Warning: Permanently added '10.128.0.170' (ECDSA) to the list of known hosts. 2022/10/06 16:48:50 fuzzer started 2022/10/06 16:48:50 dialing manager at 10.128.0.169:39209 syzkaller login: [ 55.124859][ T3615] cgroup: Unknown subsys name 'net' [ 55.231930][ T3615] cgroup: Unknown subsys name 'rlimit' 2022/10/06 16:49:05 syscalls: 3716 2022/10/06 16:49:05 code coverage: enabled 2022/10/06 16:49:05 comparison tracing: enabled 2022/10/06 16:49:05 extra coverage: enabled 2022/10/06 16:49:05 delay kcov mmap: enabled 2022/10/06 16:49:05 setuid sandbox: enabled 2022/10/06 16:49:05 namespace sandbox: enabled 2022/10/06 16:49:05 Android sandbox: /sys/fs/selinux/policy does not exist 2022/10/06 16:49:05 fault injection: enabled 2022/10/06 16:49:05 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2022/10/06 16:49:05 net packet injection: enabled 2022/10/06 16:49:05 net device setup: enabled 2022/10/06 16:49:05 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2022/10/06 16:49:05 devlink PCI setup: PCI device 0000:00:10.0 is not available 2022/10/06 16:49:05 NIC VF setup: PCI device 0000:00:11.0 is not available 2022/10/06 16:49:05 USB emulation: enabled 2022/10/06 16:49:05 hci packet injection: enabled 2022/10/06 16:49:05 wifi device emulation: failed to parse kernel version (6.0.0-rc6-next-20220923-syzkaller) 2022/10/06 16:49:05 802.15.4 emulation: enabled 2022/10/06 16:49:05 fetching corpus: 0, signal 0/2000 (executing program) 2022/10/06 16:49:06 fetching corpus: 50, signal 49789/53567 (executing program) 2022/10/06 16:49:06 fetching corpus: 100, signal 73480/79007 (executing program) 2022/10/06 16:49:07 fetching corpus: 150, signal 87500/94766 (executing program) 2022/10/06 16:49:07 fetching corpus: 200, signal 102307/111229 (executing program) 2022/10/06 16:49:07 fetching corpus: 250, signal 112952/123542 (executing program) 2022/10/06 16:49:08 fetching corpus: 300, signal 124041/136251 (executing program) 2022/10/06 16:49:08 fetching corpus: 350, signal 133709/147475 (executing program) 2022/10/06 16:49:08 fetching corpus: 400, signal 140590/155959 (executing program) 2022/10/06 16:49:09 fetching corpus: 450, signal 148876/165797 (executing program) 2022/10/06 16:49:09 fetching corpus: 500, signal 156659/175059 (executing program) 2022/10/06 16:49:10 fetching corpus: 550, signal 160776/180765 (executing program) 2022/10/06 16:49:10 fetching corpus: 600, signal 166978/188460 (executing program) 2022/10/06 16:49:10 fetching corpus: 650, signal 171142/194137 (executing program) 2022/10/06 16:49:10 fetching corpus: 700, signal 177388/201822 (executing program) 2022/10/06 16:49:11 fetching corpus: 750, signal 182844/208715 (executing program) 2022/10/06 16:49:11 fetching corpus: 800, signal 186040/213435 (executing program) 2022/10/06 16:49:11 fetching corpus: 850, signal 190039/218897 (executing program) 2022/10/06 16:49:12 fetching corpus: 900, signal 195307/225573 (executing program) 2022/10/06 16:49:12 fetching corpus: 950, signal 198605/230334 (executing program) 2022/10/06 16:49:12 fetching corpus: 1000, signal 201897/235051 (executing program) 2022/10/06 16:49:12 fetching corpus: 1050, signal 206001/240537 (executing program) 2022/10/06 16:49:12 fetching corpus: 1100, signal 210492/246371 (executing program) 2022/10/06 16:49:13 fetching corpus: 1150, signal 213349/250656 (executing program) 2022/10/06 16:49:13 fetching corpus: 1200, signal 217936/256514 (executing program) 2022/10/06 16:49:13 fetching corpus: 1250, signal 223327/263125 (executing program) 2022/10/06 16:49:13 fetching corpus: 1300, signal 227655/268739 (executing program) 2022/10/06 16:49:13 fetching corpus: 1350, signal 231338/273699 (executing program) 2022/10/06 16:49:13 fetching corpus: 1400, signal 236303/279869 (executing program) 2022/10/06 16:49:14 fetching corpus: 1450, signal 238406/283364 (executing program) 2022/10/06 16:49:14 fetching corpus: 1500, signal 243020/289159 (executing program) 2022/10/06 16:49:14 fetching corpus: 1550, signal 245972/293379 (executing program) 2022/10/06 16:49:14 fetching corpus: 1600, signal 250336/298925 (executing program) 2022/10/06 16:49:14 fetching corpus: 1650, signal 252980/302822 (executing program) 2022/10/06 16:49:14 fetching corpus: 1700, signal 257018/308054 (executing program) 2022/10/06 16:49:15 fetching corpus: 1750, signal 259867/312128 (executing program) 2022/10/06 16:49:15 fetching corpus: 1800, signal 262570/316082 (executing program) 2022/10/06 16:49:15 fetching corpus: 1850, signal 265723/320395 (executing program) 2022/10/06 16:49:15 fetching corpus: 1900, signal 271451/327079 (executing program) 2022/10/06 16:49:15 fetching corpus: 1950, signal 273946/330801 (executing program) 2022/10/06 16:49:15 fetching corpus: 2000, signal 277192/335137 (executing program) 2022/10/06 16:49:15 fetching corpus: 2050, signal 279116/338286 (executing program) 2022/10/06 16:49:16 fetching corpus: 2100, signal 281229/341625 (executing program) 2022/10/06 16:49:16 fetching corpus: 2150, signal 283299/344945 (executing program) 2022/10/06 16:49:16 fetching corpus: 2200, signal 286380/349181 (executing program) 2022/10/06 16:49:16 fetching corpus: 2250, signal 290563/354348 (executing program) 2022/10/06 16:49:16 fetching corpus: 2300, signal 293277/358192 (executing program) 2022/10/06 16:49:16 fetching corpus: 2350, signal 295843/361894 (executing program) 2022/10/06 16:49:16 fetching corpus: 2400, signal 298016/365224 (executing program) 2022/10/06 16:49:17 fetching corpus: 2450, signal 300978/369252 (executing program) 2022/10/06 16:49:17 fetching corpus: 2500, signal 303474/372828 (executing program) 2022/10/06 16:49:17 fetching corpus: 2550, signal 305497/375983 (executing program) 2022/10/06 16:49:17 fetching corpus: 2600, signal 307459/379075 (executing program) 2022/10/06 16:49:17 fetching corpus: 2650, signal 309666/382370 (executing program) 2022/10/06 16:49:17 fetching corpus: 2700, signal 311482/385300 (executing program) 2022/10/06 16:49:18 fetching corpus: 2749, signal 314248/389084 (executing program) 2022/10/06 16:49:18 fetching corpus: 2799, signal 316387/392365 (executing program) 2022/10/06 16:49:18 fetching corpus: 2849, signal 318199/395276 (executing program) 2022/10/06 16:49:18 fetching corpus: 2899, signal 322065/399943 (executing program) 2022/10/06 16:49:18 fetching corpus: 2949, signal 325099/403892 (executing program) 2022/10/06 16:49:18 fetching corpus: 2999, signal 327441/407276 (executing program) 2022/10/06 16:49:19 fetching corpus: 3049, signal 329012/409932 (executing program) 2022/10/06 16:49:19 fetching corpus: 3099, signal 330797/412806 (executing program) 2022/10/06 16:49:19 fetching corpus: 3149, signal 333287/416206 (executing program) 2022/10/06 16:49:19 fetching corpus: 3199, signal 335112/419108 (executing program) 2022/10/06 16:49:19 fetching corpus: 3249, signal 338425/423288 (executing program) 2022/10/06 16:49:19 fetching corpus: 3299, signal 340763/426585 (executing program) 2022/10/06 16:49:20 fetching corpus: 3349, signal 342664/429489 (executing program) 2022/10/06 16:49:20 fetching corpus: 3399, signal 344983/432812 (executing program) 2022/10/06 16:49:20 fetching corpus: 3449, signal 347032/435823 (executing program) 2022/10/06 16:49:20 fetching corpus: 3499, signal 348981/438779 (executing program) 2022/10/06 16:49:20 fetching corpus: 3549, signal 350541/441419 (executing program) 2022/10/06 16:49:20 fetching corpus: 3599, signal 352002/443961 (executing program) 2022/10/06 16:49:20 fetching corpus: 3649, signal 353706/446682 (executing program) 2022/10/06 16:49:21 fetching corpus: 3699, signal 355290/449247 (executing program) 2022/10/06 16:49:21 fetching corpus: 3749, signal 356918/451946 (executing program) 2022/10/06 16:49:21 fetching corpus: 3799, signal 359252/455125 (executing program) 2022/10/06 16:49:21 fetching corpus: 3849, signal 360798/457645 (executing program) [ 71.189209][ T1239] ieee802154 phy0 wpan0: encryption failed: -22 [ 71.196205][ T1239] ieee802154 phy1 wpan1: encryption failed: -22 2022/10/06 16:49:22 fetching corpus: 3899, signal 362335/460172 (executing program) 2022/10/06 16:49:22 fetching corpus: 3949, signal 364259/463002 (executing program) 2022/10/06 16:49:22 fetching corpus: 3999, signal 366038/465676 (executing program) 2022/10/06 16:49:22 fetching corpus: 4049, signal 368601/469001 (executing program) 2022/10/06 16:49:22 fetching corpus: 4099, signal 369843/471248 (executing program) 2022/10/06 16:49:22 fetching corpus: 4149, signal 372306/474476 (executing program) 2022/10/06 16:49:22 fetching corpus: 4199, signal 374139/477235 (executing program) 2022/10/06 16:49:23 fetching corpus: 4249, signal 376700/480514 (executing program) 2022/10/06 16:49:23 fetching corpus: 4299, signal 378856/483530 (executing program) 2022/10/06 16:49:23 fetching corpus: 4349, signal 380087/485716 (executing program) 2022/10/06 16:49:23 fetching corpus: 4399, signal 381462/488077 (executing program) 2022/10/06 16:49:23 fetching corpus: 4449, signal 383219/490746 (executing program) 2022/10/06 16:49:24 fetching corpus: 4499, signal 384915/493301 (executing program) 2022/10/06 16:49:24 fetching corpus: 4549, signal 386047/495419 (executing program) 2022/10/06 16:49:24 fetching corpus: 4599, signal 387302/497603 (executing program) 2022/10/06 16:49:24 fetching corpus: 4649, signal 389307/500390 (executing program) 2022/10/06 16:49:24 fetching corpus: 4699, signal 390645/502644 (executing program) 2022/10/06 16:49:24 fetching corpus: 4749, signal 392504/505341 (executing program) 2022/10/06 16:49:24 fetching corpus: 4799, signal 394475/508138 (executing program) 2022/10/06 16:49:25 fetching corpus: 4849, signal 396412/510871 (executing program) 2022/10/06 16:49:25 fetching corpus: 4899, signal 398628/513808 (executing program) 2022/10/06 16:49:25 fetching corpus: 4949, signal 399687/515789 (executing program) 2022/10/06 16:49:25 fetching corpus: 4999, signal 401179/518101 (executing program) 2022/10/06 16:49:25 fetching corpus: 5049, signal 402295/520116 (executing program) 2022/10/06 16:49:25 fetching corpus: 5099, signal 403372/522096 (executing program) 2022/10/06 16:49:25 fetching corpus: 5149, signal 405588/525010 (executing program) 2022/10/06 16:49:26 fetching corpus: 5199, signal 407049/527296 (executing program) 2022/10/06 16:49:26 fetching corpus: 5248, signal 408498/529535 (executing program) 2022/10/06 16:49:26 fetching corpus: 5298, signal 409815/531699 (executing program) 2022/10/06 16:49:26 fetching corpus: 5348, signal 411398/534089 (executing program) 2022/10/06 16:49:26 fetching corpus: 5398, signal 412900/536415 (executing program) [ 76.298283][ T7] cfg80211: failed to load regulatory.db 2022/10/06 16:49:27 fetching corpus: 5448, signal 414553/538812 (executing program) 2022/10/06 16:49:27 fetching corpus: 5498, signal 416148/541125 (executing program) 2022/10/06 16:49:27 fetching corpus: 5548, signal 417293/543125 (executing program) 2022/10/06 16:49:27 fetching corpus: 5598, signal 418710/545313 (executing program) 2022/10/06 16:49:27 fetching corpus: 5648, signal 419830/547247 (executing program) 2022/10/06 16:49:27 fetching corpus: 5698, signal 421396/549621 (executing program) 2022/10/06 16:49:27 fetching corpus: 5748, signal 423244/552141 (executing program) 2022/10/06 16:49:28 fetching corpus: 5798, signal 424551/554208 (executing program) 2022/10/06 16:49:28 fetching corpus: 5848, signal 425413/555942 (executing program) 2022/10/06 16:49:28 fetching corpus: 5898, signal 426574/557944 (executing program) 2022/10/06 16:49:28 fetching corpus: 5948, signal 427639/559832 (executing program) 2022/10/06 16:49:28 fetching corpus: 5998, signal 428997/561950 (executing program) 2022/10/06 16:49:28 fetching corpus: 6048, signal 431046/564565 (executing program) 2022/10/06 16:49:28 fetching corpus: 6098, signal 432706/566837 (executing program) 2022/10/06 16:49:29 fetching corpus: 6148, signal 433977/568897 (executing program) 2022/10/06 16:49:29 fetching corpus: 6198, signal 435489/571073 (executing program) 2022/10/06 16:49:29 fetching corpus: 6248, signal 436721/573054 (executing program) 2022/10/06 16:49:29 fetching corpus: 6298, signal 438835/575681 (executing program) 2022/10/06 16:49:29 fetching corpus: 6348, signal 439977/577548 (executing program) 2022/10/06 16:49:29 fetching corpus: 6398, signal 441256/579571 (executing program) 2022/10/06 16:49:30 fetching corpus: 6448, signal 442617/581646 (executing program) 2022/10/06 16:49:30 fetching corpus: 6498, signal 444535/584091 (executing program) 2022/10/06 16:49:30 fetching corpus: 6548, signal 446212/586365 (executing program) 2022/10/06 16:49:30 fetching corpus: 6598, signal 447681/588491 (executing program) 2022/10/06 16:49:30 fetching corpus: 6648, signal 448874/590381 (executing program) 2022/10/06 16:49:30 fetching corpus: 6698, signal 450221/592376 (executing program) 2022/10/06 16:49:31 fetching corpus: 6748, signal 451536/594351 (executing program) 2022/10/06 16:49:31 fetching corpus: 6798, signal 452290/595980 (executing program) 2022/10/06 16:49:31 fetching corpus: 6848, signal 453332/597759 (executing program) 2022/10/06 16:49:31 fetching corpus: 6898, signal 454368/599575 (executing program) 2022/10/06 16:49:31 fetching corpus: 6948, signal 455510/601427 (executing program) 2022/10/06 16:49:31 fetching corpus: 6998, signal 456716/603314 (executing program) 2022/10/06 16:49:32 fetching corpus: 7048, signal 457823/605130 (executing program) 2022/10/06 16:49:32 fetching corpus: 7098, signal 458802/606810 (executing program) 2022/10/06 16:49:32 fetching corpus: 7148, signal 459634/608405 (executing program) 2022/10/06 16:49:32 fetching corpus: 7198, signal 460661/610159 (executing program) 2022/10/06 16:49:32 fetching corpus: 7248, signal 461540/611795 (executing program) 2022/10/06 16:49:32 fetching corpus: 7298, signal 462468/613426 (executing program) 2022/10/06 16:49:33 fetching corpus: 7348, signal 463076/614836 (executing program) 2022/10/06 16:49:33 fetching corpus: 7398, signal 463948/616498 (executing program) 2022/10/06 16:49:33 fetching corpus: 7448, signal 465049/618254 (executing program) 2022/10/06 16:49:33 fetching corpus: 7498, signal 466534/620299 (executing program) 2022/10/06 16:49:33 fetching corpus: 7548, signal 467587/622035 (executing program) 2022/10/06 16:49:33 fetching corpus: 7598, signal 468828/623955 (executing program) 2022/10/06 16:49:33 fetching corpus: 7648, signal 469864/625669 (executing program) 2022/10/06 16:49:34 fetching corpus: 7698, signal 472354/628368 (executing program) 2022/10/06 16:49:34 fetching corpus: 7748, signal 473813/630357 (executing program) 2022/10/06 16:49:34 fetching corpus: 7798, signal 475008/632156 (executing program) 2022/10/06 16:49:34 fetching corpus: 7848, signal 475744/633623 (executing program) 2022/10/06 16:49:34 fetching corpus: 7898, signal 477021/635479 (executing program) 2022/10/06 16:49:34 fetching corpus: 7948, signal 478035/637121 (executing program) 2022/10/06 16:49:35 fetching corpus: 7998, signal 479626/639185 (executing program) 2022/10/06 16:49:35 fetching corpus: 8048, signal 480757/640912 (executing program) 2022/10/06 16:49:35 fetching corpus: 8098, signal 481789/642563 (executing program) 2022/10/06 16:49:35 fetching corpus: 8148, signal 483444/644608 (executing program) 2022/10/06 16:49:35 fetching corpus: 8198, signal 484662/646388 (executing program) 2022/10/06 16:49:35 fetching corpus: 8248, signal 485826/648111 (executing program) 2022/10/06 16:49:36 fetching corpus: 8298, signal 487129/649932 (executing program) 2022/10/06 16:49:36 fetching corpus: 8348, signal 488246/651633 (executing program) 2022/10/06 16:49:36 fetching corpus: 8398, signal 489550/653387 (executing program) 2022/10/06 16:49:36 fetching corpus: 8448, signal 490338/654897 (executing program) 2022/10/06 16:49:36 fetching corpus: 8498, signal 492066/656998 (executing program) 2022/10/06 16:49:36 fetching corpus: 8548, signal 493179/658692 (executing program) 2022/10/06 16:49:36 fetching corpus: 8598, signal 493922/660143 (executing program) 2022/10/06 16:49:37 fetching corpus: 8648, signal 495215/661854 (executing program) 2022/10/06 16:49:37 fetching corpus: 8698, signal 496043/663355 (executing program) 2022/10/06 16:49:37 fetching corpus: 8748, signal 496963/664885 (executing program) 2022/10/06 16:49:37 fetching corpus: 8798, signal 498333/666728 (executing program) 2022/10/06 16:49:37 fetching corpus: 8848, signal 499308/668285 (executing program) 2022/10/06 16:49:37 fetching corpus: 8898, signal 500610/670068 (executing program) 2022/10/06 16:49:38 fetching corpus: 8948, signal 501807/671752 (executing program) 2022/10/06 16:49:38 fetching corpus: 8998, signal 502943/673394 (executing program) 2022/10/06 16:49:38 fetching corpus: 9048, signal 504241/675153 (executing program) 2022/10/06 16:49:38 fetching corpus: 9098, signal 505416/676832 (executing program) 2022/10/06 16:49:38 fetching corpus: 9148, signal 506636/678512 (executing program) 2022/10/06 16:49:38 fetching corpus: 9198, signal 507505/679946 (executing program) 2022/10/06 16:49:39 fetching corpus: 9248, signal 508509/681505 (executing program) 2022/10/06 16:49:39 fetching corpus: 9298, signal 509534/683039 (executing program) 2022/10/06 16:49:39 fetching corpus: 9348, signal 510319/684461 (executing program) 2022/10/06 16:49:39 fetching corpus: 9398, signal 511454/686111 (executing program) 2022/10/06 16:49:39 fetching corpus: 9448, signal 512904/687874 (executing program) 2022/10/06 16:49:39 fetching corpus: 9498, signal 513793/689317 (executing program) 2022/10/06 16:49:39 fetching corpus: 9548, signal 514724/690752 (executing program) 2022/10/06 16:49:40 fetching corpus: 9598, signal 515591/692203 (executing program) 2022/10/06 16:49:40 fetching corpus: 9648, signal 516473/693623 (executing program) 2022/10/06 16:49:40 fetching corpus: 9698, signal 517282/695010 (executing program) 2022/10/06 16:49:40 fetching corpus: 9748, signal 518367/696544 (executing program) 2022/10/06 16:49:40 fetching corpus: 9798, signal 519050/697852 (executing program) 2022/10/06 16:49:41 fetching corpus: 9848, signal 519761/699174 (executing program) 2022/10/06 16:49:41 fetching corpus: 9898, signal 520580/700551 (executing program) 2022/10/06 16:49:41 fetching corpus: 9948, signal 522120/702399 (executing program) 2022/10/06 16:49:41 fetching corpus: 9998, signal 522998/703846 (executing program) 2022/10/06 16:49:41 fetching corpus: 10048, signal 523649/705149 (executing program) 2022/10/06 16:49:41 fetching corpus: 10098, signal 524526/706561 (executing program) 2022/10/06 16:49:41 fetching corpus: 10148, signal 525136/707846 (executing program) 2022/10/06 16:49:42 fetching corpus: 10198, signal 526519/709495 (executing program) 2022/10/06 16:49:42 fetching corpus: 10248, signal 527592/710966 (executing program) 2022/10/06 16:49:42 fetching corpus: 10298, signal 528460/712361 (executing program) 2022/10/06 16:49:42 fetching corpus: 10348, signal 529399/713823 (executing program) 2022/10/06 16:49:42 fetching corpus: 10398, signal 529943/715038 (executing program) 2022/10/06 16:49:42 fetching corpus: 10448, signal 530561/716273 (executing program) 2022/10/06 16:49:42 fetching corpus: 10498, signal 531167/717494 (executing program) 2022/10/06 16:49:43 fetching corpus: 10548, signal 531757/718702 (executing program) 2022/10/06 16:49:43 fetching corpus: 10598, signal 532977/720227 (executing program) 2022/10/06 16:49:43 fetching corpus: 10648, signal 534627/721993 (executing program) 2022/10/06 16:49:43 fetching corpus: 10698, signal 535198/723173 (executing program) 2022/10/06 16:49:43 fetching corpus: 10748, signal 536177/724562 (executing program) 2022/10/06 16:49:43 fetching corpus: 10798, signal 537345/726082 (executing program) 2022/10/06 16:49:44 fetching corpus: 10848, signal 537932/727296 (executing program) 2022/10/06 16:49:44 fetching corpus: 10898, signal 538691/728554 (executing program) 2022/10/06 16:49:44 fetching corpus: 10948, signal 539842/730099 (executing program) 2022/10/06 16:49:44 fetching corpus: 10998, signal 540368/731275 (executing program) 2022/10/06 16:49:45 fetching corpus: 11048, signal 541217/732572 (executing program) 2022/10/06 16:49:45 fetching corpus: 11098, signal 541994/733845 (executing program) 2022/10/06 16:49:45 fetching corpus: 11148, signal 542928/735249 (executing program) 2022/10/06 16:49:45 fetching corpus: 11198, signal 544015/736665 (executing program) 2022/10/06 16:49:45 fetching corpus: 11248, signal 544856/738000 (executing program) 2022/10/06 16:49:45 fetching corpus: 11298, signal 545813/739359 (executing program) 2022/10/06 16:49:46 fetching corpus: 11348, signal 546614/740609 (executing program) 2022/10/06 16:49:46 fetching corpus: 11398, signal 547678/741995 (executing program) 2022/10/06 16:49:46 fetching corpus: 11448, signal 548623/743363 (executing program) 2022/10/06 16:49:46 fetching corpus: 11498, signal 549430/744641 (executing program) 2022/10/06 16:49:46 fetching corpus: 11548, signal 550033/745754 (executing program) 2022/10/06 16:49:46 fetching corpus: 11598, signal 551165/747183 (executing program) 2022/10/06 16:49:47 fetching corpus: 11648, signal 552633/748822 (executing program) 2022/10/06 16:49:47 fetching corpus: 11698, signal 553129/749886 (executing program) 2022/10/06 16:49:47 fetching corpus: 11748, signal 554110/751208 (executing program) 2022/10/06 16:49:47 fetching corpus: 11798, signal 554990/752469 (executing program) 2022/10/06 16:49:47 fetching corpus: 11848, signal 555636/753582 (executing program) 2022/10/06 16:49:47 fetching corpus: 11898, signal 556500/754844 (executing program) 2022/10/06 16:49:47 fetching corpus: 11948, signal 557134/755955 (executing program) 2022/10/06 16:49:48 fetching corpus: 11998, signal 557798/757109 (executing program) 2022/10/06 16:49:48 fetching corpus: 12048, signal 558357/758252 (executing program) 2022/10/06 16:49:48 fetching corpus: 12098, signal 559456/759654 (executing program) 2022/10/06 16:49:48 fetching corpus: 12148, signal 560207/760833 (executing program) 2022/10/06 16:49:49 fetching corpus: 12198, signal 561208/762156 (executing program) 2022/10/06 16:49:49 fetching corpus: 12248, signal 562589/763655 (executing program) 2022/10/06 16:49:49 fetching corpus: 12298, signal 563215/764762 (executing program) 2022/10/06 16:49:49 fetching corpus: 12348, signal 563777/765857 (executing program) 2022/10/06 16:49:49 fetching corpus: 12398, signal 564408/766999 (executing program) 2022/10/06 16:49:49 fetching corpus: 12448, signal 565570/768401 (executing program) 2022/10/06 16:49:50 fetching corpus: 12498, signal 566484/769620 (executing program) 2022/10/06 16:49:50 fetching corpus: 12548, signal 567186/770741 (executing program) 2022/10/06 16:49:50 fetching corpus: 12598, signal 567983/771927 (executing program) 2022/10/06 16:49:50 fetching corpus: 12648, signal 569177/773297 (executing program) 2022/10/06 16:49:50 fetching corpus: 12698, signal 569918/774453 (executing program) 2022/10/06 16:49:50 fetching corpus: 12748, signal 570439/775474 (executing program) 2022/10/06 16:49:50 fetching corpus: 12798, signal 571259/776667 (executing program) 2022/10/06 16:49:50 fetching corpus: 12848, signal 572266/777906 (executing program) 2022/10/06 16:49:51 fetching corpus: 12898, signal 572999/779022 (executing program) 2022/10/06 16:49:51 fetching corpus: 12948, signal 573541/780131 (executing program) 2022/10/06 16:49:51 fetching corpus: 12998, signal 574190/781249 (executing program) 2022/10/06 16:49:51 fetching corpus: 13048, signal 574873/782304 (executing program) 2022/10/06 16:49:51 fetching corpus: 13098, signal 576241/783693 (executing program) 2022/10/06 16:49:51 fetching corpus: 13148, signal 576977/784816 (executing program) 2022/10/06 16:49:51 fetching corpus: 13198, signal 577689/785883 (executing program) 2022/10/06 16:49:52 fetching corpus: 13248, signal 578541/787031 (executing program) 2022/10/06 16:49:52 fetching corpus: 13298, signal 579439/788208 (executing program) 2022/10/06 16:49:52 fetching corpus: 13348, signal 580175/789283 (executing program) 2022/10/06 16:49:52 fetching corpus: 13398, signal 580762/790351 (executing program) 2022/10/06 16:49:52 fetching corpus: 13448, signal 581571/791509 (executing program) 2022/10/06 16:49:52 fetching corpus: 13498, signal 582236/792593 (executing program) 2022/10/06 16:49:52 fetching corpus: 13548, signal 582953/793621 (executing program) 2022/10/06 16:49:53 fetching corpus: 13598, signal 583530/794629 (executing program) 2022/10/06 16:49:53 fetching corpus: 13648, signal 584504/795769 (executing program) 2022/10/06 16:49:53 fetching corpus: 13698, signal 584977/796706 (executing program) 2022/10/06 16:49:53 fetching corpus: 13748, signal 585553/797723 (executing program) 2022/10/06 16:49:53 fetching corpus: 13798, signal 586144/798756 (executing program) 2022/10/06 16:49:53 fetching corpus: 13848, signal 587061/799882 (executing program) 2022/10/06 16:49:54 fetching corpus: 13898, signal 588147/801110 (executing program) 2022/10/06 16:49:54 fetching corpus: 13948, signal 588896/802192 (executing program) 2022/10/06 16:49:54 fetching corpus: 13998, signal 589589/803267 (executing program) 2022/10/06 16:49:54 fetching corpus: 14048, signal 590323/804302 (executing program) 2022/10/06 16:49:54 fetching corpus: 14097, signal 591003/805290 (executing program) 2022/10/06 16:49:55 fetching corpus: 14146, signal 591744/806322 (executing program) 2022/10/06 16:49:55 fetching corpus: 14196, signal 592587/807409 (executing program) 2022/10/06 16:49:55 fetching corpus: 14246, signal 593294/808442 (executing program) 2022/10/06 16:49:55 fetching corpus: 14296, signal 594183/809546 (executing program) 2022/10/06 16:49:55 fetching corpus: 14346, signal 595106/810679 (executing program) 2022/10/06 16:49:55 fetching corpus: 14396, signal 595535/811592 (executing program) 2022/10/06 16:49:55 fetching corpus: 14446, signal 596356/812655 (executing program) 2022/10/06 16:49:56 fetching corpus: 14496, signal 596876/813640 (executing program) 2022/10/06 16:49:56 fetching corpus: 14546, signal 597890/814795 (executing program) 2022/10/06 16:49:56 fetching corpus: 14596, signal 598460/815785 (executing program) 2022/10/06 16:49:56 fetching corpus: 14646, signal 599094/816770 (executing program) 2022/10/06 16:49:56 fetching corpus: 14696, signal 599759/817783 (executing program) 2022/10/06 16:49:56 fetching corpus: 14746, signal 600598/818877 (executing program) 2022/10/06 16:49:56 fetching corpus: 14796, signal 601176/819805 (executing program) 2022/10/06 16:49:57 fetching corpus: 14846, signal 601997/820840 (executing program) 2022/10/06 16:49:57 fetching corpus: 14896, signal 602675/821841 (executing program) 2022/10/06 16:49:57 fetching corpus: 14946, signal 603529/822912 (executing program) 2022/10/06 16:49:57 fetching corpus: 14996, signal 604404/823995 (executing program) 2022/10/06 16:49:58 fetching corpus: 15046, signal 605305/825046 (executing program) 2022/10/06 16:49:58 fetching corpus: 15096, signal 605961/825993 (executing program) 2022/10/06 16:49:58 fetching corpus: 15146, signal 606802/826990 (executing program) 2022/10/06 16:49:58 fetching corpus: 15196, signal 607432/827985 (executing program) 2022/10/06 16:49:58 fetching corpus: 15246, signal 607936/828907 (executing program) 2022/10/06 16:49:58 fetching corpus: 15296, signal 608961/829978 (executing program) 2022/10/06 16:49:59 fetching corpus: 15346, signal 609514/830910 (executing program) 2022/10/06 16:49:59 fetching corpus: 15396, signal 610868/832094 (executing program) 2022/10/06 16:49:59 fetching corpus: 15446, signal 611554/833055 (executing program) 2022/10/06 16:49:59 fetching corpus: 15496, signal 612126/833979 (executing program) 2022/10/06 16:49:59 fetching corpus: 15546, signal 612718/834918 (executing program) 2022/10/06 16:49:59 fetching corpus: 15596, signal 613399/835854 (executing program) 2022/10/06 16:50:00 fetching corpus: 15646, signal 614198/836872 (executing program) 2022/10/06 16:50:00 fetching corpus: 15696, signal 615056/837840 (executing program) 2022/10/06 16:50:00 fetching corpus: 15746, signal 615748/838753 (executing program) 2022/10/06 16:50:00 fetching corpus: 15796, signal 616581/839722 (executing program) 2022/10/06 16:50:00 fetching corpus: 15846, signal 616949/840551 (executing program) 2022/10/06 16:50:01 fetching corpus: 15896, signal 617515/841413 (executing program) 2022/10/06 16:50:01 fetching corpus: 15946, signal 618222/842396 (executing program) 2022/10/06 16:50:01 fetching corpus: 15996, signal 619152/843362 (executing program) 2022/10/06 16:50:01 fetching corpus: 16046, signal 619755/844248 (executing program) 2022/10/06 16:50:01 fetching corpus: 16096, signal 620517/845190 (executing program) 2022/10/06 16:50:01 fetching corpus: 16146, signal 621093/846133 (executing program) 2022/10/06 16:50:02 fetching corpus: 16196, signal 621772/847027 (executing program) 2022/10/06 16:50:02 fetching corpus: 16246, signal 622324/847903 (executing program) 2022/10/06 16:50:02 fetching corpus: 16296, signal 622978/848760 (executing program) 2022/10/06 16:50:02 fetching corpus: 16346, signal 623448/849600 (executing program) 2022/10/06 16:50:02 fetching corpus: 16396, signal 624151/850534 (executing program) 2022/10/06 16:50:02 fetching corpus: 16446, signal 625469/851615 (executing program) 2022/10/06 16:50:03 fetching corpus: 16496, signal 626011/852453 (executing program) 2022/10/06 16:50:03 fetching corpus: 16546, signal 627160/853509 (executing program) 2022/10/06 16:50:03 fetching corpus: 16596, signal 627769/854400 (executing program) 2022/10/06 16:50:03 fetching corpus: 16646, signal 628285/855247 (executing program) 2022/10/06 16:50:03 fetching corpus: 16696, signal 628803/856090 (executing program) 2022/10/06 16:50:04 fetching corpus: 16746, signal 629325/856926 (executing program) 2022/10/06 16:50:04 fetching corpus: 16796, signal 629901/857764 (executing program) 2022/10/06 16:50:04 fetching corpus: 16846, signal 630464/858643 (executing program) 2022/10/06 16:50:04 fetching corpus: 16896, signal 631013/859457 (executing program) 2022/10/06 16:50:04 fetching corpus: 16946, signal 631581/860274 (executing program) 2022/10/06 16:50:04 fetching corpus: 16996, signal 632615/861246 (executing program) 2022/10/06 16:50:05 fetching corpus: 17046, signal 633347/862165 (executing program) 2022/10/06 16:50:05 fetching corpus: 17096, signal 633824/863010 (executing program) 2022/10/06 16:50:05 fetching corpus: 17146, signal 634380/863856 (executing program) 2022/10/06 16:50:05 fetching corpus: 17196, signal 634958/864686 (executing program) 2022/10/06 16:50:05 fetching corpus: 17246, signal 635786/865557 (executing program) 2022/10/06 16:50:05 fetching corpus: 17296, signal 636630/866459 (executing program) 2022/10/06 16:50:05 fetching corpus: 17346, signal 637285/867320 (executing program) 2022/10/06 16:50:06 fetching corpus: 17396, signal 637901/868175 (executing program) 2022/10/06 16:50:06 fetching corpus: 17446, signal 638426/868981 (executing program) 2022/10/06 16:50:06 fetching corpus: 17496, signal 638942/869791 (executing program) 2022/10/06 16:50:06 fetching corpus: 17546, signal 639709/870681 (executing program) 2022/10/06 16:50:06 fetching corpus: 17596, signal 640357/871497 (executing program) 2022/10/06 16:50:06 fetching corpus: 17646, signal 640907/872282 (executing program) 2022/10/06 16:50:07 fetching corpus: 17696, signal 641549/873125 (executing program) 2022/10/06 16:50:07 fetching corpus: 17746, signal 642039/873903 (executing program) 2022/10/06 16:50:07 fetching corpus: 17796, signal 642594/874673 (executing program) 2022/10/06 16:50:07 fetching corpus: 17846, signal 643251/875469 (executing program) 2022/10/06 16:50:07 fetching corpus: 17896, signal 643752/876227 (executing program) 2022/10/06 16:50:07 fetching corpus: 17946, signal 644572/877054 (executing program) 2022/10/06 16:50:07 fetching corpus: 17996, signal 645307/877885 (executing program) 2022/10/06 16:50:08 fetching corpus: 18046, signal 646136/878738 (executing program) 2022/10/06 16:50:08 fetching corpus: 18096, signal 646490/879437 (executing program) 2022/10/06 16:50:08 fetching corpus: 18146, signal 647107/880207 (executing program) 2022/10/06 16:50:08 fetching corpus: 18196, signal 647746/881002 (executing program) 2022/10/06 16:50:08 fetching corpus: 18246, signal 648257/881729 (executing program) 2022/10/06 16:50:08 fetching corpus: 18296, signal 648706/882455 (executing program) 2022/10/06 16:50:08 fetching corpus: 18346, signal 649252/883203 (executing program) 2022/10/06 16:50:09 fetching corpus: 18396, signal 649701/883921 (executing program) 2022/10/06 16:50:09 fetching corpus: 18446, signal 650169/884652 (executing program) 2022/10/06 16:50:09 fetching corpus: 18496, signal 650568/885389 (executing program) 2022/10/06 16:50:09 fetching corpus: 18546, signal 651332/886187 (executing program) 2022/10/06 16:50:09 fetching corpus: 18596, signal 652041/886974 (executing program) 2022/10/06 16:50:09 fetching corpus: 18646, signal 652609/887700 (executing program) 2022/10/06 16:50:10 fetching corpus: 18696, signal 653166/888418 (executing program) 2022/10/06 16:50:10 fetching corpus: 18746, signal 653770/889156 (executing program) 2022/10/06 16:50:10 fetching corpus: 18796, signal 654024/889807 (executing program) 2022/10/06 16:50:10 fetching corpus: 18846, signal 654598/890564 (executing program) 2022/10/06 16:50:10 fetching corpus: 18896, signal 655169/891284 (executing program) 2022/10/06 16:50:11 fetching corpus: 18946, signal 655744/892019 (executing program) 2022/10/06 16:50:11 fetching corpus: 18996, signal 656418/892760 (executing program) 2022/10/06 16:50:11 fetching corpus: 19046, signal 657071/893501 (executing program) 2022/10/06 16:50:11 fetching corpus: 19096, signal 657659/894241 (executing program) 2022/10/06 16:50:11 fetching corpus: 19146, signal 658359/895006 (executing program) 2022/10/06 16:50:11 fetching corpus: 19196, signal 658953/895759 (executing program) 2022/10/06 16:50:11 fetching corpus: 19246, signal 659441/896485 (executing program) 2022/10/06 16:50:12 fetching corpus: 19296, signal 661631/897564 (executing program) 2022/10/06 16:50:12 fetching corpus: 19346, signal 662241/898290 (executing program) 2022/10/06 16:50:12 fetching corpus: 19396, signal 662761/898959 (executing program) 2022/10/06 16:50:12 fetching corpus: 19446, signal 663296/899644 (executing program) 2022/10/06 16:50:12 fetching corpus: 19496, signal 664219/900416 (executing program) 2022/10/06 16:50:12 fetching corpus: 19546, signal 664669/901083 (executing program) 2022/10/06 16:50:12 fetching corpus: 19596, signal 665187/901795 (executing program) 2022/10/06 16:50:12 fetching corpus: 19646, signal 665730/902467 (executing program) 2022/10/06 16:50:13 fetching corpus: 19696, signal 666333/903186 (executing program) 2022/10/06 16:50:13 fetching corpus: 19746, signal 666747/903883 (executing program) 2022/10/06 16:50:13 fetching corpus: 19796, signal 667303/904531 (executing program) 2022/10/06 16:50:13 fetching corpus: 19846, signal 667902/905231 (executing program) 2022/10/06 16:50:13 fetching corpus: 19896, signal 668498/905939 (executing program) 2022/10/06 16:50:14 fetching corpus: 19946, signal 669002/906575 (executing program) 2022/10/06 16:50:14 fetching corpus: 19996, signal 669561/907278 (executing program) 2022/10/06 16:50:14 fetching corpus: 20046, signal 670243/907972 (executing program) 2022/10/06 16:50:14 fetching corpus: 20096, signal 670925/908681 (executing program) 2022/10/06 16:50:14 fetching corpus: 20146, signal 671418/909318 (executing program) 2022/10/06 16:50:14 fetching corpus: 20196, signal 671924/909979 (executing program) 2022/10/06 16:50:14 fetching corpus: 20246, signal 672508/910612 (executing program) 2022/10/06 16:50:14 fetching corpus: 20296, signal 673020/911292 (executing program) 2022/10/06 16:50:15 fetching corpus: 20346, signal 673362/911918 (executing program) 2022/10/06 16:50:15 fetching corpus: 20396, signal 674068/912621 (executing program) 2022/10/06 16:50:15 fetching corpus: 20446, signal 674467/913278 (executing program) 2022/10/06 16:50:15 fetching corpus: 20496, signal 674882/913930 (executing program) 2022/10/06 16:50:15 fetching corpus: 20546, signal 676035/914624 (executing program) 2022/10/06 16:50:15 fetching corpus: 20596, signal 676316/915261 (executing program) 2022/10/06 16:50:16 fetching corpus: 20646, signal 676900/915928 (executing program) 2022/10/06 16:50:16 fetching corpus: 20696, signal 677403/916594 (executing program) 2022/10/06 16:50:16 fetching corpus: 20746, signal 677733/917214 (executing program) 2022/10/06 16:50:16 fetching corpus: 20796, signal 678346/917853 (executing program) 2022/10/06 16:50:16 fetching corpus: 20846, signal 679060/918518 (executing program) 2022/10/06 16:50:16 fetching corpus: 20896, signal 679673/919203 (executing program) 2022/10/06 16:50:16 fetching corpus: 20946, signal 680110/919827 (executing program) 2022/10/06 16:50:16 fetching corpus: 20996, signal 681066/920501 (executing program) 2022/10/06 16:50:17 fetching corpus: 21046, signal 681432/921105 (executing program) 2022/10/06 16:50:17 fetching corpus: 21096, signal 681952/921738 (executing program) 2022/10/06 16:50:17 fetching corpus: 21146, signal 682277/922383 (executing program) 2022/10/06 16:50:17 fetching corpus: 21196, signal 682659/922993 (executing program) 2022/10/06 16:50:18 fetching corpus: 21246, signal 683232/923598 (executing program) 2022/10/06 16:50:18 fetching corpus: 21296, signal 683934/924230 (executing program) 2022/10/06 16:50:18 fetching corpus: 21346, signal 684417/924847 (executing program) 2022/10/06 16:50:18 fetching corpus: 21396, signal 685224/925485 (executing program) 2022/10/06 16:50:18 fetching corpus: 21446, signal 685870/926106 (executing program) 2022/10/06 16:50:18 fetching corpus: 21496, signal 686340/926688 (executing program) 2022/10/06 16:50:18 fetching corpus: 21546, signal 686682/927282 (executing program) 2022/10/06 16:50:19 fetching corpus: 21596, signal 687192/927926 (executing program) 2022/10/06 16:50:19 fetching corpus: 21646, signal 687651/928522 (executing program) 2022/10/06 16:50:19 fetching corpus: 21696, signal 687926/929107 (executing program) 2022/10/06 16:50:19 fetching corpus: 21746, signal 688435/929676 (executing program) 2022/10/06 16:50:19 fetching corpus: 21796, signal 688902/930281 (executing program) 2022/10/06 16:50:19 fetching corpus: 21846, signal 689591/930930 (executing program) 2022/10/06 16:50:20 fetching corpus: 21896, signal 689992/931479 (executing program) 2022/10/06 16:50:20 fetching corpus: 21946, signal 690791/932099 (executing program) 2022/10/06 16:50:20 fetching corpus: 21996, signal 691453/932686 (executing program) 2022/10/06 16:50:20 fetching corpus: 22046, signal 692104/933289 (executing program) 2022/10/06 16:50:20 fetching corpus: 22096, signal 692380/933852 (executing program) 2022/10/06 16:50:20 fetching corpus: 22146, signal 692936/934447 (executing program) 2022/10/06 16:50:21 fetching corpus: 22196, signal 693223/934988 (executing program) 2022/10/06 16:50:21 fetching corpus: 22246, signal 693642/935568 (executing program) 2022/10/06 16:50:21 fetching corpus: 22296, signal 694867/936240 (executing program) 2022/10/06 16:50:21 fetching corpus: 22346, signal 695451/936809 (executing program) 2022/10/06 16:50:21 fetching corpus: 22396, signal 696050/937335 (executing program) 2022/10/06 16:50:22 fetching corpus: 22446, signal 696580/937886 (executing program) 2022/10/06 16:50:22 fetching corpus: 22496, signal 696988/938418 (executing program) 2022/10/06 16:50:22 fetching corpus: 22545, signal 697369/939019 (executing program) 2022/10/06 16:50:23 fetching corpus: 22595, signal 697857/939623 (executing program) 2022/10/06 16:50:23 fetching corpus: 22645, signal 698254/940159 (executing program) 2022/10/06 16:50:23 fetching corpus: 22695, signal 698659/940709 (executing program) [ 132.619412][ T1239] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.626149][ T1239] ieee802154 phy1 wpan1: encryption failed: -22 2022/10/06 16:50:23 fetching corpus: 22745, signal 699019/941252 (executing program) 2022/10/06 16:50:23 fetching corpus: 22795, signal 699400/941796 (executing program) 2022/10/06 16:50:23 fetching corpus: 22845, signal 699838/942323 (executing program) 2022/10/06 16:50:23 fetching corpus: 22895, signal 700368/942852 (executing program) 2022/10/06 16:50:24 fetching corpus: 22945, signal 700835/943404 (executing program) 2022/10/06 16:50:24 fetching corpus: 22995, signal 701413/943910 (executing program) 2022/10/06 16:50:24 fetching corpus: 23045, signal 701901/944454 (executing program) 2022/10/06 16:50:24 fetching corpus: 23095, signal 702570/944983 (executing program) 2022/10/06 16:50:24 fetching corpus: 23145, signal 703016/945522 (executing program) 2022/10/06 16:50:24 fetching corpus: 23195, signal 703329/946068 (executing program) 2022/10/06 16:50:24 fetching corpus: 23245, signal 703758/946607 (executing program) 2022/10/06 16:50:25 fetching corpus: 23295, signal 704368/947122 (executing program) 2022/10/06 16:50:25 fetching corpus: 23345, signal 704973/947624 (executing program) 2022/10/06 16:50:25 fetching corpus: 23395, signal 705328/948148 (executing program) 2022/10/06 16:50:25 fetching corpus: 23445, signal 705841/948693 (executing program) 2022/10/06 16:50:25 fetching corpus: 23495, signal 706123/949201 (executing program) 2022/10/06 16:50:25 fetching corpus: 23545, signal 706525/949721 (executing program) 2022/10/06 16:50:25 fetching corpus: 23595, signal 707155/950224 (executing program) 2022/10/06 16:50:26 fetching corpus: 23645, signal 707462/950698 (executing program) 2022/10/06 16:50:26 fetching corpus: 23695, signal 707938/951222 (executing program) 2022/10/06 16:50:26 fetching corpus: 23745, signal 708305/951642 (executing program) 2022/10/06 16:50:26 fetching corpus: 23795, signal 708625/951642 (executing program) 2022/10/06 16:50:26 fetching corpus: 23845, signal 708874/951642 (executing program) 2022/10/06 16:50:26 fetching corpus: 