 fetching corpus: 52850, signal 1222888/1453761 (executing program) 2021/08/03 19:00:00 fetching corpus: 52900, signal 1223147/1453761 (executing program) 2021/08/03 19:00:00 fetching corpus: 52950, signal 1223451/1453761 (executing program) 2021/08/03 19:00:00 fetching corpus: 53000, signal 1224021/1453761 (executing program) 2021/08/03 19:00:00 fetching corpus: 53050, signal 1224404/1453761 (executing program) 2021/08/03 19:00:01 fetching corpus: 53100, signal 1224669/1453761 (executing program) 2021/08/03 19:00:01 fetching corpus: 53150, signal 1224924/1453761 (executing program) 2021/08/03 19:00:01 fetching corpus: 53200, signal 1225239/1453761 (executing program) 2021/08/03 19:00:01 fetching corpus: 53250, signal 1225759/1453761 (executing program) 2021/08/03 19:00:01 fetching corpus: 53300, signal 1226246/1453761 (executing program) 2021/08/03 19:00:01 fetching corpus: 53350, signal 1226536/1453761 (executing program) 2021/08/03 19:00:01 fetching corpus: 53400, signal 1226878/1453761 (executing program) 2021/08/03 19:00:01 fetching corpus: 53450, signal 1227154/1453761 (executing program) 2021/08/03 19:00:01 fetching corpus: 53500, signal 1227386/1453761 (executing program) 2021/08/03 19:00:01 fetching corpus: 53550, signal 1227631/1453761 (executing program) 2021/08/03 19:00:02 fetching corpus: 53600, signal 1227918/1453797 (executing program) 2021/08/03 19:00:02 fetching corpus: 53650, signal 1228225/1453797 (executing program) 2021/08/03 19:00:02 fetching corpus: 53700, signal 1228480/1453797 (executing program) 2021/08/03 19:00:02 fetching corpus: 53750, signal 1228748/1453797 (executing program) 2021/08/03 19:00:02 fetching corpus: 53800, signal 1229003/1453797 (executing program) 2021/08/03 19:00:02 fetching corpus: 53850, signal 1229219/1453797 (executing program) 2021/08/03 19:00:02 fetching corpus: 53900, signal 1229534/1453797 (executing program) 2021/08/03 19:00:02 fetching corpus: 53950, signal 1229737/1453797 (executing program) 2021/08/03 19:00:02 fetching corpus: 54000, signal 1230130/1453797 (executing program) 2021/08/03 19:00:02 fetching corpus: 54050, signal 1230327/1453797 (executing program) 2021/08/03 19:00:03 fetching corpus: 54100, signal 1230644/1453797 (executing program) 2021/08/03 19:00:03 fetching corpus: 54150, signal 1230978/1453797 (executing program) 2021/08/03 19:00:03 fetching corpus: 54200, signal 1231195/1453797 (executing program) 2021/08/03 19:00:03 fetching corpus: 54250, signal 1231513/1453797 (executing program) 2021/08/03 19:00:03 fetching corpus: 54300, signal 1231839/1453797 (executing program) 2021/08/03 19:00:03 fetching corpus: 54350, signal 1232147/1453797 (executing program) 2021/08/03 19:00:03 fetching corpus: 54400, signal 1232333/1453797 (executing program) 2021/08/03 19:00:03 fetching corpus: 54450, signal 1232583/1453797 (executing program) 2021/08/03 19:00:04 fetching corpus: 54500, signal 1232836/1453797 (executing program) 2021/08/03 19:00:04 fetching corpus: 54550, signal 1233090/1453797 (executing program) 2021/08/03 19:00:04 fetching corpus: 54600, signal 1233308/1453797 (executing program) 2021/08/03 19:00:04 fetching corpus: 54650, signal 1233540/1453797 (executing program) 2021/08/03 19:00:04 fetching corpus: 54700, signal 1233900/1453797 (executing program) 2021/08/03 19:00:04 fetching corpus: 54750, signal 1234222/1453797 (executing program) 2021/08/03 19:00:04 fetching corpus: 54800, signal 1234434/1453797 (executing program) 2021/08/03 19:00:04 fetching corpus: 54850, signal 1234788/1453797 (executing program) 2021/08/03 19:00:04 fetching corpus: 54900, signal 1235022/1453797 (executing program) 2021/08/03 19:00:05 fetching corpus: 54950, signal 1235211/1453797 (executing program) 2021/08/03 19:00:05 fetching corpus: 55000, signal 1235442/1453797 (executing program) 2021/08/03 19:00:05 fetching corpus: 55050, signal 1235643/1453797 (executing program) 2021/08/03 19:00:05 fetching corpus: 55100, signal 1236949/1453797 (executing program) 2021/08/03 19:00:05 fetching corpus: 55150, signal 1237261/1453797 (executing program) 2021/08/03 19:00:05 fetching corpus: 55200, signal 1237469/1453797 (executing program) 2021/08/03 19:00:05 fetching corpus: 55250, signal 1237998/1453798 (executing program) 2021/08/03 19:00:05 fetching corpus: 55300, signal 1238380/1453798 (executing program) 2021/08/03 19:00:05 fetching corpus: 55350, signal 1238577/1453798 (executing program) 2021/08/03 19:00:05 fetching corpus: 55400, signal 1238865/1453798 (executing program) 2021/08/03 19:00:06 fetching corpus: 55450, signal 1239229/1453798 (executing program) 2021/08/03 19:00:06 fetching corpus: 55500, signal 1239514/1453798 (executing program) 2021/08/03 19:00:06 fetching corpus: 55550, signal 1239696/1453798 (executing program) 2021/08/03 19:00:06 fetching corpus: 55600, signal 1240035/1453798 (executing program) 2021/08/03 19:00:06 fetching corpus: 55650, signal 1240306/1453798 (executing program) 2021/08/03 19:00:06 fetching corpus: 55700, signal 1240583/1453798 (executing program) 2021/08/03 19:00:06 fetching corpus: 55750, signal 1240877/1453798 (executing program) 2021/08/03 19:00:06 fetching corpus: 55800, signal 1241177/1453798 (executing program) 2021/08/03 19:00:07 fetching corpus: 55850, signal 1241516/1453798 (executing program) 2021/08/03 19:00:07 fetching corpus: 55900, signal 1241707/1453798 (executing program) 2021/08/03 19:00:07 fetching corpus: 55950, signal 1241946/1453798 (executing program) 2021/08/03 19:00:07 fetching corpus: 56000, signal 1242164/1453798 (executing program) 2021/08/03 19:00:07 fetching corpus: 56050, signal 1242441/1453798 (executing program) 2021/08/03 19:00:07 fetching corpus: 56100, signal 1242837/1453798 (executing program) 2021/08/03 19:00:07 fetching corpus: 56150, signal 1243090/1453798 (executing program) 2021/08/03 19:00:07 fetching corpus: 56200, signal 1243362/1453798 (executing program) 2021/08/03 19:00:07 fetching corpus: 56250, signal 1243596/1453798 (executing program) 2021/08/03 19:00:07 fetching corpus: 56300, signal 1244287/1453798 (executing program) 2021/08/03 19:00:08 fetching corpus: 56350, signal 1244456/1453798 (executing program) 2021/08/03 19:00:08 fetching corpus: 56400, signal 1244643/1453798 (executing program) 2021/08/03 19:00:08 fetching corpus: 56450, signal 1244978/1453798 (executing program) 2021/08/03 19:00:08 fetching corpus: 56500, signal 1245480/1453798 (executing program) 2021/08/03 19:00:08 fetching corpus: 56550, signal 1245916/1453798 (executing program) 2021/08/03 19:00:08 fetching corpus: 56600, signal 1246175/1453798 (executing program) 2021/08/03 19:00:08 fetching corpus: 56650, signal 1246461/1453798 (executing program) 2021/08/03 19:00:08 fetching corpus: 56700, signal 1246831/1453798 (executing program) 2021/08/03 19:00:08 fetching corpus: 56750, signal 1247152/1453798 (executing program) 2021/08/03 19:00:08 fetching corpus: 56800, signal 1247433/1453798 (executing program) 2021/08/03 19:00:09 fetching corpus: 56850, signal 1247629/1453798 (executing program) 2021/08/03 19:00:09 fetching corpus: 56900, signal 1247862/1453798 (executing program) 2021/08/03 19:00:09 fetching corpus: 56950, signal 1248039/1453798 (executing program) 2021/08/03 19:00:09 fetching corpus: 57000, signal 1248312/1453798 (executing program) 2021/08/03 19:00:09 fetching corpus: 57050, signal 1248608/1453798 (executing program) 2021/08/03 19:00:09 fetching corpus: 57100, signal 1248983/1453798 (executing program) 2021/08/03 19:00:09 fetching corpus: 57150, signal 1249240/1453798 (executing program) 2021/08/03 19:00:09 fetching corpus: 57200, signal 1249523/1453798 (executing program) 2021/08/03 19:00:09 fetching corpus: 57250, signal 1250120/1453798 (executing program) 2021/08/03 19:00:10 fetching corpus: 57300, signal 1250409/1453798 (executing program) 2021/08/03 19:00:10 fetching corpus: 57350, signal 1250691/1453798 (executing program) 2021/08/03 19:00:10 fetching corpus: 57400, signal 1250959/1453798 (executing program) 2021/08/03 19:00:10 fetching corpus: 57450, signal 1251217/1453798 (executing program) 2021/08/03 19:00:10 fetching corpus: 57500, signal 1251450/1453798 (executing program) 2021/08/03 19:00:10 fetching corpus: 57550, signal 1251695/1453798 (executing program) 2021/08/03 19:00:10 fetching corpus: 57600, signal 1251940/1453798 (executing program) 2021/08/03 19:00:10 fetching corpus: 57650, signal 1252132/1453802 (executing program) 2021/08/03 19:00:10 fetching corpus: 57700, signal 1252291/1453802 (executing program) 2021/08/03 19:00:10 fetching corpus: 57750, signal 1252546/1453802 (executing program) 2021/08/03 19:00:11 fetching corpus: 57800, signal 1252781/1453802 (executing program) 2021/08/03 19:00:11 fetching corpus: 57850, signal 1252976/1453802 (executing program) 2021/08/03 19:00:11 fetching corpus: 57900, signal 1253264/1453802 (executing program) 2021/08/03 19:00:11 fetching corpus: 57950, signal 1253490/1453802 (executing program) 2021/08/03 19:00:11 fetching corpus: 58000, signal 1253756/1453802 (executing program) 2021/08/03 19:00:11 fetching corpus: 58050, signal 1254264/1453802 (executing program) 2021/08/03 19:00:11 fetching corpus: 58100, signal 1254467/1453802 (executing program) 2021/08/03 19:00:11 fetching corpus: 58150, signal 1254723/1453802 (executing program) 2021/08/03 19:00:11 fetching corpus: 58200, signal 1254900/1453802 (executing program) 2021/08/03 19:00:11 fetching corpus: 58250, signal 1255389/1453802 (executing program) 2021/08/03 19:00:12 fetching corpus: 58300, signal 1255774/1453802 (executing program) 2021/08/03 19:00:12 fetching corpus: 58350, signal 1256008/1453802 (executing program) 2021/08/03 19:00:12 fetching corpus: 58400, signal 1256288/1453802 (executing program) 2021/08/03 19:00:12 fetching corpus: 58450, signal 1256701/1453802 (executing program) 2021/08/03 19:00:12 fetching corpus: 58500, signal 1257064/1453802 (executing program) 2021/08/03 19:00:12 fetching corpus: 58550, signal 1257367/1453802 (executing program) 2021/08/03 19:00:12 fetching corpus: 58600, signal 1257643/1453802 (executing program) 2021/08/03 19:00:12 fetching corpus: 58650, signal 1257814/1453802 (executing program) 2021/08/03 19:00:12 fetching corpus: 58700, signal 1258073/1453802 (executing program) 2021/08/03 19:00:12 fetching corpus: 58750, signal 1258376/1453802 (executing program) 2021/08/03 19:00:13 fetching corpus: 58800, signal 1258530/1453802 (executing program) 2021/08/03 19:00:13 fetching corpus: 58850, signal 1258700/1453802 (executing program) 2021/08/03 19:00:13 fetching corpus: 58900, signal 1259013/1453802 (executing program) 2021/08/03 19:00:13 fetching corpus: 58950, signal 1259387/1453802 (executing program) 2021/08/03 19:00:13 fetching corpus: 59000, signal 1259599/1453802 (executing program) 2021/08/03 19:00:13 fetching corpus: 59050, signal 1259832/1453802 (executing program) 2021/08/03 19:00:13 fetching corpus: 59100, signal 1260096/1453802 (executing program) 2021/08/03 19:00:13 fetching corpus: 59150, signal 1260372/1453802 (executing program) 2021/08/03 19:00:13 fetching corpus: 59200, signal 1260716/1453802 (executing program) 2021/08/03 19:00:13 fetching corpus: 59250, signal 1260949/1453802 (executing program) 2021/08/03 19:00:13 fetching corpus: 59300, signal 1261198/1453802 (executing program) 2021/08/03 19:00:14 fetching corpus: 59350, signal 1261555/1453802 (executing program) 2021/08/03 19:00:14 fetching corpus: 59400, signal 1261753/1453802 (executing program) 2021/08/03 19:00:14 fetching corpus: 59450, signal 1262127/1453802 (executing program) 2021/08/03 19:00:14 fetching corpus: 59500, signal 1262353/1453802 (executing program) 2021/08/03 19:00:14 fetching corpus: 59550, signal 1262540/1453802 (executing program) 2021/08/03 19:00:14 fetching corpus: 59600, signal 1263456/1453802 (executing program) 2021/08/03 19:00:14 fetching corpus: 59650, signal 1263635/1453802 (executing program) 2021/08/03 19:00:15 fetching corpus: 59700, signal 1263923/1453802 (executing program) 2021/08/03 19:00:15 fetching corpus: 59750, signal 1264118/1453802 (executing program) 2021/08/03 19:00:15 fetching corpus: 59800, signal 1264364/1453802 (executing program) 2021/08/03 19:00:15 fetching corpus: 59850, signal 1264618/1453802 (executing program) 2021/08/03 19:00:15 fetching corpus: 59900, signal 1264911/1453802 (executing program) 2021/08/03 19:00:15 fetching corpus: 59950, signal 1265122/1453802 (executing program) 2021/08/03 19:00:15 fetching corpus: 60000, signal 1265305/1453802 (executing program) 2021/08/03 19:00:15 fetching corpus: 60050, signal 1265517/1453802 (executing program) 2021/08/03 19:00:15 fetching corpus: 60100, signal 1265698/1453802 (executing program) 2021/08/03 19:00:15 fetching corpus: 60150, signal 1265863/1453802 (executing program) 2021/08/03 19:00:16 fetching corpus: 60200, signal 1266033/1453802 (executing program) 2021/08/03 19:00:16 fetching corpus: 60250, signal 1266267/1453802 (executing program) 2021/08/03 19:00:16 fetching corpus: 60300, signal 1266552/1453802 (executing program) 2021/08/03 19:00:16 fetching corpus: 60350, signal 1267188/1453802 (executing program) 2021/08/03 19:00:16 fetching corpus: 60400, signal 1267421/1453802 (executing program) 2021/08/03 19:00:16 fetching corpus: 60450, signal 1267664/1453802 (executing program) 2021/08/03 19:00:16 fetching corpus: 60500, signal 1267899/1453802 (executing program) 2021/08/03 19:00:17 fetching corpus: 60550, signal 1268186/1453802 (executing program) 2021/08/03 19:00:17 fetching corpus: 60600, signal 1268441/1453802 (executing program) 2021/08/03 19:00:17 fetching corpus: 60650, signal 1268853/1453802 (executing program) 2021/08/03 19:00:17 fetching corpus: 60700, signal 1269053/1453802 (executing program) 2021/08/03 19:00:17 fetching corpus: 60750, signal 1269290/1453802 (executing program) 2021/08/03 19:00:17 fetching corpus: 60800, signal 1269606/1453802 (executing program) 2021/08/03 19:00:17 fetching corpus: 60850, signal 1269889/1453802 (executing program) 2021/08/03 19:00:17 fetching corpus: 60900, signal 1270114/1453802 (executing program) 2021/08/03 19:00:17 fetching corpus: 60950, signal 1270291/1453802 (executing program) 2021/08/03 19:00:17 fetching corpus: 61000, signal 1270544/1453802 (executing program) 2021/08/03 19:00:17 fetching corpus: 61028, signal 1270680/1453802 (executing program) 2021/08/03 19:00:17 fetching corpus: 61028, signal 1270680/1453802 (executing program) 2021/08/03 19:00:19 starting 6 fuzzer processes 19:00:19 executing program 0: r0 = socket(0x11, 0x3, 0x0) sendmsg$SEG6_CMD_DUMPHMAC(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={0x0}}, 0x0) [ 313.021249][ T37] audit: type=1400 audit(1628017219.899:8): avc: denied { execmem } for pid=8478 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 19:00:20 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@ipv4_newroute={0x24, 0x18, 0x1, 0x0, 0x0, {}, [@RTA_IIF={0x8, 0x5}]}, 0x24}}, 0x0) 19:00:20 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x29, &(0x7f0000000180)={'mangle\x00', 0x2, [{}, {}]}, 0x48) 19:00:20 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x84, 0x14, 0x0, 0x0) 19:00:21 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x9, 0x0, 0x0, 0x406, 0x8}, 0x40) [ 314.767686][ T8479] chnl_net:caif_netlink_parms(): no params data found 19:00:21 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000000)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x29, 0x0, "ad4b905563c90438d2adb644a83d0304fc6137901298b4a9d285a71ed94e489d63936855f32de4730b98a4c970effe732b1cadeda29f5d54bb67c3fe6b4037060ade05e3f7e99f6040663716ca181870"}, 0xd8) connect(r0, &(0x7f0000000200)=@in={0x2, 0x0, @empty}, 0x80) recvmmsg$unix(r0, &(0x7f0000002d80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x10040, 0x0) [ 315.048516][ T8479] bridge0: port 1(bridge_slave_0) entered blocking state [ 315.063650][ T8479] bridge0: port 1(bridge_slave_0) entered disabled state [ 315.074209][ T8479] device bridge_slave_0 entered promiscuous mode [ 315.097392][ T8479] bridge0: port 2(bridge_slave_1) entered blocking state [ 315.106877][ T8479] bridge0: port 2(bridge_slave_1) entered disabled state [ 315.119559][ T8479] device bridge_slave_1 entered promiscuous mode [ 315.206599][ T8479] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 315.219383][ T8479] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 315.362892][ T8479] team0: Port device team_slave_0 added [ 315.432431][ T8479] team0: Port device team_slave_1 added [ 315.576387][ T8479] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 315.586025][ T8479] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 315.614758][ T8479] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 315.629288][ T8481] chnl_net:caif_netlink_parms(): no params data found [ 315.674986][ T8479] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 315.711453][ T8479] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 315.757256][ T8479] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 315.806168][ T8483] chnl_net:caif_netlink_parms(): no params data found [ 315.910201][ T8479] device hsr_slave_0 entered promiscuous mode [ 315.918036][ T8479] device hsr_slave_1 entered promiscuous mode [ 315.982650][ T8485] chnl_net:caif_netlink_parms(): no params data found [ 316.076401][ T8481] bridge0: port 1(bridge_slave_0) entered blocking state [ 316.085735][ T8481] bridge0: port 1(bridge_slave_0) entered disabled state [ 316.094927][ T8481] device bridge_slave_0 entered promiscuous mode [ 316.122823][ T8483] bridge0: port 1(bridge_slave_0) entered blocking state [ 316.130061][ T8483] bridge0: port 1(bridge_slave_0) entered disabled state [ 316.137726][ T8483] device bridge_slave_0 entered promiscuous mode [ 316.146808][ T8481] bridge0: port 2(bridge_slave_1) entered blocking state [ 316.154052][ T8481] bridge0: port 2(bridge_slave_1) entered disabled state [ 316.162833][ T8481] device bridge_slave_1 entered promiscuous mode [ 316.184087][ T8483] bridge0: port 2(bridge_slave_1) entered blocking state [ 316.191311][ T8483] bridge0: port 2(bridge_slave_1) entered disabled state [ 316.198972][ T8483] device bridge_slave_1 entered promiscuous mode [ 316.281763][ T8483] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 316.293455][ T8481] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 316.316435][ T8485] bridge0: port 1(bridge_slave_0) entered blocking state [ 316.323866][ T8485] bridge0: port 1(bridge_slave_0) entered disabled state [ 316.324846][ T56] Bluetooth: hci0: command 0x0409 tx timeout [ 316.333695][ T8485] device bridge_slave_0 entered promiscuous mode [ 316.350818][ T8483] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 316.380169][ T8481] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 316.409762][ T8485] bridge0: port 2(bridge_slave_1) entered blocking state [ 316.416829][ T8485] bridge0: port 2(bridge_slave_1) entered disabled state [ 316.441650][ T8485] device bridge_slave_1 entered promiscuous mode [ 316.522063][ T8481] team0: Port device team_slave_0 added [ 316.575274][ T8481] team0: Port device team_slave_1 added [ 316.607353][ T8483] team0: Port device team_slave_0 added [ 316.650400][ T3181] Bluetooth: hci1: command 0x0409 tx timeout [ 316.678823][ T8516] chnl_net:caif_netlink_parms(): no params data found [ 316.697273][ T8483] team0: Port device team_slave_1 added [ 316.706758][ T8485] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 316.732221][ T3254] ieee802154 phy0 wpan0: encryption failed: -22 [ 316.738530][ T3254] ieee802154 phy1 wpan1: encryption failed: -22 [ 316.776605][ T8485] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 316.793824][ T8481] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 316.801558][ T8481] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 316.827618][ T8481] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 316.880570][ T3181] Bluetooth: hci2: command 0x0409 tx timeout [ 316.907465][ T8481] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 316.914620][ T8481] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 316.941910][ T8481] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 316.961999][ T8483] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 316.968945][ T8483] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 316.995421][ T8483] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 317.008544][ T8485] team0: Port device team_slave_0 added [ 317.045630][ T8483] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 317.052843][ T8483] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 317.079081][ T8483] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 317.095217][ T8485] team0: Port device team_slave_1 added [ 317.111264][ T8481] device hsr_slave_0 entered promiscuous mode [ 317.119101][ T8481] device hsr_slave_1 entered promiscuous mode [ 317.125738][ T8481] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 317.134778][ T8481] Cannot create hsr debugfs directory [ 317.142646][ T8479] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 317.200407][ T8479] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 317.208565][ T8516] bridge0: port 1(bridge_slave_0) entered blocking state [ 317.210004][ T26] Bluetooth: hci3: command 0x0409 tx timeout [ 317.224049][ T8516] bridge0: port 1(bridge_slave_0) entered disabled state [ 317.231998][ T8516] device bridge_slave_0 entered promiscuous mode [ 317.247224][ T8516] bridge0: port 2(bridge_slave_1) entered blocking state [ 317.256727][ T8516] bridge0: port 2(bridge_slave_1) entered disabled state [ 317.264969][ T8516] device bridge_slave_1 entered promiscuous mode [ 317.280297][ T8485] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 317.287249][ T8485] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 317.313909][ T8485] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 317.328140][ T8479] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 317.341639][ T8483] device hsr_slave_0 entered promiscuous mode [ 317.348338][ T8483] device hsr_slave_1 entered promiscuous mode [ 317.358269][ T8483] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 317.366717][ T8483] Cannot create hsr debugfs directory [ 317.385291][ T8485] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 317.392691][ T8485] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 317.424153][ T8485] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 317.456332][ T8479] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 317.487266][ T8485] device hsr_slave_0 entered promiscuous mode [ 317.496790][ T8485] device hsr_slave_1 entered promiscuous mode [ 317.507111][ T8485] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 317.515617][ T8485] Cannot create hsr debugfs directory [ 317.546722][ T8516] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 317.590036][ T8516] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 317.689719][ T3181] Bluetooth: hci4: command 0x0409 tx timeout [ 317.735733][ T8760] chnl_net:caif_netlink_parms(): no params data found [ 317.768039][ T8516] team0: Port device team_slave_0 added [ 317.805253][ T8516] team0: Port device team_slave_1 added [ 317.931624][ T8516] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 317.938648][ T8516] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 317.967344][ T8516] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 317.984015][ T8516] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 317.991727][ T8516] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 318.018207][ T8516] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 318.114697][ T8516] device hsr_slave_0 entered promiscuous mode [ 318.125270][ T8516] device hsr_slave_1 entered promiscuous mode [ 318.133217][ T8516] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 318.141933][ T8516] Cannot create hsr debugfs directory [ 318.155843][ T8760] bridge0: port 1(bridge_slave_0) entered blocking state [ 318.167012][ T8760] bridge0: port 1(bridge_slave_0) entered disabled state [ 318.177281][ T8760] device bridge_slave_0 entered promiscuous mode [ 318.187184][ T8760] bridge0: port 2(bridge_slave_1) entered blocking state [ 318.195487][ T8760] bridge0: port 2(bridge_slave_1) entered disabled state [ 318.204103][ T8760] device bridge_slave_1 entered promiscuous mode [ 318.245870][ T8760] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 318.270817][ T8760] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 318.307132][ T8479] 8021q: adding VLAN 0 to HW filter on device bond0 [ 318.334775][ T8483] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 318.348947][ T8760] team0: Port device team_slave_0 added [ 318.376878][ T8483] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 318.388356][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 318.398079][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 318.410448][ T8760] team0: Port device team_slave_1 added [ 318.418479][ T4847] Bluetooth: hci0: command 0x041b tx timeout [ 318.425817][ T8483] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 318.445803][ T8483] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 318.458764][ T8479] 8021q: adding VLAN 0 to HW filter on device team0 [ 318.513965][ T8760] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 318.521768][ T8760] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 318.548879][ T8760] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 318.560653][ T4847] Bluetooth: hci5: command 0x0409 tx timeout [ 318.567478][ T8481] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 318.583161][ T8481] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 318.596705][ T8481] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 318.610880][ T9675] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 318.624190][ T9675] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 318.633047][ T9675] bridge0: port 1(bridge_slave_0) entered blocking state [ 318.640311][ T9675] bridge0: port 1(bridge_slave_0) entered forwarding state [ 318.652912][ T9675] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 318.662180][ T9675] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 318.674611][ T9675] bridge0: port 2(bridge_slave_1) entered blocking state [ 318.681714][ T9675] bridge0: port 2(bridge_slave_1) entered forwarding state [ 318.694089][ T8760] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 318.701215][ T8760] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 318.719521][ T9699] Bluetooth: hci1: command 0x041b tx timeout [ 318.730147][ T8760] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 318.771619][ T8481] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 318.783905][ T9675] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 318.844917][ T8760] device hsr_slave_0 entered promiscuous mode [ 318.853080][ T8760] device hsr_slave_1 entered promiscuous mode [ 318.861139][ T8760] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 318.868698][ T8760] Cannot create hsr debugfs directory [ 318.876113][ T4847] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 318.944720][ T9722] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 318.956398][ T9722] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 318.960011][ T56] Bluetooth: hci2: command 0x041b tx timeout [ 318.973705][ T9722] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 318.985836][ T9722] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 319.009258][ T8485] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 319.036286][ T4847] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 319.051007][ T4847] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 319.096455][ T8485] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 319.106070][ T8485] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 319.116772][ T9736] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 319.132222][ T9736] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 319.169832][ T8485] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 319.187746][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 319.196276][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 319.237591][ T8479] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 319.279577][ T9368] Bluetooth: hci3: command 0x041b tx timeout [ 319.302842][ T8516] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 319.314673][ T8516] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 319.361184][ T8481] 8021q: adding VLAN 0 to HW filter on device bond0 [ 319.377325][ T8483] 8021q: adding VLAN 0 to HW filter on device bond0 [ 319.395718][ T8516] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 319.405376][ T8516] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 319.466917][ T9368] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 319.475524][ T9368] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 319.488243][ T8479] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 319.517884][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 319.526445][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 319.534930][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 319.546140][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 319.556287][ T8760] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 319.568603][ T8481] 8021q: adding VLAN 0 to HW filter on device team0 [ 319.585410][ T8760] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 319.596612][ T8760] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 319.618007][ T8483] 8021q: adding VLAN 0 to HW filter on device team0 [ 319.625219][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 319.634017][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 319.642656][ T20] bridge0: port 1(bridge_slave_0) entered blocking state [ 319.649856][ T20] bridge0: port 1(bridge_slave_0) entered forwarding state [ 319.658588][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 319.690627][ T8760] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 319.725141][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 319.733786][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 319.743643][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 319.752491][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 319.759601][ T9670] Bluetooth: hci4: command 0x041b tx timeout [ 319.761016][ T20] bridge0: port 2(bridge_slave_1) entered blocking state [ 319.773582][ T20] bridge0: port 2(bridge_slave_1) entered forwarding state [ 319.786364][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 319.795175][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 319.807605][ T20] bridge0: port 1(bridge_slave_0) entered blocking state [ 319.814695][ T20] bridge0: port 1(bridge_slave_0) entered forwarding state [ 319.828105][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 319.836880][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 319.845744][ T20] bridge0: port 2(bridge_slave_1) entered blocking state [ 319.852867][ T20] bridge0: port 2(bridge_slave_1) entered forwarding state [ 319.860894][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 319.869559][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 319.908616][ T8479] device veth0_vlan entered promiscuous mode [ 319.915933][ T9722] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 319.924618][ T9722] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 319.934185][ T9722] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 319.942528][ T9722] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 319.951173][ T9722] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 319.959901][ T9722] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 319.968359][ T9722] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 320.002416][ T8485] 8021q: adding VLAN 0 to HW filter on device bond0 [ 320.025635][ T8479] device veth1_vlan entered promiscuous mode [ 320.032708][ T9722] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 320.041965][ T9722] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 320.050574][ T9722] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 320.058411][ T9722] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 320.066990][ T9722] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 320.075995][ T9722] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 320.084959][ T9722] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 320.094153][ T9722] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 320.104616][ T9722] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 320.113592][ T9722] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 320.122285][ T9722] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 320.131872][ T9722] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 320.144801][ T8481] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 320.172623][ T9722] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 320.180804][ T9722] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 320.188430][ T9722] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 320.204279][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 320.215598][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 320.227865][ T8485] 8021q: adding VLAN 0 to HW filter on device team0 [ 320.245657][ T8481] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 320.279443][ T9670] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 320.286880][ T9670] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 320.295829][ T9670] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 320.305250][ T9670] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 320.314331][ T9670] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 320.324072][ T9670] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 320.333703][ T9670] bridge0: port 1(bridge_slave_0) entered blocking state [ 320.340837][ T9670] bridge0: port 1(bridge_slave_0) entered forwarding state [ 320.391404][ T9670] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 320.405153][ T9670] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 320.413638][ T9670] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 320.423585][ T9670] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 320.432644][ T9670] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 320.444920][ T8483] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 320.476422][ T8516] 8021q: adding VLAN 0 to HW filter on device bond0 [ 320.490276][ T9793] Bluetooth: hci0: command 0x040f tx timeout [ 320.497315][ T9675] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 320.508483][ T9675] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 320.517730][ T9675] bridge0: port 2(bridge_slave_1) entered blocking state [ 320.524844][ T9675] bridge0: port 2(bridge_slave_1) entered forwarding state [ 320.532719][ T9675] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 320.542143][ T9675] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 320.551251][ T9675] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 320.567912][ T8479] device veth0_macvtap entered promiscuous mode [ 320.590916][ T8479] device veth1_macvtap entered promiscuous mode [ 320.605747][ T9675] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 320.622333][ T9675] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 320.631029][ T9675] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 320.639982][ T9675] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 320.641051][ T9793] Bluetooth: hci5: command 0x041b tx timeout [ 320.648193][ T9675] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 320.681574][ T8481] device veth0_vlan entered promiscuous mode [ 320.709380][ T9675] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 320.717085][ T9675] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 320.726198][ T9675] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 320.736771][ T9675] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 320.745692][ T9675] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 320.754654][ T9675] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 320.763458][ T9675] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 320.771157][ T9675] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 320.786110][ T8516] 8021q: adding VLAN 0 to HW filter on device team0 [ 320.807862][ T8760] 8021q: adding VLAN 0 to HW filter on device bond0 [ 320.814982][ T9793] Bluetooth: hci1: command 0x040f tx timeout [ 320.826906][ T9670] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 320.835680][ T9670] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 320.844234][ T9670] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 320.852713][ T9670] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 320.860621][ T9670] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 320.868467][ T9670] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 320.877403][ T9670] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 320.887972][ T8481] device veth1_vlan entered promiscuous mode [ 320.904341][ T8483] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 320.917252][ T8479] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 320.926874][ T8485] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 320.951959][ T3181] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 320.960747][ T3181] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 320.969183][ T3181] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 320.979474][ T3181] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 320.988004][ T3181] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 320.997290][ T3181] bridge0: port 1(bridge_slave_0) entered blocking state [ 321.004404][ T3181] bridge0: port 1(bridge_slave_0) entered forwarding state [ 321.012389][ T3181] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 321.021583][ T3181] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 321.030353][ T3181] bridge0: port 2(bridge_slave_1) entered blocking state [ 321.037380][ T3181] bridge0: port 2(bridge_slave_1) entered forwarding state [ 321.055679][ T8760] 8021q: adding VLAN 0 to HW filter on device team0 [ 321.066374][ T3181] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 321.075728][ T3181] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 321.084239][ T3181] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 321.092871][ T3181] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 321.109340][ T3181] Bluetooth: hci2: command 0x040f tx timeout [ 321.123841][ T8479] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 321.150674][ T9736] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 321.158827][ T9736] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 321.166654][ T9736] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 321.175932][ T9736] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 321.186004][ T9736] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 321.195083][ T9736] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 321.204407][ T9736] bridge0: port 1(bridge_slave_0) entered blocking state [ 321.211510][ T9736] bridge0: port 1(bridge_slave_0) entered forwarding state [ 321.219108][ T9736] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 321.228318][ T9736] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 321.237073][ T9736] bridge0: port 2(bridge_slave_1) entered blocking state [ 321.244192][ T9736] bridge0: port 2(bridge_slave_1) entered forwarding state [ 321.252154][ T9736] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 321.266668][ T9736] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 321.274987][ T9736] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 321.284644][ T9736] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 321.306401][ T8485] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 321.317783][ T8479] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 321.337408][ T8479] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 321.346324][ T8479] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 321.355527][ T8479] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 321.369981][ T20] Bluetooth: hci3: command 0x040f tx timeout [ 321.386584][ T8481] device veth0_macvtap entered promiscuous mode [ 321.412931][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 321.421965][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 321.431648][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 321.442681][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 321.451732][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 321.460818][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 321.469897][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 321.478236][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 321.487295][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 321.496562][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 321.504986][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 321.518153][ T8481] device veth1_macvtap entered promiscuous mode [ 321.572880][ T9368] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 321.580914][ T9368] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 321.590354][ T9368] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 321.598678][ T9368] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 321.608040][ T9368] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 321.617030][ T9368] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 321.626147][ T9368] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 321.635224][ T9368] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 321.644032][ T9368] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 321.652454][ T9368] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 321.680296][ T9368] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 321.688900][ T9368] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 321.697806][ T9368] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 321.720575][ T8483] device veth0_vlan entered promiscuous mode [ 321.734633][ T8481] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 321.779278][ T8481] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 321.791793][ T8481] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 321.803695][ T8760] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 321.818929][ T8760] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 321.830639][ T9368] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 321.838355][ T9368] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 321.848429][ T9368] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 321.851293][ T9765] Bluetooth: hci4: command 0x040f tx timeout [ 321.857770][ T9368] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 321.871684][ T9368] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 321.880585][ T9368] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 321.888836][ T9368] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 321.897700][ T9368] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 321.906404][ T9368] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 321.927852][ T9765] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 321.940906][ T9765] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 321.957346][ T8481] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 321.985759][ T8481] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 321.998752][ T8481] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 322.014204][ T8516] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 322.024148][ T8485] device veth0_vlan entered promiscuous mode [ 322.034215][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 322.043405][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 322.052530][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 322.061908][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 322.085374][ T8483] device veth1_vlan entered promiscuous mode [ 322.102096][ T8481] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 322.123766][ T8481] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 322.139791][ T8481] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 322.148517][ T8481] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 322.267762][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 322.288014][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 322.296748][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 322.312407][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 322.335262][ T8485] device veth1_vlan entered promiscuous mode [ 322.355226][ T8760] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 322.415371][ T9368] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 322.423701][ T9368] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 322.469922][ T8501] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 322.477948][ T8501] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 322.513053][ T8516] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 322.542557][ T8483] device veth0_macvtap entered promiscuous mode [ 322.564406][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 322.572284][ T9765] Bluetooth: hci0: command 0x0419 tx timeout [ 322.573805][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 322.596292][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 322.608540][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 322.642539][ T8483] device veth1_macvtap entered promiscuous mode [ 322.693127][ T9699] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 322.702911][ T9699] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 322.715608][ T9699] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 322.725773][ T8485] device veth0_macvtap entered promiscuous mode [ 322.729314][ T9765] Bluetooth: hci5: command 0x040f tx timeout [ 322.770060][ T8501] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 322.778084][ T8501] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 322.848272][ T8485] device veth1_macvtap entered promiscuous mode [ 322.850206][ T8501] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 322.866215][ T8483] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 322.880562][ T9736] Bluetooth: hci1: command 0x0419 tx timeout [ 322.882485][ T8483] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 322.898329][ T8483] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 322.909490][ T8483] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 322.916453][ T8501] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 322.922439][ T8483] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 322.935281][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 322.946864][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 322.956891][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 322.977447][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 322.985589][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 322.994663][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 323.054029][ T8483] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 323.091506][ T8483] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 323.101771][ T8483] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 323.112489][ T8483] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 323.130423][ T9736] Bluetooth: hci2: command 0x0419 tx timeout [ 323.145801][ T8483] batman_adv: batadv0: Interface activated: batadv_slave_1 19:00:30 executing program 0: syz_mount_image$erofs(&(0x7f0000000100), 0x0, 0x0, 0x2, &(0x7f00000005c0)=[{&(0x7f0000000180)="1f", 0x1, 0x100000000}, {&(0x7f0000000340)=' ', 0x1, 0xffffffff}], 0x0, &(0x7f0000000680)) [ 323.163495][ T10] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 323.216523][ T10] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 323.247401][ T8485] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 323.271890][ T8485] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 323.298680][ T8485] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 323.301778][ T9856] loop0: detected capacity change from 0 to 264192 [ 323.310757][ T8485] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 323.326287][ T8485] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 323.336852][ T8485] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 323.348941][ T8485] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 323.358073][ T9699] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 19:00:30 executing program 0: syz_mount_image$erofs(&(0x7f0000000040), 0x0, 0x0, 0x0, &(0x7f0000000380), 0x0, &(0x7f0000000400)) mount$9p_fd(0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$erofs(&(0x7f0000000740), 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001b80)={[{@acl}]}) syz_genetlink_get_family_id$nl802154(0x0, 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_CCA_ED_LEVEL(0xffffffffffffffff, 0x0, 0x0) [ 323.369502][ T9699] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 323.378608][ T9699] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 323.387688][ T9856] loop0: detected capacity change from 0 to 264192 [ 323.398866][ T9699] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 323.437771][ T9699] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 323.450181][ T9736] Bluetooth: hci3: command 0x0419 tx timeout [ 323.456427][ T9699] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 323.466310][ T9699] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 323.493963][ T8483] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 323.520449][ T8483] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 323.533276][ T8483] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 323.545190][ T8483] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 323.578029][ T8516] device veth0_vlan entered promiscuous mode 19:00:30 executing program 0: mlock2(&(0x7f0000ff7000/0x4000)=nil, 0x4000, 0x0) mlock2(&(0x7f0000ffa000/0x2000)=nil, 0x2000, 0x1) munmap(&(0x7f0000ff8000/0x3000)=nil, 0x3000) [ 323.588439][ T8485] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 323.611244][ T8485] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 323.633439][ T8485] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 323.647367][ T8485] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 323.672869][ T8485] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 323.689477][ T8485] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 323.704267][ T8485] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 323.713055][ T9722] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 323.753563][ T9722] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 323.789495][ T9722] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready 19:00:30 executing program 0: r0 = syz_open_dev$usbmon(&(0x7f0000000000), 0x0, 0x0) ioctl$MON_IOCX_GETX(r0, 0xc0045878, 0x0) [ 323.805872][ T9722] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 323.815880][ T9722] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 323.827997][ T9722] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 19:00:30 executing program 1: r0 = syz_open_dev$usbmon(&(0x7f0000000000), 0x0, 0x0) ioctl$MON_IOCX_GETX(r0, 0x541b, 0x0) [ 323.864543][ T8516] device veth1_vlan entered promiscuous mode [ 323.890388][ T8485] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 323.904960][ T8485] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 19:00:30 executing program 0: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x100010, r0, 0x8000000) [ 323.919241][ T9722] Bluetooth: hci4: command 0x0419 tx timeout [ 323.924429][ T8485] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 323.948915][ T8485] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 19:00:30 executing program 0: r0 = syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{}, {{0x9, 0x5, 0x3, 0x2, 0x20}}}}}}}]}}, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) [ 323.992744][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 324.009557][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 324.017431][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready 19:00:30 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x5, 0x0, 0x0, 0x1}, 0x40) [ 324.075008][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 324.129864][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 324.150041][ T8760] device veth0_vlan entered promiscuous mode [ 324.189391][ T9765] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 324.205504][ T9765] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 324.222557][ T9765] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 324.329480][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 324.338086][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 324.358049][ T8516] device veth0_macvtap entered promiscuous mode [ 324.385583][ T8760] device veth1_vlan entered promiscuous mode [ 324.405876][ T9793] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 324.429833][ T9793] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 324.440618][ T10] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 324.442303][ T8516] device veth1_macvtap entered promiscuous mode [ 324.449435][ T5] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 324.472856][ T10] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 324.532382][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 324.601551][ T762] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 324.614186][ T762] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 324.624481][ T8501] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 324.634860][ T8516] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 324.649715][ T8501] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 324.661529][ T8516] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 324.746524][ T8516] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 324.781372][ T8516] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 324.809148][ T26] Bluetooth: hci5: command 0x0419 tx timeout [ 324.824175][ T8516] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 324.829883][ T5] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 324.836237][ T8516] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 324.869030][ T5] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 324.878291][ T8516] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 324.893519][ T5] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 324.905306][ T5] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 324.915562][ T8516] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 324.935582][ T8516] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 324.940368][ T5] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 32 [ 324.954863][ T8516] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 325.002532][ T8516] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 325.013158][ T8516] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 325.023859][ T8516] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 325.034312][ T8516] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 325.046351][ T8516] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 325.056319][ T8516] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 325.066998][ T8516] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 325.078254][ T8516] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 325.098248][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 325.107086][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 325.116520][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 325.126086][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 