23895, signal 709515/951642 (executing program) 2022/10/06 16:50:26 fetching corpus: 23945, signal 709822/951642 (executing program) 2022/10/06 16:50:27 fetching corpus: 23995, signal 710331/951642 (executing program) 2022/10/06 16:50:27 fetching corpus: 24045, signal 710691/951642 (executing program) 2022/10/06 16:50:27 fetching corpus: 24095, signal 711103/951642 (executing program) 2022/10/06 16:50:27 fetching corpus: 24145, signal 711585/951642 (executing program) 2022/10/06 16:50:27 fetching corpus: 24195, signal 712119/951642 (executing program) 2022/10/06 16:50:27 fetching corpus: 24245, signal 712542/951642 (executing program) 2022/10/06 16:50:27 fetching corpus: 24295, signal 713023/951642 (executing program) 2022/10/06 16:50:28 fetching corpus: 24345, signal 713444/951642 (executing program) 2022/10/06 16:50:28 fetching corpus: 24395, signal 713832/951643 (executing program) 2022/10/06 16:50:28 fetching corpus: 24445, signal 714285/951643 (executing program) 2022/10/06 16:50:28 fetching corpus: 24495, signal 714736/951643 (executing program) 2022/10/06 16:50:28 fetching corpus: 24545, signal 715567/951643 (executing program) 2022/10/06 16:50:28 fetching corpus: 24595, signal 715952/951643 (executing program) 2022/10/06 16:50:29 fetching corpus: 24645, signal 716273/951643 (executing program) 2022/10/06 16:50:29 fetching corpus: 24695, signal 716721/951643 (executing program) 2022/10/06 16:50:29 fetching corpus: 24745, signal 717118/951643 (executing program) 2022/10/06 16:50:29 fetching corpus: 24795, signal 717479/951643 (executing program) 2022/10/06 16:50:29 fetching corpus: 24845, signal 717945/951643 (executing program) 2022/10/06 16:50:29 fetching corpus: 24895, signal 718361/951643 (executing program) 2022/10/06 16:50:30 fetching corpus: 24945, signal 718975/951643 (executing program) 2022/10/06 16:50:30 fetching corpus: 24995, signal 719540/951643 (executing program) 2022/10/06 16:50:30 fetching corpus: 25045, signal 719995/951643 (executing program) 2022/10/06 16:50:30 fetching corpus: 25095, signal 720419/951643 (executing program) 2022/10/06 16:50:30 fetching corpus: 25145, signal 720940/951667 (executing program) 2022/10/06 16:50:30 fetching corpus: 25195, signal 721363/951670 (executing program) 2022/10/06 16:50:31 fetching corpus: 25245, signal 721889/951671 (executing program) 2022/10/06 16:50:31 fetching corpus: 25295, signal 722292/951671 (executing program) 2022/10/06 16:50:31 fetching corpus: 25345, signal 722790/951672 (executing program) 2022/10/06 16:50:31 fetching corpus: 25395, signal 723394/951672 (executing program) 2022/10/06 16:50:31 fetching corpus: 25445, signal 723903/951672 (executing program) 2022/10/06 16:50:31 fetching corpus: 25495, signal 724227/951672 (executing program) 2022/10/06 16:50:31 fetching corpus: 25545, signal 724634/951672 (executing program) 2022/10/06 16:50:32 fetching corpus: 25595, signal 725066/951672 (executing program) 2022/10/06 16:50:32 fetching corpus: 25645, signal 725622/951672 (executing program) 2022/10/06 16:50:32 fetching corpus: 25695, signal 726161/951672 (executing program) 2022/10/06 16:50:32 fetching corpus: 25745, signal 726434/951672 (executing program) 2022/10/06 16:50:32 fetching corpus: 25795, signal 726910/951672 (executing program) 2022/10/06 16:50:32 fetching corpus: 25845, signal 727406/951672 (executing program) 2022/10/06 16:50:33 fetching corpus: 25895, signal 727842/951672 (executing program) 2022/10/06 16:50:33 fetching corpus: 25945, signal 728338/951672 (executing program) 2022/10/06 16:50:33 fetching corpus: 25995, signal 728825/951672 (executing program) 2022/10/06 16:50:33 fetching corpus: 26045, signal 729142/951672 (executing program) 2022/10/06 16:50:33 fetching corpus: 26095, signal 729681/951672 (executing program) 2022/10/06 16:50:33 fetching corpus: 26145, signal 730189/951672 (executing program) 2022/10/06 16:50:33 fetching corpus: 26195, signal 730640/951672 (executing program) 2022/10/06 16:50:34 fetching corpus: 26245, signal 730965/951675 (executing program) 2022/10/06 16:50:34 fetching corpus: 26295, signal 731344/951675 (executing program) 2022/10/06 16:50:34 fetching corpus: 26345, signal 731879/951675 (executing program) 2022/10/06 16:50:34 fetching corpus: 26395, signal 732188/951675 (executing program) 2022/10/06 16:50:34 fetching corpus: 26445, signal 732511/951675 (executing program) 2022/10/06 16:50:34 fetching corpus: 26495, signal 732889/951675 (executing program) 2022/10/06 16:50:34 fetching corpus: 26545, signal 733274/951675 (executing program) 2022/10/06 16:50:35 fetching corpus: 26595, signal 733686/951700 (executing program) 2022/10/06 16:50:35 fetching corpus: 26645, signal 734248/951700 (executing program) 2022/10/06 16:50:35 fetching corpus: 26695, signal 734741/951700 (executing program) 2022/10/06 16:50:35 fetching corpus: 26745, signal 735258/951700 (executing program) 2022/10/06 16:50:35 fetching corpus: 26795, signal 735900/951700 (executing program) 2022/10/06 16:50:35 fetching corpus: 26845, signal 736200/951700 (executing program) 2022/10/06 16:50:35 fetching corpus: 26895, signal 736526/951700 (executing program) 2022/10/06 16:50:36 fetching corpus: 26945, signal 736983/951700 (executing program) 2022/10/06 16:50:36 fetching corpus: 26995, signal 737275/951700 (executing program) 2022/10/06 16:50:36 fetching corpus: 27045, signal 737565/951700 (executing program) 2022/10/06 16:50:36 fetching corpus: 27095, signal 737919/951700 (executing program) 2022/10/06 16:50:36 fetching corpus: 27145, signal 738256/951700 (executing program) 2022/10/06 16:50:36 fetching corpus: 27195, signal 738675/951700 (executing program) 2022/10/06 16:50:36 fetching corpus: 27245, signal 739050/951700 (executing program) 2022/10/06 16:50:37 fetching corpus: 27295, signal 739315/951700 (executing program) 2022/10/06 16:50:37 fetching corpus: 27345, signal 739761/951700 (executing program) 2022/10/06 16:50:37 fetching corpus: 27395, signal 740145/951700 (executing program) 2022/10/06 16:50:37 fetching corpus: 27445, signal 740565/951700 (executing program) 2022/10/06 16:50:37 fetching corpus: 27495, signal 741001/951700 (executing program) 2022/10/06 16:50:37 fetching corpus: 27545, signal 741518/951700 (executing program) 2022/10/06 16:50:37 fetching corpus: 27595, signal 741843/951700 (executing program) 2022/10/06 16:50:38 fetching corpus: 27645, signal 742412/951708 (executing program) 2022/10/06 16:50:38 fetching corpus: 27695, signal 742805/951708 (executing program) 2022/10/06 16:50:38 fetching corpus: 27745, signal 743149/951708 (executing program) 2022/10/06 16:50:38 fetching corpus: 27795, signal 743548/951708 (executing program) 2022/10/06 16:50:38 fetching corpus: 27845, signal 743890/951708 (executing program) 2022/10/06 16:50:38 fetching corpus: 27895, signal 744279/951708 (executing program) 2022/10/06 16:50:38 fetching corpus: 27945, signal 744823/951708 (executing program) 2022/10/06 16:50:39 fetching corpus: 27995, signal 745299/951708 (executing program) 2022/10/06 16:50:39 fetching corpus: 28045, signal 745674/951708 (executing program) 2022/10/06 16:50:39 fetching corpus: 28095, signal 746054/951708 (executing program) 2022/10/06 16:50:39 fetching corpus: 28145, signal 746627/951708 (executing program) 2022/10/06 16:50:39 fetching corpus: 28195, signal 746920/951708 (executing program) 2022/10/06 16:50:40 fetching corpus: 28245, signal 747501/951708 (executing program) 2022/10/06 16:50:40 fetching corpus: 28295, signal 747985/951709 (executing program) 2022/10/06 16:50:40 fetching corpus: 28345, signal 748454/951709 (executing program) 2022/10/06 16:50:40 fetching corpus: 28395, signal 748770/951709 (executing program) 2022/10/06 16:50:40 fetching corpus: 28445, signal 749315/951709 (executing program) 2022/10/06 16:50:40 fetching corpus: 28495, signal 749743/951709 (executing program) 2022/10/06 16:50:40 fetching corpus: 28545, signal 750076/951709 (executing program) 2022/10/06 16:50:41 fetching corpus: 28595, signal 750460/951709 (executing program) 2022/10/06 16:50:41 fetching corpus: 28645, signal 750897/951709 (executing program) 2022/10/06 16:50:41 fetching corpus: 28695, signal 751500/951709 (executing program) 2022/10/06 16:50:41 fetching corpus: 28745, signal 751942/951709 (executing program) 2022/10/06 16:50:41 fetching corpus: 28795, signal 752355/951709 (executing program) 2022/10/06 16:50:41 fetching corpus: 28845, signal 752623/951709 (executing program) 2022/10/06 16:50:41 fetching corpus: 28895, signal 753084/951709 (executing program) 2022/10/06 16:50:42 fetching corpus: 28945, signal 753517/951709 (executing program) 2022/10/06 16:50:42 fetching corpus: 28995, signal 753872/951709 (executing program) 2022/10/06 16:50:42 fetching corpus: 29045, signal 754289/951709 (executing program) 2022/10/06 16:50:42 fetching corpus: 29095, signal 754729/951709 (executing program) 2022/10/06 16:50:42 fetching corpus: 29145, signal 755340/951709 (executing program) 2022/10/06 16:50:42 fetching corpus: 29195, signal 755683/951709 (executing program) 2022/10/06 16:50:42 fetching corpus: 29245, signal 756037/951773 (executing program) 2022/10/06 16:50:43 fetching corpus: 29295, signal 756331/951773 (executing program) 2022/10/06 16:50:43 fetching corpus: 29345, signal 756641/951773 (executing program) 2022/10/06 16:50:43 fetching corpus: 29395, signal 757268/951781 (executing program) 2022/10/06 16:50:43 fetching corpus: 29445, signal 757724/951781 (executing program) 2022/10/06 16:50:43 fetching corpus: 29495, signal 758414/951781 (executing program) 2022/10/06 16:50:43 fetching corpus: 29545, signal 758858/951781 (executing program) 2022/10/06 16:50:43 fetching corpus: 29595, signal 759270/951781 (executing program) 2022/10/06 16:50:43 fetching corpus: 29645, signal 759733/951781 (executing program) 2022/10/06 16:50:44 fetching corpus: 29695, signal 760092/951781 (executing program) 2022/10/06 16:50:44 fetching corpus: 29745, signal 760544/951781 (executing program) 2022/10/06 16:50:44 fetching corpus: 29795, signal 760751/951781 (executing program) 2022/10/06 16:50:44 fetching corpus: 29845, signal 761272/951781 (executing program) 2022/10/06 16:50:44 fetching corpus: 29895, signal 761727/951781 (executing program) 2022/10/06 16:50:45 fetching corpus: 29945, signal 762091/951781 (executing program) 2022/10/06 16:50:45 fetching corpus: 29995, signal 762377/951781 (executing program) 2022/10/06 16:50:45 fetching corpus: 30045, signal 762727/951781 (executing program) 2022/10/06 16:50:45 fetching corpus: 30095, signal 763390/951781 (executing program) 2022/10/06 16:50:45 fetching corpus: 30145, signal 763754/951781 (executing program) 2022/10/06 16:50:45 fetching corpus: 30195, signal 764166/951781 (executing program) 2022/10/06 16:50:46 fetching corpus: 30245, signal 764489/951781 (executing program) 2022/10/06 16:50:46 fetching corpus: 30295, signal 764900/951781 (executing program) 2022/10/06 16:50:46 fetching corpus: 30345, signal 765519/951781 (executing program) 2022/10/06 16:50:46 fetching corpus: 30395, signal 765805/951781 (executing program) 2022/10/06 16:50:46 fetching corpus: 30445, signal 766109/951781 (executing program) 2022/10/06 16:50:46 fetching corpus: 30495, signal 766486/951781 (executing program) 2022/10/06 16:50:46 fetching corpus: 30545, signal 766901/951781 (executing program) 2022/10/06 16:50:47 fetching corpus: 30595, signal 767368/951781 (executing program) 2022/10/06 16:50:47 fetching corpus: 30645, signal 767709/951781 (executing program) 2022/10/06 16:50:47 fetching corpus: 30695, signal 768065/951781 (executing program) 2022/10/06 16:50:47 fetching corpus: 30745, signal 768532/951781 (executing program) 2022/10/06 16:50:47 fetching corpus: 30795, signal 769115/951781 (executing program) 2022/10/06 16:50:47 fetching corpus: 30845, signal 769690/951781 (executing program) 2022/10/06 16:50:48 fetching corpus: 30895, signal 770031/951781 (executing program) 2022/10/06 16:50:48 fetching corpus: 30945, signal 770289/951781 (executing program) 2022/10/06 16:50:48 fetching corpus: 30995, signal 770798/951781 (executing program) 2022/10/06 16:50:48 fetching corpus: 31045, signal 771156/951781 (executing program) 2022/10/06 16:50:48 fetching corpus: 31095, signal 771375/951790 (executing program) 2022/10/06 16:50:48 fetching corpus: 31145, signal 771637/951790 (executing program) 2022/10/06 16:50:49 fetching corpus: 31195, signal 772103/951790 (executing program) 2022/10/06 16:50:49 fetching corpus: 31245, signal 772567/951790 (executing program) 2022/10/06 16:50:49 fetching corpus: 31295, signal 772885/951790 (executing program) 2022/10/06 16:50:49 fetching corpus: 31345, signal 773185/951790 (executing program) 2022/10/06 16:50:49 fetching corpus: 31395, signal 773549/951790 (executing program) 2022/10/06 16:50:50 fetching corpus: 31445, signal 774047/951795 (executing program) 2022/10/06 16:50:50 fetching corpus: 31495, signal 774339/951795 (executing program) 2022/10/06 16:50:50 fetching corpus: 31545, signal 774627/951795 (executing program) 2022/10/06 16:50:50 fetching corpus: 31595, signal 775039/951795 (executing program) 2022/10/06 16:50:50 fetching corpus: 31645, signal 775540/951795 (executing program) 2022/10/06 16:50:50 fetching corpus: 31695, signal 776015/951795 (executing program) 2022/10/06 16:50:50 fetching corpus: 31745, signal 776250/951795 (executing program) 2022/10/06 16:50:51 fetching corpus: 31795, signal 776663/951795 (executing program) 2022/10/06 16:50:51 fetching corpus: 31845, signal 777085/951795 (executing program) 2022/10/06 16:50:51 fetching corpus: 31895, signal 777472/951798 (executing program) 2022/10/06 16:50:51 fetching corpus: 31945, signal 777899/951798 (executing program) 2022/10/06 16:50:51 fetching corpus: 31995, signal 778261/951798 (executing program) 2022/10/06 16:50:51 fetching corpus: 32045, signal 778834/951798 (executing program) 2022/10/06 16:50:52 fetching corpus: 32095, signal 779389/951798 (executing program) 2022/10/06 16:50:52 fetching corpus: 32145, signal 779780/951798 (executing program) 2022/10/06 16:50:52 fetching corpus: 32195, signal 780065/951800 (executing program) 2022/10/06 16:50:52 fetching corpus: 32245, signal 780817/951800 (executing program) 2022/10/06 16:50:52 fetching corpus: 32295, signal 781336/951800 (executing program) 2022/10/06 16:50:52 fetching corpus: 32345, signal 781634/951800 (executing program) 2022/10/06 16:50:52 fetching corpus: 32395, signal 782032/951800 (executing program) 2022/10/06 16:50:52 fetching corpus: 32445, signal 782487/951800 (executing program) 2022/10/06 16:50:53 fetching corpus: 32495, signal 782733/951823 (executing program) 2022/10/06 16:50:53 fetching corpus: 32545, signal 783055/951823 (executing program) 2022/10/06 16:50:53 fetching corpus: 32595, signal 783405/951823 (executing program) 2022/10/06 16:50:53 fetching corpus: 32645, signal 783778/951823 (executing program) 2022/10/06 16:50:53 fetching corpus: 32695, signal 784080/951823 (executing program) 2022/10/06 16:50:53 fetching corpus: 32745, signal 784362/951823 (executing program) 2022/10/06 16:50:53 fetching corpus: 32795, signal 784719/951823 (executing program) 2022/10/06 16:50:53 fetching corpus: 32845, signal 785115/951823 (executing program) 2022/10/06 16:50:54 fetching corpus: 32895, signal 785446/951823 (executing program) 2022/10/06 16:50:54 fetching corpus: 32945, signal 785718/951834 (executing program) 2022/10/06 16:50:54 fetching corpus: 32995, signal 786204/951834 (executing program) 2022/10/06 16:50:54 fetching corpus: 33045, signal 786429/951834 (executing program) 2022/10/06 16:50:54 fetching corpus: 33095, signal 786651/951858 (executing program) 2022/10/06 16:50:55 fetching corpus: 33145, signal 786974/951858 (executing program) 2022/10/06 16:50:55 fetching corpus: 33195, signal 787282/951858 (executing program) 2022/10/06 16:50:55 fetching corpus: 33245, signal 787824/951858 (executing program) 2022/10/06 16:50:55 fetching corpus: 33295, signal 788224/951858 (executing program) 2022/10/06 16:50:55 fetching corpus: 33345, signal 788533/951858 (executing program) 2022/10/06 16:50:55 fetching corpus: 33395, signal 788844/951858 (executing program) 2022/10/06 16:50:55 fetching corpus: 33445, signal 789173/951858 (executing program) 2022/10/06 16:50:55 fetching corpus: 33495, signal 789487/951858 (executing program) 2022/10/06 16:50:56 fetching corpus: 33545, signal 789794/951863 (executing program) 2022/10/06 16:50:56 fetching corpus: 33595, signal 790091/951863 (executing program) 2022/10/06 16:50:56 fetching corpus: 33645, signal 790646/951863 (executing program) 2022/10/06 16:50:56 fetching corpus: 33695, signal 790944/951866 (executing program) 2022/10/06 16:50:56 fetching corpus: 33745, signal 791620/951866 (executing program) 2022/10/06 16:50:56 fetching corpus: 33795, signal 791988/951866 (executing program) 2022/10/06 16:50:57 fetching corpus: 33845, signal 792346/951866 (executing program) 2022/10/06 16:50:57 fetching corpus: 33895, signal 792720/951896 (executing program) 2022/10/06 16:50:57 fetching corpus: 33945, signal 793107/951896 (executing program) 2022/10/06 16:50:57 fetching corpus: 33995, signal 793513/951900 (executing program) 2022/10/06 16:50:57 fetching corpus: 34045, signal 794044/951900 (executing program) 2022/10/06 16:50:57 fetching corpus: 34095, signal 794284/951900 (executing program) 2022/10/06 16:50:57 fetching corpus: 34145, signal 794676/951900 (executing program) 2022/10/06 16:50:57 fetching corpus: 34195, signal 795031/951900 (executing program) 2022/10/06 16:50:58 fetching corpus: 34245, signal 795236/951900 (executing program) 2022/10/06 16:50:58 fetching corpus: 34295, signal 795586/951908 (executing program) 2022/10/06 16:50:58 fetching corpus: 34345, signal 796013/951908 (executing program) 2022/10/06 16:50:58 fetching corpus: 34395, signal 796405/951909 (executing program) 2022/10/06 16:50:58 fetching corpus: 34445, signal 796683/951909 (executing program) 2022/10/06 16:50:58 fetching corpus: 34495, signal 796997/951911 (executing program) 2022/10/06 16:50:58 fetching corpus: 34545, signal 797369/951911 (executing program) 2022/10/06 16:50:59 fetching corpus: 34595, signal 797692/951912 (executing program) 2022/10/06 16:50:59 fetching corpus: 34645, signal 798128/951912 (executing program) 2022/10/06 16:50:59 fetching corpus: 34695, signal 798595/951912 (executing program) 2022/10/06 16:50:59 fetching corpus: 34745, signal 798984/951912 (executing program) 2022/10/06 16:50:59 fetching corpus: 34795, signal 799349/951912 (executing program) 2022/10/06 16:50:59 fetching corpus: 34845, signal 799630/951912 (executing program) 2022/10/06 16:50:59 fetching corpus: 34895, signal 800055/951912 (executing program) 2022/10/06 16:51:00 fetching corpus: 34945, signal 800332/951924 (executing program) 2022/10/06 16:51:00 fetching corpus: 34995, signal 800840/951924 (executing program) 2022/10/06 16:51:00 fetching corpus: 35045, signal 801279/951924 (executing program) 2022/10/06 16:51:00 fetching corpus: 35095, signal 801713/951924 (executing program) 2022/10/06 16:51:00 fetching corpus: 35145, signal 801960/951924 (executing program) 2022/10/06 16:51:01 fetching corpus: 35195, signal 802191/951924 (executing program) 2022/10/06 16:51:01 fetching corpus: 35245, signal 802600/951924 (executing program) 2022/10/06 16:51:01 fetching corpus: 35295, signal 802970/951947 (executing program) 2022/10/06 16:51:01 fetching corpus: 35345, signal 803225/951947 (executing program) 2022/10/06 16:51:01 fetching corpus: 35395, signal 803630/951947 (executing program) 2022/10/06 16:51:01 fetching corpus: 35445, signal 803882/951947 (executing program) 2022/10/06 16:51:02 fetching corpus: 35495, signal 804320/951947 (executing program) 2022/10/06 16:51:02 fetching corpus: 35545, signal 804642/951954 (executing program) 2022/10/06 16:51:02 fetching corpus: 35595, signal 804943/951954 (executing program) 2022/10/06 16:51:02 fetching corpus: 35645, signal 805345/951954 (executing program) 2022/10/06 16:51:02 fetching corpus: 35695, signal 805623/951973 (executing program) 2022/10/06 16:51:02 fetching corpus: 35745, signal 805890/951973 (executing program) 2022/10/06 16:51:02 fetching corpus: 35795, signal 806452/951973 (executing program) 2022/10/06 16:51:03 fetching corpus: 35845, signal 806727/951973 (executing program) 2022/10/06 16:51:03 fetching corpus: 35895, signal 807045/951973 (executing program) 2022/10/06 16:51:03 fetching corpus: 35945, signal 807327/951973 (executing program) 2022/10/06 16:51:03 fetching corpus: 35995, signal 807680/951973 (executing program) 2022/10/06 16:51:03 fetching corpus: 36045, signal 807957/951973 (executing program) 2022/10/06 16:51:04 fetching corpus: 36095, signal 808305/951973 (executing program) 2022/10/06 16:51:04 fetching corpus: 36145, signal 808502/951973 (executing program) 2022/10/06 16:51:04 fetching corpus: 36195, signal 808756/951979 (executing program) 2022/10/06 16:51:04 fetching corpus: 36245, signal 809122/951979 (executing program) 2022/10/06 16:51:04 fetching corpus: 36295, signal 809398/951979 (executing program) 2022/10/06 16:51:04 fetching corpus: 36345, signal 809741/951979 (executing program) 2022/10/06 16:51:04 fetching corpus: 36395, signal 809957/951985 (executing program) 2022/10/06 16:51:05 fetching corpus: 36445, signal 810248/951985 (executing program) 2022/10/06 16:51:05 fetching corpus: 36495, signal 810802/951985 (executing program) 2022/10/06 16:51:05 fetching corpus: 36545, signal 811125/951985 (executing program) 2022/10/06 16:51:05 fetching corpus: 36595, signal 811561/951985 (executing program) 2022/10/06 16:51:05 fetching corpus: 36645, signal 812006/951985 (executing program) 2022/10/06 16:51:05 fetching corpus: 36695, signal 812774/951985 (executing program) 2022/10/06 16:51:06 fetching corpus: 36745, signal 813054/951985 (executing program) 2022/10/06 16:51:06 fetching corpus: 36795, signal 813344/951985 (executing program) 2022/10/06 16:51:06 fetching corpus: 36845, signal 813787/951987 (executing program) 2022/10/06 16:51:07 fetching corpus: 36895, signal 814237/952007 (executing program) 2022/10/06 16:51:07 fetching corpus: 36945, signal 814529/952007 (executing program) 2022/10/06 16:51:07 fetching corpus: 36995, signal 814824/952007 (executing program) 2022/10/06 16:51:07 fetching corpus: 37045, signal 815220/952007 (executing program) 2022/10/06 16:51:07 fetching corpus: 37095, signal 815507/952015 (executing program) 2022/10/06 16:51:07 fetching corpus: 37144, signal 815967/952016 (executing program) 2022/10/06 16:51:07 fetching corpus: 37194, signal 816343/952016 (executing program) 2022/10/06 16:51:08 fetching corpus: 37244, signal 816723/952021 (executing program) 2022/10/06 16:51:08 fetching corpus: 37294, signal 817145/952021 (executing program) 2022/10/06 16:51:08 fetching corpus: 37344, signal 817461/952021 (executing program) 2022/10/06 16:51:08 fetching corpus: 37394, signal 817845/952021 (executing program) 2022/10/06 16:51:08 fetching corpus: 37444, signal 818092/952021 (executing program) 2022/10/06 16:51:08 fetching corpus: 37494, signal 818518/952021 (executing program) 2022/10/06 16:51:09 fetching corpus: 37544, signal 818750/952021 (executing program) 2022/10/06 16:51:09 fetching corpus: 37594, signal 819174/952021 (executing program) 2022/10/06 16:51:09 fetching corpus: 37644, signal 819354/952021 (executing program) 2022/10/06 16:51:09 fetching corpus: 37694, signal 819685/952021 (executing program) 2022/10/06 16:51:09 fetching corpus: 37744, signal 819973/952026 (executing program) 2022/10/06 16:51:09 fetching corpus: 37794, signal 820287/952026 (executing program) 2022/10/06 16:51:09 fetching corpus: 37844, signal 820688/952026 (executing program) 2022/10/06 16:51:10 fetching corpus: 37894, signal 820934/952026 (executing program) 2022/10/06 16:51:10 fetching corpus: 37944, signal 821265/952026 (executing program) 2022/10/06 16:51:10 fetching corpus: 37994, signal 821507/952026 (executing program) 2022/10/06 16:51:10 fetching corpus: 38044, signal 821911/952026 (executing program) 2022/10/06 16:51:10 fetching corpus: 38094, signal 822261/952029 (executing program) 2022/10/06 16:51:10 fetching corpus: 38144, signal 822730/952029 (executing program) 2022/10/06 16:51:10 fetching corpus: 38194, signal 827432/952029 (executing program) 2022/10/06 16:51:10 fetching corpus: 38244, signal 828007/952031 (executing program) 2022/10/06 16:51:11 fetching corpus: 38294, signal 828294/952031 (executing program) 2022/10/06 16:51:11 fetching corpus: 38344, signal 828605/952031 (executing program) 2022/10/06 16:51:11 fetching corpus: 38394, signal 829011/952031 (executing program) 2022/10/06 16:51:11 fetching corpus: 38444, signal 829282/952031 (executing program) 2022/10/06 16:51:11 fetching corpus: 38494, signal 829498/952031 (executing program) 2022/10/06 16:51:11 fetching corpus: 38544, signal 829929/952031 (executing program) 2022/10/06 16:51:12 fetching corpus: 38594, signal 830373/952031 (executing program) 2022/10/06 16:51:12 fetching corpus: 38644, signal 830681/952037 (executing program) 2022/10/06 16:51:12 fetching corpus: 38694, signal 830960/952037 (executing program) 2022/10/06 16:51:12 fetching corpus: 38744, signal 831201/952037 (executing program) 2022/10/06 16:51:12 fetching corpus: 38794, signal 831510/952037 (executing program) 2022/10/06 16:51:12 fetching corpus: 38844, signal 831922/952037 (executing program) 2022/10/06 16:51:13 fetching corpus: 38894, signal 832328/952037 (executing program) 2022/10/06 16:51:13 fetching corpus: 38944, signal 832666/952037 (executing program) 2022/10/06 16:51:13 fetching corpus: 38994, signal 833647/952037 (executing program) 2022/10/06 16:51:13 fetching corpus: 39044, signal 833889/952037 (executing program) 2022/10/06 16:51:13 fetching corpus: 39094, signal 834171/952044 (executing program) 2022/10/06 16:51:13 fetching corpus: 39144, signal 834562/952044 (executing program) 2022/10/06 16:51:13 fetching corpus: 39194, signal 834853/952044 (executing program) 2022/10/06 16:51:14 fetching corpus: 39244, signal 835118/952044 (executing program) 2022/10/06 16:51:14 fetching corpus: 39294, signal 835450/952058 (executing program) 2022/10/06 16:51:14 fetching corpus: 39344, signal 835657/952058 (executing program) 2022/10/06 16:51:14 fetching corpus: 39394, signal 835939/952058 (executing program) 2022/10/06 16:51:14 fetching corpus: 39444, signal 836305/952058 (executing program) 2022/10/06 16:51:14 fetching corpus: 39494, signal 836630/952058 (executing program) 2022/10/06 16:51:14 fetching corpus: 39544, signal 836889/952058 (executing program) 2022/10/06 16:51:15 fetching corpus: 39594, signal 837313/952058 (executing program) 2022/10/06 16:51:15 fetching corpus: 39644, signal 837770/952058 (executing program) 2022/10/06 16:51:15 fetching corpus: 39694, signal 838027/952070 (executing program) 2022/10/06 16:51:15 fetching corpus: 39744, signal 838236/952070 (executing program) 2022/10/06 16:51:15 fetching corpus: 39794, signal 838481/952070 (executing program) 2022/10/06 16:51:15 fetching corpus: 39844, signal 838748/952070 (executing program) 2022/10/06 16:51:15 fetching corpus: 39894, signal 838997/952070 (executing program) 2022/10/06 16:51:16 fetching corpus: 39944, signal 839443/952070 (executing program) 2022/10/06 16:51:16 fetching corpus: 39994, signal 839877/952091 (executing program) 2022/10/06 16:51:16 fetching corpus: 40044, signal 840126/952091 (executing program) 2022/10/06 16:51:16 fetching corpus: 40094, signal 840434/952091 (executing program) 2022/10/06 16:51:16 fetching corpus: 40144, signal 840682/952091 (executing program) 2022/10/06 16:51:16 fetching corpus: 40194, signal 841096/952092 (executing program) 2022/10/06 16:51:16 fetching corpus: 40244, signal 841625/952092 (executing program) 2022/10/06 16:51:16 fetching corpus: 40294, signal 842048/952092 (executing program) 2022/10/06 16:51:17 fetching corpus: 40344, signal 842416/952092 (executing program) 2022/10/06 16:51:17 fetching corpus: 40394, signal 842775/952092 (executing program) 2022/10/06 16:51:17 fetching corpus: 40444, signal 843165/952092 (executing program) 2022/10/06 16:51:17 fetching corpus: 40494, signal 843527/952092 (executing program) 2022/10/06 16:51:17 fetching corpus: 40544, signal 843731/952092 (executing program) 2022/10/06 16:51:17 fetching corpus: 40594, signal 843920/952092 (executing program) 2022/10/06 16:51:17 fetching corpus: 40644, signal 844168/952092 (executing program) 2022/10/06 16:51:17 fetching corpus: 40694, signal 844352/952092 (executing program) 2022/10/06 16:51:18 fetching corpus: 40744, signal 844565/952102 (executing program) 2022/10/06 16:51:18 fetching corpus: 40794, signal 844835/952102 (executing program) 2022/10/06 16:51:18 fetching corpus: 40844, signal 845145/952102 (executing program) 2022/10/06 16:51:18 fetching corpus: 40894, signal 845414/952102 (executing program) 2022/10/06 16:51:18 fetching corpus: 40944, signal 845681/952102 (executing program) 2022/10/06 16:51:18 fetching corpus: 40994, signal 845967/952102 (executing program) 2022/10/06 16:51:18 fetching corpus: 41044, signal 846287/952102 (executing program) 2022/10/06 16:51:18 fetching corpus: 41094, signal 846496/952113 (executing program) 2022/10/06 16:51:18 fetching corpus: 41144, signal 846702/952113 (executing program) 2022/10/06 16:51:19 fetching corpus: 41194, signal 846952/952113 (executing program) 2022/10/06 16:51:19 fetching corpus: 41244, signal 847196/952113 (executing program) 2022/10/06 16:51:19 fetching corpus: 41294, signal 847489/952113 (executing program) 2022/10/06 16:51:19 fetching corpus: 41344, signal 847733/952113 (executing program) 2022/10/06 16:51:20 fetching corpus: 41394, signal 848125/952123 (executing program) 2022/10/06 16:51:20 fetching corpus: 41444, signal 848490/952128 (executing program) 2022/10/06 16:51:20 fetching corpus: 41494, signal 848724/952128 (executing program) 2022/10/06 16:51:21 fetching corpus: 41544, signal 849194/952128 (executing program) 2022/10/06 16:51:21 fetching corpus: 41594, signal 849532/952130 (executing program) 2022/10/06 16:51:21 fetching corpus: 41644, signal 849839/952132 (executing program) 2022/10/06 16:51:21 fetching corpus: 41694, signal 850201/952132 (executing program) 2022/10/06 16:51:22 fetching corpus: 41744, signal 850601/952132 (executing program) 2022/10/06 16:51:22 fetching corpus: 41794, signal 850927/952132 (executing program) 2022/10/06 16:51:22 fetching corpus: 41844, signal 851140/952132 (executing program) 2022/10/06 16:51:22 fetching corpus: 41894, signal 851332/952132 (executing program) 2022/10/06 16:51:22 fetching corpus: 41944, signal 851533/952132 (executing program) 2022/10/06 16:51:22 fetching corpus: 41994, signal 851830/952132 (executing program) 2022/10/06 16:51:22 fetching corpus: 42044, signal 852149/952132 (executing program) 2022/10/06 16:51:23 fetching corpus: 42094, signal 852481/952133 (executing program) 2022/10/06 16:51:23 fetching corpus: 42144, signal 852793/952133 (executing program) 2022/10/06 16:51:23 fetching corpus: 42194, signal 853050/952133 (executing program) 2022/10/06 16:51:23 fetching corpus: 42244, signal 853331/952133 (executing program) 2022/10/06 16:51:23 fetching corpus: 42294, signal 853649/952133 (executing program) 2022/10/06 16:51:23 fetching corpus: 42344, signal 854026/952133 (executing program) 2022/10/06 16:51:24 fetching corpus: 42394, signal 854292/952134 (executing program) 2022/10/06 16:51:24 fetching corpus: 42444, signal 854673/952134 (executing program) 2022/10/06 16:51:24 fetching corpus: 42494, signal 855124/952134 (executing program) 2022/10/06 16:51:24 fetching corpus: 42544, signal 855381/952134 (executing program) 2022/10/06 16:51:24 fetching corpus: 42594, signal 855637/952134 (executing program) 2022/10/06 16:51:24 fetching corpus: 42644, signal 855906/952134 (executing program) [ 194.058997][ T1239] ieee802154 phy0 wpan0: encryption failed: -22 [ 194.065392][ T1239] ieee802154 phy1 wpan1: encryption failed: -22 2022/10/06 16:51:24 fetching corpus: 42694, signal 858927/952134 (executing program) 2022/10/06 16:51:24 fetching corpus: 42744, signal 859218/952134 (executing program) 2022/10/06 16:51:25 fetching corpus: 42794, signal 859595/952134 (executing program) 2022/10/06 16:51:25 fetching corpus: 42844, signal 860041/952134 (executing program) 2022/10/06 16:51:25 fetching corpus: 42894, signal 860414/952135 (executing program) 2022/10/06 16:51:25 fetching corpus: 42944, signal 860643/952135 (executing program) 2022/10/06 16:51:25 fetching corpus: 42994, signal 860892/952135 (executing program) 2022/10/06 16:51:25 fetching corpus: 43044, signal 861051/952135 (executing program) 2022/10/06 16:51:26 fetching corpus: 43094, signal 861245/952135 (executing program) 2022/10/06 16:51:26 fetching corpus: 43144, signal 861567/952136 (executing program) 2022/10/06 16:51:26 fetching corpus: 43194, signal 862016/952136 (executing program) 2022/10/06 16:51:27 fetching corpus: 43244, signal 862368/952136 (executing program) 2022/10/06 16:51:27 fetching corpus: 43294, signal 862660/952136 (executing program) 2022/10/06 16:51:27 fetching corpus: 43344, signal 863001/952136 (executing program) 2022/10/06 16:51:27 fetching corpus: 43394, signal 863266/952136 (executing program) 2022/10/06 16:51:27 fetching corpus: 43444, signal 863526/952136 (executing program) 2022/10/06 16:51:27 fetching corpus: 43494, signal 863727/952136 (executing program) 2022/10/06 16:51:27 fetching corpus: 43544, signal 864001/952136 (executing program) 2022/10/06 16:51:27 fetching corpus: 43594, signal 864213/952136 (executing program) 2022/10/06 16:51:28 fetching corpus: 43644, signal 864486/952136 (executing program) 2022/10/06 16:51:28 fetching corpus: 43694, signal 864677/952144 (executing program) 2022/10/06 16:51:28 fetching corpus: 43744, signal 864948/952144 (executing program) 2022/10/06 16:51:28 fetching corpus: 43794, signal 865141/952144 (executing program) 2022/10/06 16:51:28 fetching corpus: 43844, signal 865372/952144 (executing program) 2022/10/06 16:51:28 fetching corpus: 43894, signal 865656/952144 (executing program) 2022/10/06 16:51:28 fetching corpus: 43944, signal 865850/952144 (executing program) 2022/10/06 16:51:28 fetching corpus: 43994, signal 866058/952144 (executing program) 2022/10/06 16:51:29 fetching corpus: 44044, signal 866405/952148 (executing program) 2022/10/06 16:51:29 fetching corpus: 44094, signal 866846/952148 (executing program) 2022/10/06 16:51:29 fetching corpus: 44144, signal 867085/952148 (executing program) 2022/10/06 16:51:29 fetching corpus: 44194, signal 867364/952148 (executing program) 2022/10/06 16:51:29 fetching corpus: 44244, signal 867664/952148 (executing program) 2022/10/06 16:51:29 fetching corpus: 44294, signal 867825/952148 (executing program) 2022/10/06 16:51:30 fetching corpus: 44344, signal 868411/952148 (executing program) 2022/10/06 16:51:30 fetching corpus: 44394, signal 868800/952148 (executing program) 2022/10/06 16:51:30 fetching corpus: 44444, signal 868994/952148 (executing program) 2022/10/06 16:51:30 fetching corpus: 44494, signal 869235/952148 (executing program) 2022/10/06 16:51:30 fetching corpus: 44544, signal 869513/952148 (executing program) 2022/10/06 16:51:30 fetching corpus: 44594, signal 869765/952148 (executing program) 2022/10/06 16:51:30 fetching corpus: 44644, signal 870051/952148 (executing program) 2022/10/06 16:51:30 fetching corpus: 44694, signal 870351/952149 (executing program) 2022/10/06 16:51:31 fetching corpus: 44744, signal 870719/952149 (executing program) 2022/10/06 16:51:31 fetching corpus: 44794, signal 871064/952149 (executing program) 2022/10/06 16:51:31 fetching corpus: 44844, signal 871409/952149 (executing program) 2022/10/06 16:51:31 fetching corpus: 44894, signal 871698/952149 (executing program) 2022/10/06 16:51:31 fetching corpus: 44944, signal 871925/952149 (executing program) 2022/10/06 16:51:31 fetching corpus: 44994, signal 872174/952149 (executing program) 2022/10/06 16:51:31 fetching corpus: 45044, signal 872350/952149 (executing program) 2022/10/06 16:51:31 fetching corpus: 45094, signal 872598/952149 (executing program) 2022/10/06 16:51:32 fetching corpus: 45144, signal 872894/952149 (executing program) 2022/10/06 16:51:32 fetching corpus: 45194, signal 873154/952149 (executing program) 2022/10/06 16:51:32 fetching corpus: 45244, signal 873534/952149 (executing program) 2022/10/06 16:51:32 fetching corpus: 45294, signal 873824/952149 (executing program) 2022/10/06 16:51:32 fetching corpus: 45344, signal 874163/952149 (executing program) 2022/10/06 16:51:32 fetching corpus: 45394, signal 874486/952149 (executing program) 2022/10/06 16:51:33 fetching corpus: 45444, signal 874797/952149 (executing program) 2022/10/06 16:51:33 fetching corpus: 45494, signal 875039/952149 (executing program) 2022/10/06 16:51:33 fetching corpus: 45544, signal 875256/952149 (executing program) 2022/10/06 16:51:33 fetching corpus: 45594, signal 875945/952149 (executing program) 2022/10/06 16:51:33 fetching corpus: 45644, signal 876224/952149 (executing program) 2022/10/06 16:51:33 fetching corpus: 45694, signal 876626/952149 (executing program) 2022/10/06 16:51:34 fetching corpus: 45744, signal 876813/952149 (executing program) 2022/10/06 16:51:34 fetching corpus: 45794, signal 876983/952149 (executing program) 2022/10/06 16:51:34 fetching corpus: 45844, signal 877269/952149 (executing program) 2022/10/06 16:51:34 fetching corpus: 45894, signal 877498/952149 (executing program) 2022/10/06 16:51:34 fetching corpus: 45944, signal 877863/952149 (executing program) 2022/10/06 16:51:35 fetching corpus: 45994, signal 878005/952149 (executing program) 2022/10/06 16:51:35 fetching corpus: 46044, signal 878435/952149 (executing program) 2022/10/06 16:51:35 fetching corpus: 46094, signal 878704/952149 (executing program) 2022/10/06 16:51:35 fetching corpus: 46144, signal 878925/952149 (executing program) 2022/10/06 16:51:35 fetching corpus: 46194, signal 879190/952149 (executing program) 2022/10/06 16:51:35 fetching corpus: 46244, signal 879420/952149 (executing program) 2022/10/06 16:51:35 fetching corpus: 46294, signal 880007/952149 (executing program) 2022/10/06 16:51:35 fetching corpus: 46344, signal 880403/952149 (executing program) 2022/10/06 16:51:36 fetching corpus: 46394, signal 880692/952149 (executing program) 2022/10/06 16:51:36 fetching corpus: 46444, signal 880947/952149 (executing program) 2022/10/06 16:51:36 fetching corpus: 46494, signal 881222/952149 (executing program) 2022/10/06 16:51:36 fetching corpus: 46544, signal 881582/952149 (executing program) 2022/10/06 16:51:36 fetching corpus: 46594, signal 881839/952149 (executing program) 2022/10/06 16:51:36 fetching corpus: 46644, signal 882137/952149 (executing program) 2022/10/06 16:51:36 fetching corpus: 46694, signal 882462/952149 (executing program) 2022/10/06 16:51:37 fetching corpus: 46744, signal 882653/952149 (executing program) 2022/10/06 16:51:37 fetching corpus: 46794, signal 882959/952149 (executing program) 2022/10/06 16:51:37 fetching corpus: 46844, signal 883123/952149 (executing program) 2022/10/06 16:51:37 fetching corpus: 46894, signal 883331/952149 (executing program) 2022/10/06 16:51:37 fetching corpus: 46944, signal 883605/952149 (executing program) 2022/10/06 16:51:37 fetching corpus: 46994, signal 883933/952149 (executing program) 2022/10/06 16:51:37 fetching corpus: 47044, signal 884144/952149 (executing program) 2022/10/06 16:51:38 fetching corpus: 47094, signal 884405/952149 (executing program) 2022/10/06 16:51:38 fetching corpus: 47144, signal 884708/952149 (executing program) 2022/10/06 16:51:38 fetching corpus: 47194, signal 885022/952149 (executing program) 2022/10/06 16:51:38 fetching corpus: 47244, signal 885499/952149 (executing program) 2022/10/06 16:51:38 fetching corpus: 47294, signal 885881/952149 (executing program) 2022/10/06 16:51:38 fetching corpus: 47344, signal 886137/952149 (executing program) 2022/10/06 16:51:39 fetching corpus: 47394, signal 886341/952150 (executing program) 2022/10/06 16:51:39 fetching corpus: 47444, signal 886632/952150 (executing program) 2022/10/06 16:51:39 fetching corpus: 47494, signal 886848/952150 (executing program) 2022/10/06 16:51:39 fetching corpus: 47544, signal 887335/952150 (executing program) 2022/10/06 16:51:39 fetching corpus: 47594, signal 887556/952150 (executing program) 2022/10/06 16:51:39 fetching corpus: 47644, signal 887852/952150 (executing program) 2022/10/06 16:51:39 fetching corpus: 47694, signal 888058/952150 (executing program) 2022/10/06 16:51:40 fetching corpus: 47744, signal 888286/952150 (executing program) 2022/10/06 16:51:40 fetching corpus: 47794, signal 888561/952157 (executing program) 2022/10/06 16:51:40 fetching corpus: 47844, signal 888968/952157 (executing program) 2022/10/06 16:51:40 fetching corpus: 47894, signal 889358/952157 (executing program) 2022/10/06 16:51:40 fetching corpus: 47944, signal 889612/952157 (executing program) 2022/10/06 16:51:41 fetching corpus: 47994, signal 890019/952157 (executing program) 2022/10/06 16:51:41 fetching corpus: 48044, signal 890213/952157 (executing program) 2022/10/06 16:51:41 fetching corpus: 48094, signal 890532/952157 (executing program) 2022/10/06 16:51:41 fetching corpus: 48144, signal 890920/952157 (executing program) 2022/10/06 16:51:41 fetching corpus: 48194, signal 891246/952157 (executing program) 2022/10/06 16:51:41 fetching corpus: 48244, signal 891504/952157 (executing program) 2022/10/06 16:51:41 fetching corpus: 48294, signal 891743/952157 (executing program) 2022/10/06 16:51:42 fetching corpus: 48344, signal 891981/952157 (executing program) 2022/10/06 16:51:42 fetching corpus: 48394, signal 892187/952157 (executing program) 2022/10/06 16:51:42 fetching corpus: 48444, signal 892660/952157 (executing program) 2022/10/06 16:51:42 fetching corpus: 48494, signal 892941/952160 (executing program) 2022/10/06 16:51:43 fetching corpus: 48544, signal 893128/952161 (executing program) 2022/10/06 16:51:43 fetching corpus: 48594, signal 