325.135312][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 325.143813][ T5] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 325.154123][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 325.162271][ T5] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 325.171420][ T5] usb 1-1: Product: syz [ 325.175608][ T5] usb 1-1: Manufacturer: syz [ 325.181297][ T5] usb 1-1: SerialNumber: syz [ 325.192793][ T8516] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 325.213418][ T8516] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 325.235368][ T8516] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 325.250630][ T8516] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 325.287002][ T8760] device veth0_macvtap entered promiscuous mode [ 325.290953][ T10] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 325.308854][ T9765] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready 19:00:32 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) openat$cgroup_devices(r0, &(0x7f0000000000)='devices.allow\x00', 0x2, 0x0) [ 325.333093][ T9765] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 325.338719][ T10] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 325.397375][ T8760] device veth1_macvtap entered promiscuous mode [ 325.421794][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 325.431031][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 325.449253][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 325.537489][ T8760] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 325.588985][ T8760] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 325.598826][ T8760] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 325.619146][ T5] cdc_ncm 1-1:1.0: bind() failure [ 325.638941][ T8760] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 325.643526][ T5] cdc_ncm 1-1:1.1: CDC Union missing and no IAD found [ 325.651973][ T8760] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 19:00:32 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_SET_CAPACITY(r0, 0x401070c9) [ 325.686180][ T8760] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 325.695597][ T5] cdc_ncm 1-1:1.1: bind() failure [ 325.706711][ T8760] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 325.738805][ T8760] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 325.741493][ T5] usb 1-1: USB disconnect, device number 2 [ 325.761134][ T8760] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 325.772524][ T8760] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 325.788134][ T8760] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 325.815567][ T9791] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 325.832746][ T9791] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 325.911976][ T8760] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 325.937957][ T8760] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 325.979943][ T8760] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 325.994680][ T8760] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 326.008062][ T8760] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 326.039494][ T8760] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 326.057863][ T8760] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 326.069447][ T8760] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 326.081427][ T8760] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 326.093641][ T8760] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 326.110549][ T8760] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 326.130236][ T9765] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 326.142133][ T9765] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 326.165526][ T8760] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 326.175580][ T8760] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 326.196658][ T8760] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 326.212863][ T8760] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 326.270991][ T10] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 326.302137][ T10] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 326.372834][ T9699] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 326.491720][ T9807] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 326.508698][ T9807] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 326.532149][ T9368] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 326.559934][ T762] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 326.567973][ T762] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 326.643044][ T9368] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 326.671615][ T762] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 326.693942][ T762] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 326.717319][ T9368] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 19:00:33 executing program 4: r0 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r0, &(0x7f0000000080)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x26) 19:00:34 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8940, 0x0) 19:00:34 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_DEL_TX_TS(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x28, r1, 0x201, 0x0, 0x0, {{0x7}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) 19:00:34 executing program 2: sendmsg$BATADV_CMD_GET_NEIGHBORS(0xffffffffffffffff, 0x0, 0x71f1e0d8bb2948a) 19:00:34 executing program 0: mlock2(&(0x7f0000ff8000/0x3000)=nil, 0x3000, 0x1) munlock(&(0x7f0000ff7000/0x4000)=nil, 0x4000) 19:00:34 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x80108907, 0x0) 19:00:34 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000780), 0x0, 0x0) ioctl$EVIOCGLED(r0, 0x40104593, &(0x7f0000000040)=""/3) 19:00:34 executing program 0: r0 = syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0xf8, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}, {{0x9, 0x5, 0x81, 0x3, 0x200}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x10}}}}}}}]}}, 0x0) syz_usb_control_io$cdc_ncm(r0, &(0x7f0000000640)={0x14, 0x0, &(0x7f0000000600)={0x0, 0x3, 0x1a, {0x1a}}}, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) 19:00:34 executing program 4: request_key(&(0x7f0000000280)='logon\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f0000000100)='/dev/input/event#\x00', 0xfffffffffffffffc) 19:00:34 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000780), 0x0, 0x0) ioctl$EVIOCGLED(r0, 0x40087602, 0x0) 19:00:34 executing program 2: munmap(&(0x7f0000ffa000/0x2000)=nil, 0x2000) remap_file_pages(&(0x7f0000ff9000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0) 19:00:34 executing program 1: keyctl$search(0xa, 0x0, &(0x7f0000000100)='ceph\x00', 0x0, 0x0) 19:00:34 executing program 5: r0 = socket(0x2, 0x3, 0x3) ioctl$sock_bt_hci(r0, 0x0, 0x0) 19:00:34 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000100)=0x3) [ 328.022592][T10022] mmap: syz-executor.2 (10022) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 19:00:34 executing program 1: socketpair(0x2, 0x1, 0x10000, &(0x7f0000000000)) 19:00:34 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_SET_CAPACITY(r0, 0x4c05) 19:00:34 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000340), 0x0, 0x0) ioctl$EVIOCGABS0(r0, 0x80184540, 0x0) 19:00:35 executing program 2: syz_mount_image$f2fs(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000400), 0x800001, &(0x7f0000000600)) 19:00:35 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TIOCL_SCROLLCONSOLE(r0, 0x5437, 0x0) [ 328.249155][ T9797] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 328.326651][T10037] F2FS-fs (loop2): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 328.367864][T10037] F2FS-fs (loop2): Can't find valid F2FS filesystem in 1th superblock [ 328.396392][T10037] F2FS-fs (loop2): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 328.440793][T10037] F2FS-fs (loop2): Can't find valid F2FS filesystem in 2th superblock [ 328.489345][ T9797] usb 1-1: Using ep0 maxpacket: 8 [ 328.506733][T10037] F2FS-fs (loop2): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 328.520400][T10037] F2FS-fs (loop2): Can't find valid F2FS filesystem in 1th superblock [ 328.541024][T10037] F2FS-fs (loop2): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 328.550379][T10037] F2FS-fs (loop2): Can't find valid F2FS filesystem in 2th superblock [ 328.619154][ T9797] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 328.638787][ T9797] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 16 [ 328.658723][ T9797] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 328.668402][ T9797] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 328.847620][ T9797] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 328.868704][ T9797] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 328.876732][ T9797] usb 1-1: Product: syz [ 328.898844][ T9797] usb 1-1: Manufacturer: syz [ 328.903480][ T9797] usb 1-1: SerialNumber: syz 19:00:36 executing program 0: mlock2(&(0x7f0000ff7000/0x4000)=nil, 0x4000, 0x1) munmap(&(0x7f0000ffa000/0x2000)=nil, 0x2000) 19:00:36 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, &(0x7f0000000900)) 19:00:36 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sendmsg$NL80211_CMD_JOIN_IBSS(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x44085) 19:00:36 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) read$FUSE(r0, 0x0, 0x0) 19:00:36 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000000980)=[{{&(0x7f0000000080)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000440)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @loopback, @remote}}}, @ip_retopts={{0x10}}], 0x30}}], 0x1, 0x41) 19:00:36 executing program 2: r0 = syz_open_dev$usbmon(&(0x7f0000000000), 0x401, 0x0) ioctl$MON_IOCX_GETX(r0, 0x4018920a, &(0x7f0000000180)={0x0, 0x0}) ioctl$MON_IOCH_MFLUSH(r0, 0x9208, 0x0) [ 329.299155][ T9797] cdc_ncm 1-1:1.0: bind() failure [ 329.308358][ T9797] cdc_ncm 1-1:1.1: CDC Union missing and no IAD found 19:00:36 executing program 4: keyctl$restrict_keyring(0x1d, 0xfffffffffffffffd, &(0x7f0000000040)='blacklist\x00', &(0x7f0000000080)='/\x00') [ 329.371904][ T9797] cdc_ncm 1-1:1.1: bind() failure 19:00:36 executing program 3: mlock2(&(0x7f0000ff7000/0x4000)=nil, 0x4000, 0x0) munlock(&(0x7f0000ffa000/0x2000)=nil, 0x2000) 19:00:36 executing program 5: pipe2$9p(&(0x7f0000000500), 0x0) 19:00:36 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEL_TX_TS(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0x1, 0x0, 0x20c1}, 0x0) 19:00:36 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x7) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000880)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000840)={0x0}}, 0x0) [ 329.448412][ T9797] usb 1-1: USB disconnect, device number 3 19:00:36 executing program 4: pipe(&(0x7f0000000000)) mlock2(&(0x7f0000ff7000/0x4000)=nil, 0x4000, 0x0) 19:00:36 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_SET_CAPACITY(r0, 0x1263) 19:00:36 executing program 1: r0 = syz_open_dev$usbmon(&(0x7f0000000080), 0x4, 0x0) ioctl$MON_IOCX_GETX(r0, 0x4018920a, &(0x7f00000001c0)={0x0, 0x0}) ioctl$MON_IOCG_STATS(r0, 0x80089203, 0x0) 19:00:36 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000c00)={'ip6tnl0\x00', 0x0}) 19:00:36 executing program 0: r0 = socket(0x2, 0xa, 0x0) setsockopt$bt_hci_HCI_TIME_STAMP(r0, 0x0, 0x3, 0x0, 0x0) 19:00:36 executing program 3: syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000080), 0x201000, &(0x7f0000000200)) [ 329.783205][T10102] syz-executor.0 uses obsolete (PF_INET,SOCK_PACKET) 19:00:37 executing program 2: syz_open_dev$evdev(&(0x7f0000000000), 0x2, 0x125000) 19:00:37 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0, 0x2c}}, 0x0) 19:00:37 executing program 5: syz_mount_image$tmpfs(&(0x7f0000000200), &(0x7f00000003c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)={[{@nr_inodes={'nr_inodes', 0x3d, [0x30]}}]}) 19:00:37 executing program 0: syz_mount_image$erofs(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0), 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB='trans=f', @ANYBLOB=',']) 19:00:37 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TIOCL_SCROLLCONSOLE(r0, 0x5428, 0x0) [ 330.296899][T10122] 9pnet: Could not find request transport: f 19:00:37 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_ADD_SECLEVEL(r0, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={&(0x7f0000000900)={0x14}, 0x14}}, 0x0) 19:00:37 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x10, r0, 0x8000000) 19:00:37 executing program 3: syz_mount_image$tmpfs(&(0x7f0000000240), &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000017c0)=ANY=[]) 19:00:37 executing program 1: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}}}}]}}, 0x0) syz_usb_connect$cdc_ncm(0x5, 0x6e, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}}}}]}}, 0x0) 19:00:37 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_SET_CAPACITY(r0, 0x401070cd) 19:00:37 executing program 2: syz_mount_image$erofs(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0), 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB='trans=', @ANYRESHEX]) 19:00:37 executing program 4: syz_mount_image$erofs(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0), 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB='trans=']) 19:00:37 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEL_TX_TS(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0xf, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) 19:00:37 executing program 0: socket$netlink(0x10, 0x3, 0x6) 19:00:37 executing program 3: add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) keyctl$search(0xa, 0x0, &(0x7f0000000100)='ceph\x00', &(0x7f00000001c0)={'syz', 0x1}, 0x0) [ 330.761183][T10147] 9pnet: Could not find request transport: 0xffffffffffffffff 19:00:37 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000007700)=[{{&(0x7f0000000000)={0x2, 0x4e24, @remote}, 0x10, &(0x7f0000000180)=[{&(0x7f0000000040)="953242451579c05683c1922a130083e489115773c53fb68a98f53d8d23e34c581931d76dfba73d430b46f869439ff7065f289c3f731fc4d3c7ff7f663c096cde5aa097e738f3f127336b6f6f0be2e43ed19c9f208108ec823a7d38ba7ae473f747eb676509ad257acb99359218fe440500b8dafd2679839c5319f94c63199c8310066e3c04a7cf358130e976bd0d7456885fcbe70bcc1dfb7bbfa319f02cf651bd646e6de4602c4f78d41c7b62e6236f7b9ebc7f379919180ffaece91c49436fc9b3eb256dddc663bc341c50e7040c738835", 0xd2}, {&(0x7f0000000140)="0b0fb65a701453a0a85adc058a3c7c29f44a0220015a160c12ab750126b1ae95e094cab6d57ab8f034b6", 0x2a}], 0x2}}], 0x1, 0x0) 19:00:37 executing program 4: r0 = syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0xf8, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}}}}]}}, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) 19:00:37 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_SET_CAPACITY(r0, 0x127a) 19:00:37 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_DEL_TX_TS(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x28, r1, 0x201, 0x0, 0x0, {{0x32}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) 19:00:37 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x4020940d, 0x0) [ 331.038728][ T9797] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 331.268704][ T9722] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 331.306625][ T9797] usb 2-1: Using ep0 maxpacket: 8 [ 331.428680][ T9797] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 331.458026][ T9797] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 331.470191][ T9797] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 331.481775][ T9797] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 331.493025][ T9797] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 331.506480][ T9797] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 331.528700][ T9722] usb 5-1: Using ep0 maxpacket: 8 [ 331.671845][ T9722] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 331.672627][ T9797] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 331.703008][ T9722] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 331.734906][ T9722] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 331.748942][ T9797] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 331.769106][ T9722] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 331.776997][ T9797] usb 2-1: Product: syz [ 331.787019][ T9797] usb 2-1: Manufacturer: syz [ 331.796097][ T9797] usb 2-1: SerialNumber: syz [ 331.803842][ T9722] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 331.828603][ T9722] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 331.988885][ T9722] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 331.998087][ T9722] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 332.058232][ T9722] usb 5-1: Product: syz [ 332.068545][ T9722] usb 5-1: Manufacturer: syz [ 332.073296][ T9722] usb 5-1: SerialNumber: syz 19:00:39 executing program 0: add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) 19:00:39 executing program 5: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TIOCL_SCROLLCONSOLE(r0, 0xc0285443, 0x0) 19:00:39 executing program 2: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x7, 0x1, 0x0, 0x0, "", {{{0x9, 0x5, 0x1, 0x2, 0x0, 0x0, 0xca}}}}}]}}]}}, 0x0) 19:00:39 executing program 1: bpf$BPF_PROG_QUERY(0x10, &(0x7f00000000c0)={0xffffffffffffffff, 0x16, 0x0, 0x0, 0x0}, 0x20) 19:00:39 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x4}, 0x0) [ 332.218565][ T9797] cdc_ncm 2-1:1.0: bind() failure [ 332.227024][ T9797] cdc_ncm 2-1:1.1: CDC Union missing and no IAD found [ 332.304333][ T9797] cdc_ncm 2-1:1.1: bind() failure 19:00:39 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) read$FUSE(r0, &(0x7f0000007580)={0x2020}, 0x2020) syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$fou(&(0x7f00000012c0), r0) 19:00:39 executing program 5: syz_mount_image$erofs(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0), 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB='trans=fd']) [ 332.365064][ T9797] usb 2-1: USB disconnect, device number 2 19:00:39 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x800448d2, &(0x7f0000000040)="9a70") 19:00:39 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x80108906, 0x0) 19:00:39 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, {0x2, 0x0, @empty}, {0x2, 0x0, @multicast2}, {0x2, 0x0, @loopback}, 0x84, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)='team0\x00'}) [ 332.534454][T10200] 9pnet: Insufficient options for proto=fd 19:00:39 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000100)=0x3) ioctl$PPPIOCSCOMPRESS(r0, 0x4010744d) 19:00:39 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8902, 0x0) [ 332.598592][ T9722] cdc_ncm 5-1:1.0: bind() failure [ 332.603783][ T26] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 332.633295][ T9722] cdc_ncm 5-1:1.1: CDC Union missing and no IAD found 19:00:39 executing program 3: r0 = syz_open_dev$mouse(&(0x7f0000000000), 0x0, 0x0) mlock2(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffb000/0x3000)=nil, 0x3002, 0x0, 0x13, r0, 0x0) [ 332.673731][ T9722] cdc_ncm 5-1:1.1: bind() failure 19:00:39 executing program 1: syz_mount_image$erofs(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0), 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX, @ANYRESHEX]) [ 332.746333][ T9722] usb 5-1: USB disconnect, device number 2 [ 332.877442][T10235] 9pnet: Insufficient options for proto=fd [ 332.889060][ T26] usb 3-1: Using ep0 maxpacket: 32 [ 333.051329][ T26] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 333.248801][ T26] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 333.257875][ T26] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 333.269066][ T26] usb 3-1: Product: syz [ 333.273250][ T26] usb 3-1: Manufacturer: syz [ 333.277854][ T26] usb 3-1: SerialNumber: syz 19:00:40 executing program 2: syz_mount_image$erofs(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0), 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB=',']) 19:00:40 executing program 4: syz_mount_image$tmpfs(&(0x7f00000000c0), &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB='u\"d']) 19:00:40 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_SET_CAPACITY(r0, 0x1268) 19:00:40 executing program 3: pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) write$P9_RWRITE(r0, &(0x7f00000000c0)={0xb}, 0xb) write$P9_RREADLINK(r0, &(0x7f0000000100)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) 19:00:40 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000}, 0xc) 19:00:40 executing program 1: syz_mount_image$erofs(&(0x7f0000000000), 0x0, 0x0, 0x5, &(0x7f0000000780)=[{0x0, 0x0, 0x448}, {&(0x7f0000000180)="b238e36b45cc3f7a0c306c6f466a590314e88e868245232026794a0ce09992a00907c6e2c3e9f0357361873a9c752cfaaae449750ac723be43035fca80c7d1a159ac584a2478ed8b73743fa6621cfc2c97cfdeaf81fa3d4ac1e4c9fb", 0x5c, 0xf2f}, {&(0x7f0000000280)="925deb03272ebe59cb4e6651ad90d9559b129cbf89e3aef7d1b510adf3821773855ef5fcde3df028254c6a524d866b60b41e893254ed8fef39618afcb0a2ad8f74804bedb61942aba24f7d4e57e2d9011d7722b1c8e81e5b475a76e77242470812fddd06ea184cf942af83c77820b72a1bb07fbe42d420f5f4ea98a25595c3d3faba75ea8ba36c8f2b08e8e708acb096be65", 0x92, 0x3}, {&(0x7f00000004c0), 0x0, 0xffff}, {&(0x7f00000005c0)="ab", 0x1, 0xfffffffffffff252}], 0x80884, &(0x7f0000000880)={[{@fault_injection={'fault_injection', 0x3d, 0x9}}, {@nouser_xattr}, {@fault_injection}, {@noacl}, {@fault_injection={'fault_injection', 0x3d, 0x1}}], [{@dont_appraise}, {@mask={'mask', 0x3d, '^MAY_APPEND'}}]}) [ 333.573056][ T26] usb 3-1: USB disconnect, device number 2 19:00:40 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x4) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x25dfdbfb, 0x1000}, 0xc) [ 333.678902][T10263] loop1: detected capacity change from 0 to 16370 [ 333.746179][T10267] tmpfs: Unknown parameter 'u"d' 19:00:40 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEL_TX_TS(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0x1, 0x0, 0x9effffff}, 0x0) [ 333.787473][T10267] tmpfs: Unknown parameter 'u"d' 19:00:40 executing program 0: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x121042, 0x0) 19:00:40 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x25dfdbff}, 0xc) 19:00:40 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_DEL_TX_TS(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x28, r1, 0x201, 0x0, 0x0, {{0x1b}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) 19:00:40 executing program 4: sigaltstack(&(0x7f0000ffd000/0x1000)=nil, 0x0) mremap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) 19:00:40 executing program 3: r0 = syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}, {{0x9, 0x5, 0x81, 0x3, 0x200}}}}}}]}}, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) 19:00:40 executing program 1: syz_genetlink_get_family_id$nbd(&(0x7f0000000000), 0xffffffffffffffff) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_DISCONNECT(r0, 0x0, 0x0) 19:00:40 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000780), 0x0, 0x0) ioctl$EVIOCGABS3F(r0, 0x80104592, 0x0) 19:00:40 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f00000019c0)={&(0x7f0000001840)=@name, 0x10, 0x0}, 0x240040c0) 19:00:41 executing program 2: sigaltstack(&(0x7f0000a41000/0xb000)=nil, 0x0) r0 = syz_open_dev$mouse(&(0x7f0000000000), 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x13, r0, 0x0) 19:00:41 executing program 1: openat$full(0xffffffffffffff9c, &(0x7f0000000580), 0x2040, 0x0) 19:00:41 executing program 4: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f00000008c0)={{0x12, 0x1, 0x300, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}}}}]}}, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0}) 19:00:41 executing program 0: syz_mount_image$tmpfs(&(0x7f00000000c0), &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB='uid=', @ANYRESHEX=0xee01]) 19:00:41 executing program 5: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000003740), 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x2, 0x13, r0, 0x10000000) 19:00:41 executing program 1: r0 = socket$netlink(0x2, 0x3, 0x6) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={0x0, 0xb0}}, 0x0) [ 334.398413][ T9797] usb 4-1: new high-speed USB device number 2 using dummy_hcd 19:00:41 executing program 2: mmap$IORING_OFF_SQES(&(0x7f0000e65000/0x2000)=nil, 0x2000, 0x0, 0x8a032, 0xffffffffffffffff, 0x10000000) 19:00:41 executing program 0: syz_open_dev$hidraw(&(0x7f0000000000), 0x51, 0x84302) [ 334.628304][ T9699] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 334.648300][ T9797] usb 4-1: Using ep0 maxpacket: 8 [ 334.768774][ T9797] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 334.788017][ T9797] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 334.808578][ T9797] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 334.844413][ T9797] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 334.857623][ T9797] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 334.898548][ T9699] usb 5-1: Using ep0 maxpacket: 8 [ 335.028392][ T9797] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 335.037484][ T9797] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 335.059337][ T9699] usb 5-1: unable to get BOS descriptor or descriptor too short [ 335.088302][ T9797] usb 4-1: Product: syz [ 335.092497][ T9797] usb 4-1: Manufacturer: syz [ 335.097098][ T9797] usb 4-1: SerialNumber: syz [ 335.143034][ T9699] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 335.154075][ T9699] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 335.167948][ T9699] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 335.178946][ T9699] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 335.189747][ T9699] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 335.200380][ T9699] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 335.368558][ T9699] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 335.377625][ T9699] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 335.474551][ T9699] usb 5-1: Product: syz 19:00:42 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEL_TX_TS(r0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x6a}, 0x0) 19:00:42 executing program 5: syz_mount_image$erofs(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB='acl,smackfsfloor=\',fscontext=']) 19:00:42 executing program 2: add_key$user(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)='&', 0x1, 0x0) 19:00:42 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000780), 0x0, 0x0) ioctl$EVIOCGABS3F(r0, 0x40104593, 0x0) 19:00:42 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000007700)=[{{&(0x7f00000001c0)={0x2, 0x4e22, @remote}, 0x10, &(0x7f0000000740)=[{0x0}, {&(0x7f00000002c0)=';', 0x1}], 0x2, &(0x7f0000004900)=[@ip_retopts={{0x24, 0x0, 0x7, {[@cipso={0x86, 0x11, 0x2, [{0x0, 0x2}, {0x0, 0x9, "baf92ee5db416a"}]}]}}}], 0x28}}], 0x1, 0x0) [ 335.509686][ T9699] usb 5-1: Manufacturer: syz [ 335.542713][ T9797] cdc_ncm 4-1:1.0: bind() failure [ 335.557582][ T9797] cdc_ncm 4-1:1.1: CDC Union missing and no IAD found [ 335.588319][ T9699] usb 5-1: SerialNumber: syz [ 335.616564][T10334] erofs: Unknown parameter 'smackfsfloor' [ 335.634046][ T9797] cdc_ncm 4-1:1.1: bind() failure [ 335.691416][ T9797] usb 4-1: USB disconnect, device number 2 19:00:42 executing program 0: mlock2(&(0x7f0000ff7000/0x4000)=nil, 0x4000, 0x0) mremap(&(0x7f0000ff5000/0x4000)=nil, 0x4000, 0x4000, 0x7, &(0x7f0000ff9000/0x4000)=nil) [ 335.736620][T10334] erofs: Unknown parameter 'smackfsfloor' 19:00:42 executing program 4: syz_mount_image$tmpfs(&(0x7f00000000c0), &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="abb88861b674c8c9cf4fe1ed47d49763d3e96995c265ac7b6ae712a09b61db20ec99137c1b84fbd2a76840e802c9026ddf3d89e25e33d95bda79f960580842748e0d152c3640cd3fd4b92c"]) 19:00:42 executing program 2: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000100)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}}}}]}}, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x0, 0x0}]}) 19:00:42 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_CCA_ED_LEVEL(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) sendmsg$NL802154_CMD_NEW_SEC_LEVEL(r0, &(0x7f0000000740)={&(0x7f00000005c0), 0xc, &(0x7f0000000700)={0x0}}, 0x0) 19:00:42 executing program 1: syz_mount_image$f2fs(&(0x7f0000000040), &(0x7f0000000080)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)) 19:00:42 executing program 5: add_key$user(&(0x7f0000000000), 0x0, 0x0, 0x0, 0x0) 19:00:42 executing program 0: socket$netlink(0xa, 0x5, 0x9) [ 335.928210][ T9699] cdc_ncm 5-1:1.0: bind() failure [ 335.960629][ T9699] cdc_ncm 5-1:1.1: CDC Union missing and no IAD found [ 335.994902][ T9699] cdc_ncm 5-1:1.1: bind() failure 19:00:42 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NL80211_CMD_SET_BSS(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0, 0x803e0000}}, 0x0) 19:00:42 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f00000000c0), 0x4) [ 336.062333][ T9699] usb 5-1: USB disconnect, device number 3 19:00:43 executing program 1: syz_open_dev$evdev(&(0x7f0000000040), 0xfffffffffffffffc, 0x0) [ 336.103597][T10370] tmpfs: Unknown parameter '«¸ˆa¶tÈÉÏOáíGÔ—cÓéi•Âe¬{jç ›aÛ ì™|„ûÒ§h@èÉmß' 19:00:43 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NL80211_CMD_SET_BSS(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0, 0xf0ff7f00000000}}, 0x0) 19:00:43 executing program 3: mmap$IORING_OFF_SQES(&(0x7f0000e65000/0x2000)=nil, 0x2000, 0x0, 0x8a032, 0xffffffffffffffff, 0x10000000) mprotect(&(0x7f0000e65000/0x1000)=nil, 0x1000, 0x1) 19:00:43 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NL80211_CMD_SET_BSS(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0, 0x3e80}, 0xa}, 0x0) 19:00:43 executing program 0: syz_mount_image$tmpfs(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000000180)={'trans=fd,', {}, 0x2c, {}, 0x2c, {[{@version_9p2000}]}}) [ 336.388404][ T56] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 336.443094][T10392] 9pnet: Insufficient options for proto=fd [ 336.759729][ T56] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 336.792851][ T56] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 336.826287][ T56] usb 3-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 336.845619][ T56] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 336.857317][ T56] usb 3-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 336.870085][ T56] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 337.123792][ T56] usb 3-1: string descriptor 0 read error: -22 [ 337.137210][ T56] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 337.156646][ T56] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 19:00:44 executing program 2: r0 = syz_open_dev$usbmon(&(0x7f0000000000), 0x0, 0x0) ioctl$MON_IOCX_GETX(r0, 0x5460, 0x0) 19:00:44 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TIOCL_SCROLLCONSOLE(r0, 0x5432, 0x0) 19:00:44 executing program 4: setrlimit(0xd, &(0x7f0000000000)={0x0, 0x8}) 19:00:44 executing program 3: r0 = add_key$keyring(&(0x7f0000000080), &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$keyring(&(0x7f0000000140), &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, r0) keyctl$unlink(0x9, r1, r0) 19:00:44 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NL80211_CMD_SET_BSS(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0, 0x803e}, 0x1, 0x0, 0x3e}, 0x0) 19:00:44 executing program 0: prctl$PR_SET_MM(0xf, 0x40b301, &(0x7f0000ff9000/0x3000)=nil) [ 337.548254][ T56] cdc_ncm 3-1:1.0: bind() failure [ 337.592240][ T56] cdc_ncm 3-1:1.1: CDC Union missing and no IAD found [ 337.663351][ T56] cdc_ncm 3-1:1.1: bind() failure 19:00:44 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000380)=ANY=[], 0x2c}}, 0x0) [ 337.743128][ T56] usb 3-1: USB disconnect, device number 3 19:00:44 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NL80211_CMD_SET_BSS(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x28, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) 19:00:44 executing program 0: socketpair(0x2c, 0x3, 0x7fffffff, &(0x7f00000002c0)) 19:00:44 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001340)={0x0, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000012c0), 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001400)={0x0, 0x0, &(0x7f0000001200), &(0x7f0000001240)='syzkaller\x00', 0xff, 0x3e, &(0x7f0000001280)=""/62, 0x41100, 0x6, '\x00', 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f00000013c0)={0x3}, 0x10}, 0x78) openat$pfkey(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000001480), 0x24a8, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) ioctl$LOOP_SET_FD(r1, 0x4c00, r2) 19:00:44 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000780), 0x0, 0x0) ioctl$EVIOCGABS3F(r0, 0x80284504, 0x0) 19:00:44 executing program 2: syz_mount_image$erofs(0x0, 0x0, 0x0, 0x2, &(0x7f0000000780)=[{&(0x7f0000000080)='D', 0x1}, {&(0x7f00000005c0)="ab", 0x1, 0xfffffffffffff252}], 0x0, 0x0) 19:00:44 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_SET_CAPACITY(r0, 0x125d) 19:00:44 executing program 4: mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0xa300959bfa1898b5, 0xffffffffffffffff, 0x0) 19:00:44 executing program 5: r0 = getpgid(0x0) sched_rr_get_interval(r0, &(0x7f0000000080)) [ 338.046990][T10441] loop2: detected capacity change from 0 to 16370 19:00:44 executing program 1: socketpair$unix(0x1, 0xaffa94db34068589, 0x0, 0x0) 19:00:45 executing program 3: mlock2(&(0x7f0000ff7000/0x4000)=nil, 0x4000, 0x0) mlock2(&(0x7f0000ff6000/0x3000)=nil, 0x3000, 0x1) [ 338.158792][T10441] loop2: detected capacity change from 0 to 16370 19:00:45 executing program 0: syz_mount_image$msdos(0x0, 0x0, 0x0, 0x2, &(0x7f0000002ac0)=[{&(0x7f0000000680)="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", 0xfffffdef, 0x6}, {&(0x7f0000001680)='/', 0x1}], 0x0, 0x0) 19:00:45 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x5, 0xffffffffffffffff, 0x5}, 0x40) 19:00:45 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000580), 0x0, 0x0) getsockname$packet(r0, 0x0, 0x0) 19:00:45 executing program 1: pipe(&(0x7f0000000000)) mlock2(&(0x7f0000ff7000/0x4000)=nil, 0x4000, 0x0) munmap(&(0x7f0000ffa000/0x2000)=nil, 0x2000) mremap(&(0x7f0000ff8000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f0000ffa000/0x3000)=nil) 19:00:45 executing program 4: syz_mount_image$erofs(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB='acl,smackfsfloor=\',fscontext', @ANYRESDEC=0x0]) 19:00:45 executing program 3: add_key$user(&(0x7f0000000000), 0x0, &(0x7f0000000080)='&', 0x1, 0x0) 19:00:45 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) clock_gettime(0x0, &(0x7f0000001b80)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000001b00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, &(0x7f0000001bc0)={0x0, r1+10000000}) sendmsg$NL80211_CMD_DEL_TX_TS(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16, @ANYBLOB="01"], 0x30}}, 0x0) 19:00:45 executing program 2: syz_open_dev$evdev(&(0x7f0000000400), 0x0, 0x711102) 19:00:45 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000780), 0x0, 0x0) ioctl$EVIOCGLED(r0, 0x5421, &(0x7f0000000040)=""/3) [ 338.539719][T10470] erofs: Unknown parameter 'smackfsfloor' 19:00:45 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000000140), 0x4) [ 338.615233][T10470] erofs: Unknown parameter 'smackfsfloor' 19:00:45 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000340)=[{0x0}, {0x0}, {&(0x7f0000000280)="8d", 0x1}], 0x3}, 0x0) 19:00:45 executing program 4: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000980), 0x0, 0x0) write$P9_RLINK(r0, 0x0, 0x0) [ 339.004776][T10462] loop0: detected capacity change from 0 to 32760 19:00:46 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000180)={@dev, @dev, @val={@void, {0x8100, 0x0, 0x1}}, {@mpls_uc={0x8847, {[], @ipv4=@dccp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x21, 0x0, @remote, @remote}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "5b088f", 0x0, "3b12ba"}}}}}}}, 0x0) 19:00:46 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000100)) ioctl$PPPIOCSCOMPRESS(r0, 0x4010744d) 19:00:46 executing program 1: syz_mount_image$tmpfs(&(0x7f0000000080), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000)=ANY=[]) 19:00:46 executing program 3: syz_mount_image$tmpfs(&(0x7f0000000240), &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000017c0)=ANY=[]) syz_mount_image$tmpfs(0x0, &(0x7f0000003000)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 19:00:46 executing program 2: sigaltstack(&(0x7f0000ffd000/0x1000)=nil, 0x0) mlock2(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0) 19:00:46 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000bc0), 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000c00)={@local}) 19:00:46 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0, 0xffffffffffffffff) 19:00:46 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_SET_CAPACITY(r0, 0x1276) 19:00:46 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000007700)=[{{&(0x7f00000001c0)={0x2, 0x4e22, @remote}, 0x10, 0x0, 0x0, &(0x7f0000004900)=[@ip_retopts={{0x14, 0x0, 0x7, {[@timestamp_prespec={0x44, 0x4, 0x9c}]}}}], 0x18}}], 0x1, 0x0) 19:00:46 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmsg$tipc(r0, 0x0, 0x0) 19:00:46 executing program 5: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000007d00), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x3}}) 19:00:46 executing program 2: syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0xaaaaaaaaaaaad1e, &(0x7f0000001440)=[{&(0x7f0000000080)='c', 0x1, 0x3}, {&(0x7f0000000100)="ae942b2fcfc71f456d00", 0xa, 0xfffffffffffffff7}, {&(0x7f00000001c0)='J', 0x1, 0x2}], 0x0, 0x0) 19:00:46 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={&(0x7f0000000080)=ANY=[], 0x7d8}}, 0x0) 19:00:46 executing program 3: socketpair(0xf, 0x0, 0x0, &(0x7f0000000400)) 19:00:46 executing program 1: syz_mount_image$tmpfs(&(0x7f0000000200), &(0x7f00000003c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000440), 0x5c04, &(0x7f0000000480)) 19:00:46 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NL80211_CMD_SET_BSS(r0, &(0x7f0000000280)={&(0x7f0000000180), 0xc, &(0x7f0000000240)={0x0}}, 0x0) 19:00:46 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_SET_CAPACITY(r0, 0x4b47) 19:00:46 executing program 3: syz_emit_ethernet(0x36, &(0x7f0000000180)={@dev, @dev, @val={@void}, {@mpls_uc={0x8847, {[], @ipv4=@dccp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x21, 0x0, @remote, @remote}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "5b088f", 0x0, "3b12ba"}}}}}}}, 0x0) 19:00:46 executing program 5: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000980), 0x0, 0x0) sendmsg$TIPC_NL_MEDIA_SET(r0, 0x0, 0x0) 19:00:46 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_CHANNEL_SWITCH(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)={0xe84, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @void}}, [@NL80211_ATTR_CSA_IES={0xe70, 0xb9, 0x0, 0x1, [@NL80211_ATTR_CSA_C_OFF_PRESP={0x6, 0xbb, [0x0]}, @beacon_params=[@NL80211_ATTR_FTM_RESPONDER={0x424, 0x10e, 0x0, 0x1, [@NL80211_FTM_RESP_ATTR_CIVICLOC={0xd5, 0x3, "540c328856d7a77dc84830c5be8d6d5393a6e6444f36981d980c72a574d121af266084c1129c04e7fda940b425b8a3a733f900df247a35397ea07ce5ae96d4433d29c5cb57dd8aa54660dec2efa2a4f576ce475bb73b41bccf91faba653a72ccf345505db32a80678d91ee613a42ce094b06d8ea5c48708f06bbb5a668182e2d19c690d17a45b04f4a329fb88754303d1af1292ad1094e1ae386e92ade83793cfadc71fb52714a80e28c752c368a06f1100301d64a47adc458814db9a771ea859ccac0e9b768d1c092591f987ade0caa4b"}, @NL80211_FTM_RESP_ATTR_CIVICLOC={0x89, 0x3, "c614eb767c4c49d7bcf637a2c6911f3778c979eccf060fc5b6bdfcb1a27d67eb31b0e5aa1935ed8f2e2dadae52a11fb979fc923fd7a49a83f2e4119b6f3f4cfd42215f5a1fef625a4998d4f42538b29f2b1fcda8b2b81f07014410c89fede46b13106d6d8f02804649340e2eff7a7485f1f6a4007b36626e610aa73e9c7a8680ebbf7f1f5c"}, @NL80211_FTM_RESP_ATTR_ENABLED={0x4}, @NL80211_FTM_RESP_ATTR_CIVICLOC={0x81, 0x3, "f22157d530eef59e0c54f81caaf34894d1ab3f2425f8016f815667b4edb5e4299488bf38fcefd736434c5cb69619e99e437f3a2e7a02fb2e1877c4515ad0e23a84e88f7c4a971845483f656a02cccea62ae88686fe67651427b3ab73931a0ccce88e569375664cacdf9c38daa4b8e5cfa616b1936702c29d4e6d0694ec"}, @NL80211_FTM_RESP_ATTR_ENABLED={0x4}, @NL80211_FTM_RESP_ATTR_CIVICLOC={0x91, 0x3, "a8258f0017784506d9412488a229a09184d3fec8f851a8fe984e366f4f3fe6970b5e005a325da8da7df121879c81bba91bbe51672eb9a2139f9a2773699b27e362463c78dbdf53ed0afe958595cccbc8913b702482f131b8fa93be09178ce2176a8992cdb5d5d04295f7b8e24ebb64c2b645a94ced73f044bcb9fa13ee6c939038d723a7232d1881dc96438bf9"}, @NL80211_FTM_RESP_ATTR_CIVICLOC={0xd1, 0x3, "abec3b05a43f044a7236a800f6e4999b4cb96cd2b2850453cc62db89ac3b7886bc8e94b94e8189323e3cebe709bf0bbf0b5406782de0dafdc299add5d153cb3c0e9daf76ee5e705ab0d6a42e6f6119fc323af90255e765f0acfdfc29cfd8922c0d160dc107dabe380c10b832f4f0bfcbbcaf600e4a9a37fe2bf703d5ab02d45c1a0608894808af8b6b35678221de3d7a6fb27eed73bf81059e410fd240b7a3d8de66dca9eead9f983fe8f204437030aac7e37a0279cf95d1ca3afbbb5e5c2cc02947e1ef18a3c7fa46271333b6"}, @NL80211_FTM_RESP_ATTR_LCI={0xc5, 0x2, "e627416c5cb8ab9c90671cd2a559705335790853518d086205d8a4046cdcd54a8e548dee39271e33bc57a4cc5adb4c208320a70b2ae76a7510493e3c3beebc4bee74137872b11c85e8db3e9cc8efcf411390ab9169dd620998fbf8a5192c6a2ef95fdf8039bfb119b8950c3efe755d4d5dcecf9cceeea5f27b4614d1e049ef9b135671ca312c0ce25c17fe26c6c2b83b51d73c26ef4958e065f17bca509547f082dcb96725887c834ec0a1054197ef8b9432504373376940adcfa30244ee8e0f47"}]}, @NL80211_ATTR_IE_PROBE_RESP={0xc, 0x7f, [@peer_mgmt={0x75, 0x6, {0x0, 0x0, @val, @void, @void}}]}, @NL80211_ATTR_PROBE_RESP={0x801, 0x91, "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"}, @NL80211_ATTR_BEACON_TAIL={0x5d, 0xf, [@gcr_ga={0xbd, 0x6}, @ibss={0x6, 0x2}, @measure_req={0x26, 0x1c, {0x0, 0x0, 0x0, "193429f15277bab50dacef8ce2e0578a74ac52a42378666328"}}, @measure_req={0x26, 0xb, {0x0, 0x0, 0x0, "83e0f4d269309269"}}, @gcr_ga={0xbd, 0x6, @device_b}, @mic={0x8c, 0x18, {0x0, "17d0a005b9e2", @long="412c3d132c7747fdf1f0ce20ca0a0aa4"}}]}, @NL80211_ATTR_IE={0x31, 0x2a, [@link_id={0x65, 0x12, {@from_mac, @device_a, @broadcast}}, @channel_switch={0x25, 0x3}, @link_id={0x65, 0x12, {@from_mac=@device_b, @broadcast, @device_b}}]}, @NL80211_ATTR_PROBE_RESP={0x199, 0x91, "52b05b33963caf8b39623340a7e01f59a6d8de9f6d3ee3e39914625bb8001b07e1553f5c3da9a09adfa00e63f51a7213719365b46798c9f9aa75724f9f2a87b3c5c230e240248d26a8588edf0912e206b93151ffd17060b479933382bdace98ba9bd957211488cbdf9c63ca1afe46d1e417c0fef1dfd61738d85d4d3d38d28c6aca90143567eeb0c49a0bc5a5568b83241bb687aa52476f10a69872c124ac8a2d31663e92dff6cfac0ffd9ec71a7939fac2d57926cbbcfe0a981bc736cab708219b31a5034ac992e2202fb6e7847b36bae7846f90df75ebf722b049d938a11c31492b7f9d226f1e9237e4b8266b85a086dffdac1eb79da41defd8bfdc92d703fbf1841aff1e1a757ee127a0765ad67282fee400dc88b51692ce56a494863d9f1e340271214a49cc3aded647ade19d26f05783a2e12f4ab1a98de481451127ab67f2955a69cac5150848105e0b2917fc0a022884182ab2257401f386e3c4108aae5aa77f1abfd9b0296d8ea3d614cf9295edb8d1ade45a01e0a15e8172c3c2dac4377da46d482001002ad478189d81f256b282b4ac2"}]]}]}, 0xe84}}, 0x4000040) 19:00:46 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000100)='`', 0x1}, {0x0}], 0x2}, 0x0) 19:00:46 executing program 0: syz_mount_image$tmpfs(&(0x7f0000000080), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f00000002c0), 0x2000, &(0x7f0000000000)=ANY=[]) 19:00:47 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$tipc(r0, &(0x7f0000001800)=@id, 0x10) 19:00:47 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000780), 0x0, 0x0) ioctl$EVIOCGLED(r0, 0x80086601, 0x0) 19:00:47 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_LIST(r0, 0xfffffffffffffffc, 0x0) 19:00:47 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000200)={0x1f, 0xffffffffffffffff}, 0x6) 19:00:47 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_DEL_TX_TS(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x28, r1, 0x201, 0x0, 0x0, {{}, {@val={0x8, 0x5}, @val={0xc}}}}, 0x28}}, 0x0) 19:00:47 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000007700)=[{{&(0x7f0000000000)={0x2, 0x4e24, @remote}, 0x10, 0x0}}, {{&(0x7f00000001c0)={0x2, 0x4e22, @remote}, 0x10, 0x0, 0x0, &(0x7f0000004900)=[@ip_retopts={{0x1c, 0x0, 0x7, {[@cipso={0x86, 0x8, 0x2, [{0x0, 0x2}]}, @timestamp_prespec={0x44, 0x4}]}}}], 0x20}}], 0x2, 0x0) 19:00:47 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc) 19:00:47 executing program 5: munmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000) madvise(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0) 19:00:47 executing program 3: syz_mount_image$tmpfs(&(0x7f0000000100), &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001580)={[{@nr_blocks={'nr_blocks', 0x3d, [0x38, 0x0]}}]}) 19:00:47 executing program 4: syz_open_dev$usbmon(&(0x7f0000000040), 0x100, 0xa6000) 19:00:47 executing program 0: r0 = socket$netlink(0xa, 0x3, 0x9) getsockname$netlink(r0, 0x0, &(0x7f0000000180)) 19:00:47 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$EVIOCSABS0(r0, 0x80087601, 0x0) 19:00:47 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_GET(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000340)={0x14, r1, 0x1}, 0x14}}, 0x0) 19:00:47 executing program 0: r0 = socket(0x2, 0x3, 0x5) sendmsg$ETHTOOL_MSG_COALESCE_GET(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={0x0}}, 0x4000015) 19:00:47 executing program 5: r0 = syz_open_dev$usbmon(&(0x7f0000000000), 0x0, 0x0) ioctl$MON_IOCX_GETX(r0, 0x5450, 0x0) 19:00:48 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_DEL_TX_TS(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x28, r1, 0x201, 0x0, 0x0, {{}, {@val={0x8, 0x8800}, @val={0xc}}}}, 0x28}}, 0x0) 19:00:48 executing program 4: pkey_mprotect(&(0x7f0000ff7000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) mlock2(&(0x7f0000ff8000/0x3000)=nil, 0x3000, 0x0) munmap(&(0x7f0000ff8000/0x3000)=nil, 0x3000) 19:00:48 executing program 1: getcwd(&(0x7f0000000000)=""/200, 0xc8) 19:00:48 executing program 2: request_key(&(0x7f0000000280)='logon\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) 19:00:48 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f00000004c0), 0x7, 0x1) read$usbfs(r0, 0x0, 0x0) 19:00:48 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x14, 0x0, 0x4}, 0x14}}, 0x0) 19:00:48 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x890c, 0x0) 19:00:48 executing program 4: mlock2(&(0x7f0000ff7000/0x4000)=nil, 0x4000, 0x0) msync(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0) 19:00:48 executing program 1: syz_mount_image$tmpfs(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001800)={[{@gid={'gid', 0x3d, 0xee00}}, {@nr_inodes={'nr_inodes', 0x3d, [0x34]}}]}) 19:00:48 executing program 3: openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0xe6802, 0x0) 19:00:48 executing program 2: r0 = syz_usb_connect$cdc_ncm(0x0, 0x7d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x6b, 0x2, 0x1, 0xf8, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd, 0x24, 0xf, 0x1, 0x47a, 0x2}, {0x6}, [@dmm={0x7}, @country_functional={0x8, 0x24, 0x7, 0x0, 0x0, [0x0]}]}, {{0x9, 0x5, 0x81, 0x3, 0x200}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x10}}}}}}}]}}, 0x0) syz_usb_control_io$cdc_ncm(r0, &(0x7f0000000640)={0x14, 0x0, &(0x7f0000000600)={0x0, 0x3, 0x1a, {0x1a}}}, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) 19:00:48 executing program 0: openat$vsock(0xffffffffffffff9c, &(0x7f0000000000), 0x4c0c1, 0x0) 19:00:48 executing program 1: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000007d00), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1, 0x0, 0x0, 0x0, 0x8}}) 19:00:48 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendmmsg$inet(r0, &(0x7f000000af40)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @multicast1}}}], 0x20}}], 0x1, 0x4000) 19:00:48 executing program 4: openat$vcs(0xffffffffffffff9c, &(0x7f0000000480), 0x82000, 0x0) 19:00:48 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_SET_CAPACITY(r0, 0x1277) 19:00:48 executing program 4: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/fscreate\x00', 0x2, 0x0) write$selinux_attr(r0, 0x0, 0x0) 19:00:48 executing program 0: openat$full(0xffffffffffffff9c, &(0x7f0000000580), 0x109403, 0x0) 19:00:48 executing program 3: syz_mount_image$tmpfs(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$tmpfs(0x0, &(0x7f0000000480)='./file0/../file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) [ 341.937973][ T9791] usb 3-1: new high-speed USB device number 4 using dummy_hcd 19:00:48 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_SET_CAPACITY(r0, 0x401070ca) 19:00:48 executing program 0: syz_open_dev$evdev(&(0x7f0000000400), 0x10000, 0x711102) 19:00:48 executing program 1: syz_mount_image$tmpfs(&(0x7f0000000100), &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001580)={[{@nr_blocks={'nr_blocks', 0x3d, [0x25]}}]}) [ 342.091318][T10648] tmpfs: Bad value for 'nr_blocks' [ 342.102376][T10648] tmpfs: Bad value for 'nr_blocks' [ 342.218185][ T9791] usb 3-1: Using ep0 maxpacket: 8 [ 342.348069][ T9791] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 342.364934][ T9791] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 16 [ 342.386216][ T9791] usb 3-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 342.411531][ T9791] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 342.587972][ T9791] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 342.598563][ T9791] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 342.616515][ T9791] usb 3-1: Product: syz [ 342.623781][ T9791] usb 3-1: Manufacturer: syz [ 342.635827][ T9791] usb 3-1: SerialNumber: syz 19:00:49 executing program 3: syz_usb_connect$cdc_ncm(0x2, 0x6e, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd, 0x24, 0xf, 0x1, 0x0, 0x0, 0x5c9}, {0x6}}}}}}]}}, 0x0) 19:00:49 executing program 4: r0 = syz_open_dev$usbmon(&(0x7f0000000000), 0x0, 0x0) ioctl$MON_IOCX_GETX(r0, 0x5452, &(0x7f0000000180)={&(0x7f0000000040), 0x0}) 19:00:49 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x28, r1, 0x1, 0x0, 0x0, {{}, {@void, @val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) 19:00:49 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000007c0)={'tunl0\x00', &(0x7f0000000740)={'erspan0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @loopback}}}}) 19:00:49 executing program 2: r0 = socket$netlink(0x11, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000000)={'wg0\x00'}) 19:00:49 executing program 1: socket(0xa, 0x1, 0x3) [ 343.027866][ T9791] cdc_ncm 3-1:1.0: bind() failure [ 343.061047][ T9791] cdc_ncm 3-1:1.1: CDC Union missing and no IAD found [ 343.140203][ T9791] cdc_ncm 3-1:1.1: bind() failure 19:00:50 executing program 5: openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x80001, 0x0) [ 343.222232][ T9791] usb 3-1: USB disconnect, device number 4 19:00:50 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000001480), 0x0, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) 19:00:50 executing program 0: r0 = socket$netlink(0xa, 0x3, 0x9) bind$netlink(r0, &(0x7f0000000040), 0xc) 19:00:50 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_SET_CAPACITY(r0, 0x1275) [ 343.377648][ T56] usb 4-1: new full-speed USB device number 3 using dummy_hcd 19:00:50 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_SET_CAPACITY(r0, 0x1261) 19:00:50 executing program 0: openat$vsock(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fork() [ 343.737926][ T56] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 343.767668][ T56] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 343.777452][ T56] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 343.800810][ T56] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 343.977958][ T56] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 343.987047][ T56] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 344.033541][ T56] usb 4-1: Product: syz [ 344.053635][ T56] usb 4-1: Manufacturer: syz [ 344.069639][ T56] usb 4-1: SerialNumber: syz 19:00:51 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvmsg(r0, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x0) 19:00:51 executing program 5: r0 = socket$netlink(0x2, 0x3, 0x6) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0, 0xb0}}, 0x0) 19:00:51 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000780), 0x0, 0x0) ioctl$EVIOCGLED(r0, 0x80044584, &(0x7f0000000040)=""/3) 19:00:51 executing program 2: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TIOCL_SCROLLCONSOLE(r0, 0x5415, 0x0) 19:00:51 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) setsockopt$TIPC_CONN_TIMEOUT(r0, 0x10f, 0x82, 0x0, 0x0) 19:00:51 executing program 0: syz_mount_image$msdos(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000001400), 0x2008042, &(0x7f00000014c0)={[{@fat=@allow_utime}, {@fat=@flush}, {@fat=@errors_continue}], [{@seclabel}]}) [ 344.397761][ T56] cdc_ncm 4-1:1.0: bind() failure [ 344.420984][ T56] cdc_ncm 4-1:1.1: CDC Union missing and no IAD found [ 344.484857][ T56] cdc_ncm 4-1:1.1: bind() failure 19:00:51 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x2010, r0, 0x8000000) [ 344.547659][ T56] usb 4-1: USB disconnect, device number 3 19:00:51 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000007c0)={'tunl0\x00', &(0x7f0000000740)={'erspan0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x6, 0x4, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @loopback, {[@lsrr={0x83, 0x3}]}}}}}) 19:00:51 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$NL80211_CMD_TDLS_CANCEL_CHANNEL_SWITCH(r0, &(0x7f0000000340)={&(0x7f0000000240), 0xc, &(0x7f0000000300)={0x0}}, 0x0) 19:00:51 executing program 0: mmap$usbfs(&(0x7f0000ff9000/0x2000)=nil, 0x2000, 0x0, 0xa030, 0xffffffffffffffff, 0x0) 19:00:51 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r2, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x0, 0x0) r3 = fork() ptrace(0x10, r3) ptrace$cont(0x9, r3, 0x0, 0x0) 19:00:51 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) r2 = fork() ptrace(0x10, r2) ptrace$cont(0x9, r2, 0x0, 0x0) 19:00:51 executing program 5: r0 = socket$netlink(0x2, 0x3, 0x9) getsockname$netlink(r0, 0x0, &(0x7f0000000080)) 19:00:51 executing program 1: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_CHANGE_NAN_CONFIG(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000340)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="0100000000000000000077"], 0x24}}, 0x0) 19:00:51 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, 0x0) syz_usb_connect$cdc_ncm(0x5, 0x6e, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}}}}]}}, 0x0) 19:00:51 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000780), 0x0, 0x0) ioctl$EVIOCGABS3F(r0, 0x40084504, 0x0) 19:00:51 executing program 5: mmap$IORING_OFF_SQES(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x14031, 0xffffffffffffffff, 0x10000000) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) [ 345.052172][T10755] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. [ 345.091044][T10759] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. 19:00:52 executing program 0: sync() write$cgroup_devices(0xffffffffffffffff, 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000000000)={0x8000, [], 0x4, "7ed7a72398117c"}) 19:00:52 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000780), 0x0, 0x0) ioctl$EVIOCGLED(r0, 0x40044581, 0x0) 19:00:52 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, 0x0) [ 345.337619][ T9797] usb 3-1: new high-speed USB device number 5 using dummy_hcd 19:00:52 executing program 1: ioctl$SNDRV_TIMER_IOCTL_GINFO(0xffffffffffffffff, 0xc0f85403, &(0x7f0000000140)={{}, 0x0, 0x1, 'id1\x00', 'timer0\x00'}) bpf$BPF_PROG_DETACH(0x6, &(0x7f0000000100)={@cgroup, 0xffffffffffffffff, 0x0, 0x4000}, 0x59) 19:00:52 executing program 5: mmap$IORING_OFF_SQES(&(0x7f0000e65000/0x2000)=nil, 0x2000, 0x2, 0x8a032, 0xffffffffffffffff, 0x10000000) [ 345.587565][ T9797] usb 3-1: Using ep0 maxpacket: 8 19:00:52 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) utimensat(r0, &(0x7f00000005c0)='./file0\x00', &(0x7f0000000600)={{0x77359400}}, 0x0) 19:00:52 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8981, 0x0) 19:00:52 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000007700)=[{{&(0x7f0000000000)={0x2, 0x4e24, @remote}, 0x10, 0x0}}, {{&(0x7f00000001c0)={0x2, 0x4e22, @remote}, 0x10, 0x0, 0x0, &(0x7f0000004900)=[@ip_retopts={{0x18, 0x0, 0x7, {[@cipso={0x86, 0x6}]}}}], 0x18}}], 0x2, 0x0) 19:00:52 executing program 5: add_key(&(0x7f00000007c0)='.dead\x00', 0x0, 0x0, 0x0, 0x0) [ 345.707718][ T9797] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 345.742590][ T9797] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 345.781165][ T9797] usb 3-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 345.821110][ T9797] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 345.860556][ T9797] usb 3-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 345.907264][ T9797] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 346.077643][ T9797] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 346.092070][ T9797] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 346.109311][ T9797] usb 3-1: Product: syz [ 346.118381][ T9797] usb 3-1: Manufacturer: syz [ 346.126138][ T9797] usb 3-1: SerialNumber: syz 19:00:53 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000007c0)={'tunl0\x00', &(0x7f0000000740)={'erspan0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x2f, 0x0, @rand_addr, @loopback}}}}) 19:00:53 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r0, 0x89f4, &(0x7f0000000140)={'ip6gre0\x00', 0x0}) 19:00:53 executing program 0: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0xe, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x7, 0x1, 0x1, 0x0, "", {{{0x9, 0x5, 0x1, 0x2, 0x460, 0x7f}}}}}]}}]}}, 0x0) 19:00:53 executing program 5: mlock2(&(0x7f0000ff7000/0x4000)=nil, 0x4000, 0x0) munlock(&(0x7f0000ffa000/0x4000)=nil, 0x4000) mlock2(&(0x7f0000ff8000/0x3000)=nil, 0x3000, 0x1) 19:00:53 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NL80211_CMD_SET_BSS(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0xf0ff7f) 19:00:53 executing program 4: syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) [ 346.467661][ T9797] cdc_ncm 3-1:1.0: bind() failure [ 346.499075][ T9797] cdc_ncm 3-1:1.1: CDC Union missing and no IAD found [ 346.532683][ T9797] cdc_ncm 3-1:1.1: bind() failure 19:00:53 executing program 1: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, 0x0, 0x0) [ 346.572631][ T9797] usb 3-1: USB disconnect, device number 5 19:00:53 executing program 4: syz_mount_image$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000600)='./file0/file0\x00', 0x0, 0x0) 19:00:53 executing program 3: syz_mount_image$tmpfs(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001700), 0x802057, &(0x7f0000001800)) 19:00:53 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000780), 0x0, 0x0) ioctl$EVIOCGLED(r0, 0x2, &(0x7f0000000040)=""/3) 19:00:53 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8941, 0x0) 19:00:53 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x8906, 0x0) 19:00:53 executing program 4: r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000000000)='./file0\x00', 0x5000050) 19:00:53 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_CCA_ED_LEVEL(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) sendmsg$NL802154_CMD_NEW_SEC_LEVEL(r0, &(0x7f0000000740)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000700)={0x0}}, 0x0) [ 346.887467][ T56] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 347.127446][ T56] usb 1-1: Using ep0 maxpacket: 32 [ 347.247542][ T56] usb 1-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 347.440978][ T56] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 347.453685][ T56] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 347.466983][ T56] usb 1-1: Product: syz [ 347.472633][ T56] usb 1-1: Manufacturer: syz [ 347.478280][ T56] usb 1-1: SerialNumber: syz [ 347.497804][T10811] raw-gadget gadget: fail, usb_ep_enable returned -22 19:00:54 executing program 0: openat$full(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) pipe2$9p(&(0x7f0000000080), 0x80000) 19:00:54 executing program 3: sigaltstack(&(0x7f0000ffd000/0x1000)=nil, 0x0) mincore(&(0x7f0000ffc000/0x4000)=nil, 0x4000, &(0x7f0000000040)=""/22) 19:00:54 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000001180), 0x2, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, 0x0) 19:00:54 executing program 5: request_key(&(0x7f0000000080)='dns_resolver\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f0000000100)='/dev/input/event#\x00', 0x0) 19:00:54 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8912, 0x0) 19:00:54 executing program 4: r0 = socket$netlink(0xa, 0x3, 0x9) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000080)={'wg2\x00'}) [ 347.802157][ T56] usb 1-1: USB disconnect, device number 4 19:00:54 executing program 3: munmap(&(0x7f0000ffa000/0x2000)=nil, 0x2000) msync(&(0x7f0000ff7000/0x4000)=nil, 0x4000, 0x0) 19:00:54 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8918, 0x0) 19:00:54 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x9) syz_genetlink_get_family_id$wireguard(&(0x7f0000000100), r0) 19:00:54 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f0000008580)=[{{&(0x7f0000001580)=@pppoe, 0x80, &(0x7f0000001640)=[{0x0}], 0x1}}], 0x1, 0x20, &(0x7f0000008780)) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_DEL_TX_TS(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x28, r1, 0x201, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) 19:00:54 executing program 2: syz_mount_image$tmpfs(&(0x7f0000000080), &(0x7f0000000040)='./file0\x00', 0x0, 0x3, &(0x7f00000002c0)=[{&(0x7f0000000440), 0x0, 0xad}, {&(0x7f00000007c0)='f', 0x1, 0x8000}, {&(0x7f0000000180)="8f", 0x1, 0x80000001}], 0x2000, &(0x7f0000000000)=ANY=[@ANYRESDEC, @ANYBLOB="ee22889bdaaf4e"]) 19:00:54 executing program 0: openat$vsock(0xffffffffffffff9c, &(0x7f0000000400), 0xd01, 0x0) [ 348.093914][T10885] loop2: detected capacity change from 0 to 264192 [ 348.105821][T10887] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=10887 comm=syz-executor.5 19:00:55 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x25dfdbff, 0x40000}, 0xc) [ 348.168592][T10885] loop2: detected capacity change from 0 to 264192 19:00:55 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000c00)={'ip6tnl0\x00', &(0x7f0000000b80)={'ip6tnl0\x00', 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, @mcast2, @private2}}) 19:00:55 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NL80211_CMD_SET_BSS(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0, 0x3e80}}, 0x0) 19:00:55 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SMC_PNETID_GET(r0, &(0x7f00000006c0)={&(0x7f00000005c0), 0xfffffffffffffe51, &(0x7f0000000680)={&(0x7f0000000700)={0x60, 0x0, 0x0, 0x0, 0x0, {}, [@SMC_PNETID_IBPORT, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz1\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz0\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'macvlan0\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'syzkaller0\x00'}, @SMC_PNETID_NAME={0x0, 0x1, 'syz0\x00'}, @SMC_PNETID_NAME={0x0, 0x1, 'syz0\x00'}]}, 0x60}}, 0x0) 19:00:55 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_TP_METER(r0, &(0x7f0000000840)={&(0x7f0000000780), 0xc, &(0x7f0000000800)={0x0}}, 0x0) 19:00:55 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x8012, r0, 0x0) 19:00:55 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) connect$tipc(r0, &(0x7f0000000000)=@name={0x1e, 0x2, 0x0, {{0x1, 0x2}}}, 0x10) 19:00:55 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x40000}, 0x0) 19:00:55 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000780), 0x0, 0x0) ioctl$EVIOCGLED(r0, 0x80087601, 0x0) 19:00:55 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x5411, 0x0) 19:00:55 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000780), 0x0, 0x0) ioctl$EVIOCGLED(r0, 0x4020940d, &(0x7f0000000040)=""/3) 19:00:55 executing program 0: r0 = syz_open_dev$usbmon(&(0x7f0000000000), 0x0, 0x0) ioctl$MON_IOCX_GETX(r0, 0x9205, 0x0) 19:00:55 executing program 1: syz_mount_image$tmpfs(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001800)={[{@gid={'gid', 0x3d, 0xee00}}, {@nr_inodes={'nr_inodes', 0x3d, [0x34]}}, {@mpol={'mpol', 0x3d, {'local', '=relative'}}}], [{@fscontext={'fscontext', 0x3d, 'user_u'}}]}) 19:00:55 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000780), 0x0, 0x0) ioctl$EVIOCGLED(r0, 0x40086602, 0x0) 19:00:55 executing program 4: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000003740), 0x0, 0x0) read$FUSE(r0, &(0x7f0000003840)={0x2020, 0x0, 0x0, 0x0}, 0x2020) setreuid(0x0, r1) prctl$PR_SET_MM_MAP(0x23, 0xe, 0x0, 0x0) 19:00:55 executing program 5: sigaltstack(&(0x7f0000a41000/0xb000)=nil, 0x0) mlock2(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0) 19:00:55 executing program 3: syz_open_dev$evdev(&(0x7f00000000c0), 0x6, 0x0) 19:00:55 executing program 0: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000000040)={0x2}) 19:00:55 executing program 2: syz_usb_connect$printer(0x2, 0x2d, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x7, 0x1, 0x0, 0x0, "", {{{0x9, 0x5, 0x1, 0x2, 0x460}}}}}]}}]}}, 0x0) [ 348.906525][T10930] tmpfs: Bad value for 'mpol' [ 348.922253][T10930] tmpfs: Bad value for 'mpol' 19:00:55 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000780), 0x0, 0x0) ioctl$EVIOCGABS3F(r0, 0x8018457f, 0x0) 19:00:55 executing program 1: openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_read_part_table(0x8, 0x1, &(0x7f0000000380)=[{&(0x7f0000000440)="85fc1c84dadf6779abcea36aa4555aa8d014aa2fdefa723bae0873b387d89198fcc0691ffd239e13f978710c8edc407b14ef96ee45a982c4ab04dc16f08d1c3421fd52bbeff4908f62d145175e7ad9e0d820eff4c5d50456a8cc98e5d200cf0ab2cc667366c0d8c3af1fefbd228598052797e3ffa8b08d10ae889f48c481ce23c16fe5d8a7690963b4212b4bc4c3a3135e8adeff32f56be74b27bb3fa72ff7d3fe8c67217b1cc7f0ba52ee06300ceeed448aec77a926a23722a211b62a8b356dbdc2553411596efe3b4a0087cf76bd8c709f5fbe33f28051e2a3c55d75c69be2960614e34a3d8554aeb3a5bcb7c8af4331ba53c8cd67225aa5d8335389f19ff016e5f661a5bbb2859f70ffcfa61d0fd8dee5c1c255fb02e253f14465e0b0fed59677164cf2e0428bb276f56104ed6751aead83aee71a5189837ac99adc26d8cbec19738b0b0df8b570447ee14e3b58200d75ba19c2b26aca23a92f6e767680a36ee2a0ddb3afdfb934fc3eee97aa6ef323d9818e2ba97f4ed82ecf5ed71253be73458cc9695f2b7f415261ce5604f77049e7c698e09249d7de9ab31dba9026e7044d8498c3cc771322f150f1a5a020edc39b18e828d9e6e120f82f144f7c9d38d06da09de8cf43a24281dfdfcd9c3cd11eaebaca43bced9d949a4babc299c454adafd1b917be9637f019d811d053c6ea8412b917b9ec25536f657d1ee34a8050b621b3c8d17f9023c6c21d8ecbe5161cc15d1c6ddaa8ef7aeb34fca836548ca6f54e06a85c5b5c14a36ba1c3339f06b02256560fdeddfba4d9cf2fc3f60a3a2b7c0278c68156202c841c4624b11da2073b884e1a13730fd1bdb1c37b7f89a6de1d2af995f8292c1699c714d3c4d11f51b819117ed726ea8ec1a8b0c6c728426bb48df97fb2c9bd78c64a3a5e3a178e68ae0933d173ec24d7831d69515b7238186e9ca2b68d7022aba923b112989370ff08f4414a6ec8231fe0bad723f275abd3ba2a0e7ea8009d950110b65199e781c4cfb36d494e75e0f22ae2caa4609cc0fe41038761334d1fa1bebfe60f6f66ad23de8bae03ae82a6e15fab597f41c827c576ec34353480dcdfa65e6cad2ad238c5dba3985cef74b6b2c6d778481a0052d4df16912dc748a72ac5ebbbcc1ef3e1fd45540c399bddad3eb769c81689cf829cb63639a14d6332a9587e8be78ba64d6be6cfcb462da4b1c604b86fcf16500eb9ec32eaf3d5c6f9ae41bc816a998f6185c3deec4e90fa0c7f07dd2df584c3a7b5c8cf65045e19b19d04b709b4b42f7af119373be199035340f390e5178413e27a8122953fdf6ca1941b02ffb78cb393468d29b56469f83a4655d89228881836dfe1a8d1f5fa4e81571c1ea96ecd6068ceac3cb93928284f75c4d06e8d64eda6f5095b7dd6a879f522458bb020a8570c0ae5089c68f47c24fd3b71dca0a0964eb271632472d02696c9d2b09cff2061b5eb608fd55c0e1a62fcd8d572bb2ac70a08327b41812c3316f834a5b645e557d2718399e0d5e9b4e53bc510977e66e3478eac160e23f831159d588f7a996a50b907af704ef28d72b6a20fd59d6f320cf6048d9a989dc5bdc7778822473ab52d6dd016089fc49bc541e4e23e65b7be263557d3ca8749a9ec0fb0eaa9a060958a73c90c1fde43e25abe8a6c347a00beee5bf6f391febd37ba2fd85d3ab59735271a1e02d03ca9b2ee3d5f46df7e7e403391b17086bfad8e950fd40d6aac56faa769eef8f326a81be4dc4200cce571970fcb1c5ca6bb6b03e5a116c0fe2ea8a5f25555ff3d2df1c2cc507940aedc0b93e1707ba687be29d81628ce21ed837533119556a6b2ae933af3457683aad38e74cb346f156e0d7e5dabb0630c8e270ca3ab8cdabca0c48ff70d2540dbfe4a17e1a55514740bfb13220955a4faac2007e51306261a5b1abca69e127548b20fbb61911530f3e3a683736a525d017c83c7426ad1d2a726f687117c708d4e016a613b08014ce6a836660c43f006d09e0b83aba0237aabe0042327572bc619b2bf2a2f1726290045c12ca715041709f81c06a60c5a41c6bfd72b61e9813491cd0acbe844e00750ecc3126fac9d7f1bc749180da1b855905dd54fa89a1416b13a5f3019a15d32bd5ef785c2cc82e1f90a8199a01200e4549787556f562694a6a516b2bb886dd777947c0c5d64616c7b406569bf2727fda55bec2821135d7ea6b3160c8d6af077fe77a8a8e1bb4b62942d19a0efdc9ae1abcfa835a6ac2174337b1c8cf94aa095353a766d09ec306acc8b1ff36eeeb03b1c1173ef8f46079115d64dc09d33c5778a3fcdeae33c67e525e5b12f1d167d75bfc83fb59dd5672a337438ad8f4d73044de8a723ba2775a433054650b90e7984e5c67d201bf27eb617671c7167f32ed091ba03fd543df48356944c297be91ed59a4f374f9f5eb714eca6684e139d10e8dc5e5c9de929600956d908bff85514f70ff0b15fd8b19080bd817f083e42f98c2018a67f3cb74affc0529bf4ba8d6b69519ca2dadf8057ee15740a4088fb09f4765254bf109f2f83ce5b3c4bdad6a670a7b43d2ffb9ac3a74cfabea69d50d8988464087abd30e76ae8520a10b4f758e96a2520c38dbefe4b2f7a9fb1b0bbf9f688673bab1b48c2e1736223c27f4e9f9fd2632b393a59657019a997b3d4de6a56c3db3b4b06b815287f994b80d233896b2a38d208dd29b2eb8ff87425fb528692e4cd479c604d3974b85a80dc591b2730a412789e30e06850a37e1d28f60e22ee8fe1daa02971967862386f01846d1a492bab77aa9c67b23d366650adbb901a12b940d3abb9f1bbb8906f6daab9e56fb80ed2e66d1959b7af0bc13a43c7f9a2faa04657bea2c9b8601ec9052ba961bda56c243bcdd6677d64b27f7ccb0be1b66cae12c84aefe49860e7317ab04ce23dd0b34d7eb6a891d3c050d827258fbaddf75d6ac7addb9919df6e9612cc4756a669f55ab3b015d24799a4478324b11129164862abe2900f9ff855b0133fc3b1a04e8e0fbdaa0241dc69878915df4aec2517344f6f889e9bc6e1b07e1356dbfcdc0fb1af035d5e6436bbdc95a6d9eac2aa88e3d3e0b4c4288b4719a8996402953432628c03ed4982c26defd5e77926f9b15c6a1b80818b604b35dbc3718b17a6493fff02d16ae73103ac4faff90d354ae5a488f9955ae7034dd822e7956ec33806dadbf8f57181211bee2dc91dfdf72ceabda0b6f5a1958efdebb55111f351407e88c11e6672b0207fd0c83b3a6c1ed8324e5f7021900acaebd4f8fea9f8b42ab751bce66167a8a7f884064f808e4d5dca192f0fea67df089b299958981f7ba4b2ede80ec99f5e6c19d760ee9e500f41e2c6819cd9f0675fd107eb403c3db11d7b7bb2ea3c8a63e8feb46c60f09c3bcca616a1e2cecd4a31c4abc5c4d4efb6f15dcccb717e6b23614212db6f25b0a7b4946173b92ac08e46ce1e0ee7a65ad143ac15ad03966d72c273bac2b8594a1ffc8cbc999d381e360c6435cf139766c7c69983bf9655badbf0d164de7276456a81fc0c1a3b4ed822fc5a82469b30cb40beb510dc5b02728399efdcd0970c91c04acbeba7229556beba95d449ada576191e5c8fd019552681fddea169d27a0702732e0e699bbe90e44799e208373cbfda38215df9d61abdf7bd07213a49ab6489cf3c70928f921b59646088f474f93973bd15d9ec157d04c097b8a6ebd49b5f191d9e53333fcc6b6816cc38a0661947b2cce64eebbc6aaf58e5c38487680b481f68892a8e7b342c6ffb48e5e6e7103d7f799c59631f99775f1df21584ece964aa93e9ba37921f5a053c41b1a8ed3b6c064d1d8abc276a3f92d6df7366910b586cfb5af57759e6277d11bac96bd5f81dfcbf4a1acc56483a601376ebbee5f3e153edddcdd32f1ff455a1d281e3f1c952414790aebc1e98ad3c58b83618ec751b8deb4799e3bc0fc69b0fe109856afb0f27f47c2e78ab0fdfd9812785aa3026cc70ca7bc7aa509ae086cc32ba64da5e92ad4cb32e113a05a5c1e7f3e89201447209bfdca9578e3002c145952a09d0b76f9d8fa917698800133d75528d521171f1655d7ab68fe2b71392be826df8fcc8eda098a55f719ab27d8ce8e79573dad2371fe41b45bf0d4d757a44b9bc823060c072d6ba4511f0e3ddd367804f3567755e9a4993cc694e867980fa478b6d1c0c64085d80d1c800327ec61e13a29f473e4baee9149e269517d29f64decbb3a2cfbd75e7760ddfb4e449107bc627295c7234eaa2d5ebfd9b24926c24be3baf93d4a9d3b0baa83f519b425598b4adf108a27006d6a90467e6df26f30a77c61dbf47465f3a00f59c7a2a81890fc9a3c2dfb51a0bb3b115cbb0c946eb3db6f7984197ee92094e3b5e000a76d15831112dda1fc813a959cd695f1227a21c6a3983c3cc8530bfd0b8055901b39bb12266c1166177ba697b5139fedebfced24a9c3af7888b0fc2ec4acfe5083911715feb3f7303cb61cea60ffa302a96c425caefcdb099ac704142151bdaca45328265f3052e95e98faf464cd4a30c3d4134f074c32fa0e91baf237fe1e753471038a13260097b2681a7b0b410956c9b959357b308b98ff1189438ff5b91456fb763e86533beeaee25fe11058814e153455861ad0e3a99f1ad87fc390a961283af5e39432899f77f3cbc6af13b5faca07f97495d9b2d75a9bd2360652bd22672fcd27dde582917b341b92f784e82a2a79244d83579bbfdb1da56ce7d6c13eb2959612974dd8c23eadc6fd7216b7df46018a3d91403f62c6110a45715ec010d4e805a528226f9de5a717858b37514209cc27dbba7d1bc25886c3697f3fc49deb840f558f4cd61c3f8558b8a979a6ac58f06442cc3c59d05b01714fdb84900d5ec7db70d5df01222a36c4deb9aa34bdc8c8ac8ac6fc4bc9e327939c6b0d4d5b649b294c14286352006479665b36199fae60592a59a2f28f71cbe2706214ec213f8837c28cb8edaf1afd533d9f70ca806bfb3711f6b95947e5dc5df4322f66cf2b5bac5a796148499343b40536688910f927ef7e9a75f35fd00dcbd8d33f26ddd72bf9239e9a5d9782392d1c287fa43a4c5d6da9e318028e68c9ab8c60f2d32ccb223596b0291ebefe754b041cb1890a5574e179dd807b135f69b9618177306c04af8cc50cb1ca5663337b9a8bffccb280059f72170416d3f3e95726df42da095a9ab8c217e8786d7303c1d4c63a3c68fc9f5f6edf135654f5501a3c6e898a5e096e73755599ee566185a70e266185c277809e7f19120bd9753623c06f0f3a5ff773eac2e6e852534589cf48b00aeb394841cfc31fc3a0ec030c934e035986ad20c58647ee50d32f358ea653601517959d71e4e6bf67b288761f11848f5d1d7ee3942196525992b7d0e0c0c2c18c502a933e9ab3a6bc6b46db4e35ec0344ddcd81fca1f2a49b0db5b7fa78c729ec95f087205164642a234ca90b7cad11e1840b25c29bf40d1ef6b160c8bacbe4f240f85110a84067a3c2bdc9d6e50ea4c612b1455b5885ac671ff3172b3058853761fa73fe1412aecf8924e2457981fd492223d25d3d7d6799a592080f7c4eabb77cf4728ed84c29a398538b1860a9bb8768ef0e82b1e6bca7d594f2cc5d8c532668c05f839c14b584fcb4777bdb286ce6825aba8d25c6a178afe1708cbbaef7b041342c2f5fa54ff2baaaea08e33e7874a8c6bd57a74f0fe5dfd0615bc53cb7b9f5efad8508428448312e30b6de71d80012766d78f2cab5c089ecbf3aedcb2ec41ad647801ee8829e2375df748d3bc00ee7c4b5cc8aaedc0a0e6bbb54a491222", 0x1000, 0x3}]) 19:00:55 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TIOCL_SCROLLCONSOLE(r0, 0x5433, 0x0) 19:00:55 executing program 5: mount$9p_fd(0x0, 0x0, 0x0, 0x9693c5d25a69b666, 0x0) 19:00:56 executing program 0: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000180), 0x102, 0x0) write$vga_arbiter(r0, &(0x7f0000000200)=@target={'target ', {'PCI:', '1', ':', 'f', ':', '15', '.', 'b'}}, 0x14) 19:00:56 executing program 4: socket$netlink(0x10, 0x3, 0xb3d1d2529204279c) [ 349.176040][T10944] loop1: detected capacity change from 0 to 8 19:00:56 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000780), 0x0, 0x0) ioctl$EVIOCGLED(r0, 0x40004580, 0x0) 19:00:56 executing program 5: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000003740), 0x0, 0x0) read$FUSE(r0, &(0x7f0000003840)={0x2020, 0x0, 0x0, 0x0}, 0x2020) setreuid(0x0, r1) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) [ 349.288927][T10944] Dev loop1: unable to read RDB block 8 [ 349.295077][T10944] loop1: unable to read partition table 19:00:56 executing program 4: sched_getattr(0x0, 0x0, 0x0, 0x0) 19:00:56 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$bt_hci(r0, 0x0, 0x0, 0x0, 0x0) [ 349.329104][T10944] loop1: partition table beyond EOD, truncated [ 349.360160][ T56] usb 3-1: new full-speed USB device number 6 using dummy_hcd [ 349.371433][T10944] loop_reread_partitions: partition scan of loop1 () failed (rc=-5) 19:00:56 executing program 1: syz_mount_image$tmpfs(&(0x7f0000000240), &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000017c0)=ANY=[@ANYBLOB='s']) syz_mount_image$tmpfs(0x0, &(0x7f0000003000)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) [ 349.693354][T10967] tmpfs: Unknown parameter 's' [ 349.700735][T10967] tmpfs: Unknown parameter 's' [ 349.737834][ T56] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 349.907682][ T56] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 349.916761][ T56] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 349.940002][ T56] usb 3-1: Product: syz [ 349.944873][ T56] usb 3-1: Manufacturer: syz [ 349.957228][ T56] usb 3-1: SerialNumber: syz [ 349.977569][T10940] raw-gadget gadget: fail, usb_ep_enable returned -22 19:00:57 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_SET_CAPACITY(r0, 0x401870cc) 19:00:57 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x800448d2, &(0x7f0000000040)="9a") 19:00:57 executing program 4: sigaltstack(&(0x7f0000ffd000/0x1000)=nil, 0x0) mlock2(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1) 19:00:57 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000380), 0x0, 0x0) ioctl$EVIOCSFF(r0, 0x40304580, 0x0) 19:00:57 executing program 0: socket$netlink(0x2, 0x3, 0x0) 19:00:57 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_SET_CAPACITY(r0, 0x4c04) [ 350.265543][ T9791] usb 3-1: USB disconnect, device number 6 19:00:57 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000780), 0x0, 0x0) ioctl$EVIOCGLED(r0, 0x80284504, &(0x7f0000000040)=""/3) 19:00:57 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000780), 0x0, 0x0) ioctl$EVIOCGLED(r0, 0x40049409, &(0x7f0000000040)=""/3) 19:00:57 executing program 3: getgroups(0x1, &(0x7f0000000200)=[0xffffffffffffffff]) 19:00:57 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000007700)=[{{&(0x7f0000000000)={0x2, 0x4e24, @remote}, 0x10, 0x0}}, {{&(0x7f00000049c0)={0x2, 0x4e20, @private}, 0x10, 0x0, 0x0, &(0x7f0000004ac0)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}], 0x20}}], 0x2, 0x0) 19:00:57 executing program 2: mlock2(&(0x7f0000ff7000/0x4000)=nil, 0x4000, 0x0) mlock2(&(0x7f0000ff8000/0x3000)=nil, 0x3000, 0x1) munlock(&(0x7f0000ff7000/0x4000)=nil, 0x4000) 19:00:57 executing program 1: socket$netlink(0x2, 0x2, 0x9) 19:00:57 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000780), 0x0, 0x0) ioctl$EVIOCGSND(r0, 0x8040451a, &(0x7f0000000080)=""/130) 19:00:57 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_SET_CAPACITY(r0, 0xc0481273) 19:00:57 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x0, 0x0, 0x0, 0x1820}, 0x40) 19:00:57 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEL_TX_TS(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x28, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}}, 0x28}, 0x6a}, 0x0) 19:00:57 executing program 2: socket$netlink(0x2c, 0x3, 0x9) 19:00:57 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000780), 0x0, 0x0) ioctl$EVIOCGLED(r0, 0x4b49, 0x0) 19:00:57 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000007700)=[{{&(0x7f0000000000)={0x2, 0x4e24, @remote}, 0x10, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 19:00:57 executing program 3: execveat(0xffffffffffffff9c, &(0x7f0000000140)='./file0/file0\x00', 0x0, 0x0, 0x0) 19:00:57 executing program 2: syz_open_dev$evdev(&(0x7f0000000300), 0x0, 0x503000) 19:00:57 executing program 5: syz_mount_image$msdos(&(0x7f0000000400), &(0x7f0000000440)='./file0\x00', 0x0, 0x0, &(0x7f0000001880), 0x0, &(0x7f0000001a40)=ANY=[@ANYBLOB='nodots,nodots,dots,showexec,']) 19:00:57 executing program 1: socketpair(0x2, 0x0, 0x101, &(0x7f0000000080)) 19:00:58 executing program 0: r0 = syz_open_dev$usbmon(&(0x7f0000000000), 0x0, 0x0) ioctl$MON_IOCX_GETX(r0, 0x4020940d, &(0x7f0000000180)={&(0x7f0000000040), 0x0}) 19:00:58 executing program 3: pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RSTAT(r0, &(0x7f00000000c0)={0x4b, 0x7d, 0x0, {0x0, 0x44, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x1, '@', 0x1, '{', 0x9, '/dev/ppp\x00', 0x6, '}.\\%\xd7@'}}, 0x4b) 19:00:58 executing program 2: socketpair(0xa, 0x0, 0xa24, &(0x7f0000000080)) 19:00:58 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEL_TX_TS(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x28, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}}, 0xfffffdef}}, 0x0) [ 351.226452][T11040] FAT-fs (loop5): bogus number of reserved sectors [ 351.257298][T11040] FAT-fs (loop5): Can't find a valid FAT filesystem 19:00:58 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f0000002640)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000000)=""/34, 0x22}, {&(0x7f0000000080)=""/76, 0x4c}], 0x2}}], 0x1, 0x2000, 0x0) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_DEL_TX_TS(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x28, r1, 0x201, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) [ 351.349618][T11040] FAT-fs (loop5): bogus number of reserved sectors [ 351.356148][T11040] FAT-fs (loop5): Can't find a valid FAT filesystem 19:00:58 executing program 2: mlock2(&(0x7f0000ff7000/0x4000)=nil, 0x4000, 0x0) madvise(&(0x7f0000ff6000/0x3000)=nil, 0x3000, 0x3) 19:00:58 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000000c00)=[{{&(0x7f0000000740)={0x2, 0x4e22, @broadcast}, 0x10, 0x0, 0x0, &(0x7f0000000a40)=[@ip_retopts={{0x14, 0x0, 0x7, {[@rr={0x7, 0x3}]}}}], 0x18}}], 0x1, 0x0) 19:00:58 executing program 5: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x41007701, &(0x7f00000000c0)='*&[(-:\x00') 19:00:58 executing program 1: clock_gettime(0x0, 0x0) syz_usb_connect$cdc_ncm(0x2, 0x70, &(0x7f0000000000)={{0x12, 0x1, 0x300, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5e, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x7, 0x24, 0x6, 0x0, 0x1, "e6b4"}, {0x5, 0x24, 0x0, 0xffff}, {0xd, 0x24, 0xf, 0x1, 0x0, 0x0, 0x5c9}, {0x6}}, {{0x9, 0x5, 0x81, 0x3, 0x8, 0x0, 0x8, 0x9}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x0, 0x3f, 0x0, 0x52}}, {{0x9, 0x5, 0x3, 0x2, 0x0, 0x2}}}}}}}]}}, &(0x7f0000000200)={0xa, &(0x7f0000000080)={0xa, 0x6, 0x201}, 0x5, &(0x7f00000000c0)={0x5, 0xf, 0x5}, 0x1, [{0x4, &(0x7f00000001c0)=@lang_id={0x4}}]}) syz_usb_control_io$cdc_ncm(0xffffffffffffffff, &(0x7f0000000340)={0x14, 0x0, 0x0}, 0x0) 19:00:58 executing program 4: r0 = socket$netlink(0x11, 0x3, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, 0x0, 0x0) 19:00:58 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, 0x0, &(0x7f0000000300)) 19:00:58 executing program 0: r0 = syz_open_dev$loop(&(0x7f00000000c0), 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) 19:00:58 executing program 3: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f00000008c0)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}}}}]}}, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x0, 0x0}]}) 19:00:58 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_DEL_TX_TS(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x28, r1, 0x201, 0x0, 0x0, {{0x74}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) 19:00:58 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0xcc01, 0x0) 19:00:58 executing program 2: mlock2(&(0x7f0000ff8000/0x3000)=nil, 0x3000, 0x0) munmap(&(0x7f0000ff7000/0x2000)=nil, 0x2000) pkey_mprotect(&(0x7f0000ff9000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) 19:00:58 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x4b49, 0x0) [ 351.887154][ T9791] usb 2-1: new full-speed USB device number 3 using dummy_hcd 19:00:58 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_TDLS_MGMT(r0, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000d00)={0x24, r1, 0x1, 0x0, 0x0, {{}, {@void, @void}}, [@NL80211_ATTR_IE={0x10, 0x2a, [@random, @gcr_ga={0xbd, 0x6}, @supported_rates]}]}, 0x24}}, 0x0) 19:00:58 executing program 5: syz_mount_image$msdos(&(0x7f00000000c0), &(0x7f0000000100)='./file1\x00', 0x0, 0x6, &(0x7f00000016c0)=[{&(0x7f0000000140)="6f2d2f726e8012c0c086d761eccff00aea50efdf5ef84f890de4c44f538b2b5d73819b4ba749b1c4248cafc750ad2086dc9d2125be2dc268724d0e56e5b93c3a815c96649bd0af6865ec076c1bfaca839be6463c784db876d9a9833fe3f087c723de4d0fc83aeea14de9ae6170d01295b4f0b63df4c373ec04cbf6c10ea201779dd74b464552b5756bd6bc7b8b8bf637", 0x90, 0x3}, {&(0x7f0000000200)="93ae185cf458e063e5976414cf779f234feb524d484b69d7137413a9d1d3b1626ebcbb2720650a8e2b97a6b311531be52daaec49f86e52b6480461608beff0af159c7c7b8d3ee4c9ab3b25", 0x4b, 0x2}, {&(0x7f0000000280)="6adebde2b791083402ed6695b687d8a61a0dd01ee32d19e170d11b7bff16416d1fd39912906dde3021711da5f7a51e34b2a6d5c69cab1c09dc0de7c7e95655fe8a5b8ffeee4c134f26c2ee35d8c03af05d9054d539280489369806a3c6d56c5054a7d2812be444c7d9af7e6cfa629aeec111decbd3f002dee3c98015bb114f658ab82ebd6469e83aeca3e395b631813419ae4362952cbb661907151bb8d43228d86982569d8c48f24b844c185ab73f2626ec772f2935e3619a65ac50156a2f69747057", 0xc3}, {&(0x7f0000001480)="271da6f539c0318cf043c274f9c7564c57bb59acbfc7aac0e8172dac39a37b2a7e3b4c6cc1db3062dbacd7203ce3c34b453b6e93092082b29b86a19added0f38553c3963ddd4839b660ebed25da2e221931251853bc6b5d2808c75daf98fd067f5b8c0954ec17d9866e32d47c7ac5897394800005e774cee0cd06f4640e64fd017ed426bee2a197adc3093ddec08400001581b026ecae001ef971cb92c2a43068467e9bd2eebea557bd0836dc4a9790b387fea101244adc51ad355b3a0a446d3c2e5822f02b350567b2b", 0xca, 0x4}, {0x0, 0x0, 0x5d458581}, {&(0x7f0000001640)="b53203f2c5aa13f51c4245d58535cfcadc1843387961d3d9e63fe3b1e7017c9f0f8beaa264a794328ca0c84fbdb523245f3f7ea0d9d846cbc2adadf0b5681bf72979e494860e050af8f8fb0c740d0bea8cc01b418ef7f68aea2f8c00fcacc693a677078fc11c42041db39cc50a059db488967be0a82dc3d14c4e972d37", 0x7d, 0x3}], 0x0, &(0x7f0000001780)={[{@dots}, {@dots}, {@fat=@errors_continue}, {@dots}], [{@euid_lt}, {@obj_role}, {@dont_appraise}, {@rootcontext={'rootcontext', 0x3d, 'root'}}, {@uid_eq={'uid', 0x3d, 0xee01}}, {@dont_measure}, {@obj_role={'obj_role', 0x3d, '/dev/zero\x00'}}, {@measure}]}) 19:00:58 executing program 0: sigaltstack(&(0x7f0000a41000/0xb000)=nil, 0x0) syz_open_dev$mouse(&(0x7f0000000000), 0x0, 0x0) pkey_mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0xffffffffffffffff) mlock2(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0) r0 = syz_open_dev$mouse(&(0x7f0000000000), 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x13, r0, 0x0) [ 352.126202][T11097] loop5: detected capacity change from 0 to 264192 [ 352.137312][ T26] usb 4-1: new high-speed USB device number 4 using dummy_hcd [ 352.168585][T11097] FAT-fs (loop5): Unrecognized mount option "euid<00000000000000000000" or missing value [ 352.216502][T11097] loop5: detected capacity change from 0 to 264192 [ 352.235686][T11097] FAT-fs (loop5): Unrecognized mount option "euid<00000000000000000000" or missing value [ 352.387361][ T9791] usb 2-1: not running at top speed; connect to a high speed hub [ 352.427091][ T26] usb 4-1: Using ep0 maxpacket: 8 [ 352.477198][ T9791] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 352.497150][ T9791] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 352.506907][ T9791] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 352.583475][ T26] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 352.595834][ T26] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 352.618087][ T26] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 352.628316][ T26] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 352.639795][ T26] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 352.650051][ T26] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 352.741526][ T9791] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 352.755235][ T9791] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 352.771846][ T9791] usb 2-1: Product: syz [ 352.776034][ T9791] usb 2-1: Manufacturer: syz [ 352.783648][ T9791] usb 2-1: SerialNumber: syz [ 352.946990][ T26] usb 4-1: string descriptor 0 read error: -22 [ 352.953254][ T26] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 352.978857][ T26] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 19:00:59 executing program 1: syz_mount_image$tmpfs(0x0, &(0x7f00000003c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x0, 0x0) 19:00:59 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) read$FUSE(r0, &(0x7f0000007580)={0x2020}, 0x2020) syz_genetlink_get_family_id$fou(&(0x7f00000012c0), r0) 19:00:59 executing program 4: openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x101402, 0x0) 19:00:59 executing program 0: r0 = syz_open_dev$usbmon(&(0x7f0000000000), 0x0, 0x0) ioctl$MON_IOCX_GETX(r0, 0xc020660b, 0x0) [ 353.129357][ T9791] cdc_ncm 2-1:1.0: bind() failure [ 353.162041][ T9791] cdc_ncm 2-1:1.1: CDC Union missing and no IAD found [ 353.195332][ T9791] cdc_ncm 2-1:1.1: bind() failure [ 353.241543][ T9791] usb 2-1: USB disconnect, device number 3 19:01:00 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000001280), 0x0, 0x0) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) 19:01:00 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_GET_SEC_LEVEL(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff}}, 0x0) 19:01:00 executing program 0: r0 = syz_mount_image$tmpfs(&(0x7f00000000c0), &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=ANY=[]) utimensat(r0, &(0x7f00000001c0)='./file0/file0\x00', 0x0, 0x0) 19:01:00 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(0x0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = fork() ptrace(0x10, r0) ptrace$cont(0x9, r0, 0x0, 0x0) 19:01:00 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000007700)=[{{&(0x7f00000001c0)={0x2, 0x4e22, @remote}, 0x10, &(0x7f0000000740)=[{&(0x7f00000002c0)="3b2a37955955fe80aa909796473ae5bad7205afbb6c0316b1366d0711ca5dac92a35bddc43275f0c40eb66ae37b54b1a8222de08b98e17e5", 0x38}], 0x1, &(0x7f0000004900)=[@ip_retopts={{0x14, 0x0, 0x7, {[@timestamp_prespec={0x44, 0x4, 0x9c}]}}}], 0x18}}], 0x1, 0x0) 19:01:00 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000880)={0x0, 0x0, 0x0}, 0x0) [ 353.343548][ T26] cdc_ncm 4-1:1.0: bind() failure [ 353.360449][ T26] cdc_ncm 4-1:1.1: CDC Union missing and no IAD found [ 353.392733][ T26] cdc_ncm 4-1:1.1: bind() failure [ 353.454773][ T26] usb 4-1: USB disconnect, device number 4 19:01:00 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000007700)=[{{&(0x7f0000000000)={0x2, 0x4e24, @remote}, 0x10, &(0x7f0000000180)=[{&(0x7f0000000040)="953242451579c05683c1922a130083e489115773c53fb68a98f53d8d23e34c581931d76dfba73d430b46f869439ff7065f289c3f731fc4d3c7ff7f663c096cde5aa097e738f3f127336b6f6f0be2e43ed19c9f208108ec823a7d38ba7ae473f747eb676509ad257acb99359218fe440500b8dafd2679839c5319f94c63199c8310066e3c04a7cf358130e976bd0d7456885fcbe70bcc1dfb7bbfa319f02cf651bd646e6de4602c4f78d41c7b62e6236f7b9ebc7f379919180ffaece91c49436fc9b3eb256dddc663bc341c50e7040c738835163350f0bedd", 0xd8}, {&(0x7f0000000140)="0b0fb65a701453a0a85adc058a3c7c29f44a0220015a160c12ab750126b1ae95e094cab6d57ab8f034b65b", 0x2b}], 0x2}}, {{&(0x7f00000001c0)={0x2, 0x4e22, @remote}, 0x10, &(0x7f0000000740)=[{&(0x7f0000000200)="0b1f8e1cd33e0bb8a55ec82767758cd1a205e614856c6508e73f2501886dd3f4d5d423eea7f0aaba3c3ae83cd6df41b6dce9a738fe7ee136ec2ba584cc6d496e2721ab91a1aaf8019a934945a3ff39ae844ccd0ca582d8cf46988fe54109be4e7488067c6186a17631e87ffa7b168e653069477aeb9de4135357e721a17d37314f561a29e6939ade691f31d8296b3bbcdd1e23a37adadd8e013d412edc38f7", 0x9f}, {&(0x7f00000002c0)="3b2a37955955fe80aa909796473ae5bad7205afbb6c0316b1366d0711ca5dac92a35bddc43275f0c40eb66ae37b54b1a8222de08b98e17e52ee28c6fa8a85073da79d86b26ddafe00de291079ce7b7b5dc4cedb45e1f7d7d72df862ca128968c3d0d52b19216e767959d0d7249dd37c9daeedaf40b1aef8f1eac6c98c8d63352eb3752e134e1773187fd4637d7e7d80fee200e72b148209ab033a00ced4cd35ecd06697006a954c5c0d7c71283c32f7ea56d23ccbef8857f1c5b9d17c578650ee5c24933a6bb1c9fb1c1bdaf04658cb8944c74cbca406d3847a797bb89ae29033147f952d9ee8032b1", 0xe9}, {0x0}, {&(0x7f00000004c0)="b441c2399c157d6a19e503c1755fa4724d15f3a5dcbd8f6761462c3601788b9e0959e34de8ffc19db6ee077cfef5146924d4c2499ed5ba588c990fb827c4bf12c127b18ee2be9a78ab2e8564574da683d129e8677e4b236b2faf3b8efa42a03a2f90a3d93aafa73b3d1e85067b56751e86d9726697d13c30c5db89c61925b67ef501f7dd4cce082b3090583a100ded94cdb1f87090766bfe24b3049b5a91dec6355490b72cfc29155b0240e04019fffd79f9faec2a05fcf88efdbab22745d61d970c3ec61a8f3932efb8", 0xca}, {&(0x7f00000005c0)="ce8ebf0af20b9822f6ea101ca386fa23c5977fcb48c985f20fca2345efa9cc8dacb0f342e64a24efd8ef1fd2ef98021275531798e7517448192e074e6ccaf8a463465679ebf60d541f385c72d3741aa6a34230e1f6bd4319b73767d28724dc170f5a1da6a5409a02c54caf52140d84", 0x6f}, {&(0x7f0000000640)="9a96c6fd58d5dbe20c0a1faff71fbd62cc840a04e958bcac746cb74975f476f9131b9aff1cba6983754c6391b2bf823fe67107787ce929d0b5aeef66a6a02b8a152b732545c565d7a6a1cc84dd8bdafd7d9079c5265bf23b2cf8ef89ddb92d688bac922a5d7f7639b531ca6f203a0b539b753ab91c6fc0499de12542ad1988c097b803a724f05c4cf54b68ec3be4d8cc8fa54c37603ea314d2888e36d6ac619b0509f736b4f77b97c545716588f3a8f22dc10decc032a7e42aedf34643d10f0f1b88fea708a6fdca09c631bff5b78f9028240eaac6", 0xd5}], 0x6, &(0x7f0000004900)=[@ip_tos_u8={{0x11}}, @ip_retopts={{0x30, 0x0, 0x7, {[@cipso={0x86, 0x1b, 0x2, [{0x0, 0xc, "4936932934ff92e20567"}, {0x0, 0x9, "baf92ee5db416a"}]}, @timestamp_prespec={0x44, 0x4, 0x9c}]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @remote, @multicast2}}}], 0x68}}, {{&(0x7f00000049c0)={0x2, 0x4e20, @private}, 0x10, 0x0, 0x0, &(0x7f0000004ac0)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @empty, @private}}}, @ip_ttl={{0x14, 0x0, 0x2, 0x5}}, @ip_ttl={{0x14}}], 0x50}}], 0x3, 0x20000824) 19:01:00 executing program 0: syz_open_dev$evdev(&(0x7f00000006c0), 0x0, 0x4d4f45f04210b492) 19:01:00 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000780), 0x0, 0x0) ioctl$EVIOCGLED(r0, 0xc020660b, 0x0) 19:01:00 executing program 2: socket$inet(0x2, 0x5, 0x8) 19:01:00 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_DEL_TX_TS(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010200000000000000006a00000008000300", @ANYRES32=0x0, @ANYBLOB="0c0021e6"], 0x28}}, 0x0) 19:01:00 executing program 3: openat$ppp(0xffffffffffffff9c, &(0x7f0000000440), 0x4000, 0x0) 19:01:00 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_SET_CAPACITY(r0, 0x1267) 19:01:00 executing program 3: syz_mount_image$erofs(0x0, 0x0, 0x0, 0x1, &(0x7f0000000380)=[{&(0x7f00000000c0)="94", 0x1}], 0x0, 0x0) mount$9p_fd(0x0, 0x0, 0x0, 0x0, &(0x7f0000000640)={'trans=fd,', {}, 0x2c, {}, 0x2c, {[{@debug={'debug', 0x3d, 0x80}}, {@posixacl}, {@cache_none}], [{@smackfsroot}, {@dont_hash}, {@smackfsfloor={'smackfsfloor', 0x3d, 'erofs\x00'}}]}}) syz_mount_image$erofs(0x0, &(0x7f0000000780)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 19:01:00 executing program 4: syz_mount_image$msdos(0x0, 0x0, 0x0, 0x2, &(0x7f0000002ac0)=[{&(0x7f0000000680)="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", 0xffffffffffffffff, 0x6}, {&(0x7f0000001680)='/', 0x1}], 0x0, 0x0) 19:01:00 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_DEL_TX_TS(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010200000000000000006a00000008000300", @ANYRES32=0x0, @ANYBLOB="0c0021e6"], 0x28}}, 0x0) 19:01:00 executing program 0: openat$vsock(0xffffffffffffff9c, &(0x7f0000000000), 0x66500, 0x0) 19:01:00 executing program 5: syz_open_dev$evdev(&(0x7f0000000000), 0x400, 0x281) 19:01:00 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TIOCL_SCROLLCONSOLE(r0, 0x5425, 0x0) 19:01:00 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_SET_CAPACITY(r0, 0xc0101282) 19:01:00 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_DEL_TX_TS(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010200000000000000006a00000008000300", @ANYRES32=0x0, @ANYBLOB="0c0021e6"], 0x28}}, 0x0) 19:01:00 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000780), 0x0, 0x0) ioctl$EVIOCGLED(r0, 0x80404519, &(0x7f0000000040)=""/3) 19:01:01 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_DEL_TX_TS(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010200000000000000006a00000008000300", @ANYRES32=0x0, @ANYBLOB="0c0021e6"], 0x28}}, 0x0) 19:01:01 executing program 2: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000007d00), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) 19:01:01 executing program 5: getrusage(0xffffffffffffffff, &(0x7f0000000440)) 19:01:01 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8904, 0x0) [ 354.621788][T11184] loop4: detected capacity change from 0 to 32760 19:01:01 executing program 4: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000080)={{0x12, 0x1, 0x250, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}}}}]}}, 0x0) 19:01:01 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f0000001240)) 19:01:01 executing program 5: r0 = syz_open_dev$usbmon(&(0x7f0000000000), 0x0, 0x0) ioctl$MON_IOCX_GETX(r0, 0x2, &(0x7f0000000180)={0x0, 0x0}) 19:01:01 executing program 0: syz_mount_image$erofs(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0), 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYBLOB]) 19:01:01 executing program 3: syz_mount_image$tmpfs(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x802057, &(0x7f0000001800)) 19:01:01 executing program 2: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/sockcreate\x00', 0x2, 0x0) write$selinux_attr(r0, 0x0, 0x0) [ 354.956584][T11222] 9pnet: Insufficient options for proto=fd 19:01:01 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) getsockopt$bt_BT_CHANNEL_POLICY(r0, 0x112, 0xa, 0x0, 0x0) 19:01:01 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) 19:01:01 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEL_TX_TS(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x0, 0x0, {{0x10}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) 19:01:01 executing program 2: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000180)={'sit0\x00'}) 19:01:02 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TIOCL_SCROLLCONSOLE(r0, 0x5410, 0x0) [ 355.201142][T11233] sit0: mtu less than device minimum 19:01:02 executing program 1: syz_mount_image$tmpfs(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001800)={[{@gid={'gid', 0x3d, 0xee00}}, {@mpol={'mpol', 0x3d, {'local', '=relative'}}}], [{@fscontext={'fscontext', 0x3d, 'user_u'}}]}) [ 355.386387][T11240] tmpfs: Bad value for 'mpol' [ 355.403055][T11240] tmpfs: Bad value for 'mpol' [ 355.679737][ T56] usb 5-1: new high-speed USB device number 4 using dummy_hcd [ 355.976815][ T56] usb 5-1: Using ep0 maxpacket: 8 19:01:03 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) recvmmsg(r0, &(0x7f0000002a40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 19:01:03 executing program 3: getcwd(&(0x7f0000000000)=""/200, 0xc8) getcwd(&(0x7f0000000100)=""/64, 0x40) 19:01:03 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) recvmmsg(r0, &(0x7f0000000680)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2002, 0x0) 19:01:03 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) utimensat(r0, 0x0, 0x0, 0x0) 19:01:03 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_DEL_TX_TS(r0, &(0x7f0000000240)={0x0, 0xa, &(0x7f0000000200)={&(0x7f0000000100)={0x14, r1, 0x201, 0x0, 0x0, {{0x7e}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) 19:01:03 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000240), 0x228040, 0x0) write$cgroup_devices(r0, 0x0, 0x0) [ 356.196886][ T56] usb 5-1: unable to get BOS descriptor or descriptor too short [ 356.256849][ T56] usb 5-1: unable to read config index 0 descriptor/start: -71 [ 356.265372][ T56] usb 5-1: can't read configurations, error -71 [ 356.331002][T11259] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 19:01:03 executing program 5: syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x1a, 0x20, 0xec, 0x40, 0x19d2, 0x1134, 0x4892, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xff, 0xff, 0xff}}]}}]}}, &(0x7f0000000bc0)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x0, 0x0}]}) 19:01:03 executing program 1: syz_mount_image$msdos(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000000c0), 0x0, 0xc00000}, {&(0x7f0000000180), 0x0, 0x6}], 0x0, &(0x7f0000000240)={[{@dots}, {@fat=@nfs_nostale_ro}], [{@permit_directio}, {@obj_role={'obj_role', 0x3d, '/dev/ppp\x00'}}, {@mask={'mask', 0x3d, 'MAY_EXEC'}}]}) 19:01:03 executing program 3: getcwd(&(0x7f0000000000)=""/200, 0xc8) getcwd(&(0x7f0000000100)=""/64, 0x40) 19:01:03 executing program 2: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) read$usbmon(r0, 0x0, 0x0) [ 356.420052][T11259] platform regulatory.0: Falling back to sysfs fallback for: regulatory.db 19:01:03 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000780), 0x0, 0x0) ioctl$EVIOCGLED(r0, 0x80084504, &(0x7f0000000040)=""/3) [ 356.579238][T11270] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 356.646147][T11270] platform regulatory.0: Falling back to sysfs fallback for: regulatory.db [ 356.669497][T11273] loop1: detected capacity change from 0 to 49152 19:01:03 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000480)=@raw={'raw\x00', 0x9, 0x3, 0x260, 0x0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x218, 0xffffffff, 0xffffffff, 0x218, 0xffffffff, 0x3, 0x0, {[{{@ip={@loopback, @empty, 0x0, 0x0, 'batadv0\x00', 'ip6gre0\x00'}, 0x0, 0xc0, 0x128, 0x0, {}, [@common=@osf={{0x50}, {'syz1\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}, {{@ip={@private, @multicast1, 0x0, 0x0, 'wg1\x00', 'wlan0\x00'}, 0x0, 0x70, 0xa0}, @common=@inet=@SET2={0x30}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x2c0) [ 356.714100][T11273] FAT-fs (loop1): Unrecognized mount option "permit_directio" or missing value 19:01:03 executing program 3: getcwd(&(0x7f0000000000)=""/200, 0xc8) getcwd(&(0x7f0000000100)=""/64, 0x40) 19:01:03 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEL_TX_TS(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x28, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}}, 0x28}, 0x8}, 0x0) 19:01:03 executing program 0: syz_mount_image$msdos(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000001400), 0x2008042, &(0x7f00000014c0)={[{@fat=@allow_utime}, {@fat=@flush}, {@fat=@errors_continue}], [{@seclabel}, {@fsuuid={'fsuuid', 0x3d, {[0x33]}}}]}) [ 356.810228][T11273] loop1: detected capacity change from 0 to 49152 [ 356.830078][T11273] FAT-fs (loop1): Unrecognized mount option "permit_directio" or missing value 19:01:03 executing program 4: syz_mount_image$msdos(&(0x7f0000000000), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000180)={[{@fat=@time_offset}], [{@fscontext={'fscontext', 0x3d, 'sysadm_u'}}, {@fowner_lt}, {@rootcontext={'rootcontext', 0x3d, 'root'}}]}) 19:01:03 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8982, 0x0) [ 356.967183][ T3181] usb 6-1: new high-speed USB device number 2 using dummy_hcd 19:01:03 executing program 1: openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x888c1, 0x0) [ 357.197924][T11300] FAT-fs (loop4): Unrecognized mount option "fowner<00000000000000000000" or missing value [ 357.678108][ T3181] usb 6-1: string descriptor 0 read error: -22 [ 357.684369][ T3181] usb 6-1: New USB device found, idVendor=19d2, idProduct=1134, bcdDevice=48.92 [ 357.718393][ T3181] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 357.788019][ T3181] usb 6-1: config 0 descriptor?? [ 357.848976][ T3181] option 6-1:0.0: GSM modem (1-port) converter detected 19:01:05 executing program 0: add_key(&(0x7f0000000340)='id_legacy\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) request_key(&(0x7f0000000800)='asymmetric\x00', &(0x7f0000000840)={'syz', 0x1}, &(0x7f0000000880)='\x00', 0x0) 19:01:05 executing program 3: getcwd(&(0x7f0000000000)=""/200, 0xc8) getcwd(&(0x7f0000000100)=""/64, 0x40) 19:01:05 executing program 5: setsockopt$inet6_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000100)=@gcm_128={{}, "4938823f8e41cb74", "c34a0ace4f767c2d7e7fdd31e1d62744", "e437e487", "a4c9fbe027304064"}, 0xffffffffffffff74) 19:01:05 executing program 1: syz_usb_connect(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x1a, 0x20, 0xec, 0x40, 0x19d2, 0x1134, 0x4892, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0xff, 0xff, 0xff, 0x0, [], [{{0x9, 0x5, 0x0, 0x2, 0x20}}]}}]}}]}}, &(0x7f0000000bc0)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x0, 0x0}]}) 19:01:05 executing program 4: syz_genetlink_get_family_id$nbd(&(0x7f0000000000), 0xffffffffffffffff) 19:01:05 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)}, 0x40000062) [ 358.125071][ T3181] usb 6-1: USB disconnect, device number 2 [ 358.142241][ T3181] option 6-1:0.0: device disconnected 19:01:05 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x2, 0x0) ioctl$EVIOCSREP(r0, 0x40084503, &(0x7f0000000080)=[0x9]) 19:01:05 executing program 2: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000007d00), 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f00000002c0)={0x1, 0x0, 0x0, 0x3}) 19:01:05 executing program 0: sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000001980)={0x0, 0x0, &(0x7f0000001940)={&(0x7f0000001880)={0x48, 0x0, 0x0, 0x70bd2a, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_SERVICE={0x10, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0x9, 0x6, 'lblc\x00'}]}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}, @IPVS_DAEMON_ATTR_STATE={0x8}]}]}, 0x48}}, 0x0) syz_open_dev$usbfs(0x0, 0x0, 0x0) syz_mount_image$msdos(&(0x7f00000000c0), &(0x7f0000000100)='./file1\x00', 0x0, 0x8, &(0x7f00000016c0)=[{&(0x7f0000000140)="6f2d2f726e8012c0c086d761eccff00aea50efdf5ef84f890de4c44f538b2b5d73819b4ba749b1c4248cafc750ad2086dc9d2125be2dc268724d0e56e5b93c3a815c96649bd0af6865ec076c1bfaca839be6463c784db876d9a9833fe3f087c723de4d0fc83aeea14de9ae6170d01295b4f0b63df4c373ec04cbf6c10ea201779dd74b464552b5756bd6bc7b8b8bf637", 0x90, 0x3}, {&(0x7f0000000200)="93ae185cf458e063e5976414cf779f234feb524d484b69d7137413a9d1d3b1626ebcbb2720650a8e2b97a6b311531be52daaec49f86e52b6480e61608beff0af159c7c7b8d3ee4c9ab3b25", 0x4b, 0x2}, {&(0x7f0000000280)="6adebde2b791083402ed6695b687d8a61a0dd01ee32d19e170d11b7bff16416d1fd39912906dde3021711da5f7a51e34b2a6d5c69cab1c09dc0de7c7e95655fe8a5b8ffeee4c134f26c2ee35d8c03af05d9054d539280489369806a3c6d56c5054a7d2812be444c7d9af7e6cfa629aeec111decbd3f002dee3c98015bb114f658ab82ebd6469e83aeca3e395b631813419ae4362952cbb661907151bb8d43228d86982569d8c48f24b844c185ab73f2626ec772f2935e3619a65ac50156a2f69747057a97046cc9b14", 0xc9}, {&(0x7f0000000380)="f35267662192d8c35482ca1e59a4bb984471616fc5aa3980dac6c6118a9cc42e179087a49168de2a874b7511de2c3da4d0b022b6ce39114e9a5808acad89e9afcb6683c808532c5ba554af8e509703bd9d1ab0fa970c889b5477feda52688ea2abfa00be3b24ef822e7323a6d477d9b57c1fcce3ee3349353d3587d791afcbffd1dc1ece46accb20c411cc816256a9bd9a166039ef4555bec3429a84fcb19ffd331f00a00bbb5472f74c1eff7fbb2220c523fdaebcddda52cec3287965441f342a", 0xc1, 0x94}, {&(0x7f0000000480)="0858883fc542de20467f362f4e3c92d70ea588b0201cc7c31c2b2e930872faacd0caa7d6defa088b43d8edb35348313769aae823f07cb3f863eb7b55c23879b746c87992778d9145a9868f058004713c4810cb200c19c600079aeb921c129bc90bc400ff4f7e5c72da5500c508021ab3d1756269cfa8d0fd753cfc14b1eda01cc74004772860f0bf54bee5bd7fba88c3a32e4f65ca1ac07f137beca4685374842851e2ba631355ea135631095db1ad9a6e6e17ced1da7bb67836de8ebfd5604ee0ce0e2aa782093bfdc3cb6b3443670927c590dfbe999b3d1ebfd1cd32900ee9ec76e415f115a49eefd5c79be99a59d8e7b760b58a11cfba43aa90bad8fa06fc11032cc46c23ed816bb39e38b7371986a53ff08ee28b184a709a2609b07a20d79fe854061d1b7e62b1dd3d0c5fdb62fc8bb39428ec990c58f1ce911b71b7b11972564ecbb9a6ae342d7d9abfb75764341e60d08eae2f61c36e82f0125c1d91ba2e9494173966d005272e8663c245477f2aa529ad4f64e98bdb4fc5586e7948e64fe59da52e26bed2ca688e647ad27f79df1cc3ce958105ab589830472d4465c1437ef5167655b784ae2a0c7348fabb53aeaf9c58cb4140928ee30653c02ceabfe808c6207b7f636465449c6257c8288daa8623beb8f81a0df99ade7b65cc50efa57c3c8fb9100229e0cab9d28b6db5fe6c1bea07bbc68c7e536cf5937fd7cda20e25ede88d1bc09bba1487ae881ea7d21dd514f845cf79973f06cafe72a77d6e4569828b13de3db848a4b926a9bc35754a973472059cd6a18377013bba1cb93d4f5976bca151de2b8d1ca89dd65a798e83488d99f8ff210442115e98b039746d8da79f96d18c4fa842a4b13e4eeff5a05fb744b4340129ec3155c28ed5bcf21749d27c07a758f02c64c90219a09fb0b29037098e22e21f21be46bd509cf489c64159ae3b5c26c7af32e79eb04b9f81add20f9f012f3d55bf1e99bd2886e4c3c717afaeecd728b31be88ea80f55dae0bb344b7195c84b7dd9a062584d4ff7e4f0ceaefd4b1fa8b76eccde585d36ee8ff31ef5e107aa7a8f16a5cc6e222600f2dd4f4fd54d1b10b09fd4857653442d723c1126f3bfc208d239d199a24683e96d87a02b00bb7b4f0a765b0a71fe42d9b0a534d5484025af1c5c771a72ecb7b8a622eb2eac2687aa3ac6764a13ead514f5a1f5af0e01ce710c21d61dd68098dc568a92b00cfabde6818db8e04916d0cabf19ac7e368122ead7c04269ae62b86fc79588b3be61cfb263dbca6e62226a38b87dcbddfa68a1b3b0e2fbf5e573d052b92308df03c234d1164c9e580674a80029a82612e85d6abeea353122fafbcedd59b0416627d86800437deea5fc7f6ece63ee6d415cfe51c0b48f6aaee616889ec02fa1d2f1a0bb861e48412fc7d21fce70c40c927d92cc24540f07fc2686a29bb0d372140b585d61fe3d41b13fb71de253a18deca7a18e5ba33e82dbd8367f2fec5a44d7466f3f266d387d6dfbf90fac76170dc3e9b9b4955c04113986d7cb92c955217165025028d8fc2631edfd596db6123dd63667ec13298e326bde93c2a3b703c6e3989b1c8e0cc6365dcb5f9f3fae7460a6a852c9367ec09382debcbd4e3905832e0949605fa22065fc90581feee4112cbc25c4fea653e752cba91d3e247607d6429a9bb97fdf3dfea393bbce49e03d6b9679fbc256d5585efdf1b7ae1c6eb64fc5a8bae9ba662cdae36048eac37db867861b5bda91ec74d3b034d23b60e6adc0e949035641ed18586dc787b639515166aa601382dba7dc8fff7f63c7a994b21ebbcdd9b993d486f7a6ac7225234882e211153b96b3201cd7fed9c69be0a96b503cd87fc941778bcd2beb2e1160eb21a6b66c0fbabcff0e9ad5bb4af1f39d44c60b0f09626b0428e36a96bcc55a86e74a03780f7cdf3e7ec8945313fe4c4a0561122351789db3fd13a8be23c034dfc82ab9a25aa4efc8de60d8a44f490cc64f9f616223a1d4add9cb048120956df36ddbcb6e2ef97cbb1a3ad7e84810c510d040d8e3ad6f386cca3265b67f3133c66bb7e543680cc6a1b65bd5242b9725d473ed779036e243e38e39a813c1816d361a348546caa5c17ba996884519b7b258056c26e7eb0d3e6cb7e335d29f0bf4deb18bbb52ebb70724e80e3de198d96f5c5931696d95e49928453595742764f052bac506183797a3c905a8f1a17a4f7fd38ae909ea7d3bd9300ec2d37e4794ffcf17adac3a293f7dd1e23ab44274ccd28f8df397562895d904413d61a8db1962b8a9d6439edb2db67b0c2509f03857752df8fb565cd6707a1d7f2f084b70f552edd8f209b4b2ad1cdc36d9ebdf3e53ad8f249f7029e1811127454b5cd2b3fbbf24d412891a16b9fed9bf1251db4cb35ec315de40cebf56d278e14b28d542b5c6d84da77640cfc198c79e3610f97823e8378c4e4f8060f7198cd8132635c36a4699351995c95a6d600376101764d110bb73b9493dcfa62948e1e0a627e065089cc485c292eae5916125bf828d5211c481fcb4f425570c6b9744238ca1f9afe2baacc8f0aa652febbaf28642264c2243d2a6a1806dc102f2fed0a3e9093a8c3ecc383b100564c40f284e03bff6a6baa87aac8f01f7b0916b2d96294f013cf8ad1d23f63754abd9033db69440bcc56f84ae15d665a31d576f023d72b2d17b155ca0f8100a1191f2899197f47e09cee7519fbe3d14cb887df424a8a961c519f09e3fcf35da0c7fe49e801fc21b06a6c4a69804eadf21927c82be27bc29a80da1a739460e19574f4a9e955041759f3bd38f00cc3a60cbc8b96c7496db47f534baad03b16146f1aa244fbff7edb0b7767ed0309539967cb96b2f1b39cf7b9238fa3e03284e85b86cc823e5621cb78f70f12a186d045ea53f591efe2b5725390d84448aecb399378d63d20c4da0f9b0cc91d4b62d993f81e14873ce492b2e56e8ce907aeddb26c63866c46da8662b2f23f23e97d2a462f8f072027ce031389295b1af862c384b53e268988f15a467309a15680a775460a5e990732b83eb2ab5e32a60d768dbdc7edbb5fa3908e664534bca942f2ae11af48fcdcbb9a059c7fd5062e620b66bea4ff4c8fbc506e25ea439e6c22eccc3cd313415bda3c15c24c3e2c0275e42da2e7dfdc033fdca4cc519e16516d5324264752dc0c5bb147f49c11031267cd9bf43147d75d548aa6fc6263388673d2750d16fd22b3676054349836a713ef505a8c3b093726908da4b2056deeb590219078e5377c39a9bc6ae448dd225b70266147b9e7501f2e69c61681eb2306d7c163b031a98857d5fe461c62e7436d76deb472f09db4ea877455a429327f88903333718f56d62aea54e4e8e0c942b8e021c95374cde82d3283b62be8ba35932ab3b205da2604dffddb3a24660df7cd014d267ffc6d5d44b65b1c61276d727fd0678e9499d81ceb3cadcf1f09edf8a97cc6b3ae67fb99ef619bd5f506eb7f9dd93b0b7629be060f591ef56e49a9ce603e6250417780b375273370219e933666e3d34a87e4bd56dc371707d1d412f3d050ee53c53f667b7525caf938817a862d1e4baed8acc92729a7df20c34e017d2c73672025c515371ab5538204af048110a42e0e5ca562d153191c504f42ef785249f11325fde9e1658eadc3c4e80616126843cc7df4357e27588c1e4569dd85f341edd5d2cad3fe844744c95183cad45676da781c4e8740b6ae246c0ec7b8e66fcb251b9f085be904710c106defefdbe44fc077a3a77a6fc80ff7f609ccc0fe8e41f5fd558eb06325a4d7dac5312f1b433feae12e8e00e48a29490e01cfb4568a2eae19eb08104453c5b31082013901e216971cd32d6f1bc1bd64bf6f2e51f668009cbfc0b440479f00b3557867eb005f17b3b86a900087e63d65e61b7fd13943ed71811265a00cfa7cb57d4d0690cc36d2ff0ff31e3c43270f3b67790d97a8f838750a53d7f948d38a16051b06ec7d90193f94034916610146db25de42cb070704d1d0e63c8176013fbdd8a1ed6930e5a56e276a78d9f63d16d6a26fe5eb187de004380dc5db82c2a20f8880a8a25409d5c6eafccffd8765f49b8961983aeeb3a6c156a32575ade14452e6616ca66e76916bae00c6748582c0ebf0693b024b5c1aa108218b07898e31d60e87f4efc7c64fa5a63f0f07083923fae44dac749c9211e45dd1bc42fb7bfe7eed37444f4cf6bd522fa941de4b2eb8aaabf15b43f1f203dffa81a1059c5e456390a81953f5112bb2a299e6b920457a3ae7cb866fb811ac4e23a4c7ed553e3159c71d88f24109ab6c061afa829b49a83bc4773b0f3a390d86ad67feb82ba4c2d5306e547d25822343fb2401edf8a1e27f744ec4d55cbc0269711b83fc9b9844c6fcb4617931eada5f69c5a3836dad18378fbcc4d13991d4093366d0f44f1c08100f23ea6c1826b98edce4c6ecf53aa1d2d2d69215dec770f5ecb00207084cc986902866295b92e1a51dfc05f6d8b6fd94923950e508b877a4919beaa7ea143094b0d86f4124a3afe72f0c57092ed21a401b78557ae319b425787102fd9b5f8dfd5c781880cb036c9a00ac590cf999906a8da4f02aaf182bd8f128052ae2bc3ad9088bd1373831b27b83a1fc00dd9c464b7d5d6917e237072918214a49eec51d44f018eaa1a2e7fc8d6cb1a5ac777e774f6b96c1ef7c7fb7c5570e3b3ed6510cb8cdc5b04ce140d02a69cad70a79d90972345ec04ae5262ee304bf74597cf96547f7ec39d534646fbac4111c0bd2c8fe2ae27c85aabd1f6c6b71df75b08dda529584965d81181c80d40c4193142b5e577f990ccb936440abb3d2b4de1fb08f40a6ede9b30fb5e80714f925c673185f27ef54d2e36d206074c29b4a8d8c081874d6467f9281dabe269f0f1a75e0e500ead2f496c387bf04b7e7f4e4e7e9dbd0e192d0b42aa974b8d09f12486e9a638feb075ee4b3074471d4b33d262206ee4dec86cbfa5b5e913073c9e9b7ac8abda3a82b32338e1c8352e2caad1ea9759f1f7254c3723d30ee21ecbd581738528302b00192ac9d8733c4cc5a6f28f4a12865fd6476afd60ed639d1e77e98ec766d9efba8ba2919a24ef520caac0ad06368cf4caa1a5da2c56c10e8c17ceb68949ef7344d037e4be1e6d0b2936f8c0e614a1412c5487b7ed6b4687b62766c5200fa2616170ccf9587ba15a32e4bfaf9bec8ee2387eded89e1158784a6e7e492c6c1a2fec4e5b2cf0fbbc84188208d12521b5d2624a3b65c2557fabfde983eddeb29205004830b50dc13beb759f5d00eb50ced10fa06df02dbbe788384cccbc1ed147da3b47962d9f960f5aebd5f244f76e72d068b3fb50e0e9a3616f2bf432cfacdebd28eb01cef641718e50565d46f869eee485903a184a2c0334a01d70417c857a95f8dcd18fd104a9247652e6b14c3a200f00c79ab3d689aa05edcf6c825fe3ac8c08b1966da7526f212c30f73c3cf32986804249b5051e40170a46ca81bbe0faf0ac9f77365950c7339f0f2c7355759ac3c3455fe1ffec9e36e2f45153875efb1538e5c0a5afb466c3dc270b1ab3851f6eed3eccd0c86d89a300cf923057387c25067d6ae387f17347a89565c3e1fc026fae6a12f87f3742b7315994c88f51b1988189129611934b46631be0dff5bb57bb5e49ad08c68e8a492b3ab98e42a03546caa06c272671c6a3c66499adb826c6514919e2c729fd1780aa7e315a767d60f1c5b6e23222e6f1ef8b23d3ccf351332b2290e42aeba124da7e41fdbb5548789c13cefc72933a7781b3ee6beede399494c3041f7b271c91b3169ad9", 