893391/952161 (executing program) 2022/10/06 16:51:43 fetching corpus: 48644, signal 893706/952161 (executing program) 2022/10/06 16:51:43 fetching corpus: 48694, signal 893946/952161 (executing program) 2022/10/06 16:51:43 fetching corpus: 48744, signal 894185/952161 (executing program) 2022/10/06 16:51:43 fetching corpus: 48794, signal 894437/952161 (executing program) 2022/10/06 16:51:43 fetching corpus: 48844, signal 894685/952161 (executing program) 2022/10/06 16:51:44 fetching corpus: 48894, signal 894910/952161 (executing program) 2022/10/06 16:51:44 fetching corpus: 48944, signal 895139/952161 (executing program) 2022/10/06 16:51:44 fetching corpus: 48994, signal 895372/952161 (executing program) 2022/10/06 16:51:44 fetching corpus: 49044, signal 895604/952163 (executing program) 2022/10/06 16:51:44 fetching corpus: 49094, signal 895779/952163 (executing program) 2022/10/06 16:51:44 fetching corpus: 49144, signal 896060/952163 (executing program) 2022/10/06 16:51:45 fetching corpus: 49194, signal 896591/952163 (executing program) 2022/10/06 16:51:45 fetching corpus: 49244, signal 896974/952163 (executing program) 2022/10/06 16:51:45 fetching corpus: 49294, signal 897131/952163 (executing program) 2022/10/06 16:51:45 fetching corpus: 49344, signal 897371/952163 (executing program) 2022/10/06 16:51:45 fetching corpus: 49394, signal 897608/952164 (executing program) 2022/10/06 16:51:45 fetching corpus: 49444, signal 897873/952164 (executing program) 2022/10/06 16:51:45 fetching corpus: 49494, signal 898168/952164 (executing program) 2022/10/06 16:51:46 fetching corpus: 49540, signal 898475/952164 (executing program) 2022/10/06 16:51:46 fetching corpus: 49540, signal 898475/952164 (executing program) 2022/10/06 16:51:48 starting 6 fuzzer processes 16:51:48 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000001040), 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x8c812, r0, 0x10000000) 16:51:48 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) setsockopt$inet_pktinfo(r0, 0x0, 0x8, 0x0, 0xfffffffffffffea9) 16:51:48 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='oom_score_adj\x00') write$P9_RFSYNC(r0, &(0x7f0000000000)={0x7}, 0x7) 16:51:48 executing program 2: mq_open(&(0x7f0000000280)='.log\x00', 0x800, 0x8, &(0x7f00000002c0)) 16:51:48 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'ip6_vti0\x00', 0x2}) ioctl$TUNSETSNDBUF(r0, 0x401054d5, &(0x7f0000000040)) 16:51:48 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000400)={&(0x7f0000000440)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@var={0x0, 0x6c00}]}}, &(0x7f0000000300)=""/195, 0x2a, 0xc3, 0x1}, 0x20) [ 218.786598][ T3658] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 218.793989][ T3658] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 218.801253][ T3658] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 218.809185][ T3658] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 218.816563][ T3658] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 218.824029][ T3658] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 218.831821][ T3650] Bluetooth: hci0: HCI_REQ-0x0c1a [ 218.889288][ T3670] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 218.894432][ T3671] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 218.896491][ T3670] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 218.903826][ T3671] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 218.911627][ T3670] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 218.918606][ T3671] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 218.925775][ T3670] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 218.932081][ T3671] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 218.939048][ T3670] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 218.945916][ T3671] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 218.953213][ T3670] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 218.959702][ T3671] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 218.967014][ T3670] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 218.974171][ T3671] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 218.980833][ T3670] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 218.987773][ T3671] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 218.994603][ T3670] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 219.001679][ T3671] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 219.015504][ T3671] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 219.015768][ T3670] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 219.027294][ T3658] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 219.029958][ T3670] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 219.036675][ T3655] Bluetooth: hci1: HCI_REQ-0x0c1a [ 219.043544][ T3670] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 219.055557][ T3672] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 219.055597][ T3670] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 219.069947][ T3653] Bluetooth: hci4: HCI_REQ-0x0c1a [ 219.076695][ T3654] Bluetooth: hci2: HCI_REQ-0x0c1a [ 219.082652][ T3652] Bluetooth: hci3: HCI_REQ-0x0c1a [ 219.089572][ T3656] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 219.096767][ T3656] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 219.109628][ T3670] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 219.116989][ T3670] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 219.124318][ T3670] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 219.132066][ T3651] Bluetooth: hci5: HCI_REQ-0x0c1a [ 219.235514][ T3650] chnl_net:caif_netlink_parms(): no params data found [ 219.423400][ T3650] bridge0: port 1(bridge_slave_0) entered blocking state [ 219.430886][ T3650] bridge0: port 1(bridge_slave_0) entered disabled state [ 219.438752][ T3650] device bridge_slave_0 entered promiscuous mode [ 219.472819][ T3650] bridge0: port 2(bridge_slave_1) entered blocking state [ 219.480133][ T3650] bridge0: port 2(bridge_slave_1) entered disabled state [ 219.493031][ T3650] device bridge_slave_1 entered promiscuous mode [ 219.502550][ T3653] chnl_net:caif_netlink_parms(): no params data found [ 219.513888][ T3655] chnl_net:caif_netlink_parms(): no params data found [ 219.524252][ T3652] chnl_net:caif_netlink_parms(): no params data found [ 219.542672][ T3654] chnl_net:caif_netlink_parms(): no params data found [ 219.569670][ T3650] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 219.586032][ T3651] chnl_net:caif_netlink_parms(): no params data found [ 219.600625][ T3650] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 219.651635][ T3650] team0: Port device team_slave_0 added [ 219.662017][ T3650] team0: Port device team_slave_1 added [ 219.705780][ T3650] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 219.713875][ T3650] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 219.740000][ T3650] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 219.754326][ T3650] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 219.761312][ T3650] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 219.787479][ T3650] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 219.847072][ T3653] bridge0: port 1(bridge_slave_0) entered blocking state [ 219.854293][ T3653] bridge0: port 1(bridge_slave_0) entered disabled state [ 219.862549][ T3653] device bridge_slave_0 entered promiscuous mode [ 219.885183][ T3654] bridge0: port 1(bridge_slave_0) entered blocking state [ 219.892317][ T3654] bridge0: port 1(bridge_slave_0) entered disabled state [ 219.901091][ T3654] device bridge_slave_0 entered promiscuous mode [ 219.920194][ T3653] bridge0: port 2(bridge_slave_1) entered blocking state [ 219.927276][ T3653] bridge0: port 2(bridge_slave_1) entered disabled state [ 219.935001][ T3653] device bridge_slave_1 entered promiscuous mode [ 219.942074][ T3652] bridge0: port 1(bridge_slave_0) entered blocking state [ 219.949362][ T3652] bridge0: port 1(bridge_slave_0) entered disabled state [ 219.956914][ T3652] device bridge_slave_0 entered promiscuous mode [ 219.971232][ T3654] bridge0: port 2(bridge_slave_1) entered blocking state [ 219.978354][ T3654] bridge0: port 2(bridge_slave_1) entered disabled state [ 219.985899][ T3654] device bridge_slave_1 entered promiscuous mode [ 219.993201][ T3651] bridge0: port 1(bridge_slave_0) entered blocking state [ 220.000384][ T3651] bridge0: port 1(bridge_slave_0) entered disabled state [ 220.008087][ T3651] device bridge_slave_0 entered promiscuous mode [ 220.015086][ T3655] bridge0: port 1(bridge_slave_0) entered blocking state [ 220.022249][ T3655] bridge0: port 1(bridge_slave_0) entered disabled state [ 220.030225][ T3655] device bridge_slave_0 entered promiscuous mode [ 220.045012][ T3652] bridge0: port 2(bridge_slave_1) entered blocking state [ 220.052437][ T3652] bridge0: port 2(bridge_slave_1) entered disabled state [ 220.060271][ T3652] device bridge_slave_1 entered promiscuous mode [ 220.069398][ T3650] device hsr_slave_0 entered promiscuous mode [ 220.076560][ T3650] device hsr_slave_1 entered promiscuous mode [ 220.090111][ T3651] bridge0: port 2(bridge_slave_1) entered blocking state [ 220.097194][ T3651] bridge0: port 2(bridge_slave_1) entered disabled state [ 220.105113][ T3651] device bridge_slave_1 entered promiscuous mode [ 220.113043][ T3655] bridge0: port 2(bridge_slave_1) entered blocking state [ 220.120161][ T3655] bridge0: port 2(bridge_slave_1) entered disabled state [ 220.127666][ T3655] device bridge_slave_1 entered promiscuous mode [ 220.169282][ T3653] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 220.180059][ T3652] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 220.190802][ T3654] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 220.217403][ T3653] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 220.227674][ T3652] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 220.238231][ T3651] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 220.248593][ T3654] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 220.264412][ T3655] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 220.288938][ T3651] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 220.305355][ T3655] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 220.338321][ T3654] team0: Port device team_slave_0 added [ 220.352784][ T3653] team0: Port device team_slave_0 added [ 220.360003][ T3652] team0: Port device team_slave_0 added [ 220.372354][ T3654] team0: Port device team_slave_1 added [ 220.394022][ T3655] team0: Port device team_slave_0 added [ 220.400799][ T3653] team0: Port device team_slave_1 added [ 220.407889][ T3652] team0: Port device team_slave_1 added [ 220.414898][ T3651] team0: Port device team_slave_0 added [ 220.422064][ T3651] team0: Port device team_slave_1 added [ 220.435459][ T3654] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 220.442481][ T3654] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 220.469746][ T3654] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 220.483360][ T3655] team0: Port device team_slave_1 added [ 220.506406][ T3654] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 220.513627][ T3654] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 220.539945][ T3654] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 220.572910][ T3651] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 220.580070][ T3651] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 220.607361][ T3651] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 220.626622][ T3653] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 220.633862][ T3653] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 220.660305][ T3653] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 220.672644][ T3653] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 220.679759][ T3653] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 220.705730][ T3653] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 220.717412][ T3652] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 220.724591][ T3652] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 220.750900][ T3652] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 220.765500][ T3652] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 220.772506][ T3652] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 220.798426][ T3652] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 220.809878][ T3651] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 220.816831][ T3651] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 220.842776][ T3651] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 220.857265][ T3655] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 220.858439][ T3669] Bluetooth: hci0: command 0x0409 tx timeout [ 220.864538][ T3655] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 220.896234][ T3655] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 220.926321][ T3655] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 220.933533][ T3655] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 220.959660][ T3655] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 221.005586][ T3654] device hsr_slave_0 entered promiscuous mode [ 221.012484][ T3654] device hsr_slave_1 entered promiscuous mode [ 221.019041][ T3654] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 221.026587][ T3654] Cannot create hsr debugfs directory [ 221.042558][ T3651] device hsr_slave_0 entered promiscuous mode [ 221.050151][ T3651] device hsr_slave_1 entered promiscuous mode [ 221.056675][ T3651] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 221.064321][ T3651] Cannot create hsr debugfs directory [ 221.076895][ T3653] device hsr_slave_0 entered promiscuous mode [ 221.083588][ T3653] device hsr_slave_1 entered promiscuous mode [ 221.090265][ T3653] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 221.098117][ T3669] Bluetooth: hci4: command 0x0409 tx timeout [ 221.098128][ T3653] Cannot create hsr debugfs directory [ 221.105620][ T3670] Bluetooth: hci1: command 0x0409 tx timeout [ 221.109670][ T3656] Bluetooth: hci2: command 0x0409 tx timeout [ 221.137662][ T3652] device hsr_slave_0 entered promiscuous mode [ 221.144465][ T3652] device hsr_slave_1 entered promiscuous mode [ 221.151151][ T3652] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 221.158937][ T3652] Cannot create hsr debugfs directory [ 221.178323][ T3669] Bluetooth: hci3: command 0x0409 tx timeout [ 221.178328][ T3656] Bluetooth: hci5: command 0x0409 tx timeout [ 221.223633][ T3655] device hsr_slave_0 entered promiscuous mode [ 221.230457][ T3655] device hsr_slave_1 entered promiscuous mode [ 221.236989][ T3655] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 221.244661][ T3655] Cannot create hsr debugfs directory [ 221.458282][ T3650] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 221.483995][ T3650] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 221.506589][ T3650] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 221.517145][ T3650] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 221.534018][ T3654] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 221.550397][ T3654] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 221.563376][ T3654] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 221.575400][ T3654] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 221.604793][ T3655] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 221.613452][ T3655] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 221.622223][ T3655] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 221.637300][ T3655] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 221.670899][ T3651] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 221.690460][ T3651] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 221.699422][ T3651] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 221.720891][ T3651] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 221.755015][ T3653] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 221.784679][ T3653] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 221.815104][ T3653] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 221.830026][ T3653] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 221.841687][ T3654] 8021q: adding VLAN 0 to HW filter on device bond0 [ 221.862299][ T3652] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 221.879067][ T3650] 8021q: adding VLAN 0 to HW filter on device bond0 [ 221.891610][ T3654] 8021q: adding VLAN 0 to HW filter on device team0 [ 221.902652][ T3652] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 221.912013][ T3652] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 221.923211][ T3652] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 221.933396][ T3706] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 221.941138][ T3706] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 221.949100][ T3706] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 221.957778][ T3706] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 221.966286][ T3706] bridge0: port 1(bridge_slave_0) entered blocking state [ 221.973390][ T3706] bridge0: port 1(bridge_slave_0) entered forwarding state [ 222.000184][ T3709] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 222.009151][ T3709] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 222.017623][ T3709] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 222.026216][ T3709] bridge0: port 2(bridge_slave_1) entered blocking state [ 222.033315][ T3709] bridge0: port 2(bridge_slave_1) entered forwarding state [ 222.049736][ T3650] 8021q: adding VLAN 0 to HW filter on device team0 [ 222.071769][ T3706] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 222.079699][ T3706] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 222.087225][ T3706] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 222.096026][ T3706] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 222.104467][ T3706] bridge0: port 1(bridge_slave_0) entered blocking state [ 222.111543][ T3706] bridge0: port 1(bridge_slave_0) entered forwarding state [ 222.120119][ T3706] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 222.128742][ T3706] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 222.137249][ T3706] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 222.145937][ T3706] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 222.162459][ T3655] 8021q: adding VLAN 0 to HW filter on device bond0 [ 222.187819][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 222.195876][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 222.204218][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 222.212939][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 222.221363][ T15] bridge0: port 2(bridge_slave_1) entered blocking state [ 222.228472][ T15] bridge0: port 2(bridge_slave_1) entered forwarding state [ 222.235944][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 222.256509][ T3654] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 222.269714][ T3654] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 222.295861][ T3709] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 222.304590][ T3709] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 222.313435][ T3709] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 222.321897][ T3709] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 222.330256][ T3709] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 222.338643][ T3709] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 222.346741][ T3709] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 222.368428][ T3709] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 222.384807][ T3704] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 222.394188][ T3704] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 222.405523][ T3704] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 222.414445][ T3704] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 222.432431][ T3651] 8021q: adding VLAN 0 to HW filter on device bond0 [ 222.447544][ T3650] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 222.460746][ T3650] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 222.474581][ T3655] 8021q: adding VLAN 0 to HW filter on device team0 [ 222.491115][ T3704] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 222.499361][ T3704] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 222.507203][ T3704] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 222.517435][ T3704] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 222.526182][ T3704] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 222.535015][ T3704] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 222.543414][ T3704] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 222.553654][ T3652] 8021q: adding VLAN 0 to HW filter on device bond0 [ 222.579867][ T3704] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 222.587630][ T3704] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 222.596810][ T3704] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 222.605820][ T3704] bridge0: port 1(bridge_slave_0) entered blocking state [ 222.612957][ T3704] bridge0: port 1(bridge_slave_0) entered forwarding state [ 222.620780][ T3704] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 222.629485][ T3704] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 222.637778][ T3704] bridge0: port 2(bridge_slave_1) entered blocking state [ 222.644876][ T3704] bridge0: port 2(bridge_slave_1) entered forwarding state [ 222.659415][ T3651] 8021q: adding VLAN 0 to HW filter on device team0 [ 222.682981][ T3653] 8021q: adding VLAN 0 to HW filter on device bond0 [ 222.692624][ T3652] 8021q: adding VLAN 0 to HW filter on device team0 [ 222.701383][ T3708] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 222.710169][ T3708] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 222.718340][ T3708] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 222.726202][ T3708] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 222.734489][ T3708] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 222.744539][ T3708] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 222.753247][ T3708] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 222.762163][ T3708] bridge0: port 1(bridge_slave_0) entered blocking state [ 222.770819][ T3708] bridge0: port 1(bridge_slave_0) entered forwarding state [ 222.778921][ T3708] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 222.786335][ T3708] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 222.794101][ T3708] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 222.802930][ T3708] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 222.811525][ T3708] bridge0: port 2(bridge_slave_1) entered blocking state [ 222.818631][ T3708] bridge0: port 2(bridge_slave_1) entered forwarding state [ 222.826116][ T3708] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 222.835551][ T3708] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 222.844785][ T3708] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 222.855922][ T3654] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 222.875392][ T3653] 8021q: adding VLAN 0 to HW filter on device team0 [ 222.891941][ T3713] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 222.900860][ T3713] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 222.909908][ T3713] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 222.919562][ T3713] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 222.930203][ T3713] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 222.938434][ T3669] Bluetooth: hci0: command 0x041b tx timeout [ 222.945488][ T3713] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 222.954569][ T3713] bridge0: port 1(bridge_slave_0) entered blocking state [ 222.961682][ T3713] bridge0: port 1(bridge_slave_0) entered forwarding state [ 222.969557][ T3713] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 222.977159][ T3713] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 222.984944][ T3713] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 222.993497][ T3713] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 223.001936][ T3713] bridge0: port 2(bridge_slave_1) entered blocking state [ 223.009030][ T3713] bridge0: port 2(bridge_slave_1) entered forwarding state [ 223.016684][ T3713] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 223.024218][ T3713] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 223.031776][ T3713] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 223.040270][ T3713] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 223.048914][ T3713] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 223.056605][ T3713] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 223.064590][ T3713] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 223.080957][ T3704] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 223.089553][ T3704] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 223.098042][ T3704] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 223.107455][ T3704] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 223.116058][ T3704] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 223.124661][ T3704] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 223.133321][ T3708] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 223.155248][ T3655] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 223.167586][ T3655] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 223.179143][ T3669] Bluetooth: hci2: command 0x041b tx timeout [ 223.179155][ T3670] Bluetooth: hci4: command 0x041b tx timeout [ 223.179182][ T3670] Bluetooth: hci1: command 0x041b tx timeout [ 223.218959][ T3706] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 223.227661][ T3706] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 223.238383][ T3706] bridge0: port 1(bridge_slave_0) entered blocking state [ 223.245489][ T3706] bridge0: port 1(bridge_slave_0) entered forwarding state [ 223.255356][ T3706] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 223.263730][ T3670] Bluetooth: hci5: command 0x041b tx timeout [ 223.269941][ T3656] Bluetooth: hci3: command 0x041b tx timeout [ 223.276593][ T3706] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 223.285069][ T3706] bridge0: port 2(bridge_slave_1) entered blocking state [ 223.292144][ T3706] bridge0: port 2(bridge_slave_1) entered forwarding state [ 223.299842][ T3706] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 223.308683][ T3706] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 223.317568][ T3706] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 223.325869][ T3706] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 223.334329][ T3706] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 223.342635][ T3706] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 223.351214][ T3706] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 223.359635][ T3706] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 223.369697][ T3706] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 223.378237][ T3706] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 223.386537][ T3706] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 223.394879][ T3706] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 223.412209][ T3650] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 223.428960][ T3709] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 223.448397][ T3709] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 223.461082][ T3709] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 223.470228][ T3709] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 223.481597][ T3709] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 223.490575][ T3709] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 223.499579][ T3709] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 223.508166][ T3709] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 223.516501][ T3709] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 223.525065][ T3709] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 223.533410][ T3709] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 223.541981][ T3709] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 223.550376][ T3709] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 223.558683][ T3709] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 223.566818][ T3709] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 223.575187][ T3709] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 223.589272][ T3652] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 223.599605][ T3653] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 223.633025][ T3709] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 223.641612][ T3709] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 223.653018][ T3709] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 223.661835][ T3709] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 223.670652][ T3709] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 223.688847][ T3651] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 223.706612][ T3713] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 223.715481][ T3713] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 223.747400][ T3655] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 223.794457][ T3650] device veth0_vlan entered promiscuous mode [ 223.808676][ T3713] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 223.816528][ T3713] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 223.824910][ T3713] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 223.832641][ T3713] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 223.845962][ T3654] device veth0_vlan entered promiscuous mode [ 223.853189][ T3704] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 223.861443][ T3704] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 223.870622][ T3704] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 223.878637][ T3704] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 223.890461][ T3650] device veth1_vlan entered promiscuous mode [ 223.903865][ T3653] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 223.922167][ T3654] device veth1_vlan entered promiscuous mode [ 223.939421][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 223.956482][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 223.970694][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 223.980558][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 224.006641][ T3650] device veth0_macvtap entered promiscuous mode [ 224.037073][ T3651] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 224.049217][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 224.057341][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 224.066465][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 224.075952][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 224.086869][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 224.095852][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 224.105011][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 224.112650][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 224.120865][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 224.130896][ T3650] device veth1_macvtap entered promiscuous mode [ 224.147189][ T3650] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 224.180226][ T3654] device veth0_macvtap entered promiscuous mode [ 224.192609][ T3709] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 224.201101][ T3709] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 224.212818][ T3709] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 224.221962][ T3709] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 224.230797][ T3709] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 224.239448][ T3709] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 224.246901][ T3709] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 224.257245][ T3650] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 224.271026][ T3652] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 224.282239][ T3655] device veth0_vlan entered promiscuous mode [ 224.290138][ T3709] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 224.299484][ T3709] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 224.307864][ T3709] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 224.317557][ T3709] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 224.325985][ T3709] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 224.339232][ T3654] device veth1_macvtap entered promiscuous mode [ 224.350558][ T3650] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 224.359554][ T3650] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 224.368517][ T3650] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 224.377230][ T3650] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 224.394255][ T3709] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 224.402195][ T3709] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 224.409962][ T3709] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 224.417536][ T3709] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 224.426898][ T3709] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 224.452669][ T3655] device veth1_vlan entered promiscuous mode [ 224.464210][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 224.472183][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 224.480940][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 224.490227][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 224.499001][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 224.516505][ T3654] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 224.529890][ T3654] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 224.540942][ T3654] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 224.556853][ T3651] device veth0_vlan entered promiscuous mode [ 224.571710][ T3652] device veth0_vlan entered promiscuous mode [ 224.579493][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 224.587536][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 224.596470][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 224.604749][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 224.613459][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 224.622830][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 224.631632][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 224.640111][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 224.649753][ T3654] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 224.664072][ T3654] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 224.674839][ T3654] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 224.694411][ T3653] device veth0_vlan entered promiscuous mode [ 224.703701][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 224.711752][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 224.719694][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 224.727309][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 224.735335][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 224.743217][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 224.750969][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 224.759467][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 224.769631][ T3651] device veth1_vlan entered promiscuous mode [ 224.779452][ T3654] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 224.789199][ T3654] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 224.797981][ T3654] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 224.806703][ T3654] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 224.838488][ T3653] device veth1_vlan entered promiscuous mode [ 224.851823][ T3655] device veth0_macvtap entered promiscuous mode 16:51:55 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'erspan0\x00', 0x512}) ioctl$TUNSETVNETHDRSZ(r0, 0x400454d8, &(0x7f0000000100)=0x200) [ 224.893368][ T3652] device veth1_vlan entered promiscuous mode [ 224.908269][ T3704] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 224.924690][ T3704] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 224.933298][ T3704] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 224.941975][ T3704] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 224.950357][ T3704] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 224.958996][ T3704] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 224.971739][ T3655] device veth1_macvtap entered promiscuous mode [ 224.981223][ T3704] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 224.989652][ T3704] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 224.997560][ T3704] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 225.028346][ T3656] Bluetooth: hci0: command 0x040f tx timeout 16:51:55 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCBRDELBR(r0, 0x89a1, 0x0) [ 225.041703][ T3651] device veth0_macvtap entered promiscuous mode [ 225.060947][ T3705] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 225.071760][ T3705] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 225.080866][ T3705] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 225.093025][ T3655] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 225.104195][ T3655] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 225.114351][ T3655] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 225.126625][ T3655] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 225.137558][ T3655] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 225.153806][ T3652] device veth0_macvtap entered promiscuous mode [ 225.162351][ T3651] device veth1_macvtap entered promiscuous mode [ 225.170655][ T3705] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 225.179842][ T3705] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready 16:51:55 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCBRDELBR(r0, 0x89a1, 0x0) [ 225.189236][ T3705] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 225.200795][ T3705] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 225.214089][ T3705] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 225.223090][ T3705] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 225.236021][ T3655] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 225.246811][ T3655] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 225.256802][ T3655] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 225.258151][ T3656] Bluetooth: hci1: command 0x040f tx timeout [ 225.269364][ T3670] Bluetooth: hci2: command 0x040f tx timeout [ 225.274789][ T3656] Bluetooth: hci4: command 0x040f tx timeout [ 225.281355][ T3655] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 225.296197][ T3655] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 225.306717][ T3652] device veth1_macvtap entered promiscuous mode [ 225.322979][ T3652] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 225.334564][ T3652] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 225.338070][ T3670] Bluetooth: hci5: command 0x040f tx timeout [ 225.347304][ T3652] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 225.350512][ T3670] Bluetooth: hci3: command 0x040f tx timeout [ 225.364204][ T3652] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 225.377120][ T3652] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 16:51:56 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCBRDELBR(r0, 0x89a1, 0x0) [ 225.388555][ T3652] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 225.399633][ T3652] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 225.407584][ T3705] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 225.418734][ T3705] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 225.426788][ T3705] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 225.440827][ T3705] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 225.449607][ T3705] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 225.458415][ T3705] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 225.468347][ T3655] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 225.477104][ T3655] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 225.486131][ T3655] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 16:51:56 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f0000006f40), 0x1a640, 0x0) 16:51:56 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000580)=@bpf_ext={0x1c, 0x1, &(0x7f00000003c0)=@raw=[@kfunc], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 225.495230][ T3655] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 225.509036][ T3653] device veth0_macvtap entered promiscuous mode [ 225.519787][ T3705] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 225.552693][ T3705] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 225.566154][ T3705] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 225.586943][ T3652] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 225.598632][ T3652] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 225.609249][ T3652] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 225.619897][ T3652] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 225.629899][ T3652] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 225.641260][ T3652] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 225.652296][ T3652] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 225.662190][ T3651] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 225.674387][ T3651] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 225.684472][ T3651] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 225.695245][ T3651] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 225.705349][ T3651] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 225.716198][ T3651] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 225.726147][ T3651] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 225.737698][ T3651] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 225.749811][ T3651] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 225.760127][ T3653] device veth1_macvtap entered promiscuous mode [ 225.768171][ T3706] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 225.777068][ T3706] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 225.785713][ T3706] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 225.794451][ T3706] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 225.805219][ T3652] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 225.814235][ T3652] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 225.824028][ T3652] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 225.832849][ T3652] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 225.846096][ T3651] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 225.856780][ T3651] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 225.866607][ T3651] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 225.877186][ T3651] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 225.887033][ T3651] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 225.897479][ T3651] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 225.908516][ T3651] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 225.918983][ T3651] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 225.930481][ T3651] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 225.941781][ T3651] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 225.950660][ T3651] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 225.959750][ T3651] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 225.968580][ T3651] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 225.983740][ T3705] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 225.992420][ T3705] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 226.024307][ T3653] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 226.034909][ T3653] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 226.046180][ T3653] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 226.056737][ T3653] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 226.067448][ T3653] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 226.078131][ T3653] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 226.087967][ T3653] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 226.098475][ T3653] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 226.108540][ T3653] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 226.118991][ T3653] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 226.130211][ T3653] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 226.155016][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 226.164661][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 226.175415][ T3653] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 226.186920][ T3653] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 226.197006][ T3653] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 226.207505][ T3653] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 226.217341][ T3653] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 226.228271][ T3653] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 226.238146][ T3653] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 226.248593][ T3653] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 226.258538][ T3653] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 226.269598][ T3653] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 226.280670][ T3653] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 226.308189][ T3705] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 226.316821][ T3705] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 226.327872][ T3653] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 226.337126][ T3653] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 226.352628][ T3653] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 226.361865][ T3653] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 16:51:57 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001740)={0xffffffffffffffff}) recvmsg$unix(r0, 0x0, 0x0) 16:51:57 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000006f40), 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f00000000c0)={'ip_vti0\x00', 0x0}) 16:51:57 executing program 4: pselect6(0x0, 0x0, 0x0, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000140)={&(0x7f0000000100)={[0x8]}, 0x8}) 16:51:57 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x2c, r1, 0x1, 0x0, 0x0, {0x8}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vxcan1\x00'}]}]}, 0x2c}}, 0x0) 16:51:57 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f0000000300), 0x86100, 0x0) 16:51:57 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000b80)={'vxcan1\x00'}) 16:51:57 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, 0x0, 0x0) 16:51:57 executing program 0: pipe(&(0x7f0000000540)={0xffffffffffffffff}) accept4$inet6(r0, 0x0, 0x0, 0x1000) 16:51:57 executing program 2: pipe(&(0x7f0000000180)) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) 16:51:57 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000600)=@bpf_lsm={0x15, 0x1, &(0x7f0000000000)=@raw=[@func], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:51:57 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$smc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$SMC_PNETID_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x14, r1, 0x1, 0x0, 0x0, {0x2}}, 0x14}}, 0x0) 16:51:57 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000005c0)={0x6, 0x2, &(0x7f0000000780)=@raw=[@map_idx_val], &(0x7f00000003c0)='GPL\x00', 0x1b, 0xea, &(0x7f0000000400)=""/234, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:51:57 executing program 5: ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, 0x0) syz_genetlink_get_family_id$nl802154(&(0x7f00000001c0), 0xffffffffffffffff) syz_genetlink_get_family_id$ieee802154(0x0, 0xffffffffffffffff) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 16:51:57 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000680)=@mangle={'mangle\x00', 0x1f, 0x6, 0x638, 0x260, 0x3a0, 0x3a0, 0x260, 0x470, 0x568, 0x568, 0x568, 0x568, 0x568, 0x6, 0x0, {[{{@ipv6={@empty, @mcast2, [0x0, 0xffffff00, 0xffffffff, 0xff000000], [], 'veth1_to_team\x00', 'rose0\x00'}, 0x0, 0xf8, 0x140, 0x0, {}, [@common=@ipv6header={{0x28}, {0x0, 0x40, 0x1}}, @common=@hl={{0x28}, {0x0, 0x3f}}]}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv6=@private2, @ipv6=@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x29, 0x12, 0x2}}}, {{@uncond, 0x0, 0xf8, 0x120, 0x0, {}, [@inet=@rpfilter={{0x28}}, @inet=@rpfilter={{0x28}}]}, @inet=@TOS={0x28}}, {{@uncond, 0x0, 0xf8, 0x140, 0x0, {}, [@common=@ipv6header={{0x28}}, @inet=@rpfilter={{0x28}}]}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv6=@local, @ipv6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@ipv6header={{0x28}}]}, @unspec=@CHECKSUM={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x698) 16:51:57 executing program 4: pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) 16:51:57 executing program 3: bpf$MAP_CREATE(0x3, &(0x7f0000001600)=@bloom_filter, 0x48) 16:51:57 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x15}, 0x48) 16:51:57 executing program 2: pselect6(0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f00000000c0), &(0x7f0000000140)={&(0x7f0000000100)={[0x8]}, 0x8}) 16:51:57 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000600)=@bpf_lsm={0x19, 0x1, &(0x7f0000000000)=@raw=[@func], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:51:57 executing program 4: ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000000)={'bond0\x00', 0x71}) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f00000000c0)='dvmrp1\x00') syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) setsockopt$inet_sctp_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, &(0x7f0000000080)=0x800, 0x4) 16:51:57 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001740)={0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000001cc0)={&(0x7f0000001780), 0x6e, &(0x7f0000001bc0)=[{0x0}, {0x0}], 0x2}, 0x10001) [ 226.651275][ T3806] x_tables: duplicate underflow at hook 1 16:51:57 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000280), r0) sendmsg$NLBL_CALIPSO_C_REMOVE(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000002c0)={0x1c, r2, 0x1, 0x0, 0x0, {}, [@NLBL_CALIPSO_A_DOI={0x8}]}, 0x1c}}, 0x0) 16:51:57 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x13, &(0x7f0000000600)=@bpf_lsm={0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:51:57 executing program 2: r0 = socket$inet(0x10, 0x2000000003, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000000)="24000000260007031dfffd866fa28300202002acb43b76479d3b70490dee64f315cd0000", 0x24}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000003b00)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000001740)=[{&(0x7f0000000140)=""/234, 0xea}, {&(0x7f0000000300)=""/103, 0x67}, {&(0x7f00000005c0)=""/4096, 0x1000}, {&(0x7f0000000380)=""/223, 0xdf}, {&(0x7f0000000480)=""/240, 0xf0}, {&(0x7f00000015c0)=""/136, 0x88}, {&(0x7f0000001680)=""/150, 0x96}], 0x7}}, {{0x0, 0x0, 0x0}}], 0x4, 0x0, 0x0) 16:51:57 executing program 5: bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000000), 0x7ffffffff000) 16:51:57 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000001580)={'wg0\x00'}) 16:51:57 executing program 3: socketpair(0x0, 0x0, 0x0, &(0x7f0000000780)) 16:51:57 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x11, &(0x7f0000000600)=@bpf_lsm={0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:51:57 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) accept(r0, 0x0, 0x0) 16:51:57 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000100)) 16:51:57 executing program 2: bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000003540)={0x1, 0x0, 0x0}, 0x20) 16:51:57 executing program 5: bpf$BPF_BTF_GET_NEXT_ID(0x16, 0x0, 0x0) 16:51:57 executing program 1: pipe(&(0x7f0000000200)={0xffffffffffffffff}) write$cgroup_pressure(r0, 0x0, 0x0) 16:51:57 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, &(0x7f0000000180)) 16:51:57 executing program 3: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={@ipv4={'\x00', '\xff\xff', @remote}, @rand_addr=' \x01\x00', @mcast2, 0x0, 0x7}) 16:51:57 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000006f40), 0x0, 0x0) ioctl$INCFS_IOC_CREATE_FILE(r0, 0xc058671e, 0x0) 16:51:57 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x1a, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x0, 0x2}, 0x48) 16:51:57 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TUNSETVNETBE(r0, 0x400454de, 0x0) 16:51:57 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) ioctl$sock_inet_SIOCGIFADDR(r0, 0x8915, 0x0) 16:51:57 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000600)=@bpf_lsm={0x12, 0x1, &(0x7f0000000000)=@raw=[@func], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:51:57 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000001700)={&(0x7f0000001540)=@deltaction={0x14}, 0x14}}, 0x0) 16:51:57 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x2c, r1, 0x1, 0x0, 0x0, {0x23}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vxcan1\x00'}]}]}, 0x2c}}, 0x0) 16:51:57 executing program 3: bpf$BPF_BTF_GET_NEXT_ID(0x2, 0x0, 0x0) 16:51:57 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x14, r1, 0x1, 0x0, 0x0, {0x23}}, 0x14}}, 0x0) 16:51:57 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000000c0)={&(0x7f0000000040), 0xc, &(0x7f0000000080)={&(0x7f0000000240)=@delchain={0x34, 0x65, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0x0, 0x1}}, [@filter_kind_options=@f_rsvp6={{0xa}, {0x4}}]}, 0x34}}, 0x0) 16:51:57 executing program 5: bpf$BPF_BTF_GET_NEXT_ID(0x2, 0x0, 0x99) 16:51:57 executing program 3: r0 = socket$inet(0x10, 0x2000000003, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000000)="24000000260007031dfffd866fa28300202002acb43b76479d3b70490dee64f315cd0000", 0x24}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000003b00)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x4, 0x0, 0x0) 16:51:57 executing program 2: bpf$BPF_BTF_GET_NEXT_ID(0x12, 0x0, 0x0) 16:51:57 executing program 4: pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$FICLONE(r0, 0x40049409, r1) 16:51:57 executing program 0: socket(0x23, 0x5, 0x2) 16:51:57 executing program 5: bpf$BPF_BTF_GET_NEXT_ID(0x9, 0x0, 0x0) 16:51:57 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000680)={0x11, 0x3, &(0x7f0000000380)=@framed, &(0x7f00000003c0)='GPL\x00', 0x8, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:51:57 executing program 1: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={0xffffffffffffffff, 0x0, 0x0}, 0x20) 16:51:57 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000040)='f2fs_lookup_extent_tree_start\x00', r1}, 0x10) ioctl$FIBMAP(r1, 0x1, &(0x7f00000000c0)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=ANY=[@ANYBLOB="888bff9d220000ad330000000000b50000000000000000", @ANYRES32, @ANYBLOB="00000000ffffffff0000e0ff0b0001006d717072696f0000580002000000000000000000000010000000000000000000000000000000fdff00000000000000000000000000000000000000000000000000000000002000"/107], 0x88}}, 0x0) ioctl$sock_ax25_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000002c0)={@null, @bcast, 0x2, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000001300)={0x2880008, r1}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuset.effective_cpus\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) 16:51:57 executing program 3: bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f0000001200)={0x0, 0x0, 0x0, 0x0}, 0x38) 16:51:57 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x23, &(0x7f0000000600)=@bpf_lsm={0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:51:57 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001740)={0xffffffffffffffff}) ioctl$sock_SIOCSIFVLAN_GET_VLAN_VID_CMD(r0, 0x8983, &(0x7f0000000000)) socketpair(0x1e, 0x0, 0x7f, &(0x7f00000000c0)) [ 227.098114][ T3656] Bluetooth: hci0: command 0x0419 tx timeout 16:51:57 executing program 1: syz_genetlink_get_family_id$ipvs(&(0x7f0000002500), 0xffffffffffffffff) 16:51:57 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@private1, 0x0, 0x0, 0x3, 0x0, 0xffc1, 0x2f}, 0x20) 16:51:57 executing program 5: bpf$BPF_BTF_GET_NEXT_ID(0x19, 0x0, 0x0) 16:51:57 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x1e, &(0x7f0000000600)=@bpf_lsm={0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:51:57 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x2c000, 0x0) 16:51:57 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$sock(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000400)=[{0x0}, {&(0x7f0000000200)="e3", 0x1}], 0x2, &(0x7f0000000480)=[@mark={{0x14}}], 0x18}, 0x0) 16:51:57 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$sock(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=[@mark={{0x14}}], 0x18}, 0x0) 16:51:57 executing program 2: r0 = socket$inet(0x10, 0x2000000003, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000000)="24000000260007031dfffd866fa28300202002acb43b76479d3b70490dee64f315cd0000", 0x24}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000003b00)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000001740)=[{&(0x7f0000000140)=""/234, 0xea}, {&(0x7f0000000300)=""/103, 0x67}, {&(0x7f00000005c0)=""/4096, 0x1000}, {&(0x7f0000000380)=""/223, 0xdf}, {&(0x7f00000015c0)=""/136, 0x88}, {&(0x7f0000001680)=""/150, 0x96}, {&(0x7f0000000040)=""/19, 0x13}], 0x7}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x5, 0x0, 0x0) [ 227.341528][ T3656] Bluetooth: hci4: command 0x0419 tx timeout [ 227.348089][ T3670] Bluetooth: hci2: command 0x0419 tx timeout [ 227.354115][ T3670] Bluetooth: hci1: command 0x0419 tx timeout [ 227.418281][ T3669] Bluetooth: hci3: command 0x0419 tx timeout [ 227.428272][ T3670] Bluetooth: hci5: command 0x0419 tx timeout 16:51:58 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000040)='f2fs_lookup_extent_tree_start\x00', r1}, 0x10) ioctl$FIBMAP(r1, 0x1, &(0x7f00000000c0)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=ANY=[@ANYBLOB="888bff9d220000ad330000000000b50000000000000000", @ANYRES32, @ANYBLOB="00000000ffffffff0000e0ff0b0001006d717072696f0000580002000000000000000000000010000000000000000000000000000000fdff00000000000000000000000000000000000000000000000000000000002000"/107], 0x88}}, 0x0) ioctl$sock_ax25_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000002c0)={@null, @bcast, 0x2, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000001300)={0x2880008, r1}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuset.effective_cpus\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) 16:51:58 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001740)={0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000001cc0)={0x0, 0x0, &(0x7f0000001bc0)=[{0x0}, {0x0}], 0x2}, 0x10001) 16:51:58 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x2c, r1, 0x1, 0x0, 0x0, {0xb}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vxcan1\x00'}]}]}, 0x2c}}, 0x0) 16:51:58 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000001740)) 16:51:58 executing program 5: socketpair(0x1f, 0x0, 0x0, &(0x7f0000000180)) 16:51:58 executing program 5: r0 = epoll_create1(0x0) pipe(&(0x7f0000000540)={0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000080)) 16:51:58 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmsg$NL80211_CMD_RADAR_DETECT(r0, &(0x7f0000006040)={&(0x7f0000005f00), 0xc, &(0x7f0000006000)={0x0}}, 0x0) 16:51:58 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000006f40), 0x628482, 0x0) 16:51:58 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000001740)) 16:51:58 executing program 1: pselect6(0x40, &(0x7f0000000100), 0x0, 0x0, &(0x7f00000001c0)={0x0, 0x3938700}, 0x0) 16:51:58 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) setsockopt$bt_l2cap_L2CAP_LM(r0, 0x6, 0x3, &(0x7f00000002c0)=0x40, 0x4) 16:51:58 executing program 2: r0 = socket$nl_rdma(0x10, 0x3, 0x14) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000015c0)={'batadv0\x00', 0x0}) bpf$MAP_CREATE(0x0, &(0x7f0000001600)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', r1}, 0x48) 16:51:58 executing program 3: pipe(0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000a80), 0xffffffffffffffff) 16:51:58 executing program 0: sendmsg$NL80211_CMD_GET_WOWLAN(0xffffffffffffffff, 0x0, 0x0) 16:51:58 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001600)=@bloom_filter={0x1e, 0x0, 0x1, 0x569}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000380)={r0, 0xe0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x0, 0x0}}, 0x10) 16:51:58 executing program 1: pipe(&(0x7f0000000000)) syz_genetlink_get_family_id$nl80211(&(0x7f0000000a80), 0xffffffffffffffff) 16:51:58 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000040)='f2fs_lookup_extent_tree_start\x00', r1}, 0x10) ioctl$FIBMAP(r1, 0x1, &(0x7f00000000c0)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=ANY=[@ANYBLOB="888bff9d220000ad330000000000b50000000000000000", @ANYRES32, @ANYBLOB="00000000ffffffff0000e0ff0b0001006d717072696f0000580002000000000000000000000010000000000000000000000000000000fdff00000000000000000000000000000000000000000000000000000000002000"/107], 0x88}}, 0x0) ioctl$sock_ax25_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000002c0)={@null, @bcast, 0x2, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000001300)={0x2880008, r1}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuset.effective_cpus\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) 16:51:58 executing program 1: pselect6(0x0, 0x0, &(0x7f0000000140), &(0x7f0000000180), &(0x7f00000001c0)={0x0, 0x3938700}, &(0x7f0000000240)={&(0x7f0000000200)={[0x6]}, 0x8}) 16:51:58 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000001740)={0x0, 0x0, 0x0}, 0x0) 16:51:58 executing program 2: r0 = socket$inet(0x10, 0x2000000003, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000000)="24000000260007031dfffd866fa28300202002acb43b76479d3b70490dee64f315cd0000", 0x24}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000003b00)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000001740)=[{&(0x7f0000000140)=""/234, 0xea}, {&(0x7f0000000300)=""/103, 0x67}, {&(0x7f00000005c0)=""/4096, 0x1000}, {&(0x7f0000000380)=""/223, 0xdf}, {&(0x7f0000000480)=""/240, 0xf0}, {&(0x7f00000015c0)=""/136, 0x88}], 0x6}}, {{0x0, 0x0, 0x0}}], 0x4, 0x0, 0x0) 16:51:58 executing program 0: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x0, 0x3938700}, &(0x7f0000000240)={&(0x7f0000000200), 0x8}) 16:51:58 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) syz_genetlink_get_family_id$nl80211(&(0x7f0000000440), r0) 16:51:58 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000500), 0xffffffffffffffff) sendmsg$IPVS_CMD_GET_CONFIG(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14, r1, 0x1}, 0x14}}, 0x0) 16:51:58 executing program 5: bpf$BPF_BTF_GET_NEXT_ID(0x7, 0x0, 0x0) 16:51:58 executing program 3: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, 0x0) 16:51:58 executing program 0: syz_genetlink_get_family_id$l2tp(0x0, 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_DELETE(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000680)={0x11, 0x3, &(0x7f0000000380)=@framed, &(0x7f00000003c0)='GPL\x00', 0x8, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:51:58 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x292802, 0x0) 16:51:58 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000500), 0xffffffffffffffff) sendmsg$IPVS_CMD_GET_CONFIG(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14, r1, 0x1}, 0x14}}, 0x0) 16:51:59 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000040)='f2fs_lookup_extent_tree_start\x00', r1}, 0x10) ioctl$FIBMAP(r1, 0x1, &(0x7f00000000c0)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=ANY=[@ANYBLOB="888bff9d220000ad330000000000b50000000000000000", @ANYRES32, @ANYBLOB="00000000ffffffff0000e0ff0b0001006d717072696f0000580002000000000000000000000010000000000000000000000000000000fdff00000000000000000000000000000000000000000000000000000000002000"/107], 0x88}}, 0x0) ioctl$sock_ax25_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000002c0)={@null, @bcast, 0x2, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000001300)={0x2880008, r1}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuset.effective_cpus\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) 16:51:59 executing program 5: bpf$OBJ_GET_MAP(0x7, &(0x7f0000000380)={&(0x7f0000000340)='./file0\x00', 0x0, 0x10}, 0x10) 16:51:59 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x92}}, 0x0) getsockname$packet(r3, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="3c00000024000b0e00"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff010000000900010063616b65000000000c00020008000d0001"], 0x3c}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r4}, 0x14) sendto$packet(r0, &(0x7f0000000240)="93a749700b71659fbc09a7b586dd", 0x36, 0x0, 0x0, 0x0) 16:51:59 executing program 0: bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 16:51:59 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001740)={0xffffffffffffffff}) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(r0, 0x8983, &(0x7f0000000000)={0x6, 'dvmrp1\x00'}) 16:51:59 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @private0}}}, 0x88) 16:51:59 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@private1, 0x0, 0x0, 0x3, 0x0, 0x0, 0x2f}, 0x20) 16:51:59 executing program 1: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) ioctl$VFAT_IOCTL_READDIR_SHORT(r0, 0x82307202, 0x0) 16:51:59 executing program 5: bpf$BPF_BTF_GET_NEXT_ID(0x15, &(0x7f0000000000)={0xfffffffe}, 0x8) 16:51:59 executing program 2: setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x7, &(0x7f0000000580)={0x3}, 0x4) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000500), 0x8) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$gtp(0x0, 0xffffffffffffffff) r2 = syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) sendmsg$ETHTOOL_MSG_PAUSE_GET(0xffffffffffffffff, &(0x7f0000000800)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000007c0)={&(0x7f00000006c0)={0x14, r2, 0x1, 0x70bd28, 0x25dfdbfd}, 0x14}}, 0x0) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x1f, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vxcan1\x00'}]}]}, 0x2c}}, 0x0) [ 228.534889][ T3985] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 16:51:59 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x92}}, 0x0) getsockname$packet(r3, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="3c00000024000b0e00"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff010000000900010063616b65000000000c00020008000d0001"], 0x3c}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r4}, 0x14) sendto$packet(r0, &(0x7f0000000240)="93a749700b71659fbc09a7b586dd", 0x36, 0x0, 0x0, 0x0) 16:51:59 executing program 1: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_SET_MACPARAMS(0xffffffffffffffff, 0x0, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) [ 228.614301][ T3996] netlink: 11 bytes leftover after parsing attributes in process `syz-executor.2'. [ 228.655552][ T3998] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 16:51:59 executing program 4: bpf$MAP_CREATE(0x5, &(0x7f0000001600)=@bloom_filter, 0x48) 16:51:59 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$TUNSETSNDBUF(r0, 0x401c5820, &(0x7f0000000040)) 16:51:59 executing program 0: pselect6(0x40, &(0x7f0000000100), &(0x7f0000000140)={0x451}, &(0x7f0000000180), &(0x7f00000001c0)={0x0, 0x3938700}, &(0x7f0000000240)={&(0x7f0000000200)={[0x6]}, 0x8}) 16:51:59 executing program 1: pselect6(0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f00000001c0)={0x0, 0x3938700}, &(0x7f0000000240)={&(0x7f0000000200)={[0x6]}, 0x8}) 16:51:59 executing program 2: r0 = socket$l2tp(0x2, 0x2, 0x73) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f00000002c0), &(0x7f0000000340)=0x68) 16:51:59 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x92}}, 0x0) getsockname$packet(r3, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="3c00000024000b0e00"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff010000000900010063616b65000000000c00020008000d0001"], 0x3c}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r4}, 0x14) sendto$packet(r0, &(0x7f0000000240)="93a749700b71659fbc09a7b586dd", 0x36, 0x0, 0x0, 0x0) 16:51:59 executing program 2: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000004340)={0x0, 0x989680}) 16:51:59 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) dup3(r1, r0, 0x0) write$P9_ROPEN(r0, 0x0, 0x0) 16:51:59 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000001040), 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x75cdb45fab224a35, r0, 0x10000000) [ 229.058995][ T4014] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 16:51:59 executing program 1: pipe(0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) syz_genetlink_get_family_id$devlink(0x0, 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_DEBUG_GET(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$smc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$SMC_PNETID_GET(r0, &(0x7f0000000280)={0x0, 0xfffffffffffffc60, &(0x7f0000000240)={&(0x7f00000000c0)={0x34, r1, 0x1, 0x0, 0x0, {}, [@SMC_PNETID_ETHNAME={0x0, 0x2, 'caif0\x00'}, @SMC_PNETID_IBPORT, @SMC_PNETID_IBPORT, @SMC_PNETID_IBNAME={0x0, 0x3, 'syz0\x00'}]}, 0x34}}, 0x0) 16:51:59 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x92}}, 0x0) getsockname$packet(r3, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="3c00000024000b0e00"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff010000000900010063616b65000000000c00020008000d0001"], 0x3c}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r4}, 0x14) sendto$packet(r0, &(0x7f0000000240)="93a749700b71659fbc09a7b586dd", 0x36, 0x0, 0x0, 0x0) 16:51:59 executing program 2: pipe(&(0x7f0000000540)={0xffffffffffffffff}) write$tun(r0, 0x0, 0x0) [ 229.182413][ T4025] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.1'. [ 229.218364][ T4028] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 16:51:59 executing program 4: r0 = fsopen(&(0x7f0000000080)='ramfs\x00', 0x0) r1 = creat(&(0x7f0000002680)='./file0\x00', 0x0) fsconfig$FSCONFIG_SET_PATH_EMPTY(r0, 0x4, &(0x7f0000000000)='ramfs\x00', &(0x7f0000000040)='./file0\x00', r1) 16:51:59 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000000)={'tunl0\x00', &(0x7f00000000c0)={'gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x6, 0x4, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_prespec={0x44, 0x4}]}}}}}) 16:51:59 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, 0x0) 16:51:59 executing program 2: mount$bind(0x0, 0x0, 0x0, 0x0, 0x4) 16:51:59 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='oom_adj\x00') write$FUSE_CREATE_OPEN(r0, 0x0, 0x0) 16:51:59 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x92}}, 0x0) getsockname$packet(r3, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="3c00000024000b0e00"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff010000000900010063616b65000000000c00020008000d0001"], 0x3c}}, 0x0) sendto$packet(r0, &(0x7f0000000240)="93a749700b71659fbc09a7b586dd", 0x36, 0x0, 0x0, 0x0) 16:51:59 executing program 2: r0 = fsopen(&(0x7f0000000140)='f2fs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) 16:51:59 executing program 5: mount$binderfs(0x0, &(0x7f00000001c0)='./binderfs\x00', 0x0, 0x0, &(0x7f0000000780)={[{}]}) 16:51:59 executing program 0: mount$binderfs(0x0, &(0x7f00000001c0)='./binderfs\x00', &(0x7f0000000180), 0x0, &(0x7f0000000780)={[{@stats}, {@max={'max', 0x3d, 0x4}}]}) 16:51:59 executing program 1: creat(&(0x7f0000002680)='./file0\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) mmap$qrtrtun(&(0x7f0000ff7000/0x8000)=nil, 0x8000, 0x0, 0x10, r0, 0x8000000000000000) 16:52:00 executing program 4: symlinkat(&(0x7f0000000240)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00') mount$bind(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0) 16:52:00 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='net/softnet_stat\x00') read$fb(r0, &(0x7f0000000000)=""/79, 0x4f) read$FUSE(r0, &(0x7f0000000240)={0x2020}, 0x2020) 16:52:00 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='net/protocols\x00') read$fb(r0, &(0x7f0000000000)=""/79, 0x4f) read$FUSE(r0, &(0x7f0000000240)={0x2020}, 0x2020) [ 229.378589][ T4044] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 16:52:00 executing program 1: mknodat$loop(0xffffffffffffffff, &(0x7f00000000c0)='./file1\x00', 0x58a0, 0x0) 16:52:00 executing program 5: syz_io_uring_setup(0x6d32, &(0x7f0000000180)={0x0, 0x0, 0x7, 0x3}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000000100), &(0x7f0000000200)) [ 229.404348][ T28] audit: type=1804 audit(1665075120.024:2): pid=4051 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir3453916046/syzkaller.lCNWvz/29/file0" dev="sda1" ino=1166 res=1 errno=0 16:52:00 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x92}}, 0x0) getsockname$packet(r3, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="3c00000024000b0e00"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff010000000900010063616b65000000000c00020008000d0001"], 0x3c}}, 0x0) sendto$packet(r0, &(0x7f0000000240)="93a749700b71659fbc09a7b586dd", 0x36, 0x0, 0x0, 0x0) 16:52:00 executing program 2: openat$sysctl(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/vm/compact_memory\x00', 0x1, 0x0) pselect6(0x40, &(0x7f0000000000)={0x8}, 0x0, 0x0, 0x0, 0x0) 16:52:00 executing program 5: creat(&(0x7f0000002680)='./file0\x00', 0x0) mount$fuseblk(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', &(0x7f0000000180), 0x5, 0x0) 16:52:00 executing program 1: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000140)={0x101}) 16:52:00 executing program 0: unlinkat(0xffffffffffffffff, &(0x7f0000002240)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x200) 16:52:00 executing program 4: r0 = creat(&(0x7f0000002680)='./file0\x00', 0x0) write$qrtrtun(r0, &(0x7f0000000000)='#', 0x1) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x24540, 0x0) read$sequencer(r1, &(0x7f0000000180)=""/181, 0xb5) write$qrtrtun(r0, &(0x7f0000000040)="01", 0x1) read$qrtrtun(r1, &(0x7f0000000240)=""/185, 0xb9) 16:52:00 executing program 2: r0 = creat(&(0x7f0000002680)='./file0\x00', 0x0) mount$fuseblk(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', &(0x7f0000000180), 0x0, &(0x7f0000004340)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0]) 16:52:00 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001740)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$inet6(r0, 0x0, 0x0, 0x40, 0x0, 0x0) [ 229.531831][ T4065] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 229.543443][ T4072] EXT4-fs warning (device sda1): verify_group_input:150: Cannot add at group 257 (only 8 groups) 16:52:00 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='loginuid\x00') read$FUSE(r0, &(0x7f0000000180)={0x2020}, 0x2020) write$FUSE_WRITE(r0, 0x0, 0x0) [ 229.565873][ T28] audit: type=1804 audit(1665075120.184:3): pid=4074 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir263125666/syzkaller.eHSUl1/18/file0" dev="sda1" ino=1165 res=1 errno=0 16:52:00 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x92}}, 0x0) getsockname$packet(r3, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="3c00000024000b0e00"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff010000000900010063616b65000000000c00020008000d0001"], 0x3c}}, 0x0) sendto$packet(r0, &(0x7f0000000240)="93a749700b71659fbc09a7b586dd", 0x36, 0x0, 0x0, 0x0) 16:52:00 executing program 1: mount$binderfs(0x0, &(0x7f00000001c0)='./binderfs\x00', 0x0, 0x27, 0x0) 16:52:00 executing program 2: creat(&(0x7f0000002680)='./file0\x00', 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x481, 0x0) write$uinput_user_dev(r0, &(0x7f0000000200)={'syz1\x00'}, 0x45c) 16:52:00 executing program 5: syz_mount_image$nilfs2(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x100000, 0x3a, &(0x7f0000000200)=[{&(0x7f00000125c0)="e01f000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020", 0x3fe, 0x2}, {&(0x7f0000010000)="020000000000343418010000f498e16897043d98000000003f00000000000000000010000000000004000000000000001000000005000000010000000000000004000000000000000000000000000000e003000000000000781f1f6300000000781f1f6300000000781f1f63000000000100320000000100781f1f6300000000004eed0000000000000000000b00000080002000c00010005745cea941714c61b9841bd4a64c433600"/192, 0xc0, 0x400}, {&(0x7f00000008c0)="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"/569, 0x239, 0x1000}, {&(0x7f0000010200)="0200000000000000100001022e0000000200000000000000100002022e2e00000b00000000000000e00306012e6e696c667300"/64, 0x40, 0x1400}, {&(0x7f0000010240)="f41f0000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000ff0f00"/1056, 0x420, 0x1800}, {&(0x7f0000010660)="00000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000800100"/61, 0x3d, 0x2080}, {&(0x7f00000106a0)="01000000000000000004000000000000781f1f6300000000781f1f630000000000000000000000000000000000000000ed4102000000000000000000000000000100"/96, 0x60, 0x2100}, {&(0x7f0000010700)="00000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100"/64, 0x40, 0x2380}, {&(0x7f0000010740)="00000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100"/64, 0x40, 0x2400}, {&(0x7f0000010780)="00000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100"/64, 0x40, 0x2480}, {&(0x7f0000010800)="00000000000000000000000000000000781f1f6300000000781f1f630000000000000000000000000000000000000000a4810100"/64, 0x40, 0x2580}, {&(0x7f0000010840)="0100"/32, 0x20, 0x2800}, {&(0x7f0000010860)="0000000000000000000000000000000000000000000000000100000000000000781f1f63000000000c000000000000000200000000000000050000000000000004000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100000000000000000000000000020000000000000003000000000000000400000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000200000000000000", 0xe0, 0x28c0}, {&(0x7f0000010940)="0200000000000000000000000000000000000000000000000300000000000000", 0x20, 0x2a40}, {&(0x7f0000010960)="0200000000000000000000000000000000000000000000000400000000000000", 0x20, 0x2b00}, {&(0x7f0000010980)="3d0000000000000002000000000000003e000000000000000000000000000000781f1f63000000000c0000000300000000000000000000000000000003000000", 0x40, 0x2c00}, {&(0x7f00000109c0)="f81f0000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000ff00"/1056, 0x420, 0x3000}, {&(0x7f0000010de0)="05000000000000000100000000000000ffffffffffffffff000000000000000006000000000000000100000000000000ffffffffffffffff000000000000000007000000000000000100000000000000ffffffffffffffff000000000000000008000000000000000100000000000000ffffffffffffffff000000000000000009000000000000000100000000000000ffffffffffffffff00000000000000000a000000000000000100000000000000ffffffffffffffff00000000000000000b000000000000000100000000000000ffffffffffffffff0000000000000000", 0xe0, 0x3820}, {&(0x7f0000010ec0)="d102c1e890010000781f1f630000000003000000000000000000000000000000781f1f6300000000781f1f630000000000000000000000000000000000000000008001000000000000000000000000000c000000000000000d000000000000000e000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000781f1f6300000000781f1f630000000000000000000000000000000000000000008001000000000000000000000000000600000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000781f1f6300000000781f1f630000000000000000000000000000000000000000008001000000000000000000000000000700"/352, 0x160, 0x3c00}, {&(0x7f0000011020)="652d8fe95cab1d6a11faaf1e400001000100000000000000781f1f630000000020000000000000001000000006000000c00100000000000002000000000000000c000000000000000200000000000000010000000100000000100000000000000000000000000000020000000000000002000000000000000100000001000000120000000000000000000000000000000d000000000000000200000000000000020000000200000000140000000000000000000000000000011400000000000001000000000000000e0000000000000002000000000000000100000001000000001800000000000000000000000000000f0000000000000002000000000000000100000001000000001c000000000000000000000000000010000000000000000200000000000000090000000900000008000000000000000000000000000000090000000000000001000000000000000a0000000000000002000000000000000b0000000000000003000000000000000c0000000000000004000000000000000d0000000000000005000000000000000e0000000000000006000000000000001000000000000000070000000000000011000000000000000800000000000000", 0x1c0, 0x4000}, {&(0x7f00000111e0)="0c00000000000000100001022e0000000200000000000000100002022e2e00000d000000000000001800050166696c6530000000000000000e00000000000000c803050766696c653100"/96, 0x60, 0x4400}, {&(0x7f0000011240)="0200000000000000100001022e0000000200000000000000100002022e2e00000b00000000000000180006012e6e696c66730000000000000c000000000000001800050266696c6530000000000000000f000000000000001800050166696c65310000000000000010000000000000001800050166696c65320000000000000010000000000000001800050166696c65330000000000000011000000000000006803090166696c652e636f6c6400"/192, 0xc0, 0x4800}, {&(0x7f0000011300)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0x4c00}, {&(0x7f0000011720)='/tmp/syz-imagegen3787079791/file0/file0\x00'/64, 0x40, 0x5400}, {&(0x7f0000011760)='syzkallers\x00'/32, 0x20, 0x5800}, {&(0x7f0000011780)="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"/416, 0x1a0, 0x8000}, {&(0x7f0000011920)="00010900000000000000000000000000000000000000000001000000000000000200000000000000030000000000000004000000000000000500000000000000060000000000000007000000000000000800"/96, 0x60, 0x8400}, {&(0x7f0000011980)="0000000000000000080000000000000009000000000000000a000000000000000b000000000000000c000000000000000d000000000000000e0000000000000010000000000000001100"/96, 0x60, 0x8600}, {&(0x7f00000119e0)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallers\x00'/128, 0x80, 0x8800}, {&(0x7f0000011a60)="ee1f0000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000ffff0300"/1056, 0x420, 0x8c00}, {&(0x7f0000011e80)="00000000be133a78000000000000000000000000781f1f6300000000781f1f630000000000000000000000000000000000000000008001000000000000000000", 0x40, 0x9480}, {&(0x7f0000011ec0)="01000000000000000004000000000000781f1f6300000000781f1f630000000092ddcb2992ddcb290000000000000000ed4103000000000000000000000000001200"/96, 0x60, 0x9500}, {&(0x7f0000011f20)="00000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100"/64, 0x40, 0x9780}, {&(0x7f0000001bc0)="00000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100000000000000000000000000bb755ccb35db3f23d2f959c640b3f7e4f89b3e98084087c7d84e05187ba1a4c70bd1d2fa45df73086e0bcab9b39569f71f45460370d5931d172ea6be44eb1b3c", 0x80, 0x9800}, {&(0x7f0000011fa0)="00000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100"/64, 0x40, 0x9880}, {&(0x7f0000011fe0)="00000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100"/64, 0x40, 0x9900}, {&(0x7f0000012020)="00000000000000000000000000000000781f1f6300000000781f1f630000000000000000000000000000000000000000a4810100"/64, 0x40, 0x9980}, {&(0x7f0000012060)="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", 0x300, 0x9a00}, {&(0x7f0000012360)="0200"/32, 0x20, 0xa000}, {&(0x7f0000012380)="0000000000000000000000000000000000000000000000000100000000000000781f1f63000000000c000000000000000200000000000000050000000000000004000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100000000000000000000000000020000000000000003000000000000000400000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000781f1f630000000035000000000000000800000000000000160000000000000006000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100000000000000000000000000130000000000000014000000000000001500000000000000160000000000000001180000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000300000000000000", 0x1a0, 0xa0c0}, {&(0x7f0000012520)="0200000000000000000000000000000000000000000000000400000000000000", 0x20, 0xa300}, {&(0x7f0000012540)="3a00000000000000050000000000000004000000000000000000000000000000781f1f63000000000c00000003000000781f1f63000000001000000003000000781f1f63000000001000000002000000781f1f630000000005000000020000000000000000000000000000000200"/128, 0x80, 0xa400}, {&(0x7f00000129e0)="0100"/32, 0x20, 0xac80}, {&(0x7f0000012a00)="0100"/32, 0x20, 0xae00}, {&(0x7f0000012a20)="0300"/32, 0x20, 0xae80}, {&(0x7f0000012a40)="0300"/32, 0x20, 0xaf00}, {&(0x7f0000012a60)="0100"/32, 0x20, 0xaf80}, {&(0x7f0000012a80)="050000000000000001000000000000000200000000000000000000000000000006000000000000000100000000000000020000000000000000000000000000000700000000000000010000000000000002000000000000000000000000000000080000000000000001000000000000000200000000000000000000000000000009000000000000000100000000000000020000000000000000000000000000000a000000000000000100000000000000010000000000000000000000000000000b0000000000000001000000000000000100000000000000000000000000000017000000000000000200000000000000ffffffffffffffff000000000000000018000000000000000200000000000000ffffffffffffffff000000000000000019000000000000000200000000000000ffffffffffffffff00000000000000001a000000000000000200000000000000ffffffffffffffff00000000000000001b000000000000000200000000000000ffffffffffffffff00000000000000001c000000000000000200000000000000ffffffffffffffff00000000000000001d000000000000000200000000000000ffffffffffffffff000000000000000021000000000000000200000000000000ffffffffffffffff00000000000000001e000000000000000200000000000000ffffffffffffffff00000000000000001f000000000000000200000000000000ffffffffffffffff000000000000000012000000000000000200000000000000ffffffffffffffff000000000000000023000000000000000200000000000000ffffffffffffffff000000000000000024000000000000000200000000000000ffffffffffffffff000000000000000025000000000000000200000000000000ffffffffffffffff000000000000000026000000000000000200000000000000ffffffffffffffff000000000000000028000000000000000200000000000000ffffffffffffffff000000000000000029000000000000000200000000000000ffffffffffffffff0000000000000000", 0x300, 0xb020}, {&(0x7f0000000180)="22000040000000000200000000000000f7fffffffffffbff004e63063bdc55000283e7e0d7e267af122798cece82d518dd01df7d4b2e41eecc74a60df889ca3a4a9c6d02c5ae5b342b30cc88476641351fe767d9d60c31437c071cc7638c61d0b2931d7d1db1e14584ee53da0878d7beacdc", 0x72, 0xb400}, {&(0x7f0000012da0)="11000000000000000200000000000000ffffffffffffffff0000000000000000", 0x20, 0xb800}, {&(0x7f0000012dc0)="13000000000000000200000000000000ffffffffffffffff000000000000000014000000000000000200000000000000ffffffffffffffff0000000000000000", 0x40, 0xbc00}, {&(0x7f0000012e00)="5a83286cef02cd2211faaf1e400006000300000000000000781f1f63000000004000000000000000050000000100000078000000000000000200000000000000030000000000000000000000000000000300000002000000c200000000000000e20000000000000000000000000000000100"/128, 0x80, 0xc000}, {&(0x7f0000012e80)="15000000000000000200000000000000ffffffffffffffff000000000000000027000000000000000200000000000000ffffffffffffffff0000000000000000", 0x40, 0xc400}, {&(0x7f0000012ec0)="16000000000000000200000000000000ffffffffffffffff0000000000000000", 0x20, 0xc800}, {&(0x7f0000012ee0)="0001080000000000000000000000000000000000000000000100000000000000020000000000000022000000000000008200000000000000a200000000000000c200000000000000e200"/96, 0x60, 0xcc00}, {&(0x7f0000012f40)='\x00\x00\x00\x00\x00\x00\x00\x00*\x00\x00\x00\x00\x00\x00\x00+\x00\x00\x00\x00\x00\x00\x00,\x00\x00\x00\x00\x00\x00\x00-\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00/\x00\x00\x00\x00\x00\x00\x001\x00\x00\x00\x00\x00\x00\x002\x00'/96, 0x60, 0xce00}, {&(0x7f0000012fa0)="ed336a1f90010000781f1f63000000000f000000000000000000000000000000781f1f6300000000781f1f6300000000000000000000000000000000000000000080010000000000010201000000000000000000000000000d000000000000000e000000000000003300000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000781f1f6300000000781f1f630000000000000000000000000000000000000000008001000000000000000000000000001700000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000781f1f6300000000781f1f630000000000000000000000000000000000000000008001000000000000000000000000001800"/352, 0x160, 0xd000}, {&(0x7f0000013100)="020000000000343418010000f498e168cdbf9e50000000003f00000000000000000010000000000004000000000000001000000005000000020000000000000030000000000000000300000000000000a003000000000000781f1f6300000000781f1f6300000000781f1f63000000000100320001000100781f1f6300000000004eed0000000000000000000b00000080002000c00010005745cea941714c61b9841bd4a64c433600"/192, 0xc0, 0xff000}], 0x0, &(0x7f00000007c0)=ANY=[], 0x1) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffffff, 0x40086607, 0x0) write$binfmt_script(r0, &(0x7f00000001c0)=ANY=[], 0x6db6e559) fdatasync(r0) mount(&(0x7f0000000040)=@filename='./file0\x00', 0x0, &(0x7f0000000780)='coda\x00', 0x2024000, 0x0) 16:52:00 executing program 0: creat(&(0x7f0000002680)='./file0\x00', 0x0) mount$fuseblk(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x0, 0x2001800, 0x0) r0 = creat(&(0x7f0000002680)='./file0\x00', 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, 0x0) 16:52:00 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/protocols\x00') read$FUSE(r0, &(0x7f0000002280)={0x2020}, 0x2020) [ 229.631394][ T28] audit: type=1800 audit(1665075120.214:4): pid=4074 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=1165 res=0 errno=0 16:52:00 executing program 4: openat$uhid(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) pselect6(0x40, &(0x7f0000000000)={0x8}, 0x0, 0x0, 0x0, 0x0) 16:52:00 executing program 1: mount$binderfs(0x0, &(0x7f00000001c0)='./binderfs\x00', &(0x7f0000000180), 0x0, 0x0) 16:52:00 executing program 2: r0 = creat(&(0x7f0000002680)='./file0\x00', 0x0) mount$fuseblk(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', &(0x7f0000000180), 0x0, &(0x7f0000004340)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x7ffd}}) 16:52:00 executing program 0: r0 = creat(&(0x7f0000002680)='./file0\x00', 0x0) write$qrtrtun(r0, &(0x7f0000000240)="f2", 0x1) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x46c40, 0x0) read$sequencer(r1, &(0x7f0000000180)=""/181, 0xb5) 16:52:00 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) socket(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x92}}, 0x0) getsockname$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r3, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r3}, 0x14) sendto$packet(r0, &(0x7f0000000240)="93a749700b71659fbc09a7b586dd", 0x36, 0x0, 0x0, 0x0) [ 229.684602][ T4085] loop5: detected capacity change from 0 to 2048 [ 229.704368][ T4087] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 229.748486][ T4093] NILFS (loop5): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds 16:52:00 executing program 1: r0 = creat(&(0x7f0000002680)='./file0\x00', 0x0) mount$fuseblk(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', &(0x7f0000000180), 0x0, &(0x7f0000004340)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {}, 0x2c, {}, 0x2c, {[{@blksize}]}}) 16:52:00 executing program 0: mount$binderfs(0x0, &(0x7f00000001c0)='./binderfs\x00', 0x0, 0x2f, 0x0) 16:52:00 executing program 2: openat$misdntimer(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) pselect6(0x40, &(0x7f0000000040)={0x8}, 0x0, 0x0, 0x0, 0x0) [ 229.783341][ T28] audit: type=1804 audit(1665075120.404:5): pid=4095 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir2243244666/syzkaller.aWGg4x/28/file0" dev="sda1" ino=1165 res=1 errno=0 [ 229.799044][ T4101] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 229.817759][ T28] audit: type=1800 audit(1665075120.404:6): pid=4095 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=1165 res=0 errno=0 [ 229.840339][ T4104] fuseblk: Invalid rootmode 16:52:00 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000200)='./file0\x00') symlink(&(0x7f0000000140)='..\x00', &(0x7f00000000c0)='./file0\x00') pivot_root(&(0x7f0000000380)='./file0/file0\x00', &(0x7f00000001c0)='./file0/file0\x00') [ 229.886051][ T4110] binder: Binderfs stats mode cannot be changed during a remount 16:52:00 executing program 5: syz_mount_image$nilfs2(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x100000, 0x3a, &(0x7f0000000200)=[{&(0x7f00000125c0)="e01f000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020", 0x3fe, 0x2}, {&(0x7f0000010000)="020000000000343418010000f498e16897043d98000000003f00000000000000000010000000000004000000000000001000000005000000010000000000000004000000000000000000000000000000e003000000000000781f1f6300000000781f1f6300000000781f1f63000000000100320000000100781f1f6300000000004eed0000000000000000000b00000080002000c00010005745cea941714c61b9841bd4a64c433600"/192, 0xc0, 0x400}, {&(0x7f00000008c0)="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"/569, 0x239, 0x1000}, {&(0x7f0000010200)="0200000000000000100001022e0000000200000000000000100002022e2e00000b00000000000000e00306012e6e696c667300"/64, 0x40, 0x1400}, {&(0x7f0000010240)="f41f0000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000ff0f00"/1056, 0x420, 0x1800}, {&(0x7f0000010660)="00000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000800100"/61, 0x3d, 0x2080}, {&(0x7f00000106a0)="01000000000000000004000000000000781f1f6300000000781f1f630000000000000000000000000000000000000000ed4102000000000000000000000000000100"/96, 0x60, 0x2100}, {&(0x7f0000010700)="00000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100"/64, 0x40, 0x2380}, {&(0x7f0000010740)="00000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100"/64, 0x40, 0x2400}, {&(0x7f0000010780)="00000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100"/64, 0x40, 0x2480}, {&(0x7f0000010800)="00000000000000000000000000000000781f1f6300000000781f1f630000000000000000000000000000000000000000a4810100"/64, 0x40, 0x2580}, {&(0x7f0000010840)="0100"/32, 0x20, 0x2800}, {&(0x7f0000010860)="0000000000000000000000000000000000000000000000000100000000000000781f1f63000000000c000000000000000200000000000000050000000000000004000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100000000000000000000000000020000000000000003000000000000000400000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000200000000000000", 0xe0, 0x28c0}, {&(0x7f0000010940)="0200000000000000000000000000000000000000000000000300000000000000", 0x20, 0x2a40}, {&(0x7f0000010960)="0200000000000000000000000000000000000000000000000400000000000000", 0x20, 0x2b00}, {&(0x7f0000010980)="3d0000000000000002000000000000003e000000000000000000000000000000781f1f63000000000c0000000300000000000000000000000000000003000000", 0x40, 0x2c00}, {&(0x7f00000109c0)="f81f0000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000ff00"/1056, 0x420, 0x3000}, {&(0x7f0000010de0)="05000000000000000100000000000000ffffffffffffffff000000000000000006000000000000000100000000000000ffffffffffffffff000000000000000007000000000000000100000000000000ffffffffffffffff000000000000000008000000000000000100000000000000ffffffffffffffff000000000000000009000000000000000100000000000000ffffffffffffffff00000000000000000a000000000000000100000000000000ffffffffffffffff00000000000000000b000000000000000100000000000000ffffffffffffffff0000000000000000", 0xe0, 0x3820}, {&(0x7f0000010ec0)="d102c1e890010000781f1f630000000003000000000000000000000000000000781f1f6300000000781f1f630000000000000000000000000000000000000000008001000000000000000000000000000c000000000000000d000000000000000e000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000781f1f6300000000781f1f630000000000000000000000000000000000000000008001000000000000000000000000000600000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000781f1f6300000000781f1f630000000000000000000000000000000000000000008001000000000000000000000000000700"/352, 0x160, 0x3c00}, {&(0x7f0000011020)="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", 0x1c0, 0x4000}, {&(0x7f00000111e0)="0c00000000000000100001022e0000000200000000000000100002022e2e00000d000000000000001800050166696c6530000000000000000e00000000000000c803050766696c653100"/96, 0x60, 0x4400}, {&(0x7f0000011240)="0200000000000000100001022e0000000200000000000000100002022e2e00000b00000000000000180006012e6e696c66730000000000000c000000000000001800050266696c6530000000000000000f000000000000001800050166696c65310000000000000010000000000000001800050166696c65320000000000000010000000000000001800050166696c65330000000000000011000000000000006803090166696c652e636f6c6400"/192, 0xc0, 0x4800}, {&(0x7f0000011300)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0x4c00}, {&(0x7f0000011720)='/tmp/syz-imagegen3787079791/file0/file0\x00'/64, 0x40, 0x5400}, {&(0x7f0000011760)='syzkallers\x00'/32, 0x20, 0x5800}, {&(0x7f0000011780)="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"/416, 0x1a0, 0x8000}, {&(0x7f0000011920)="00010900000000000000000000000000000000000000000001000000000000000200000000000000030000000000000004000000000000000500000000000000060000000000000007000000000000000800"/96, 0x60, 0x8400}, {&(0x7f0000011980)="0000000000000000080000000000000009000000000000000a000000000000000b000000000000000c000000000000000d000000000000000e0000000000000010000000000000001100"/96, 0x60, 0x8600}, {&(0x7f00000119e0)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallers\x00'/128, 0x80, 0x8800}, {&(0x7f0000011a60)="ee1f0000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000ffff0300"/1056, 0x420, 0x8c00}, {&(0x7f0000011e80)="00000000be133a78000000000000000000000000781f1f6300000000781f1f630000000000000000000000000000000000000000008001000000000000000000", 0x40, 0x9480}, {&(0x7f0000011ec0)="01000000000000000004000000000000781f1f6300000000781f1f630000000092ddcb2992ddcb290000000000000000ed4103000000000000000000000000001200"/96, 0x60, 0x9500}, {&(0x7f0000011f20)="00000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100"/64, 0x40, 0x9780}, {&(0x7f0000001bc0)="00000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100000000000000000000000000bb755ccb35db3f23d2f959c640b3f7e4f89b3e98084087c7d84e05187ba1a4c70bd1d2fa45df73086e0bcab9b39569f71f45460370d5931d172ea6be44eb1b3c", 0x80, 0x9800}, {&(0x7f0000011fa0)="00000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100"/64, 0x40, 0x9880}, {&(0x7f0000011fe0)="00000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100"/64, 0x40, 0x9900}, {&(0x7f0000012020)="00000000000000000000000000000000781f1f6300000000781f1f630000000000000000000000000000000000000000a4810100"/64, 0x40, 0x9980}, {&(0x7f0000012060)="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", 0x300, 0x9a00}, {&(0x7f0000012360)="0200"/32, 0x20, 0xa000}, {&(0x7f0000012380)="0000000000000000000000000000000000000000000000000100000000000000781f1f63000000000c000000000000000200000000000000050000000000000004000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100000000000000000000000000020000000000000003000000000000000400000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000781f1f630000000035000000000000000800000000000000160000000000000006000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100000000000000000000000000130000000000000014000000000000001500000000000000160000000000000001180000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000300000000000000", 0x1a0, 0xa0c0}, {&(0x7f0000012520)="0200000000000000000000000000000000000000000000000400000000000000", 0x20, 0xa300}, {&(0x7f0000012540)="3a00000000000000050000000000000004000000000000000000000000000000781f1f63000000000c00000003000000781f1f63000000001000000003000000781f1f63000000001000000002000000781f1f630000000005000000020000000000000000000000000000000200"/128, 0x80, 0xa400}, {&(0x7f00000129e0)="0100"/32, 0x20, 0xac80}, {&(0x7f0000012a00)="0100"/32, 0x20, 0xae00}, {&(0x7f0000012a20)="0300"/32, 0x20, 0xae80}, {&(0x7f0000012a40)="0300"/32, 0x20, 0xaf00}, {&(0x7f0000012a60)="0100"/32, 0x20, 0xaf80}, {&(0x7f0000012a80)="050000000000000001000000000000000200000000000000000000000000000006000000000000000100000000000000020000000000000000000000000000000700000000000000010000000000000002000000000000000000000000000000080000000000000001000000000000000200000000000000000000000000000009000000000000000100000000000000020000000000000000000000000000000a000000000000000100000000000000010000000000000000000000000000000b0000000000000001000000000000000100000000000000000000000000000017000000000000000200000000000000ffffffffffffffff000000000000000018000000000000000200000000000000ffffffffffffffff000000000000000019000000000000000200000000000000ffffffffffffffff00000000000000001a000000000000000200000000000000ffffffffffffffff00000000000000001b000000000000000200000000000000ffffffffffffffff00000000000000001c000000000000000200000000000000ffffffffffffffff00000000000000001d000000000000000200000000000000ffffffffffffffff000000000000000021000000000000000200000000000000ffffffffffffffff00000000000000001e000000000000000200000000000000ffffffffffffffff00000000000000001f000000000000000200000000000000ffffffffffffffff000000000000000012000000000000000200000000000000ffffffffffffffff000000000000000023000000000000000200000000000000ffffffffffffffff000000000000000024000000000000000200000000000000ffffffffffffffff000000000000000025000000000000000200000000000000ffffffffffffffff000000000000000026000000000000000200000000000000ffffffffffffffff000000000000000028000000000000000200000000000000ffffffffffffffff000000000000000029000000000000000200000000000000ffffffffffffffff0000000000000000", 0x300, 0xb020}, {&(0x7f0000000180)="22000040000000000200000000000000f7fffffffffffbff004e63063bdc55000283e7e0d7e267af122798cece82d518dd01df7d4b2e41eecc74a60df889ca3a4a9c6d02c5ae5b342b30cc88476641351fe767d9d60c31437c071cc7638c61d0b2931d7d1db1e14584ee53da0878d7beacdc", 0x72, 0xb400}, {&(0x7f0000012da0)="11000000000000000200000000000000ffffffffffffffff0000000000000000", 0x20, 0xb800}, {&(0x7f0000012dc0)="13000000000000000200000000000000ffffffffffffffff000000000000000014000000000000000200000000000000ffffffffffffffff0000000000000000", 0x40, 0xbc00}, {&(0x7f0000012e00)="5a83286cef02cd2211faaf1e400006000300000000000000781f1f63000000004000000000000000050000000100000078000000000000000200000000000000030000000000000000000000000000000300000002000000c200000000000000e20000000000000000000000000000000100"/128, 0x80, 0xc000}, {&(0x7f0000012e80)="15000000000000000200000000000000ffffffffffffffff000000000000000027000000000000000200000000000000ffffffffffffffff0000000000000000", 0x40, 0xc400}, {&(0x7f0000012ec0)="16000000000000000200000000000000ffffffffffffffff0000000000000000", 0x20, 0xc800}, {&(0x7f0000012ee0)="0001080000000000000000000000000000000000000000000100000000000000020000000000000022000000000000008200000000000000a200000000000000c200000000000000e200"/96, 0x60, 0xcc00}, {&(0x7f0000012f40)='\x00\x00\x00\x00\x00\x00\x00\x00*\x00\x00\x00\x00\x00\x00\x00+\x00\x00\x00\x00\x00\x00\x00,\x00\x00\x00\x00\x00\x00\x00-\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00/\x00\x00\x00\x00\x00\x00\x001\x00\x00\x00\x00\x00\x00\x002\x00'/96, 0x60, 0xce00}, {&(0x7f0000012fa0)="ed336a1f90010000781f1f63000000000f000000000000000000000000000000781f1f6300000000781f1f6300000000000000000000000000000000000000000080010000000000010201000000000000000000000000000d000000000000000e000000000000003300000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000781f1f6300000000781f1f630000000000000000000000000000000000000000008001000000000000000000000000001700000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000781f1f6300000000781f1f630000000000000000000000000000000000000000008001000000000000000000000000001800"/352, 0x160, 0xd000}, {&(0x7f0000013100)="020000000000343418010000f498e168cdbf9e50000000003f00000000000000000010000000000004000000000000001000000005000000020000000000000030000000000000000300000000000000a003000000000000781f1f6300000000781f1f6300000000781f1f63000000000100320001000100781f1f6300000000004eed0000000000000000000b00000080002000c00010005745cea941714c61b9841bd4a64c433600"/192, 0xc0, 0xff000}], 0x0, &(0x7f00000007c0)=ANY=[], 0x1) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffffff, 0x40086607, 0x0) write$binfmt_script(r0, &(0x7f00000001c0)=ANY=[], 0x6db6e559) fdatasync(r0) mount(&(0x7f0000000040)=@filename='./file0\x00', 0x0, &(0x7f0000000780)='coda\x00', 0x2024000, 0x0) 16:52:00 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) socket(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x92}}, 0x0) getsockname$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r3, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r3}, 0x14) sendto$packet(r0, &(0x7f0000000240)="93a749700b71659fbc09a7b586dd", 0x36, 0x0, 0x0, 0x0) 16:52:00 executing program 1: r0 = creat(&(0x7f0000002680)='./file0\x00', 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f0000000340)={0x4, 0x8}, 0x10) open(&(0x7f0000000100)='./file0\x00', 0x40000, 0x0) [ 230.037158][ T28] audit: type=1804 audit(1665075120.654:7): pid=4118 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir3453916046/syzkaller.lCNWvz/36/file0" dev="sda1" ino=1170 res=1 errno=0 [ 230.165903][ T4121] loop5: detected capacity change from 0 to 2048 [ 230.176260][ T4122] NILFS (loop5): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds 16:52:01 executing program 4: syz_mount_image$nilfs2(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x100000, 0x3a, &(0x7f0000000200)=[{&(0x7f00000125c0)="e01f000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020", 0x3fe, 0x2}, {&(0x7f0000010000)="020000000000343418010000f498e16897043d98000000003f00000000000000000010000000000004000000000000001000000005000000010000000000000004000000000000000000000000000000e003000000000000781f1f6300000000781f1f6300000000781f1f63000000000100320000000100781f1f6300000000004eed0000000000000000000b00000080002000c00010005745cea941714c61b9841bd4a64c433600"/192, 0xc0, 0x400}, {&(0x7f00000008c0)="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"/569, 0x239, 0x1000}, {&(0x7f0000010200)="0200000000000000100001022e0000000200000000000000100002022e2e00000b00000000000000e00306012e6e696c667300"/64, 0x40, 0x1400}, {&(0x7f0000010240)="f41f0000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000ff0f00"/1056, 0x420, 0x1800}, {&(0x7f0000010660)="00000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000800100"/61, 0x3d, 0x2080}, {&(0x7f00000106a0)="01000000000000000004000000000000781f1f6300000000781f1f630000000000000000000000000000000000000000ed4102000000000000000000000000000100"/96, 0x60, 0x2100}, {&(0x7f0000010700)="00000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100"/64, 0x40, 0x2380}, {&(0x7f0000010740)="00000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100"/64, 0x40, 0x2400}, {&(0x7f0000010780)="00000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100"/64, 0x40, 0x2480}, {&(0x7f0000010800)="00000000000000000000000000000000781f1f6300000000781f1f630000000000000000000000000000000000000000a4810100"/64, 0x40, 0x2580}, {&(0x7f0000010840)="0100"/32, 0x20, 0x2800}, {&(0x7f0000010860)="0000000000000000000000000000000000000000000000000100000000000000781f1f63000000000c000000000000000200000000000000050000000000000004000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100000000000000000000000000020000000000000003000000000000000400000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000200000000000000", 0xe0, 0x28c0}, {&(0x7f0000010940)="0200000000000000000000000000000000000000000000000300000000000000", 0x20, 0x2a40}, {&(0x7f0000010960)="0200000000000000000000000000000000000000000000000400000000000000", 0x20, 0x2b00}, {&(0x7f0000010980)="3d0000000000000002000000000000003e000000000000000000000000000000781f1f63000000000c0000000300000000000000000000000000000003000000", 0x40, 0x2c00}, {&(0x7f00000109c0)="f81f0000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000ff00"/1056, 0x420, 0x3000}, {&(0x7f0000010de0)="05000000000000000100000000000000ffffffffffffffff000000000000000006000000000000000100000000000000ffffffffffffffff000000000000000007000000000000000100000000000000ffffffffffffffff000000000000000008000000000000000100000000000000ffffffffffffffff000000000000000009000000000000000100000000000000ffffffffffffffff00000000000000000a000000000000000100000000000000ffffffffffffffff00000000000000000b000000000000000100000000000000ffffffffffffffff0000000000000000", 0xe0, 0x3820}, {&(0x7f0000010ec0)="d102c1e890010000781f1f630000000003000000000000000000000000000000781f1f6300000000781f1f630000000000000000000000000000000000000000008001000000000000000000000000000c000000000000000d000000000000000e000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000781f1f6300000000781f1f630000000000000000000000000000000000000000008001000000000000000000000000000600000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000781f1f6300000000781f1f630000000000000000000000000000000000000000008001000000000000000000000000000700"/352, 0x160, 0x3c00}, {&(0x7f0000011020)="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", 0x1c0, 0x4000}, {&(0x7f00000111e0)="0c00000000000000100001022e0000000200000000000000100002022e2e00000d000000000000001800050166696c6530000000000000000e00000000000000c803050766696c653100"/96, 0x60, 0x4400}, {&(0x7f0000011240)="0200000000000000100001022e0000000200000000000000100002022e2e00000b00000000000000180006012e6e696c66730000000000000c000000000000001800050266696c6530000000000000000f000000000000001800050166696c65310000000000000010000000000000001800050166696c65320000000000000010000000000000001800050166696c65330000000000000011000000000000006803090166696c652e636f6c6400"/192, 0xc0, 0x4800}, {&(0x7f0000011300)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0x4c00}, {&(0x7f0000011720)='/tmp/syz-imagegen3787079791/file0/file0\x00'/64, 0x40, 0x5400}, {&(0x7f0000011760)='syzkallers\x00'/32, 0x20, 0x5800}, {&(0x7f0000011780)="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"/416, 0x1a0, 0x8000}, {&(0x7f0000011920)="00010900000000000000000000000000000000000000000001000000000000000200000000000000030000000000000004000000000000000500000000000000060000000000000007000000000000000800"/96, 0x60, 0x8400}, {&(0x7f0000011980)="0000000000000000080000000000000009000000000000000a000000000000000b000000000000000c000000000000000d000000000000000e0000000000000010000000000000001100"/96, 0x60, 0x8600}, {&(0x7f00000119e0)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallers\x00'/128, 0x80, 0x8800}, {&(0x7f0000011a60)="ee1f0000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000ffff0300"/1056, 0x420, 0x8c00}, {&(0x7f0000011e80)="00000000be133a78000000000000000000000000781f1f6300000000781f1f630000000000000000000000000000000000000000008001000000000000000000", 0x40, 0x9480}, {&(0x7f0000011ec0)="01000000000000000004000000000000781f1f6300000000781f1f630000000092ddcb2992ddcb290000000000000000ed4103000000000000000000000000001200"/96, 0x60, 0x9500}, {&(0x7f0000011f20)="00000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100"/64, 0x40, 0x9780}, {&(0x7f0000001bc0)="00000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100000000000000000000000000bb755ccb35db3f23d2f959c640b3f7e4f89b3e98084087c7d84e05187ba1a4c70bd1d2fa45df73086e0bcab9b39569f71f45460370d5931d172ea6be44eb1b3c", 0x80, 0x9800}, {&(0x7f0000011fa0)="00000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100"/64, 0x40, 0x9880}, {&(0x7f0000011fe0)="00000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100"/64, 0x40, 0x9900}, {&(0x7f0000012020)="00000000000000000000000000000000781f1f6300000000781f1f630000000000000000000000000000000000000000a4810100"/64, 0x40, 0x9980}, {&(0x7f0000012060)="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", 0x300, 0x9a00}, {&(0x7f0000012360)="0200"/32, 0x20, 0xa000}, {&(0x7f0000012380)="0000000000000000000000000000000000000000000000000100000000000000781f1f63000000000c000000000000000200000000000000050000000000000004000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100000000000000000000000000020000000000000003000000000000000400000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000781f1f630000000035000000000000000800000000000000160000000000000006000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100000000000000000000000000130000000000000014000000000000001500000000000000160000000000000001180000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000300000000000000", 0x1a0, 0xa0c0}, {&(0x7f0000012520)="0200000000000000000000000000000000000000000000000400000000000000", 0x20, 0xa300}, {&(0x7f0000012540)="3a00000000000000050000000000000004000000000000000000000000000000781f1f63000000000c00000003000000781f1f63000000001000000003000000781f1f63000000001000000002000000781f1f630000000005000000020000000000000000000000000000000200"/128, 0x80, 0xa400}, {&(0x7f00000129e0)="0100"/32, 0x20, 0xac80}, {&(0x7f0000012a00)="0100"/32, 0x20, 0xae00}, {&(0x7f0000012a20)="0300"/32, 0x20, 0xae80}, {&(0x7f0000012a40)="0300"/32, 0x20, 0xaf00}, {&(0x7f0000012a60)="0100"/32, 0x20, 0xaf80}, {&(0x7f0000012a80)="050000000000000001000000000000000200000000000000000000000000000006000000000000000100000000000000020000000000000000000000000000000700000000000000010000000000000002000000000000000000000000000000080000000000000001000000000000000200000000000000000000000000000009000000000000000100000000000000020000000000000000000000000000000a000000000000000100000000000000010000000000000000000000000000000b0000000000000001000000000000000100000000000000000000000000000017000000000000000200000000000000ffffffffffffffff000000000000000018000000000000000200000000000000ffffffffffffffff000000000000000019000000000000000200000000000000ffffffffffffffff00000000000000001a000000000000000200000000000000ffffffffffffffff00000000000000001b000000000000000200000000000000ffffffffffffffff00000000000000001c000000000000000200000000000000ffffffffffffffff00000000000000001d000000000000000200000000000000ffffffffffffffff000000000000000021000000000000000200000000000000ffffffffffffffff00000000000000001e000000000000000200000000000000ffffffffffffffff00000000000000001f000000000000000200000000000000ffffffffffffffff000000000000000012000000000000000200000000000000ffffffffffffffff000000000000000023000000000000000200000000000000ffffffffffffffff000000000000000024000000000000000200000000000000ffffffffffffffff000000000000000025000000000000000200000000000000ffffffffffffffff000000000000000026000000000000000200000000000000ffffffffffffffff000000000000000028000000000000000200000000000000ffffffffffffffff000000000000000029000000000000000200000000000000ffffffffffffffff0000000000000000", 0x300, 0xb020}, {&(0x7f0000000180)="22000040000000000200000000000000f7fffffffffffbff004e63063bdc55000283e7e0d7e267af122798cece82d518dd01df7d4b2e41eecc74a60df889ca3a4a9c6d02c5ae5b342b30cc88476641351fe767d9d60c31437c071cc7638c61d0b2931d7d1db1e14584ee53da0878d7beacdc", 0x72, 0xb400}, {&(0x7f0000012da0)="11000000000000000200000000000000ffffffffffffffff0000000000000000", 0x20, 0xb800}, {&(0x7f0000012dc0)="13000000000000000200000000000000ffffffffffffffff000000000000000014000000000000000200000000000000ffffffffffffffff0000000000000000", 0x40, 0xbc00}, {&(0x7f0000012e00)="5a83286cef02cd2211faaf1e400006000300000000000000781f1f63000000004000000000000000050000000100000078000000000000000200000000000000030000000000000000000000000000000300000002000000c200000000000000e20000000000000000000000000000000100"/128, 0x80, 0xc000}, {&(0x7f0000012e80)="15000000000000000200000000000000ffffffffffffffff000000000000000027000000000000000200000000000000ffffffffffffffff0000000000000000", 0x40, 0xc400}, {&(0x7f0000012ec0)="16000000000000000200000000000000ffffffffffffffff0000000000000000", 0x20, 0xc800}, {&(0x7f0000012ee0)="0001080000000000000000000000000000000000000000000100000000000000020000000000000022000000000000008200000000000000a200000000000000c200000000000000e200"/96, 0x60, 0xcc00}, {&(0x7f0000012f40)='\x00\x00\x00\x00\x00\x00\x00\x00*\x00\x00\x00\x00\x00\x00\x00+\x00\x00\x00\x00\x00\x00\x00,\x00\x00\x00\x00\x00\x00\x00-\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00/\x00\x00\x00\x00\x00\x00\x001\x00\x00\x00\x00\x00\x00\x002\x00'/96, 0x60, 0xce00}, {&(0x7f0000012fa0)="ed336a1f90010000781f1f63000000000f000000000000000000000000000000781f1f6300000000781f1f6300000000000000000000000000000000000000000080010000000000010201000000000000000000000000000d000000000000000e000000000000003300000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000781f1f6300000000781f1f630000000000000000000000000000000000000000008001000000000000000000000000001700000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000781f1f6300000000781f1f630000000000000000000000000000000000000000008001000000000000000000000000001800"/352, 0x160, 0xd000}, {&(0x7f0000013100)="020000000000343418010000f498e168cdbf9e50000000003f00000000000000000010000000000004000000000000001000000005000000020000000000000030000000000000000300000000000000a003000000000000781f1f6300000000781f1f6300000000781f1f63000000000100320001000100781f1f6300000000004eed0000000000000000000b00000080002000c00010005745cea941714c61b9841bd4a64c433600"/192, 0xc0, 0xff000}], 0x0, &(0x7f00000007c0)=ANY=[], 0x1) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffffff, 0x40086607, 0x0) write$binfmt_script(r0, &(0x7f00000001c0)=ANY=[], 0x6db6e559) fdatasync(r0) mount(&(0x7f0000000040)=@filename='./file0\x00', 0x0, &(0x7f0000000780)='coda\x00', 0x2024000, 0x0) 16:52:01 executing program 0: mount$binderfs(0x0, &(0x7f00000001c0)='./binderfs\x00', 0x0, 0x2f, &(0x7f0000000780)={[{@stats}]}) 16:52:01 executing program 1: syz_mount_image$nilfs2(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x100000, 0x3a, &(0x7f0000000200)=[{&(0x7f00000125c0)="e01f000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020", 0x3fe, 0x2}, {&(0x7f0000010000)="020000000000343418010000f498e16897043d98000000003f00000000000000000010000000000004000000000000001000000005000000010000000000000004000000000000000000000000000000e003000000000000781f1f6300000000781f1f6300000000781f1f63000000000100320000000100781f1f6300000000004eed0000000000000000000b00000080002000c00010005745cea941714c61b9841bd4a64c433600"/192, 0xc0, 0x400}, {&(0x7f00000008c0)="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"/569, 0x239, 0x1000}, {&(0x7f0000010200)="0200000000000000100001022e0000000200000000000000100002022e2e00000b00000000000000e00306012e6e696c667300"/64, 0x40, 0x1400}, {&(0x7f0000010240)="f41f0000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000ff0f00"/1056, 0x420, 0x1800}, {&(0x7f0000010660)="00000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000800100"/61, 0x3d, 0x2080}, {&(0x7f00000106a0)="01000000000000000004000000000000781f1f6300000000781f1f630000000000000000000000000000000000000000ed4102000000000000000000000000000100"/96, 0x60, 0x2100}, {&(0x7f0000010700)="00000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100"/64, 0x40, 0x2380}, {&(0x7f0000010740)="00000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100"/64, 0x40, 0x2400}, {&(0x7f0000010780)="00000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100"/64, 0x40, 0x2480}, {&(0x7f0000010800)="00000000000000000000000000000000781f1f6300000000781f1f630000000000000000000000000000000000000000a4810100"/64, 0x40, 0x2580}, {&(0x7f0000010840)="0100"/32, 0x20, 0x2800}, {&(0x7f0000010860)="0000000000000000000000000000000000000000000000000100000000000000781f1f63000000000c000000000000000200000000000000050000000000000004000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100000000000000000000000000020000000000000003000000000000000400000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000200000000000000", 0xe0, 0x28c0}, {&(0x7f0000010940)="0200000000000000000000000000000000000000000000000300000000000000", 0x20, 0x2a40}, {&(0x7f0000010960)="0200000000000000000000000000000000000000000000000400000000000000", 0x20, 0x2b00}, {&(0x7f0000010980)="3d0000000000000002000000000000003e000000000000000000000000000000781f1f63000000000c0000000300000000000000000000000000000003000000", 0x40, 0x2c00}, {&(0x7f00000109c0)="f81f0000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000ff00"/1056, 0x420, 0x3000}, {&(0x7f0000010de0)="05000000000000000100000000000000ffffffffffffffff000000000000000006000000000000000100000000000000ffffffffffffffff000000000000000007000000000000000100000000000000ffffffffffffffff000000000000000008000000000000000100000000000000ffffffffffffffff000000000000000009000000000000000100000000000000ffffffffffffffff00000000000000000a000000000000000100000000000000ffffffffffffffff00000000000000000b000000000000000100000000000000ffffffffffffffff0000000000000000", 0xe0, 0x3820}, {&(0x7f0000010ec0)="d102c1e890010000781f1f630000000003000000000000000000000000000000781f1f6300000000781f1f630000000000000000000000000000000000000000008001000000000000000000000000000c000000000000000d000000000000000e000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000781f1f6300000000781f1f630000000000000000000000000000000000000000008001000000000000000000000000000600000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000781f1f6300000000781f1f630000000000000000000000000000000000000000008001000000000000000000000000000700"/352, 0x160, 0x3c00}, {&(0x7f0000011020)="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", 0x1c0, 0x4000}, {&(0x7f00000111e0)="0c00000000000000100001022e0000000200000000000000100002022e2e00000d000000000000001800050166696c6530000000000000000e00000000000000c803050766696c653100"/96, 0x60, 0x4400}, {&(0x7f0000011240)="0200000000000000100001022e0000000200000000000000100002022e2e00000b00000000000000180006012e6e696c66730000000000000c000000000000001800050266696c6530000000000000000f000000000000001800050166696c65310000000000000010000000000000001800050166696c65320000000000000010000000000000001800050166696c65330000000000000011000000000000006803090166696c652e636f6c6400"/192, 0xc0, 0x4800}, {&(0x7f0000011300)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0x4c00}, {&(0x7f0000011720)='/tmp/syz-imagegen3787079791/file0/file0\x00'/64, 0x40, 0x5400}, {&(0x7f0000011760)='syzkallers\x00'/32, 0x20, 0x5800}, {&(0x7f0000011780)="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"/416, 0x1a0, 0x8000}, {&(0x7f0000011920)="00010900000000000000000000000000000000000000000001000000000000000200000000000000030000000000000004000000000000000500000000000000060000000000000007000000000000000800"/96, 0x60, 0x8400}, {&(0x7f0000011980)="0000000000000000080000000000000009000000000000000a000000000000000b000000000000000c000000000000000d000000000000000e0000000000000010000000000000001100"/96, 0x60, 0x8600}, {&(0x7f00000119e0)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallers\x00'/128, 0x80, 0x8800}, {&(0x7f0000011a60)="ee1f0000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000ffff0300"/1056, 0x420, 0x8c00}, {&(0x7f0000011e80)="00000000be133a78000000000000000000000000781f1f6300000000781f1f630000000000000000000000000000000000000000008001000000000000000000", 0x40, 0x9480}, {&(0x7f0000011ec0)="01000000000000000004000000000000781f1f6300000000781f1f630000000092ddcb2992ddcb290000000000000000ed4103000000000000000000000000001200"/96, 0x60, 0x9500}, {&(0x7f0000011f20)="00000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100"/64, 0x40, 0x9780}, {&(0x7f0000001bc0)="00000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100000000000000000000000000bb755ccb35db3f23d2f959c640b3f7e4f89b3e98084087c7d84e05187ba1a4c70bd1d2fa45df73086e0bcab9b39569f71f45460370d5931d172ea6be44eb1b3c", 0x80, 0x9800}, {&(0x7f0000011fa0)="00000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100"/64, 0x40, 0x9880}, {&(0x7f0000011fe0)="00000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100"/64, 0x40, 0x9900}, {&(0x7f0000012020)="00000000000000000000000000000000781f1f6300000000781f1f630000000000000000000000000000000000000000a4810100"/64, 0x40, 0x9980}, {&(0x7f0000012060)="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", 0x300, 0x9a00}, {&(0x7f0000012360)="0200"/32, 0x20, 0xa000}, {&(0x7f0000012380)="0000000000000000000000000000000000000000000000000100000000000000781f1f63000000000c000000000000000200000000000000050000000000000004000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100000000000000000000000000020000000000000003000000000000000400000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000781f1f630000000035000000000000000800000000000000160000000000000006000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100000000000000000000000000130000000000000014000000000000001500000000000000160000000000000001180000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000300000000000000", 0x1a0, 0xa0c0}, {&(0x7f0000012520)="0200000000000000000000000000000000000000000000000400000000000000", 0x20, 0xa300}, {&(0x7f0000012540)="3a00000000000000050000000000000004000000000000000000000000000000781f1f63000000000c00000003000000781f1f63000000001000000003000000781f1f63000000001000000002000000781f1f630000000005000000020000000000000000000000000000000200"/128, 0x80, 0xa400}, {&(0x7f00000129e0)="0100"/32, 0x20, 0xac80}, {&(0x7f0000012a00)="0100"/32, 0x20, 0xae00}, {&(0x7f0000012a20)="0300"/32, 0x20, 0xae80}, {&(0x7f0000012a40)="0300"/32, 0x20, 0xaf00}, {&(0x7f0000012a60)="0100"/32, 0x20, 0xaf80}, {&(0x7f0000012a80)="050000000000000001000000000000000200000000000000000000000000000006000000000000000100000000000000020000000000000000000000000000000700000000000000010000000000000002000000000000000000000000000000080000000000000001000000000000000200000000000000000000000000000009000000000000000100000000000000020000000000000000000000000000000a000000000000000100000000000000010000000000000000000000000000000b0000000000000001000000000000000100000000000000000000000000000017000000000000000200000000000000ffffffffffffffff000000000000000018000000000000000200000000000000ffffffffffffffff000000000000000019000000000000000200000000000000ffffffffffffffff00000000000000001a000000000000000200000000000000ffffffffffffffff00000000000000001b000000000000000200000000000000ffffffffffffffff00000000000000001c000000000000000200000000000000ffffffffffffffff00000000000000001d000000000000000200000000000000ffffffffffffffff000000000000000021000000000000000200000000000000ffffffffffffffff00000000000000001e000000000000000200000000000000ffffffffffffffff00000000000000001f000000000000000200000000000000ffffffffffffffff000000000000000012000000000000000200000000000000ffffffffffffffff000000000000000023000000000000000200000000000000ffffffffffffffff000000000000000024000000000000000200000000000000ffffffffffffffff000000000000000025000000000000000200000000000000ffffffffffffffff000000000000000026000000000000000200000000000000ffffffffffffffff000000000000000028000000000000000200000000000000ffffffffffffffff000000000000000029000000000000000200000000000000ffffffffffffffff0000000000000000", 0x300, 0xb020}, {&(0x7f0000000180)="22000040000000000200000000000000f7fffffffffffbff004e63063bdc55000283e7e0d7e267af122798cece82d518dd01df7d4b2e41eecc74a60df889ca3a4a9c6d02c5ae5b342b30cc88476641351fe767d9d60c31437c071cc7638c61d0b2931d7d1db1e14584ee53da0878d7beacdc", 