0x1000, 0x8002}, {&(0x7f0000001480)="271da6f539c0318cf043c274f9c7564c57bb59acbfc7aac0e8172dac39a37b2a7e3b4c6cc1db3062dbacd7203ce3c34b453b6e93092082b29b86a19added0f38553c3963ddd4839b660ebed25da2e221931251853bc6b5d2808c75daf98fd067f5b8c0954ec17d9866e32d47c7ac5897394800005e774cee0cd06f4640e64fd017ed426bee2a197adc3093ddec08400001581b026ecae001ef971cb92c2a43068467e9bd2eebea557bd0836dc4a9790b387fea101244adc51ad355b3a0a446d3c2e5822f02b350567b2b", 0xca, 0x4}, {&(0x7f0000001580)="a292efd80f11b17f855633745245f2ec278c9a7adc42e90b241a873c81be2a2d7bc3b0cd80ab89c02614d0db5931be1236777d8808dfd03ec955a2848140f3b4cb7f15212df30138cf01eb5ffb954c8ec849aa021c0ea22ad7fcb23c73bbc657816fed89311dade85642d0fd0d72944fee60e4e5efd1cfedbb96a16277a1e6c1ff4127324956e37f", 0x88, 0x5d458581}, {&(0x7f0000001640)="b53203f2c5aa13f51c4245d58535cfcadc1843387961d3d9e63fe3b1e7017c9f0f8beaa264a794328ca0c84fbdb523245f3f7ea0d9d846cbc2adadf0b5681bf72979e494860e050af8f8fb0c740d0bea8cc01b418ef7f68aea2f8c00fcacc693a677078fc11c42041db39cc50a059db488967be0a82dc3d14c4e972d37", 0x7d, 0x3}], 0x20, &(0x7f0000001780)={[{@dots}, {@fat=@errors_continue}, {@dots}], [{@euid_lt}, {@obj_role}, {@dont_appraise}, {@rootcontext={'rootcontext', 0x3d, 'root'}}, {@uid_eq={'uid', 0x3d, 0xee01}}, {@fscontext={'fscontext', 0x3d, 'root'}}, {@dont_measure}, {@obj_role={'obj_role', 0x3d, '/dev/zero\x00'}}, {@measure}]}) 19:01:05 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x89a0, 0x0) 19:01:05 executing program 5: setsockopt$XDP_RX_RING(0xffffffffffffffff, 0x11b, 0x2, 0x0, 0x0) 19:01:05 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) recvmmsg(r0, &(0x7f0000000440)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2, 0x0) [ 358.495457][T11343] loop0: detected capacity change from 0 to 264192 19:01:05 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f0000002640)=[{{0x0, 0x0, &(0x7f00000003c0)=[{0x0}, {&(0x7f0000000080)=""/76, 0x4c}], 0x2}}], 0x1, 0x0, 0x0) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_DEL_TX_TS(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x28, r1, 0x201, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) [ 358.537715][ T56] usb 2-1: new high-speed USB device number 4 using dummy_hcd 19:01:05 executing program 3: syz_mount_image$tmpfs(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f00000002c0)={'trans=fd,', {}, 0x2c, {}, 0x2c, {[{@version_u}, {@version_L}]}}) 19:01:05 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000580), 0x0, 0x0) accept$packet(r0, 0x0, 0x0) [ 358.589767][T11350] loop0: detected capacity change from 0 to 264192 19:01:05 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)) [ 358.684268][T11358] 9pnet: Insufficient options for proto=fd [ 358.896911][ T56] usb 2-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 359.146849][ T56] usb 2-1: string descriptor 0 read error: -22 [ 359.153367][ T56] usb 2-1: New USB device found, idVendor=19d2, idProduct=1134, bcdDevice=48.92 [ 359.176610][ T56] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 359.191071][ T56] usb 2-1: config 0 descriptor?? [ 359.207018][T11330] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 359.228323][ T56] option 2-1:0.0: GSM modem (1-port) converter detected 19:01:06 executing program 1: sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, 0x0, 0x0) 19:01:06 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000007700)=[{{&(0x7f0000000000)={0x2, 0x4e24, @remote}, 0x10, &(0x7f0000000180)=[{&(0x7f0000000040)="953242451579c05683c1922a130083e489115773c53fb68a98f53d8d23e34c581931d76dfba73d430b46f869439ff7065f289c3f731fc4d3c7ff7f663c096cde5aa097e738f3f127336b6f6f0be2e43ed19c9f208108ec823a7d38ba7ae473f747eb676509ad257acb99359218fe440500b8dafd2679839c5319f94c63199c8310066e3c04a7cf358130e976bd0d7456885fcbe70bcc1dfb7bbfa319f02cf651bd646e6de4602c4f78d41c7b62e6236f7b9ebc7f379919180ffaece91c49436fc9b3eb256dddc663bc341c50e7040c738835163350f0bedd", 0xd8}, {&(0x7f0000000140)="0b0fb65a701453a0a85adc058a3c7c29f44a0220015a160c12ab750126b1ae95e094cab6d57ab8f034b65b", 0x2b}], 0x2}}, {{&(0x7f00000001c0)={0x2, 0x4e22, @remote}, 0x10, &(0x7f0000000740)=[{0x0}, {&(0x7f00000002c0)="3b2a37955955fe80aa909796473ae5bad7205afbb6c0316b1366d0711ca5dac92a35bddc43275f0c40eb66ae37b54b1a8222de08b98e17e52ee28c6fa8a85073da79d86b26ddafe00de291079ce7b7b5dc4cedb45e1f7d7d72df862ca128968c3d0d52b19216e767959d0d7249dd37c9daeedaf40b1aef8f1eac6c98c8d63352eb3752e134e1773187fd4637d7e7d80fee200e72b148209ab033a00ced4cd35ecd06697006a954c5c0d7c71283c32f7ea56d23ccbef8857f1c5b9d17c578650ee5c24933a6bb1c9fb1", 0xc9}, {&(0x7f00000003c0)="b52b2277898598569f7dc3a8f1cd7749ec44a95f58a1db3454c201f9842c964142a4f6acb4d460caae579a0481636a95bcc1bd810df119a65fcf5db57c1ad40c76c374104b5b1e349a509cb5959fb64eba04d2479642c5f8f9e58468a29251f95309d49fecaf9554cd0d011f5cab9e103e3501cfc4d639d7d0a762ed4626cbac", 0x80}, {0x0}, {&(0x7f00000004c0)="b441c2399c157d6a19e503c1755fa4724d15f3a5dcbd8f6761462c3601788b9e0959e34de8ffc19db6ee077cfef5146924d4c2499ed5ba588c990fb827c4bf12c127b18ee2be9a78ab2e8564574da683d129e8677e4b236b2faf3b8efa42a03a2f90a3d93aafa73b3d1e85067b56751e86d9726697d13c30c5db89c61925b67ef501f7dd4cce082b3090583a100ded94", 0x90}, {0x0}], 0x6, &(0x7f0000004900)=[@ip_tos_u8={{0x11}}, @ip_retopts={{0x30, 0x0, 0x7, {[@cipso={0x86, 0x1b, 0x2, [{0x0, 0xc, "4936932934ff92e20567"}, {0x0, 0x9, "baf92ee5db416a"}]}, @timestamp_prespec={0x44, 0x4, 0x9c}]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @remote, @multicast2}}}], 0x68}}, {{&(0x7f00000049c0)={0x2, 0x4e20, @private}, 0x10, 0x0, 0x0, &(0x7f0000004ac0)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @empty, @private}}}, @ip_ttl={{0x14, 0x0, 0x2, 0x5}}, @ip_ttl={{0x14}}], 0x50}}], 0x3, 0x20000824) 19:01:06 executing program 3: r0 = socket$netlink(0xa, 0x3, 0x9) connect$netlink(r0, &(0x7f0000000000)=@proc, 0xc) 19:01:06 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x8901, 0x0) 19:01:06 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000780), 0x0, 0x0) ioctl$EVIOCGKEY(r0, 0x80404518, 0x0) 19:01:06 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000000)={'wg1\x00'}) [ 359.474772][ T9791] usb 2-1: USB disconnect, device number 4 [ 359.537729][ T9791] option 2-1:0.0: device disconnected 19:01:06 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TIOCL_SCROLLCONSOLE(r0, 0x402c542d, 0x0) 19:01:06 executing program 0: syz_mount_image$msdos(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f00000002c0), 0x0, &(0x7f0000000340)={[{@nodots}], [{@dont_hash}, {@fscontext={'fscontext', 0x3d, 'root'}}]}) 19:01:06 executing program 2: r0 = socket$netlink(0x11, 0x3, 0x0) syz_genetlink_get_family_id$wireguard(&(0x7f00000000c0), r0) 19:01:06 executing program 3: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ipv6_tunnel_SIOCDELPRL(0xffffffffffffffff, 0x89f6, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(0xffffffffffffffff, 0x89f8, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 19:01:06 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x89f6, &(0x7f0000000080)={'syztnl1\x00', 0x0}) 19:01:06 executing program 1: getsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f0000000140)=0x86, 0x0) bpf$BPF_PROG_DETACH(0x2, &(0x7f0000000100), 0x55) 19:01:06 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x541b, 0x0) [ 359.799313][T11400] FAT-fs (loop0): Unrecognized mount option "dont_hash" or missing value [ 359.898053][T11405] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 19:01:06 executing program 0: r0 = syz_open_dev$usbmon(&(0x7f0000000000), 0x0, 0x0) ioctl$MON_IOCX_GETX(r0, 0x40086602, 0x0) 19:01:06 executing program 2: syz_mount_image$msdos(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)={[], [{@defcontext={'defcontext', 0x3d, 'user_u'}, 0x22}, {@fscontext={'fscontext', 0x3d, 'root'}}]}) 19:01:06 executing program 1: r0 = syz_open_dev$usbmon(&(0x7f0000000000), 0x0, 0x0) ioctl$MON_IOCX_GETX(r0, 0x4b49, 0x0) 19:01:07 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x25dfdbfb}, 0xc) 19:01:07 executing program 4: pipe2$9p(&(0x7f00000009c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RATTACH(r0, &(0x7f0000000a00)={0x14}, 0x14) 19:01:07 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) setsockopt$TIPC_CONN_TIMEOUT(r0, 0x10f, 0x82, 0x0, 0xfda4) 19:01:07 executing program 0: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000a40)='/sys/class/usbmon', 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x300000d, 0x10, r0, 0x10000000) 19:01:07 executing program 2: request_key(&(0x7f0000000800)='asymmetric\x00', &(0x7f0000000840)={'syz', 0x1}, 0x0, 0x0) 19:01:07 executing program 1: openat$pfkey(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x1, 0x0) 19:01:07 executing program 4: mmap$IORING_OFF_SQES(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x14031, 0xffffffffffffffff, 0x10000000) 19:01:07 executing program 5: syz_mount_image$tmpfs(&(0x7f00000000c0), &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x60, &(0x7f00000007c0)=ANY=[]) 19:01:07 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x4b47, 0x0) 19:01:07 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NL80211_CMD_SET_BSS(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}, 0x8}, 0x0) 19:01:07 executing program 2: syz_mount_image$erofs(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000540), 0x0, &(0x7f0000000580)={'trans=fd,', {}, 0x2c, {}, 0x2c, {[{@privport}]}}) [ 360.516781][ T37] audit: type=1326 audit(1628017267.403:9): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=11437 comm="syz-executor.1" exe="/root/syz-executor.1" sig=9 arch=c000003e syscall=231 compat=0 ip=0x4665e9 code=0x0 19:01:07 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000780), 0x0, 0x0) ioctl$EVIOCGABS3F(r0, 0x5452, 0x0) 19:01:07 executing program 0: syz_usb_connect$cdc_ncm(0x2, 0x6e, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}, {{0x9, 0x5, 0x81, 0x3, 0x8}}}}}}]}}, 0x0) 19:01:07 executing program 5: add_key(&(0x7f0000000100)='user\x00', 0x0, &(0x7f0000000200)="af", 0x1, 0xfffffffffffffffd) [ 360.672521][T11449] 9pnet: Insufficient options for proto=fd 19:01:07 executing program 3: syz_mount_image$msdos(0x0, 0x0, 0x0, 0x2, &(0x7f0000002ac0)=[{&(0x7f0000000680)="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", 0x87ffffa, 0x6}, {&(0x7f0000001680)='/', 0x1}], 0x0, 0x0) 19:01:07 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_SET_CAPACITY(r0, 0x40101283) 19:01:07 executing program 2: r0 = socket$netlink(0xa, 0x3, 0x1) setsockopt$bt_hci_HCI_FILTER(r0, 0x0, 0x2, 0x0, 0x0) [ 361.093938][ T9791] usb 1-1: new full-speed USB device number 5 using dummy_hcd [ 361.150946][T11459] loop3: detected capacity change from 0 to 32760 19:01:08 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x5451, 0x0) 19:01:08 executing program 5: syz_mount_image$msdos(&(0x7f0000000400), &(0x7f0000000440)='./file0\x00', 0x0, 0x0, &(0x7f0000001880), 0x0, &(0x7f0000001a40)=ANY=[@ANYBLOB='nodots,nodots,dots,showexec']) 19:01:08 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_SET_CAPACITY(r0, 0x4c00) 19:01:08 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000780), 0x0, 0x0) ioctl$EVIOCGLED(r0, 0xc0189436, &(0x7f0000000040)=""/3) 19:01:08 executing program 3: socket(0x2, 0x3, 0x3) [ 361.464386][T11474] FAT-fs (loop5): bogus number of reserved sectors [ 361.486642][ T9791] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 361.504454][T11474] FAT-fs (loop5): Can't find a valid FAT filesystem 19:01:08 executing program 1: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000003740), 0x0, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000bfe000/0x400000)=nil, 0x400000, 0x100000f, 0x10, r0, 0x8000000) 19:01:08 executing program 2: r0 = syz_open_dev$mouse(&(0x7f0000000000), 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x13, r0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x13, r0, 0x0) [ 361.521460][ T9791] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 361.564785][ T9791] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 361.592875][T11474] FAT-fs (loop5): bogus number of reserved sectors [ 361.610435][T11474] FAT-fs (loop5): Can't find a valid FAT filesystem [ 361.806611][ T9791] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 361.825824][ T9791] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 361.837428][ T9791] usb 1-1: Product: syz [ 361.841697][ T9791] usb 1-1: Manufacturer: syz [ 361.848635][ T9791] usb 1-1: SerialNumber: syz 19:01:09 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TIOCL_SCROLLCONSOLE(r0, 0x5416, 0x0) 19:01:09 executing program 4: mlock2(&(0x7f0000ff7000/0x4000)=nil, 0x4000, 0x0) munlock(&(0x7f0000ffa000/0x4000)=nil, 0x4000) mlock2(&(0x7f0000ff8000/0x3000)=nil, 0x3000, 0x0) munmap(&(0x7f0000ff8000/0x3000)=nil, 0x3000) 19:01:09 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) sendmsg$BATADV_CMD_GET_NEIGHBORS(r0, 0x0, 0x0) 19:01:09 executing program 1: syz_mount_image$erofs(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB='acl,smackfsfloor=\',fscontext=u']) 19:01:09 executing program 2: openat$vsock(0xffffffffffffff9c, &(0x7f0000000040), 0x317380, 0x0) 19:01:09 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "80000000029b0000000000000000001600"}) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000040)=0x9) ppoll(&(0x7f00000000c0)=[{r0}], 0x1, 0x0, 0x0, 0x0) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000000)={0xffffffff, 0x0, 0x0, 0x9, 0x0, "24d04eb2877bf14d387750b7d6e3c821fcd23c"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x24, 0x0, 0x0, 0x0, 0x0, "000000001000000000000010000000001000"}) syz_open_pts(0xffffffffffffffff, 0x0) [ 362.167062][ T9791] cdc_ncm 1-1:1.0: bind() failure [ 362.175447][ T9791] cdc_ncm 1-1:1.1: CDC Union missing and no IAD found [ 362.225242][ T9791] cdc_ncm 1-1:1.1: bind() failure 19:01:09 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x2140) [ 362.277495][ T9791] usb 1-1: USB disconnect, device number 5 19:01:09 executing program 1: syz_usb_connect$cdc_ncm(0x0, 0x73, &(0x7f00000008c0)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x61, 0x2, 0x1, 0x1, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd, 0x24, 0xf, 0x1, 0x0, 0x0, 0x4}, {0x6, 0x24, 0x1a, 0x8}, [@obex={0x5}]}, {{0x9, 0x5, 0x81, 0x3, 0x400, 0x1, 0x8}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x0, 0x0, 0x0, 0x9}}}}}}}]}}, 0x0) 19:01:09 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000004800)={0x0, 0x0, &(0x7f00000047c0)={0x0}}, 0x0) sendmsg$inet(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000000100)="2f57128f390524c87d09a11b0f676af45d28fe64c95fbec4e29a71dfbec68a8774013b841b85e803df5e8afbe9a12aeb67b2e4e577aaea4e2570b81fe6a300839694df5395b14fbd96d4ccacb4a2b2c2b04e7f7a5acaa9deaca65aa4b59a3bf772c713bac2aec8e1e4560fc337474fe98c1535bb628bd5d84532af6e579d40f65e8cdb9fa04294a25d47a6982f9eb612a09b57fac235bcd56c48", 0x9a}, {&(0x7f00000001c0)="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", 0xde7}], 0x2}, 0x0) 19:01:09 executing program 2: syz_mount_image$msdos(0x0, 0x0, 0x0, 0x2, &(0x7f0000002ac0)=[{&(0x7f0000000680)="36aa066b936315b11f0a2876fe306fbaba4b3edadeafa8d0210af34e1657cca8c2fb426ebca52e6b4a445a9c207aef43bdc46b1182c42ae4339bafb4f837d744c391e93036b44b600cbd787b9497f6678cb717531c4530544c36eaf5d730c51f3d922272d4f919416e09f03d3da0be80208f7e0b50b3881ddca2d68b1ccc4a5a9df7c0ea4a1dfe9423596fd33ea761f9c1282b2f88c7d9a126b88401bc8fa71d54817665283ee533ffed9151286d9f535b1579e321c9d05bf745ce8a98af6b56cbbcca6c129a3fbca0228c41784341197910d34a2d6e05a1ea791c37ec6ac1df324f3d9e4c56ed73199d1826fa0f7ba59c357b7d80f21653e75359cd4b6a73c96ec77464d8dd46492fd034e9cec819450168f3490cd9ff11dcf18ccd011607cd5d41859babea1f8d065963bcd4d2010386e9b2717bd7593ac2f077477b02b887448ff342cd314f21e94ff5023715815c691055f4a7bca7e0b2532408e745d114cfdf5af08e6177017f0bfca41ead1c9e2c639cb1ccbf7392a89b7c98c9f698c218f74c779729ad297c4edb921f50f20e5238046ba68958e095b3bba3556ee00d5ab3805427575685d78e0feb4dd9e8c57a9ff1a13e33e3912d8962767ba86629a594743f8a8d533739063da48bf5f6ddad1b5f510acd2359166eec1cd224aa11d8cf4818c500d6f2e2f162adc93479a1c583f854170c11770292ffa8ba362709e7f7246005d8bf2b6fb3a8ceb7fc21f619565617bacb338c61daa79835dc4c08cc6c648c340a28ed762438e4a28244bd2aa788ae5269c9549d4a5fb6fef6c33294c4f8984d142ac8d9d257482cf3554eaf8620b7933ddca28f676ff95f5b1db8076f7be957bc6dc7eadaca223857008b5f0eba389f3731980c725a13fbeb55de996fd15857fa2bbdd602389c12b93955868309ce3bc10de0c42b02d3c9f795b69f3c693a20f1ea649d0e2e4f3a4bd56dc471069c9957aba3bcc284e61c13f825589c12c59a5774529a1dc6a0173a2887b923a0c4f312aa30d90f915970d54f94d46e05a96e096146b286422bc4331d6b3903fed0df9fa1fcab66f21e3d7052ce223ce82193fc3f106493e32715598a831e60db4529d634b7713d3e407d2253ecb3e3c369b1fa88d4afee1b1fdc77f5c619a0b791fb3aab1366935c244f6362770d6746d4043fdde3f1b57059c57a9b60671042798a6467121c329fa3b39fbdc41623eaf995da870b72c4513ec279a01f20fab988c256cd4ab876a7cc3940245ecce4a96523bfc438f26f2f2fe6fceedbc74ce14d2fb035edae4d4ab49fcb417ee57ac6d6008ae3f72fba2d3ae84a53fec6f53010f7c7d19cb8c11616940b60a54d1f6195fe11592bafb966a29438b22589f44ede850eea1ced17b69096affc417e069a37eea03c277eb5a2b1a963e4a2cdd9daab33c6e9f7f96d299799a441781fba5726273624798bba5240f72536cc6d13dd2754768d6c9ac70a5fd07b832f18929f65d27d0d6ebdaee2c93574ff01081234cd36d5539f429c0aed448788cd9561b87d92d22d8e05c8412559c80427fa06bc5de115b7df75f15d2a90ed8383588b704752498fd7c5c401579fd496d61b6c3ba5c5c966e9e61a5d861a0e826c8b8487ed92eb44446ef05b4a4e7efd4f055593fbcfed13618251252d25aa2f83a0c0e42e615a790ebf069676a7f419f00505325914dc2d735e9fb48d9506035b6e42de87cc658fbc7683e44f6d9597c0b3075801cd2fa9669d0acc628ee9174c955b4da6d9b0ccc11f25b4c949d00582c488d4d6f9fc81015381896ba83f1983de3614fb9d1d2b860528bd64e36f1205ea2656f17ed3dae03b0fa16e53f04b8e697fd9787ec9c8288a61682199f8023d53b85793787daee77e4f08529f8509d4700ebca3d7981b052585c7cf2162f3c2d19431981c34ced8f4f7e77e96ac972764e2274f5a20261c73591972841a70a2e334d19a1e8600001403057f79f3c14abaded5ed9f4d9d16d7013a39fe10d59b0c431683283effaad7cb15abadb1f50bb64c2a983bacd10517f2abeba7c10a9693e33a6f92c96d96415fa94a1565b93014efffc7339be89f38afde76063625235527cba1de99af47331e4f1e8f91f363a55c6c7bc092689cd5cd39b35f7dc5de9976a87d560e9e7b0f69d953948a4feafc8b5ed560dcf4b1bc81bb72b6fc3de0790e460cc36ebae3481c3e517043145f244bbc5402d7fe8999a2b235a60616d482b75e5e8769e6b63f40f2ffd1953a8143eeef4633b5a52c9c2000b2b58327d6ae4bbaef6ac08f15734f1c617362da127c29ba59ce40ae59934737dfa4cc79053a42097cc6e78dc1e47db8e9ee084a8834839aa4182bf5beaff6cd3bf379f4ca5defac0cc2f3eddfb2e2ef7ec187de6afcc5c0a95555cc047319f16e74b2d8ef1173aa0baef38b47f6751d3bd92b446222042b8cb822a0325b43b7481eac3bd49c4f95c4909a84ceb99536f98588a3b0a8dd155d8d22de1e388f699e9c8de0f9b938583b69d3f3eaedfbfa5f5d8e00669f7da50ad7d01d5e81a6e08148ae7b54f02fe472b18d505350700e5078b957ac2258961371522b31662c6babe60703c7667d4c8984ac3d9c936605401fbd52ab30cf5e370f532a05dcf30a3bcfd618fe0917c4e842b5b6f8ad268ca9f1cf07060dc346570d9547953d30b300d18668c438d31a382ca821ea6934b58bd0ef5ae28414bb88468e0f17224c9e52e2f1459e408c161222c613730eb7496cc0fd4e65d8199284a4def813647ab111e0b449afff2d5ddcdd242dc1fc5b97871b0bd93dd239c2042bd50ffea00fe7a25649cd2896f49f4912b923b53660c2303ce0f6f6b3723d34122db05cd0f3cf350a5a24b0f3bf603d9c8ccdb6e94d3a164f91989745e3d094e83ad80bdd98e7a1216825944ad9ed37d344665ebe2af0f6e701de9044eff6180e9a2d88032fe715869dddadd3edfa74ad20995f50b64afb3dda6ba824d3f90d1bed481369cd1a64bee49ceb21d84db446adce3a6fb6479ec61ec1158a67ec25c537667379699843a52eaf811454cf09c6c77990b17b822443e6e58d10f4281c102b32bb8c1b695c92e6c4dd9ae37242f22c454f58144c6fe81c72888c30d34ac8c7f3b0930f69fff0e8d3fdb09209fc4533f46c6281dc2574bbc6c6d8b9862c1d8b7dc108343b3b5494101480dcb588ecb996f37c59f9d6aaa1d202ab3099b7750778d2ac039bb5aa31aa53e5607e0027ff0d633ec07290bce8c52075b468b592689140cfdabcaec92881aa0af0ee7f877381cf80fbd4c0cd66cb48997565a65a7377c2a175730fa222d67bdfd9b487b29368e71e39286d9e294e868ae84b87968b3ed2eeb954e6881ed324e17d0f62e00fd7350f642d78f3be4b3c69c7e22485630c4fe05037904c4273b2446eda9eb3158ab7e387b910fdfddbd2d9aa67405bf1f8e0bc1d27692c47ae4c0a5d7eadc94dc8c521925c891ae492f4adf81a81961c32214362501c46001b7b9f511816ff7ebfa1d620b85acef7eee1c0f6e916928dc9319d1681adabdd7fff9af3f2b3d53e75e6f6bebf0b2aaf7795283b65fb17fcd0b9401aacdbc7ef3f138ec243bb7e887b868af5705cb3f896826c78e422de201272ddefd252440698c44dd39046dac02a8d9c6662d7baa26554e3cdf41a54977222df689d2a0a9a8f623d38bf785f7d29ae2263a6afef98198aed1d0ec6b463ef39dbed6f32c8c2d94246ea26e7146341281f29d0a47820b61908b212f79db91ab5cef6064fe01953961656ffb669ecc2ca7ad1461e922ad2b7a23b87e938e19e8de6cb9d40aedaaaaebfd41e1461f55049960618654397f0d320036a999a116132933cf61a6eb7d0b4ccfaad612f6457a2d78b00173b0816a5e38c76dd4d65f2390a6e635e897d7902359000afde0b1d7bad1f3ac593916a90f3c30f02de07fa0202601a52f2ef8c11789b7d57285c4b29cd8c8a94f83977cb43620c0b8372380e96f4f5604487f5461576752956d28d75f3b914470d0bcc707ed4ffadd2578133c1d7a2b66ccab6e5319855e1d3ea8aee7cd83e47cbdc9c3b93d6f03480d850d5b1be1950e099ebfeea6b1d36c6c2c62dfa4d7e2b1b8de24ff6afa0b850a5a41003dbd899ccfacac009f7319a6b1f899bb0a2b7d3b5ab61ec0b7cfc592ae1ae633fede0e84168a6b29056c23a7ca1c8bcc70f383b6afc6134970b5bb59fa0c73f02ebeda08317bcd2502f664ba872477096c0b4ead9b9f3397baf1f33c43bb437f20f1b4d59aeba5b14be2b2af3d71cd5c1c47f605b645053ad9cd05ba1d7ebd998d589660c41de75ed7170d850a7cd1b945ee9353684e3390a931c14745a7e8f8b1ea8d09513b5171d5c780c8a43140f2f4e4fc3583268b63cff8c07b61f042a8b7467c0248d0a67637187d5ec473e78f181e2cd65e35fdf2196946cdda4a3ca0928b405360bef2afdd7926fbdfb5fdbcb221bcd48761c5877cf8efc57d834a41dcca0c331b352302286f57a787b32417765b3923b324ead8efe128531de4268034ecdc16d440e9e24caf45cd7538fd1c7e69dcf815bf393cf9f1c779d6cdba4aa364200fd433ea71fbdf36f18e1c8e768d28f66c13930c58463270405c32815679d1094032c4f0a907a66881f86052f09392ead782b655c969ba7640b926503a05e042d3b06131027ccb13251f22082e0b13accfefd14fe79580b0beab2d960588b7957ec0638b034b7f44c79cbfd551b8c35e3d8abb899a49439c5717c7c1f7d92add941d1359d463caf6b12d39ab24ac639fa518f1dfe2a737466dce64a40d80cd3d5bcf2f4d87a9feebcc929ce715793bcac3faed7338d0ae215e2f60af5cfc0835f543ebc31ceecf8e4cfe44d275e3113aecefe24d1042234c7d2faaef318191c1f5cf2188046e3dfe570bccdbe414195989e097fa17515ff753527294190e1367e686c5addfeecd5e239649ad5f129625e8ee0933556bf764415bdf1cbc2416b5c608cfa3abcb5fd92238e5ed9b81e70c54064185b868dd3906aceea451de92170161eddf6b358d62406d44f2c13d9996e2a9c3aab1b838151d21932226dce52bde3bacf652de0a4b37d312370210c755211e040b36053eab8872d03f06536da8f919306cd57cfbe2d9d8e523de4fdf3093d9124e33a17985042fdad3387d32d463c2f040b709b4cc50eaa02de9fc1410a599f2cff6b97b3631747b85990ff6451bff4c5f48f05166d58f60539441e84dc92bcf4f9315bf3af03d30fd99cc5f1373bd96687428cf7210f1173a074fbe68202bcd23917db50bc8a1486d6e6f547cca38e347d780784bc709503f463abae7ff585c4d1ac8ce92cbb6d08b7a192ec9411e010b6bc4c3aefbf47fe683176d3a78eaf398839ce3b2f7165f7612785e0de0a4f033d267be9abe4f99fb12bbbb8a2cb09b1ad95d0d07390e178fa6356d997b2694459680ff39a329b009bf5fc3413f7148053c854e4a977a5478a0e31a1797f61ead02ec6dc0a3f8d5d0c2993e452baf7f09c69ff34cabf0292f39be82b2e0f51a14cafeb49ea4363808de4c1a02b44512e7e647ca73777e80b5a6a18192d10914f60b660e32c2f159cd3e6c6e33dfd788e6988c9ca88ead51683cbf2f7c6aec85a3a36e0c605839e8559a0d6c043c659d891fbb6f3d40859524bac48d0a274f7944cd8059819e55886de6aa3a2877a7ac1c1875b1d66b27b8ad2b5e70b03bdb2b793bda571b810099566e9b540bb9235b215d8f1130cea6e3b17824d96309aa730806c18b4aceb3e2439a3bc1e", 0xfdef, 0x6}, {&(0x7f0000001680)='/', 0x1}], 0x0, 0x0) 19:01:09 executing program 0: prctl$PR_SET_MM(0xf, 0x400000, &(0x7f0000ff9000/0x3000)=nil) remap_file_pages(&(0x7f0000ff8000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0) 19:01:09 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000780), 0x0, 0x0) ioctl$EVIOCGLED(r0, 0x8000451b, 0x0) [ 362.480534][T11530] loop2: detected capacity change from 0 to 126 19:01:09 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_COALESCE(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000640)={0x30, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}, [@NL80211_ATTR_COALESCE_RULE_DELAY={0x8}]}, 0x30}}, 0x0) 19:01:09 executing program 5: syz_mount_image$tmpfs(&(0x7f00000000c0), &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB=',']) 19:01:09 executing program 4: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) getsockopt$XDP_STATISTICS(r0, 0x11b, 0x7, 0x0, 0x0) [ 362.573383][T11530] loop2: detected capacity change from 0 to 126 19:01:09 executing program 2: request_key(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0xfffffffffffffff8) 19:01:09 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_DEL_TX_TS(r0, &(0x7f0000000240)={0x0, 0x6c, &(0x7f0000000200)={&(0x7f0000000100)={0x14, r1, 0x201, 0x0, 0x0, {{0x7e}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) [ 362.786518][T11551] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 362.797450][T11551] platform regulatory.0: Falling back to sysfs fallback for: regulatory.db [ 362.816569][ T3181] usb 2-1: new high-speed USB device number 5 using dummy_hcd [ 363.076325][ T3181] usb 2-1: Using ep0 maxpacket: 8 19:01:10 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "80000000029b0000000000000000001600"}) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000040)=0x9) ppoll(&(0x7f00000000c0)=[{r0}], 0x1, 0x0, 0x0, 0x0) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000000)={0xffffffff, 0x0, 0x0, 0x9, 0x0, "24d04eb2877bf14d387750b7d6e3c821fcd23c"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x24, 0x0, 0x0, 0x0, 0x0, "000000001000000000000010000000001000"}) syz_open_pts(0xffffffffffffffff, 0x0) 19:01:10 executing program 5: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}}}}]}}, 0x0) syz_usb_connect$cdc_ncm(0x1, 0x6e, &(0x7f0000000580)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}}}}]}}, 0x0) [ 363.224203][ T3181] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 363.235146][ T3181] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 363.255188][ T3181] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 363.266469][ T3181] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 363.456436][ T5] usb 6-1: new high-speed USB device number 3 using dummy_hcd [ 363.496621][ T3181] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 363.505800][ T3181] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 363.615878][ T3181] usb 2-1: Product: syz [ 363.620446][T11569] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 363.637338][ T3181] usb 2-1: Manufacturer: syz [ 363.660322][ T3181] usb 2-1: SerialNumber: syz [ 363.696365][ T5] usb 6-1: Using ep0 maxpacket: 8 [ 363.713291][T11569] platform regulatory.0: Falling back to sysfs fallback for: regulatory.db [ 363.816402][ T5] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 363.854578][ T5] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 363.911830][ T5] usb 6-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 363.997550][ T5] usb 6-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 19:01:10 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000780), 0x0, 0x0) ioctl$EVIOCGLED(r0, 0x80084502, &(0x7f0000000040)=""/3) 19:01:10 executing program 0: openat$vsock(0xffffffffffffff9c, &(0x7f0000000400), 0xb0a42, 0x0) 19:01:10 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_CCA_ED_LEVEL(r0, &(0x7f0000001e00)={0x0, 0x0, &(0x7f0000001dc0)={0x0}}, 0x20000001) 19:01:10 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$SIOCGETNODEID(r0, 0x89e1, 0x0) [ 364.057297][ T5] usb 6-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 19:01:11 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "80000000029b0000000000000000001600"}) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000040)=0x9) ppoll(&(0x7f00000000c0)=[{r0}], 0x1, 0x0, 0x0, 0x0) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000000)={0xffffffff, 0x0, 0x0, 0x9, 0x0, "24d04eb2877bf14d387750b7d6e3c821fcd23c"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x24, 0x0, 0x0, 0x0, 0x0, "000000001000000000000010000000001000"}) syz_open_pts(0xffffffffffffffff, 0x0) [ 364.150108][ T5] usb 6-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 364.166520][ T3181] cdc_ncm 2-1:1.0: bind() failure [ 364.208102][ T3181] cdc_ncm 2-1:1.1: CDC Union missing and no IAD found [ 364.288185][ T3181] cdc_ncm 2-1:1.1: bind() failure 19:01:11 executing program 4: socket$netlink(0x2, 0x6, 0x0) 19:01:11 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TIOCL_SCROLLCONSOLE(r0, 0x5434, 0x0) [ 364.380052][ T3181] usb 2-1: USB disconnect, device number 5 [ 364.381920][ T5] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 19:01:11 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x8903, 0x0) 19:01:11 executing program 0: openat$full(0xffffffffffffff9c, &(0x7f0000000580), 0x0, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f00000000c0)) [ 364.443265][ T5] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 364.491403][ T5] usb 6-1: Product: syz [ 364.508162][ T5] usb 6-1: Manufacturer: syz [ 364.525859][ T37] audit: type=1400 audit(1628017271.393:10): avc: denied { create } for pid=11592 comm="syz-executor.4" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dccp_socket permissive=1 [ 364.550948][ T5] usb 6-1: SerialNumber: syz 19:01:11 executing program 2: mlock2(&(0x7f0000ff7000/0x4000)=nil, 0x4000, 0x0) mlock2(&(0x7f0000ff8000/0x3000)=nil, 0x3000, 0x1) munmap(&(0x7f0000ff8000/0x3000)=nil, 0x3000) 19:01:11 executing program 4: mlock2(&(0x7f0000ff7000/0x4000)=nil, 0x4000, 0x0) munmap(&(0x7f0000ffa000/0x2000)=nil, 0x2000) munlock(&(0x7f0000ff8000/0x2000)=nil, 0x2000) 19:01:11 executing program 5: clock_gettime(0x0, 0x0) syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5, 0x24, 0x0, 0xffff}, {0xd, 0x24, 0xf, 0x1, 0x0, 0x0, 0x0, 0x7}, {0x6}}, {{0x9, 0x5, 0x81, 0x3, 0x0, 0x8, 0x8, 0x9}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x0, 0x3f, 0x0, 0x52}}, {{0x9, 0x5, 0x3, 0x2, 0x0, 0x2}}}}}}}]}}, 0x0) 19:01:11 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) clock_gettime(0x0, &(0x7f0000001b80)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000001b00)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, &(0x7f0000001bc0)={0x0, r1+10000000}) sendmsg$NL80211_CMD_DEL_TX_TS(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16, @ANYBLOB="01"], 0x30}}, 0x0) 19:01:11 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TIOCL_SCROLLCONSOLE(r0, 0x402c542b, 0x0) 19:01:11 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r0, 0x89f4, &(0x7f0000000000)={'ip6tnl0\x00', 0x0}) 19:01:11 executing program 4: syz_open_dev$evdev(&(0x7f00000000c0), 0x0, 0x200001) [ 364.876354][ T5] cdc_ncm 6-1:1.0: bind() failure [ 364.899722][ T5] cdc_ncm 6-1:1.1: CDC Union missing and no IAD found [ 364.933375][ T5] cdc_ncm 6-1:1.1: bind() failure [ 364.962801][ T5] usb 6-1: USB disconnect, device number 3 19:01:12 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "80000000029b0000000000000000001600"}) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000040)=0x9) ppoll(&(0x7f00000000c0)=[{r0}], 0x1, 0x0, 0x0, 0x0) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000000)={0xffffffff, 0x0, 0x0, 0x9, 0x0, "24d04eb2877bf14d387750b7d6e3c821fcd23c"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x24, 0x0, 0x0, 0x0, 0x0, "000000001000000000000010000000001000"}) syz_open_pts(0xffffffffffffffff, 0x0) 19:01:12 executing program 4: keyctl$unlink(0x9, 0x0, 0xfffffffffffffff9) 19:01:12 executing program 2: faccessat(0xffffffffffffffff, 0x0, 0x12) 19:01:12 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040), 0x201, 0x0) write$cgroup_devices(r0, 0x0, 0x0) 19:01:12 executing program 4: openat$full(0xffffffffffffff9c, &(0x7f0000000040), 0x201, 0x0) 19:01:12 executing program 2: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_CHANGE_NAN_CONFIG(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000d40)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="01000000000000000000770000000800ef00000000000500ce"], 0x24}}, 0x0) 19:01:12 executing program 1: sigaltstack(&(0x7f0000ffd000/0x1000)=nil, 0x0) madvise(&(0x7f0000ffa000/0x2000)=nil, 0x2000, 0x15) [ 365.386233][ T5] usb 6-1: new high-speed USB device number 4 using dummy_hcd [ 365.636247][ T5] usb 6-1: Using ep0 maxpacket: 32 [ 365.756393][ T5] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 365.766613][ T5] usb 6-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 365.778327][ T5] usb 6-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 365.789365][ T5] usb 6-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 365.811232][ T5] usb 6-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 365.976369][ T5] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 366.000912][ T5] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 366.027257][ T5] usb 6-1: Product: syz [ 366.041476][ T5] usb 6-1: Manufacturer: syz [ 366.057700][ T5] usb 6-1: SerialNumber: syz 19:01:13 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000780), 0x0, 0x0) ioctl$EVIOCGLED(r0, 0x80404519, 0x0) 19:01:13 executing program 4: syz_usb_connect$cdc_ncm(0x2, 0x6e, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}, {{0x9, 0x5, 0x81, 0x3, 0x8}}}}}}]}}, &(0x7f0000000200)={0x0, 0x0, 0x5, &(0x7f00000000c0)={0x5, 0xf, 0x5}, 0x3, [{0x4, &(0x7f0000000100)=@lang_id={0x4, 0x3, 0xc1a}}, {0x3f, &(0x7f0000000140)=@string={0x3f, 0x3, "3edd610c4be862b434f1a0a78486537f0a92194d474b4e63dab22d728edd919b2f68e7da85ffd8a4033bfffc81fd5a9bfa0b3065345d447f631bd4e806"}}, {0x4, &(0x7f00000001c0)=@lang_id={0x4, 0x3, 0x406}}]}) 19:01:13 executing program 5: mknodat(0xffffffffffffffff, 0x0, 0xc000, 0x0) 19:01:13 executing program 0: socket$netlink(0x2, 0x5, 0x0) 19:01:13 executing program 3: socket$netlink(0xa, 0x3, 0x3a) 19:01:13 executing program 1: prctl$PR_SET_MM(0xf, 0x400000, &(0x7f0000ff9000/0x3000)=nil) prctl$PR_SET_MM(0x23, 0x0, &(0x7f0000ffd000/0x3000)=nil) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000080)={&(0x7f0000ff6000/0x7000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ff9000/0x3000)=nil, &(0x7f0000ff7000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ff8000/0x2000)=nil, &(0x7f0000fef000/0x10000)=nil, 0x0}, 0x68) [ 366.416222][ T5] cdc_ncm 6-1:1.0: bind() failure [ 366.440361][ T5] cdc_ncm 6-1:1.1: CDC Union missing and no IAD found [ 366.480975][ T5] cdc_ncm 6-1:1.1: bind() failure 19:01:13 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, {0x2, 0x0, @empty}, {0x2, 0x0, @multicast2}, {0x2, 0x0, @loopback}, 0x84}) [ 366.535577][ T5] usb 6-1: USB disconnect, device number 4 19:01:13 executing program 0: bpf$BPF_PROG_DETACH(0x4, 0x0, 0x10) 19:01:13 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) 19:01:13 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0xc0045878, 0x0) 19:01:13 executing program 5: syz_mount_image$tmpfs(&(0x7f00000000c0), &(0x7f0000000000)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[]) 19:01:13 executing program 0: syz_mount_image$msdos(&(0x7f00000000c0), &(0x7f0000000100)='./file1\x00', 0x0, 0x6, &(0x7f00000016c0)=[{&(0x7f0000000140)="6f2d2f726e8012c0c086d761eccff00aea50efdf5ef84f890de4c44f538b2b5d73819b4ba749b1c4248cafc750ad2086dc9d2125be2dc268724d0e56e5b93c3a815c96649bd0af6865ec076c1bfaca839be6463c784db876d9a9833fe3f087c723de4d0fc83aeea14de9ae6170d01295b4f0b63df4c373ec04cbf6c10ea201779dd74b464552b5756bd6bc7b8b8bf637", 0x90, 0x3}, {&(0x7f0000000200)="93ae185cf458e063e5976414cf779f234feb524d484b69d7137413a9d1d3b1626ebcbb2720650a8e2b97a6b311531be52daaec49f86e52b6480461608beff0af159c7c7b8d3ee4c9ab3b25", 0x4b, 0x2}, {&(0x7f0000000280)="6adebde2b791083402ed6695b687d8a61a0dd01ee32d19e170d11b7bff16416d1fd39912906dde3021711da5f7a51e34b2a6d5c69cab1c09dc0de7c7e95655fe8a5b8ffeee4c134f26c2ee35d8c03af05d9054d539280489369806a3c6d56c5054a7d2812be444c7d9af7e6cfa629aeec111decbd3f002dee3c98015bb114f658ab82ebd6469e83aeca3e395b631813419ae4362952cbb661907151bb8d43228d86982569d8c48f24b844c185ab73f2626ec772f2935e3619a65ac50156a2f69747057", 0xc3}, {&(0x7f0000001480)="271da6f539c0318cf043c274f9c7564c57bb59acbfc7aac0e8172dac39a37b2a7e3b4c6cc1db3062dbacd7203ce3c34b453b6e93092082b29b86a19added0f38553c3963ddd4839b660ebed25da2e221931251853bc6b5d2808c75daf98fd067f5b8c0954ec17d9866e32d47c7ac5897394800005e774cee0cd06f4640e64fd017ed426bee2a197adc3093ddec08400001581b026ecae001ef971cb92c2a43068467e9bd2eebea557bd0836dc4a9790b387fea101244adc51ad355b3a0a446d3c2e5822f02b350567b2b", 0xca, 0x4}, {0x0, 0x5000000}, {&(0x7f0000001640)="b53203f2c5aa13f51c4245d58535cfcadc1843387961d3d9e63fe3b1e7017c9f0f8beaa264a794328ca0c84fbdb523245f3f7ea0d9d846cbc2adadf0b5681bf72979e494860e050af8f8fb0c740d0bea8cc01b418ef7f68aea2f8c00fcacc693a677078fc11c42041db39cc50a059db488967be0a82dc3d14c4e972d37", 0x7d, 0x3}], 0x0, &(0x7f0000001780)={[{@dots}, {@dots}, {@fat=@errors_continue}, {@dots}], [{@euid_lt}, {@obj_role}, {@dont_appraise}, {@rootcontext={'rootcontext', 0x3d, 'root'}}, {@uid_eq={'uid', 0x3d, 0xee01}}, {@dont_measure}, {@obj_role={'obj_role', 0x3d, '/dev/zero\x00'}}, {@measure}]}) 19:01:13 executing program 2: openat$vcsu(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) [ 366.796604][ T3181] usb 5-1: new full-speed USB device number 6 using dummy_hcd [ 366.902702][T11694] FAT-fs (loop0): Unrecognized mount option "euid<00000000000000000000" or missing value [ 366.978074][T11694] FAT-fs (loop0): Unrecognized mount option "euid<00000000000000000000" or missing value [ 367.216274][ T3181] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 367.238720][ T3181] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 367.296031][ T3181] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 367.496299][ T3181] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 367.505366][ T3181] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 367.541370][ T3181] usb 5-1: Product: І [ 367.550368][ T3181] usb 5-1: Manufacturer: ౡ둢Ꞡ蚄罓鈊䴙䭇æŽë‹šçˆ­é®‘栯ナꓘ㬃ﳿï¶é­šà¯ºæ”°å´´ç½„᭣ [ 367.597888][ T3181] usb 5-1: SerialNumber: syz 19:01:14 executing program 4: mlock2(&(0x7f0000ff7000/0x4000)=nil, 0x4000, 0x0) munmap(&(0x7f0000ffa000/0x2000)=nil, 0x2000) madvise(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0) 19:01:14 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)=ANY=[@ANYBLOB="94000000cce54e"], 0x94}}, 0x0) 19:01:14 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8980, 0x0) 19:01:14 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000780), 0x0, 0x0) ioctl$EVIOCGLED(r0, 0x8000450a, 0x0) 19:01:14 executing program 2: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000200), 0x190840, 0x0) 19:01:14 executing program 0: sigaltstack(&(0x7f0000ffd000/0x1000)=nil, 0x0) r0 = syz_open_dev$mouse(&(0x7f0000000000), 0x0, 0x0) mlock2(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffb000/0x3000)=nil, 0x3002, 0x0, 0x13, r0, 0x0) [ 367.966259][ T3181] cdc_ncm 5-1:1.0: bind() failure [ 367.974978][ T3181] cdc_ncm 5-1:1.1: CDC Union missing and no IAD found [ 368.035781][ T3181] cdc_ncm 5-1:1.1: bind() failure [ 368.076688][ T3181] usb 5-1: USB disconnect, device number 6 19:01:15 executing program 3: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$search(0xa, r0, &(0x7f0000000100)='ceph\x00', &(0x7f00000001c0)={'syz', 0x1}, 0x0) 19:01:15 executing program 2: syz_mount_image$tmpfs(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001800)={[{@gid={'gid', 0x3d, 0xee00}}]}) 19:01:15 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000240), 0x8001, 0x0) ioctl$EVIOCGABS3F(r0, 0x8018457f, 0x0) 19:01:15 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x5411, 0x0) 19:01:15 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$SIOCGETNODEID(r0, 0x89e1, &(0x7f00000001c0)) 19:01:15 executing program 5: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) read$eventfd(r0, &(0x7f0000000080), 0x8) read$usbfs(r0, 0x0, 0x0) 19:01:15 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0xc0189436, 0x0) 19:01:15 executing program 0: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f0000000140), &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, r0) add_key$keyring(&(0x7f0000000080), 0x0, 0x0, 0x0, 0xffffffffffffffff) keyctl$unlink(0x9, 0x0, r1) 19:01:15 executing program 1: openat$vcs(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) 19:01:15 executing program 5: r0 = syz_open_dev$usbmon(&(0x7f0000000000), 0x0, 0x0) ioctl$MON_IOCX_GETX(r0, 0xc0189436, 0x0) 19:01:15 executing program 4: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000001040), 0x0, 0x0) ioctl$RNDZAPENTCNT(r0, 0x5204, 0x0) 19:01:15 executing program 2: syz_mount_image$msdos(0x0, 0x0, 0x0, 0x2, &(0x7f0000002ac0)=[{&(0x7f0000000680)="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", 0xffb, 0x6}, {&(0x7f0000001680)='/', 0x2000167b}], 0x0, 0x0) 19:01:15 executing program 3: syz_open_dev$mouse(&(0x7f0000000000), 0x0, 0x0) pkey_mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0xffffffffffffffff) mlock2(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0) 19:01:15 executing program 1: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/block/loop0', 0x2, 0x0) 19:01:15 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, 0x0) sendmsg$NL80211_CMD_SET_BSS(0xffffffffffffffff, 0x0, 0x0) syz_usb_connect$cdc_ncm(0x5, 0x6e, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}}}}]}}, 0x0) 19:01:15 executing program 5: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000007d00), 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000000000)={0x3}) 19:01:15 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$ASHMEM_GET_NAME(r0, 0x81007702, &(0x7f0000000080)=""/91) 19:01:15 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$pppl2tp_PPPOL2TP_SO_REORDERTO(r0, 0x111, 0x5, 0x0, 0x4) 19:01:15 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000780), 0x0, 0x0) ioctl$EVIOCGLED(r0, 0x5460, 0x0) 19:01:15 executing program 4: syz_mount_image$tmpfs(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x201014, 0x0) 19:01:15 executing program 5: syz_open_dev$evdev(&(0x7f0000000000), 0xffffffffffffffe1, 0x282001) 19:01:15 executing program 1: futex(&(0x7f0000000000), 0x86, 0x0, &(0x7f0000000180), 0x0, 0x0) [ 369.036090][ T26] usb 1-1: new high-speed USB device number 6 using dummy_hcd 19:01:15 executing program 4: mlock2(&(0x7f00008f1000/0x2000)=nil, 0x2000, 0x0) mlock2(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x0) [ 369.186866][T11764] loop2: detected capacity change from 0 to 32752 [ 369.305978][ T26] usb 1-1: Using ep0 maxpacket: 8 19:01:16 executing program 2: syz_open_procfs$namespace(0x0, &(0x7f0000000b00)='ns/ipc\x00') 19:01:16 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f00000000c0)={'wg1\x00'}) 19:01:16 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000000)=@gcm_128={{}, "f67986564bf1d763", "1ee380c74b0c21c6fbbfc8a337e5dae3", "dea04880", "0499866a47059259"}, 0x28) [ 369.456312][ T26] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 369.486305][ T26] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 369.525702][ T26] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 369.590679][ T26] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 369.621987][ T26] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 369.652027][ T26] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 369.883698][ T26] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 369.897478][ T26] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 369.915718][ T26] usb 1-1: Product: syz [ 369.925408][ T26] usb 1-1: Manufacturer: syz [ 369.936685][ T26] usb 1-1: SerialNumber: syz 19:01:17 executing program 0: sendmsg$NL802154_CMD_GET_SEC_LEVEL(0xffffffffffffffff, 0x0, 0x0) 19:01:17 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00'}) 19:01:17 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000340)=[{0x0}, {&(0x7f0000000200)="99", 0x1}], 0x2}, 0x0) 19:01:17 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000480)=@raw={'raw\x00', 0x9, 0x3, 0x288, 0x0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x218, 0xffffffff, 0xffffffff, 0x218, 0xffffffff, 0x3, 0x0, {[{{@ip={@loopback, @empty, 0x0, 0x0, 'batadv0\x00', 'ip6gre0\x00'}, 0x0, 0xc0, 0x128, 0x0, {}, [@common=@osf={{0x50}, {'syz1\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}, {{@ip={@private, @multicast1, 0x0, 0x0, 'wg1\x00', 'wlan0\x00'}, 0x0, 0x98, 0xc8, 0x0, {}, [@common=@inet=@set1={{0x28}}]}, @common=@inet=@SET2={0x30}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x2e8) 19:01:17 executing program 5: syz_mount_image$tmpfs(&(0x7f0000000000), 0x0, 0x0, 0x3, &(0x7f0000000640)=[{0x0}, {&(0x7f00000003c0)}, {0x0}], 0x0, &(0x7f00000007c0)=ANY=[]) syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)={[], [{@obj_role={'obj_role', 0x3d, '&'}}]}) 19:01:17 executing program 2: r0 = syz_init_net_socket$nfc_raw(0x27, 0x5, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, 0x0, 0x0) [ 370.288487][ T26] cdc_ncm 1-1:1.0: bind() failure [ 370.317764][ T26] cdc_ncm 1-1:1.1: CDC Union missing and no IAD found [ 370.353841][ T26] cdc_ncm 1-1:1.1: bind() failure [ 370.418922][T11827] tmpfs: Unknown parameter 'obj_role' 19:01:17 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_DEL_TX_TS(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[@ANYBLOB="1d000000", @ANYRES16=r1, @ANYBLOB="010200000000000000006a00000008"], 0x28}}, 0x0) 19:01:17 executing program 4: syz_mount_image$erofs(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0), 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB='trans=fd', @ANYBLOB=',wfdno=', @ANYRESHEX]) [ 370.467839][ T26] usb 1-1: USB disconnect, device number 6 19:01:17 executing program 3: socket$netlink(0x2, 0x3, 0x9) 19:01:17 executing program 2: r0 = socket$netlink(0x2, 0x3, 0xc) bind$netlink(r0, 0x0, 0x0) 19:01:17 executing program 0: syz_mount_image$tmpfs(&(0x7f0000000080), 0x0, 0x0, 0x4, &(0x7f00000002c0)=[{&(0x7f0000000440)="5a21642cdc3666288630f3b93c9dbfe82659e28bcd71fda442e3", 0x1a, 0xad}, {&(0x7f00000007c0)="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", 0xf00}, {0x0, 0x0, 0x8}, {&(0x7f0000000180), 0x0, 0x80000001}], 0x2000, &(0x7f0000000000)=ANY=[@ANYRESDEC, @ANYBLOB="ee22889bdaaf4e"]) 19:01:17 executing program 5: openat$vsock(0xffffffffffffff9c, &(0x7f0000000000), 0x71b202, 0x0) [ 370.679297][T11841] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.1'. [ 370.705108][T11843] 9pnet: Insufficient options for proto=fd 19:01:17 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000580), 0x0, 0x0) bind$pptp(r0, 0x0, 0x0) 19:01:17 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEL_TX_TS(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0x1, 0x0, 0x300}, 0x0) [ 370.735675][T11848] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.1'. [ 370.757021][T11849] loop0: detected capacity change from 0 to 264192 19:01:17 executing program 5: openat$full(0xffffffffffffff9c, 0x0, 0x2040, 0x0) 19:01:17 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000000), 0xfffffffffffffd9e) 19:01:17 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x5, 0xffff8001, 0x0, 0x1}, 0x40) 19:01:17 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f00000017c0)={0x0, 0x0, &(0x7f00000016c0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 19:01:17 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x2012) 19:01:17 executing program 2: r0 = socket$tipc(0x1e, 0x2, 0x0) getsockopt$TIPC_IMPORTANCE(r0, 0x10f, 0x7f, &(0x7f0000000100), &(0x7f0000000140)=0x4) 19:01:17 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8907, 0x0) 19:01:18 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000440)={&(0x7f00000000c0)=@id={0x1e, 0x3, 0x0, {0x0, 0x200001}}, 0x10, &(0x7f0000000340)=[{0x0}, {&(0x7f0000000200)="99", 0x1}, {&(0x7f0000000280)="8d", 0x1}], 0x3}, 0x0) 19:01:18 executing program 0: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) write$P9_RSTAT(r0, 0x0, 0x0) 19:01:18 executing program 4: mlock2(&(0x7f0000ff7000/0x4000)=nil, 0x4000, 0x0) mremap(&(0x7f0000ff8000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f0000ffa000/0x3000)=nil) 19:01:18 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f00000012c0)={'ip_vti0\x00', &(0x7f0000001280)={'syztnl0\x00', 0x0, 0x7800, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}) 19:01:18 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000000c00)=[{{&(0x7f0000000740)={0x2, 0x4e22, @broadcast}, 0x10, 0x0, 0x0, &(0x7f0000000a40)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @private=0xa010100, @multicast2}}}, @ip_retopts={{0x20, 0x0, 0x7, {[@rr={0x7, 0x3, 0xb4}, @end, @timestamp_prespec={0x44, 0xc, 0x0, 0x3, 0x0, [{@rand_addr=0x64010100, 0x4c5}]}]}}}, @ip_retopts={{0x10}}], 0x50}}], 0x1, 0x0) 19:01:18 executing program 4: socketpair(0x1e, 0x0, 0xcaf2, &(0x7f0000000080)) 19:01:18 executing program 1: syz_open_dev$hiddev(&(0x7f0000000a00), 0x0, 0x204041) 19:01:18 executing program 0: syz_usb_connect$cdc_ncm(0x2, 0x6e, &(0x7f0000000100)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}, {{0x9, 0x5, 0x81, 0x3, 0x400}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{}, {{0x9, 0x5, 0x3, 0x2, 0x0, 0x6, 0x80, 0x7}}}}}}}]}}, &(0x7f0000000500)={0xa, &(0x7f0000000040)={0xa, 0x6, 0x310, 0x4, 0xb3, 0x2, 0x20, 0x81}, 0x10b, &(0x7f00000001c0)={0x5, 0xf, 0x10b, 0x4, [@wireless={0xb, 0x10, 0x1, 0xc, 0x0, 0x9, 0xf3, 0x0, 0x40}, @ext_cap={0x7, 0x10, 0x2, 0x4, 0x2, 0x2, 0x6e63}, @generic={0xf1, 0x10, 0x0, "5e512bbbdd228a74004f1868f011c8c0be9debaea72fc3e8a7822f777178a2f23af969516aba34c8395a8c6b947dcb19c1ee1c1b0a715dc4fe9207d7cf21940915774f37a2e3cd394c7226518bc22692c7b653e8c89d029e9f22c3c13de61c44302ce73356fa20d15feb5f979e087ffd167519bdbcb5798ddb3519f457189f2ab7de49d22cf037a07e3ac246476ceab237c71c67140dd168ed800088766b21b72379d414e769f1866eb84f27a4cd124a903b4497334f3838f1eea8ffa578f612e89f78ef02bb79c419451a2230d48a0fbe01dcb213f1be2a5a877824ce860c23f147d497c41e7118283946ce08c4"}, @ptm_cap={0x3}]}, 0x5, [{0x4, &(0x7f0000000080)=@lang_id={0x4, 0x3, 0x414}}, {0x47, &(0x7f0000000300)=@string={0x47, 0x3, "861bbdd17554b6cdb472925dfed24e76da624915e29b7ccd71d54883be1ca257ae5a8ee82541ac3109d5e85d264f62359a87c3388d92cd98225c63e1617a340f7cb35498ea"}}, {0xe6, &(0x7f0000000380)=@string={0xe6, 0x3, "d0ea966dda27c2ef737f3a1f10a64e6882de48a1cfde0fcb00daec598a60976f88aa85d0d4fb2f1e0915ef1b9e132c0dae592cda5959d92f2199bfb045bdc4d0ff1bc512653c34539981ae3ec978a328c214614c8e21a94fcdc76ebe37172c9baba3142cc265550f9e752e9e6062eea64c2fd3048f17f94a5ffb184150d12c6e61cce1ca79da0b6f7fc2744dfe0d9ec86b7ae16011a894d5347942aed4187d0a825f5ab355b3442075dec61f969f5b159672b6bbdda22c14e516a85d4a92492f028f425b80959ac96e8bad6a1a5492ff92832aec41d32ba3ef01640898b9299dddedd573"}}, {0x4, &(0x7f0000000480)=@lang_id={0x4, 0x3, 0x447}}, {0x4, &(0x7f00000004c0)=@lang_id={0x4, 0x3, 0x40d}}]}) 19:01:18 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_SET_CAPACITY(r0, 0x4c03) [ 371.735912][ T26] usb 1-1: new full-speed USB device number 7 using dummy_hcd 19:01:18 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) 19:01:18 executing program 2: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f0000000140), &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) r3 = add_key$keyring(&(0x7f0000000140), &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, r2) add_key$keyring(&(0x7f0000000080), 0x0, 0x0, 0x0, 0xffffffffffffffff) keyctl$unlink(0x9, r1, r3) 19:01:18 executing program 4: r0 = socket$netlink(0x2, 0x3, 0x9) syz_genetlink_get_family_id$wireguard(&(0x7f0000000080), r0) 19:01:18 executing program 1: syz_mount_image$msdos(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000300), 0x0, &(0x7f0000000380)={[{@fat=@debug}], [{@defcontext={'defcontext', 0x3d, 'user_u'}}, {@fscontext={'fscontext', 0x3d, 'root'}}]}) 19:01:18 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$bt_hci(r0, 0x0, 0x1, 0x0, &(0x7f0000000000)) [ 372.074969][T11905] FAT-fs (loop1): bogus number of reserved sectors [ 372.107244][T11905] FAT-fs (loop1): Can't find a valid FAT filesystem 19:01:19 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000440)={&(0x7f00000000c0)=@id={0x1e, 0x3, 0x0, {0x0, 0x200001}}, 0x10, &(0x7f0000000340)=[{&(0x7f0000000100)='`', 0x1}, {&(0x7f0000000200)="99", 0x1}, {&(0x7f0000000280)="8d", 0x1}], 0x3, &(0x7f0000000380)="e7a5fa16230875f522f2445819778c73b7112b9dbcd7a0f32586f31503c76d1220b58873a1", 0x25}, 0x0) 19:01:19 executing program 4: r0 = socket$tipc(0x1e, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000080)={'wg1\x00'}) 19:01:19 executing program 5: syz_mount_image$msdos(&(0x7f0000000080), &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x10003a, &(0x7f00000004c0)) [ 372.136109][ T26] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 19:01:19 executing program 3: syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0xc0) [ 372.194116][T11905] FAT-fs (loop1): bogus number of reserved sectors [ 372.198956][ T26] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 1024, setting to 64 [ 372.220788][T11905] FAT-fs (loop1): Can't find a valid FAT filesystem [ 372.265985][ T26] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 372.295519][ T26] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 19:01:19 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000001300)=[{{&(0x7f0000000600)={0x2, 0x4e20, @loopback}, 0x10, 0x0, 0x0, &(0x7f0000000880)=[@ip_tos_int={{0x14}}, @ip_ttl={{0x14}}], 0x30}}], 0x1, 0x0) [ 372.533523][ T26] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 372.542753][ T26] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 372.560498][ T26] usb 1-1: Product: î«æ¶–⟚罳Ἲê˜æ¡Žê…ˆì¬å§¬æ‚Šæ¾—ꪈ킅ﯔḯᔉᯯ᎞ബ妮奙⿙餡낿뵅탄᯿ዅ㱥匴膙㺮磉⢣ᓂ䱡↎侩ìŸë¹®áœ·é¬¬êŽ«â°”旂ཕ疞鸮扠ꛮ⽌ӓážä«¹ï­Ÿä„˜í…測챡쫡漋쉿䵴෾좞穫惡ꠑ햔礴깂ᣔ੽徂ëšë•â„ῆ龖ᕛ犖뮶ê‹á¬á›¥å¶¨é‰Šâ½‰è¼‚孂門즚譮檭åšï¾’莒íꌫǯࡤ릘鴩î·ç• [ 372.602102][ T26] usb 1-1: Manufacturer: ᮆ톽呵춶犴嶒틾癎拚ᕉ鯢쵼핱èˆá²¾åž¢åª®î¢Žä„¥ã†¬í”‰å·¨ä¼¦ã•¢èžšã£ƒéŠé£å°¢î…£ç©¡à¼´ë¼é¡” [ 372.617048][ T26] usb 1-1: SerialNumber: ч [ 372.656373][T11887] raw-gadget gadget: fail, usb_ep_enable returned -22 19:01:19 executing program 0: socket$netlink(0x11, 0x3, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000001340), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000001380)) 19:01:19 executing program 4: syz_mount_image$erofs(&(0x7f0000000000), 0x0, 0x0, 0x1, &(0x7f0000000780)=[{&(0x7f00000005c0)="ab", 0x1, 0xfffffffffffff252}], 0x0, 0x0) 19:01:19 executing program 5: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000700)='ns/net\x00') 19:01:19 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_SET_CAPACITY(r0, 0x80041285) 19:01:19 executing program 3: write$P9_RLOPEN(0xffffffffffffffff, &(0x7f0000000000)={0x18}, 0x18) pipe2$9p(&(0x7f0000000500), 0x0) 19:01:19 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TIOCL_SCROLLCONSOLE(r0, 0x5423, 0x0) [ 373.065925][ T26] cdc_ncm 1-1:1.0: bind() failure [ 373.074337][ T26] cdc_ncm 1-1:1.1: CDC Union missing and no IAD found [ 373.127545][ T26] cdc_ncm 1-1:1.1: bind() failure [ 373.185046][T11945] loop4: detected capacity change from 0 to 16370 [ 373.197485][ T26] usb 1-1: USB disconnect, device number 7 19:01:20 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000007700)=[{{&(0x7f00000049c0)={0x2, 0x4e20, @private}, 0x10, 0x0}}], 0x1, 0x0) 19:01:20 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000007700)=[{{&(0x7f00000001c0)={0x2, 0x4e22, @remote}, 0x10, 0x0, 0x0, &(0x7f0000004900)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @remote, @multicast2}}}], 0x20}}], 0x1, 0x0) 19:01:20 executing program 1: r0 = socket$netlink(0x11, 0x3, 0x0) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 19:01:20 executing program 5: openat$dir(0xffffffffffffff9c, &(0x7f0000000600)='./file0/file0\x00', 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000780)='./file0/file0\x00', 0x0, 0x0) [ 373.371957][T11945] loop4: detected capacity change from 0 to 16370 19:01:20 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_DEL_TX_TS(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x28, r1, 0x201, 0x0, 0x0, {{}, {@val={0x8, 0x11a}, @val={0xc}}}}, 0x28}}, 0x0) 19:01:20 executing program 0: syz_open_dev$evdev(&(0x7f0000000340), 0x0, 0x2) 19:01:20 executing program 5: syz_mount_image$msdos(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f00000002c0)=[{0x0, 0x0, 0x6591}], 0x10002, &(0x7f0000000340)={[{@nodots}, {@nodots}, {@dots}], [{@dont_hash}, {@subj_role={'subj_role', 0x3d, '{\\-$}-['}}, {@fscontext={'fscontext', 0x3d, 'root'}}, {@hash}]}) 19:01:20 executing program 3: syz_mount_image$tmpfs(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$f2fs(&(0x7f0000000040), &(0x7f0000000080)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x20, &(0x7f00000003c0)) 19:01:20 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000007700)=[{{&(0x7f00000049c0)={0x2, 0x4e20, @private}, 0x10, 0x0}}], 0x1, 0x20000824) 19:01:20 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000100)=0x3) ioctl$PPPIOCSCOMPRESS(0xffffffffffffffff, 0x4010744d) [ 373.708259][T11978] loop5: detected capacity change from 0 to 101 [ 373.730977][T11980] netlink: 'syz-executor.4': attribute type 282 has an invalid length. [ 373.754849][T11978] FAT-fs (loop5): Unrecognized mount option "dont_hash" or missing value 19:01:20 executing program 3: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 19:01:20 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x100) [ 373.778709][T11983] netlink: 'syz-executor.4': attribute type 282 has an invalid length. 19:01:20 executing program 4: syz_mount_image$msdos(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000700), 0x0, &(0x7f0000000800)={[{}], [{@appraise}]}) [ 373.835885][T11978] loop5: detected capacity change from 0 to 101 [ 373.854030][T11978] FAT-fs (loop5): Unrecognized mount option "dont_hash" or missing value 19:01:20 executing program 5: sigaltstack(&(0x7f0000ffd000/0x1000)=nil, 0x0) r0 = syz_open_dev$mouse(&(0x7f0000000000), 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffb000/0x3000)=nil, 0x3002, 0x0, 0x13, r0, 0x0) mincore(&(0x7f0000ffc000/0x3000)=nil, 0x3000, &(0x7f0000003800)=""/2) 19:01:20 executing program 3: syz_usb_connect$cdc_ncm(0x2, 0x79, &(0x7f00000008c0)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x67, 0x2, 0x1, 0x1, 0x0, 0x3, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0xb, 0x24, 0x6, 0x0, 0x1, "14008000fca3"}, {0x5}, {0xd, 0x24, 0xf, 0x1, 0x4, 0x4, 0x0, 0xeb}, {0x6}, [@obex={0x5}]}, {{0x9, 0x5, 0x81, 0x3, 0x400, 0x1, 0x8}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x0, 0x4, 0x0, 0x9}}, {{0x9, 0x5, 0x3, 0x2, 0x20, 0xf1, 0x0, 0x1}}}}}}}]}}, 0x0) write$cgroup_devices(0xffffffffffffffff, 0x0, 0x0) 19:01:20 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000007700)=[{{&(0x7f0000000000)={0x2, 0x4e24, @remote}, 0x10, 0x0}}, {{&(0x7f00000001c0)={0x2, 0x4e22, @remote}, 0x10, &(0x7f0000000740)=[{0x0}, {&(0x7f00000002c0)="3b2a37955955fe80aa909796473ae5bad7205afbb6c0316b1366d0711ca5dac92a35bddc43275f0c40eb66ae37b54b1a8222de08b98e17e52ee28c6fa8a85073da79d86b26ddafe00de291079ce7b7b5dc4cedb45e1f7d7d72df862ca128968c3d0d52b19216e767959d0d7249dd37c9daeedaf40b1aef8f1eac6c98c8d63352eb3752e134e1773187fd4637d7e7d80fee200e72b148209ab033a00ced4cd35ecd06697006a954c5c0d7c71283c32f7ea56d23ccbef8857f1c5b9d17c578650ee5c24933a6bb1c9fb1", 0xc9}], 0x2}}], 0x2, 0x0) 19:01:20 executing program 2: r0 = syz_open_dev$usbmon(&(0x7f0000000000), 0x0, 0x0) ioctl$MON_IOCX_GETX(r0, 0x80087601, 0x0) [ 374.011299][T12004] FAT-fs (loop4): Unrecognized mount option "appraise" or missing value [ 374.108472][T12004] FAT-fs (loop4): Unrecognized mount option "appraise" or missing value 19:01:21 executing program 5: r0 = syz_open_dev$usbmon(&(0x7f0000000000), 0x0, 0x0) ioctl$MON_IOCX_GETX(r0, 0x4020940d, 0x0) 19:01:21 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = fork() ptrace(0x10, r3) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) timer_create(0x0, 0x0, 0x0) 19:01:21 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_PEER_REMOVE(r0, &(0x7f00000025c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000001c0)={&(0x7f0000004a80)=ANY=[], 0x2318}}, 0x0) 19:01:21 executing program 4: r0 = socket(0x2, 0xa, 0x0) recvmsg$unix(r0, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) 19:01:21 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000440)={&(0x7f00000000c0)=@id, 0x10, 0x0}, 0x0) [ 374.471818][ T9791] usb 4-1: new full-speed USB device number 5 using dummy_hcd [ 374.947664][ T9791] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 1024, setting to 64 19:01:22 executing program 1: pipe(&(0x7f0000000000)) mremap(&(0x7f0000ff8000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f0000ffa000/0x3000)=nil) 19:01:22 executing program 5: execveat(0xffffffffffffff9c, &(0x7f0000000140)='./file0/file0\x00', 0x0, 0x0, 0x1000) [ 375.121319][ T9791] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 19:01:22 executing program 0: syz_open_dev$evdev(&(0x7f0000000080), 0x4, 0x175840) 19:01:22 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x5460, 0x0) 19:01:22 executing program 1: socket$netlink(0x5, 0x3, 0x0) [ 375.817430][ T9791] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 375.832255][ T9791] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 375.843637][ T9791] usb 4-1: Product: syz [ 375.855747][ T9791] usb 4-1: Manufacturer: syz [ 375.860451][ T9791] usb 4-1: SerialNumber: syz [ 375.886078][T12016] raw-gadget gadget: fail, usb_ep_enable returned -22 19:01:23 executing program 3: syz_usb_connect$cdc_ncm(0x2, 0x79, &(0x7f00000008c0)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x67, 0x2, 0x1, 0x1, 0x0, 0x3, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0xb, 0x24, 0x6, 0x0, 0x1, "14008000fca3"}, {0x5}, {0xd, 0x24, 0xf, 0x1, 0x4, 0x4, 0x0, 0xeb}, {0x6}, [@obex={0x5}]}, {{0x9, 0x5, 0x81, 0x3, 0x400, 0x1, 0x8}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x0, 0x4, 0x0, 0x9}}, {{0x9, 0x5, 0x3, 0x2, 0x20, 0xf1, 0x0, 0x1}}}}}}}]}}, 0x0) write$cgroup_devices(0xffffffffffffffff, 0x0, 0x0) 19:01:23 executing program 5: syz_mount_image$erofs(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000140)=[{0x0, 0x0, 0x7fff}], 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB='acl,smackfsfloor=\',fscontext=u']) 19:01:23 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEL_TX_TS(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0x8}, 0x0) 19:01:23 executing program 0: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) connect$tipc(r0, 0x0, 0x0) 19:01:23 executing program 4: syz_mount_image$msdos(&(0x7f0000000000), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)={[], [{@rootcontext={'rootcontext', 0x3d, 'root'}}]}) 19:01:23 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000007700)=[{{&(0x7f00000001c0)={0x2, 0x4e22, @remote}, 0x10, 0x0, 0x0, &(0x7f0000004900)=[@ip_retopts={{0x10}}], 0x10}}], 0x1, 0x0) [ 376.252242][T12070] loop5: detected capacity change from 0 to 127 [ 376.258953][ T9791] cdc_ncm 4-1:1.0: bind() failure [ 376.276900][ T9791] cdc_ncm 4-1:1.1: CDC Union missing and no IAD found [ 376.306946][ T9791] cdc_ncm 4-1:1.1: bind() failure [ 376.315312][T12070] erofs: Unknown parameter 'smackfsfloor' [ 376.341648][ T9791] usb 4-1: USB disconnect, device number 5 19:01:23 executing program 0: r0 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r0, &(0x7f0000000080)={0x18, 0x2, {0x0, @broadcast}}, 0x59311ace2e3c50a6) 19:01:23 executing program 4: add_key(&(0x7f0000000000)='keyring\x00', 0x0, &(0x7f0000000080)="b1", 0x1, 0xfffffffffffffffe) 19:01:23 executing program 2: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RSTAT(r0, &(0x7f0000000200)=ANY=[], 0x57) 19:01:23 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) [ 376.378909][T12070] loop5: detected capacity change from 0 to 127 [ 376.405026][T12070] erofs: Unknown parameter 'smackfsfloor' 19:01:23 executing program 5: munmap(&(0x7f0000ffa000/0x2000)=nil, 0x2000) mincore(&(0x7f0000ff9000/0x4000)=nil, 0x4000, &(0x7f0000000000)=""/4096) 19:01:23 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000007700)=[{{&(0x7f00000001c0)={0x2, 0x4e22, @remote}, 0x10, 0x0, 0x0, &(0x7f0000004900)=[@ip_retopts={{0x24, 0x0, 0x7, {[@cipso={0x86, 0x11, 0x2, [{0x0, 0x2}, {0x0, 0x9, "baf92ee5db416a"}]}]}}}], 0x28}}], 0x1, 0x0) [ 376.775576][ T9791] usb 4-1: new full-speed USB device number 6 using dummy_hcd [ 377.145903][ T9791] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 1024, setting to 64 [ 377.184926][ T9791] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 377.366112][ T9791] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 377.375187][ T9791] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 377.406172][ T9791] usb 4-1: Product: syz [ 377.424691][ T9791] usb 4-1: Manufacturer: syz [ 377.439674][ T9791] usb 4-1: SerialNumber: syz [ 377.505847][T12075] raw-gadget gadget: fail, usb_ep_enable returned -22 19:01:24 executing program 3: syz_usb_connect$cdc_ncm(0x2, 0x79, &(0x7f00000008c0)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x67, 0x2, 0x1, 0x1, 0x0, 0x3, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0xb, 0x24, 0x6, 0x0, 0x1, "14008000fca3"}, {0x5}, {0xd, 0x24, 0xf, 0x1, 0x4, 0x4, 0x0, 0xeb}, {0x6}, [@obex={0x5}]}, {{0x9, 0x5, 0x81, 0x3, 0x400, 0x1, 0x8}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x0, 0x4, 0x0, 0x9}}, {{0x9, 0x5, 0x3, 0x2, 0x20, 0xf1, 0x0, 0x1}}}}}}}]}}, 0x0) write$cgroup_devices(0xffffffffffffffff, 0x0, 0x0) 19:01:24 executing program 0: clock_adjtime(0x0, &(0x7f00000002c0)={0x7fff}) 19:01:24 executing program 4: r0 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_MCAST_BROADCAST(r0, 0x10f, 0x85) 19:01:24 executing program 1: sigaltstack(&(0x7f0000ff8000/0x3000)=nil, 0x0) madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x14) 19:01:24 executing program 5: mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0xfd3408e6a20c777e, 0xffffffffffffffff, 0x10000000) 19:01:24 executing program 2: r0 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r0, &(0x7f0000000040)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private2}}}, 0x32) [ 377.865608][ T9791] cdc_ncm 4-1:1.0: bind() failure [ 377.897370][ T9791] cdc_ncm 4-1:1.1: CDC Union missing and no IAD found [ 377.923524][ T9791] cdc_ncm 4-1:1.1: bind() failure 19:01:24 executing program 1: r0 = socket$netlink(0x2, 0x3, 0x9) connect$netlink(r0, &(0x7f00000000c0), 0xc) 19:01:24 executing program 5: syz_open_dev$usbfs(&(0x7f0000000000), 0x2, 0x18140) 19:01:24 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TIOCL_SCROLLCONSOLE(r0, 0x5459, 0x0) 19:01:24 executing program 2: mmap$IORING_OFF_SQES(&(0x7f0000e65000/0x2000)=nil, 0x2000, 0x4, 0x8a032, 0xffffffffffffffff, 0x10000000) [ 377.995968][ T9791] usb 4-1: USB disconnect, device number 6 19:01:24 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_SET_CAPACITY(r0, 0x4c08) 19:01:25 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000380), 0x0, 0x0) ioctl$EVIOCSABS3F(r0, 0x401845ff, 0x0) [ 378.157536][ T3254] ieee802154 phy0 wpan0: encryption failed: -22 [ 378.163864][ T3254] ieee802154 phy1 wpan1: encryption failed: -22 [ 378.465557][ T9791] usb 4-1: new full-speed USB device number 7 using dummy_hcd [ 378.905504][ T9791] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 1024, setting to 64 [ 378.935334][ T9791] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 379.115642][ T9791] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 379.124955][ T9791] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 379.134094][ T9791] usb 4-1: Product: syz [ 379.138683][ T9791] usb 4-1: Manufacturer: syz [ 379.143356][ T9791] usb 4-1: SerialNumber: syz [ 379.175786][T12120] raw-gadget gadget: fail, usb_ep_enable returned -22 19:01:26 executing program 3: syz_usb_connect$cdc_ncm(0x2, 0x79, &(0x7f00000008c0)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x67, 0x2, 0x1, 0x1, 0x0, 0x3, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0xb, 0x24, 0x6, 0x0, 0x1, "14008000fca3"}, {0x5}, {0xd, 0x24, 0xf, 0x1, 0x4, 0x4, 0x0, 0xeb}, {0x6}, [@obex={0x5}]}, {{0x9, 0x5, 0x81, 0x3, 0x400, 0x1, 0x8}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x0, 0x4, 0x0, 0x9}}, {{0x9, 0x5, 0x3, 0x2, 0x20, 0xf1, 0x0, 0x1}}}}}}}]}}, 0x0) write$cgroup_devices(0xffffffffffffffff, 0x0, 0x0) 19:01:26 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_SET_CAPACITY(r0, 0x40101287) 19:01:26 executing program 0: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xa, 0x14031, 0xffffffffffffffff, 0x10000000) 19:01:26 executing program 4: memfd_create(&(0x7f0000000000)=',.!/\x00', 0x4) 19:01:26 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x1005, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x3}, 0x40) 19:01:26 executing program 5: syz_mount_image$tmpfs(&(0x7f0000000080), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="ee22"]) [ 379.488525][T12159] tmpfs: Unknown parameter 'î"' [ 379.495473][ T9791] cdc_ncm 4-1:1.0: bind() failure [ 379.509024][T12159] tmpfs: Unknown parameter 'î"' [ 379.525731][ T9791] cdc_ncm 4-1:1.1: CDC Union missing and no IAD found [ 379.555876][ T9791] cdc_ncm 4-1:1.1: bind() failure 19:01:26 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8903, 0x0) 19:01:26 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) getsockname$packet(r0, &(0x7f0000000040), &(0x7f0000000080)=0x14) [ 379.605614][ T9791] usb 4-1: USB disconnect, device number 7 19:01:26 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r2, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x0, 0x0) r3 = fork() ptrace(0x10, r3) ptrace$cont(0x9, r3, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) 19:01:26 executing program 4: syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x1, &(0x7f0000000100)=[{&(0x7f0000000180)='<', 0x1, 0x1000}], 0x0, 0x0) 19:01:26 executing program 0: setgid(0xee01) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) 19:01:26 executing program 1: socket(0x28, 0x0, 0xfffffffc) [ 379.782059][T12179] loop4: detected capacity change from 0 to 16 [ 379.861508][T12179] loop4: detected capacity change from 0 to 16 [ 380.015346][ T9791] usb 4-1: new full-speed USB device number 8 using dummy_hcd [ 380.425574][ T9791] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 1024, setting to 64 [ 380.437249][ T9791] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 380.645367][ T9791] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 380.654440][ T9791] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 380.727316][ T9791] usb 4-1: Product: syz [ 380.731518][ T9791] usb 4-1: Manufacturer: syz [ 380.757788][ T9791] usb 4-1: SerialNumber: syz [ 380.808538][T12167] raw-gadget gadget: fail, usb_ep_enable returned -22 19:01:27 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_SET_CAPACITY(r0, 0x1265) 19:01:27 executing program 2: syz_mount_image$tmpfs(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001800)={[{@gid={'gid', 0x3d, 0xee00}}], [{@fscontext={'fscontext', 0x3d, 'user_u'}}]}) 19:01:27 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000780), 0x0, 0x0) ioctl$EVIOCGABS3F(r0, 0x80084504, 0x0) 19:01:27 executing program 4: syz_mount_image$erofs(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0), 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB='trans=f', @ANYBLOB=',w']) 19:01:27 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NL80211_CMD_SET_BSS(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}, 0x1, 0x0, 0x803e}, 0x0) [ 381.128570][ T9791] cdc_ncm 4-1:1.0: bind() failure 19:01:28 executing program 3: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000007d00), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x3, 0x0, 0x7}}) [ 381.156651][ T9791] cdc_ncm 4-1:1.1: CDC Union missing and no IAD found [ 381.180301][T12223] SELinux: security_context_str_to_sid(user_u) failed for (dev tmpfs, type tmpfs) errno=-22 [ 381.199046][ T9791] cdc_ncm 4-1:1.1: bind() failure 19:01:28 executing program 1: setfsgid(0xee00) setfsgid(0x0) 19:01:28 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f0000002640)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_DEL_TX_TS(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x28, r1, 0x201, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) [ 381.225845][T12226] 9pnet: Could not find request transport: f [ 381.262006][ T9791] usb 4-1: USB disconnect, device number 8 19:01:28 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_SET_CAPACITY(r0, 0x80081270) [ 381.281182][T12223] SELinux: security_context_str_to_sid(user_u) failed for (dev tmpfs, type tmpfs) errno=-22 19:01:28 executing program 4: munmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000) mlock2(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0) 19:01:28 executing program 3: openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000100)=0x3) 19:01:28 executing program 2: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TIOCL_SCROLLCONSOLE(r0, 0x402c542c, 0x0) 19:01:28 executing program 1: clock_gettime(0x0, 0x0) clock_gettime(0x0, 0x0) pselect6(0x40, &(0x7f0000000000)={0x1f, 0xffffffffffff18ff, 0x0, 0x4, 0xfffffffffffffffa}, &(0x7f0000000080)={0x5, 0xffffffff, 0x0, 0x8}, &(0x7f00000000c0)={0x0, 0x0, 0x6}, &(0x7f0000000140)={0x0, 0x989680}, &(0x7f00000001c0)={&(0x7f0000000180)={[0x1]}, 0x8}) socket$xdp(0x2c, 0x3, 0x0) 19:01:28 executing program 5: r0 = syz_open_dev$mouse(&(0x7f0000000000), 0x0, 0x0) mlock2(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffb000/0x3000)=nil, 0x3002, 0x0, 0x13, r0, 0x0) 19:01:28 executing program 0: clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) clock_nanosleep(0x0, 0x1, &(0x7f00000001c0)={r0, r1+10000000}, 0x0) 19:01:28 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)="e7", 0x1}, 0x0) 19:01:28 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_SET_CAPACITY(r0, 0x80081272) 19:01:28 executing program 2: syz_mount_image$erofs(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000140)=[{0x0, 0x0, 0x7fff}], 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB='acl,smackfsfloor=\',fscontext=user_']) 19:01:28 executing program 1: r0 = socket$netlink(0xa, 0x3, 0x9) syz_genetlink_get_family_id$wireguard(&(0x7f0000000040), r0) 19:01:28 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)="e7a5fa16230875f522f2445819778c73b7112b9dbcd7a0f32586f31503c76d1220b58873a1", 0x25}, 0x0) 19:01:28 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000840)={&(0x7f0000000100)={0x14}, 0x14}}, 0x0) 19:01:28 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x2000000, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x40284504, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, "30c91220eef07b30238331806c9e1f40d3b1aee4482a9faca2edcf275a98d890"}) 19:01:28 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) [ 381.851919][T12264] loop2: detected capacity change from 0 to 127 [ 381.891334][T12264] erofs: Unknown parameter 'smackfsfloor' 19:01:28 executing program 1: openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_read_part_table(0x0, 0x0, &(0x7f0000000380)) [ 381.961743][T12271] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=12271 comm=syz-executor.0 [ 381.983214][T12264] loop2: detected capacity change from 0 to 127 [ 381.997788][T12264] erofs: Unknown parameter 'smackfsfloor' 19:01:28 executing program 5: socketpair(0x2, 0x1, 0x4, &(0x7f0000000000)) 19:01:28 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_SET_CAPACITY(r0, 0x80041284) 19:01:29 executing program 0: syz_mount_image$f2fs(0x0, &(0x7f0000000080)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 19:01:29 executing program 2: syz_mount_image$tmpfs(&(0x7f00000000c0), &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB='ui\"']) 19:01:29 executing program 3: syz_mount_image$tmpfs(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001800)={[{@gid={'gid', 0x3d, 0xee00}}, {@nr_inodes}], [{@fscontext={'fscontext', 0x3d, 'user_u'}}]}) [ 382.270263][T12291] tmpfs: Unknown parameter 'ui"' 19:01:29 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000780), 0x0, 0x0) ioctl$EVIOCGLED(r0, 0x80104592, &(0x7f0000000040)=""/3) [ 382.291528][T12291] tmpfs: Unknown parameter 'ui"' [ 382.309643][T12294] tmpfs: Bad value for 'nr_inodes' 19:01:29 executing program 4: r0 = syz_open_dev$usbmon(&(0x7f0000000000), 0x0, 0x0) ioctl$MON_IOCX_GETX(r0, 0x5452, &(0x7f0000000180)={0x0, 0x0}) [ 382.352569][T12294] tmpfs: Bad value for 'nr_inodes' 19:01:29 executing program 2: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TIOCL_SCROLLCONSOLE(r0, 0x5424, 0x0) 19:01:29 executing program 0: r0 = syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0xf8, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd, 0x24, 0xf, 0x1, 0x0, 0x0, 0x0, 0x9}, {0x6}}, {{0x9, 0x5, 0x81, 0x3, 0x200}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x10, 0x0, 0x0, 0x5}}}}}}}]}}, 0x0) syz_usb_control_io$cdc_ncm(r0, &(0x7f0000000640)={0x14, 0x0, &(0x7f0000000600)={0x0, 0x3, 0x1a, {0x1a}}}, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) 19:01:29 executing program 5: socket$netlink(0xa, 0x3, 0x9) 19:01:29 executing program 3: r0 = socket$netlink(0x11, 0x3, 0x0) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000000180)={&(0x7f0000000080), 0xc, &(0x7f0000000140)={0x0}}, 0x0) 19:01:29 executing program 1: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) getsockname$netlink(r0, 0x0, 0x0) 19:01:29 executing program 4: syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)={[{@nr_inodes={'nr_inodes', 0x3d, [0x74]}}]}) 19:01:29 executing program 5: syz_mount_image$msdos(&(0x7f0000000000), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000180)={[{@fat=@time_offset={'time_offset', 0x3d, 0xffffffffffffffd0}}], [{@fscontext={'fscontext', 0x3d, 'sysadm_u'}}, {@rootcontext={'rootcontext', 0x3d, 'root'}}]}) 19:01:29 executing program 2: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TIOCL_SCROLLCONSOLE(r0, 0x542f, 0x0) 19:01:29 executing program 3: syz_mount_image$tmpfs(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB='size=m']) 19:01:29 executing program 1: syz_mount_image$erofs(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000380), 0x120080, &(0x7f0000000400)={[{@fault_injection}, {@acl}, {@fault_injection={'fault_injection', 0x3d, 0x7fff}}, {}], [{@smackfsroot}]}) mount$9p_fd(0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$erofs(&(0x7f0000000740), 0x0, 0x4, 0x0, 0x0, 0x20000, 0x0) [ 382.771556][T12317] FAT-fs (loop5): bogus number of reserved sectors [ 382.809603][T12317] FAT-fs (loop5): Can't find a valid FAT filesystem [ 382.815303][ T9797] usb 1-1: new high-speed USB device number 8 using dummy_hcd 19:01:29 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_DEL_TX_TS(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x28, r1, 0x201, 0x0, 0x0, {{}, {@val={0x8, 0x6}, @val={0xc}}}}, 0x28}}, 0x0) 19:01:29 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000080)={'erspan0\x00', 0x0}) [ 382.896918][T12317] FAT-fs (loop5): bogus number of reserved sectors [ 382.907895][T12317] FAT-fs (loop5): Can't find a valid FAT filesystem 19:01:29 executing program 3: syz_mount_image$erofs(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0), 0x0, &(0x7f0000000400)={'trans=fd,', {}, 0x2c, {'wfdno', 0x3d, r0}, 0x2c, {[], [{@seclabel}]}}) [ 383.065338][ T9797] usb 1-1: Using ep0 maxpacket: 8 [ 383.097297][T12339] 9pnet: Insufficient options for proto=fd [ 383.117565][T12340] 9pnet: Insufficient options for proto=fd [ 383.185454][ T9797] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 383.206277][ T9797] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 16 [ 383.228672][ T9797] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 383.252691][ T9797] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 383.425356][ T9797] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 383.434432][ T9797] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 383.452107][ T9797] usb 1-1: Product: syz [ 383.459652][ T9797] usb 1-1: Manufacturer: syz [ 383.464349][ T9797] usb 1-1: SerialNumber: syz 19:01:30 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_DEL_TX_TS(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x14, r1, 0x201, 0x0, 0x0, {{0x2}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) 19:01:30 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_SET_CAPACITY(r0, 0x127d) 19:01:30 executing program 5: stat(&(0x7f0000000400)='./file0\x00', 0x0) getresgid(&(0x7f00000005c0), &(0x7f0000000600), &(0x7f0000000640)) 19:01:30 executing program 1: r0 = socket$tipc(0x1e, 0x5, 0x0) connect$tipc(r0, &(0x7f0000000000)=@name, 0x10) 19:01:30 executing program 4: setsockopt$TIPC_CONN_TIMEOUT(0xffffffffffffffff, 0x10f, 0x82, 0x0, 0xfffffffffffffde5) 19:01:30 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000100)={'wg2\x00'}) [ 383.815167][ T9797] cdc_ncm 1-1:1.0: bind() failure [ 383.839776][ T9797] cdc_ncm 1-1:1.1: CDC Union missing and no IAD found [ 383.883685][ T9797] cdc_ncm 1-1:1.1: bind() failure 19:01:30 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000007700)=[{{&(0x7f00000001c0)={0x2, 0x4e22, @remote}, 0x10, 0x0, 0x0, &(0x7f0000004900)=[@ip_retopts={{0x14, 0x0, 0x7, {[@timestamp_prespec={0x44, 0x4}]}}}], 0x18}}], 0x1, 0x0) 19:01:30 executing program 1: syz_mount_image$msdos(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000014c0)={[], [{@seclabel}, {@fsuuid={'fsuuid', 0x3d, {[0x33, 0x35]}}}]}) 19:01:30 executing program 5: syz_mount_image$tmpfs(&(0x7f00000000c0), &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x1020, &(0x7f00000007c0)=ANY=[]) 19:01:30 executing program 4: syz_mount_image$tmpfs(&(0x7f00000000c0), &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x2000, &(0x7f00000007c0)=ANY=[]) [ 383.944526][ T9797] usb 1-1: USB disconnect, device number 8 19:01:30 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000780), 0x0, 0x0) ioctl$EVIOCGLED(r0, 0x80404519, &(0x7f00000197c0)=""/102400) 19:01:30 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TIOCL_SCROLLCONSOLE(r0, 0x541b, 0x0) 19:01:31 executing program 2: r0 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) request_key(&(0x7f0000000100)='asymmetric\x00', &(0x7f0000000600)={'syz', 0x3}, 0x0, r0) 19:01:31 executing program 5: r0 = syz_open_dev$evdev(&(0x7f00000006c0), 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0x80404509, &(0x7f0000000700)=""/59) 19:01:31 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_DEL_TX_TS(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x28, r1, 0x201, 0x0, 0x0, {{0x7e}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) 19:01:31 executing program 1: r0 = socket$tipc(0x1e, 0x2, 0x0) sendmsg$tipc(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) 19:01:31 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x8201) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) 19:01:31 executing program 0: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/keycreate\x00', 0x2, 0x0) write$selinux_attr(r0, &(0x7f0000000040)='system_u:object_r:setfiles_exec_t:s0\x00', 0x25) 19:01:31 executing program 2: openat$vsock(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) [ 384.435209][T12397] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 19:01:31 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000100)) 19:01:31 executing program 1: r0 = syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0xf8, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{}, {{0x9, 0x5, 0x3, 0x2, 0x200}}}}}}}]}}, 0x0) syz_usb_control_io$cdc_ncm(r0, &(0x7f0000000640)={0x14, 0x0, &(0x7f0000000600)={0x0, 0x3, 0x1a, {0x1a}}}, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) [ 384.515700][T12397] platform regulatory.0: Falling back to sysfs fallback for: regulatory.db 19:01:31 executing program 4: syz_mount_image$tmpfs(&(0x7f00000000c0), &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB='uid']) [ 384.596034][ T37] audit: type=1400 audit(1628017291.464:11): avc: denied { create } for pid=12400 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:setfiles_exec_t:s0 tclass=key permissive=1 19:01:31 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000000c00)=[{{&(0x7f0000000740)={0x2, 0x4e22, @broadcast}, 0x10, 0x0, 0x0, &(0x7f0000000a40)=[@ip_retopts={{0x10}}, @ip_retopts={{0x10}}], 0x20}}], 0x1, 0x0) 19:01:31 executing program 2: openat$full(0xffffffffffffff9c, &(0x7f0000000040), 0x3d5480, 0x0) [ 384.770469][T12416] tmpfs: Bad value for 'uid' [ 384.802491][T12416] tmpfs: Bad value for 'uid' 19:01:31 executing program 0: mlock2(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1) 19:01:31 executing program 5: munmap(&(0x7f0000ff8000/0x3000)=nil, 0x3000) msync(&(0x7f0000ff9000/0x1000)=nil, 0x1000, 0x0) [ 385.005042][ T26] usb 2-1: new high-speed USB device number 6 using dummy_hcd [ 385.288704][ T26] usb 2-1: Using ep0 maxpacket: 8 19:01:32 executing program 3: mlock2(&(0x7f0000ff7000/0x4000)=nil, 0x4000, 0x0) munmap(&(0x7f0000ffa000/0x2000)=nil, 0x1cfce000) 19:01:32 executing program 4: getsockopt$XDP_STATISTICS(0xffffffffffffffff, 0x11b, 0x7, 0x0, 0x0) 19:01:32 executing program 2: r0 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x2, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x3a) 19:01:32 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x7) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000840)={0x0}}, 0x0) 19:01:32 executing program 5: r0 = syz_open_dev$usbmon(&(0x7f0000000200), 0x0, 0x248402) read$usbmon(r0, 0x0, 0x0) 19:01:32 executing program 2: r0 = socket$netlink(0x2, 0x3, 0x9) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'macvlan0\x00'}) [ 385.437882][ T26] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 385.469972][ T26] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 385.529459][ T26] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 385.569786][ T26] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 385.765400][ T26] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 385.774468][ T26] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 385.802913][ T26] usb 2-1: Product: syz [ 385.808232][ T26] usb 2-1: Manufacturer: syz [ 385.813909][ T26] usb 2-1: SerialNumber: syz 19:01:32 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0, 0x94}}, 0x0) 19:01:32 executing program 0: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000700)='ns/net\x00') setns(r0, 0x0) 19:01:32 executing program 5: socket$netlink(0x10, 0x3, 0x16) 19:01:32 executing program 4: add_key(&(0x7f0000000100)='user\x00', &(0x7f00000001c0)={'syz', 0x2}, &(0x7f0000000200)="af", 0x1, 0xfffffffffffffffd) 19:01:32 executing program 3: syz_mount_image$msdos(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000001400), 0x2008042, &(0x7f00000014c0)={[{@fat=@allow_utime}, {@fat=@flush}, {@fat=@errors_continue}], [{@seclabel}, {@fsuuid}]}) 19:01:32 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x6) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14}, 0x14}}, 0x0) [ 386.205143][ T26] cdc_ncm 2-1:1.0: bind() failure [ 386.228925][ T26] cdc_ncm 2-1:1.1: CDC Union missing and no IAD found [ 386.267881][T12468] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pid=12468 comm=syz-executor.2 [ 386.289664][ T26] cdc_ncm 2-1:1.1: bind() failure [ 386.375825][ T26] usb 2-1: USB disconnect, device number 6 19:01:33 executing program 4: r0 = socket$netlink(0xa, 0x3, 0x9) ioctl$ASHMEM_GET_PROT_MASK(r0, 0x7706, &(0x7f0000000040)) 19:01:33 executing program 0: openat$full(0xffffffffffffff9c, &(0x7f0000000040), 0x98000, 0x0) 19:01:33 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x5421, 0x0) 19:01:33 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ADD(r0, &(0x7f00000014c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000001540)={0x14, 0x0, 0x185}, 0x14}, 0x300}, 0x0) 19:01:33 executing program 3: mlock2(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x0) munmap(&(0x7f0000ffb000/0x1000)=nil, 0x1000) 19:01:33 executing program 1: syz_mount_image$msdos(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000001400), 0x2008042, &(0x7f00000014c0)={[], [{@fsuuid}]}) 19:01:33 executing program 4: ioctl$PPPIOCGNPMODE(0xffffffffffffffff, 0xc008744c, 0x0) read$hiddev(0xffffffffffffffff, 0x0, 0x0) ioctl$VHOST_GET_FEATURES(0xffffffffffffffff, 0x8008af00, 0x0) ioctl$HIDIOCGREPORT(0xffffffffffffffff, 0x400c4807, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000100)) openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r1, 0xc004743e, &(0x7f00000000c0)) 19:01:33 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x894c, 0x0) 19:01:33 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r0, 0x89f4, &(0x7f0000000200)={'ip6_vti0\x00', 0x0}) 19:01:33 executing program 2: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TIOCL_SCROLLCONSOLE(r0, 0x5414, 0x0) 19:01:33 executing program 3: syz_mount_image$tmpfs(&(0x7f00000000c0), &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB='u\n']) 19:01:33 executing program 1: syz_open_dev$evdev(&(0x7f0000000240), 0x8001, 0x28142) 19:01:33 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000c00)={'ip6tnl0\x00', &(0x7f0000000b80)={'ip6tnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast2, @private2}}) 19:01:34 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$bt_rfcomm_RFCOMM_LM(r0, 0x12, 0x3, 0x0, 0x0) 19:01:34 executing program 5: syz_usb_connect$cdc_ncm(0x2, 0x6e, &(0x7f00000008c0)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}, {{0x9, 0x5, 0x81, 0x3, 0x400}}}}}}]}}, 0x0) [ 387.061644][T12518] tmpfs: Unknown parameter 'u [ 387.061644][T12518] ' [ 387.096717][T12518] tmpfs: Unknown parameter 'u [ 387.096717][T12518] ' 19:01:34 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x30, r1, 0x1, 0x0, 0x0, {{}, {@void, @val={0x8}, @val={0xc}}}, [@NL80211_ATTR_WIPHY={0x8}]}, 0x30}}, 0x0) 19:01:34 executing program 0: syz_mount_image$erofs(0x0, 0x0, 0x0, 0x1, &(0x7f0000000780)=[{&(0x7f00000004c0)="e3", 0x1, 0xffff}], 0x0, 0x0) 19:01:34 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000780), 0x0, 0x0) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000000000)=""/97) 19:01:34 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_SET_CAPACITY(r0, 0x125e) 19:01:34 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000000)=@req={0x0, 0x3}, 0x10) 19:01:34 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8912, 0x0) [ 387.360839][T12536] loop0: detected capacity change from 0 to 255 19:01:34 executing program 1: socket(0x1, 0x3, 0xada) 19:01:34 executing program 3: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000003740), 0x0, 0x0) read$FUSE(r0, &(0x7f0000003840)={0x2020, 0x0, 0x0, 0x0}, 0x2020) setreuid(0x0, r1) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040), 0x10040, 0x0) 19:01:34 executing program 4: keyctl$restrict_keyring(0x1d, 0xfffffffffffffffc, 0x0, &(0x7f0000000040)='/dev/input/event#\x00') [ 387.491214][T12536] loop0: detected capacity change from 0 to 255 19:01:34 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x80108907, 0x0) [ 387.534959][ T20] usb 6-1: new full-speed USB device number 5 using dummy_hcd 19:01:34 executing program 1: socket$netlink(0xa, 0x2, 0x9) [ 387.944889][ T20] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 387.956077][ T20] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 1024, setting to 64 [ 388.004036][ T20] usb 6-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 388.018587][ T20] usb 6-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 388.234975][ T20] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 388.244044][ T20] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 388.253737][ T20] usb 6-1: Product: syz [ 388.258824][ T20] usb 6-1: Manufacturer: syz [ 388.263464][ T20] usb 6-1: SerialNumber: syz [ 388.310269][T12527] raw-gadget gadget: fail, usb_ep_enable returned -22 19:01:35 executing program 5: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$link(0x8, 0x0, r0) 19:01:35 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_SET_CAPACITY(r0, 0x40101288) 19:01:35 executing program 3: socket$netlink(0x2, 0x2, 0x0) 19:01:35 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000007700)=[{{&(0x7f00000001c0)={0x2, 0x4e22, @remote}, 0x10, &(0x7f0000000740)=[{&(0x7f00000002c0)="3b2a37955955fe80aa909796473ae5bad7205afbb6c0316b1366d0711ca5dac92a35bddc43275f0c40eb66ae37b54b1a8222de08b98e17e52ee28c6fa8a85073da79d86b26ddafe00de291079ce7b7b5dc4cedb45e1f7d7d72df862ca128968c3d0d52b19216e767959d0d7249dd37c9daeedaf40b1aef8f", 0x78}], 0x1, &(0x7f0000004900)=[@ip_retopts={{0x14, 0x0, 0x7, {[@timestamp_prespec={0x44, 0x4, 0x9c}]}}}], 0x18}}], 0x1, 0x0) 19:01:35 executing program 2: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TIOCL_SCROLLCONSOLE(r0, 0x5456, 0x0) 19:01:35 executing program 1: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) clock_settime(0x0, &(0x7f0000000000)={r0}) [ 388.684926][ T20] cdc_ncm 6-1:1.0: bind() failure [ 388.693344][ T20] cdc_ncm 6-1:1.1: CDC Union missing and no IAD found [ 388.786523][ T20] cdc_ncm 6-1:1.1: bind() failure [ 388.852866][ T20] usb 6-1: USB disconnect, device number 5 19:01:35 executing program 1: r0 = getpgid(0x0) capset(&(0x7f0000000000)={0x20080522, r0}, 0x0) 19:01:35 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PPPIOCGFLAGS1(r0, 0x8004745a, 0x0) 19:01:35 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000780), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x40284504, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, "089053138f45a8f942853afca23646c1eab2be144b4b193b2339cbeac5b7f596"}) 19:01:35 executing program 2: syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x141101) 19:01:35 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x59, 0x0, 0xfffffffffffffe69}, 0x0) 19:01:35 executing program 5: syz_mount_image$erofs(0x0, 0x0, 0x0, 0x2, &(0x7f0000000780)=[{&(0x7f0000000080)='D', 0x1}, {&(0x7f00000004c0)="e3", 0x1, 0xffff}], 0x0, 0x0) 19:01:36 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TIOCL_SCROLLCONSOLE(r0, 0x541a, 0x0) 19:01:36 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_ADD(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)={0x20, r1, 0x65aaff49d62c301b, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0xc, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}]}]}, 0x20}}, 0x0) 19:01:36 executing program 1: r0 = syz_genetlink_get_family_id$nbd(&(0x7f0000000000), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x2c, r0, 0x400, 0x70bd27, 0x25dfdbfc, {}, [@NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x7}, @NBD_ATTR_CLIENT_FLAGS={0xc}]}, 0x2c}, 0x1, 0x0, 0x0, 0x880}, 0x0) ioctl$PPPIOCSMRU1(0xffffffffffffffff, 0x40047452, 0x0) sendmsg$NL802154_CMD_DEL_SEC_DEV(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x30, 0x0, 0x8, 0x70bd27, 0x25dfdbff, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x200000002}, @NL802154_ATTR_SEC_DEVICE={0x10, 0x23, 0x0, 0x1, {0xc, 0x4, {0xaaaaaaaaaaaa0302}}}]}, 0x30}, 0x1, 0x0, 0x0, 0x2040800}, 0x4000081) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_GET_SEC_LEVEL(r2, &(0x7f0000000580)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000540)={&(0x7f0000000500)={0x20, 0x0, 0x200, 0x70bd2a, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x200000002}]}, 0x20}, 0x1, 0x0, 0x0, 0x80}, 0x0) ioctl$sock_SIOCGIFINDEX_802154(r1, 0x8933, &(0x7f0000000600)={'wpan1\x00', 0x0}) sendmsg$NL802154_CMD_NEW_SEC_LEVEL(r1, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000640)={0x78, 0x0, 0x0, 0x0, 0x25dfdbfe, {}, [@NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_SEC_LEVEL={0x24, 0x22, 0x0, 0x1, [@NL802154_SECLEVEL_ATTR_FRAME={0x8}, @NL802154_SECLEVEL_ATTR_CMD_FRAME={0x8, 0x3, 0x5}, @NL802154_SECLEVEL_ATTR_LEVELS={0x5, 0x1, 0x3}, @NL802154_SECLEVEL_ATTR_LEVELS={0x5}]}, @NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_SEC_LEVEL={0x14, 0x22, 0x0, 0x1, [@NL802154_SECLEVEL_ATTR_FRAME={0x8, 0x2, 0x2}, @NL802154_SECLEVEL_ATTR_CMD_FRAME={0x8, 0x3, 0x6}]}, @NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r3}, @NL802154_ATTR_WPAN_DEV={0xc}]}, 0x78}, 0x1, 0x0, 0x0, 0x40000}, 0x890) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_TP_METER(r4, &(0x7f0000000840)={&(0x7f0000000780), 0xc, &(0x7f0000000800)={&(0x7f00000007c0)={0x14, 0x0, 0x0, 0x70bd2c, 0x25dfdbff}, 0x14}, 0x1, 0x0, 0x0, 0x4004090}, 0x4040010) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_VLAN(r4, &(0x7f0000000940)={&(0x7f0000000880)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000900)={&(0x7f00000008c0)={0x24, 0x0, 0x8, 0x70bd29, 0x25dfdbfc, {}, [@BATADV_ATTR_AP_ISOLATION_ENABLED={0x5, 0x2a, 0x1}, @BATADV_ATTR_GW_MODE={0x5, 0x33, 0x1}]}, 0x24}}, 0x4) syz_genetlink_get_family_id$batadv(&(0x7f00000009c0), 0xffffffffffffffff) 19:01:36 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000780), 0x0, 0x0) ioctl$EVIOCGLED(r0, 0x80004508, 0x0) [ 389.155784][T12603] loop5: detected capacity change from 0 to 255 19:01:36 executing program 0: r0 = syz_open_dev$mouse(&(0x7f0000000000), 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x13, r0, 0x0) pkey_mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) 19:01:36 executing program 5: socketpair(0xa, 0x3, 0x5, &(0x7f0000000040)) 19:01:36 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000007700)=[{{&(0x7f0000000000)={0x2, 0x4e24, @remote}, 0x10, 0x0}}, {{&(0x7f00000001c0)={0x2, 0x4e22, @remote}, 0x10, 0x0, 0x0, &(0x7f0000004900)=[@ip_retopts={{0x14, 0x0, 0x7, {[@timestamp_prespec={0x44, 0x4}]}}}], 0x18}}], 0x2, 0x0) 19:01:36 executing program 2: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={0xffffffffffffffff, 0x0, 0x0}, 0x20) 19:01:36 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000007700)=[{{&(0x7f00000049c0)={0x2, 0x4e20, @private}, 0x10, 0x0, 0x0, &(0x7f0000004ac0)=[@ip_ttl={{0x14, 0x0, 0x2, 0x5}}], 0x18}}], 0x1, 0x20000824) 19:01:36 executing program 1: syz_usb_connect(0x0, 0xe1, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x1a, 0x20, 0xec, 0x40, 0x19d2, 0x1134, 0x4892, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0xcf, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x8, 0xff, 0xff, 0xff, 0x0, [], [{{0x9, 0x5, 0x80, 0x8, 0x3ff, 0x3, 0x1, 0xae, [@uac_iso={0x7, 0x25, 0x1, 0x83, 0x0, 0x3ff}, @uac_iso={0x7, 0x25, 0x1, 0x82, 0x20, 0xcc}]}}, {{0x9, 0x5, 0xf, 0x0, 0x3ff, 0x9, 0xd7, 0x2, [@uac_iso={0x7, 0x25, 0x1, 0x82, 0xdf, 0x8}, @generic={0x59, 0x7, "de4d30552c6b508d792231d588eb246535f6d5a87e9ca6f862e3625418886a9c9000fd1a83962ddf11149466e01308975853a75f4e41952a6c187485d1b56ebb3d13552b93e6bde1fa16a9d628f7d8c74459a68dab5afc"}]}}, {{0x9, 0x5, 0x4, 0x2, 0x20, 0x8, 0x0, 0x80}}, {{0x9, 0x5, 0xc, 0x0, 0x0, 0x4, 0x0, 0x6a, [@uac_iso={0x7, 0x25, 0x1, 0x102, 0x7, 0x101}]}}, {{0x9, 0x5, 0x5, 0x1, 0x3ff, 0x7f, 0x0, 0xfe}}, {{0x9, 0x5, 0x80, 0x0, 0x0, 0x1, 0x5}}, {{0x9, 0x5, 0x0, 0x3, 0x3ff, 0x5, 0x0, 0x20}}, {{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}]}}]}}]}}, &(0x7f0000000bc0)={0xa, &(0x7f0000000ac0)={0xa, 0x6, 0x201, 0x3, 0x5, 0x7f, 0x10, 0x20}, 0x4b, &(0x7f0000000b00)={0x5, 0xf, 0x4b, 0x5, [@ptm_cap={0x3}, @ss_container_id={0x14, 0x10, 0x4, 0xfb, "13bd4e2267555834dd98044dc7ac605b"}, @ext_cap={0x7, 0x10, 0x2, 0x12, 0x8, 0xb, 0x400}, @ss_container_id={0x14, 0x10, 0x4, 0x3f, "929f46093d4444c839b4e7f511e814df"}, @ss_container_id={0x14, 0x10, 0x4, 0x5, "9a060fca714985f5f17eae8e65c84dcc"}]}, 0x1, [{0x25, &(0x7f0000000b80)=@string={0x25, 0x3, "1bbd977e50b4ad03f84b1b48358d3a2b634f86c358a89eac47eac58d61bfa8de0b331e"}}]}) 19:01:36 executing program 5: syz_mount_image$erofs(0x0, 0x0, 0x0, 0x2, &(0x7f0000000780)=[{&(0x7f00000004c0)="e3", 0x1, 0xffff}, {&(0x7f00000005c0)="ab", 0x1, 0xfffffffffffff252}], 0x0, 0x0) 19:01:36 executing program 3: syz_mount_image$tmpfs(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000040)={&(0x7f0000000000)='./file1\x00'}, 0x10) 19:01:36 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000140)=0x1) 19:01:36 executing program 2: syz_mount_image$msdos(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000014c0)={[], [{@seclabel}, {@fsuuid}]}) 19:01:36 executing program 4: mlock2(&(0x7f0000ff7000/0x4000)=nil, 0x4000, 0x0) munlock(&(0x7f0000ff8000/0x2000)=nil, 0x2000) [ 389.769003][T12639] loop5: detected capacity change from 0 to 16370 19:01:36 executing program 2: syz_mount_image$msdos(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000014c0)={[], [{@seclabel}, {@fsuuid={'fsuuid', 0x3d, {[0x33]}}}]}) 19:01:36 executing program 3: syz_open_dev$hidraw(&(0x7f0000000000), 0x51, 0x0) 19:01:36 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) write$cgroup_devices(r0, 0x0, 0x0) 19:01:36 executing program 4: sigaltstack(&(0x7f0000ffd000/0x1000)=nil, 0x0) mprotect(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x9) [ 389.887172][T12639] loop5: detected capacity change from 0 to 16370 19:01:36 executing program 5: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x0, 0x0}]}) [ 389.986652][ T9791] usb 2-1: new high-speed USB device number 7 using dummy_hcd 19:01:36 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, {0x2, 0x0, @empty}, {0x2, 0x0, @multicast2}, {0x2, 0x0, @loopback}}) [ 390.385111][ T9791] usb 2-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x80, skipping [ 390.404658][ T9791] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0xF has invalid maxpacket 1023, setting to 64 [ 390.424696][ T26] usb 6-1: new high-speed USB device number 6 using dummy_hcd [ 390.432307][ T9791] usb 2-1: config 0 interface 0 altsetting 0 bulk endpoint 0x4 has invalid maxpacket 32 [ 390.449282][ T9791] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0xC has invalid wMaxPacketSize 0 [ 390.463019][ T9791] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x5 has an invalid bInterval 127, changing to 7 [ 390.474270][ T9791] usb 2-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x80, skipping [ 390.488628][ T9791] usb 2-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 390.507852][ T9791] usb 2-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 390.695068][ T9791] usb 2-1: New USB device found, idVendor=19d2, idProduct=1134, bcdDevice=48.92 [ 390.704153][ T9791] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 390.714300][ T26] usb 6-1: Using ep0 maxpacket: 32 [ 390.735433][ T9791] usb 2-1: Product: syz [ 390.739622][ T9791] usb 2-1: Manufacturer: syz [ 390.744228][ T9791] usb 2-1: SerialNumber: syz [ 390.759905][ T9791] usb 2-1: config 0 descriptor?? [ 390.786131][T12632] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 390.816491][ T9791] option 2-1:0.0: GSM modem (1-port) converter detected [ 390.869819][ T26] usb 6-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 19:01:38 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TIOCL_SCROLLCONSOLE(r0, 0x5418, 0x0) 19:01:38 executing program 4: syz_mount_image$msdos(0x0, 0x0, 0x0, 0x64, &(0x7f0000002ac0)=[{&(0x7f0000000680)="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", 0xffb, 0x6}, {&(0x7f0000001680)='/', 0x1}], 0x0, 0x0) 19:01:38 executing program 2: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TIOCL_SCROLLCONSOLE(r0, 0x802c542a, 0x0) 19:01:38 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000007700)=[{{&(0x7f00000049c0)={0x2, 0x4e20, @private}, 0x10, 0x0, 0x0, &(0x7f0000004ac0)=[@ip_ttl={{0x14, 0x0, 0x2, 0x5}}, @ip_tos_u8={{0x11}}], 0x30}}], 0x1, 0x0) 19:01:38 executing program 3: syz_mount_image$msdos(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000014c0)={[], [{@seclabel}, {@fsuuid={'fsuuid', 0x3d, {[0x33, 0x35, 0x66]}}}]}) [ 391.105636][ T9699] usb 2-1: USB disconnect, device number 7 [ 391.128076][ T9699] option 2-1:0.0: device disconnected [ 391.194958][ T26] usb 6-1: string descriptor 0 read error: -22 [ 391.201223][ T26] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 391.219633][T12688] loop4: detected capacity change from 0 to 8 [ 391.261641][ T26] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 19:01:38 executing program 0: mlock2(&(0x7f0000ff7000/0x4000)=nil, 0x4000, 0x0) mlock2(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0) 19:01:38 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000780), 0x0, 0x0) ioctl$EVIOCGLED(r0, 0x400445a0, &(0x7f0000000040)=""/3) 19:01:38 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TIOCL_SCROLLCONSOLE(r0, 0x5435, 0x0) [ 391.351490][T12688] loop4: detected capacity change from 0 to 8 19:01:38 executing program 1: r0 = socket$netlink(0x11, 0x3, 0x0) getsockname$netlink(r0, 0x0, &(0x7f0000000040)) 19:01:38 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEL_TX_TS(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0x1, 0x0, 0xc120}, 0x0) 19:01:38 executing program 0: socket(0xa, 0x3, 0x8) 19:01:38 executing program 1: syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cc", 0x1, 0x80000001}], 0x201000, &(0x7f0000000200)) 19:01:38 executing program 5: socketpair(0x0, 0xb, 0x0, &(0x7f00000005c0)) 19:01:38 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f00000001c0)={&(0x7f0000000080), 0xc, &(0x7f0000000180)={&(0x7f0000000640)={0xffffffffffffffb6}, 0x4c}}, 0x0) [ 391.666278][ T9699] usb 6-1: USB disconnect, device number 6 19:01:38 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000580), 0x0, 0x0) getpeername$packet(r0, 0x0, 0x0) 19:01:38 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000001480), 0x0, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) [ 391.771453][T12721] loop1: detected capacity change from 0 to 264192 19:01:38 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000780), 0x0, 0x0) ioctl$EVIOCGABS3F(r0, 0x5421, 0x0) [ 391.861768][T12721] loop1: detected capacity change from 0 to 264192 19:01:38 executing program 2: bpf$BPF_PROG_DETACH(0x6, &(0x7f0000000100)={@map, 0xffffffffffffffff, 0x0, 0x4000}, 0x10) 19:01:38 executing program 5: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TIOCL_SCROLLCONSOLE(r0, 0x80045440, 0x0) 19:01:38 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000780), 0x0, 0x0) ioctl$EVIOCGLED(r0, 0x40044591, &(0x7f0000000040)=""/3) 19:01:38 executing program 1: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/pstore', 0x204000, 0x0) 19:01:38 executing program 4: syz_mount_image$tmpfs(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0) 19:01:38 executing program 0: pipe2$9p(0x0, 0x3a821295af93b76b) 19:01:39 executing program 2: syz_open_dev$evdev(&(0x7f00000000c0), 0x0, 0x6841) 19:01:39 executing program 3: write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000080)={0x58, 0x7d, 0x0, {{0x0, 0x3c, 0x0, 0x0, {}, 0x0, 0x0, 0xa32d, 0x7, 0x7, '\',*&$\\*', 0x0, '', 0x1, '!', 0x1, '^'}, 0x7, '\x02-[^\\\')', 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff}}, 0x58) r0 = syz_open_dev$loop(&(0x7f0000001480), 0x0, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) 19:01:39 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_CCA_ED_LEVEL(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_GET_SEC_LEVEL(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={0x0}}, 0x0) 19:01:39 executing program 1: syz_mount_image$erofs(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000180)=ANY=[]) 19:01:39 executing program 0: r0 = socket$netlink(0xa, 0x3, 0x9) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={0x0}}, 0x0) 19:01:39 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000780), 0x0, 0x0) ioctl$EVIOCGLED(r0, 0x40044591, 0x0) 19:01:39 executing program 2: r0 = syz_open_dev$usbmon(&(0x7f0000000000), 0x0, 0x0) read$usbmon(r0, &(0x7f0000000080)=""/98, 0x62) 19:01:39 executing program 5: syz_open_dev$usbmon(&(0x7f0000000040), 0x0, 0xa6000) 19:01:39 executing program 3: syz_open_dev$mouse(&(0x7f0000000000), 0x0, 0x0) pkey_mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0xffffffffffffffff) mlock2(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0) r0 = syz_open_dev$mouse(&(0x7f0000000000), 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x13, r0, 0x0) [ 392.502376][T12768] erofs: (device loop1): erofs_read_superblock: cannot find valid erofs superblock 19:01:39 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000100)='`', 0x1}, {&(0x7f0000000200)="99", 0x1}, {&(0x7f0000000280)="8d", 0x1}], 0x3, &(0x7f0000000380)="e7a5fa16230875f522f2445819778c73b7112b9dbcd7a0f32586f31503c76d1220b58873a1", 0x25}, 0x0) 19:01:39 executing program 4: syz_genetlink_get_family_id$nl80211(&(0x7f0000000e40), 0xffffffffffffffff) [ 392.615568][T12768] erofs: (device loop1): erofs_read_superblock: cannot find valid erofs superblock 19:01:39 executing program 5: syz_mount_image$erofs(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB='acl,smackfsfloor=\',fsconte']) 19:01:39 executing program 3: r0 = syz_open_dev$usbmon(&(0x7f0000000000), 0x0, 0x0) ioctl$MON_IOCX_GETX(r0, 0x4018920a, &(0x7f0000000180)={&(0x7f0000000040), 0x0}) 19:01:39 executing program 0: r0 = socket$netlink(0x2, 0x3, 0x9) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, 0x0, 0x0) 19:01:39 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000780), 0x0, 0x0) ioctl$EVIOCGLED(r0, 0x5452, &(0x7f0000000040)=""/3) 19:01:39 executing program 4: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000440)={'wg2\x00'}) 19:01:39 executing program 5: syz_mount_image$msdos(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x803020, &(0x7f0000000140)) 