0x72, 0xb400}, {&(0x7f0000012da0)="11000000000000000200000000000000ffffffffffffffff0000000000000000", 0x20, 0xb800}, {&(0x7f0000012dc0)="13000000000000000200000000000000ffffffffffffffff000000000000000014000000000000000200000000000000ffffffffffffffff0000000000000000", 0x40, 0xbc00}, {&(0x7f0000012e00)="5a83286cef02cd2211faaf1e400006000300000000000000781f1f63000000004000000000000000050000000100000078000000000000000200000000000000030000000000000000000000000000000300000002000000c200000000000000e20000000000000000000000000000000100"/128, 0x80, 0xc000}, {&(0x7f0000012e80)="15000000000000000200000000000000ffffffffffffffff000000000000000027000000000000000200000000000000ffffffffffffffff0000000000000000", 0x40, 0xc400}, {&(0x7f0000012ec0)="16000000000000000200000000000000ffffffffffffffff0000000000000000", 0x20, 0xc800}, {&(0x7f0000012ee0)="0001080000000000000000000000000000000000000000000100000000000000020000000000000022000000000000008200000000000000a200000000000000c200000000000000e200"/96, 0x60, 0xcc00}, {&(0x7f0000012f40)='\x00\x00\x00\x00\x00\x00\x00\x00*\x00\x00\x00\x00\x00\x00\x00+\x00\x00\x00\x00\x00\x00\x00,\x00\x00\x00\x00\x00\x00\x00-\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00/\x00\x00\x00\x00\x00\x00\x001\x00\x00\x00\x00\x00\x00\x002\x00'/96, 0x60, 0xce00}, {&(0x7f0000012fa0)="ed336a1f90010000781f1f63000000000f000000000000000000000000000000781f1f6300000000781f1f6300000000000000000000000000000000000000000080010000000000010201000000000000000000000000000d000000000000000e000000000000003300000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000781f1f6300000000781f1f630000000000000000000000000000000000000000008001000000000000000000000000001700000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000781f1f6300000000781f1f630000000000000000000000000000000000000000008001000000000000000000000000001800"/352, 0x160, 0xd000}, {&(0x7f0000013100)="020000000000343418010000f498e168cdbf9e50000000003f00000000000000000010000000000004000000000000001000000005000000020000000000000030000000000000000300000000000000a003000000000000781f1f6300000000781f1f6300000000781f1f63000000000100320001000100781f1f6300000000004eed0000000000000000000b00000080002000c00010005745cea941714c61b9841bd4a64c433600"/192, 0xc0, 0xff000}], 0x0, &(0x7f00000007c0)=ANY=[], 0x1) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffffff, 0x40086607, 0x0) write$binfmt_script(r0, &(0x7f00000001c0)=ANY=[], 0x6db6e559) fdatasync(r0) mount(&(0x7f0000000040)=@filename='./file0\x00', 0x0, &(0x7f0000000780)='coda\x00', 0x2024000, 0x0) 16:52:01 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) socket(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x92}}, 0x0) getsockname$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r3, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r3}, 0x14) sendto$packet(r0, &(0x7f0000000240)="93a749700b71659fbc09a7b586dd", 0x36, 0x0, 0x0, 0x0) 16:52:01 executing program 5: syz_mount_image$nilfs2(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x100000, 0x3a, &(0x7f0000000200)=[{&(0x7f00000125c0)="e01f000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020", 0x3fe, 0x2}, {&(0x7f0000010000)="020000000000343418010000f498e16897043d98000000003f00000000000000000010000000000004000000000000001000000005000000010000000000000004000000000000000000000000000000e003000000000000781f1f6300000000781f1f6300000000781f1f63000000000100320000000100781f1f6300000000004eed0000000000000000000b00000080002000c00010005745cea941714c61b9841bd4a64c433600"/192, 0xc0, 0x400}, {&(0x7f00000008c0)="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"/569, 0x239, 0x1000}, {&(0x7f0000010200)="0200000000000000100001022e0000000200000000000000100002022e2e00000b00000000000000e00306012e6e696c667300"/64, 0x40, 0x1400}, {&(0x7f0000010240)="f41f0000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000ff0f00"/1056, 0x420, 0x1800}, {&(0x7f0000010660)="00000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000800100"/61, 0x3d, 0x2080}, {&(0x7f00000106a0)="01000000000000000004000000000000781f1f6300000000781f1f630000000000000000000000000000000000000000ed4102000000000000000000000000000100"/96, 0x60, 0x2100}, {&(0x7f0000010700)="00000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100"/64, 0x40, 0x2380}, {&(0x7f0000010740)="00000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100"/64, 0x40, 0x2400}, {&(0x7f0000010780)="00000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100"/64, 0x40, 0x2480}, {&(0x7f0000010800)="00000000000000000000000000000000781f1f6300000000781f1f630000000000000000000000000000000000000000a4810100"/64, 0x40, 0x2580}, {&(0x7f0000010840)="0100"/32, 0x20, 0x2800}, {&(0x7f0000010860)="0000000000000000000000000000000000000000000000000100000000000000781f1f63000000000c000000000000000200000000000000050000000000000004000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100000000000000000000000000020000000000000003000000000000000400000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000200000000000000", 0xe0, 0x28c0}, {&(0x7f0000010940)="0200000000000000000000000000000000000000000000000300000000000000", 0x20, 0x2a40}, {&(0x7f0000010960)="0200000000000000000000000000000000000000000000000400000000000000", 0x20, 0x2b00}, {&(0x7f0000010980)="3d0000000000000002000000000000003e000000000000000000000000000000781f1f63000000000c0000000300000000000000000000000000000003000000", 0x40, 0x2c00}, {&(0x7f00000109c0)="f81f0000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000ff00"/1056, 0x420, 0x3000}, {&(0x7f0000010de0)="05000000000000000100000000000000ffffffffffffffff000000000000000006000000000000000100000000000000ffffffffffffffff000000000000000007000000000000000100000000000000ffffffffffffffff000000000000000008000000000000000100000000000000ffffffffffffffff000000000000000009000000000000000100000000000000ffffffffffffffff00000000000000000a000000000000000100000000000000ffffffffffffffff00000000000000000b000000000000000100000000000000ffffffffffffffff0000000000000000", 0xe0, 0x3820}, {&(0x7f0000010ec0)="d102c1e890010000781f1f630000000003000000000000000000000000000000781f1f6300000000781f1f630000000000000000000000000000000000000000008001000000000000000000000000000c000000000000000d000000000000000e000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000781f1f6300000000781f1f630000000000000000000000000000000000000000008001000000000000000000000000000600000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000781f1f6300000000781f1f630000000000000000000000000000000000000000008001000000000000000000000000000700"/352, 0x160, 0x3c00}, {&(0x7f0000011020)="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", 0x1c0, 0x4000}, {&(0x7f00000111e0)="0c00000000000000100001022e0000000200000000000000100002022e2e00000d000000000000001800050166696c6530000000000000000e00000000000000c803050766696c653100"/96, 0x60, 0x4400}, {&(0x7f0000011240)="0200000000000000100001022e0000000200000000000000100002022e2e00000b00000000000000180006012e6e696c66730000000000000c000000000000001800050266696c6530000000000000000f000000000000001800050166696c65310000000000000010000000000000001800050166696c65320000000000000010000000000000001800050166696c65330000000000000011000000000000006803090166696c652e636f6c6400"/192, 0xc0, 0x4800}, {&(0x7f0000011300)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0x4c00}, {&(0x7f0000011720)='/tmp/syz-imagegen3787079791/file0/file0\x00'/64, 0x40, 0x5400}, {&(0x7f0000011760)='syzkallers\x00'/32, 0x20, 0x5800}, {&(0x7f0000011780)="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"/416, 0x1a0, 0x8000}, {&(0x7f0000011920)="00010900000000000000000000000000000000000000000001000000000000000200000000000000030000000000000004000000000000000500000000000000060000000000000007000000000000000800"/96, 0x60, 0x8400}, {&(0x7f0000011980)="0000000000000000080000000000000009000000000000000a000000000000000b000000000000000c000000000000000d000000000000000e0000000000000010000000000000001100"/96, 0x60, 0x8600}, {&(0x7f00000119e0)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallers\x00'/128, 0x80, 0x8800}, {&(0x7f0000011a60)="ee1f0000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000ffff0300"/1056, 0x420, 0x8c00}, {&(0x7f0000011e80)="00000000be133a78000000000000000000000000781f1f6300000000781f1f630000000000000000000000000000000000000000008001000000000000000000", 0x40, 0x9480}, {&(0x7f0000011ec0)="01000000000000000004000000000000781f1f6300000000781f1f630000000092ddcb2992ddcb290000000000000000ed4103000000000000000000000000001200"/96, 0x60, 0x9500}, {&(0x7f0000011f20)="00000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100"/64, 0x40, 0x9780}, {&(0x7f0000001bc0)="00000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100000000000000000000000000bb755ccb35db3f23d2f959c640b3f7e4f89b3e98084087c7d84e05187ba1a4c70bd1d2fa45df73086e0bcab9b39569f71f45460370d5931d172ea6be44eb1b3c", 0x80, 0x9800}, {&(0x7f0000011fa0)="00000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100"/64, 0x40, 0x9880}, {&(0x7f0000011fe0)="00000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100"/64, 0x40, 0x9900}, {&(0x7f0000012020)="00000000000000000000000000000000781f1f6300000000781f1f630000000000000000000000000000000000000000a4810100"/64, 0x40, 0x9980}, {&(0x7f0000012060)="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", 0x300, 0x9a00}, {&(0x7f0000012360)="0200"/32, 0x20, 0xa000}, {&(0x7f0000012380)="0000000000000000000000000000000000000000000000000100000000000000781f1f63000000000c000000000000000200000000000000050000000000000004000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100000000000000000000000000020000000000000003000000000000000400000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000781f1f630000000035000000000000000800000000000000160000000000000006000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100000000000000000000000000130000000000000014000000000000001500000000000000160000000000000001180000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000300000000000000", 0x1a0, 0xa0c0}, {&(0x7f0000012520)="0200000000000000000000000000000000000000000000000400000000000000", 0x20, 0xa300}, {&(0x7f0000012540)="3a00000000000000050000000000000004000000000000000000000000000000781f1f63000000000c00000003000000781f1f63000000001000000003000000781f1f63000000001000000002000000781f1f630000000005000000020000000000000000000000000000000200"/128, 0x80, 0xa400}, {&(0x7f00000129e0)="0100"/32, 0x20, 0xac80}, {&(0x7f0000012a00)="0100"/32, 0x20, 0xae00}, {&(0x7f0000012a20)="0300"/32, 0x20, 0xae80}, {&(0x7f0000012a40)="0300"/32, 0x20, 0xaf00}, {&(0x7f0000012a60)="0100"/32, 0x20, 0xaf80}, {&(0x7f0000012a80)="050000000000000001000000000000000200000000000000000000000000000006000000000000000100000000000000020000000000000000000000000000000700000000000000010000000000000002000000000000000000000000000000080000000000000001000000000000000200000000000000000000000000000009000000000000000100000000000000020000000000000000000000000000000a000000000000000100000000000000010000000000000000000000000000000b0000000000000001000000000000000100000000000000000000000000000017000000000000000200000000000000ffffffffffffffff000000000000000018000000000000000200000000000000ffffffffffffffff000000000000000019000000000000000200000000000000ffffffffffffffff00000000000000001a000000000000000200000000000000ffffffffffffffff00000000000000001b000000000000000200000000000000ffffffffffffffff00000000000000001c000000000000000200000000000000ffffffffffffffff00000000000000001d000000000000000200000000000000ffffffffffffffff000000000000000021000000000000000200000000000000ffffffffffffffff00000000000000001e000000000000000200000000000000ffffffffffffffff00000000000000001f000000000000000200000000000000ffffffffffffffff000000000000000012000000000000000200000000000000ffffffffffffffff000000000000000023000000000000000200000000000000ffffffffffffffff000000000000000024000000000000000200000000000000ffffffffffffffff000000000000000025000000000000000200000000000000ffffffffffffffff000000000000000026000000000000000200000000000000ffffffffffffffff000000000000000028000000000000000200000000000000ffffffffffffffff000000000000000029000000000000000200000000000000ffffffffffffffff0000000000000000", 0x300, 0xb020}, {&(0x7f0000000180)="22000040000000000200000000000000f7fffffffffffbff004e63063bdc55000283e7e0d7e267af122798cece82d518dd01df7d4b2e41eecc74a60df889ca3a4a9c6d02c5ae5b342b30cc88476641351fe767d9d60c31437c071cc7638c61d0b2931d7d1db1e14584ee53da0878d7beacdc", 0x72, 0xb400}, {&(0x7f0000012da0)="11000000000000000200000000000000ffffffffffffffff0000000000000000", 0x20, 0xb800}, {&(0x7f0000012dc0)="13000000000000000200000000000000ffffffffffffffff000000000000000014000000000000000200000000000000ffffffffffffffff0000000000000000", 0x40, 0xbc00}, {&(0x7f0000012e00)="5a83286cef02cd2211faaf1e400006000300000000000000781f1f63000000004000000000000000050000000100000078000000000000000200000000000000030000000000000000000000000000000300000002000000c200000000000000e20000000000000000000000000000000100"/128, 0x80, 0xc000}, {&(0x7f0000012e80)="15000000000000000200000000000000ffffffffffffffff000000000000000027000000000000000200000000000000ffffffffffffffff0000000000000000", 0x40, 0xc400}, {&(0x7f0000012ec0)="16000000000000000200000000000000ffffffffffffffff0000000000000000", 0x20, 0xc800}, {&(0x7f0000012ee0)="0001080000000000000000000000000000000000000000000100000000000000020000000000000022000000000000008200000000000000a200000000000000c200000000000000e200"/96, 0x60, 0xcc00}, {&(0x7f0000012f40)='\x00\x00\x00\x00\x00\x00\x00\x00*\x00\x00\x00\x00\x00\x00\x00+\x00\x00\x00\x00\x00\x00\x00,\x00\x00\x00\x00\x00\x00\x00-\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00/\x00\x00\x00\x00\x00\x00\x001\x00\x00\x00\x00\x00\x00\x002\x00'/96, 0x60, 0xce00}, {&(0x7f0000012fa0)="ed336a1f90010000781f1f63000000000f000000000000000000000000000000781f1f6300000000781f1f6300000000000000000000000000000000000000000080010000000000010201000000000000000000000000000d000000000000000e000000000000003300000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000781f1f6300000000781f1f630000000000000000000000000000000000000000008001000000000000000000000000001700000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000781f1f6300000000781f1f630000000000000000000000000000000000000000008001000000000000000000000000001800"/352, 0x160, 0xd000}, {&(0x7f0000013100)="020000000000343418010000f498e168cdbf9e50000000003f00000000000000000010000000000004000000000000001000000005000000020000000000000030000000000000000300000000000000a003000000000000781f1f6300000000781f1f6300000000781f1f63000000000100320001000100781f1f6300000000004eed0000000000000000000b00000080002000c00010005745cea941714c61b9841bd4a64c433600"/192, 0xc0, 0xff000}], 0x0, &(0x7f00000007c0)=ANY=[], 0x1) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffffff, 0x40086607, 0x0) write$binfmt_script(r0, &(0x7f00000001c0)=ANY=[], 0x6db6e559) fdatasync(r0) mount(&(0x7f0000000040)=@filename='./file0\x00', 0x0, &(0x7f0000000780)='coda\x00', 0x2024000, 0x0) 16:52:01 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x92}}, 0x0) getsockname$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="3c00000024000b0e00"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff010000000900010063616b65000000000c00020008000d0001"], 0x3c}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r3}, 0x14) sendto$packet(r0, &(0x7f0000000240)="93a749700b71659fbc09a7b586dd", 0x36, 0x0, 0x0, 0x0) 16:52:01 executing program 0: mount$binderfs(0x0, &(0x7f00000001c0)='./binderfs\x00', 0x0, 0x100000, 0x0) [ 230.661272][ T4130] loop5: detected capacity change from 0 to 2048 [ 230.678143][ T4132] loop4: detected capacity change from 0 to 2048 16:52:01 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='loginuid\x00') write$damon_contexts(r0, 0x0, 0xf0ff7f) 16:52:01 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='loginuid\x00') write$khugepaged_scan(r0, &(0x7f0000000180), 0x8) 16:52:01 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x92}}, 0x0) getsockname$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="3c00000024000b0e00"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff010000000900010063616b65000000000c00020008000d0001"], 0x3c}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r3}, 0x14) sendto$packet(r0, &(0x7f0000000240)="93a749700b71659fbc09a7b586dd", 0x36, 0x0, 0x0, 0x0) [ 230.721067][ T4137] NILFS (loop5): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 230.737805][ T4138] NILFS (loop4): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds 16:52:01 executing program 0: mount$binderfs(0x0, &(0x7f00000001c0)='./binderfs\x00', &(0x7f0000000180), 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='stats=g']) 16:52:01 executing program 2: mount$binderfs(0x0, &(0x7f00000001c0)='./binderfs\x00', 0x0, 0x20, &(0x7f0000000000)={[], [{@smackfstransmute={'smackfstransmute', 0x3d, '#]-'}}]}) [ 230.846457][ T4150] binder: Unknown parameter 'smackfstransmute' [ 230.878527][ T4153] binder: Bad value for 'stats' 16:52:01 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmmsg$sock(r0, 0x0, 0x0, 0x4080) 16:52:01 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x92}}, 0x0) getsockname$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="3c00000024000b0e00"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff010000000900010063616b65000000000c00020008000d0001"], 0x3c}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r3}, 0x14) sendto$packet(r0, &(0x7f0000000240)="93a749700b71659fbc09a7b586dd", 0x36, 0x0, 0x0, 0x0) 16:52:01 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000080), 0x80201, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x10000000) 16:52:01 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='loginuid\x00') write$damon_contexts(r0, 0x0, 0x0) 16:52:01 executing program 2: r0 = fsopen(&(0x7f0000000140)='cramfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) 16:52:01 executing program 5: syz_mount_image$nilfs2(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x100000, 0x3a, &(0x7f0000000200)=[{&(0x7f00000125c0)="e01f000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020", 0x3fe, 0x2}, {&(0x7f0000010000)="020000000000343418010000f498e16897043d98000000003f00000000000000000010000000000004000000000000001000000005000000010000000000000004000000000000000000000000000000e003000000000000781f1f6300000000781f1f6300000000781f1f63000000000100320000000100781f1f6300000000004eed0000000000000000000b00000080002000c00010005745cea941714c61b9841bd4a64c433600"/192, 0xc0, 0x400}, {&(0x7f00000008c0)="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"/569, 0x239, 0x1000}, {&(0x7f0000010200)="0200000000000000100001022e0000000200000000000000100002022e2e00000b00000000000000e00306012e6e696c667300"/64, 0x40, 0x1400}, {&(0x7f0000010240)="f41f0000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000ff0f00"/1056, 0x420, 0x1800}, {&(0x7f0000010660)="00000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000800100"/61, 0x3d, 0x2080}, {&(0x7f00000106a0)="01000000000000000004000000000000781f1f6300000000781f1f630000000000000000000000000000000000000000ed4102000000000000000000000000000100"/96, 0x60, 0x2100}, {&(0x7f0000010700)="00000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100"/64, 0x40, 0x2380}, {&(0x7f0000010740)="00000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100"/64, 0x40, 0x2400}, {&(0x7f0000010780)="00000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100"/64, 0x40, 0x2480}, {&(0x7f0000010800)="00000000000000000000000000000000781f1f6300000000781f1f630000000000000000000000000000000000000000a4810100"/64, 0x40, 0x2580}, {&(0x7f0000010840)="0100"/32, 0x20, 0x2800}, {&(0x7f0000010860)="0000000000000000000000000000000000000000000000000100000000000000781f1f63000000000c000000000000000200000000000000050000000000000004000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100000000000000000000000000020000000000000003000000000000000400000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000200000000000000", 0xe0, 0x28c0}, {&(0x7f0000010940)="0200000000000000000000000000000000000000000000000300000000000000", 0x20, 0x2a40}, {&(0x7f0000010960)="0200000000000000000000000000000000000000000000000400000000000000", 0x20, 0x2b00}, {&(0x7f0000010980)="3d0000000000000002000000000000003e000000000000000000000000000000781f1f63000000000c0000000300000000000000000000000000000003000000", 0x40, 0x2c00}, {&(0x7f00000109c0)="f81f0000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000ff00"/1056, 0x420, 0x3000}, {&(0x7f0000010de0)="05000000000000000100000000000000ffffffffffffffff000000000000000006000000000000000100000000000000ffffffffffffffff000000000000000007000000000000000100000000000000ffffffffffffffff000000000000000008000000000000000100000000000000ffffffffffffffff000000000000000009000000000000000100000000000000ffffffffffffffff00000000000000000a000000000000000100000000000000ffffffffffffffff00000000000000000b000000000000000100000000000000ffffffffffffffff0000000000000000", 0xe0, 0x3820}, {&(0x7f0000010ec0)="d102c1e890010000781f1f630000000003000000000000000000000000000000781f1f6300000000781f1f630000000000000000000000000000000000000000008001000000000000000000000000000c000000000000000d000000000000000e000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000781f1f6300000000781f1f630000000000000000000000000000000000000000008001000000000000000000000000000600000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000781f1f6300000000781f1f630000000000000000000000000000000000000000008001000000000000000000000000000700"/352, 0x160, 0x3c00}, {&(0x7f0000011020)="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", 0x1c0, 0x4000}, {&(0x7f00000111e0)="0c00000000000000100001022e0000000200000000000000100002022e2e00000d000000000000001800050166696c6530000000000000000e00000000000000c803050766696c653100"/96, 0x60, 0x4400}, {&(0x7f0000011240)="0200000000000000100001022e0000000200000000000000100002022e2e00000b00000000000000180006012e6e696c66730000000000000c000000000000001800050266696c6530000000000000000f000000000000001800050166696c65310000000000000010000000000000001800050166696c65320000000000000010000000000000001800050166696c65330000000000000011000000000000006803090166696c652e636f6c6400"/192, 0xc0, 0x4800}, {&(0x7f0000011300)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0x4c00}, {&(0x7f0000011720)='/tmp/syz-imagegen3787079791/file0/file0\x00'/64, 0x40, 0x5400}, {&(0x7f0000011760)='syzkallers\x00'/32, 0x20, 0x5800}, {&(0x7f0000011780)="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"/416, 0x1a0, 0x8000}, {&(0x7f0000011920)="00010900000000000000000000000000000000000000000001000000000000000200000000000000030000000000000004000000000000000500000000000000060000000000000007000000000000000800"/96, 0x60, 0x8400}, {&(0x7f0000011980)="0000000000000000080000000000000009000000000000000a000000000000000b000000000000000c000000000000000d000000000000000e0000000000000010000000000000001100"/96, 0x60, 0x8600}, {&(0x7f00000119e0)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallers\x00'/128, 0x80, 0x8800}, {&(0x7f0000011a60)="ee1f0000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000ffff0300"/1056, 0x420, 0x8c00}, {&(0x7f0000011e80)="00000000be133a78000000000000000000000000781f1f6300000000781f1f630000000000000000000000000000000000000000008001000000000000000000", 0x40, 0x9480}, {&(0x7f0000011ec0)="01000000000000000004000000000000781f1f6300000000781f1f630000000092ddcb2992ddcb290000000000000000ed4103000000000000000000000000001200"/96, 0x60, 0x9500}, {&(0x7f0000011f20)="00000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100"/64, 0x40, 0x9780}, {&(0x7f0000001bc0)="00000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100000000000000000000000000bb755ccb35db3f23d2f959c640b3f7e4f89b3e98084087c7d84e05187ba1a4c70bd1d2fa45df73086e0bcab9b39569f71f45460370d5931d172ea6be44eb1b3c", 0x80, 0x9800}, {&(0x7f0000011fa0)="00000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100"/64, 0x40, 0x9880}, {&(0x7f0000011fe0)="00000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100"/64, 0x40, 0x9900}, {&(0x7f0000012020)="00000000000000000000000000000000781f1f6300000000781f1f630000000000000000000000000000000000000000a4810100"/64, 0x40, 0x9980}, {&(0x7f0000012060)="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", 0x300, 0x9a00}, {&(0x7f0000012360)="0200"/32, 0x20, 0xa000}, {&(0x7f0000012380)="0000000000000000000000000000000000000000000000000100000000000000781f1f63000000000c000000000000000200000000000000050000000000000004000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100000000000000000000000000020000000000000003000000000000000400000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000781f1f630000000035000000000000000800000000000000160000000000000006000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100000000000000000000000000130000000000000014000000000000001500000000000000160000000000000001180000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000300000000000000", 0x1a0, 0xa0c0}, {&(0x7f0000012520)="0200000000000000000000000000000000000000000000000400000000000000", 0x20, 0xa300}, {&(0x7f0000012540)="3a00000000000000050000000000000004000000000000000000000000000000781f1f63000000000c00000003000000781f1f63000000001000000003000000781f1f63000000001000000002000000781f1f630000000005000000020000000000000000000000000000000200"/128, 0x80, 0xa400}, {&(0x7f00000129e0)="0100"/32, 0x20, 0xac80}, {&(0x7f0000012a00)="0100"/32, 0x20, 0xae00}, {&(0x7f0000012a20)="0300"/32, 0x20, 0xae80}, {&(0x7f0000012a40)="0300"/32, 0x20, 0xaf00}, {&(0x7f0000012a60)="0100"/32, 0x20, 0xaf80}, {&(0x7f0000012a80)="050000000000000001000000000000000200000000000000000000000000000006000000000000000100000000000000020000000000000000000000000000000700000000000000010000000000000002000000000000000000000000000000080000000000000001000000000000000200000000000000000000000000000009000000000000000100000000000000020000000000000000000000000000000a000000000000000100000000000000010000000000000000000000000000000b0000000000000001000000000000000100000000000000000000000000000017000000000000000200000000000000ffffffffffffffff000000000000000018000000000000000200000000000000ffffffffffffffff000000000000000019000000000000000200000000000000ffffffffffffffff00000000000000001a000000000000000200000000000000ffffffffffffffff00000000000000001b000000000000000200000000000000ffffffffffffffff00000000000000001c000000000000000200000000000000ffffffffffffffff00000000000000001d000000000000000200000000000000ffffffffffffffff000000000000000021000000000000000200000000000000ffffffffffffffff00000000000000001e000000000000000200000000000000ffffffffffffffff00000000000000001f000000000000000200000000000000ffffffffffffffff000000000000000012000000000000000200000000000000ffffffffffffffff000000000000000023000000000000000200000000000000ffffffffffffffff000000000000000024000000000000000200000000000000ffffffffffffffff000000000000000025000000000000000200000000000000ffffffffffffffff000000000000000026000000000000000200000000000000ffffffffffffffff000000000000000028000000000000000200000000000000ffffffffffffffff000000000000000029000000000000000200000000000000ffffffffffffffff0000000000000000", 0x300, 0xb020}, {&(0x7f0000000180)="22000040000000000200000000000000f7fffffffffffbff004e63063bdc55000283e7e0d7e267af122798cece82d518dd01df7d4b2e41eecc74a60df889ca3a4a9c6d02c5ae5b342b30cc88476641351fe767d9d60c31437c071cc7638c61d0b2931d7d1db1e14584ee53da0878d7beacdc", 0x72, 0xb400}, {&(0x7f0000012da0)="11000000000000000200000000000000ffffffffffffffff0000000000000000", 0x20, 0xb800}, {&(0x7f0000012dc0)="13000000000000000200000000000000ffffffffffffffff000000000000000014000000000000000200000000000000ffffffffffffffff0000000000000000", 0x40, 0xbc00}, {&(0x7f0000012e00)="5a83286cef02cd2211faaf1e400006000300000000000000781f1f63000000004000000000000000050000000100000078000000000000000200000000000000030000000000000000000000000000000300000002000000c200000000000000e20000000000000000000000000000000100"/128, 0x80, 0xc000}, {&(0x7f0000012e80)="15000000000000000200000000000000ffffffffffffffff000000000000000027000000000000000200000000000000ffffffffffffffff0000000000000000", 0x40, 0xc400}, {&(0x7f0000012ec0)="16000000000000000200000000000000ffffffffffffffff0000000000000000", 0x20, 0xc800}, {&(0x7f0000012ee0)="0001080000000000000000000000000000000000000000000100000000000000020000000000000022000000000000008200000000000000a200000000000000c200000000000000e200"/96, 0x60, 0xcc00}, {&(0x7f0000012f40)='\x00\x00\x00\x00\x00\x00\x00\x00*\x00\x00\x00\x00\x00\x00\x00+\x00\x00\x00\x00\x00\x00\x00,\x00\x00\x00\x00\x00\x00\x00-\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00/\x00\x00\x00\x00\x00\x00\x001\x00\x00\x00\x00\x00\x00\x002\x00'/96, 0x60, 0xce00}, {&(0x7f0000012fa0)="ed336a1f90010000781f1f63000000000f000000000000000000000000000000781f1f6300000000781f1f6300000000000000000000000000000000000000000080010000000000010201000000000000000000000000000d000000000000000e000000000000003300000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000781f1f6300000000781f1f630000000000000000000000000000000000000000008001000000000000000000000000001700000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000781f1f6300000000781f1f630000000000000000000000000000000000000000008001000000000000000000000000001800"/352, 0x160, 0xd000}, {&(0x7f0000013100)="020000000000343418010000f498e168cdbf9e50000000003f00000000000000000010000000000004000000000000001000000005000000020000000000000030000000000000000300000000000000a003000000000000781f1f6300000000781f1f6300000000781f1f63000000000100320001000100781f1f6300000000004eed0000000000000000000b00000080002000c00010005745cea941714c61b9841bd4a64c433600"/192, 0xc0, 0xff000}], 0x0, &(0x7f00000007c0)=ANY=[], 0x1) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffffff, 0x40086607, 0x0) write$binfmt_script(r0, &(0x7f00000001c0)=ANY=[], 0x6db6e559) fdatasync(r0) mount(&(0x7f0000000040)=@filename='./file0\x00', 0x0, &(0x7f0000000780)='coda\x00', 0x2024000, 0x0) 16:52:01 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x92}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="3c00000024000b0e00"/20, @ANYRES32, @ANYBLOB="00000000ffffffff010000000900010063616b65000000000c00020008000d0001"], 0x3c}}, 0x0) bind$packet(r0, &(0x7f0000000300), 0x14) sendto$packet(r0, &(0x7f0000000240)="93a749700b71659fbc09a7b586dd", 0x36, 0x0, 0x0, 0x0) 16:52:01 executing program 4: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) 16:52:01 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x92}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="3c00000024000b0e00"/20, @ANYRES32, @ANYBLOB="00000000ffffffff010000000900010063616b65000000000c00020008000d0001"], 0x3c}}, 0x0) bind$packet(r0, &(0x7f0000000300), 0x14) sendto$packet(r0, &(0x7f0000000240)="93a749700b71659fbc09a7b586dd", 0x36, 0x0, 0x0, 0x0) 16:52:01 executing program 2: r0 = eventfd(0x0) write$tcp_mem(r0, &(0x7f00000006c0), 0x48) 16:52:01 executing program 4: openat$zero(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000100)={0x0, 'bond_slave_1\x00', {0x1}, 0x3}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000500)={0xa, 0x2, 0x0, @empty}, 0x1c) listen(r1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) fsync(0xffffffffffffffff) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x2, @local}, 0x10) r2 = accept(r1, 0x0, 0x0) setsockopt$EBT_SO_SET_COUNTERS(0xffffffffffffffff, 0x0, 0x81, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, 0x0, 0x0) signalfd4(r1, &(0x7f0000000000)={[0xffffffffffffffff]}, 0x8, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) fcntl$setownex(r3, 0xf, &(0x7f0000000000)) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r3, 0x6, 0x14, &(0x7f0000000080), 0x4) openat$cgroup(0xffffffffffffff9c, 0x0, 0x200002, 0x0) setsockopt$inet6_opts(r2, 0x29, 0x36, &(0x7f0000000200)=@routing={0x21, 0x6, 0x1, 0x43, 0x0, [@private1, @private1, @empty]}, 0x38) 16:52:01 executing program 0: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000240)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8), 0x8) readv(r1, 0x0, 0x0) setreuid(0x0, 0x0) socket(0x0, 0x3, 0x0) timer_create(0x0, &(0x7f0000000080)={0x0, 0x6}, &(0x7f0000000140)) tkill(0x0, 0x16) signalfd(0xffffffffffffffff, 0x0, 0x2d) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) signalfd4(r1, &(0x7f00000000c0)={[0xffffffffffffeb3a]}, 0x8, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netstat\x00') read$FUSE(r2, &(0x7f0000000000)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) tkill(r3, 0x100000) [ 231.332209][ T4162] loop5: detected capacity change from 0 to 2048 16:52:02 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x92}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="3c00000024000b0e00"/20, @ANYRES32, @ANYBLOB="00000000ffffffff010000000900010063616b65000000000c00020008000d0001"], 0x3c}}, 0x0) bind$packet(r0, &(0x7f0000000300), 0x14) sendto$packet(r0, &(0x7f0000000240)="93a749700b71659fbc09a7b586dd", 0x36, 0x0, 0x0, 0x0) 16:52:02 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000014c0)={0xffffffffffffffff}) fcntl$getown(r0, 0x9) [ 231.398907][ T4171] NILFS (loop5): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 231.417960][ C0] TCP: request_sock_TCP: Possible SYN flooding on port 2. Sending cookies. Check SNMP counters. 16:52:02 executing program 1: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) open$dir(&(0x7f0000000100)='./file0\x00', 0x600, 0x0) 16:52:02 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x109001, 0x0) write$FUSE_INTERRUPT(r0, 0x0, 0x0) 16:52:02 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="3c00000024000b0e00"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff010000000900010063616b65000000000c00020008000d0001"], 0x3c}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r3}, 0x14) sendto$packet(r0, &(0x7f0000000240)="93a749700b71659fbc09a7b586dd", 0x36, 0x0, 0x0, 0x0) 16:52:02 executing program 5: syz_mount_image$nilfs2(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x100000, 0x3a, &(0x7f0000000200)=[{&(0x7f00000125c0)="e01f000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020", 0x3fe, 0x2}, {&(0x7f0000010000)="020000000000343418010000f498e16897043d98000000003f00000000000000000010000000000004000000000000001000000005000000010000000000000004000000000000000000000000000000e003000000000000781f1f6300000000781f1f6300000000781f1f63000000000100320000000100781f1f6300000000004eed0000000000000000000b00000080002000c00010005745cea941714c61b9841bd4a64c433600"/192, 0xc0, 0x400}, {&(0x7f00000008c0)="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"/569, 0x239, 0x1000}, {&(0x7f0000010200)="0200000000000000100001022e0000000200000000000000100002022e2e00000b00000000000000e00306012e6e696c667300"/64, 0x40, 0x1400}, {&(0x7f0000010240)="f41f0000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000ff0f00"/1056, 0x420, 0x1800}, {&(0x7f0000010660)="00000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000800100"/61, 0x3d, 0x2080}, {&(0x7f00000106a0)="01000000000000000004000000000000781f1f6300000000781f1f630000000000000000000000000000000000000000ed4102000000000000000000000000000100"/96, 0x60, 0x2100}, {&(0x7f0000010700)="00000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100"/64, 0x40, 0x2380}, {&(0x7f0000010740)="00000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100"/64, 0x40, 0x2400}, {&(0x7f0000010780)="00000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100"/64, 0x40, 0x2480}, {&(0x7f0000010800)="00000000000000000000000000000000781f1f6300000000781f1f630000000000000000000000000000000000000000a4810100"/64, 0x40, 0x2580}, {&(0x7f0000010840)="0100"/32, 0x20, 0x2800}, {&(0x7f0000010860)="0000000000000000000000000000000000000000000000000100000000000000781f1f63000000000c000000000000000200000000000000050000000000000004000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100000000000000000000000000020000000000000003000000000000000400000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000200000000000000", 0xe0, 0x28c0}, {&(0x7f0000010940)="0200000000000000000000000000000000000000000000000300000000000000", 0x20, 0x2a40}, {&(0x7f0000010960)="0200000000000000000000000000000000000000000000000400000000000000", 0x20, 0x2b00}, {&(0x7f0000010980)="3d0000000000000002000000000000003e000000000000000000000000000000781f1f63000000000c0000000300000000000000000000000000000003000000", 0x40, 0x2c00}, {&(0x7f00000109c0)="f81f0000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000ff00"/1056, 0x420, 0x3000}, {&(0x7f0000010de0)="05000000000000000100000000000000ffffffffffffffff000000000000000006000000000000000100000000000000ffffffffffffffff000000000000000007000000000000000100000000000000ffffffffffffffff000000000000000008000000000000000100000000000000ffffffffffffffff000000000000000009000000000000000100000000000000ffffffffffffffff00000000000000000a000000000000000100000000000000ffffffffffffffff00000000000000000b000000000000000100000000000000ffffffffffffffff0000000000000000", 0xe0, 0x3820}, {&(0x7f0000010ec0)="d102c1e890010000781f1f630000000003000000000000000000000000000000781f1f6300000000781f1f630000000000000000000000000000000000000000008001000000000000000000000000000c000000000000000d000000000000000e000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000781f1f6300000000781f1f630000000000000000000000000000000000000000008001000000000000000000000000000600000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000781f1f6300000000781f1f630000000000000000000000000000000000000000008001000000000000000000000000000700"/352, 0x160, 0x3c00}, {&(0x7f0000011020)="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", 0x1c0, 0x4000}, {&(0x7f00000111e0)="0c00000000000000100001022e0000000200000000000000100002022e2e00000d000000000000001800050166696c6530000000000000000e00000000000000c803050766696c653100"/96, 0x60, 0x4400}, {&(0x7f0000011240)="0200000000000000100001022e0000000200000000000000100002022e2e00000b00000000000000180006012e6e696c66730000000000000c000000000000001800050266696c6530000000000000000f000000000000001800050166696c65310000000000000010000000000000001800050166696c65320000000000000010000000000000001800050166696c65330000000000000011000000000000006803090166696c652e636f6c6400"/192, 0xc0, 0x4800}, {&(0x7f0000011300)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0x4c00}, {&(0x7f0000011720)='/tmp/syz-imagegen3787079791/file0/file0\x00'/64, 0x40, 0x5400}, {&(0x7f0000011760)='syzkallers\x00'/32, 0x20, 0x5800}, {&(0x7f0000011780)="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"/416, 0x1a0, 0x8000}, {&(0x7f0000011920)="00010900000000000000000000000000000000000000000001000000000000000200000000000000030000000000000004000000000000000500000000000000060000000000000007000000000000000800"/96, 0x60, 0x8400}, {&(0x7f0000011980)="0000000000000000080000000000000009000000000000000a000000000000000b000000000000000c000000000000000d000000000000000e0000000000000010000000000000001100"/96, 0x60, 0x8600}, {&(0x7f00000119e0)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallers\x00'/128, 0x80, 0x8800}, {&(0x7f0000011a60)="ee1f0000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000ffff0300"/1056, 0x420, 0x8c00}, {&(0x7f0000011e80)="00000000be133a78000000000000000000000000781f1f6300000000781f1f630000000000000000000000000000000000000000008001000000000000000000", 0x40, 0x9480}, {&(0x7f0000011ec0)="01000000000000000004000000000000781f1f6300000000781f1f630000000092ddcb2992ddcb290000000000000000ed4103000000000000000000000000001200"/96, 0x60, 0x9500}, {&(0x7f0000011f20)="00000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100"/64, 0x40, 0x9780}, {&(0x7f0000001bc0)="00000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100000000000000000000000000bb755ccb35db3f23d2f959c640b3f7e4f89b3e98084087c7d84e05187ba1a4c70bd1d2fa45df73086e0bcab9b39569f71f45460370d5931d172ea6be44eb1b3c", 0x80, 0x9800}, {&(0x7f0000011fa0)="00000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100"/64, 0x40, 0x9880}, {&(0x7f0000011fe0)="00000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100"/64, 0x40, 0x9900}, {&(0x7f0000012020)="00000000000000000000000000000000781f1f6300000000781f1f630000000000000000000000000000000000000000a4810100"/64, 0x40, 0x9980}, {&(0x7f0000012060)="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", 0x300, 0x9a00}, {&(0x7f0000012360)="0200"/32, 0x20, 0xa000}, {&(0x7f0000012380)="0000000000000000000000000000000000000000000000000100000000000000781f1f63000000000c000000000000000200000000000000050000000000000004000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100000000000000000000000000020000000000000003000000000000000400000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000781f1f630000000035000000000000000800000000000000160000000000000006000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100000000000000000000000000130000000000000014000000000000001500000000000000160000000000000001180000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000300000000000000", 0x1a0, 0xa0c0}, {&(0x7f0000012520)="0200000000000000000000000000000000000000000000000400000000000000", 0x20, 0xa300}, {&(0x7f0000012540)="3a00000000000000050000000000000004000000000000000000000000000000781f1f63000000000c00000003000000781f1f63000000001000000003000000781f1f63000000001000000002000000781f1f630000000005000000020000000000000000000000000000000200"/128, 0x80, 0xa400}, {&(0x7f00000129e0)="0100"/32, 0x20, 0xac80}, {&(0x7f0000012a00)="0100"/32, 0x20, 0xae00}, {&(0x7f0000012a20)="0300"/32, 0x20, 0xae80}, {&(0x7f0000012a40)="0300"/32, 0x20, 0xaf00}, {&(0x7f0000012a60)="0100"/32, 0x20, 