19:01:39 executing program 0: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x4081, 0x0) 19:01:40 executing program 2: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x7, 0x1, 0x0, 0x0, "", {{{0x9, 0x5, 0x1, 0x2, 0x460}}}}}]}}]}}, 0x0) 19:01:40 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmmsg(r0, &(0x7f0000006440)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2040, 0x0) 19:01:40 executing program 0: syz_mount_image$tmpfs(&(0x7f0000000240), &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0, 0x42c24, &(0x7f00000017c0)=ANY=[]) 19:01:40 executing program 5: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TIOCL_SCROLLCONSOLE(r0, 0x80045432, 0x0) 19:01:40 executing program 4: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000980), 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000e40), r0) 19:01:40 executing program 1: request_key(&(0x7f0000000100)='asymmetric\x00', &(0x7f0000000600)={'syz', 0x3}, 0x0, 0x0) 19:01:40 executing program 4: r0 = socket$netlink(0x2, 0x3, 0xc) bind$netlink(r0, 0x0, 0xfffffd67) 19:01:40 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sendmsg$NL80211_CMD_JOIN_IBSS(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 19:01:40 executing program 0: syz_open_dev$loop(&(0x7f0000000000), 0xffffffffffffffff, 0x48ac0) 19:01:40 executing program 3: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x41007701, &(0x7f0000000300)='\x00') 19:01:40 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000007700)=[{{&(0x7f0000000000)={0x2, 0x4e24, @remote}, 0x10, 0x0}}, {{&(0x7f00000001c0)={0x2, 0x4e22, @remote}, 0x10, 0x0, 0x0, &(0x7f0000004900)=[@ip_retopts={{0x18, 0x0, 0x7, {[@cipso={0x86, 0x8, 0x2, [{0x0, 0x2}]}]}}}], 0x18}}], 0x2, 0x0) 19:01:40 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000240), 0x228040, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, 0x0, 0x0) [ 393.854757][ T5] usb 3-1: new high-speed USB device number 7 using dummy_hcd [ 394.094531][ T5] usb 3-1: Using ep0 maxpacket: 32 [ 394.214765][ T5] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 394.404603][ T5] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 394.433310][ T5] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 394.461076][ T5] usb 3-1: Product: syz [ 394.469132][ T5] usb 3-1: Manufacturer: syz [ 394.473828][ T5] usb 3-1: SerialNumber: syz [ 394.534963][T12815] raw-gadget gadget: fail, usb_ep_enable returned -22 19:01:41 executing program 2: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f00000019c0)={0x0, 0x0, 0x0}, 0x240040c0) 19:01:41 executing program 5: openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x183002, 0x0) 19:01:41 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) connect$tipc(r0, &(0x7f0000000040)=@id, 0x10) 19:01:41 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_GET(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000340)={0x18, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4}]}, 0x18}}, 0x0) 19:01:41 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_DEL_TX_TS(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x28, r1, 0x201, 0x0, 0x0, {{}, {@val={0x8, 0xa}, @val={0xc}}}}, 0x28}}, 0x0) 19:01:41 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) recvmmsg(r0, &(0x7f0000002a40)=[{{0x0, 0x0, 0x0, 0x40000}}], 0x1, 0x0, 0x0) [ 394.851777][ T9797] usb 3-1: USB disconnect, device number 7 19:01:41 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000340)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)='j', 0x1}], 0x4}, 0x0) 19:01:41 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000780), 0x0, 0x0) ioctl$EVIOCGLED(r0, 0x80004506, 0x0) 19:01:42 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={0x0, 0x7d8}}, 0x0) syz_genetlink_get_family_id$wireguard(&(0x7f0000000900), 0xffffffffffffffff) 19:01:42 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000780), 0x0, 0x0) ioctl$EVIOCGLED(r0, 0x40084504, &(0x7f0000000040)=""/3) 19:01:42 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEL_TX_TS(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x14, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}}, 0x37fe0}}, 0x0) 19:01:42 executing program 2: io_uring_setup(0x1bcd, &(0x7f0000000300)={0x0, 0x5c16, 0x0, 0x2, 0x285}) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_NETID(r0, 0x0, 0x4) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000006c0)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) syz_genetlink_get_family_id$tipc(0x0, 0xffffffffffffffff) socketpair(0x0, 0x6, 0x800, &(0x7f0000000880)) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000009c0)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) 19:01:42 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYRES32, @ANYRES16, @ANYBLOB="965d0c89d79e0161c36103"], 0xe8}}, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000323c0)=""/102384, 0xfffffffffffffeb0}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3e) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0xf, &(0x7f00000002c0)) 19:01:42 executing program 5: memfd_create(&(0x7f00000002c0)='#\x00', 0x0) 19:01:42 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) setsockopt$TIPC_CONN_TIMEOUT(r0, 0x10f, 0x82, &(0x7f0000000080), 0x4) 19:01:42 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TIOCL_SCROLLCONSOLE(r0, 0x541d, 0x0) 19:01:42 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TIOCL_SCROLLCONSOLE(r0, 0x542e, 0x0) [ 395.484991][T12881] ptrace attach of "/root/syz-executor.4"[12877] was attempted by "/root/syz-executor.4"[12881] 19:01:42 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000002c0), r1) sendmsg$NLBL_MGMT_C_ADDDEF(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x14, r2, 0xb}, 0x14}}, 0x0) 19:01:42 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_NETID(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) 19:01:42 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCDELRT(r0, 0x8902, &(0x7f0000000ac0)={0x0, @in={0x2, 0x0, @multicast2}, @in={0x2, 0x0, @broadcast}, @hci}) 19:01:42 executing program 3: setreuid(0xee00, 0xee00) socket$packet(0x11, 0x0, 0x300) 19:01:42 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f00000028c0)=@ccm_128={{}, "b7eeb0152ff90e0f", "f4b7feeda273c7c36b0c2433de5d7898", "40bc8a24", "6e0dec5ac09f27e7"}, 0x28) 19:01:42 executing program 0: syz_genetlink_get_family_id$smc(0x0, 0xffffffffffffffff) io_uring_setup(0x1bcd, &(0x7f0000000300)) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_NETID(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000006c0)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000780), 0xffffffffffffffff) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000009c0)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) 19:01:42 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_ifreq(r0, 0x541b, &(0x7f0000000040)={'sit0\x00', @ifru_hwaddr}) 19:01:42 executing program 2: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000340), 0xffffffffffffffff) 19:01:42 executing program 4: clock_gettime(0x7, &(0x7f0000000340)) 19:01:42 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000000340), r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x14, r2, 0x1}, 0x14}}, 0x0) 19:01:42 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_ifreq(r0, 0x8901, &(0x7f0000000040)={'sit0\x00', @ifru_hwaddr}) 19:01:42 executing program 0: io_uring_setup(0x20e7, &(0x7f0000000000)={0x0, 0x777}) getgid() syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) [ 396.033794][T12911] nbd: must specify at least one socket 19:01:43 executing program 5: clock_getres(0x5b871bf699a60b45, 0x0) 19:01:43 executing program 4: clone3(&(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040), &(0x7f0000000080), {0x18}, &(0x7f00000000c0)=""/173, 0xad, 0x0, &(0x7f0000000280)=[0x0, 0x0, 0xffffffffffffffff], 0x3}, 0x58) shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffa000/0x4000)=nil) shmctl$IPC_INFO(0x0, 0x3, 0x0) 19:01:43 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000080), r1) sendmsg$NLBL_CIPSOV4_C_LISTALL(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)={0x14, r2, 0x1, 0x0, 0x0, {0x3}}, 0x14}}, 0x0) 19:01:43 executing program 1: syz_genetlink_get_family_id$smc(0x0, 0xffffffffffffffff) io_uring_setup(0x1bcd, &(0x7f0000000300)) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_NETID(r0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x40010}, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000780), 0xffffffffffffffff) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000009c0)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) 19:01:43 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_COALESCE_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x10, r1, 0x1}, 0x14}}, 0x0) 19:01:43 executing program 0: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nbd(&(0x7f0000000340), r0) 19:01:43 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0xc, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 19:01:43 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000340)=[{0x0}, {&(0x7f00000000c0)="1e", 0x1}, {0x0}, {&(0x7f00000002c0)='j', 0x1}], 0x4}, 0x0) 19:01:43 executing program 3: sync() write$cgroup_devices(0xffffffffffffffff, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) 19:01:43 executing program 2: mount$9p_fd(0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=ANY=[]) 19:01:43 executing program 5: perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xdd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) r3 = socket$inet(0x2, 0x2, 0x7ff) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'team_slave_1\x00'}) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000380)=@newlink={0x44, 0x10, 0x503, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x44}}, 0x0) 19:01:43 executing program 4: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) statfs(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=""/41) mount$9p_unix(&(0x7f0000002840)='\x00', &(0x7f0000002880)='./file0\x00', &(0x7f00000028c0), 0x0, &(0x7f0000002900)) 19:01:43 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, &(0x7f00000001c0)="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") syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x14000108, 0x3, &(0x7f0000000300)=[{&(0x7f0000000080)="20000000000100000c000000ce0000000f000000010000000000000000000000002000000020000020000000d7f4655fd7f4655f0100ffff53ef010001000000d7f4655f000000000100000001000000000000000b00000080", 0xff71, 0x400}, {&(0x7f0000010400)="2e0000001300000023", 0x9, 0x800}, {&(0x7f0000012b00)="ed41000000040000d7f4655fd7f4655fd7f4655f000000000000040002", 0x1d, 0x8c80}], 0x0, &(0x7f0000013800)) 19:01:43 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f00007a0000/0x4000)=nil, 0x4000, 0x800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) pipe(&(0x7f0000000440)) preadv(0xffffffffffffffff, &(0x7f0000001480)=[{&(0x7f00000001c0)=""/245, 0xf5}, {&(0x7f00000000c0)=""/142, 0x8e}, {&(0x7f00000002c0)=""/192, 0xc0}, {&(0x7f0000000380)=""/167, 0xa7}, {&(0x7f0000000440)}, {&(0x7f0000000480)=""/4096, 0x1000}], 0x6, 0x10, 0xfffffff8) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x23}, [@ldst={0x6, 0x3}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x8, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000080), 0xfffffffffffffffb}, 0x48) 19:01:43 executing program 2: r0 = perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xefffffffffffffff, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f0000455000/0x2000)=nil, 0x0) sigaltstack(&(0x7f0000d9c000/0x3000)=nil, &(0x7f0000000440)) mremap(&(0x7f0000866000/0x2000)=nil, 0x2000, 0x600000, 0x0, &(0x7f00007fc000/0x600000)=nil) r1 = semget$private(0x0, 0x4, 0x0) mremap(&(0x7f0000bcc000/0x3000)=nil, 0x3000, 0x2000, 0x2, &(0x7f00009d9000/0x2000)=nil) madvise(&(0x7f0000c89000/0x4000)=nil, 0x4000, 0x13) r2 = semget$private(0x0, 0x0, 0x10) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f00000003c0)=[0x1, 0x1ff, 0x6, 0x0, 0x7f]) mremap(&(0x7f0000845000/0x4000)=nil, 0x4000, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) semop(r2, 0x0, 0x0) mmap(&(0x7f0000bae000/0x1000)=nil, 0x1000, 0xa, 0x20010, r0, 0x1d5c1000) semctl$GETALL(0x0, 0x0, 0xd, &(0x7f0000000500)=""/239) syz_genetlink_get_family_id$devlink(0x0, 0xffffffffffffffff) semtimedop(0x0, &(0x7f0000000080)=[{0x0, 0x2, 0x800}], 0x1, &(0x7f0000000400)={0x0, 0x3938700}) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_SET(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x33, 0x0}, 0x44) r3 = syz_mount_image$msdos(&(0x7f00000000c0), &(0x7f0000000000)='./file0\x00', 0xffc0000b, 0x2, &(0x7f0000000180)=[{&(0x7f0000000040)="040800090000ff01e66174000410090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x18000000, &(0x7f0000000540)=ANY=[]) semctl$IPC_RMID(r1, 0x0, 0x0) fstatfs(r3, &(0x7f0000000200)=""/131) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000740)=ANY=[], 0xfe) [ 396.891239][T12955] loop1: detected capacity change from 0 to 264192 [ 396.910924][ C1] hrtimer: interrupt took 42562 ns 19:01:43 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000000340), r1) sendmsg$NBD_CMD_STATUS(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x14, r2, 0x1}, 0x14}}, 0x0) [ 396.946474][T12956] bridge0: port 3(ipvlan2) entered blocking state [ 396.979980][T12960] loop2: detected capacity change from 0 to 264192 [ 396.990029][T12956] bridge0: port 3(ipvlan2) entered disabled state [ 396.999189][T12955] EXT4-fs (loop1): Unrecognized mount option "íßhgݘþ‘'Iï¤bþÒw*μVã¢Ê£8Ñ.CßdŠì¿µÊœP^“c’¾k\ØöÞb³)_+¿ˆ" or missing value 19:01:43 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000340), r0) [ 397.069589][T12955] EXT4-fs (loop1): failed to parse options in superblock: íßhgݘþ‘'Iï¤bþÒw*μVã¢Ê£8Ñ.CßdŠì¿µÊœP^“c’¾k\ØöÞb³)_+¿ˆ 19:01:44 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8936, 0x0) 19:01:44 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) [ 397.136417][T12960] FAT-fs (loop2): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 397.162482][T12955] EXT4-fs (loop1): mounted filesystem without journal. Opts: íßhgݘþ‘'Iï¤bþÒw*μVã¢Ê£8Ñ.CßdŠì¿µÊœP^“c’¾k\ØöÞb³)_+¿ˆ; ,errors=continue. Quota mode: none. 19:01:44 executing program 0: setreuid(0xee00, 0xee01) io_uring_setup(0x3f14, &(0x7f0000000140)={0x0, 0x7f9f}) [ 397.205051][T12955] ext4 filesystem being mounted at /root/syzkaller-testdir571522541/syzkaller.uZpipo/152/file0 supports timestamps until 2038 (0x7fffffff) 19:01:44 executing program 1: modify_ldt$write2(0x11, &(0x7f000000af40), 0x10) 19:01:44 executing program 3: mkdirat(0xffffffffffffffff, &(0x7f0000002300)='./file0\x00', 0x0) [ 397.399801][T12980] bridge0: port 3(ipvlan2) entered blocking state [ 397.466832][T12980] bridge0: port 3(ipvlan2) entered disabled state 19:01:44 executing program 4: openat$tcp_congestion(0xffffffffffffff9c, &(0x7f00000021c0), 0x1, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socketpair(0x1, 0x805, 0x0, &(0x7f0000000000)) select(0x40, &(0x7f00000000c0)={0x7f}, 0x0, 0x0, 0x0) 19:01:44 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) poll(&(0x7f0000002080)=[{}, {r0}], 0x2, 0x0) 19:01:44 executing program 3: sendmsg$TIPC_CMD_SET_NETID(0xffffffffffffffff, 0x0, 0x0) 19:01:44 executing program 0: clock_settime(0x0, &(0x7f0000000140)={0x0, 0x989680}) 19:01:44 executing program 1: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(0x0, 0xffffffffffffffff) 19:01:44 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCDELRT(r0, 0x890b, &(0x7f0000000ac0)={0x0, @in={0x2, 0x0, @multicast2}, @in={0x2, 0x0, @broadcast}, @hci, 0x6}) 19:01:44 executing program 0: syz_genetlink_get_family_id$smc(0x0, 0xffffffffffffffff) io_uring_setup(0x1bcd, &(0x7f0000000300)) socket$nl_generic(0x10, 0x3, 0x10) 19:01:44 executing program 4: waitid(0x0, 0xffffffffffffffff, &(0x7f000000af80), 0x0, 0x0) 19:01:44 executing program 5: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC2(r0, 0xc0603d0f, &(0x7f0000000100)) 19:01:44 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f00000000c0), r0) sendmsg$NLBL_CIPSOV4_C_REMOVE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x14, r1, 0x1}, 0x14}}, 0x0) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000040), r0) syz_genetlink_get_family_id$nl802154(&(0x7f0000000280), r0) 19:01:44 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000080), r0) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r2, 0xa4468bb9fc161025, 0x0, 0x0, {}, [@NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @dev}]}, 0x1c}}, 0x0) 19:01:44 executing program 3: prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f0000000000)='g', 0x1) 19:01:45 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000080), r1) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x40, r2, 0x1, 0x0, 0x0, {0x3}, [@NLBL_UNLABEL_A_SECCTX={0x29, 0x7, 'system_u:object_r:crond_var_run_t:s0\x00'}]}, 0x40}}, 0x0) 19:01:45 executing program 0: socketpair(0x1, 0x0, 0x2, &(0x7f0000000000)) 19:01:45 executing program 1: syz_genetlink_get_family_id$nl802154(&(0x7f0000000080), 0xffffffffffffffff) syz_open_dev$vcsa(&(0x7f0000000300), 0x4, 0x0) 19:01:45 executing program 5: uname(&(0x7f0000000140)=""/146) 19:01:45 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYRES32, @ANYRES16, @ANYBLOB="9c02af4cff47e1f2695667"], 0xe8}}, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000323c0)=""/102384, 0xfffffffffffffeb0}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x2f) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0xf, &(0x7f00000002c0)) 19:01:45 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f00000000c0), r0) sendmsg$NLBL_CIPSOV4_C_REMOVE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x14, r1, 0x1}, 0x14}}, 0x0) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000040), r0) syz_genetlink_get_family_id$nl802154(&(0x7f0000000280), r0) 19:01:45 executing program 0: syz_genetlink_get_family_id$fou(&(0x7f00000004c0), 0xffffffffffffffff) syz_mount_image$tmpfs(&(0x7f0000000e40), &(0x7f0000000e80)='./file0\x00', 0x0, 0x0, &(0x7f00000010c0), 0x0, &(0x7f0000001180)={[], [{@subj_user={'subj_user', 0x3d, '+'}}]}) open$dir(&(0x7f0000001300)='./file0\x00', 0x210040, 0x0) 19:01:45 executing program 5: sendmsg$NL80211_CMD_UPDATE_CONNECT_PARAMS(0xffffffffffffffff, 0x0, 0x439d063ba78f0d43) 19:01:45 executing program 4: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000003380)={0x0, 0x0, 0x0}, 0x0) prctl$PR_GET_PDEATHSIG(0x2, &(0x7f00000033c0)) [ 398.465475][T13039] ptrace attach of "/root/syz-executor.3"[13038] was attempted by "/root/syz-executor.3"[13039] 19:01:45 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c00, 0x0) syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) 19:01:45 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYRES32, @ANYRES16, @ANYBLOB="165d0c89d79e0161507431"], 0xe8}}, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000323c0)=""/102384, 0xfffffffffffffeb0}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3e) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0xf, &(0x7f00000002c0)) 19:01:45 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCDELRT(r0, 0x8983, &(0x7f0000000ac0)={0x0, @in={0x2, 0x0, @multicast2}, @in={0x2, 0x0, @broadcast}, @hci}) 19:01:45 executing program 5: open$dir(&(0x7f0000001300)='./file0\x00', 0x0, 0x0) [ 398.559886][T13045] tmpfs: Unknown parameter 'subj_user' 19:01:45 executing program 4: getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f000000ac40)) waitid(0x0, 0xffffffffffffffff, &(0x7f000000af80), 0x0, &(0x7f000000b000)) 19:01:45 executing program 0: getresuid(&(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)) setreuid(0x0, 0xee01) getresuid(&(0x7f0000000040), &(0x7f0000000080)=0x0, &(0x7f00000000c0)) setreuid(r0, 0x0) getresuid(&(0x7f0000000240), &(0x7f00000001c0), &(0x7f0000000980)) 19:01:45 executing program 1: io_uring_setup(0x20e7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x76}) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, 0x0) [ 398.728159][T13063] ptrace attach of "/root/syz-executor.1"[13060] was attempted by "/root/syz-executor.1"[13063] 19:01:45 executing program 3: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000001480), 0x2, 0x0) fallocate(r0, 0x0, 0x0, 0x8) 19:01:45 executing program 2: io_uring_setup(0x20e7, &(0x7f0000000000)={0x0, 0x0, 0x1}) getgid() r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000180)={'wpan1\x00'}) sendmsg$NL802154_CMD_GET_INTERFACE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x20, 0x0, 0x8, 0x70bd2a, 0x25dfdbfe, {}, [@NL802154_ATTR_WPAN_DEV={0xc}]}, 0x20}, 0x1, 0x0, 0x0, 0x40041}, 0x1) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 19:01:45 executing program 4: r0 = fork() process_vm_writev(r0, &(0x7f0000000380)=[{0x0}, {0x0}, {&(0x7f00000034c0)=""/208, 0xd0}], 0x3, &(0x7f0000004c00)=[{&(0x7f00000033c0)=""/31, 0x1f}], 0x1, 0x0) 19:01:45 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, 0x0) 19:01:45 executing program 1: syz_genetlink_get_family_id$nl802154(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(0xffffffffffffffff, 0x0, 0x0) sendmsg$NLBL_CALIPSO_C_ADD(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$vcsa(&(0x7f0000000300), 0x4, 0x0) syz_genetlink_get_family_id$netlbl_calipso(0x0, 0xffffffffffffffff) sendmsg$NLBL_CALIPSO_C_LISTALL(0xffffffffffffffff, 0x0, 0x0) pipe(0x0) 19:01:45 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYRES32, @ANYRES16, @ANYBLOB="9c02af4cff47e1f2695667"], 0xe8}}, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000323c0)=""/102384, 0xfffffffffffffeb0}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x2f) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0xf, &(0x7f00000002c0)) 19:01:45 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_ifreq(r0, 0x8924, &(0x7f0000000040)={'syz_tun\x00', @ifru_data=0x0}) 19:01:45 executing program 3: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) pidfd_send_signal(r0, 0x0, &(0x7f0000000040)={0xd, 0x0, 0x8001}, 0x0) 19:01:46 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000003c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_EEE_SET(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x20, r1, 0xffffffffffffffff, 0x0, 0x0, {0x6}, [@ETHTOOL_A_EEE_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x20}}, 0x0) 19:01:46 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000002c0), r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_REMOVE(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000440)={0x14, r1, 0x1}, 0x14}}, 0x0) [ 399.159137][T13093] ptrace attach of "/root/syz-executor.0"[13092] was attempted by "/root/syz-executor.0"[13093] 19:01:46 executing program 1: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='cgroup.controllers\x00', 0x0, 0x0) 19:01:46 executing program 0: r0 = syz_open_dev$vcsn(&(0x7f00000001c0), 0x0, 0x0) io_setup(0x7, &(0x7f0000000080)=0x0) io_submit(r1, 0x2, &(0x7f0000000340)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x4, 0x0, r0, 0x0}]) 19:01:46 executing program 2: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000001480), 0x2, 0x0) fallocate(r0, 0x0, 0x0, 0x0) 19:01:46 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c00, 0x0) 19:01:46 executing program 4: clone3(&(0x7f00000002c0)={0x0, &(0x7f0000000000)=0xffffffffffffffff, &(0x7f0000000040), &(0x7f0000000080), {0x18}, &(0x7f00000000c0)=""/173, 0xad, 0x0, &(0x7f0000000280)=[0x0, 0x0, 0xffffffffffffffff], 0x3}, 0x58) r1 = pidfd_getfd(r0, 0xffffffffffffffff, 0x0) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r1, 0x0, 0x1) syz_genetlink_get_family_id$fou(0x0, r1) shmctl$SHM_INFO(0xffffffffffffffff, 0xe, &(0x7f0000000600)=""/129) shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffa000/0x4000)=nil) shmctl$IPC_INFO(0x0, 0x3, &(0x7f00000006c0)=""/163) fchmodat(0xffffffffffffffff, &(0x7f0000000780)='./file0\x00', 0x10) syz_mount_image$tmpfs(0x0, 0x0, 0x7f, 0x3, &(0x7f00000010c0)=[{&(0x7f0000000f00), 0x0, 0x5}, {&(0x7f0000000f40)="df4a154053645cfc66979d3782a9ba4a067265681c34506b675b2f8c6715ac9b16f1c25b2f99a3f021d9be1ccef9fb65a1e92b5a0a81dc1f0b11eaac5a", 0x3d}, {&(0x7f0000001000), 0x0, 0x3fb2}], 0x2000, &(0x7f0000001180)={[{@mode={'mode', 0x3d, 0x2}}, {@huge_within_size}, {@gid}], [{@smackfshat={'smackfshat', 0x3d, '/proc/sys/net/ipv4/tcp_rmem\x00'}}, {@fscontext={'fscontext', 0x3d, 'unconfined_u'}}, {@smackfshat}, {@permit_directio}, {@obj_user={'obj_user', 0x3d, ',.]{/'}}, {@uid_lt}]}) open$dir(0x0, 0x210040, 0x0) 19:01:46 executing program 5: io_uring_setup(0x20e7, &(0x7f0000000000)={0x0, 0x777, 0x0, 0x0, 0x76}) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, 0x0) 19:01:46 executing program 1: process_vm_writev(0x0, &(0x7f00000000c0)=[{&(0x7f00000003c0)=""/4096, 0x1000}], 0x1, &(0x7f0000003480)=[{0x0}], 0x1, 0x0) 19:01:46 executing program 0: syz_genetlink_get_family_id$smc(0x0, 0xffffffffffffffff) io_uring_setup(0x1bcd, &(0x7f0000000300)={0x0, 0x5c16, 0x0, 0x2, 0x285}) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_NETID(r0, &(0x7f0000000480)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x4008400}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x40010}, 0x4) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000006c0)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) socketpair(0x0, 0x0, 0x800, &(0x7f0000000880)) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000009c0)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) 19:01:46 executing program 2: shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000000000)=""/83) [ 399.547277][T13119] loop4: detected capacity change from 0 to 63 19:01:46 executing program 3: socketpair(0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000380), 0xffffffffffffffff) 19:01:46 executing program 1: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f00000018c0), 0x0, 0x0) ioctl$sock_ifreq(r0, 0x541b, 0x0) 19:01:46 executing program 5: openat$tcp_congestion(0xffffffffffffff9c, &(0x7f00000021c0), 0x1, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) socketpair(0x1, 0x805, 0x0, &(0x7f0000000000)) select(0x8c, &(0x7f00000000c0)={0x7f}, 0x0, 0x0, 0x0) 19:01:46 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$inet(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x2, 0x0, @empty}, 0x10, 0x0, 0x0, &(0x7f0000000200)=ANY=[], 0x90}, 0x0) [ 399.741284][T13131] loop4: detected capacity change from 0 to 63 19:01:46 executing program 0: select(0x40, &(0x7f0000000000), 0x0, &(0x7f00000000c0)={0x4}, &(0x7f0000000100)={0x0, 0x2710}) 19:01:46 executing program 3: waitid(0x3, 0xffffffffffffffff, 0x0, 0x8, 0x0) 19:01:46 executing program 4: r0 = syz_open_dev$vcsn(&(0x7f00000006c0), 0x0, 0x0) io_uring_register$IORING_REGISTER_EVENTFD(r0, 0x4, 0x0, 0x1) 19:01:46 executing program 1: syz_open_dev$evdev(&(0x7f0000000200), 0x0, 0x6080) 19:01:46 executing program 5: syz_genetlink_get_family_id$smc(0x0, 0xffffffffffffffff) io_uring_setup(0x1bcd, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x2, 0x285}) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) socketpair(0x0, 0x6, 0x0, 0x0) 19:01:46 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000080), r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)={0x3c, r1, 0x1, 0x0, 0x0, {}, [@NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @private1}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'virt_wifi0\x00'}]}, 0x3c}}, 0x0) 19:01:46 executing program 3: prctl$PR_GET_PDEATHSIG(0x2, &(0x7f00000033c0)) 19:01:46 executing program 0: syz_genetlink_get_family_id$nl802154(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$vcsa(&(0x7f0000000300), 0x4, 0x0) 19:01:47 executing program 1: clone3(&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000280)=[0x0], 0x1}, 0x58) 19:01:47 executing program 5: setreuid(0xee00, 0xee00) openat$nvram(0xffffffffffffff9c, &(0x7f00000018c0), 0x0, 0x0) 19:01:47 executing program 4: syz_genetlink_get_family_id$nl802154(0x0, 0xffffffffffffffff) syz_open_dev$vcsa(&(0x7f0000000300), 0x4, 0x0) 19:01:47 executing program 2: syz_mount_image$msdos(0x0, &(0x7f0000002c00)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000004480)='./file0\x00', &(0x7f00000044c0), 0x0) 19:01:47 executing program 3: ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x0) poll(0x0, 0x0, 0x7fe00) 19:01:47 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x41, &(0x7f0000000040)={'raw\x00', 0x4, "10920934"}, &(0x7f00000000c0)=0x28) 19:01:47 executing program 4: openat$vcsa(0xffffffffffffff9c, &(0x7f00000008c0), 0x101000, 0x0) 19:01:47 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_NETID(r0, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x0) 19:01:47 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000080), r1) sendmsg$NLBL_CIPSOV4_C_LISTALL(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)={0x14, r2, 0x1}, 0x14}}, 0x0) 19:01:47 executing program 0: ioctl$VFIO_CHECK_EXTENSION(0xffffffffffffffff, 0x3b65, 0x4) name_to_handle_at(0xffffffffffffff9c, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)=@xfs={0x1c}, 0x0, 0x0) symlinkat(&(0x7f0000000780)='./file0\x00', 0xffffffffffffff9c, &(0x7f00000007c0)='./file0\x00') 19:01:47 executing program 1: clock_settime(0x8edcaeee2b8af12, &(0x7f0000000000)={0x0, 0x989680}) 19:01:47 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) poll(&(0x7f0000002080)=[{}, {r0}], 0x2, 0x7fe00) 19:01:47 executing program 5: syz_genetlink_get_family_id$tipc(0x0, 0xffffffffffffffff) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000009c0)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) 19:01:47 executing program 2: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f00000018c0), 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup3(r0, r1, 0x0) 19:01:47 executing program 1: r0 = inotify_init1(0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 19:01:47 executing program 0: setreuid(0xee00, 0xee01) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_WOL_GET(r0, &(0x7f0000000100)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000000c0)={0x0}}, 0x0) 19:01:48 executing program 3: r0 = syz_open_dev$ndb(&(0x7f0000000080), 0x0, 0x0) ioctl$NBD_DISCONNECT(r0, 0xab09) 19:01:48 executing program 5: syz_mount_image$squashfs(&(0x7f0000000100), &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000017c0)={[{'/dev/vcs#\x00'}]}) 19:01:48 executing program 2: syz_mount_image$msdos(&(0x7f0000000400), &(0x7f0000000440)='./file0\x00', 0x0, 0x0, &(0x7f0000000540), 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB='n']) 19:01:48 executing program 1: syz_open_dev$vcsa(&(0x7f0000000300), 0x4, 0x0) 19:01:48 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x41, 0x0, &(0x7f00000000c0)) 19:01:48 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) write$FUSE_IOCTL(r0, &(0x7f0000000040)={0x20, 0xfffffffffffffffe}, 0x20) [ 401.495724][T13217] FAT-fs (loop2): Unrecognized mount option "n" or missing value 19:01:48 executing program 5: shmctl$SHM_STAT_ANY(0x0, 0xf, &(0x7f0000000000)=""/54) [ 401.550886][T13217] FAT-fs (loop2): Unrecognized mount option "n" or missing value 19:01:48 executing program 4: syz_mount_image$tmpfs(0x0, &(0x7f0000000e80)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 19:01:48 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000180)={'wpan1\x00'}) mkdirat(0xffffffffffffff9c, &(0x7f0000000640)='./file0\x00', 0x100) 19:01:48 executing program 3: futex(&(0x7f0000000080), 0x9, 0x0, &(0x7f00000000c0)={0x77359400}, 0x0, 0x2) 19:01:48 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nbd(&(0x7f0000000340), r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000380)={0x40, r1, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SERVER_FLAGS={0xc}, @NBD_ATTR_SOCKETS={0x14, 0x7, 0x0, 0x1, [{0x8}, {0x8}]}, @NBD_ATTR_SIZE_BYTES={0xc}]}, 0x40}}, 0x0) 19:01:48 executing program 5: process_vm_writev(0x0, &(0x7f00000000c0)=[{&(0x7f00000003c0)=""/4096, 0x1000}], 0x1, &(0x7f0000003480)=[{&(0x7f00000001c0)=""/36, 0x24}], 0x1, 0x0) 19:01:48 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000002c0), r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_REMOVE(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000440)={0x14, r1, 0x1}, 0x14}, 0x1, 0x0, 0x0, 0x4000}, 0x0) 19:01:48 executing program 4: r0 = clone3(&(0x7f00000002c0)={0x30100000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) r1 = pidfd_open(r0, 0x0) pidfd_getfd(r1, 0xffffffffffffffff, 0x0) 19:01:48 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_ifreq(r0, 0x8912, &(0x7f00000000c0)={'batadv_slave_1\x00', @ifru_hwaddr}) 19:01:48 executing program 0: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000003a40)='/sys/block/loop0', 0x0, 0x0) ioctl$RNDZAPENTCNT(r0, 0xc0045878, 0x0) [ 401.959224][T13243] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 19:01:48 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f00000000c0), r0) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)={0x14, r1, 0x1, 0x0, 0x0, {0x7}}, 0x14}}, 0x0) [ 402.041207][T13243] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 402.147886][ T37] audit: type=1400 audit(1628017309.036:12): avc: denied { sys_admin } for pid=13246 comm="syz-executor.4" capability=21 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=cap_userns permissive=1 19:01:49 executing program 1: r0 = fork() process_vm_writev(r0, &(0x7f00000000c0)=[{&(0x7f00000003c0)=""/4096, 0x1000}], 0x1, &(0x7f0000003480)=[{&(0x7f00000013c0)=""/4096, 0x1000}], 0x1, 0x0) r1 = fork() process_vm_writev(r1, &(0x7f00000000c0)=[{&(0x7f00000003c0)=""/4096, 0x1000}], 0x1, &(0x7f0000003480)=[{&(0x7f00000013c0)=""/4096, 0x1000}], 0x1, 0x0) 19:01:49 executing program 0: shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffa000/0x4000)=nil) syz_mount_image$tmpfs(&(0x7f0000000e40), &(0x7f0000000e80)='./file0\x00', 0x0, 0x0, &(0x7f00000010c0), 0x2000, &(0x7f0000001180)={[], [{@smackfshat={'smackfshat', 0x3d, '/proc/sys/net/ipv4/tcp_rmem\x00'}}, {@smackfshat}]}) 19:01:49 executing program 5: setreuid(0x0, 0xee01) getresuid(&(0x7f0000000040), &(0x7f0000000080)=0x0, &(0x7f00000000c0)) setreuid(r0, 0x0) setreuid(0xffffffffffffffff, r0) 19:01:49 executing program 2: syz_mount_image$msdos(&(0x7f0000000400), &(0x7f0000000440)='./file0\x00', 0x0, 0x0, &(0x7f0000000540), 0xc040, &(0x7f00000005c0)=ANY=[]) [ 402.336603][ T37] audit: type=1400 audit(1628017309.036:13): avc: denied { sys_ptrace } for pid=13246 comm="syz-executor.4" capability=19 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=cap_userns permissive=1 19:01:49 executing program 3: getegid() setregid(0x0, 0x0) 19:01:49 executing program 4: r0 = clone3(&(0x7f00000002c0)={0x30100000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) r1 = pidfd_open(r0, 0x0) pidfd_getfd(r1, 0xffffffffffffffff, 0x0) 19:01:49 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_COALESCE_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, r1, 0x1, 0x0, 0x0, {0xe}}, 0x14}}, 0x0) 19:01:49 executing program 0: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/mnt\x00') setns(r0, 0x0) 19:01:49 executing program 1: io_uring_setup(0x1bcd, &(0x7f0000000300)) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) socketpair(0x0, 0x6, 0x800, &(0x7f0000000880)) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) 19:01:49 executing program 2: openat$tcp_congestion(0xffffffffffffff9c, &(0x7f00000021c0), 0x1, 0x0) inotify_init() socketpair(0x1, 0x805, 0x0, &(0x7f0000000000)) select(0x40, &(0x7f00000000c0)={0x7f}, 0x0, 0x0, 0x0) 19:01:49 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYRES32, @ANYRES16, @ANYBLOB="165d0c89d75f3d4b11046a"], 0xe8}}, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000323c0)=""/102384, 0xfffffffffffffeb0}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3e) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0xf, &(0x7f00000002c0)) 19:01:49 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f00000000c0), r0) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)={0x14, r1, 0x1}, 0x14}}, 0x0) 19:01:49 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(r0, &(0x7f00000001c0)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={&(0x7f0000000140)={0x14, r1, 0x1}, 0x14}}, 0x0) 19:01:49 executing program 3: io_uring_setup(0x1bcd, &(0x7f0000000300)={0x0, 0x5c16, 0x0, 0x2}) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) 19:01:49 executing program 4: ioctl$VFIO_SET_IOMMU(0xffffffffffffffff, 0x3b66, 0x0) r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000040), 0x24202, 0x0) ioctl$VFIO_CHECK_EXTENSION(r0, 0x3b65, 0x4) clone3(&(0x7f0000000380)={0x10080800, &(0x7f0000000080)=0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000100), {0x37}, &(0x7f0000000140)=""/229, 0xe5, &(0x7f0000000240)=""/217, &(0x7f0000000340)=[0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0], 0x7}, 0x58) name_to_handle_at(0xffffffffffffff9c, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)=@xfs={0x1c, 0x81, {0x7, 0x0, 0x0, 0xfffffffa}}, &(0x7f0000000540), 0x400) symlinkat(&(0x7f0000000580)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00') ioctl$VFIO_GET_API_VERSION(r0, 0x3b64) ioctl$VFIO_IOMMU_UNMAP_DMA(r0, 0x3b72, &(0x7f0000000600)={0x55, 0x1, 0x0, 0x0, "1ca86f16b2d5488fcf14b9edb9971897b8e3e5d79c65fb67a751f139829b1cf2be74e4dcefa094ce07c109d1179631d5e23dc59cf9b2c49325f3a85899"}) ioctl$VFIO_SET_IOMMU(r0, 0x3b66, 0x1) waitid$P_PIDFD(0x3, r1, 0x0, 0x0, &(0x7f00000006c0)) symlinkat(&(0x7f0000000780)='./file0\x00', 0xffffffffffffff9c, &(0x7f00000007c0)='./file0\x00') r2 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000800), 0x44600, 0x0) ioctl$TIOCSWINSZ(r2, 0x5414, &(0x7f0000000840)={0x0, 0x3, 0x800, 0xffff}) sendmsg$key(r1, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)={&(0x7f0000000880)={0x2, 0x8, 0x0, 0x0, 0xb, 0x0, 0x70bd28, 0x25dfdbfe, [@sadb_x_filter={0x5, 0x1a, @in=@private=0xa010102, @in=@empty, 0x11, 0x0, 0x10}, @sadb_ident={0x2, 0x0, 0x2, 0x0, 0xffffffffffffffff}, @sadb_sa={0x2, 0x1, 0x4d5, 0x7f, 0x8, 0xb5, 0x1, 0x40000000}]}, 0x58}}, 0x0) syz_io_uring_setup(0x2650, &(0x7f0000000980)={0x0, 0xfbb3, 0x1, 0x3, 0xa}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000fee000/0x12000)=nil, &(0x7f0000000a00), &(0x7f0000000a40)) pidfd_getfd(r1, 0xffffffffffffffff, 0x0) 19:01:49 executing program 1: getgroups(0x1, &(0x7f0000002040)=[0xffffffffffffffff]) [ 403.111302][T13314] ptrace attach of "/root/syz-executor.2"[13308] was attempted by "/root/syz-executor.2"[13314] 19:01:50 executing program 5: syz_mount_image$msdos(&(0x7f0000000400), &(0x7f0000000440)='./file0\x00', 0x0, 0x0, &(0x7f0000000540), 0xc040, &(0x7f00000005c0)=ANY=[@ANYBLOB="6e6f646f74732cfc"]) 19:01:50 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x4004085) 19:01:50 executing program 3: setreuid(0xee00, 0xee00) clone3(&(0x7f0000001240)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 19:01:50 executing program 0: setreuid(0xee00, 0xffffffffffffffff) setreuid(0x0, 0xee01) 19:01:50 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x204000, 0x0) dup3(r0, r1, 0x0) 19:01:50 executing program 1: setreuid(0xee00, 0xee01) openat$pidfd(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) 19:01:50 executing program 2: r0 = fork() process_vm_writev(r0, &(0x7f00000000c0)=[{&(0x7f00000003c0)=""/4096, 0x1000}], 0x1, &(0x7f0000003480)=[{&(0x7f00000013c0)=""/4096, 0x1000}], 0x1, 0x0) fork() 19:01:50 executing program 0: r0 = syz_open_dev$vcsn(&(0x7f00000001c0), 0x0, 0x0) read$FUSE(r0, &(0x7f00000004c0)={0x2020, 0x0, 0x0, 0x0}, 0x2020) setresuid(r1, r1, 0x0) setresuid(0x0, 0x0, 0x0) 19:01:50 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x840) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, 0xffffffffffffffff) 19:01:50 executing program 4: r0 = getpgrp(0x0) process_vm_writev(r0, &(0x7f00000000c0)=[{&(0x7f00000003c0)=""/4082, 0xff2}], 0x1, &(0x7f0000003480)=[{&(0x7f0000000100)=""/147, 0x93}], 0x1, 0x0) fork() 19:01:50 executing program 1: openat$vfio(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) clone3(&(0x7f0000000380)={0x10080800, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) symlinkat(&(0x7f0000000780)='./file0\x00', 0xffffffffffffff9c, &(0x7f00000007c0)='./file0\x00') openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000800), 0x44600, 0x0) syz_io_uring_setup(0x2650, &(0x7f0000000980), &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000fee000/0x12000)=nil, &(0x7f0000000a00), &(0x7f0000000a40)) 19:01:50 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_UPDATE_OWE_INFO(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000ec0)={&(0x7f0000000cc0)={0x14, 0x0, 0x1, 0x0, 0x0, {{}, {@void, @void}}}, 0x14}}, 0x0) 19:01:50 executing program 0: openat$fuse(0xffffffffffffff9c, &(0x7f0000001480), 0x2, 0x0) 19:01:50 executing program 2: r0 = socket(0x2, 0xa, 0x0) syz_genetlink_get_family_id$team(&(0x7f00000006c0), r0) 19:01:50 executing program 5: syz_mount_image$tmpfs(&(0x7f0000000a00), &(0x7f0000000a40)='./file0\x00', 0x0, 0x0, 0x0, 0x98, &(0x7f0000001ec0)) 19:01:50 executing program 3: perf_event_open(&(0x7f00000014c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0xffffffffffffffff, 0xa, 0xffffffffffffffff, 0x0) 19:01:50 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000003c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_EEE_SET(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x14, r1, 0xffffffffffffffff, 0x0, 0x0, {0x6}}, 0x14}}, 0x0) 19:01:50 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c00, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) 19:01:50 executing program 0: sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) clock_settime(0x0, &(0x7f0000000080)={r0, r1+60000000}) 19:01:50 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000380), r0) sendmsg$BATADV_CMD_GET_VLAN(r0, &(0x7f0000000d00)={0x0, 0x0, &(0x7f0000000cc0)={0x0}}, 0x0) 19:01:50 executing program 5: socketpair(0x11, 0xa, 0xffffffff, &(0x7f0000000000)) 19:01:50 executing program 3: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_mount_image$msdos(&(0x7f0000000400), &(0x7f0000000440)='./file0\x00', 0x0, 0x0, &(0x7f0000000540), 0xc040, &(0x7f00000005c0)=ANY=[@ANYBLOB="6e6f646f74732cfc"]) 19:01:51 executing program 4: setreuid(0xee00, 0xee01) r0 = socket$can_bcm(0x1d, 0x2, 0x2) fchown(r0, 0x0, 0x0) 19:01:51 executing program 0: msgctl$MSG_STAT(0x0, 0xb, &(0x7f0000000240)=""/174) 19:01:51 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_REMOVE(r0, &(0x7f00000020c0)={0x0, 0x0, &(0x7f0000002080)={0x0}}, 0x0) 19:01:51 executing program 2: ioctl$VFIO_SET_IOMMU(0xffffffffffffffff, 0x3b66, 0x0) openat$vfio(0xffffffffffffff9c, &(0x7f0000000040), 0x24202, 0x0) clone3(&(0x7f0000000380)={0x10080800, 0x0, 0x0, &(0x7f0000000100), {}, 0x0, 0x0, &(0x7f0000000240)=""/217, 0x0}, 0x58) name_to_handle_at(0xffffffffffffff9c, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)=@xfs={0x1c, 0x81, {0x7}}, 0x0, 0x0) waitid$P_PIDFD(0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0) syz_io_uring_setup(0x2650, &(0x7f0000000980)={0x0, 0x0, 0x1, 0x3}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000fee000/0x12000)=nil, &(0x7f0000000a00), &(0x7f0000000a40)) 19:01:51 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) semtimedop(0x0, &(0x7f0000000000)=[{0x0, 0x40}], 0x1, 0x0) semop(0x0, &(0x7f00000000c0)=[{}], 0x1) semctl$IPC_RMID(0x0, 0x0, 0x10) 19:01:51 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_CCA_ED_LEVEL(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0x0, 0xf16}, 0x14}}, 0x0) 19:01:51 executing program 5: syz_mount_image$msdos(&(0x7f0000000400), &(0x7f0000000440)='./file0\x00', 0x0, 0x0, &(0x7f0000000540), 0x0, &(0x7f00000005c0)=ANY=[]) 19:01:51 executing program 0: select(0x40, &(0x7f0000000000), &(0x7f0000000080)={0x3}, 0x0, 0x0) 19:01:51 executing program 4: msgctl$IPC_STAT(0x0, 0x2, &(0x7f0000000080)=""/94) 19:01:51 executing program 1: r0 = syz_open_dev$ndb(&(0x7f0000000080), 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) ioctl$NBD_DISCONNECT(r0, 0xab08) 19:01:51 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_ifreq(r0, 0x8904, &(0x7f0000000040)={'sit0\x00', @ifru_hwaddr}) 19:01:51 executing program 3: clone3(&(0x7f00000002c0)={0xe2060d00, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) clone3(&(0x7f0000000200)={0x101000, &(0x7f0000000000), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) [ 404.679622][T13413] FAT-fs (loop5): bogus number of reserved sectors 19:01:51 executing program 0: setreuid(0xee00, 0xee01) socket$inet_icmp_raw(0x2, 0x3, 0x1) [ 404.732255][T13413] FAT-fs (loop5): Can't find a valid FAT filesystem [ 404.796942][T13418] block nbd1: NBD_DISCONNECT [ 404.803018][T13417] block nbd1: Disconnected due to user request. [ 404.815001][T13417] block nbd1: shutting down sockets [ 404.836430][T13413] FAT-fs (loop5): bogus number of reserved sectors [ 404.859201][T13413] FAT-fs (loop5): Can't find a valid FAT filesystem [ 404.885237][T13417] block nbd1: shutting down sockets 19:01:51 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYRES32, @ANYRES16, @ANYBLOB="365d7b8bb200000075c541"], 0xe8}}, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000323c0)=""/102384, 0xfffffffffffffeb0}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3e) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0xf, &(0x7f00000002c0)) 19:01:51 executing program 2: setreuid(0x0, 0xee01) io_uring_setup(0x57cc, &(0x7f0000000080)={0x0, 0xf4d4}) 19:01:51 executing program 5: r0 = gettid() rt_tgsigqueueinfo(0x0, r0, 0xa, &(0x7f0000000400)={0x0, 0x0, 0x4}) 19:01:51 executing program 1: socket$inet_icmp(0x2, 0x2, 0x1) getresuid(&(0x7f0000000080), 0x0, 0x0) syz_mount_image$squashfs(&(0x7f0000000500), &(0x7f0000000540)='./file0\x00', 0x0, 0x1, &(0x7f00000007c0)=[{0x0}], 0x0, &(0x7f0000000840)={[{'\x00'}, {}], [{@fsmagic}, {@audit}, {@euid_gt}, {@uid_eq}]}) 19:01:52 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nbd(&(0x7f0000000340), r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000380)={0x18, r1, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SOCKETS={0x4}]}, 0x18}}, 0x0) [ 405.200523][T13452] ptrace attach of "/root/syz-executor.4"[13448] was attempted by "/root/syz-executor.4"[13452] 19:01:52 executing program 4: r0 = syz_open_dev$vcsn(&(0x7f00000001c0), 0x0, 0x0) read$FUSE(r0, &(0x7f00000004c0)={0x2020, 0x0, 0x0, 0x0}, 0x2020) setresuid(r1, 0x0, 0x0) setresuid(r1, 0x0, 0x0) 19:01:52 executing program 2: clone3(&(0x7f0000000640)={0x8d0a0100, 0x0, 0x0, 0x0, {}, &(0x7f00000000c0)=""/115, 0x73, 0x0, &(0x7f0000000600)=[0x0, 0x0], 0x2}, 0x58) [ 405.288403][T13455] Can't find a SQUASHFS superblock on loop1 19:01:52 executing program 5: clone3(&(0x7f0000000640)={0x8d0a0100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000600)=[0x0], 0x1}, 0x58) [ 405.357197][T13465] nbd: must specify a size in bytes for the device [ 405.412916][T13476] Can't find a SQUASHFS superblock on loop1 19:01:52 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000000340), r1) sendmsg$NBD_CMD_STATUS(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x14, r2, 0x1, 0x0, 0x0, {0x3}}, 0x14}}, 0x0) 19:01:52 executing program 0: socketpair(0x0, 0x0, 0x0, &(0x7f0000000880)) 19:01:52 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000180)={'wpan1\x00'}) mkdirat(0xffffffffffffff9c, &(0x7f0000000640)='./file0\x00', 0x0) 19:01:52 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_TID_CONFIG(r0, &(0x7f0000001640)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000240)={0xec4, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_TID_CONFIG={0x314, 0x11d, 0x0, 0x1, [{0x5c, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc}, @NL80211_TID_CONFIG_ATTR_NOACK={0x5}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5}]}, {0x10, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc}]}, {0x220, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TX_RATE={0x214, 0xd, 0x0, 0x1, [@NL80211_BAND_6GHZ={0x4}, @NL80211_BAND_5GHZ={0x50, 0x1, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x19, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_LEGACY={0x15, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_HT={0x15, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}]}, @NL80211_BAND_6GHZ={0x4}, @NL80211_BAND_6GHZ={0xec, 0x3, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x4}, @NL80211_TXRATE_HT={0x9, 0x2, [{}, {}, {}, {}, {}]}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_LEGACY={0x21, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_LEGACY={0x1d, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_HT={0x31, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_HT={0x2d, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_HT={0x11, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}]}, @NL80211_BAND_2GHZ={0xc, 0x0, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5}]}, @NL80211_BAND_5GHZ={0x44, 0x1, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_GI={0x5}]}, @NL80211_BAND_2GHZ={0x7c, 0x0, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x21, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_LEGACY={0x1d, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_HT={0x31, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}]}]}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5}]}, {0x18, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5}, @NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}]}, {0x48, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5}, @NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5}]}, {0x24, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc}, @NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}, @NL80211_TID_CONFIG_ATTR_NOACK={0x5}, @NL80211_TID_CONFIG_ATTR_NOACK={0x5}]}]}, @NL80211_ATTR_TID_CONFIG={0x814, 0x11d, 0x0, 0x1, [{0x18, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5}, @NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc}]}, {0x48, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc}, @NL80211_TID_CONFIG_ATTR_NOACK={0x5}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5}]}, {0x14, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5}, @NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}]}, {0x274, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TX_RATE={0x15c, 0xd, 0x0, 0x1, [@NL80211_BAND_5GHZ={0x34, 0x1, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_LEGACY={0x5, 0x1, [0x0]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_HT={0x15, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}]}, @NL80211_BAND_60GHZ={0xb0, 0x2, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x19, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_LEGACY={0x9, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_LEGACY={0xd, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_HT={0x39, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_VHT={0x14}]}, @NL80211_BAND_5GHZ={0x74, 0x1, 0x0, 0x1, [@NL80211_TXRATE_HT={0x45, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_VHT={0x14}]}]}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_TX_RATE={0x104, 0xd, 0x0, 0x1, [@NL80211_BAND_60GHZ={0x3c, 0x2, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x21, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}, @NL80211_BAND_6GHZ={0x4c, 0x3, 0x0, 0x1, [@NL80211_TXRATE_HT={0x45, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}]}, @NL80211_BAND_2GHZ={0x60, 0x0, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x19, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_LEGACY={0x11, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_HT={0x15, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}]}, @NL80211_BAND_6GHZ={0x18, 0x3, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14}]}]}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5}]}, {0x4cc, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_TX_RATE={0x44, 0xd, 0x0, 0x1, [@NL80211_BAND_2GHZ={0x14, 0x0, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_GI={0x5}]}, @NL80211_BAND_60GHZ={0x2c, 0x2, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x11, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}]}, @NL80211_TID_CONFIG_ATTR_TX_RATE={0x444, 0xd, 0x0, 0x1, [@NL80211_BAND_5GHZ={0xf0, 0x1, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_HT={0x51, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_HT={0x11, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_HT={0x45, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}]}, @NL80211_BAND_6GHZ={0xb4, 0x3, 0x0, 0x1, [@NL80211_TXRATE_HT={0x2d, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_HT={0x21, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_HT={0x11, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_HT={0x35, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_GI={0x5}]}, @NL80211_BAND_5GHZ={0xc, 0x1, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5}]}, @NL80211_BAND_60GHZ={0x38, 0x2, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x9, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_LEGACY={0x1d, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_GI={0x5}]}, @NL80211_BAND_6GHZ={0x3c, 0x3, 0x0, 0x1, [@NL80211_TXRATE_HT={0x35, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}]}, @NL80211_BAND_60GHZ={0x9c, 0x2, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x11, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_HT={0x2d, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_LEGACY={0x15, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_LEGACY={0x1d, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_LEGACY={0x11, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_GI={0x5}]}, @NL80211_BAND_60GHZ={0x34, 0x2, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_VHT={0x14}]}, @NL80211_BAND_6GHZ={0xf0, 0x3, 0x0, 0x1, [@NL80211_TXRATE_HT={0x39, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_HT={0x25, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_HT={0x31, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}]}, @NL80211_BAND_2GHZ={0x5c, 0x0, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_HT={0x31, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}]}]}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6}, @NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5}]}, {0x5c, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc}, @NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}, @NL80211_TID_CONFIG_ATTR_TX_RATE={0x44, 0xd, 0x0, 0x1, [@NL80211_BAND_6GHZ={0x40, 0x3, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_HT={0x5, 0x2, [{}]}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x9, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0]}]}]}, @NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}]}]}, @NL80211_ATTR_TID_CONFIG={0x380, 0x11d, 0x0, 0x1, [{0xc, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5}]}, {0x370, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5}, @NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5}, @NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc}, @NL80211_TID_CONFIG_ATTR_TX_RATE={0x54, 0xd, 0x0, 0x1, [@NL80211_BAND_6GHZ={0x2c, 0x3, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_VHT={0x14}]}, @NL80211_BAND_5GHZ={0x24, 0x1, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x1d, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}]}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6}, @NL80211_TID_CONFIG_ATTR_TX_RATE={0x2e8, 0xd, 0x0, 0x1, [@NL80211_BAND_60GHZ={0x6c, 0x2, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_HT={0x49, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}]}, @NL80211_BAND_6GHZ={0x9c, 0x3, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0xd, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_HT={0x49, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_HT={0xd, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_HT={0x29, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}]}, @NL80211_BAND_2GHZ={0x70, 0x0, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_LEGACY={0xd, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x19, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}, @NL80211_BAND_5GHZ={0x58, 0x1, 0x0, 0x1, [@NL80211_TXRATE_HT={0x11, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_HT={0x5, 0x2, [{}]}, @NL80211_TXRATE_VHT={0x14}]}, @NL80211_BAND_60GHZ={0x78, 0x2, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x15, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_HT={0x35, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_LEGACY={0x5, 0x1, [0x0]}, @NL80211_TXRATE_GI={0x5}]}, @NL80211_BAND_60GHZ={0x84, 0x2, 0x0, 0x1, [@NL80211_TXRATE_HT={0x4}, @NL80211_TXRATE_HT={0x45, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x9, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0]}]}, @NL80211_BAND_6GHZ={0x18, 0x3, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14}]}]}]}]}]}, 0xec4}}, 0x0) 19:01:52 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_ifreq(r0, 0x8982, 0x0) 19:01:52 executing program 5: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(&(0x7f0000000080), 0xffffffffffffffff) syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000340), 0xffffffffffffffff) syz_genetlink_get_family_id$tipc(0x0, 0xffffffffffffffff) [ 405.729928][T13506] nbd: must specify a device to reconfigure 19:01:52 executing program 1: syz_genetlink_get_family_id$smc(0x0, 0xffffffffffffffff) io_uring_setup(0x1bcd, &(0x7f0000000300)) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_NETID(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x4008400}, 0xc, &(0x7f0000000440)={0x0}, 0x1, 0x0, 0x0, 0x40010}, 0x4) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000006c0)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000009c0)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) 19:01:52 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_NETID(r0, &(0x7f0000000480)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x4008400}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x24, 0x0, 0x0, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) 19:01:52 executing program 3: syz_mount_image$squashfs(&(0x7f0000000500), &(0x7f0000000540)='./file0\x00', 0x0, 0x0, 0x0, 0x1089840, &(0x7f0000000840)) 19:01:52 executing program 0: chown(&(0x7f00000061c0)='./file0/file0\x00', 0x0, 0x0) 19:01:52 executing program 2: execveat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f00000002c0)=[&(0x7f0000000280)='\xb3\xfb\xce\f,\xdc\xdc\x04\x9aL\xba\x00\xb5\xbf\xfcLD\xe3\xef_\xf2;\xf0F\x05\xc9%on\xbf\xd8!&4\xac\n\x90T\x13C\x80\xc1\xe9\xbee\xce\xc3\x80q\xf3=\xa1\x88\xdc\xb5_r{\xfd\xa3\xbf', &(0x7f0000000080)='*-*\x00'], 0x0, 0x480) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 19:01:52 executing program 5: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/block/loop0', 0x0, 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000040)='(/(-(+#\x00', 0x0, 0x0) 19:01:53 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_ADD(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000340), r0) 19:01:53 executing program 3: execveat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f00000002c0)=[&(0x7f0000000280)='\xb3\xfb\xce\f,\xdc\xdc\x04\x9aL\xba\x00\xb5\xbf\xfcLD\xe3\xef_\xf2;\xf0F\x05\xc9%on\xbf\xd8!&4\xac\n\x90T\x13C\x80\xc1\xe9\xbee\xce\xc3\x80q\xf3=\xa1\x88\xdc\xb5_r{\xfd\xa3\xbf', &(0x7f0000000080)='*-*\x00'], 0x0, 0x480) 19:01:53 executing program 1: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000040)={0x3}, 0x8, 0x2b0ec077c7cedacf) 19:01:53 executing program 0: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000001480), 0x2, 0x0) fallocate(r0, 0xd, 0x0, 0x8) 19:01:53 executing program 2: setreuid(0xee00, 0xee01) syz_open_dev$vcsu(0x0, 0x0, 0x0) clone3(&(0x7f00000002c0)={0x8000000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 19:01:53 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_COALESCE_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, r1, 0x1}, 0x14}}, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000280), r0) syz_genetlink_get_family_id$mptcp(&(0x7f0000000140), r0) 19:01:53 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$RTC_WKALM_RD(r0, 0x80287010, 0x0) 19:01:53 executing program 4: getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000040)) getresuid(&(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100)) 19:01:53 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000640)='./file0\x00', 0x0) 19:01:53 executing program 0: io_uring_setup(0x20e7, &(0x7f0000000000)={0x0, 0x777, 0x1, 0x0, 0x76}) getgid() r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000180)={'wpan1\x00'}) sendmsg$NL802154_CMD_GET_INTERFACE(r0, &(0x7f0000000140)={&(0x7f0000000080), 0xc, &(0x7f0000000100)={0x0}}, 0x1) 19:01:53 executing program 5: io_uring_setup(0x1bcd, &(0x7f0000000300)) 19:01:53 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000003c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)={0x18, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_COUNTS_ONLY={0x4}]}, 0x18}}, 0x0) 19:01:53 executing program 4: syz_mount_image$tmpfs(&(0x7f0000001940), &(0x7f0000001980)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001e00)={[{@huge_never}]}) 19:01:53 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nbd(&(0x7f0000000340), r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000380)={0x30, r1, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SOCKETS={0x4}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x5}, @NBD_ATTR_SIZE_BYTES={0xc}]}, 0x30}}, 0x0) 19:01:53 executing program 1: setitimer(0x0, &(0x7f0000000280)={{}, {0x77359400}}, 0x0) setitimer(0x1, &(0x7f0000000000)={{0x77359400}, {0x0, 0x2710}}, 0x0) fork() 19:01:53 executing program 0: sendmsg$NLBL_CALIPSO_C_REMOVE(0xffffffffffffffff, 0x0, 0x565e96888b9ef0fe) 19:01:53 executing program 5: setreuid(0xee00, 0xee00) setreuid(0x0, 0xee01) 19:01:54 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_ifreq(r0, 0x8953, 0x0) 19:01:54 executing program 3: syz_io_uring_setup(0x368e, &(0x7f0000001c40), &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, 0x0, 0x0) r0 = syz_mount_image$tmpfs(&(0x7f0000002140), 0x0, 0x19, 0x2, &(0x7f0000004500)=[{&(0x7f00000021c0)="150f301a340414fcde00037cc9999c9d5b273cdda9585c188b1556c26f43fa5101ac8149a2589ff65da6869f06e8ab4e247306ceb3c9ebc7e5d3ba1b5814eb03cd015b", 0x43, 0x20}, {0x0}], 0x100040, &(0x7f00000045c0)={[{@nr_inodes={'nr_inodes', 0x3d, [0x39, 0x35, 0x36, 0x32, 0x50, 0x31, 0x30]}}, {@huge_advise}, {@size={'size', 0x3d, [0x34, 0x6b, 0x6b, 0x6b, 0x34, 0x34, 0x35, 0x6d, 0x35]}}, {@nr_inodes={'nr_inodes', 0x3d, [0x802ed9f911119b67, 0x25, 0x39]}}, {@huge_within_size}, {@uid={'uid', 0x3d, 0xffffffffffffffff}}, {@huge_never}], [{@fowner_eq}]}) statx(r0, &(0x7f0000004680)='./file0\x00', 0x400, 0x4, &(0x7f00000046c0)) 19:01:54 executing program 0: syz_genetlink_get_family_id$fou(&(0x7f00000004c0), 0xffffffffffffffff) shmctl$SHM_INFO(0xffffffffffffffff, 0xe, 0x0) fchmodat(0xffffffffffffffff, &(0x7f0000000780)='./file0\x00', 0x0) syz_mount_image$tmpfs(0x0, &(0x7f0000000e80)='./file0\x00', 0x0, 0x1, &(0x7f00000010c0)=[{0x0}], 0x2000, 0x0) 19:01:54 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000100), 0x99, 0x103102) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c00, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 19:01:54 executing program 5: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000003a40)='/sys/block/loop0', 0x0, 0x0) fsconfig$FSCONFIG_SET_FLAG(r0, 0x0, &(0x7f0000000080)='silent\x00', 0x0, 0x0) 19:01:54 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000080), r1) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x44, r2, 0x1, 0x0, 0x0, {}, [@NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'veth1_to_team\x00'}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @loopback}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @dev}]}, 0x44}}, 0x0) 19:01:54 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000000340), r1) sendmsg$NBD_CMD_STATUS(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x28, r2, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_INDEX={0xef03, 0x1, 0x0}]}, 0x28}}, 0x0) 19:01:54 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000ac0)={0x0, @in={0x2, 0x0, @multicast2}, @in={0x2, 0x0, @broadcast}, @hci, 0x6, 0x0, 0x0, 0x0, 0x4, &(0x7f0000000000)='team_slave_0\x00'}) 19:01:54 executing program 0: syz_open_dev$vcsa(&(0x7f0000000300), 0x0, 0x0) 19:01:54 executing program 5: syz_genetlink_get_family_id$fou(&(0x7f00000004c0), 0xffffffffffffffff) syz_mount_image$tmpfs(0x0, &(0x7f0000000e80)='./file0\x00', 0x0, 0x1, &(0x7f00000010c0)=[{0x0}], 0x0, 0x0) [ 407.641538][T13604] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 19:01:54 executing program 2: setreuid(0xee00, 0xee00) fsmount(0xffffffffffffffff, 0x0, 0x0) 19:01:54 executing program 4: syz_open_dev$vcsn(&(0x7f00000003c0), 0x0, 0x400) 19:01:54 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) fadvise64(r0, 0x0, 0x0, 0x5) 19:01:54 executing program 3: fsmount(0xffffffffffffffff, 0x0, 0xe0) 19:01:54 executing program 5: r0 = syz_open_dev$vcsa(&(0x7f0000000300), 0x4, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000600), r0) 19:01:54 executing program 0: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RNDADDTOENTCNT(r0, 0x40045201, &(0x7f0000000040)=0x2) 19:01:54 executing program 4: io_uring_setup(0x0, &(0x7f0000000300)) 19:01:54 executing program 2: r0 = syz_open_dev$vcsn(&(0x7f00000001c0), 0x0, 0x0) read$FUSE(r0, &(0x7f00000004c0)={0x2020, 0x0, 0x0, 0x0}, 0x2020) setresuid(0x0, r1, 0x0) unshare(0x40000000) 19:01:55 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_GET_INTERFACE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 19:01:55 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_ifreq(r0, 0xc0189436, &(0x7f0000000040)={'sit0\x00', @ifru_hwaddr}) 19:01:55 executing program 0: shmget(0x3, 0x2000, 0x400, &(0x7f0000ffc000/0x2000)=nil) shmget(0x2, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) shmctl$IPC_STAT(0x0, 0x2, &(0x7f0000000000)=""/230) shmget$private(0x0, 0xc00000, 0x1000, &(0x7f00003fe000/0xc00000)=nil) syz_io_uring_setup(0x29dc, &(0x7f0000000180)={0x0, 0x0, 0x10, 0x0, 0x10c}, &(0x7f00008ad000/0x2000)=nil, &(0x7f0000cba000/0x2000)=nil, &(0x7f0000000200), &(0x7f0000000240)) syz_io_uring_setup(0x0, 0x0, &(0x7f0000ffa000/0x4000)=nil, &(0x7f000078b000/0x4000)=nil, 0x0, &(0x7f0000000340)) shmctl$SHM_STAT(0x0, 0xd, &(0x7f0000001d00)=""/244) 19:01:55 executing program 4: clone3(&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000280)}, 0x58) 19:01:55 executing program 1: io_uring_setup(0x1bcd, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x2}) 19:01:55 executing program 3: syz_genetlink_get_family_id$smc(0x0, 0xffffffffffffffff) io_uring_setup(0x1bcd, &(0x7f0000000300)={0x0, 0x5c16, 0x0, 0x2, 0x285}) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_NETID(r0, &(0x7f0000000480)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x4008400}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x24, 0x0, 0x100, 0x70bd2a, 0x25dfdbfb, {{}, {}, {0x8, 0x2, 0x1000}}, ["", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x40010}, 0x4) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000006c0)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000780), 0xffffffffffffffff) socketpair(0x0, 0x6, 0x800, &(0x7f0000000880)) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000009c0)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) 19:01:55 executing program 4: sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYRES32, @ANYRES16, @ANYBLOB="165d0c89d79e0161507431"], 0xe8}}, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000323c0)=""/102384, 0xfffffffffffffeb0}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3e) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0xf, &(0x7f00000002c0)) 19:01:55 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000003c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_EEE_SET(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x2c, r1, 0xffffffffffffffff, 0x0, 0x0, {0x6}, [@ETHTOOL_A_EEE_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wlan1\x00'}]}]}, 0x2c}}, 0x0) 19:01:55 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000000340), r1) sendmsg$NBD_CMD_STATUS(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x28, r2, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}]}, 0x28}}, 0x0) [ 408.655751][T13688] ptrace attach of "/root/syz-executor.4"[13685] was attempted by "/root/syz-executor.4"[13688] 19:01:55 executing program 4: pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x0) connect(r0, &(0x7f00000001c0), 0xe) 19:01:55 executing program 5: semget(0x3, 0x1, 0x7a0) 19:01:55 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000380), r0) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000003c0)={0x14, r2, 0x3}, 0x14}}, 0x0) 19:01:55 executing program 3: io_uring_setup(0x0, &(0x7f0000000300)) socketpair(0x0, 0x0, 0x0, &(0x7f0000000880)) 19:01:55 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nbd(&(0x7f0000000340), r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000380)={0x34, r1, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SOCKETS={0x14, 0x7, 0x0, 0x1, [{0x8}, {0x8}]}, @NBD_ATTR_SIZE_BYTES={0xc}]}, 0x34}}, 0x0) 19:01:55 executing program 4: syz_open_dev$vcsa(&(0x7f0000000880), 0x400, 0x90400) [ 409.036373][T13713] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 409.085054][T13713] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 19:01:56 executing program 5: renameat(0xffffffffffffffff, &(0x7f0000000300)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000340)='./file0\x00') 19:01:56 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000000b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000ac0)=[@rights], 0x10}, 0x0) 19:01:56 executing program 3: ptrace(0x7, 0x0) 19:01:56 executing program 4: bind$unix(0xffffffffffffffff, &(0x7f0000000080)=ANY=[], 0xa) 19:01:56 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000000b00)={&(0x7f0000000000)=@file={0x0, './file0\x00'}, 0xa, &(0x7f00000002c0)=[{&(0x7f0000000040)="43af881b946273c92cc21a5630a226780eca85ebb87c30be2c20a2aa2bc80e21190681fb6208e1f965c4332bfd7d6b7dd7d938ddd1736a53f941a8a78a7d316c7a0bb6a73ada", 0x46}, {&(0x7f00000000c0)="1eacc0974951254da1abc256aef247b320e3f74fbf1471630d0fae3f6e7028", 0x1f}, {&(0x7f0000000100)="6a28b78a5f327e87dd2e7d1e523732104ce505c31dd20504b4928c9ffac480f0ae83d33dcb253a041bf9e333ddbc1aee6acf30b35100bce6f0b938b38e9d78044e10d797025081021ca91cd4fb1df9aed5220353f9d227bef2e9b772244735b17fc1e9eaabcc080aeae32c85e55e66680319cdd02cebc41ef919d69ec70e1ea5a2f2722ffd753dddc431dce3da5294dde64a408aab7124c86d7e731573936768eb15597ba45e6003c82bb37ba8e3b96635", 0xb1}, {&(0x7f00000001c0)="bb28570d3decec9f036d64b8d5312ae4c3b113c40c6a12a310ec8a973b563a516d5cddf6004d12c06d6718fc3bb2c4fabefe274853854e6729434b2374f0764b32276c2b3a140f7b21c6765aa0685e24c200b1eeb578a39fd64fffb4271688806d8732d622f45bab392a5cbe8f3665422800c832690ef53c4e73c2", 0x7b}], 0x4, &(0x7f0000000ac0)=[@rights], 0x10}, 0x40a) 19:01:56 executing program 2: r0 = syz_open_dev$vcsn(&(0x7f00000001c0), 0x0, 0x0) read$FUSE(r0, &(0x7f00000004c0)={0x2020, 0x0, 0x0, 0x0}, 0x2020) setresuid(0x0, r1, 0x0) unshare(0x40000000) 19:01:56 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) sendmsg$unix(r0, &(0x7f0000000300)={0x0, 0xa, 0x0, 0x0, &(0x7f0000000280)=[@cred], 0x20}, 0xf) 19:01:56 executing program 4: setrlimit(0x0, &(0x7f0000000300)) 19:01:56 executing program 3: bind(0xffffffffffffffff, &(0x7f00000003c0), 0xe) 19:01:56 executing program 5: symlinkat(&(0x7f0000000000)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) 19:01:56 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) fcntl$setstatus(r0, 0x4, 0x50040) 19:01:56 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000000b00)={&(0x7f0000000000)=@file={0x0, './file0\x00'}, 0xa, 0x0}, 0x0) 19:01:56 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000440)={&(0x7f0000000040)=@abs={0x0, 0x0, 0x1}, 0x8, &(0x7f00000003c0)=[{&(0x7f0000000080)='~', 0x1}, {&(0x7f00000000c0)="04", 0x1}, {0x0}], 0x3}, 0x0) 19:01:56 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r0, 0x0) madvise(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x3) 19:01:56 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000a, 0x13, r0, 0x0) 19:01:57 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000000b00)={&(0x7f0000000000)=@file={0x0, './file0\x00'}, 0xa, &(0x7f00000002c0)=[{0x0}, {0x0}, {&(0x7f00000001c0)="bb", 0x1}], 0x3}, 0x0) 19:01:57 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000003c0)=[{0x0}, {&(0x7f0000000240)="b7", 0x1}], 0x2}, 0x0) 19:01:57 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) close(r0) fcntl$dupfd(r2, 0x0, r2) 19:01:57 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) sendmsg$unix(r0, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB="4fe9"], 0xa, 0x0, 0x0, &(0x7f0000000280)=[@cred], 0x20}, 0xf) 19:01:57 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) pipe(&(0x7f00000004c0)={0xffffffffffffffff}) fcntl$dupfd(r1, 0x0, r0) 19:01:57 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000080)="7e5963eb", 0x4}, {&(0x7f00000000c0)="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", 0xfb}, {&(0x7f00000001c0)="9522212d60a480d09be6c1f133da72381b079806b295a7b54fda5e4fe8ab4882cf0635ce1847cf1f274c0db0685f48590f98aafcd35b2dbf70a0771f7912a7f4d79ed277e412bd3d", 0x48}, {&(0x7f0000000240)="b7459fa4134ab3129326489a3dfb0a008da449263913a1a22c4dc45cc99110a84a4637f2ec3eb55a0603e32f9b82ecaae025171a9946db1b10f77f78eb5568b2f03fd8582f3a24a6e113", 0x4a}], 0x4}, 0x0) 19:01:57 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000000b00)={&(0x7f0000000000)=@file={0x0, './file0\x00'}, 0xa, &(0x7f00000002c0)=[{&(0x7f0000000040)="43af881b946273c92cc21a5630a226780eca85ebb87c30be2c20a2aa2bc80e21190681fb6208e1f965c4332bfd7d6b7dd7d938ddd1736a53f941a8a78a7d316c7a0bb6a73ada", 0x46}, {&(0x7f00000000c0)="1eacc0974951254da1abc256aef247b320e3f74fbf1471630d0fae3f6e7028", 0x1f}, {&(0x7f0000000100)="6a28b78a5f327e87dd2e7d1e523732104ce505c31dd20504b4928c9ffac480f0ae83d33dcb253a041bf9e333ddbc1aee6acf30b35100bce6f0b938b38e9d78044e10d797025081021ca91cd4fb1df9aed5220353f9d227bef2e9b772244735b17fc1e9eaabcc080aeae32c85e55e66680319cdd02cebc41ef919d69ec70e1ea5a2f2722ffd753dddc431dce3da5294dde64a408aab7124c86d7e731573936768eb15597ba45e6003c82bb37ba8e3b966", 0xb0}, {&(0x7f00000001c0)="bb28570d3decec9f036d64b8d5312ae4c3b113c40c6a12a310ec8a973b563a516d5cddf6004d12c06d6718fc3bb2c4fabefe274853854e6729434b2374f0764b32276c2b3a140f7b21c6765aa0685e24c200b1eeb578a39fd64fffb4271688806d8732d622f45bab392a5cbe8f3665422800c832690ef53c4e73c2", 0x7b}], 0x4}, 0x0) 19:01:57 executing program 5: recvmsg(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, 0x0}, 0x0) 19:01:57 executing program 4: semctl$SETALL(0x0, 0x0, 0x9, &(0x7f0000000280)=[0x0]) 19:01:57 executing program 2: open(&(0x7f00000010c0)='./file0\x00', 0x0, 0x0) readlink(&(0x7f0000001180)='./file0\x00', 0x0, 0x0) 19:01:57 executing program 1: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) setreuid(0xee00, 0xee01) fchown(r0, 0xee00, 0xee00) 19:01:57 executing program 3: openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) link(&(0x7f00000006c0)='./file0/file0\x00', 0x0) 19:01:57 executing program 0: utimensat(0xffffffffffffffff, 0x0, &(0x7f0000000080), 0x0) 19:01:57 executing program 5: connect$inet6(0xffffffffffffff9c, &(0x7f0000000000)={0x18, 0x1}, 0xc) 19:01:57 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$sock_cred(r0, 0xffff, 0x11, 0x0, 0x0) semget(0x3, 0x0, 0x0) 19:01:57 executing program 1: pipe(&(0x7f00000004c0)={0xffffffffffffffff}) fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) 19:01:57 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000500)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct={0x0, 0x0, 0x0, 0x7}]}}, &(0x7f0000000400)=""/208, 0x26, 0xd0, 0x5}, 0x20) 19:01:57 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000440)='./cgroup.net/syz1\x00', 0x200002, 0x0) openat$cgroup_ro(r0, &(0x7f0000000200)='cpuacct.usage_user\x00', 0x0, 0x0) 19:01:57 executing program 0: perf_event_open$cgroup(&(0x7f0000000140)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x30810, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x406}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 19:01:57 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@const={0x0, 0x0, 0x0, 0xa, 0x10000000}]}}, &(0x7f0000000140)=""/241, 0x26, 0xf1, 0x1}, 0x20) 19:01:57 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f000000cb80)={&(0x7f000000ca00)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f000000cac0)=""/178, 0x26, 0xb2, 0x1}, 0x20) 19:01:58 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) dup2(r0, r0) 19:01:58 executing program 2: r0 = getpid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={r0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) 19:01:58 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@const={0x0, 0x0, 0x0, 0xa, 0x4}]}}, &(0x7f0000000140)=""/241, 0x26, 0xf1, 0x8}, 0x20) 19:01:58 executing program 1: perf_event_open(&(0x7f0000002480)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xc, 0xffffffffffffffff, 0x0) 19:01:58 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x7, 0x2}]}]}}, &(0x7f0000000280)=""/4096, 0x2e, 0x1000, 0x1}, 0x20) 19:01:58 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000700)={0x0, 0x0, 0x0}, 0x0) 19:01:58 executing program 3: openat$tun(0xffffffffffffff9c, 0xfffffffffffffffe, 0x0, 0x0) [ 411.294854][T13830] BPF:[1] CONST (anon) [ 411.312927][T13830] BPF:type_id=4 [ 411.326806][T13830] BPF: [ 411.339976][T13830] BPF:Invalid type_id [ 411.362033][T13830] BPF: [ 411.362033][T13830] 19:01:58 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000500)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}, {0xc}}, &(0x7f0000000400)=""/208, 0x1a, 0xd0, 0x5}, 0x20) [ 411.388704][T13830] BPF:[1] CONST (anon) 19:01:58 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000500)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, &(0x7f0000000400)=""/208, 0x1000000, 0xd0, 0x5}, 0x20) 19:01:58 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@var]}}, &(0x7f0000000580)=""/4096, 0x2a, 0x1000, 0x1}, 0x20) [ 411.417766][T13830] BPF:type_id=4 [ 411.421249][T13830] BPF: [ 411.424015][T13830] BPF:Invalid type_id [ 411.453477][T13830] BPF: [ 411.453477][T13830] 19:01:58 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000500)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct={0x0, 0x0, 0x0, 0x3}]}}, &(0x7f0000000400)=""/208, 0x26, 0xd0, 0x5}, 0x20) 19:01:58 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3e, 0x6}]}}, &(0x7f0000000280)=""/204, 0x2a, 0xcc, 0xfffffffe}, 0x20) 19:01:58 executing program 4: bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000001c0)={@cgroup, 0xffffffffffffffff, 0x18}, 0x14) 19:01:58 executing program 2: perf_event_open$cgroup(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10842, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x80}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 19:01:58 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000020c0)={0x11, 0x5, &(0x7f0000001ec0)=@raw=[@func, @ldst, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffff8}, @initr0], &(0x7f0000001f40)='GPL\x00', 0x3, 0xbe, &(0x7f0000001f80)=""/190, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 19:01:58 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000500)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{0x8}]}]}}, &(0x7f0000000400)=""/208, 0x32, 0xd0, 0x5}, 0x20) 19:01:58 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000006600)={0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000010b00)={0x0, 0x0, 0x0}, 0x0) 19:01:58 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x3, [@union={0x1}]}, {0x0, [0x5f]}}, &(0x7f0000000140)=""/252, 0x27, 0xfc, 0x1}, 0x20) 19:01:58 executing program 2: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/time_for_children\x00') close(r0) 19:01:59 executing program 0: socketpair(0xa, 0x2, 0x0, &(0x7f00000004c0)) 19:01:59 executing program 1: socketpair(0x2, 0x3, 0x80, &(0x7f00000000c0)) 19:01:59 executing program 5: io_uring_setup(0x20e7, &(0x7f0000000000)) 19:01:59 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_ro(r0, &(0x7f00000001c0)='cgroup.events\x00', 0x0, 0x0) 19:01:59 executing program 2: ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000080)='-}\x00') openat$ppp(0xffffffffffffff9c, 0x0, 0x400002, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x16) 19:01:59 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000020c0)={0x11, 0x4, &(0x7f0000001ec0)=@raw=[@func, @func, @initr0], &(0x7f0000001f40)='GPL\x00', 0x3, 0xbe, &(0x7f0000001f80)=""/190, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 19:01:59 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@const]}}, &(0x7f0000000140)=""/241, 0x18, 0xf1, 0x1}, 0x20) 19:01:59 executing program 3: perf_event_open$cgroup(&(0x7f00000000c0)={0x8, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140)}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 19:01:59 executing program 2: openat$cgroup_type(0xffffffffffffffff, 0xffffffffffffffff, 0x2, 0x0) 19:02:00 executing program 4: perf_event_open$cgroup(&(0x7f00000000c0)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 19:02:00 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000004280)={0x0, 0x0, &(0x7f0000004200)=[{&(0x7f0000002200)="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", 0xec1}], 0x1}, 0x0) 19:02:00 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000007240)={&(0x7f0000007100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x4, [@var={0x2}]}, {0x0, [0x0, 0x2e]}}, &(0x7f0000007180)=""/139, 0x2c, 0x8b, 0x1}, 0x20) 19:02:00 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000b40)) 19:02:00 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000bc0)={&(0x7f0000000600)=@phonet, 0x80, &(0x7f0000000b40)=[{&(0x7f0000000680)="02", 0x1}, {&(0x7f0000000700)="c9", 0x1}], 0x2}, 0x40c0) 19:02:00 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000006a40)={0x1b, 0x0, 0x0, 0xe9}, 0x40) 19:02:00 executing program 0: socketpair(0xa, 0x1, 0x4, &(0x7f00000004c0)) 19:02:00 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000002340)=[{&(0x7f0000000180)="e2", 0x1}], 0x1}, 0x0) recvmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/11, 0xb}], 0x1}, 0x0) 19:02:00 executing program 1: socketpair(0x1e, 0x0, 0x2, &(0x7f0000006200)) 19:02:00 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_TID_CONFIG(r0, &(0x7f0000001640)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0xec4, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_TID_CONFIG={0x314, 0x11d, 0x0, 0x1, [{0x5c, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc}, @NL80211_TID_CONFIG_ATTR_NOACK={0x5}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5}]}, {0x10, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc}]}, {0x220, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TX_RATE={0x214, 0xd, 0x0, 0x1, [@NL80211_BAND_6GHZ={0x4}, @NL80211_BAND_5GHZ={0x50, 0x1, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x19, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_LEGACY={0x15, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_HT={0x15, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}]}, @NL80211_BAND_6GHZ={0x4}, @NL80211_BAND_6GHZ={0xec, 0x3, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x4}, @NL80211_TXRATE_HT={0x9, 0x2, [{}, {}, {}, {}, {}]}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_LEGACY={0x21, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_LEGACY={0x1d, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_HT={0x31, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_HT={0x2d, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_HT={0x11, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}]}, @NL80211_BAND_2GHZ={0xc, 0x0, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5}]}, @NL80211_BAND_5GHZ={0x44, 0x1, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_GI={0x5}]}, @NL80211_BAND_2GHZ={0x7c, 0x0, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x21, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_LEGACY={0x1d, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_HT={0x31, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}]}]}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5}]}, {0x18, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5}, @NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}]}, {0x48, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5}, @NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5}]}, {0x24, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc}, @NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}, @NL80211_TID_CONFIG_ATTR_NOACK={0x5}, @NL80211_TID_CONFIG_ATTR_NOACK={0x5}]}]}, @NL80211_ATTR_TID_CONFIG={0x814, 0x11d, 0x0, 0x1, [{0x18, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5}, @NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc}]}, {0x48, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc}, @NL80211_TID_CONFIG_ATTR_NOACK={0x5}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5}]}, {0x14, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5}, @NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}]}, {0x274, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TX_RATE={0x15c, 0xd, 0x0, 0x1, [@NL80211_BAND_5GHZ={0x34, 0x1, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_LEGACY={0x5, 0x1, [0x0]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_HT={0x15, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}]}, @NL80211_BAND_60GHZ={0xb0, 0x2, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x19, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_LEGACY={0x9, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_LEGACY={0xd, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_HT={0x39, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_VHT={0x14}]}, @NL80211_BAND_5GHZ={0x74, 0x1, 0x0, 0x1, [@NL80211_TXRATE_HT={0x45, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_VHT={0x14}]}]}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_TX_RATE={0x104, 0xd, 0x0, 0x1, [@NL80211_BAND_60GHZ={0x3c, 0x2, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x21, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}, @NL80211_BAND_6GHZ={0x4c, 0x3, 0x0, 0x1, [@NL80211_TXRATE_HT={0x45, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}]}, @NL80211_BAND_2GHZ={0x60, 0x0, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x19, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_LEGACY={0x11, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_HT={0x15, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}]}, @NL80211_BAND_6GHZ={0x18, 0x3, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14}]}]}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5}]}, {0x4cc, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_TX_RATE={0x44, 0xd, 0x0, 0x1, [@NL80211_BAND_2GHZ={0x14, 0x0, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_GI={0x5}]}, @NL80211_BAND_60GHZ={0x2c, 0x2, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x11, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}]}, @NL80211_TID_CONFIG_ATTR_TX_RATE={0x444, 0xd, 0x0, 0x1, [@NL80211_BAND_5GHZ={0xf0, 0x1, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_HT={0x51, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_HT={0x11, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_HT={0x45, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}]}, @NL80211_BAND_6GHZ={0xb4, 0x3, 0x0, 0x1, [@NL80211_TXRATE_HT={0x2d, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_HT={0x21, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_HT={0x11, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_HT={0x35, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_GI={0x5}]}, @NL80211_BAND_5GHZ={0xc, 0x1, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5}]}, @NL80211_BAND_60GHZ={0x38, 0x2, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x9, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_LEGACY={0x1d, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_GI={0x5}]}, @NL80211_BAND_6GHZ={0x3c, 0x3, 0x0, 0x1, [@NL80211_TXRATE_HT={0x35, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}]}, @NL80211_BAND_60GHZ={0x9c, 0x2, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x11, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_HT={0x2d, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_LEGACY={0x15, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_LEGACY={0x1d, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_LEGACY={0x11, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_GI={0x5}]}, @NL80211_BAND_60GHZ={0x34, 0x2, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_VHT={0x14}]}, @NL80211_BAND_6GHZ={0xf0, 0x3, 0x0, 0x1, [@NL80211_TXRATE_HT={0x39, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_HT={0x25, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_HT={0x31, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}]}, @NL80211_BAND_2GHZ={0x5c, 0x0, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_HT={0x31, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}]}]}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6}, @NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5}]}, {0x5c, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc}, @NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}, @NL80211_TID_CONFIG_ATTR_TX_RATE={0x44, 0xd, 0x0, 0x1, [@NL80211_BAND_6GHZ={0x40, 0x3, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_HT={0x5, 0x2, [{}]}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x9, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0]}]}]}, @NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}]}]}, @NL80211_ATTR_TID_CONFIG={0x380, 0x11d, 0x0, 0x1, [{0xc, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5}]}, {0x370, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5}, @NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5}, @NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc}, @NL80211_TID_CONFIG_ATTR_TX_RATE={0x54, 0xd, 0x0, 0x1, [@NL80211_BAND_6GHZ={0x2c, 0x3, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_VHT={0x14}]}, @NL80211_BAND_5GHZ={0x24, 0x1, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x1d, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}]}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6}, @NL80211_TID_CONFIG_ATTR_TX_RATE={0x2e8, 0xd, 0x0, 0x1, [@NL80211_BAND_60GHZ={0x6c, 0x2, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_HT={0x49, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}]}, @NL80211_BAND_6GHZ={0x9c, 0x3, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0xd, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_HT={0x49, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_HT={0xd, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_HT={0x29, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}]}, @NL80211_BAND_2GHZ={0x70, 0x0, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_LEGACY={0xd, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x19, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}, @NL80211_BAND_5GHZ={0x58, 0x1, 0x0, 0x1, [@NL80211_TXRATE_HT={0x11, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_HT={0x5, 0x2, [{}]}, @NL80211_TXRATE_VHT={0x14}]}, @NL80211_BAND_60GHZ={0x78, 0x2, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x15, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_HT={0x35, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_LEGACY={0x5, 0x1, [0x0]}, @NL80211_TXRATE_GI={0x5}]}, @NL80211_BAND_60GHZ={0x84, 0x2, 0x0, 0x1, [@NL80211_TXRATE_HT={0x4}, @NL80211_TXRATE_HT={0x45, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x9, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0]}]}, @NL80211_BAND_6GHZ={0x18, 0x3, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14}]}]}]}]}]}, 0xec4}}, 0x0) 19:02:00 executing program 2: syz_genetlink_get_family_id$smc(&(0x7f0000000040), 0xffffffffffffffff) io_uring_setup(0x1bcd, &(0x7f0000000300)) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_NETID(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000400)={0x24, 0x0, 0x0, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000006c0)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000780), 0xffffffffffffffff) socketpair(0x0, 0x0, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000009c0)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) 19:02:00 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0xc003, &(0x7f0000000000)=@framed={{}, [@func={0x85, 0x0, 0x2}]}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 19:02:00 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_devices(r0, &(0x7f0000000040)={'a', ' *:* ', 'r\x00'}, 0x8) 19:02:00 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89e1, &(0x7f0000000000)={r1}) 19:02:00 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func={0x9}]}}, &(0x7f0000000880)=""/4096, 0x26, 0x1000, 0x1}, 0x20) 19:02:00 executing program 0: perf_event_open$cgroup(&(0x7f00000000c0)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 19:02:00 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f000000e140)=@bpf_lsm={0x1d, 0x3, &(0x7f0000006640)=@framed, &(0x7f0000006680)='syzkaller\x00', 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f000000dec0), 0x10}, 0x78) 19:02:01 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000c40)=@bpf_ext={0x1c, 0x3, &(0x7f0000000500)=@framed, &(0x7f00000005c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 19:02:01 executing program 4: perf_event_open$cgroup(&(0x7f00000000c0)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 19:02:01 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x20) 19:02:01 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@const]}}, &(0x7f0000000140)=""/241, 0x26, 0xf1, 0x1}, 0x20) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f00000012c0), 0x8) 19:02:01 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = gettid() r2 = perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xd0ca, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r2, 0x4008240b, &(0x7f0000000640)={0x0, 0x70, 0x0, 0x2, 0x1, 0x7f, 0x0, 0x0, 0x0, 0xf, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x2ae, 0x0, 0x3}) perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x6, 0x0, 0x9, 0x44, 0x0, 0x0, 0x0, 0xa, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x6}, 0x4048, 0x6, 0x5, 0x9, 0x8, 0x483, 0x0, 0x0, 0x77f, 0x0, 0x1}, r1, 0x7, r2, 0x9) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400009) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() write$cgroup_subtree(r3, &(0x7f0000000000)=ANY=[], 0x32600) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000000)=ANY=[], 0xda00) perf_event_open(&(0x7f00000005c0)={0x2, 0x80, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_int(r4, &(0x7f0000000200), 0x43408) 19:02:01 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0xe000000, 0xc, 0xc, 0x2, [@const]}}, &(0x7f0000000140)=""/241, 0x26, 0xf1, 0x1}, 0x20) 19:02:01 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {}]}]}}, &(0x7f0000000140)=""/241, 0x36, 0xf1, 0x1}, 0x20) 19:02:01 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000004280)={0x0, 0x0, &(0x7f0000004200)=[{&(0x7f0000000100)='q', 0x1}], 0x1}, 0x0) 19:02:01 executing program 2: r0 = perf_event_open$cgroup(&(0x7f00000000c0)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x0) 19:02:01 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x2}, 0x40) 19:02:01 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0xe}]}}, &(0x7f0000000280)=""/204, 0x2a, 0xcc, 0xfffffffe}, 0x20) 19:02:01 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array]}}, &(0x7f0000000400)=""/198, 0x32, 0xc6, 0x5}, 0x20) 19:02:01 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000080)={{0x10, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000140)=""/241, 0x1a, 0xf1, 0x1}, 0x20) 19:02:01 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x5, [@var={0x1}]}, {0x0, [0x5f, 0x2e, 0x5f]}}, &(0x7f0000000580)=""/4096, 0x2d, 0x1000, 0x1}, 0x20) 19:02:01 executing program 1: socketpair(0x15, 0x0, 0x0, &(0x7f00000003c0)) 19:02:01 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000500)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct={0x0, 0x7a}]}}, &(0x7f0000000400)=""/208, 0x26, 0xd0, 0x5}, 0x20) 19:02:01 executing program 3: ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x800454e1, 0x0) 19:02:01 executing program 4: socketpair$unix(0x1, 0x0, 0x0, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000003a00)='ns/pid_for_children\x00') 19:02:02 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000bc0)={0x0, 0x0, &(0x7f0000000b40)=[{0x0}], 0x1}, 0x0) 19:02:02 executing program 5: openat$tun(0xffffffffffffff9c, 0x0, 0x60700, 0x0) 19:02:02 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000880)={0x0, 0x0, 0x0}, 0x0) 19:02:02 executing program 3: bpf$OBJ_GET_MAP(0x7, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00'}, 0x10) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000480)={&(0x7f0000000440)='./file0\x00'}, 0x10) 19:02:02 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000005f40), 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000005f40), 0x0, 0x0) r3 = gettid() sendmsg$unix(r1, &(0x7f0000003f80)={0x0, 0x0, &(0x7f0000002840)=[{&(0x7f0000000080)='\\', 0x1}], 0x1, &(0x7f0000003f00)=[@rights={{0x18, 0x1, 0x1, [r0, r2]}}, @cred={{0x1c, 0x1, 0x2, {r3}}}], 0x38}, 0x200c0850) 19:02:02 executing program 4: bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x16) 19:02:02 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x8, 0x0, 0x6a, 0x8, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x5}, 0x40) 19:02:02 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff}) r1 = gettid() sendmsg$unix(r0, &(0x7f0000003f80)={0x0, 0x0, 0x0, 0x0, &(0x7f0000003f00)=[@cred={{0x1c, 0x1, 0x2, {r1}}}], 0x20}, 0x0) 19:02:02 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, 0x0, 0x0) 19:02:02 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x3, [@var={0x1, 0x0, 0x0, 0xe, 0x1}]}, {0x0, [0x61]}}, &(0x7f0000000580)=""/4096, 0x2b, 0x1000, 0x1}, 0x20) 19:02:02 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f000000cb80)={&(0x7f000000ca00)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@enum={0x0, 0x1, 0x0, 0x6, 0x4, [{}]}]}}, &(0x7f000000cac0)=""/178, 0x2e, 0xb2, 0x1}, 0x20) 19:02:02 executing program 4: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000000680)) 19:02:02 executing program 2: perf_event_open$cgroup(&(0x7f00000000c0)={0x1, 0x80, 0x32, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 19:02:02 executing program 5: socketpair(0x22, 0x0, 0x0, &(0x7f0000000200)) 19:02:02 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{}]}]}}, &(0x7f0000000280)=""/4096, 0x2e, 0x1000, 0x1}, 0x20) 19:02:02 executing program 0: r0 = socket$kcm(0x29, 0x5, 0x0) recvmsg$kcm(r0, &(0x7f0000002f40)={0x0, 0x0, &(0x7f0000002e80)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x40000140) 19:02:02 executing program 1: perf_event_open$cgroup(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4801, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10110}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 415.842820][ T37] audit: type=1400 audit(1628017322.740:14): avc: denied { ioctl } for pid=13993 comm="syz-executor.4" path="socket:[43616]" dev="sockfs" ino=43616 ioctlcmd=0x89e2 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=sock_file permissive=1 19:02:02 executing program 2: socketpair(0x23, 0x0, 0x6, &(0x7f0000000240)) 19:02:02 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000440)={0x16, 0x0, 0x7, 0x100, 0x1216}, 0x40) 19:02:02 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000500)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{0x0, 0x3, 0x8}]}]}}, &(0x7f0000000400)=""/208, 0x32, 0xd0, 0x5}, 0x20) 19:02:02 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup/syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f00000001c0)='cgroup.events\x00', 0x0, 0x0) write$cgroup_int(r1, 0x0, 0x0) 19:02:02 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f000000cb80)={&(0x7f000000ca00)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x3, [@enum={0x1}]}, {0x0, [0x61]}}, &(0x7f000000cac0)=""/178, 0x27, 0xb2, 0x1}, 0x20) 19:02:03 executing program 1: socketpair(0xa, 0x0, 0x0, &(0x7f0000000480)) 19:02:03 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000004280)={0x0, 0x0, &(0x7f0000004200)=[{&(0x7f0000002200)="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", 0x1000}, {&(0x7f0000000100)='q', 0x1}], 0x2}, 0x0) 19:02:03 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000002200)={&(0x7f0000000000), 0x10, &(0x7f0000000140)=[{&(0x7f0000002240)="03761c27f4dcb6d1f505921fb24217e26f825d531514020f66415391e8629248be0add9ec7bed2000f8e3a1e44", 0xfffffffffffffee3}, {&(0x7f00000000c0)="4a53490fe46055dd624539c5357d1a747819cf20d264e4bd9ab4f82b00ee20dde0ab477d749de90342d15052dfc8e3a260dd19063d03d85bb4e20bef43a991e54ea3", 0x42}], 0x2, &(0x7f0000000680)="12dbdd330755e62c312e56744d522e647ddcbdf270650af6a907708dc0aa03431857c1fcbdd18b0ce80da24eeaa43fb2ad80f6b6ef064e6905be8307f8f5323bb158dc011d6e5dce7905e9359dcfaab28138160ddb56c904046a2adf4bb19c35a1830d51096e005c0a8b5b203ea6e863e82c7648372d47fccd41701084bef7c264cb82e26044664a8a11451f7459a1efea64044504ddafd1d0e8c4593b920783c9226223fe76044bf2d38f0b9a8768c7de90afd5b54c3e047a87b8fa789737ee3886dd997ae6a8a3df6682ca46ce20f838696827a2ae7c53fc5cc9676cf75a72d75f8fa3f56903c209ef670f3e03e78e", 0xf0, 0x4000000}, 0x4000894) 19:02:03 executing program 0: r0 = socket$kcm(0x29, 0x2, 0x0) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) 19:02:03 executing program 3: openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x3, 0x0) 19:02:03 executing program 2: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89e1, &(0x7f0000003580)) 19:02:03 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000500)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct={0x0, 0x0, 0x0, 0x2}]}}, &(0x7f0000000400)=""/208, 0x26, 0xd0, 0x5}, 0x20) 19:02:03 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000bc0)={&(0x7f0000000600)=@phonet={0x23, 0x0, 0x6}, 0x80, &(0x7f0000000b40)=[{&(0x7f0000000680)="02", 0x1}, {&(0x7f0000000700)="c9", 0x1}], 0x2}, 0x40c0) 19:02:03 executing program 1: socketpair(0x28, 0x0, 0x0, &(0x7f0000000300)) 19:02:03 executing program 2: perf_event_open$cgroup(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4801, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10110}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 19:02:03 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_type(r0, &(0x7f0000000380), 0x2, 0x0) openat$cgroup_type(r0, &(0x7f0000000040), 0x2, 0x0) 19:02:03 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x4, 0x0, 0x4}, 0x40) 19:02:03 executing program 1: perf_event_open$cgroup(&(0x7f00000000c0)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 19:02:03 executing program 3: perf_event_open$cgroup(&(0x7f00000000c0)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 19:02:03 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func={0x0, 0x0, 0x0, 0xe}]}}, &(0x7f0000000040)=""/148, 0x26, 0x94, 0x1}, 0x20) 19:02:04 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000840)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x20000000}, 0x40) 19:02:04 executing program 2: socketpair(0x2, 0x3, 0xff, &(0x7f0000000000)) 19:02:04 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@const={0x0, 0x0, 0x0, 0x18}]}}, &(0x7f0000000140)=""/241, 0x26, 0xf1, 0x1}, 0x20) 19:02:04 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{}, {0xc}, {0x0, 0x2}]}]}}, &(0x7f0000000140)=""/241, 0x3e, 0xf1, 0x1}, 0x20) 19:02:04 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_devices(r0, 0x0, 0x0) 19:02:04 executing program 3: perf_event_open$cgroup(&(0x7f00000000c0)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 19:02:04 executing program 3: openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x8042, 0x0) 19:02:04 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x1, 0x3}}]}}, &(0x7f0000000400)=""/198, 0x32, 0xc6, 0x5}, 0x20) 19:02:04 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f000000e140)=@bpf_lsm={0x1d, 0x3, &(0x7f0000006640)=@framed, &(0x7f0000006680)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f000000dec0)={0x4, 0x0, 0x1}, 0x10}, 0x78) 19:02:04 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f00000001c0)={0x1c, 0x1, &(0x7f0000000040)=@raw=[@alu], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 19:02:04 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000005f40), 0x0, 0x0) sendmsg$unix(r0, &(0x7f0000000700)={&(0x7f00000000c0)=@abs, 0x6e, 0x0, 0x0, &(0x7f0000000680)=[@rights={{0x14, 0x1, 0x1, [r1]}}], 0x18}, 0x0) 19:02:04 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000500)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, &(0x7f0000000400)=""/208, 0x5f5e0ff, 0xd0}, 0x20) 19:02:04 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x1, 0x3}}, @fwd]}}, &(0x7f0000000400)=""/198, 0x3e, 0xc6, 0x5}, 0x20) 19:02:04 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_devices(r0, &(0x7f0000000080)='devices.allow\x00', 0x2, 0x0) 19:02:04 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000002340)=[{&(0x7f0000000180)="e2bbbba3c6fcf7ac796f5222", 0xc}], 0x1}, 0x0) recvmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/11, 0xb}], 0x1, &(0x7f0000000680)=""/187, 0xbb}, 0x0) 19:02:04 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x12, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 19:02:04 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000500)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}, {0x2}}, &(0x7f0000000400)=""/208, 0x1a, 0xd0, 0x5}, 0x20) 19:02:04 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000d00)={0x0, 0x0, 0x0}, 0x0) 19:02:04 executing program 2: perf_event_open$cgroup(&(0x7f00000000c0)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 19:02:05 executing program 1: socketpair(0x3, 0x0, 0x0, &(0x7f0000001240)) 19:02:05 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@const={0x0, 0x0, 0x0, 0x2}]}}, &(0x7f0000000140)=""/241, 0x26, 0xf1, 0x1}, 0x20) 19:02:05 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f000000e140)=@bpf_lsm={0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 19:02:05 executing program 4: openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000002c0)='./cgroup/syz1\x00', 0x200002, 0x0) 19:02:05 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000127c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000013d80)={0x0, 0x0, 0x0}, 0x0) 19:02:05 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_ext={0x1c, 0x0, 0x0, &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) perf_event_open$cgroup(&(0x7f00000000c0)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140)}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 19:02:05 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000004280)={&(0x7f0000000080)=@abs, 0xc3, &(0x7f0000004200)=[{&(0x7f0000002200)="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", 0x1000}, {&(0x7f0000003200)="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", 0x1000}, {&(0x7f0000000100)="715af9a38ba661810d61aa4eee5cb4bae578f65d05ba3043d9b4c65e9f49fa2319dd6c4b303a9eb1694f59d78360f13535c4fb23a119b76b783333f5036fec63aebf27c6537702efcbc615ddf38694ec1333ff4250fcf858", 0x58}, {&(0x7f0000000680)="358249858efa55930a845ab45d35bac6f3c0fc397be08bb32a7f04a04077a8bf82b5558d50021a7f73609f", 0x2b}, {&(0x7f00000006c0)="8d9f551ebb9afd7fa6e19ee75349732969d756ad232651ee539c78bab0619fffe0b22c1c50f0e1ffbf809472e3b512d1b5fa191707f267fcc0f12c9995b559aec5aa2748417788794970a04a9a0a33", 0x4f}, {&(0x7f0000000740)="8b6e8fb52c75202a4d95c76a7edac481433be47fc869ebe400000000000000ffff00"/45, 0x2d}], 0x6, 0x0, 0x0, 0x20880}, 0x48804) 19:02:05 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x3}, 0x40) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'geneve1\x00'}) 19:02:05 executing program 4: perf_event_open$cgroup(&(0x7f00000000c0)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x90000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 19:02:05 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x11, 0x1, &(0x7f0000000040)=@raw=[@func={0x85, 0x0, 0x1, 0x0, 0xffffffffffffffff}], &(0x7f0000000080)='GPL\x00', 0x6, 0x1000, &(0x7f00000007c0)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 19:02:05 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000bc0)={0x0, 0x0, 0x0}, 0x0) 19:02:05 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000b40)) 19:02:05 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) 19:02:05 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000500)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct={0x0, 0x0, 0x26}]}}, &(0x7f0000000400)=""/208, 0x26, 0xd0, 0x5}, 0x20) 19:02:05 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) 19:02:06 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000c40)={&(0x7f00000004c0)=@name, 0x10, 0x0}, 0x0) 19:02:06 executing program 2: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000003b00)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) 19:02:06 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) socket$kcm(0xa, 0x0, 0x11) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x970000, 0x0}, 0x2c) 19:02:06 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000038c0)={0x0, 0x0, 0x0, 0x0, 0x5, 0xffffffffffffffff, 0x8000}, 0x40) 19:02:06 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_type(r0, &(0x7f0000000040), 0x2, 0x0) write$cgroup_type(r1, &(0x7f0000000080), 0x9) 19:02:06 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000127c0)) 19:02:06 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}, {0x0, [], 0x6c}}, &(0x7f0000000140)=""/241, 0x1a, 0xf1, 0x1}, 0x20) 19:02:06 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000500)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, &(0x7f0000000400)=""/208, 0x26, 0xd0, 0x5}, 0x20) 19:02:06 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x1b, 0x0, 0x0, 0x0, 0x1a60}, 0x40) 19:02:06 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000006a40)={0x12, 0x0, 0x0, 0x7}, 0x40) 19:02:06 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0x5}, 0x40) 19:02:06 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f00000005c0), 0x4) 19:02:06 executing program 5: bpf$BPF_GET_PROG_INFO(0xd, &(0x7f0000000780)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 19:02:06 executing program 0: socketpair$unix(0x1, 0x0, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f000000e140)=@bpf_lsm={0x1d, 0x3, &(0x7f0000006640)=@framed, &(0x7f0000006680)='syzkaller\x00', 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 19:02:06 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0xb0102, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x29, 0x5, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg(r0, &(0x7f0000000600)={0x0, 0xbffe, &(0x7f0000000180)=[{&(0x7f0000000480)="c2a496ef9980f37530ce0788472f22363d22df41af9f7ea5f5888f28b0a748f4bae6c36fd3ec1e6a0a400f52370c5d9703ca4ca4d24a3e5b7e8979c06cee5e084a1e8f8f7b00890de42e1e6a607bf12acb1f4ca544db56b7dedbc8f3e8897834dc2ce2a1fe9811c5da74", 0x6a}, {&(0x7f0000000500)="f421c539b740ae9741051f5b25586e84328089ca07ac2ad4544a12f777af48c86ff76030cfa78bf4905897f9876eb2b6f0aea20696bd57d21f27535712d02cddcd75e3546decaa6ed46709e28efd2c4571ef4627dbe72818bdd4ec550ed4543e5a0fe94ae3456e36455a3aab8c8e1d3ff1bf80f64bff524e757ecab1201d1ac0d6071ec1871bda7fe0f99fbac3469d50bba8d360", 