0xaf80}, {&(0x7f0000012a80)="050000000000000001000000000000000200000000000000000000000000000006000000000000000100000000000000020000000000000000000000000000000700000000000000010000000000000002000000000000000000000000000000080000000000000001000000000000000200000000000000000000000000000009000000000000000100000000000000020000000000000000000000000000000a000000000000000100000000000000010000000000000000000000000000000b0000000000000001000000000000000100000000000000000000000000000017000000000000000200000000000000ffffffffffffffff000000000000000018000000000000000200000000000000ffffffffffffffff000000000000000019000000000000000200000000000000ffffffffffffffff00000000000000001a000000000000000200000000000000ffffffffffffffff00000000000000001b000000000000000200000000000000ffffffffffffffff00000000000000001c000000000000000200000000000000ffffffffffffffff00000000000000001d000000000000000200000000000000ffffffffffffffff000000000000000021000000000000000200000000000000ffffffffffffffff00000000000000001e000000000000000200000000000000ffffffffffffffff00000000000000001f000000000000000200000000000000ffffffffffffffff000000000000000012000000000000000200000000000000ffffffffffffffff000000000000000023000000000000000200000000000000ffffffffffffffff000000000000000024000000000000000200000000000000ffffffffffffffff000000000000000025000000000000000200000000000000ffffffffffffffff000000000000000026000000000000000200000000000000ffffffffffffffff000000000000000028000000000000000200000000000000ffffffffffffffff000000000000000029000000000000000200000000000000ffffffffffffffff0000000000000000", 0x300, 0xb020}, {&(0x7f0000000180)="22000040000000000200000000000000f7fffffffffffbff004e63063bdc55000283e7e0d7e267af122798cece82d518dd01df7d4b2e41eecc74a60df889ca3a4a9c6d02c5ae5b342b30cc88476641351fe767d9d60c31437c071cc7638c61d0b2931d7d1db1e14584ee53da0878d7beacdc", 0x72, 0xb400}, {&(0x7f0000012da0)="11000000000000000200000000000000ffffffffffffffff0000000000000000", 0x20, 0xb800}, {&(0x7f0000012dc0)="13000000000000000200000000000000ffffffffffffffff000000000000000014000000000000000200000000000000ffffffffffffffff0000000000000000", 0x40, 0xbc00}, {&(0x7f0000012e00)="5a83286cef02cd2211faaf1e400006000300000000000000781f1f63000000004000000000000000050000000100000078000000000000000200000000000000030000000000000000000000000000000300000002000000c200000000000000e20000000000000000000000000000000100"/128, 0x80, 0xc000}, {&(0x7f0000012e80)="15000000000000000200000000000000ffffffffffffffff000000000000000027000000000000000200000000000000ffffffffffffffff0000000000000000", 0x40, 0xc400}, {&(0x7f0000012ec0)="16000000000000000200000000000000ffffffffffffffff0000000000000000", 0x20, 0xc800}, {&(0x7f0000012ee0)="0001080000000000000000000000000000000000000000000100000000000000020000000000000022000000000000008200000000000000a200000000000000c200000000000000e200"/96, 0x60, 0xcc00}, {&(0x7f0000012f40)='\x00\x00\x00\x00\x00\x00\x00\x00*\x00\x00\x00\x00\x00\x00\x00+\x00\x00\x00\x00\x00\x00\x00,\x00\x00\x00\x00\x00\x00\x00-\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00/\x00\x00\x00\x00\x00\x00\x001\x00\x00\x00\x00\x00\x00\x002\x00'/96, 0x60, 0xce00}, {&(0x7f0000012fa0)="ed336a1f90010000781f1f63000000000f000000000000000000000000000000781f1f6300000000781f1f6300000000000000000000000000000000000000000080010000000000010201000000000000000000000000000d000000000000000e000000000000003300000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000781f1f6300000000781f1f630000000000000000000000000000000000000000008001000000000000000000000000001700000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000781f1f6300000000781f1f630000000000000000000000000000000000000000008001000000000000000000000000001800"/352, 0x160, 0xd000}, {&(0x7f0000013100)="020000000000343418010000f498e168cdbf9e50000000003f00000000000000000010000000000004000000000000001000000005000000020000000000000030000000000000000300000000000000a003000000000000781f1f6300000000781f1f6300000000781f1f63000000000100320001000100781f1f6300000000004eed0000000000000000000b00000080002000c00010005745cea941714c61b9841bd4a64c433600"/192, 0xc0, 0xff000}], 0x0, &(0x7f00000007c0)=ANY=[], 0x1) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffffff, 0x40086607, 0x0) write$binfmt_script(r0, &(0x7f00000001c0)=ANY=[], 0x6db6e559) fdatasync(r0) 16:52:02 executing program 2: setxattr$security_evm(&(0x7f0000000780)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', &(0x7f0000000180), 0x0, 0x0, 0x0) 16:52:02 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="3c00000024000b0e00"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff010000000900010063616b65000000000c00020008000d0001"], 0x3c}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r3}, 0x14) sendto$packet(r0, &(0x7f0000000240)="93a749700b71659fbc09a7b586dd", 0x36, 0x0, 0x0, 0x0) 16:52:02 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmmsg$sock(r0, &(0x7f0000001bc0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000600)=@pppoe={0x18, 0x0, {0x0, @empty, 'wlan1\x00'}}, 0x80, &(0x7f0000000680), 0x0, &(0x7f00000006c0)=[@timestamping={{0x14}}, @timestamping={{0x14}}, @timestamping={{0x14}}, @txtime={{0x18}}, @txtime={{0x18}}, @txtime={{0x18}}, @timestamping={{0x14}}, @timestamping={{0x14}}, @txtime={{0x18}}], 0xd8}}, {{&(0x7f00000007c0)=@caif=@util={0x25, "11f165b88dfaaf03b7667837177b8b31"}, 0x80, &(0x7f0000001ac0)=[{&(0x7f0000000840)="5c89ed382c75673779d5cb333dad802088d6b24cf6a45f255b539f11fce240f0bcc07eced4c460091146f9a5dce4f1b1e01d47a38c84c0d601a5a977f6ad85020d294577ca39f182974048e021dcdaae95ae64e5bd083162fd19677a91474db9f9bf6b53f005a746c74e85a7142ca6c4234b0a0d9e", 0x75}, {&(0x7f00000008c0)="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", 0x1000}, {&(0x7f00000018c0)="61fe448b5ebac36b2e0a44d5f67e1f206f0c160d612de24cad1d53c928b3e18cee60bd6099dc2578e168", 0x2a}, {&(0x7f0000001900)="59b1285ffd900db696255fffc8d811777580ae9887639265965ecdb85c4fe1345ab8d7354048fb94a435c8251b727506c9c85ee2b177d4f5f3", 0x39}, {&(0x7f0000001940)="1bd2a672b57139824009a4fabd149108c0aaebd372fadeaf2da93ebe2f8290a814fe2a2e0351581d3c3e4aeea3235be863cd607c71a5e01e0809887fd3f608f210fb196e8b2bcb35732ed1f917b75852a26f88848fdaebd40f4fe15d3e8ac7054db09b0d6d8a994952de092edcd2bb2d33763a9a77a5f1550f5b", 0x7a}, {&(0x7f00000019c0)="e12cc7a0947da32d13e232612509efeadc60402f9671cd7f4b3b622b1225d7182f6cb0e522bf74cb22ce0040bed3ffe2361f4fdc806c31c3d802dd495bac6f83691925e3dcdf6cbf57b34177b7cf", 0x4e}, {&(0x7f0000001a40)="17385a7b4b284bca52078627140fb2be6c22611ff9a980c8dfc8e83051dc1e53259f2fa5c5c2ed7735be9856cfae953204db3b16aba1bc79536b241b1314d99ae0a3a3dd3ff05a0d63", 0x49}], 0x7, &(0x7f0000001b40)=[@mark={{0x14}}, @txtime={{0x18}}, @mark={{0x14}}], 0x48}}], 0x3, 0x4080) 16:52:02 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) write$FUSE_IOCTL(r0, 0x0, 0xfffffffffffffd61) 16:52:02 executing program 0: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) statx(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x4, &(0x7f0000000080)) 16:52:02 executing program 1: r0 = open$dir(&(0x7f0000000080)='./file0\x00', 0x243, 0x0) fcntl$getown(r0, 0x9) 16:52:02 executing program 2: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) setxattr$incfs_metadata(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100), &(0x7f0000000140), 0x0, 0x0) 16:52:02 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="3c00000024000b0e00"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff010000000900010063616b65000000000c00020008000d0001"], 0x3c}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r3}, 0x14) sendto$packet(r0, &(0x7f0000000240)="93a749700b71659fbc09a7b586dd", 0x36, 0x0, 0x0, 0x0) 16:52:02 executing program 0: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) setxattr$trusted_overlay_nlink(&(0x7f0000002d40)='./file0\x00', &(0x7f0000002d80), 0x0, 0x0, 0x1) 16:52:02 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) read$char_usb(r0, &(0x7f00000000c0), 0x0) 16:52:02 executing program 1: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x80, 0x16e) [ 231.919990][ T4217] loop5: detected capacity change from 0 to 2048 [ 231.933455][ T4218] NILFS (loop5): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds 16:52:02 executing program 5: syz_mount_image$nilfs2(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x100000, 0x3a, &(0x7f0000000200)=[{&(0x7f00000125c0)="e01f000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020", 0x3fe, 0x2}, {&(0x7f0000010000)="020000000000343418010000f498e16897043d98000000003f00000000000000000010000000000004000000000000001000000005000000010000000000000004000000000000000000000000000000e003000000000000781f1f6300000000781f1f6300000000781f1f63000000000100320000000100781f1f6300000000004eed0000000000000000000b00000080002000c00010005745cea941714c61b9841bd4a64c433600"/192, 0xc0, 0x400}, {&(0x7f00000008c0)="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"/569, 0x239, 0x1000}, {&(0x7f0000010200)="0200000000000000100001022e0000000200000000000000100002022e2e00000b00000000000000e00306012e6e696c667300"/64, 0x40, 0x1400}, {&(0x7f0000010240)="f41f0000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000ff0f00"/1056, 0x420, 0x1800}, {&(0x7f0000010660)="00000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000800100"/61, 0x3d, 0x2080}, {&(0x7f00000106a0)="01000000000000000004000000000000781f1f6300000000781f1f630000000000000000000000000000000000000000ed4102000000000000000000000000000100"/96, 0x60, 0x2100}, {&(0x7f0000010700)="00000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100"/64, 0x40, 0x2380}, {&(0x7f0000010740)="00000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100"/64, 0x40, 0x2400}, {&(0x7f0000010780)="00000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100"/64, 0x40, 0x2480}, {&(0x7f0000010800)="00000000000000000000000000000000781f1f6300000000781f1f630000000000000000000000000000000000000000a4810100"/64, 0x40, 0x2580}, {&(0x7f0000010840)="0100"/32, 0x20, 0x2800}, {&(0x7f0000010860)="0000000000000000000000000000000000000000000000000100000000000000781f1f63000000000c000000000000000200000000000000050000000000000004000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100000000000000000000000000020000000000000003000000000000000400000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000200000000000000", 0xe0, 0x28c0}, {&(0x7f0000010940)="0200000000000000000000000000000000000000000000000300000000000000", 0x20, 0x2a40}, {&(0x7f0000010960)="0200000000000000000000000000000000000000000000000400000000000000", 0x20, 0x2b00}, {&(0x7f0000010980)="3d0000000000000002000000000000003e000000000000000000000000000000781f1f63000000000c0000000300000000000000000000000000000003000000", 0x40, 0x2c00}, {&(0x7f00000109c0)="f81f0000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000ff00"/1056, 0x420, 0x3000}, {&(0x7f0000010de0)="05000000000000000100000000000000ffffffffffffffff000000000000000006000000000000000100000000000000ffffffffffffffff000000000000000007000000000000000100000000000000ffffffffffffffff000000000000000008000000000000000100000000000000ffffffffffffffff000000000000000009000000000000000100000000000000ffffffffffffffff00000000000000000a000000000000000100000000000000ffffffffffffffff00000000000000000b000000000000000100000000000000ffffffffffffffff0000000000000000", 0xe0, 0x3820}, {&(0x7f0000010ec0)="d102c1e890010000781f1f630000000003000000000000000000000000000000781f1f6300000000781f1f630000000000000000000000000000000000000000008001000000000000000000000000000c000000000000000d000000000000000e000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000781f1f6300000000781f1f630000000000000000000000000000000000000000008001000000000000000000000000000600000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000781f1f6300000000781f1f630000000000000000000000000000000000000000008001000000000000000000000000000700"/352, 0x160, 0x3c00}, {&(0x7f0000011020)="652d8fe95cab1d6a11faaf1e400001000100000000000000781f1f630000000020000000000000001000000006000000c00100000000000002000000000000000c000000000000000200000000000000010000000100000000100000000000000000000000000000020000000000000002000000000000000100000001000000120000000000000000000000000000000d000000000000000200000000000000020000000200000000140000000000000000000000000000011400000000000001000000000000000e0000000000000002000000000000000100000001000000001800000000000000000000000000000f0000000000000002000000000000000100000001000000001c000000000000000000000000000010000000000000000200000000000000090000000900000008000000000000000000000000000000090000000000000001000000000000000a0000000000000002000000000000000b0000000000000003000000000000000c0000000000000004000000000000000d0000000000000005000000000000000e0000000000000006000000000000001000000000000000070000000000000011000000000000000800000000000000", 0x1c0, 0x4000}, {&(0x7f00000111e0)="0c00000000000000100001022e0000000200000000000000100002022e2e00000d000000000000001800050166696c6530000000000000000e00000000000000c803050766696c653100"/96, 0x60, 0x4400}, {&(0x7f0000011240)="0200000000000000100001022e0000000200000000000000100002022e2e00000b00000000000000180006012e6e696c66730000000000000c000000000000001800050266696c6530000000000000000f000000000000001800050166696c65310000000000000010000000000000001800050166696c65320000000000000010000000000000001800050166696c65330000000000000011000000000000006803090166696c652e636f6c6400"/192, 0xc0, 0x4800}, {&(0x7f0000011300)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0x4c00}, {&(0x7f0000011720)='/tmp/syz-imagegen3787079791/file0/file0\x00'/64, 0x40, 0x5400}, {&(0x7f0000011760)='syzkallers\x00'/32, 0x20, 0x5800}, {&(0x7f0000011780)="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"/416, 0x1a0, 0x8000}, {&(0x7f0000011920)="00010900000000000000000000000000000000000000000001000000000000000200000000000000030000000000000004000000000000000500000000000000060000000000000007000000000000000800"/96, 0x60, 0x8400}, {&(0x7f0000011980)="0000000000000000080000000000000009000000000000000a000000000000000b000000000000000c000000000000000d000000000000000e0000000000000010000000000000001100"/96, 0x60, 0x8600}, {&(0x7f00000119e0)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallers\x00'/128, 0x80, 0x8800}, {&(0x7f0000011a60)="ee1f0000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000ffff0300"/1056, 0x420, 0x8c00}, {&(0x7f0000011e80)="00000000be133a78000000000000000000000000781f1f6300000000781f1f630000000000000000000000000000000000000000008001000000000000000000", 0x40, 0x9480}, {&(0x7f0000011ec0)="01000000000000000004000000000000781f1f6300000000781f1f630000000092ddcb2992ddcb290000000000000000ed4103000000000000000000000000001200"/96, 0x60, 0x9500}, {&(0x7f0000011f20)="00000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100"/64, 0x40, 0x9780}, {&(0x7f0000001bc0)="00000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100000000000000000000000000bb755ccb35db3f23d2f959c640b3f7e4f89b3e98084087c7d84e05187ba1a4c70bd1d2fa45df73086e0bcab9b39569f71f45460370d5931d172ea6be44eb1b3c", 0x80, 0x9800}, {&(0x7f0000011fa0)="00000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100"/64, 0x40, 0x9880}, {&(0x7f0000011fe0)="00000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100"/64, 0x40, 0x9900}, {&(0x7f0000012020)="00000000000000000000000000000000781f1f6300000000781f1f630000000000000000000000000000000000000000a4810100"/64, 0x40, 0x9980}, {&(0x7f0000012060)="02000000000000000004000000000000781f1f6300000000781f1f630000000092ddcb2992ddcb290000000000000000ed410200000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080bd9f690000000004000000000000001a04000000000000781f1f6300000000781f1f630000000092ddcb2992ddcb290000000000000000ed810100000000000000000000000000001400000000000001140000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000081bd9f690000000002000000000000002700000000000000781f1f6300000000781f1f630000000092ddcb2992ddcb290000000000000000eda10100000000000000000000000000001800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000082bd9f690000000002000000000000000a00000000000000781f1f6300000000781f1f630000000092ddcb2992ddcb290000000000000000ed810100000000000000000000000000001c00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000083bd9f690000000014000000000000002823000000000000781f1f6300000000781f1f630000000092ddcb2992ddcb290000000000000000ed810200000000000102010000000000000000000000000009000000000000000a000000000000000f000000000000000c000000000000000d00000000000000000000000000000084bd9f690000000002000000000000006400000000000000781f1f6300000000781f1f630000000092ddcb2992ddcb290000000000000000ed810100000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000085bd9f6900000000", 0x300, 0x9a00}, {&(0x7f0000012360)="0200"/32, 0x20, 0xa000}, {&(0x7f0000012380)="0000000000000000000000000000000000000000000000000100000000000000781f1f63000000000c000000000000000200000000000000050000000000000004000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100000000000000000000000000020000000000000003000000000000000400000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000781f1f630000000035000000000000000800000000000000160000000000000006000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100000000000000000000000000130000000000000014000000000000001500000000000000160000000000000001180000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000300000000000000", 0x1a0, 0xa0c0}, {&(0x7f0000012520)="0200000000000000000000000000000000000000000000000400000000000000", 0x20, 0xa300}, {&(0x7f0000012540)="3a00000000000000050000000000000004000000000000000000000000000000781f1f63000000000c00000003000000781f1f63000000001000000003000000781f1f63000000001000000002000000781f1f630000000005000000020000000000000000000000000000000200"/128, 0x80, 0xa400}, {&(0x7f00000129e0)="0100"/32, 0x20, 0xac80}, {&(0x7f0000012a00)="0100"/32, 0x20, 0xae00}, {&(0x7f0000012a20)="0300"/32, 0x20, 0xae80}, {&(0x7f0000012a40)="0300"/32, 0x20, 0xaf00}, {&(0x7f0000012a60)="0100"/32, 0x20, 0xaf80}, {&(0x7f0000012a80)="050000000000000001000000000000000200000000000000000000000000000006000000000000000100000000000000020000000000000000000000000000000700000000000000010000000000000002000000000000000000000000000000080000000000000001000000000000000200000000000000000000000000000009000000000000000100000000000000020000000000000000000000000000000a000000000000000100000000000000010000000000000000000000000000000b0000000000000001000000000000000100000000000000000000000000000017000000000000000200000000000000ffffffffffffffff000000000000000018000000000000000200000000000000ffffffffffffffff000000000000000019000000000000000200000000000000ffffffffffffffff00000000000000001a000000000000000200000000000000ffffffffffffffff00000000000000001b000000000000000200000000000000ffffffffffffffff00000000000000001c000000000000000200000000000000ffffffffffffffff00000000000000001d000000000000000200000000000000ffffffffffffffff000000000000000021000000000000000200000000000000ffffffffffffffff00000000000000001e000000000000000200000000000000ffffffffffffffff00000000000000001f000000000000000200000000000000ffffffffffffffff000000000000000012000000000000000200000000000000ffffffffffffffff000000000000000023000000000000000200000000000000ffffffffffffffff000000000000000024000000000000000200000000000000ffffffffffffffff000000000000000025000000000000000200000000000000ffffffffffffffff000000000000000026000000000000000200000000000000ffffffffffffffff000000000000000028000000000000000200000000000000ffffffffffffffff000000000000000029000000000000000200000000000000ffffffffffffffff0000000000000000", 0x300, 0xb020}, {&(0x7f0000000180)="22000040000000000200000000000000f7fffffffffffbff004e63063bdc55000283e7e0d7e267af122798cece82d518dd01df7d4b2e41eecc74a60df889ca3a4a9c6d02c5ae5b342b30cc88476641351fe767d9d60c31437c071cc7638c61d0b2931d7d1db1e14584ee53da0878d7beacdc", 0x72, 0xb400}, {&(0x7f0000012da0)="11000000000000000200000000000000ffffffffffffffff0000000000000000", 0x20, 0xb800}, {&(0x7f0000012dc0)="13000000000000000200000000000000ffffffffffffffff000000000000000014000000000000000200000000000000ffffffffffffffff0000000000000000", 0x40, 0xbc00}, {&(0x7f0000012e00)="5a83286cef02cd2211faaf1e400006000300000000000000781f1f63000000004000000000000000050000000100000078000000000000000200000000000000030000000000000000000000000000000300000002000000c200000000000000e20000000000000000000000000000000100"/128, 0x80, 0xc000}, {&(0x7f0000012e80)="15000000000000000200000000000000ffffffffffffffff000000000000000027000000000000000200000000000000ffffffffffffffff0000000000000000", 0x40, 0xc400}, {&(0x7f0000012ec0)="16000000000000000200000000000000ffffffffffffffff0000000000000000", 0x20, 0xc800}, {&(0x7f0000012ee0)="0001080000000000000000000000000000000000000000000100000000000000020000000000000022000000000000008200000000000000a200000000000000c200000000000000e200"/96, 0x60, 0xcc00}, {&(0x7f0000012f40)='\x00\x00\x00\x00\x00\x00\x00\x00*\x00\x00\x00\x00\x00\x00\x00+\x00\x00\x00\x00\x00\x00\x00,\x00\x00\x00\x00\x00\x00\x00-\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00/\x00\x00\x00\x00\x00\x00\x001\x00\x00\x00\x00\x00\x00\x002\x00'/96, 0x60, 0xce00}, {&(0x7f0000012fa0)="ed336a1f90010000781f1f63000000000f000000000000000000000000000000781f1f6300000000781f1f6300000000000000000000000000000000000000000080010000000000010201000000000000000000000000000d000000000000000e000000000000003300000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000781f1f6300000000781f1f630000000000000000000000000000000000000000008001000000000000000000000000001700000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000781f1f6300000000781f1f630000000000000000000000000000000000000000008001000000000000000000000000001800"/352, 0x160, 0xd000}, {&(0x7f0000013100)="020000000000343418010000f498e168cdbf9e50000000003f00000000000000000010000000000004000000000000001000000005000000020000000000000030000000000000000300000000000000a003000000000000781f1f6300000000781f1f6300000000781f1f63000000000100320001000100781f1f6300000000004eed0000000000000000000b00000080002000c00010005745cea941714c61b9841bd4a64c433600"/192, 0xc0, 0xff000}], 0x0, &(0x7f00000007c0)=ANY=[], 0x1) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffffff, 0x40086607, 0x0) fdatasync(r0) 16:52:02 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x92}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="3c00000024000b0e00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff010000000900010063616b65000000000c00020008000d0001"], 0x3c}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r2}, 0x14) sendto$packet(r0, &(0x7f0000000240)="93a749700b71659fbc09a7b586dd", 0x36, 0x0, 0x0, 0x0) 16:52:02 executing program 2: openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x40440, 0x0) open$dir(&(0x7f0000000000)='./file0\x00', 0x40000, 0x184) 16:52:02 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmmsg$sock(r0, &(0x7f0000002340)=[{{&(0x7f0000000040)=@nfc, 0x80, 0x0}}], 0x1, 0x0) 16:52:02 executing program 0: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) statx(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x1000, 0x10, &(0x7f0000000140)) 16:52:02 executing program 1: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getresuid(&(0x7f0000000100), &(0x7f0000000140)=0x0, &(0x7f0000000180)) fchownat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', r0, 0xee00, 0x1000) 16:52:02 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0), 0x40041, 0x0) write$FUSE_NOTIFY_RETRIEVE(r0, 0x0, 0x0) 16:52:02 executing program 2: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) setxattr$trusted_overlay_origin(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100), &(0x7f0000000140), 0x2, 0x1) 16:52:02 executing program 0: openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0xe2840, 0x1ba) 16:52:02 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x92}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="3c00000024000b0e00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff010000000900010063616b65000000000c00020008000d0001"], 0x3c}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r2}, 0x14) sendto$packet(r0, &(0x7f0000000240)="93a749700b71659fbc09a7b586dd", 0x36, 0x0, 0x0, 0x0) 16:52:02 executing program 4: r0 = epoll_create(0x12000000) epoll_pwait2(r0, &(0x7f0000000040)=[{}], 0x1, &(0x7f0000000080)={0x0, 0x3938700}, 0x0, 0x0) 16:52:02 executing program 0: sigaltstack(&(0x7f0000000000)={0x0}, 0x0) 16:52:02 executing program 5: syz_mount_image$nilfs2(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x100000, 0x3a, &(0x7f0000000200)=[{&(0x7f00000125c0)="e01f000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020", 0x3fe, 0x2}, {&(0x7f0000010000)="020000000000343418010000f498e16897043d98000000003f00000000000000000010000000000004000000000000001000000005000000010000000000000004000000000000000000000000000000e003000000000000781f1f6300000000781f1f6300000000781f1f63000000000100320000000100781f1f6300000000004eed0000000000000000000b00000080002000c00010005745cea941714c61b9841bd4a64c433600"/192, 0xc0, 0x400}, {&(0x7f00000008c0)="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"/569, 0x239, 0x1000}, {&(0x7f0000010200)="0200000000000000100001022e0000000200000000000000100002022e2e00000b00000000000000e00306012e6e696c667300"/64, 0x40, 0x1400}, {&(0x7f0000010240)="f41f0000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000ff0f00"/1056, 0x420, 0x1800}, {&(0x7f0000010660)="00000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000800100"/61, 0x3d, 0x2080}, {&(0x7f00000106a0)="01000000000000000004000000000000781f1f6300000000781f1f630000000000000000000000000000000000000000ed4102000000000000000000000000000100"/96, 0x60, 0x2100}, {&(0x7f0000010700)="00000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100"/64, 0x40, 0x2380}, {&(0x7f0000010740)="00000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100"/64, 0x40, 0x2400}, {&(0x7f0000010780)="00000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100"/64, 0x40, 0x2480}, {&(0x7f0000010800)="00000000000000000000000000000000781f1f6300000000781f1f630000000000000000000000000000000000000000a4810100"/64, 0x40, 0x2580}, {&(0x7f0000010840)="0100"/32, 0x20, 0x2800}, {&(0x7f0000010860)="0000000000000000000000000000000000000000000000000100000000000000781f1f63000000000c000000000000000200000000000000050000000000000004000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100000000000000000000000000020000000000000003000000000000000400000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000200000000000000", 0xe0, 0x28c0}, {&(0x7f0000010940)="0200000000000000000000000000000000000000000000000300000000000000", 0x20, 0x2a40}, {&(0x7f0000010960)="0200000000000000000000000000000000000000000000000400000000000000", 0x20, 0x2b00}, {&(0x7f0000010980)="3d0000000000000002000000000000003e000000000000000000000000000000781f1f63000000000c0000000300000000000000000000000000000003000000", 0x40, 0x2c00}, {&(0x7f00000109c0)="f81f0000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000ff00"/1056, 0x420, 0x3000}, {&(0x7f0000010de0)="05000000000000000100000000000000ffffffffffffffff000000000000000006000000000000000100000000000000ffffffffffffffff000000000000000007000000000000000100000000000000ffffffffffffffff000000000000000008000000000000000100000000000000ffffffffffffffff000000000000000009000000000000000100000000000000ffffffffffffffff00000000000000000a000000000000000100000000000000ffffffffffffffff00000000000000000b000000000000000100000000000000ffffffffffffffff0000000000000000", 0xe0, 0x3820}, {&(0x7f0000010ec0)="d102c1e890010000781f1f630000000003000000000000000000000000000000781f1f6300000000781f1f630000000000000000000000000000000000000000008001000000000000000000000000000c000000000000000d000000000000000e000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000781f1f6300000000781f1f630000000000000000000000000000000000000000008001000000000000000000000000000600000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000781f1f6300000000781f1f630000000000000000000000000000000000000000008001000000000000000000000000000700"/352, 0x160, 0x3c00}, {&(0x7f0000011020)="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", 0x1c0, 0x4000}, {&(0x7f00000111e0)="0c00000000000000100001022e0000000200000000000000100002022e2e00000d000000000000001800050166696c6530000000000000000e00000000000000c803050766696c653100"/96, 0x60, 0x4400}, {&(0x7f0000011240)="0200000000000000100001022e0000000200000000000000100002022e2e00000b00000000000000180006012e6e696c66730000000000000c000000000000001800050266696c6530000000000000000f000000000000001800050166696c65310000000000000010000000000000001800050166696c65320000000000000010000000000000001800050166696c65330000000000000011000000000000006803090166696c652e636f6c6400"/192, 0xc0, 0x4800}, {&(0x7f0000011300)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0x4c00}, {&(0x7f0000011720)='/tmp/syz-imagegen3787079791/file0/file0\x00'/64, 0x40, 0x5400}, {&(0x7f0000011760)='syzkallers\x00'/32, 0x20, 0x5800}, {&(0x7f0000011780)="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"/416, 0x1a0, 0x8000}, {&(0x7f0000011920)="00010900000000000000000000000000000000000000000001000000000000000200000000000000030000000000000004000000000000000500000000000000060000000000000007000000000000000800"/96, 0x60, 0x8400}, {&(0x7f0000011980)="0000000000000000080000000000000009000000000000000a000000000000000b000000000000000c000000000000000d000000000000000e0000000000000010000000000000001100"/96, 0x60, 0x8600}, {&(0x7f00000119e0)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallers\x00'/128, 0x80, 0x8800}, {&(0x7f0000011a60)="ee1f0000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000ffff0300"/1056, 0x420, 0x8c00}, {&(0x7f0000011e80)="00000000be133a78000000000000000000000000781f1f6300000000781f1f630000000000000000000000000000000000000000008001000000000000000000", 0x40, 0x9480}, {&(0x7f0000011ec0)="01000000000000000004000000000000781f1f6300000000781f1f630000000092ddcb2992ddcb290000000000000000ed4103000000000000000000000000001200"/96, 0x60, 0x9500}, {&(0x7f0000011f20)="00000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100"/64, 0x40, 0x9780}, {&(0x7f0000001bc0)="00000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100000000000000000000000000bb755ccb35db3f23d2f959c640b3f7e4f89b3e98084087c7d84e05187ba1a4c70bd1d2fa45df73086e0bcab9b39569f71f45460370d5931d172ea6be44eb1b3c", 0x80, 0x9800}, {&(0x7f0000011fa0)="00000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100"/64, 0x40, 0x9880}, {&(0x7f0000011fe0)="00000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100"/64, 0x40, 0x9900}, {&(0x7f0000012020)="00000000000000000000000000000000781f1f6300000000781f1f630000000000000000000000000000000000000000a4810100"/64, 0x40, 0x9980}, {&(0x7f0000012060)="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", 0x300, 0x9a00}, {&(0x7f0000012360)="0200"/32, 0x20, 0xa000}, {&(0x7f0000012380)="0000000000000000000000000000000000000000000000000100000000000000781f1f63000000000c000000000000000200000000000000050000000000000004000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100000000000000000000000000020000000000000003000000000000000400000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000781f1f630000000035000000000000000800000000000000160000000000000006000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100000000000000000000000000130000000000000014000000000000001500000000000000160000000000000001180000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000300000000000000", 0x1a0, 0xa0c0}, {&(0x7f0000012520)="0200000000000000000000000000000000000000000000000400000000000000", 0x20, 0xa300}, {&(0x7f0000012540)="3a00000000000000050000000000000004000000000000000000000000000000781f1f63000000000c00000003000000781f1f63000000001000000003000000781f1f63000000001000000002000000781f1f630000000005000000020000000000000000000000000000000200"/128, 0x80, 0xa400}, {&(0x7f00000129e0)="0100"/32, 0x20, 0xac80}, {&(0x7f0000012a00)="0100"/32, 0x20, 0xae00}, {&(0x7f0000012a20)="0300"/32, 0x20, 0xae80}, {&(0x7f0000012a40)="0300"/32, 0x20, 0xaf00}, {&(0x7f0000012a60)="0100"/32, 0x20, 0xaf80}, {&(0x7f0000012a80)="050000000000000001000000000000000200000000000000000000000000000006000000000000000100000000000000020000000000000000000000000000000700000000000000010000000000000002000000000000000000000000000000080000000000000001000000000000000200000000000000000000000000000009000000000000000100000000000000020000000000000000000000000000000a000000000000000100000000000000010000000000000000000000000000000b0000000000000001000000000000000100000000000000000000000000000017000000000000000200000000000000ffffffffffffffff000000000000000018000000000000000200000000000000ffffffffffffffff000000000000000019000000000000000200000000000000ffffffffffffffff00000000000000001a000000000000000200000000000000ffffffffffffffff00000000000000001b000000000000000200000000000000ffffffffffffffff00000000000000001c000000000000000200000000000000ffffffffffffffff00000000000000001d000000000000000200000000000000ffffffffffffffff000000000000000021000000000000000200000000000000ffffffffffffffff00000000000000001e000000000000000200000000000000ffffffffffffffff00000000000000001f000000000000000200000000000000ffffffffffffffff000000000000000012000000000000000200000000000000ffffffffffffffff000000000000000023000000000000000200000000000000ffffffffffffffff000000000000000024000000000000000200000000000000ffffffffffffffff000000000000000025000000000000000200000000000000ffffffffffffffff000000000000000026000000000000000200000000000000ffffffffffffffff000000000000000028000000000000000200000000000000ffffffffffffffff000000000000000029000000000000000200000000000000ffffffffffffffff0000000000000000", 0x300, 0xb020}, {&(0x7f0000000180)="22000040000000000200000000000000f7fffffffffffbff004e63063bdc55000283e7e0d7e267af122798cece82d518dd01df7d4b2e41eecc74a60df889ca3a4a9c6d02c5ae5b342b30cc88476641351fe767d9d60c31437c071cc7638c61d0b2931d7d1db1e14584ee53da0878d7beacdc", 0x72, 0xb400}, {&(0x7f0000012da0)="11000000000000000200000000000000ffffffffffffffff0000000000000000", 0x20, 0xb800}, {&(0x7f0000012dc0)="13000000000000000200000000000000ffffffffffffffff000000000000000014000000000000000200000000000000ffffffffffffffff0000000000000000", 0x40, 0xbc00}, {&(0x7f0000012e00)="5a83286cef02cd2211faaf1e400006000300000000000000781f1f63000000004000000000000000050000000100000078000000000000000200000000000000030000000000000000000000000000000300000002000000c200000000000000e20000000000000000000000000000000100"/128, 0x80, 0xc000}, {&(0x7f0000012e80)="15000000000000000200000000000000ffffffffffffffff000000000000000027000000000000000200000000000000ffffffffffffffff0000000000000000", 0x40, 0xc400}, {&(0x7f0000012ec0)="16000000000000000200000000000000ffffffffffffffff0000000000000000", 0x20, 0xc800}, {&(0x7f0000012ee0)="0001080000000000000000000000000000000000000000000100000000000000020000000000000022000000000000008200000000000000a200000000000000c200000000000000e200"/96, 0x60, 0xcc00}, {&(0x7f0000012f40)='\x00\x00\x00\x00\x00\x00\x00\x00*\x00\x00\x00\x00\x00\x00\x00+\x00\x00\x00\x00\x00\x00\x00,\x00\x00\x00\x00\x00\x00\x00-\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00/\x00\x00\x00\x00\x00\x00\x001\x00\x00\x00\x00\x00\x00\x002\x00'/96, 0x60, 0xce00}, {&(0x7f0000012fa0)="ed336a1f90010000781f1f63000000000f000000000000000000000000000000781f1f6300000000781f1f6300000000000000000000000000000000000000000080010000000000010201000000000000000000000000000d000000000000000e000000000000003300000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000781f1f6300000000781f1f630000000000000000000000000000000000000000008001000000000000000000000000001700000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000781f1f6300000000781f1f630000000000000000000000000000000000000000008001000000000000000000000000001800"/352, 0x160, 0xd000}, {&(0x7f0000013100)="020000000000343418010000f498e168cdbf9e50000000003f00000000000000000010000000000004000000000000001000000005000000020000000000000030000000000000000300000000000000a003000000000000781f1f6300000000781f1f6300000000781f1f63000000000100320001000100781f1f6300000000004eed0000000000000000000b00000080002000c00010005745cea941714c61b9841bd4a64c433600"/192, 0xc0, 0xff000}], 0x0, &(0x7f00000007c0)=ANY=[], 0x1) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) fdatasync(r0) 16:52:02 executing program 1: r0 = epoll_create(0x80) epoll_pwait2(r0, &(0x7f0000000100)=[{}], 0x1, &(0x7f0000000000)={0x0, 0x3938700}, 0x0, 0x0) 16:52:02 executing program 2: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000002100)='./file0\x00', 0x8001, 0x102) 16:52:02 executing program 0: r0 = eventfd(0x0) write$eventfd(r0, &(0x7f0000000140), 0x8) 16:52:02 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x92}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="3c00000024000b0e00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff010000000900010063616b65000000000c00020008000d0001"], 0x3c}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r2}, 0x14) sendto$packet(r0, &(0x7f0000000240)="93a749700b71659fbc09a7b586dd", 0x36, 0x0, 0x0, 0x0) 16:52:02 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$unix(r0, 0x0, 0x0) [ 232.171659][ T4242] loop5: detected capacity change from 0 to 2048 [ 232.186348][ T4243] NILFS (loop5): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds 16:52:02 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x92}}, 0x0) getsockname$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="3c00000024000b0e00"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff010000000900010063616b65000000000c00020008000d0001"], 0x3c}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r3}, 0x14) sendto$packet(r0, &(0x7f0000000240)="93a749700b71659fbc09a7b586dd", 0x36, 0x0, 0x0, 0x0) 16:52:02 executing program 2: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) statx(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x100, 0x4, &(0x7f0000000200)) 16:52:02 executing program 0: mknod$loop(&(0x7f0000000340)='./file0\x00', 0x0, 0x1) statx(0xffffffffffffff9c, &(0x7f0000000440)='./file0\x00', 0x100, 0x80, &(0x7f0000000480)) 16:52:02 executing program 4: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) setxattr$incfs_metadata(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100), 0x0, 0x0, 0x0) 16:52:02 executing program 1: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x6) 16:52:02 executing program 2: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) setxattr$incfs_metadata(&(0x7f00000000c0)='./file0/file0\x00', &(0x7f0000000100), 0x0, 0x0, 0x0) [ 232.276208][ T4257] loop5: detected capacity change from 0 to 2048 16:52:03 executing program 5: syz_mount_image$nilfs2(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x100000, 0x3a, &(0x7f0000000200)=[{&(0x7f00000125c0)="e01f000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020", 0x3fe, 0x2}, {&(0x7f0000010000)="020000000000343418010000f498e16897043d98000000003f00000000000000000010000000000004000000000000001000000005000000010000000000000004000000000000000000000000000000e003000000000000781f1f6300000000781f1f6300000000781f1f63000000000100320000000100781f1f6300000000004eed0000000000000000000b00000080002000c00010005745cea941714c61b9841bd4a64c433600"/192, 0xc0, 0x400}, {&(0x7f00000008c0)="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"/569, 0x239, 0x1000}, {&(0x7f0000010200)="0200000000000000100001022e0000000200000000000000100002022e2e00000b00000000000000e00306012e6e696c667300"/64, 0x40, 0x1400}, {&(0x7f0000010240)="f41f0000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000ff0f00"/1056, 0x420, 0x1800}, {&(0x7f0000010660)="00000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000800100"/61, 0x3d, 0x2080}, {&(0x7f00000106a0)="01000000000000000004000000000000781f1f6300000000781f1f630000000000000000000000000000000000000000ed4102000000000000000000000000000100"/96, 0x60, 0x2100}, {&(0x7f0000010700)="00000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100"/64, 0x40, 0x2380}, {&(0x7f0000010740)="00000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100"/64, 0x40, 0x2400}, {&(0x7f0000010780)="00000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100"/64, 0x40, 0x2480}, {&(0x7f0000010800)="00000000000000000000000000000000781f1f6300000000781f1f630000000000000000000000000000000000000000a4810100"/64, 0x40, 0x2580}, {&(0x7f0000010840)="0100"/32, 0x20, 0x2800}, {&(0x7f0000010860)="0000000000000000000000000000000000000000000000000100000000000000781f1f63000000000c000000000000000200000000000000050000000000000004000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100000000000000000000000000020000000000000003000000000000000400000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000200000000000000", 0xe0, 0x28c0}, {&(0x7f0000010940)="0200000000000000000000000000000000000000000000000300000000000000", 0x20, 0x2a40}, {&(0x7f0000010960)="0200000000000000000000000000000000000000000000000400000000000000", 0x20, 0x2b00}, {&(0x7f0000010980)="3d0000000000000002000000000000003e000000000000000000000000000000781f1f63000000000c0000000300000000000000000000000000000003000000", 0x40, 0x2c00}, {&(0x7f00000109c0)="f81f0000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000ff00"/1056, 0x420, 0x3000}, {&(0x7f0000010de0)="05000000000000000100000000000000ffffffffffffffff000000000000000006000000000000000100000000000000ffffffffffffffff000000000000000007000000000000000100000000000000ffffffffffffffff000000000000000008000000000000000100000000000000ffffffffffffffff000000000000000009000000000000000100000000000000ffffffffffffffff00000000000000000a000000000000000100000000000000ffffffffffffffff00000000000000000b000000000000000100000000000000ffffffffffffffff0000000000000000", 0xe0, 0x3820}, {&(0x7f0000010ec0)="d102c1e890010000781f1f630000000003000000000000000000000000000000781f1f6300000000781f1f630000000000000000000000000000000000000000008001000000000000000000000000000c000000000000000d000000000000000e000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000781f1f6300000000781f1f630000000000000000000000000000000000000000008001000000000000000000000000000600000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000781f1f6300000000781f1f630000000000000000000000000000000000000000008001000000000000000000000000000700"/352, 0x160, 0x3c00}, {&(0x7f0000011020)="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", 0x1c0, 0x4000}, {&(0x7f00000111e0)="0c00000000000000100001022e0000000200000000000000100002022e2e00000d000000000000001800050166696c6530000000000000000e00000000000000c803050766696c653100"/96, 0x60, 0x4400}, {&(0x7f0000011240)="0200000000000000100001022e0000000200000000000000100002022e2e00000b00000000000000180006012e6e696c66730000000000000c000000000000001800050266696c6530000000000000000f000000000000001800050166696c65310000000000000010000000000000001800050166696c65320000000000000010000000000000001800050166696c65330000000000000011000000000000006803090166696c652e636f6c6400"/192, 0xc0, 0x4800}, {&(0x7f0000011300)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0x4c00}, {&(0x7f0000011720)='/tmp/syz-imagegen3787079791/file0/file0\x00'/64, 0x40, 0x5400}, {&(0x7f0000011760)='syzkallers\x00'/32, 0x20, 