0x94}, {&(0x7f0000000640)="39d5a61921252308ce520ce8489822ca086ac660c8fc9dd041ade1cf8663831461707716349b975838cb3a8ca389683466f79f617f597a33d9279a8547b199a451e57edcdb3d2393b6de0da29817c3fd6b49eb7552cfddae3c8861521ca20f0f95b3fccd3c2a974eaf549beb83147f20dc291659f6522eaeaf1561cf68fb2f2fa09109742a7d4831fca821ce6cde35d2ff017996b16976074b7cea4517fa9e4a18a7dd4f2ed3108d", 0xffffffa6}, {&(0x7f0000000700)="3971727001208f2f54f716b2066debfa90b86b185962b7c7a938aef3cd9a1a5e2faa81d8385962dc0c0b79cb48b6728bf705d1ff1f99fa21ebc0cce8947f914ce8ee1a91e20eb6caf77c3fb41a996201d5572c4a9b537b647e4f2b89f1b8fec183c8ed9ea9cd058292ffd1cf57b73702ac6edc0ffcdb458742ce", 0x7a}], 0x4, 0x0, 0x0, 0xcbff}, 0x3) 19:02:06 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000005c0)) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0x0, 0x6, 0x0, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0xd8) 19:02:06 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x3, [@var={0x1}]}, {0x0, [0x61]}}, &(0x7f0000000280)=""/227, 0x2b, 0xe3, 0x1}, 0x20) 19:02:06 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000003f80)={0x0, 0x0, 0x0, 0x0, &(0x7f0000003f00)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) 19:02:07 executing program 5: r0 = perf_event_open$cgroup(&(0x7f00000000c0)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) 19:02:07 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x18, 0x1, &(0x7f00000000c0)=@raw=[@exit], &(0x7f0000000100)='syzkaller\x00', 0x4, 0xda, &(0x7f0000000140)=""/218, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 19:02:07 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x2, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000140)=""/241, 0x1a, 0xf1, 0x1}, 0x20) 19:02:07 executing program 2: socketpair(0x15, 0x5, 0x1, &(0x7f0000000580)) 19:02:07 executing program 4: socketpair(0xa, 0x3, 0x40, &(0x7f00000004c0)) 19:02:07 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002240)={0x18, 0x1, &(0x7f0000000080)=@raw=[@jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}], &(0x7f00000022c0)='syzkaller\x00', 0x6, 0xf1, &(0x7f0000000680)=""/241, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 19:02:07 executing program 5: perf_event_open$cgroup(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 19:02:07 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 19:02:07 executing program 1: recvmsg(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f000000e140)=@bpf_lsm={0x1d, 0x3, &(0x7f0000006640)=@framed, &(0x7f0000006680)='syzkaller\x00', 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 19:02:07 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x2c, 0x2c, 0x3, [@func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{0xa}, {0x2}, {0x8}, {0x2, 0x2}]}]}, {0x0, [0x0]}}, &(0x7f0000000280)=""/234, 0x47, 0xea, 0x1}, 0x20) 19:02:07 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int]}}, &(0x7f0000000280)=""/204, 0x2a, 0xcc, 0xfffffffe}, 0x20) 19:02:07 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f000000e140)=@bpf_lsm={0x1d, 0x3, &(0x7f0000006640)=@framed, &(0x7f0000006680)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f000000dec0)={0x0, 0x0, 0x1}, 0x10}, 0x78) 19:02:07 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000900)={0xf, 0x0, 0x0, 0x4}, 0x40) 19:02:07 executing program 1: perf_event_open$cgroup(&(0x7f0000003a80)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x81}, 0xffffffffffffffff, 0x10, 0xffffffffffffffff, 0xa) 19:02:07 executing program 0: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@const]}}, &(0x7f0000000140)=""/241, 0x26, 0xf1, 0x1}, 0x20) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000040)={r0, 0x0, 0x0}, 0x10) 19:02:07 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int]}}, &(0x7f0000000140)=""/228, 0x2a, 0xe4, 0x1}, 0x20) 19:02:07 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@const]}}, &(0x7f0000000140)=""/241, 0x1000000, 0xf1, 0x1}, 0x20) 19:02:07 executing program 3: r0 = perf_event_open$cgroup(&(0x7f00000000c0)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, r0, 0x0) 19:02:07 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup/syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f00000001c0)='cgroup.events\x00', 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r1, 0x0) 19:02:08 executing program 0: socketpair(0xa, 0x1, 0x0, &(0x7f00000004c0)) 19:02:08 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000500)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct={0x0, 0x0, 0x0, 0xd}]}}, &(0x7f0000000400)=""/208, 0x26, 0xd0, 0x5}, 0x20) 19:02:08 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={0x0, &(0x7f0000000140)=""/241, 0x0, 0xf1, 0x1}, 0x20) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f00000012c0)={0x3}, 0x8) 19:02:08 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xe, 0xc, 0x2, [@const]}}, &(0x7f0000000140)=""/241, 0x26, 0xf1, 0x1}, 0x20) 19:02:08 executing program 5: perf_event_open$cgroup(&(0x7f0000000440)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 19:02:08 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f000000b9c0)={&(0x7f000000b880)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x4, [@typedef={0x2}]}, {0x0, [0x0, 0x61]}}, &(0x7f000000b8c0)=""/202, 0x28, 0xca, 0x3}, 0x20) 19:02:08 executing program 0: r0 = perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x1, 0xffffffffffffffff, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000007540)={&(0x7f00000071c0)=@can, 0x80, &(0x7f0000007440)=[{&(0x7f0000000200)=""/107, 0x6b}, {&(0x7f00000072c0)=""/155, 0x9b}, {0x0}, {&(0x7f0000000000)=""/108, 0x6c}], 0x4}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000007580)={0xd, 0x0, 0x6c15, 0x3f, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x4, 0x5}, 0x40) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000980)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000880)=""/241, 0xf1}, 0x20000) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.controllers\x00', 0x0, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r4 = socket$kcm(0x29, 0x2, 0x0) recvmsg$kcm(r4, &(0x7f0000000dc0)={&(0x7f0000000400)=@can, 0x80, &(0x7f0000000c40)=[{&(0x7f0000000500)=""/151, 0x97}, {&(0x7f00000001c0)=""/11, 0xb}, {&(0x7f0000000480)=""/29, 0x1d}, {&(0x7f00000005c0)=""/23, 0x17}, {&(0x7f0000000600)=""/251, 0xfb}, {&(0x7f0000000700)=""/72, 0x48}, {&(0x7f0000000780)=""/167, 0xa7}, {&(0x7f0000000ac0)=""/104, 0x68}, {0x0}, {&(0x7f0000000b40)=""/202, 0xca}], 0xa, &(0x7f0000000d00)=""/132, 0x84}, 0x40000000) perf_event_open(&(0x7f0000000a40)={0x0, 0x80, 0x40, 0x0, 0x2, 0x6d, 0x0, 0xfffffffffffffe00, 0x10006, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000e80), 0x1}, 0x20, 0x4, 0x2, 0x9, 0x3f, 0x1, 0x1, 0x0, 0x5, 0x0, 0x9}, 0xffffffffffffffff, 0x7, r3, 0x2) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x4030582a, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r3, 0x2402, 0x851) perf_event_open$cgroup(&(0x7f00000009c0)={0x4, 0x80, 0x79, 0x1, 0x1, 0x9, 0x0, 0x20000000000, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x68b, 0x2, @perf_bp={&(0x7f0000000180)}, 0x0, 0x400, 0x40, 0x2, 0x80000001, 0x6dbb, 0x9, 0x0, 0x9, 0x0, 0x1}, r1, 0x2, r3, 0x0) r5 = openat$cgroup_ro(r3, &(0x7f00000004c0)='hugetlb.2MB.limit_in_bytes\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x3, 0x80, 0x1, 0x1, 0x1, 0x7f, 0x0, 0x1, 0xa2, 0x8, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x3, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0xfffffff8, 0x2, @perf_config_ext={0x5, 0xfffffffffffffc01}, 0x120, 0x100000001, 0x3f, 0x5, 0x10000, 0x149, 0x3ff, 0x0, 0x4ced, 0x0, 0x6}, 0x0, 0x0, r5, 0xa) perf_event_open(&(0x7f0000000300)={0x0, 0x80, 0x4c, 0x8, 0x40, 0x7, 0x0, 0xf3a5, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x3, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x2, @perf_bp={&(0x7f0000000080)}, 0x2004, 0x4, 0x898, 0x2, 0x1, 0x1ff, 0x5, 0x0, 0xc8b, 0x0, 0x5}, 0x0, 0x7, r0, 0x3) perf_event_open$cgroup(&(0x7f0000000e00)={0x0, 0x80, 0x80, 0xbe, 0x4d, 0x40, 0x0, 0xffffffffffff0001, 0x20410, 0xc, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x400, 0x1, @perf_config_ext={0xfffffffffffff000, 0x102000}, 0x40000, 0x9, 0x3, 0x1, 0x6, 0xffff055f, 0x6, 0x0, 0x4, 0x0, 0x8000}, r1, 0xf, 0xffffffffffffffff, 0xe) close(r2) 19:02:08 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000500)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}, {0x0, [], 0x2}}, &(0x7f0000000400)=""/208, 0x1a, 0xd0, 0x5}, 0x20) 19:02:08 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000127c0)) 19:02:08 executing program 4: r0 = perf_event_open$cgroup(&(0x7f00000000c0)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0x0) 19:02:08 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)=[@ip_retopts={{0x10}}], 0x10}, 0x0) 19:02:08 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x3, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0xe102}}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 19:02:08 executing program 2: bpf$BPF_GET_MAP_INFO(0x23, 0x0, 0x0) 19:02:08 executing program 3: bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f00000065c0)={0x0, 0x0, 0x0, 0x0}, 0x38) 19:02:09 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x0, 0x1, &(0x7f00000000c0)=@raw=[@exit], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 19:02:09 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000002340)=[{&(0x7f0000000180)="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", 0xfb}, {&(0x7f0000000280)="3df1307196e4d2e70505e82e2c2e103f477a61e23fd89869c15441080b9002a775a8ea0a670539e0a38c69899e753b387acccf3e4d1bd5947d975d2b87e773b41771376d133e635767639200e928278fd68665b9b06802650609ccf09add2ac0e0a0e0599a4626c4b4c87dce3f543f9a32abf7da10794647decfab8a73745ec056982d6ffb02ae47d8b2a0633d7cc7b17d9fa63961f44226c25906fddea31b7308ec260f46c8", 0xa6}, {&(0x7f0000000040)="6c92cb4d9f4b7c971548d40d1cd07a272f87e159b10a56286c193923cee21e317b030f0e0cd597ab34972a8aa5", 0x2d}, {&(0x7f0000000340)="00562942d3dd5c75", 0x8}, {&(0x7f0000000380)="d53162ed611d8a05b94180c2e6adbbc5459bab4744ce065bcf4c121f58c4f62780cc678c79e676de4ec4e3d94b72e026c1cd2a570d88bd393dec8dd2b933589d5aaf1eb7e44daf575eacba5a934e2d3969eceea3e10e2df614928b379afd4b2d4ac0c6aaff002712fd9ff7eee953b965db2f87176235bda6ded213148ab841215d7765fa1280791e", 0x88}, {&(0x7f0000000440)="30d42956caf874a729fd1e0f846b3c07f4227cf97dfd97de2555b6698d8bd8db2e479f235892fb763fc42f63891c067496cee97e9bb934f870d53e68754a2e489cc26f054c64f3d7aa67a20ed0df4796757cd2be29ac6b5a1462654ed7b8a09beee4b559817885956a3420cf47b00a483e72203d349d5b054bde83312ae5eadfba3263e338a7015dc50b737a565fe40cc8", 0x91}, {&(0x7f0000000780)="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", 0x1000}, {&(0x7f0000000500)="cade970bec4c9effc7e5ce39ba5c7a5aca87bab9c75c4362ddf39702762b6d616597ac42b94708f24e1c4d3647d8b4cb0bd7ea244a4ee9dc0296cda3cd51628f8a16a2d6b2fcfa7c88017a4de4fce6fcf5bc8d7ea94ffc289b107e34fbd592", 0x5f}, {&(0x7f0000001780)="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", 0xa73}], 0x9}, 0x0) recvmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/11, 0xb}], 0x1, &(0x7f0000000680)=""/187, 0xbb}, 0x0) 19:02:09 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000006600)={0xffffffffffffffff}) recvmsg(r0, &(0x7f000000de40)={0x0, 0x0, 0x0}, 0x40) 19:02:09 executing program 3: openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000b40)) recvmsg$unix(0xffffffffffffffff, 0x0, 0x2001) 19:02:09 executing program 0: r0 = perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x1, 0xffffffffffffffff, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000007540)={&(0x7f00000071c0)=@can, 0x80, &(0x7f0000007440)=[{&(0x7f0000000200)=""/107, 0x6b}, {&(0x7f00000072c0)=""/155, 0x9b}, {0x0}, {&(0x7f0000000000)=""/108, 0x6c}], 0x4}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000007580)={0xd, 0x0, 0x6c15, 0x3f, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x4, 0x5}, 0x40) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000980)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000880)=""/241, 0xf1}, 0x20000) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.controllers\x00', 0x0, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r4 = socket$kcm(0x29, 0x2, 0x0) recvmsg$kcm(r4, &(0x7f0000000dc0)={&(0x7f0000000400)=@can, 0x80, &(0x7f0000000c40)=[{&(0x7f0000000500)=""/151, 0x97}, {&(0x7f00000001c0)=""/11, 0xb}, {&(0x7f0000000480)=""/29, 0x1d}, {&(0x7f00000005c0)=""/23, 0x17}, {&(0x7f0000000600)=""/251, 0xfb}, {&(0x7f0000000700)=""/72, 0x48}, {&(0x7f0000000780)=""/167, 0xa7}, {&(0x7f0000000ac0)=""/104, 0x68}, {0x0}, {&(0x7f0000000b40)=""/202, 0xca}], 0xa, &(0x7f0000000d00)=""/132, 0x84}, 0x40000000) perf_event_open(&(0x7f0000000a40)={0x0, 0x80, 0x40, 0x0, 0x2, 0x6d, 0x0, 0xfffffffffffffe00, 0x10006, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000e80), 0x1}, 0x20, 0x4, 0x2, 0x9, 0x3f, 0x1, 0x1, 0x0, 0x5, 0x0, 0x9}, 0xffffffffffffffff, 0x7, r3, 0x2) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x4030582a, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r3, 0x2402, 0x851) perf_event_open$cgroup(&(0x7f00000009c0)={0x4, 0x80, 0x79, 0x1, 0x1, 0x9, 0x0, 0x20000000000, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x68b, 0x2, @perf_bp={&(0x7f0000000180)}, 0x0, 0x400, 0x40, 0x2, 0x80000001, 0x6dbb, 0x9, 0x0, 0x9, 0x0, 0x1}, r1, 0x2, r3, 0x0) r5 = openat$cgroup_ro(r3, &(0x7f00000004c0)='hugetlb.2MB.limit_in_bytes\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x3, 0x80, 0x1, 0x1, 0x1, 0x7f, 0x0, 0x1, 0xa2, 0x8, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x3, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0xfffffff8, 0x2, @perf_config_ext={0x5, 0xfffffffffffffc01}, 0x120, 0x100000001, 0x3f, 0x5, 0x10000, 0x149, 0x3ff, 0x0, 0x4ced, 0x0, 0x6}, 0x0, 0x0, r5, 0xa) perf_event_open(&(0x7f0000000300)={0x0, 0x80, 0x4c, 0x8, 0x40, 0x7, 0x0, 0xf3a5, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x3, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x2, @perf_bp={&(0x7f0000000080)}, 0x2004, 0x4, 0x898, 0x2, 0x1, 0x1ff, 0x5, 0x0, 0xc8b, 0x0, 0x5}, 0x0, 0x7, r0, 0x3) perf_event_open$cgroup(&(0x7f0000000e00)={0x0, 0x80, 0x80, 0xbe, 0x4d, 0x40, 0x0, 0xffffffffffff0001, 0x20410, 0xc, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x400, 0x1, @perf_config_ext={0xfffffffffffff000, 0x102000}, 0x40000, 0x9, 0x3, 0x1, 0x6, 0xffff055f, 0x6, 0x0, 0x4, 0x0, 0x8000}, r1, 0xf, 0xffffffffffffffff, 0xe) close(r2) 19:02:09 executing program 3: r0 = perf_event_open$cgroup(&(0x7f00000000c0)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x0) 19:02:09 executing program 2: perf_event_open$cgroup(&(0x7f00000000c0)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 19:02:09 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="18000700a5000000000000000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 19:02:09 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x5d, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open$cgroup(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x7, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x9}, 0xffffffffffffffff, 0xf, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r1, &(0x7f0000000000), 0x20b000) 19:02:09 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x11, 0x2, &(0x7f0000000040)=@raw=[@ldst, @func={0x85, 0x0, 0x1, 0x0, 0xffffffffffffffff}], &(0x7f0000000080)='GPL\x00', 0x6, 0x1000, &(0x7f00000007c0)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 19:02:09 executing program 4: r0 = perf_event_open$cgroup(&(0x7f00000000c0)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x9) 19:02:09 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xd, 0xd, 0x2, [@datasec={0x0, 0x0, 0x0, 0xf, 0x1, [], ' '}]}}, &(0x7f0000000100)=""/144, 0x2a, 0x90, 0x1}, 0x20) 19:02:09 executing program 3: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000003700)={@map}, 0x10) 19:02:09 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func]}}, &(0x7f0000000880)=""/4096, 0x26, 0x1000, 0x1}, 0x20) 19:02:09 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002240)={0x18, 0x5, &(0x7f0000000080)=@raw=[@map={0x18, 0x0, 0x1, 0x0, 0x1}, @ldst, @jmp, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffb}], &(0x7f00000022c0)='syzkaller\x00', 0x6, 0xf1, &(0x7f0000000680)=""/241, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 19:02:10 executing program 4: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000001c0)='hugetlbfs\x00', 0x0, 0x0) statfs(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=""/151) 19:02:10 executing program 0: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$NL80211_CMD_EXTERNAL_AUTH(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x34, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@NL80211_ATTR_PMKID={0x14, 0x55, "d4b73e3943c406ed214397464bca3ed8"}]}, 0x34}}, 0x0) 19:02:10 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000e86000)="0022040000ffffebfffffffeffffff0700000000ff000207835eeb1317b208feefaf234b4ff8b4cc4c39bdc8451792b903f4b7d8c8cf2153622652328c19ef68234f905557c4070000008735e9ab2f77c62e0a5cdd2cf9984c070400000000000003ff23353d8b2fc6a3ae1ebfcb49004a3ccd3560ae01010000079c60ed7449b842f3e253be8a62b37f820fe75a9ea937ea4efbfb9b4a128f2dbe2837496d00ad7765abaac2ec0f91c88a1ea1ff6ee308c72febedcf00798d41991ac25bb6fce2220c25ea380c7e112ab358c3a6bd8a59c100000001b4e82cb03419544a3988bc226a85abe6eb60cd7cf8d103d38c31c7c86d16c4d86cbe4ab390c092d077ce70590fbbd4f8bf4d6ab1cea6dbe9d4a54c17aac0db6e3845", 0x118) 19:02:10 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$RTC_SET_TIME(r1, 0x4024700a, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xc, 0x0, 0x7f}) 19:02:10 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$vfat(&(0x7f0000000480), &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, &(0x7f00000005c0), 0x0, &(0x7f0000000600)={[], [{@subj_role={'subj_role', 0x3d, '/dev/loop-control\x00'}}]}) 19:02:10 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmmsg$inet(r0, &(0x7f0000003d00)=[{{0x0, 0x0, &(0x7f0000002700)=[{0x0}, {&(0x7f00000023c0)=' ', 0x1}], 0x2}}], 0x33fe0, 0x0) 19:02:10 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$vfat(0x0, &(0x7f00000004c0)='./file0\x00', 0x0, 0x1, &(0x7f00000005c0)=[{0x0, 0x0, 0xffffffffffff7fff}], 0x0, 0x0) [ 423.764732][T14320] FAT-fs (loop4): Unrecognized mount option "subj_role=/dev/loop-control" or missing value [ 423.780554][T14327] loop1: detected capacity change from 0 to 16255 19:02:10 executing program 3: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000140)='./file0\x00', 0x0, 0x2, &(0x7f0000000100)=[{&(0x7f0000000080)="eb3c90", 0x3}, {0x0, 0x0, 0x16800}], 0x0, &(0x7f00000001c0)={[{@fat=@dos1xfloppy}]}) 19:02:10 executing program 2: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x3e, &(0x7f00000002c0)="c4c69107787b050000002899f39d9b6939cbe0fe954606c4c7e213e605f0311242d4dacea4e3050cf388000000000000000085f6f5fae45f7a4629743b3f"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x21, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 19:02:10 executing program 0: r0 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$inet_int(r0, 0x0, 0x12, &(0x7f0000000040)=0x7fffffff, 0x4) recvmmsg(r0, &(0x7f000000a1c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001580)=""/4096, 0x1000}}], 0x1, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) setsockopt$inet_int(r0, 0x0, 0xd, &(0x7f0000000000)=0x10001, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) 19:02:10 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000008d80)=[{&(0x7f0000000000)={0x10}, 0x10}, {&(0x7f0000001340)={0x10, 0x28, 0x1}, 0x10}], 0x2}, 0x0) 19:02:10 executing program 1: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x21, &(0x7f00000002c0)="c4c69107787b050000002899f39d9b6939cbe0fe954606c4c7e213e605f0311242"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x21, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 424.020483][T14336] loop3: detected capacity change from 0 to 360 [ 424.064148][T14342] ptrace attach of "/root/syz-executor.2"[14339] was attempted by "/root/syz-executor.2"[14342] [ 424.085626][T14336] FAT-fs (loop3): bogus number of reserved sectors 19:02:11 executing program 2: r0 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmat(r0, &(0x7f0000000000/0x4000)=nil, 0xffffffffffff6fff) get_mempolicy(0x0, 0x0, 0x0, &(0x7f000009e000/0x1000)=nil, 0x2) [ 424.108359][T14336] FAT-fs (loop3): This looks like a DOS 1.x volume; assuming default BPB values 19:02:11 executing program 4: mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) linkat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000140)='./file1\x00', 0x0) [ 424.208675][T14353] ptrace attach of "/root/syz-executor.1"[14351] was attempted by "/root/syz-executor.1"[14353] 19:02:11 executing program 5: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000001c0)='hugetlbfs\x00', 0x0, 0x0) umount2(&(0x7f0000000400)='./file0\x00', 0x1) 19:02:11 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000100)=0x200, 0x4) sendto$inet(r0, 0x0, 0x0, 0x20004091, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) sendmmsg$sock(r0, &(0x7f0000001bc0)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="1a", 0x1}], 0x1}}], 0x1, 0x0) 19:02:11 executing program 1: r0 = open(&(0x7f0000000040)='./bus\x00', 0x1e3242, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/keys\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000000010046) 19:02:11 executing program 0: clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x0, 0x0, 0x0, &(0x7f0000000200), &(0x7f0000000280)={0x0, r0+60000000}, &(0x7f0000000300)={&(0x7f00000002c0)={[0x6]}, 0x8}) 19:02:11 executing program 2: r0 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmat(r0, &(0x7f0000000000/0x4000)=nil, 0xffffffffffff6fff) get_mempolicy(0x0, 0x0, 0x0, &(0x7f000009e000/0x1000)=nil, 0x2) 19:02:11 executing program 4: r0 = socket$inet(0x2, 0x3, 0x3) sendmmsg$inet(r0, &(0x7f0000004f80)=[{{&(0x7f0000000000)={0x2, 0x0, @dev}, 0x10, 0x0, 0x0, &(0x7f0000000380)=[@ip_retopts={{0x10}}, @ip_tos_u8={{0x11}}], 0x28}}], 0x1, 0x0) 19:02:11 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="b80000001900010000ff2de2f15400007f0000010000000000000000009049a6fc01e0e0ff000000000000000000000000000100000000000a"], 0xb8}}, 0x0) 19:02:11 executing program 5: perf_event_open(&(0x7f0000000080)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 19:02:11 executing program 2: r0 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmat(r0, &(0x7f0000000000/0x4000)=nil, 0xffffffffffff6fff) get_mempolicy(0x0, 0x0, 0x0, &(0x7f000009e000/0x1000)=nil, 0x2) 19:02:11 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_TID_CONFIG(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000400)={0x2c, r1, 0x121, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_TID_CONFIG={0x10, 0x11d, 0x0, 0x1, [{0xc, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5}]}]}]}, 0x2c}}, 0x0) 19:02:11 executing program 2: r0 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmat(r0, &(0x7f0000000000/0x4000)=nil, 0xffffffffffff6fff) get_mempolicy(0x0, 0x0, 0x0, &(0x7f000009e000/0x1000)=nil, 0x2) 19:02:11 executing program 5: sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYRES32, @ANYRES16=0x0, @ANYBLOB="d8a8067990eec33340556d"], 0xe8}}, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 19:02:11 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_type(r0, &(0x7f0000000040), 0x2, 0x0) close(r1) 19:02:11 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000038c0)={0x0, 0x0, 0x0, 0x0, 0x5}, 0x40) 19:02:11 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7ffffff6}]}) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x54, &(0x7f00000002c0)="c4c69107787b050000002899f39d9b6939cbe0fe954606c4c7e213e605f0311242d4dacea4e3050cf388000000000000000085f6f5fae45f7a4629743b3f2821697d85bcd02183783f69254a612ebe59308d7cda"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x21, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 19:02:11 executing program 0: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) read$eventfd(r0, 0x0, 0x0) [ 425.002500][T14396] ptrace attach of "/root/syz-executor.5"[14395] was attempted by "/root/syz-executor.5"[14396] 19:02:11 executing program 5: futex(&(0x7f0000000000)=0x1, 0x5, 0x0, 0x0, &(0x7f0000000040), 0x80200000) 19:02:11 executing program 2: shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) get_mempolicy(0x0, 0x0, 0x0, &(0x7f000009e000/0x1000)=nil, 0x2) [ 425.042759][T14403] ptrace attach of "/root/syz-executor.4"[14402] was attempted by "/root/syz-executor.4"[14403] 19:02:12 executing program 4: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x200000005c831, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) 19:02:12 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000040)={{0x2, 0x0, @multicast2}, {0x0, @dev}, 0x40, {0x2, 0x0, @remote}, 'bond_slave_1\x00'}) 19:02:12 executing program 3: r0 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000080)='./file0\x00', 0x0, 0x2, &(0x7f0000000280)=[{&(0x7f0000000040)="eb3c906f6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x800}], 0x0, &(0x7f00000002c0)) openat$incfs(r0, &(0x7f00000000c0)='.log\x00', 0x0, 0x0) 19:02:12 executing program 0: syz_mount_image$vfat(&(0x7f0000000280), &(0x7f00000002c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{0x0, 0x0, 0x8000}, {&(0x7f00000001c0)="e1e5248200ece6d14daf5b958200fa7593d8814dff", 0x15, 0x1}], 0x0, &(0x7f00000009c0)) [ 425.176505][T14409] futex_wake_op: syz-executor.5 tries to shift op by 512; fix this program [ 425.228584][T14409] futex_wake_op: syz-executor.5 tries to shift op by 512; fix this program 19:02:12 executing program 2: shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) get_mempolicy(0x0, 0x0, 0x0, &(0x7f000009e000/0x1000)=nil, 0x2) [ 425.279802][T14417] loop3: detected capacity change from 0 to 8 19:02:12 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0x20000165, 0x2, [@const]}}, &(0x7f0000000140)=""/241, 0x26, 0xf1, 0x1}, 0x20) 19:02:12 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}, {0x6}}, &(0x7f0000000140)=""/241, 0x1a, 0xf1, 0x1}, 0x20) 19:02:12 executing program 4: openat$sysfs(0xffffffffffffff9c, &(0x7f0000003a40)='/sys/block/ram2', 0x0, 0x0) [ 425.371464][T14420] loop0: detected capacity change from 0 to 128 [ 425.423522][T14420] FAT-fs (loop0): bogus logical sector size 38235 [ 425.452436][T14420] FAT-fs (loop0): Can't find a valid FAT filesystem [ 425.509337][T14420] loop0: detected capacity change from 0 to 128 [ 425.538951][T14420] FAT-fs (loop0): bogus logical sector size 38235 [ 425.571200][T14420] FAT-fs (loop0): Can't find a valid FAT filesystem 19:02:12 executing program 5: r0 = perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xefffffffffffffff, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f0000455000/0x2000)=nil, 0x0) sigaltstack(&(0x7f0000d9c000/0x3000)=nil, &(0x7f0000000440)) mremap(&(0x7f0000866000/0x2000)=nil, 0x2000, 0x600000, 0x0, &(0x7f00007fc000/0x600000)=nil) r1 = semget$private(0x0, 0x4, 0x0) mremap(&(0x7f0000bcc000/0x3000)=nil, 0x3000, 0x2000, 0x2, &(0x7f00009d9000/0x2000)=nil) madvise(&(0x7f0000c89000/0x4000)=nil, 0x4000, 0x13) r2 = semget$private(0x0, 0x0, 0x10) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f00000003c0)=[0x1, 0x1ff, 0x6, 0x0, 0x7f]) mremap(&(0x7f0000845000/0x4000)=nil, 0x4000, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) semop(r2, 0x0, 0x0) mmap(&(0x7f0000bae000/0x1000)=nil, 0x1000, 0xa, 0x20010, r0, 0x1d5c1000) semctl$GETALL(0x0, 0x0, 0xd, &(0x7f0000000500)=""/239) syz_genetlink_get_family_id$devlink(0x0, 0xffffffffffffffff) semtimedop(0x0, &(0x7f0000000080)=[{0x0, 0x2, 0x800}], 0x1, &(0x7f0000000400)={0x0, 0x3938700}) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_SET(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x33, 0x0}, 0x44) r3 = syz_mount_image$msdos(&(0x7f00000000c0), &(0x7f0000000000)='./file0\x00', 0xffc0000b, 0x2, &(0x7f0000000180)=[{&(0x7f0000000040)="040800090000ff01e66174000410090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x18000000, &(0x7f0000000540)=ANY=[]) semctl$IPC_RMID(r1, 0x0, 0x0) fstatfs(r3, &(0x7f0000000200)=""/131) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000740)=ANY=[], 0xfe) 19:02:12 executing program 2: shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) get_mempolicy(0x0, 0x0, 0x0, &(0x7f000009e000/0x1000)=nil, 0x2) 19:02:12 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) syz_mount_image$hfs(&(0x7f0000000180), &(0x7f00000001c0)='./file0\x00', 0x2, 0x0, &(0x7f0000000380), 0x0, &(0x7f0000000580)={[{@file_umask={'file_umask', 0x3d, 0x7f}}, {@type={'type', 0x3d, "69f7f1a3"}}, {@dir_umask={'dir_umask', 0x3d, 0xffff}}, {@part={'part', 0x3d, 0x8}}]}) r4 = dup(r3) perf_event_open(&(0x7f0000000500)={0x4, 0x80, 0x73, 0x55, 0x9, 0x22, 0x0, 0xe047, 0x44, 0x8, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x4, 0x1, @perf_bp={&(0x7f0000000400), 0x8}, 0x140, 0x3ff, 0x6, 0x0, 0xffffffffffffff37, 0x57481dab, 0x8001, 0x0, 0x20000, 0x0, 0x800}, r0, 0x2, r4, 0xa) getpeername$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000440)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1845, 0x6a9}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x3c}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000300)=ANY=[@ANYBLOB="4000000024001d0f0000000000000000000000008ec3d3d5814b3654f9ae888757a39b5fa673b542b0bcc7506e", @ANYRES32=r6, @ANYBLOB="00a7ed35c3ffffff0000000014000100706669666f5f686561645f64726f70000800020000000000"], 0x40}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, 0xfffffffffffffffe, 0x1, 0x0, 0x0, 0x800}, 0x20000000) 19:02:12 executing program 3: r0 = perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xefffffffffffffff, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f0000455000/0x2000)=nil, 0x0) sigaltstack(&(0x7f0000d9c000/0x3000)=nil, &(0x7f0000000440)) mremap(&(0x7f0000866000/0x2000)=nil, 0x2000, 0x600000, 0x0, &(0x7f00007fc000/0x600000)=nil) r1 = semget$private(0x0, 0x4, 0x0) mremap(&(0x7f0000bcc000/0x3000)=nil, 0x3000, 0x2000, 0x2, &(0x7f00009d9000/0x2000)=nil) madvise(&(0x7f0000c89000/0x4000)=nil, 0x4000, 0x13) r2 = semget$private(0x0, 0x0, 0x10) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f00000003c0)=[0x1, 0x1ff, 0x6, 0x0, 0x7f]) mremap(&(0x7f0000845000/0x4000)=nil, 0x4000, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) semop(r2, 0x0, 0x0) mmap(&(0x7f0000bae000/0x1000)=nil, 0x1000, 0xa, 0x20010, r0, 0x1d5c1000) semctl$GETALL(0x0, 0x0, 0xd, &(0x7f0000000500)=""/239) syz_genetlink_get_family_id$devlink(0x0, 0xffffffffffffffff) semtimedop(0x0, &(0x7f0000000080)=[{0x0, 0x2, 0x800}], 0x1, &(0x7f0000000400)={0x0, 0x3938700}) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_SET(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x33, 0x0}, 0x44) r3 = syz_mount_image$msdos(&(0x7f00000000c0), &(0x7f0000000000)='./file0\x00', 0xffc0000b, 0x2, &(0x7f0000000180)=[{&(0x7f0000000040)="040800090000ff01e66174000410090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x18000000, &(0x7f0000000540)=ANY=[]) semctl$IPC_RMID(r1, 0x0, 0x0) fstatfs(r3, &(0x7f0000000200)=""/131) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000740)=ANY=[], 0xfe) 19:02:12 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000006a009f"], 0x14}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendfile(r3, r2, 0x0, 0x80000000003) r4 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x76, 0x4) setsockopt$sock_int(r4, 0x1, 0x7, &(0x7f0000000080), 0x4) bind$inet(r4, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r4, &(0x7f0000001300)="b85a46cdf616fec97304460b2dbf77ddea052b0481ac5f0828ee76238d715d7786756e07bc3ba000d55a3f386f42e630e7dd0edb76c01af02ab15c56d0131d79ea3e832cce5ff7e9522ba01c2a729ae2fb03cb42dfdb4c46460c279ed5f311efe26fc82c2c2244e8ccdc1aec2fc258ca6b2789893d5100070de296d93eb75f26c79934368c1a87f64893b11b2b3d8cec6b89a3c33bcd439af9eb663c31fd4e671c49fedf242dfbf6d67f8770364ef77497e043c3e9d324a8d8489e0e8ac38d566e0184b23d72314e89206cb81d71a4de20e6592d1d83902c0ff8c96060b73d23adfa59b8178e3dff6870e207dc4d31a4714100c27fd80788146ab2ca10b2ae00b29c9b6a82e6ee15623f5647a68577d871e78360a1818ac20140f854ff2fe613f04f607a0f06d383d762502de5910dac6d9e9cd68f393f69b2a9b2d3f15d4731fe0d750ef8a5e4ddef7fa4dfac67447dd8c14a7bdbebf13eec0213729b683cb10d7686345f2c92e00704c4deb33544b2ec6143464b753564fcf6206e97f79cbeb1895ae77f78789708a51a0bbefac613576303cd29b80a10edb9b0a693b76c7d01c55c8b92724d7843c393bbb9464c5dc279d9e0b3cda2677582de4a9c26b5348d403a548b2877f16499df083461f7803b669c9e3c59e2041f0c3e86a47b48a892169818eb161c0de20a4d9d24bfe0238268b83382bf7286142e83b9e9c9b564f502d89c74dfa882c2707a368a4870747a5f65", 0x213, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r4, 0x6, 0xd, &(0x7f0000000040)='nv\x00', 0x3) sendto$inet(r4, &(0x7f00000012c0)="11268a927f", 0xad11, 0x11, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r1, 0x89f9, &(0x7f0000000040)={'ip6_vti0\x00', &(0x7f0000000200)={'syztnl1\x00', 0x0, 0x29, 0x3f, 0x6, 0x4, 0x8, @mcast2, @remote, 0x8000, 0x8, 0x3c97, 0x9}}) recvfrom(r4, &(0x7f0000000100)=""/93, 0x5d, 0x40000100, &(0x7f00000002c0)=@ll={0x11, 0xd, r5, 0x1, 0x7, 0x6, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x24}}, 0x80) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r6, 0x8912, 0x400308) 19:02:12 executing program 0: clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mknod(&(0x7f0000000000)='./file0\x00', 0x1120, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0, 0x0) timer_create(0x0, 0x0, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) open(&(0x7f0000000480)='./file0\x00', 0x0, 0x0) creat(&(0x7f0000000140)='./file0\x00', 0x0) [ 425.970197][T14448] hfs: can't find a HFS filesystem on dev loop4 19:02:13 executing program 2: shmat(0x0, &(0x7f0000000000/0x4000)=nil, 0xffffffffffff6fff) get_mempolicy(0x0, 0x0, 0x0, &(0x7f000009e000/0x1000)=nil, 0x2) [ 426.560445][T14441] loop3: detected capacity change from 0 to 264192 19:02:13 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000540)=@req={0x28, &(0x7f0000000500)={'veth1_to_team\x00', @ifru_map}}) 19:02:13 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@private2, 0x0, 0x0, 0x2, 0xb, 0x0, 0xec17}, 0x21) 19:02:13 executing program 1: get_mempolicy(&(0x7f0000000100), &(0x7f0000000040), 0x3, &(0x7f0000ffc000/0x4000)=nil, 0x2) 19:02:13 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x0, 0x0) 19:02:13 executing program 2: shmat(0x0, &(0x7f0000000000/0x4000)=nil, 0x0) get_mempolicy(0x0, 0x0, 0x0, &(0x7f000009e000/0x1000)=nil, 0x2) 19:02:13 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7ffffff6}]}) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x69, &(0x7f00000002c0)="c4c69107787b050000002899f39d9b6939cbe0fe954606c4c7e213e605f0311242d4dacea4e3050cf388000000000000000085f6f5fae45f7a4629743b3f2821697d85bcd02183783f69254a612ebe59308d7cda189c43f007e2bbe543cca68c207194de4d2efd3a28"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x21, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 19:02:13 executing program 4: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000080)='./file0\x00', 0x0, 0x2, &(0x7f0000000280)=[{&(0x7f0000000040)="eb3c906f6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x800}], 0x0, &(0x7f0000000240)={[{@iocharset={'iocharset', 0x3d, 'iso8859-1'}}]}) 19:02:13 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_TX_POWER(r0, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000a80)={&(0x7f0000000300)={0x14, r1, 0x321}, 0x14}}, 0x0) 19:02:13 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(r0, 0xffffffffffffffff, 0x0) [ 426.934267][T14485] loop4: detected capacity change from 0 to 8 19:02:14 executing program 2: shmat(0x0, &(0x7f0000000000/0x4000)=nil, 0x0) get_mempolicy(0x0, 0x0, 0x0, &(0x7f000009e000/0x1000)=nil, 0x2) [ 427.054041][T14491] ptrace attach of "/root/syz-executor.0"[14489] was attempted by "/root/syz-executor.0"[14491] 19:02:14 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x29, 0x43, 0x0, 0x0) 19:02:14 executing program 0: r0 = add_key$keyring(&(0x7f0000000180), &(0x7f00000001c0)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) add_key$fscrypt_v1(&(0x7f00000000c0), &(0x7f0000000100)={'fscrypt:', @desc3}, &(0x7f0000000240)={0x0, "ef9a4007b5b17d07f65934c294ba0f116273e3f49d3974e5043812d5409763d87f0fb8b0d278da2ab8c5d46f71a7481e90950eb50bad1a92b73d89963a833daa"}, 0x48, r0) keyctl$read(0xb, r0, &(0x7f0000000140)=""/220, 0xdc) 19:02:14 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x401070c9, 0x0) 19:02:14 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$L2TP_CMD_TUNNEL_DELETE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x11) 19:02:14 executing program 2: shmat(0x0, &(0x7f0000000000/0x4000)=nil, 0x0) get_mempolicy(0x0, 0x0, 0x0, &(0x7f000009e000/0x1000)=nil, 0x2) 19:02:14 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x29, 0x1a, 0x0, 0x300) 19:02:14 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x8971, &(0x7f0000000100)={'ip_vti0\x00', 0x0}) 19:02:14 executing program 1: openat$vcsu(0xffffffffffffff9c, 0x0, 0x0, 0x0) 19:02:14 executing program 0: openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) 19:02:14 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000000), 0xe07f, 0x0) ioctl$DRM_IOCTL_MODE_RMFB(r0, 0xc00464af, &(0x7f0000000080)) 19:02:14 executing program 2: shmat(0x0, &(0x7f0000000000/0x4000)=nil, 0xffffffffffff6fff) get_mempolicy(0x0, 0x0, 0x0, &(0x7f000009e000/0x1000)=nil, 0x0) 19:02:14 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x1, 0x0) write$tun(r0, 0x0, 0x0) 19:02:14 executing program 1: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SOUND_MIXER_READ_VOLUME(r0, 0x80044d14, &(0x7f00000000c0)) 19:02:14 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x18, &(0x7f0000000400), 0x4) 19:02:14 executing program 2: shmat(0x0, &(0x7f0000000000/0x4000)=nil, 0xffffffffffff6fff) get_mempolicy(0x0, 0x0, 0x0, &(0x7f000009e000/0x1000)=nil, 0x0) 19:02:14 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x127b, 0x0) 19:02:15 executing program 0: r0 = socket(0x2, 0x3, 0x92) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8943, &(0x7f00000003c0)={'ip6_vti0\x00', 0x0}) 19:02:15 executing program 4: r0 = socket(0x2, 0x3, 0x92) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8901, &(0x7f00000003c0)={'ip6_vti0\x00', 0x0}) 19:02:15 executing program 2: shmat(0x0, &(0x7f0000000000/0x4000)=nil, 0xffffffffffff6fff) get_mempolicy(0x0, 0x0, 0x0, &(0x7f000009e000/0x1000)=nil, 0x0) 19:02:15 executing program 1: socketpair(0x15, 0x5, 0x6, &(0x7f00000000c0)) 19:02:15 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x8943, &(0x7f0000000100)={'ip_vti0\x00', 0x0}) 19:02:15 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x29, 0x42, 0x0, 0x300) 19:02:15 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x12, 0x0, &(0x7f0000000100)) 19:02:15 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f00000007c0)={&(0x7f0000000080)={0x10, 0x0, 0x2}, 0xc, &(0x7f0000000780)={0x0}, 0x7}, 0x0) 19:02:15 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0xc}, 0x40) 19:02:15 executing program 2: r0 = socket(0x2, 0x3, 0x92) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8953, 0x0) 19:02:15 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x1263, 0x400000) 19:02:15 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$vim2m_VIDIOC_PREPARE_BUF(r0, 0xc0585611, &(0x7f0000000080)={0x0, 0x2, 0x4, 0x0, 0x0, {0x0, 0xea60}, {}, 0x0, 0x0, @planes=0x0}) 19:02:15 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x29, 0x18, 0x0, 0x300) 19:02:15 executing program 1: sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, 0x0, 0x1baf18d383d9e8f8) 19:02:15 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080), 0x111}}, 0x20) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080), 0x111}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000001c0), 0x13f}}, 0x20) 19:02:15 executing program 2: r0 = socket(0x18, 0x0, 0x2) sendmsg$NL80211_CMD_VENDOR(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 19:02:15 executing program 3: r0 = syz_open_dev$vcsa(&(0x7f0000000100), 0x0, 0x40000) read$FUSE(r0, 0x0, 0x0) 19:02:15 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000080), 0x3, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c08, 0x0) 19:02:15 executing program 5: write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(0xffffffffffffffff, 0x0, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) 19:02:15 executing program 1: syz_mount_image$qnx6(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000001300), 0x0, &(0x7f0000003000)) 19:02:15 executing program 4: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/firmware/dmi', 0x134080, 0x0) 19:02:15 executing program 2: r0 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f00000000c0)={0x0, 0xc, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "e21637ef"}, 0x0, 0x0, @userptr}) 19:02:15 executing program 3: r0 = syz_open_dev$vivid(&(0x7f00000004c0), 0x3, 0x2) ioctl$VIDIOC_G_FMT(r0, 0xc0d05604, &(0x7f0000000500)={0x3, @pix_mp}) [ 429.018424][T14585] ================================================================== [ 429.026899][T14585] BUG: KASAN: use-after-free in kill_pending_fw_fallback_reqs+0x2fb/0x370 [ 429.035510][T14585] Read of size 8 at addr ffff8880371c7ec0 by task syz-executor.5/14585 [ 429.043848][T14585] [ 429.046181][T14585] CPU: 1 PID: 14585 Comm: syz-executor.5 Not tainted 5.14.0-rc4-syzkaller #0 [ 429.054954][T14585] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 429.065022][T14585] Call Trace: [ 429.068314][T14585] dump_stack_lvl+0xcd/0x134 [ 429.073001][T14585] print_address_description.constprop.0.cold+0x6c/0x2d6 [ 429.080074][T14585] ? kill_pending_fw_fallback_reqs+0x2fb/0x370 [ 429.086246][T14585] ? kill_pending_fw_fallback_reqs+0x2fb/0x370 [ 429.092425][T14585] kasan_report.cold+0x83/0xdf [ 429.097219][T14585] ? kill_pending_fw_fallback_reqs+0x2fb/0x370 [ 429.103388][T14585] kill_pending_fw_fallback_reqs+0x2fb/0x370 [ 429.103651][T14589] qnx6: wrong signature (magic) at position (0x2000) - will try alternative position (0x0000). [ 429.109381][T14585] ? __sanitizer_cov_trace_switch+0x63/0xf0 [ 429.125865][T14585] fw_pm_notify+0xa2/0x140 [ 429.130301][T14585] notifier_call_chain+0xb5/0x200 [ 429.135419][T14585] blocking_notifier_call_chain_robust+0xc4/0x160 [ 429.141858][T14585] ? blocking_notifier_chain_unregister+0x290/0x290 [ 429.148470][T14585] ? mutex_lock_io_nested+0xf00/0xf00 [ 429.153914][T14585] pm_notifier_call_chain_robust+0x26/0x60 [ 429.159793][T14585] snapshot_open+0x190/0x2a0 [ 429.164409][T14585] ? snapshot_release+0x1e0/0x1e0 [ 429.169462][T14585] misc_open+0x372/0x4a0 [ 429.173780][T14585] ? misc_devnode+0x120/0x120 [ 429.178474][T14585] chrdev_open+0x266/0x770 [ 429.181036][T14589] qnx6: wrong signature (magic) in superblock #1. [ 429.182961][T14585] ? cdev_device_add+0x210/0x210 [ 429.182990][T14585] ? security_file_open+0x205/0x4f0 [ 429.199542][T14585] do_dentry_open+0x4c8/0x11d0 [ 429.204329][T14585] ? cdev_device_add+0x210/0x210 [ 429.209281][T14585] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 429.215534][T14585] ? may_open+0x1f6/0x420 [ 429.219885][T14585] path_openat+0x1c23/0x27f0 [ 429.224502][T14585] ? path_lookupat+0x860/0x860 [ 429.229287][T14585] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 429.235287][T14585] do_filp_open+0x1aa/0x400 [ 429.239805][T14585] ? may_open_dev+0xf0/0xf0 [ 429.244321][T14585] ? rwlock_bug.part.0+0x90/0x90 [ 429.249272][T14585] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 429.255529][T14585] ? _find_next_bit+0x1e3/0x260 [ 429.259230][T14589] qnx6: unable to read the first superblock 19:02:16 executing program 2: r0 = socket(0x11, 0x2, 0x0) bind$802154_raw(0xffffffffffffffff, &(0x7f00000001c0), 0x14) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) [ 429.260472][T14585] ? _raw_spin_unlock+0x24/0x40 [ 429.260503][T14585] ? alloc_fd+0x2f0/0x670 [ 429.275555][T14585] do_sys_openat2+0x16d/0x420 [ 429.280253][T14585] ? build_open_flags+0x6f0/0x6f0 [ 429.285293][T14585] ? __context_tracking_exit+0xb8/0xe0 [ 429.290772][T14585] ? lock_downgrade+0x6e0/0x6e0 [ 429.295637][T14585] __x64_sys_openat+0x13f/0x1f0 [ 429.300501][T14585] ? __ia32_sys_open+0x1c0/0x1c0 [ 429.305451][T14585] ? syscall_enter_from_user_mode+0x21/0x70 [ 429.311359][T14585] do_syscall_64+0x35/0xb0 19:02:16 executing program 3: shmat(0xffffffffffffffff, &(0x7f0000ffe000/0x1000)=nil, 0x0) [ 429.315849][T14585] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 429.321758][T14585] RIP: 0033:0x4665e9 [ 429.325662][T14585] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 429.345284][T14585] RSP: 002b:00007f3603581188 EFLAGS: 00000246 ORIG_RAX: 0000000000000101 [ 429.353714][T14585] RAX: ffffffffffffffda RBX: 000000000056bf80 RCX: 00000000004665e9 [ 429.361690][T14585] RDX: 0000000000000000 RSI: 0000000020000180 RDI: ffffffffffffff9c [ 429.369674][T14585] RBP: 00000000004bfcc4 R08: 0000000000000000 R09: 0000000000000000 [ 429.377660][T14585] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056bf80 [ 429.385647][T14585] R13: 00007ffd65bded6f R14: 00007f3603581300 R15: 0000000000022000 [ 429.393639][T14585] [ 429.395964][T14585] Allocated by task 13360: [ 429.400377][T14585] kasan_save_stack+0x1b/0x40 [ 429.405123][T14585] __kasan_kmalloc+0x98/0xc0 [ 429.409730][T14585] kmem_cache_alloc_trace+0x1e4/0x480 [ 429.415117][T14585] vfio_fops_open+0x41/0x160 19:02:16 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000002c0)={0x20, r1, 0x1, 0x0, 0x0, {}, [{{0x8}, {0x4}}]}, 0x20}}, 0x0) [ 429.419774][T14585] misc_open+0x372/0x4a0 [ 429.424030][T14585] chrdev_open+0x266/0x770 [ 429.428455][T14585] do_dentry_open+0x4c8/0x11d0 [ 429.433227][T14585] path_openat+0x1c23/0x27f0 [ 429.437834][T14585] do_filp_open+0x1aa/0x400 [ 429.442342][T14585] do_sys_openat2+0x16d/0x420 [ 429.447032][T14585] __x64_sys_openat+0x13f/0x1f0 [ 429.451891][T14585] do_syscall_64+0x35/0xb0 [ 429.456325][T14585] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 429.462234][T14585] [ 429.464554][T14585] Last potentially related work creation: [ 429.470264][T14585] kasan_save_stack+0x1b/0x40 [ 429.474953][T14585] kasan_record_aux_stack+0xa4/0xd0 [ 429.480168][T14585] call_rcu+0xb1/0x750 [ 429.484298][T14585] ip6_route_info_create+0x16bb/0x1aa0 [ 429.489813][T14585] ip6_route_add+0x24/0x150 [ 429.494329][T14585] addrconf_add_mroute+0x1e1/0x310 [ 429.499495][T14585] addrconf_add_dev+0x162/0x1d0 [ 429.504360][T14585] inet6_addr_add+0x1a4/0xae0 [ 429.509050][T14585] inet6_rtm_newaddr+0xf00/0x1970 [ 429.514085][T14585] rtnetlink_rcv_msg+0x413/0xb80 [ 429.519090][T14585] netlink_rcv_skb+0x153/0x420 [ 429.523915][T14585] netlink_unicast+0x533/0x7d0 [ 429.528693][T14585] netlink_sendmsg+0x86d/0xdb0 [ 429.533472][T14585] sock_sendmsg+0xcf/0x120 [ 429.537938][T14585] __sys_sendto+0x21c/0x320 [ 429.542455][T14585] __x64_sys_sendto+0xdd/0x1b0 [ 429.547236][T14585] do_syscall_64+0x35/0xb0 [ 429.551672][T14585] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 429.557584][T14585] [ 429.559910][T14585] The buggy address belongs to the object at ffff8880371c7e00 [ 429.559910][T14585] which belongs to the cache kmalloc-256 of size 256 [ 429.573971][T14585] The buggy address is located 192 bytes inside of [ 429.573971][T14585] 256-byte region [ffff8880371c7e00, ffff8880371c7f00) [ 429.587327][T14585] The buggy address belongs to the page: [ 429.592982][T14585] page:ffffea0000dc71c0 refcount:1 mapcount:0 mapping:0000000000000000 index:0xffff8880371c7e00 pfn:0x371c7 [ 429.604457][T14585] flags: 0xfff00000000200(slab|node=0|zone=1|lastcpupid=0x7ff) [ 429.612035][T14585] raw: 00fff00000000200 ffffea0000bfbe48 ffffea0000b99348 ffff888010840500 [ 429.620645][T14585] raw: ffff8880371c7e00 ffff8880371c7000 0000000100000007 0000000000000000 [ 429.629239][T14585] page dumped because: kasan: bad access detected [ 429.635661][T14585] page_owner tracks the page as allocated [ 429.641383][T14585] page last allocated via order 0, migratetype Unmovable, gfp_mask 0x2420c0(__GFP_IO|__GFP_FS|__GFP_NOWARN|__GFP_COMP|__GFP_THISNODE), pid 8481, ts 321133854391, free_ts 321123248101 [ 429.659378][T14585] get_page_from_freelist+0xa72/0x2f80 [ 429.664925][T14585] __alloc_pages+0x1b2/0x500 [ 429.669540][T14585] cache_grow_begin+0x75/0x460 [ 429.674380][T14585] cache_alloc_refill+0x27f/0x380 [ 429.679424][T14585] kmem_cache_alloc_trace+0x38c/0x480 [ 429.684814][T14585] fib6_info_alloc+0xc1/0x210 [ 429.689508][T14585] ip6_route_info_create+0x33e/0x1aa0 [ 429.694895][T14585] ip6_route_add+0x24/0x150 [ 429.699409][T14585] addrconf_add_mroute+0x1e1/0x310 [ 429.704529][T14585] addrconf_add_dev+0x162/0x1d0 [ 429.709391][T14585] inet6_addr_add+0x1a4/0xae0 [ 429.714083][T14585] inet6_rtm_newaddr+0xf00/0x1970 [ 429.719124][T14585] rtnetlink_rcv_msg+0x413/0xb80 [ 429.724075][T14585] netlink_rcv_skb+0x153/0x420 [ 429.728884][T14585] netlink_unicast+0x533/0x7d0 [ 429.733668][T14585] netlink_sendmsg+0x86d/0xdb0 [ 429.738453][T14585] page last free stack trace: [ 429.743127][T14585] free_pcp_prepare+0x2c5/0x780 [ 429.748007][T14585] free_unref_page+0x19/0x690 [ 429.752696][T14585] slabs_destroy+0x89/0xc0 [ 429.757124][T14585] ___cache_free+0x4c6/0x610 [ 429.761732][T14585] qlist_free_all+0x4e/0x110 [ 429.766342][T14585] kasan_quarantine_reduce+0x180/0x200 [ 429.771823][T14585] __kasan_slab_alloc+0x8b/0xa0 [ 429.776694][T14585] kmem_cache_alloc_trace+0x256/0x480 [ 429.782084][T14585] netdevice_event+0x1ab/0x830 [ 429.786947][T14585] notifier_call_chain+0xb5/0x200 [ 429.791995][T14585] call_netdevice_notifiers_info+0xb5/0x130 [ 429.797962][T14585] __dev_notify_flags+0x110/0x2b0 [ 429.803005][T14585] dev_change_flags+0x112/0x170 [ 429.807352][T14604] loop0: detected capacity change from 0 to 224 [ 429.807866][T14585] do_setlink+0x90a/0x3900 19:02:16 executing program 0: syz_mount_image$iso9660(&(0x7f0000000040), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000001500)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020002020202020202020202020200000000000000000bf000000000000bf000000000000000000000000000000000000000000000000000000000000000001000001010000010008080018000000000000181400000000000000000000160000000022001c", 0x9f, 0x8000}, {&(0x7f0000000140)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d0020002000200020002000200020002000200020002000000000000000fabf000000000000bf252f", 0x5a, 0x8800}, {&(0x7f00000002c0)="88001c0000000000c7d1ec9b000000040800780914092a1af9b795000100000101698c8755dfb6d52274036a22976f0053500701be5824026d413f2d5309854d285cff8a1f4c164da70f4f7343e536119ffc134b69e2f81289b3289e25125d95a1a93065ff724d49e57a5cb9626885477d6143b857cc272abb12ec58957331be20611001f180cc2af1", 0x89, 0xe000}], 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) open_by_handle_at(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="10000000020000000600000000000000000057"], 0x0) [ 429.818496][T14585] __rtnl_newlink+0xddb/0x1760 [ 429.823277][T14585] rtnl_newlink+0x64/0xa0 [ 429.827619][T14585] [ 429.829949][T14585] Memory state around the buggy address: [ 429.835581][T14585] ffff8880371c7d80: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 429.843652][T14585] ffff8880371c7e00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 429.851721][T14585] >ffff8880371c7e80: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 429.859786][T14585] ^ [ 429.865939][T14585] ffff8880371c7f00: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 429.865958][T14585] ffff8880371c7f80: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 429.865972][T14585] ================================================================== [ 429.865982][T14585] Disabling lock debugging due to kernel taint [ 429.866011][ C1] vkms_vblank_simulate: vblank timer overrun [ 429.915227][T14585] Kernel panic - not syncing: panic_on_warn set ... 19:02:16 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f0000000000)={0x0, 0x0, r1}) [ 429.921840][T14585] CPU: 0 PID: 14585 Comm: syz-executor.5 Tainted: G B 5.14.0-rc4-syzkaller #0 [ 429.931998][T14585] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 429.942067][T14585] Call Trace: [ 429.945352][T14585] dump_stack_lvl+0xcd/0x134 [ 429.949958][T14585] panic+0x306/0x73d [ 429.953892][T14585] ? __warn_printk+0xf3/0xf3 [ 429.958497][T14585] ? preempt_schedule_common+0x59/0xc0 [ 429.964293][T14585] ? kill_pending_fw_fallback_reqs+0x2fb/0x370 [ 429.970465][T14585] ? preempt_schedule_thunk+0x16/0x18 [ 429.975920][T14585] ? trace_hardirqs_on+0x38/0x1c0 [ 429.981037][T14585] ? trace_hardirqs_on+0x51/0x1c0 [ 429.986070][T14585] ? kill_pending_fw_fallback_reqs+0x2fb/0x370 [ 429.992213][T14585] ? kill_pending_fw_fallback_reqs+0x2fb/0x370 [ 429.998352][T14585] end_report.cold+0x5a/0x5a [ 430.003096][T14585] kasan_report.cold+0x71/0xdf [ 430.007884][T14585] ? kill_pending_fw_fallback_reqs+0x2fb/0x370 [ 430.014172][T14585] kill_pending_fw_fallback_reqs+0x2fb/0x370 [ 430.020207][T14585] ? __sanitizer_cov_trace_switch+0x63/0xf0 [ 430.026093][T14585] fw_pm_notify+0xa2/0x140 [ 430.030514][T14585] notifier_call_chain+0xb5/0x200 [ 430.035578][T14585] blocking_notifier_call_chain_robust+0xc4/0x160 [ 430.041997][T14585] ? blocking_notifier_chain_unregister+0x290/0x290 [ 430.048588][T14585] ? mutex_lock_io_nested+0xf00/0xf00 [ 430.053964][T14585] pm_notifier_call_chain_robust+0x26/0x60 [ 430.059866][T14585] snapshot_open+0x190/0x2a0 [ 430.064459][T14585] ? snapshot_release+0x1e0/0x1e0 [ 430.069479][T14585] misc_open+0x372/0x4a0 [ 430.073724][T14585] ? misc_devnode+0x120/0x120 [ 430.078395][T14585] chrdev_open+0x266/0x770 [ 430.082933][T14585] ? cdev_device_add+0x210/0x210 [ 430.087866][T14585] ? security_file_open+0x205/0x4f0 [ 430.093060][T14585] do_dentry_open+0x4c8/0x11d0 [ 430.097830][T14585] ? cdev_device_add+0x210/0x210 [ 430.102757][T14585] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 430.108985][T14585] ? may_open+0x1f6/0x420 [ 430.113303][T14585] path_openat+0x1c23/0x27f0 [ 430.117894][T14585] ? path_lookupat+0x860/0x860 [ 430.122654][T14585] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 430.128622][T14585] do_filp_open+0x1aa/0x400 [ 430.133245][T14585] ? may_open_dev+0xf0/0xf0 [ 430.137738][T14585] ? rwlock_bug.part.0+0x90/0x90 [ 430.142657][T14585] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 430.148888][T14585] ? _find_next_bit+0x1e3/0x260 [ 430.153730][T14585] ? _raw_spin_unlock+0x24/0x40 [ 430.158581][T14585] ? alloc_fd+0x2f0/0x670 [ 430.162941][T14585] do_sys_openat2+0x16d/0x420 [ 430.167602][T14585] ? build_open_flags+0x6f0/0x6f0 [ 430.172608][T14585] ? __context_tracking_exit+0xb8/0xe0 [ 430.178051][T14585] ? lock_downgrade+0x6e0/0x6e0 [ 430.182892][T14585] __x64_sys_openat+0x13f/0x1f0 [ 430.187733][T14585] ? __ia32_sys_open+0x1c0/0x1c0 [ 430.192675][T14585] ? syscall_enter_from_user_mode+0x21/0x70 [ 430.198598][T14585] do_syscall_64+0x35/0xb0 [ 430.203002][T14585] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 430.208887][T14585] RIP: 0033:0x4665e9 [ 430.212763][T14585] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 430.232396][T14585] RSP: 002b:00007f3603581188 EFLAGS: 00000246 ORIG_RAX: 0000000000000101 [ 430.240791][T14585] RAX: ffffffffffffffda RBX: 000000000056bf80 RCX: 00000000004665e9 [ 430.248742][T14585] RDX: 0000000000000000 RSI: 0000000020000180 RDI: ffffffffffffff9c [ 430.256692][T14585] RBP: 00000000004bfcc4 R08: 0000000000000000 R09: 0000000000000000 [ 430.264747][T14585] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056bf80 [ 430.272704][T14585] R13: 00007ffd65bded6f R14: 00007f3603581300 R15: 0000000000022000 [ 430.280718][T14585] Kernel Offset: disabled [ 430.285028][T14585] Rebooting in 86400 seconds..