0x5800}, {&(0x7f0000011780)="16aae7c8b63c7c0811faaf1e400000000200000000000000781f1f630000000030000000000000001000000006000000880100000000000002000000000000001000000000000000020000000000000001000000000000000f00000000000000110000000000000002000000000000000100000001000000000400000000000000000000000000000600000000000000020000000000000005000000050000001300000000000000000000000000000014000000000000000100000000000000150000000000000002000000000000001600000000000000030000000000000001180000000000000400000000000000040000000000000000000000000000000100000001000000170000000000000000000000000000000500000000000000000000000000000001000000010000001800000000000000000000000000000003000000000000000000000000000000060000000600000000000000000000000100000000000000020000000000000022000000000000008200000000000000a200"/416, 0x1a0, 0x8000}, {&(0x7f0000011920)="00010900000000000000000000000000000000000000000001000000000000000200000000000000030000000000000004000000000000000500000000000000060000000000000007000000000000000800"/96, 0x60, 0x8400}, {&(0x7f0000011980)="0000000000000000080000000000000009000000000000000a000000000000000b000000000000000c000000000000000d000000000000000e0000000000000010000000000000001100"/96, 0x60, 0x8600}, {&(0x7f00000119e0)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallers\x00'/128, 0x80, 0x8800}, {&(0x7f0000011a60)="ee1f0000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000ffff0300"/1056, 0x420, 0x8c00}, {&(0x7f0000011e80)="00000000be133a78000000000000000000000000781f1f6300000000781f1f630000000000000000000000000000000000000000008001000000000000000000", 0x40, 0x9480}, {&(0x7f0000011ec0)="01000000000000000004000000000000781f1f6300000000781f1f630000000092ddcb2992ddcb290000000000000000ed4103000000000000000000000000001200"/96, 0x60, 0x9500}, {&(0x7f0000011f20)="00000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100"/64, 0x40, 0x9780}, {&(0x7f0000001bc0)="00000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100000000000000000000000000bb755ccb35db3f23d2f959c640b3f7e4f89b3e98084087c7d84e05187ba1a4c70bd1d2fa45df73086e0bcab9b39569f71f45460370d5931d172ea6be44eb1b3c", 0x80, 0x9800}, {&(0x7f0000011fa0)="00000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100"/64, 0x40, 0x9880}, {&(0x7f0000011fe0)="00000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100"/64, 0x40, 0x9900}, {&(0x7f0000012020)="00000000000000000000000000000000781f1f6300000000781f1f630000000000000000000000000000000000000000a4810100"/64, 0x40, 0x9980}, {&(0x7f0000012060)="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", 0x300, 0x9a00}, {&(0x7f0000012360)="0200"/32, 0x20, 0xa000}, {&(0x7f0000012380)="0000000000000000000000000000000000000000000000000100000000000000781f1f63000000000c000000000000000200000000000000050000000000000004000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100000000000000000000000000020000000000000003000000000000000400000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000781f1f630000000035000000000000000800000000000000160000000000000006000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100000000000000000000000000130000000000000014000000000000001500000000000000160000000000000001180000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000300000000000000", 0x1a0, 0xa0c0}, {&(0x7f0000012520)="0200000000000000000000000000000000000000000000000400000000000000", 0x20, 0xa300}, {&(0x7f0000012540)="3a00000000000000050000000000000004000000000000000000000000000000781f1f63000000000c00000003000000781f1f63000000001000000003000000781f1f63000000001000000002000000781f1f630000000005000000020000000000000000000000000000000200"/128, 0x80, 0xa400}, {&(0x7f00000129e0)="0100"/32, 0x20, 0xac80}, {&(0x7f0000012a00)="0100"/32, 0x20, 0xae00}, {&(0x7f0000012a20)="0300"/32, 0x20, 0xae80}, {&(0x7f0000012a40)="0300"/32, 0x20, 0xaf00}, {&(0x7f0000012a60)="0100"/32, 0x20, 0xaf80}, {&(0x7f0000012a80)="050000000000000001000000000000000200000000000000000000000000000006000000000000000100000000000000020000000000000000000000000000000700000000000000010000000000000002000000000000000000000000000000080000000000000001000000000000000200000000000000000000000000000009000000000000000100000000000000020000000000000000000000000000000a000000000000000100000000000000010000000000000000000000000000000b0000000000000001000000000000000100000000000000000000000000000017000000000000000200000000000000ffffffffffffffff000000000000000018000000000000000200000000000000ffffffffffffffff000000000000000019000000000000000200000000000000ffffffffffffffff00000000000000001a000000000000000200000000000000ffffffffffffffff00000000000000001b000000000000000200000000000000ffffffffffffffff00000000000000001c000000000000000200000000000000ffffffffffffffff00000000000000001d000000000000000200000000000000ffffffffffffffff000000000000000021000000000000000200000000000000ffffffffffffffff00000000000000001e000000000000000200000000000000ffffffffffffffff00000000000000001f000000000000000200000000000000ffffffffffffffff000000000000000012000000000000000200000000000000ffffffffffffffff000000000000000023000000000000000200000000000000ffffffffffffffff000000000000000024000000000000000200000000000000ffffffffffffffff000000000000000025000000000000000200000000000000ffffffffffffffff000000000000000026000000000000000200000000000000ffffffffffffffff000000000000000028000000000000000200000000000000ffffffffffffffff000000000000000029000000000000000200000000000000ffffffffffffffff0000000000000000", 0x300, 0xb020}, {&(0x7f0000000180)="22000040000000000200000000000000f7fffffffffffbff004e63063bdc55000283e7e0d7e267af122798cece82d518dd01df7d4b2e41eecc74a60df889ca3a4a9c6d02c5ae5b342b30cc88476641351fe767d9d60c31437c071cc7638c61d0b2931d7d1db1e14584ee53da0878d7beacdc", 0x72, 0xb400}, {&(0x7f0000012da0)="11000000000000000200000000000000ffffffffffffffff0000000000000000", 0x20, 0xb800}, {&(0x7f0000012dc0)="13000000000000000200000000000000ffffffffffffffff000000000000000014000000000000000200000000000000ffffffffffffffff0000000000000000", 0x40, 0xbc00}, {&(0x7f0000012e00)="5a83286cef02cd2211faaf1e400006000300000000000000781f1f63000000004000000000000000050000000100000078000000000000000200000000000000030000000000000000000000000000000300000002000000c200000000000000e20000000000000000000000000000000100"/128, 0x80, 0xc000}, {&(0x7f0000012e80)="15000000000000000200000000000000ffffffffffffffff000000000000000027000000000000000200000000000000ffffffffffffffff0000000000000000", 0x40, 0xc400}, {&(0x7f0000012ec0)="16000000000000000200000000000000ffffffffffffffff0000000000000000", 0x20, 0xc800}, {&(0x7f0000012ee0)="0001080000000000000000000000000000000000000000000100000000000000020000000000000022000000000000008200000000000000a200000000000000c200000000000000e200"/96, 0x60, 0xcc00}, {&(0x7f0000012f40)='\x00\x00\x00\x00\x00\x00\x00\x00*\x00\x00\x00\x00\x00\x00\x00+\x00\x00\x00\x00\x00\x00\x00,\x00\x00\x00\x00\x00\x00\x00-\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00/\x00\x00\x00\x00\x00\x00\x001\x00\x00\x00\x00\x00\x00\x002\x00'/96, 0x60, 0xce00}, {&(0x7f0000012fa0)="ed336a1f90010000781f1f63000000000f000000000000000000000000000000781f1f6300000000781f1f6300000000000000000000000000000000000000000080010000000000010201000000000000000000000000000d000000000000000e000000000000003300000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000781f1f6300000000781f1f630000000000000000000000000000000000000000008001000000000000000000000000001700000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000781f1f6300000000781f1f630000000000000000000000000000000000000000008001000000000000000000000000001800"/352, 0x160, 0xd000}, {&(0x7f0000013100)="020000000000343418010000f498e168cdbf9e50000000003f00000000000000000010000000000004000000000000001000000005000000020000000000000030000000000000000300000000000000a003000000000000781f1f6300000000781f1f6300000000781f1f63000000000100320001000100781f1f6300000000004eed0000000000000000000b00000080002000c00010005745cea941714c61b9841bd4a64c433600"/192, 0xc0, 0xff000}], 0x0, &(0x7f00000007c0)=ANY=[], 0x1) fdatasync(0xffffffffffffffff) 16:52:03 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x92}}, 0x0) getsockname$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="3c00000024000b0e00"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff010000000900010063616b65000000000c00020008000d0001"], 0x3c}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r3}, 0x14) sendto$packet(r0, &(0x7f0000000240)="93a749700b71659fbc09a7b586dd", 0x36, 0x0, 0x0, 0x0) 16:52:03 executing program 0: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) open$dir(&(0x7f00000000c0)='./file0\x00', 0x80000, 0x0) 16:52:03 executing program 4: r0 = socket(0x1, 0x3, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000080), &(0x7f00000000c0)=0x10) 16:52:03 executing program 1: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0/file0\x00', 0x0, 0x0) 16:52:03 executing program 2: openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x40440, 0x0) open$dir(&(0x7f00000002c0)='./file0\x00', 0x62c02, 0x124) [ 232.357324][ T4268] NILFS (loop5): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds 16:52:03 executing program 0: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) open$dir(&(0x7f00000000c0)='./file0\x00', 0x80000, 0x0) 16:52:03 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) write$cgroup_type(r0, &(0x7f0000000080), 0xffffffffffffff8c) 16:52:03 executing program 4: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x80a03, 0x19a) 16:52:03 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x92}}, 0x0) getsockname$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="3c00000024000b0e00"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff010000000900010063616b65000000000c00020008000d0001"], 0x3c}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r3}, 0x14) sendto$packet(r0, &(0x7f0000000240)="93a749700b71659fbc09a7b586dd", 0x36, 0x0, 0x0, 0x0) [ 232.411988][ T28] audit: type=1804 audit(1665075123.034:8): pid=4278 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir617568137/syzkaller.5scM3E/41/file0" dev="sda1" ino=1179 res=1 errno=0 [ 232.439095][ T4280] loop5: detected capacity change from 0 to 2048 16:52:03 executing program 2: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) open$dir(&(0x7f0000002840)='./file0\x00', 0x20002, 0x0) 16:52:03 executing program 4: r0 = epoll_create(0x80) epoll_pwait2(r0, &(0x7f0000000040)=[{}, {}, {}, {}, {}, {}, {}], 0x1, &(0x7f0000000000)={0x0, 0x3938700}, 0x0, 0xd) 16:52:03 executing program 5: syz_mount_image$nilfs2(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x100000, 0x3a, &(0x7f0000000200)=[{&(0x7f00000125c0)="e01f000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020", 0x3fe, 0x2}, {&(0x7f0000010000)="020000000000343418010000f498e16897043d98000000003f00000000000000000010000000000004000000000000001000000005000000010000000000000004000000000000000000000000000000e003000000000000781f1f6300000000781f1f6300000000781f1f63000000000100320000000100781f1f6300000000004eed0000000000000000000b00000080002000c00010005745cea941714c61b9841bd4a64c433600"/192, 0xc0, 0x400}, {&(0x7f00000008c0)="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"/569, 0x239, 0x1000}, {&(0x7f0000010200)="0200000000000000100001022e0000000200000000000000100002022e2e00000b00000000000000e00306012e6e696c667300"/64, 0x40, 0x1400}, {&(0x7f0000010240)="f41f0000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000ff0f00"/1056, 0x420, 0x1800}, {&(0x7f0000010660)="00000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000800100"/61, 0x3d, 0x2080}, {&(0x7f00000106a0)="01000000000000000004000000000000781f1f6300000000781f1f630000000000000000000000000000000000000000ed4102000000000000000000000000000100"/96, 0x60, 0x2100}, {&(0x7f0000010700)="00000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100"/64, 0x40, 0x2380}, {&(0x7f0000010740)="00000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100"/64, 0x40, 0x2400}, {&(0x7f0000010780)="00000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100"/64, 0x40, 0x2480}, {&(0x7f0000010800)="00000000000000000000000000000000781f1f6300000000781f1f630000000000000000000000000000000000000000a4810100"/64, 0x40, 0x2580}, {&(0x7f0000010840)="0100"/32, 0x20, 0x2800}, {&(0x7f0000010860)="0000000000000000000000000000000000000000000000000100000000000000781f1f63000000000c000000000000000200000000000000050000000000000004000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100000000000000000000000000020000000000000003000000000000000400000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000200000000000000", 0xe0, 0x28c0}, {&(0x7f0000010940)="0200000000000000000000000000000000000000000000000300000000000000", 0x20, 0x2a40}, {&(0x7f0000010960)="0200000000000000000000000000000000000000000000000400000000000000", 0x20, 0x2b00}, {&(0x7f0000010980)="3d0000000000000002000000000000003e000000000000000000000000000000781f1f63000000000c0000000300000000000000000000000000000003000000", 0x40, 0x2c00}, {&(0x7f00000109c0)="f81f0000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000ff00"/1056, 0x420, 0x3000}, {&(0x7f0000010de0)="05000000000000000100000000000000ffffffffffffffff000000000000000006000000000000000100000000000000ffffffffffffffff000000000000000007000000000000000100000000000000ffffffffffffffff000000000000000008000000000000000100000000000000ffffffffffffffff000000000000000009000000000000000100000000000000ffffffffffffffff00000000000000000a000000000000000100000000000000ffffffffffffffff00000000000000000b000000000000000100000000000000ffffffffffffffff0000000000000000", 0xe0, 0x3820}, {&(0x7f0000010ec0)="d102c1e890010000781f1f630000000003000000000000000000000000000000781f1f6300000000781f1f630000000000000000000000000000000000000000008001000000000000000000000000000c000000000000000d000000000000000e000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000781f1f6300000000781f1f630000000000000000000000000000000000000000008001000000000000000000000000000600000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000781f1f6300000000781f1f630000000000000000000000000000000000000000008001000000000000000000000000000700"/352, 0x160, 0x3c00}, {&(0x7f0000011020)="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", 0x1c0, 0x4000}, {&(0x7f00000111e0)="0c00000000000000100001022e0000000200000000000000100002022e2e00000d000000000000001800050166696c6530000000000000000e00000000000000c803050766696c653100"/96, 0x60, 0x4400}, {&(0x7f0000011240)="0200000000000000100001022e0000000200000000000000100002022e2e00000b00000000000000180006012e6e696c66730000000000000c000000000000001800050266696c6530000000000000000f000000000000001800050166696c65310000000000000010000000000000001800050166696c65320000000000000010000000000000001800050166696c65330000000000000011000000000000006803090166696c652e636f6c6400"/192, 0xc0, 0x4800}, {&(0x7f0000011300)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0x4c00}, {&(0x7f0000011720)='/tmp/syz-imagegen3787079791/file0/file0\x00'/64, 0x40, 0x5400}, {&(0x7f0000011760)='syzkallers\x00'/32, 0x20, 0x5800}, {&(0x7f0000011780)="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"/416, 0x1a0, 0x8000}, {&(0x7f0000011920)="00010900000000000000000000000000000000000000000001000000000000000200000000000000030000000000000004000000000000000500000000000000060000000000000007000000000000000800"/96, 0x60, 0x8400}, {&(0x7f0000011980)="0000000000000000080000000000000009000000000000000a000000000000000b000000000000000c000000000000000d000000000000000e0000000000000010000000000000001100"/96, 0x60, 0x8600}, {&(0x7f00000119e0)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallers\x00'/128, 0x80, 0x8800}, {&(0x7f0000011a60)="ee1f0000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000ffff0300"/1056, 0x420, 0x8c00}, {&(0x7f0000011e80)="00000000be133a78000000000000000000000000781f1f6300000000781f1f630000000000000000000000000000000000000000008001000000000000000000", 0x40, 0x9480}, {&(0x7f0000011ec0)="01000000000000000004000000000000781f1f6300000000781f1f630000000092ddcb2992ddcb290000000000000000ed4103000000000000000000000000001200"/96, 0x60, 0x9500}, {&(0x7f0000011f20)="00000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100"/64, 0x40, 0x9780}, {&(0x7f0000001bc0)="00000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100000000000000000000000000bb755ccb35db3f23d2f959c640b3f7e4f89b3e98084087c7d84e05187ba1a4c70bd1d2fa45df73086e0bcab9b39569f71f45460370d5931d172ea6be44eb1b3c", 0x80, 0x9800}, {&(0x7f0000011fa0)="00000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100"/64, 0x40, 0x9880}, {&(0x7f0000011fe0)="00000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100"/64, 0x40, 0x9900}, {&(0x7f0000012020)="00000000000000000000000000000000781f1f6300000000781f1f630000000000000000000000000000000000000000a4810100"/64, 0x40, 0x9980}, {&(0x7f0000012060)="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", 0x300, 0x9a00}, {&(0x7f0000012360)="0200"/32, 0x20, 0xa000}, {&(0x7f0000012380)="0000000000000000000000000000000000000000000000000100000000000000781f1f63000000000c000000000000000200000000000000050000000000000004000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100000000000000000000000000020000000000000003000000000000000400000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000781f1f630000000035000000000000000800000000000000160000000000000006000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100000000000000000000000000130000000000000014000000000000001500000000000000160000000000000001180000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000300000000000000", 0x1a0, 0xa0c0}, {&(0x7f0000012520)="0200000000000000000000000000000000000000000000000400000000000000", 0x20, 0xa300}, {&(0x7f0000012540)="3a00000000000000050000000000000004000000000000000000000000000000781f1f63000000000c00000003000000781f1f63000000001000000003000000781f1f63000000001000000002000000781f1f630000000005000000020000000000000000000000000000000200"/128, 0x80, 0xa400}, {&(0x7f00000129e0)="0100"/32, 0x20, 0xac80}, {&(0x7f0000012a00)="0100"/32, 0x20, 0xae00}, {&(0x7f0000012a20)="0300"/32, 0x20, 0xae80}, {&(0x7f0000012a40)="0300"/32, 0x20, 0xaf00}, {&(0x7f0000012a60)="0100"/32, 0x20, 0xaf80}, {&(0x7f0000012a80)="050000000000000001000000000000000200000000000000000000000000000006000000000000000100000000000000020000000000000000000000000000000700000000000000010000000000000002000000000000000000000000000000080000000000000001000000000000000200000000000000000000000000000009000000000000000100000000000000020000000000000000000000000000000a000000000000000100000000000000010000000000000000000000000000000b0000000000000001000000000000000100000000000000000000000000000017000000000000000200000000000000ffffffffffffffff000000000000000018000000000000000200000000000000ffffffffffffffff000000000000000019000000000000000200000000000000ffffffffffffffff00000000000000001a000000000000000200000000000000ffffffffffffffff00000000000000001b000000000000000200000000000000ffffffffffffffff00000000000000001c000000000000000200000000000000ffffffffffffffff00000000000000001d000000000000000200000000000000ffffffffffffffff000000000000000021000000000000000200000000000000ffffffffffffffff00000000000000001e000000000000000200000000000000ffffffffffffffff00000000000000001f000000000000000200000000000000ffffffffffffffff000000000000000012000000000000000200000000000000ffffffffffffffff000000000000000023000000000000000200000000000000ffffffffffffffff000000000000000024000000000000000200000000000000ffffffffffffffff000000000000000025000000000000000200000000000000ffffffffffffffff000000000000000026000000000000000200000000000000ffffffffffffffff000000000000000028000000000000000200000000000000ffffffffffffffff000000000000000029000000000000000200000000000000ffffffffffffffff0000000000000000", 0x300, 0xb020}, {&(0x7f0000000180)="22000040000000000200000000000000f7fffffffffffbff004e63063bdc55000283e7e0d7e267af122798cece82d518dd01df7d4b2e41eecc74a60df889ca3a4a9c6d02c5ae5b342b30cc88476641351fe767d9d60c31437c071cc7638c61d0b2931d7d1db1e14584ee53da0878d7beacdc", 0x72, 0xb400}, {&(0x7f0000012da0)="11000000000000000200000000000000ffffffffffffffff0000000000000000", 0x20, 0xb800}, {&(0x7f0000012dc0)="13000000000000000200000000000000ffffffffffffffff000000000000000014000000000000000200000000000000ffffffffffffffff0000000000000000", 0x40, 0xbc00}, {&(0x7f0000012e00)="5a83286cef02cd2211faaf1e400006000300000000000000781f1f63000000004000000000000000050000000100000078000000000000000200000000000000030000000000000000000000000000000300000002000000c200000000000000e20000000000000000000000000000000100"/128, 0x80, 0xc000}, {&(0x7f0000012e80)="15000000000000000200000000000000ffffffffffffffff000000000000000027000000000000000200000000000000ffffffffffffffff0000000000000000", 0x40, 0xc400}, {&(0x7f0000012ec0)="16000000000000000200000000000000ffffffffffffffff0000000000000000", 0x20, 0xc800}, {&(0x7f0000012ee0)="0001080000000000000000000000000000000000000000000100000000000000020000000000000022000000000000008200000000000000a200000000000000c200000000000000e200"/96, 0x60, 0xcc00}, {&(0x7f0000012f40)='\x00\x00\x00\x00\x00\x00\x00\x00*\x00\x00\x00\x00\x00\x00\x00+\x00\x00\x00\x00\x00\x00\x00,\x00\x00\x00\x00\x00\x00\x00-\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00/\x00\x00\x00\x00\x00\x00\x001\x00\x00\x00\x00\x00\x00\x002\x00'/96, 0x60, 0xce00}, {&(0x7f0000012fa0)="ed336a1f90010000781f1f63000000000f000000000000000000000000000000781f1f6300000000781f1f6300000000000000000000000000000000000000000080010000000000010201000000000000000000000000000d000000000000000e000000000000003300000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000781f1f6300000000781f1f630000000000000000000000000000000000000000008001000000000000000000000000001700000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000781f1f6300000000781f1f630000000000000000000000000000000000000000008001000000000000000000000000001800"/352, 0x160, 0xd000}, {&(0x7f0000013100)="020000000000343418010000f498e168cdbf9e50000000003f00000000000000000010000000000004000000000000001000000005000000020000000000000030000000000000000300000000000000a003000000000000781f1f6300000000781f1f6300000000781f1f63000000000100320001000100781f1f6300000000004eed0000000000000000000b00000080002000c00010005745cea941714c61b9841bd4a64c433600"/192, 0xc0, 0xff000}], 0x0, &(0x7f00000007c0)=ANY=[], 0x1) fdatasync(0xffffffffffffffff) 16:52:03 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x92}}, 0x0) getsockname$packet(r1, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="3c00000024000b0e00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff010000000900010063616b65000000000c00020008000d0001"], 0x3c}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r2}, 0x14) sendto$packet(r0, &(0x7f0000000240)="93a749700b71659fbc09a7b586dd", 0x36, 0x0, 0x0, 0x0) 16:52:03 executing program 1: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) open$dir(&(0x7f0000000000)='./file0\x00', 0x181800, 0x0) 16:52:03 executing program 0: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) open$dir(&(0x7f00000000c0)='./file0\x00', 0x80000, 0x0) 16:52:03 executing program 2: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) setxattr$trusted_overlay_origin(&(0x7f00000000c0)='./file0/file0\x00', &(0x7f0000000100), 0x0, 0x0, 0x0) [ 232.512062][ T4285] NILFS (loop5): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds 16:52:03 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x92}}, 0x0) getsockname$packet(r1, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="3c00000024000b0e00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff010000000900010063616b65000000000c00020008000d0001"], 0x3c}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r2}, 0x14) sendto$packet(r0, &(0x7f0000000240)="93a749700b71659fbc09a7b586dd", 0x36, 0x0, 0x0, 0x0) 16:52:03 executing program 0: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) open$dir(&(0x7f00000000c0)='./file0\x00', 0x80000, 0x0) 16:52:03 executing program 1: setxattr$trusted_overlay_nlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040), &(0x7f0000000080)={'L-'}, 0xffffffffffffffeb, 0x0) 16:52:03 executing program 4: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) statx(0xffffffffffffff9c, &(0x7f0000002280)='./file0\x00', 0x4000, 0x2, &(0x7f00000022c0)) 16:52:03 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x92}}, 0x0) getsockname$packet(r1, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="3c00000024000b0e00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff010000000900010063616b65000000000c00020008000d0001"], 0x3c}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r2}, 0x14) sendto$packet(r0, &(0x7f0000000240)="93a749700b71659fbc09a7b586dd", 0x36, 0x0, 0x0, 0x0) [ 232.599628][ T4301] loop5: detected capacity change from 0 to 2048 16:52:03 executing program 2: r0 = socket$rxrpc(0x21, 0x2, 0xa) recvfrom$rxrpc(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x2000, 0x0) connect$rxrpc(r1, &(0x7f0000000040)=@in4={0x21, 0x2, 0x2, 0x10, {0x2, 0x4e21, @private=0xa010100}}, 0x24) syz_usb_connect$hid(0x0, 0x3f, &(0x7f0000000080)={{0x12, 0x1, 0x200, 0x0, 0x0, 0x0, 0x8, 0x45e, 0x9d, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x2d, 0x1, 0x1, 0x9, 0x60, 0x0, [{{0x9, 0x4, 0x0, 0x70, 0x1, 0x3, 0x1, 0x2, 0x6b, {0x9, 0x21, 0x4dc6, 0x5, 0x1, {0x22, 0x4d0}}, {{{0x9, 0x5, 0x81, 0x3, 0x8, 0x4, 0x6, 0x2}}, [{{0x9, 0x5, 0x2, 0x3, 0x400, 0x4, 0x3, 0xff}}]}}}]}}]}}, &(0x7f0000000700)={0xa, &(0x7f00000000c0)={0xa, 0x6, 0x250, 0x0, 0x81, 0xac, 0x20, 0x59}, 0x17, &(0x7f0000000100)={0x5, 0xf, 0x17, 0x2, [@ext_cap={0x7, 0x10, 0x2, 0x10, 0x8, 0x9, 0x3}, @wireless={0xb, 0x10, 0x1, 0xc, 0x1, 0xff, 0x4, 0x7fff, 0x4}]}, 0x9, [{0xff, &(0x7f0000000140)=@string={0xff, 0x3, "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"}}, {0xf, &(0x7f0000000240)=@string={0xf, 0x3, "4849855343d1e383b63f36414a"}}, {0xee, &(0x7f0000000280)=ANY=[@ANYBLOB="ee038bde7a6ef88e82c92ec135525aa36c7e2512b24084c8bdef714b530afb4373bafc1f5b135047f5d7387566dee8fa1633fb39ac611a2af60a77bfafd01f93e58d0903396f216dbee89be4a83a089dbe8b8457cadda1a1a36d129347590911819dae593f309bdfe1f62267ac818e3d20d1d5ce6ee1168dce301093cf208117ce86fd2b62b98976940433743b16bc0fa9ee30b872a96f4bfcafdf48773e111f4c5c1d533f9fb33028af7438d717a5335392bc7b55951fa1677007b70e7c4a6f6e1630e36f524f1c72d41c580c52d38d799b649594cf28678af78e3705f5f5b61ba846a9"]}, {0x4, &(0x7f0000000380)=@lang_id={0x4, 0x3, 0x1001}}, {0xa3, &(0x7f00000003c0)=@string={0xa3, 0x3, "eed90ff57203562b52f811c84b6c44b12891290deb1323cfd709552f0c2a1f1d326a062cf8bd74c9200b0654671dd2758066372311327ae4ce69f57066a609d45283129b77d1f6eb44d9a85a25df08179287c43714783d4d7d6886aa1bf9babdc643d36416521b6b85597f18c8a3b5553e3f2590e2fe4a387561acfeabcf886cb79aa719de1e8c7dde5001d5ca2275bdaaa56ceead5586b7542244aac5f42e9e93"}}, {0x4, &(0x7f0000000480)=@lang_id={0x4, 0x3, 0x4c0a}}, {0x4, &(0x7f00000004c0)=@lang_id={0x4, 0x3, 0x5c59}}, {0xd9, &(0x7f0000000500)=@string={0xd9, 0x3, "94af40f714d79394c1f3aa6b6e25db5a93eb6d6321a7d52f3f61eaf3d983e12725fe891742c60e06dc66e26a8e74364a8eb9d36e14a4557776f76da27a20ae664ed2d8ada0ba97cde4bba805f9187f96cd975a952ac27e4382bff8f0ba5ff037fcf619cddf600f565cb4372eb70cdc1b524e81dfb13e716223e8cc0dbec3a993df86549d10dcb72c52ec04a4ae2cb341e04d2d548e6964737a371a3f70981d793ea995484dd4d2e3b3dd8274d95be3f5a2aa7b83ec887926bfb9bf9a90980bbf9c9061a4c68a922f8b2571043494bcbf4ef3c560a42c01"}}, {0xd8, &(0x7f0000000600)=@string={0xd8, 0x3, "62f0f4187f3569553c0d413a14c0585bb3cc32b3163a78deeb1c1c5282314a9bc67c2a38813341a4bc2508a7930993836d9e7490361a7b831522fe137b413d93bd7120b99d73b577f6b0563070f105e59ab0a1b0de98f877819a9bef58ff93a8ab86a576e31702d50dea2067b99f2a00f7dd8de4f8fafcd7eb0c846fd82ea88cb86de43d8ee8bc7ef99817df99582b67a8457841883bf591f2c6ae0354a18b283427a4220e594ca306f6f2103497b551e098d47b0ab9b82260e7e469cb2a2ed6099ec0e41c2e9d5fd777d1636d37826068e6825bbdda"}}]}) r2 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x89e1, &(0x7f00000007c0)={r2}) 16:52:03 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000056000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f00000000c0)="66baa100b0faeec4a1f97ed8c4611210d7c48255a6870a00000066baf80cb8ae34548aef66bafc0c66ed66b8be000f00d0b90b030000b88000c0feba000000000f30670f350f01ba27c7000064f3440f4c64a200", 0x54}], 0x1, 0x0, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f00000000c0)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r3, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)) 16:52:03 executing program 5: syz_mount_image$nilfs2(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x100000, 0x3a, &(0x7f0000000200)=[{&(0x7f00000125c0)="e01f000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020", 0x3fe, 0x2}, {&(0x7f0000010000)="020000000000343418010000f498e16897043d98000000003f00000000000000000010000000000004000000000000001000000005000000010000000000000004000000000000000000000000000000e003000000000000781f1f6300000000781f1f6300000000781f1f63000000000100320000000100781f1f6300000000004eed0000000000000000000b00000080002000c00010005745cea941714c61b9841bd4a64c433600"/192, 0xc0, 0x400}, {&(0x7f00000008c0)="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"/569, 0x239, 0x1000}, {&(0x7f0000010200)="0200000000000000100001022e0000000200000000000000100002022e2e00000b00000000000000e00306012e6e696c667300"/64, 0x40, 0x1400}, {&(0x7f0000010240)="f41f0000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000ff0f00"/1056, 0x420, 0x1800}, {&(0x7f0000010660)="00000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000800100"/61, 0x3d, 0x2080}, {&(0x7f00000106a0)="01000000000000000004000000000000781f1f6300000000781f1f630000000000000000000000000000000000000000ed4102000000000000000000000000000100"/96, 0x60, 0x2100}, {&(0x7f0000010700)="00000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100"/64, 0x40, 0x2380}, {&(0x7f0000010740)="00000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100"/64, 0x40, 0x2400}, {&(0x7f0000010780)="00000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100"/64, 0x40, 0x2480}, {&(0x7f0000010800)="00000000000000000000000000000000781f1f6300000000781f1f630000000000000000000000000000000000000000a4810100"/64, 0x40, 0x2580}, {&(0x7f0000010840)="0100"/32, 0x20, 0x2800}, {&(0x7f0000010860)="0000000000000000000000000000000000000000000000000100000000000000781f1f63000000000c000000000000000200000000000000050000000000000004000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100000000000000000000000000020000000000000003000000000000000400000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000200000000000000", 0xe0, 0x28c0}, {&(0x7f0000010940)="0200000000000000000000000000000000000000000000000300000000000000", 0x20, 0x2a40}, {&(0x7f0000010960)="0200000000000000000000000000000000000000000000000400000000000000", 0x20, 0x2b00}, {&(0x7f0000010980)="3d0000000000000002000000000000003e000000000000000000000000000000781f1f63000000000c0000000300000000000000000000000000000003000000", 0x40, 0x2c00}, {&(0x7f00000109c0)="f81f0000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000ff00"/1056, 0x420, 0x3000}, {&(0x7f0000010de0)="05000000000000000100000000000000ffffffffffffffff000000000000000006000000000000000100000000000000ffffffffffffffff000000000000000007000000000000000100000000000000ffffffffffffffff000000000000000008000000000000000100000000000000ffffffffffffffff000000000000000009000000000000000100000000000000ffffffffffffffff00000000000000000a000000000000000100000000000000ffffffffffffffff00000000000000000b000000000000000100000000000000ffffffffffffffff0000000000000000", 0xe0, 0x3820}, {&(0x7f0000010ec0)="d102c1e890010000781f1f630000000003000000000000000000000000000000781f1f6300000000781f1f630000000000000000000000000000000000000000008001000000000000000000000000000c000000000000000d000000000000000e000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000781f1f6300000000781f1f630000000000000000000000000000000000000000008001000000000000000000000000000600000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000781f1f6300000000781f1f630000000000000000000000000000000000000000008001000000000000000000000000000700"/352, 0x160, 0x3c00}, {&(0x7f0000011020)="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", 0x1c0, 0x4000}, {&(0x7f00000111e0)="0c00000000000000100001022e0000000200000000000000100002022e2e00000d000000000000001800050166696c6530000000000000000e00000000000000c803050766696c653100"/96, 0x60, 0x4400}, {&(0x7f0000011240)="0200000000000000100001022e0000000200000000000000100002022e2e00000b00000000000000180006012e6e696c66730000000000000c000000000000001800050266696c6530000000000000000f000000000000001800050166696c65310000000000000010000000000000001800050166696c65320000000000000010000000000000001800050166696c65330000000000000011000000000000006803090166696c652e636f6c6400"/192, 0xc0, 0x4800}, {&(0x7f0000011300)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0x4c00}, {&(0x7f0000011720)='/tmp/syz-imagegen3787079791/file0/file0\x00'/64, 0x40, 0x5400}, {&(0x7f0000011760)='syzkallers\x00'/32, 0x20, 0x5800}, {&(0x7f0000011780)="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"/416, 0x1a0, 0x8000}, {&(0x7f0000011920)="00010900000000000000000000000000000000000000000001000000000000000200000000000000030000000000000004000000000000000500000000000000060000000000000007000000000000000800"/96, 0x60, 0x8400}, {&(0x7f0000011980)="0000000000000000080000000000000009000000000000000a000000000000000b000000000000000c000000000000000d000000000000000e0000000000000010000000000000001100"/96, 0x60, 0x8600}, {&(0x7f00000119e0)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallers\x00'/128, 0x80, 0x8800}, {&(0x7f0000011a60)="ee1f0000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000ffff0300"/1056, 0x420, 0x8c00}, {&(0x7f0000011e80)="00000000be133a78000000000000000000000000781f1f6300000000781f1f630000000000000000000000000000000000000000008001000000000000000000", 0x40, 0x9480}, {&(0x7f0000011ec0)="01000000000000000004000000000000781f1f6300000000781f1f630000000092ddcb2992ddcb290000000000000000ed4103000000000000000000000000001200"/96, 0x60, 0x9500}, {&(0x7f0000011f20)="00000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100"/64, 0x40, 0x9780}, {&(0x7f0000001bc0)="00000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100000000000000000000000000bb755ccb35db3f23d2f959c640b3f7e4f89b3e98084087c7d84e05187ba1a4c70bd1d2fa45df73086e0bcab9b39569f71f45460370d5931d172ea6be44eb1b3c", 0x80, 0x9800}, {&(0x7f0000011fa0)="00000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100"/64, 0x40, 0x9880}, {&(0x7f0000011fe0)="00000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100"/64, 0x40, 0x9900}, {&(0x7f0000012020)="00000000000000000000000000000000781f1f6300000000781f1f630000000000000000000000000000000000000000a4810100"/64, 0x40, 0x9980}, {&(0x7f0000012060)="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", 0x300, 0x9a00}, {&(0x7f0000012360)="0200"/32, 0x20, 0xa000}, {&(0x7f0000012380)="0000000000000000000000000000000000000000000000000100000000000000781f1f63000000000c000000000000000200000000000000050000000000000004000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100000000000000000000000000020000000000000003000000000000000400000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000781f1f630000000035000000000000000800000000000000160000000000000006000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100000000000000000000000000130000000000000014000000000000001500000000000000160000000000000001180000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000300000000000000", 0x1a0, 0xa0c0}, {&(0x7f0000012520)="0200000000000000000000000000000000000000000000000400000000000000", 0x20, 0xa300}, {&(0x7f0000012540)="3a00000000000000050000000000000004000000000000000000000000000000781f1f63000000000c00000003000000781f1f63000000001000000003000000781f1f63000000001000000002000000781f1f630000000005000000020000000000000000000000000000000200"/128, 0x80, 0xa400}, {&(0x7f00000129e0)="0100"/32, 0x20, 0xac80}, {&(0x7f0000012a00)="0100"/32, 0x20, 0xae00}, {&(0x7f0000012a20)="0300"/32, 0x20, 0xae80}, {&(0x7f0000012a40)="0300"/32, 0x20, 0xaf00}, {&(0x7f0000012a60)="0100"/32, 0x20, 0xaf80}, {&(0x7f0000012a80)="050000000000000001000000000000000200000000000000000000000000000006000000000000000100000000000000020000000000000000000000000000000700000000000000010000000000000002000000000000000000000000000000080000000000000001000000000000000200000000000000000000000000000009000000000000000100000000000000020000000000000000000000000000000a000000000000000100000000000000010000000000000000000000000000000b0000000000000001000000000000000100000000000000000000000000000017000000000000000200000000000000ffffffffffffffff000000000000000018000000000000000200000000000000ffffffffffffffff000000000000000019000000000000000200000000000000ffffffffffffffff00000000000000001a000000000000000200000000000000ffffffffffffffff00000000000000001b000000000000000200000000000000ffffffffffffffff00000000000000001c000000000000000200000000000000ffffffffffffffff00000000000000001d000000000000000200000000000000ffffffffffffffff000000000000000021000000000000000200000000000000ffffffffffffffff00000000000000001e000000000000000200000000000000ffffffffffffffff00000000000000001f000000000000000200000000000000ffffffffffffffff000000000000000012000000000000000200000000000000ffffffffffffffff000000000000000023000000000000000200000000000000ffffffffffffffff000000000000000024000000000000000200000000000000ffffffffffffffff000000000000000025000000000000000200000000000000ffffffffffffffff000000000000000026000000000000000200000000000000ffffffffffffffff000000000000000028000000000000000200000000000000ffffffffffffffff000000000000000029000000000000000200000000000000ffffffffffffffff0000000000000000", 0x300, 0xb020}, {&(0x7f0000000180)="22000040000000000200000000000000f7fffffffffffbff004e63063bdc55000283e7e0d7e267af122798cece82d518dd01df7d4b2e41eecc74a60df889ca3a4a9c6d02c5ae5b342b30cc88476641351fe767d9d60c31437c071cc7638c61d0b2931d7d1db1e14584ee53da0878d7beacdc", 0x72, 0xb400}, {&(0x7f0000012da0)="11000000000000000200000000000000ffffffffffffffff0000000000000000", 0x20, 0xb800}, {&(0x7f0000012dc0)="13000000000000000200000000000000ffffffffffffffff000000000000000014000000000000000200000000000000ffffffffffffffff0000000000000000", 0x40, 0xbc00}, {&(0x7f0000012e00)="5a83286cef02cd2211faaf1e400006000300000000000000781f1f63000000004000000000000000050000000100000078000000000000000200000000000000030000000000000000000000000000000300000002000000c200000000000000e20000000000000000000000000000000100"/128, 0x80, 0xc000}, {&(0x7f0000012e80)="15000000000000000200000000000000ffffffffffffffff000000000000000027000000000000000200000000000000ffffffffffffffff0000000000000000", 0x40, 0xc400}, {&(0x7f0000012ec0)="16000000000000000200000000000000ffffffffffffffff0000000000000000", 0x20, 0xc800}, {&(0x7f0000012ee0)="0001080000000000000000000000000000000000000000000100000000000000020000000000000022000000000000008200000000000000a200000000000000c200000000000000e200"/96, 0x60, 0xcc00}, {&(0x7f0000012f40)='\x00\x00\x00\x00\x00\x00\x00\x00*\x00\x00\x00\x00\x00\x00\x00+\x00\x00\x00\x00\x00\x00\x00,\x00\x00\x00\x00\x00\x00\x00-\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00/\x00\x00\x00\x00\x00\x00\x001\x00\x00\x00\x00\x00\x00\x002\x00'/96, 0x60, 0xce00}, {&(0x7f0000012fa0)="ed336a1f90010000781f1f63000000000f000000000000000000000000000000781f1f6300000000781f1f6300000000000000000000000000000000000000000080010000000000010201000000000000000000000000000d000000000000000e000000000000003300000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000781f1f6300000000781f1f630000000000000000000000000000000000000000008001000000000000000000000000001700000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000781f1f6300000000781f1f630000000000000000000000000000000000000000008001000000000000000000000000001800"/352, 0x160, 0xd000}, {&(0x7f0000013100)="020000000000343418010000f498e168cdbf9e50000000003f00000000000000000010000000000004000000000000001000000005000000020000000000000030000000000000000300000000000000a003000000000000781f1f6300000000781f1f6300000000781f1f63000000000100320001000100781f1f6300000000004eed0000000000000000000b00000080002000c00010005745cea941714c61b9841bd4a64c433600"/192, 0xc0, 0xff000}], 0x0, &(0x7f00000007c0)=ANY=[], 0x1) fdatasync(0xffffffffffffffff) 16:52:03 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000480)=0x11) 16:52:03 executing program 0: sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0xc001) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000200)={'bond0\x00', 0x0}) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000001c0)={'macvlan0\x00'}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x503, 0x0, 0x29d24, {0x0, 0x0, 0x0, 0x0, 0x115, 0x819ad}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r0}]}, 0x3c}}, 0x0) unshare(0x0) syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000100)=ANY=[@ANYBLOB="12010000090000082502000000000000000109025c00020100f92a090400000102090000052406000105240800000d240f0100000000000000000006241a000000190581"], 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000)={@dev, @multicast1}, &(0x7f0000000180)=0xc) syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000080)=ANY=[], 0x0) 16:52:03 executing program 3: r0 = socket(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x92}}, 0x0) getsockname$packet(r1, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="3c00000024000b0e00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff010000000900010063616b65000000000c00020008000d0001"], 0x3c}}, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000300)={0x11, 0x0, r2}, 0x14) sendto$packet(0xffffffffffffffff, &(0x7f0000000240)="93a749700b71659fbc09a7b586dd", 0x36, 0x0, 0x0, 0x0) [ 232.669379][ T4312] NILFS (loop5): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds 16:52:03 executing program 3: r0 = socket(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x92}}, 0x0) getsockname$packet(r1, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="3c00000024000b0e00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff010000000900010063616b65000000000c00020008000d0001"], 0x3c}}, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000300)={0x11, 0x0, r2}, 0x14) sendto$packet(0xffffffffffffffff, &(0x7f0000000240)="93a749700b71659fbc09a7b586dd", 0x36, 0x0, 0x0, 0x0) 16:52:03 executing program 3: r0 = socket(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x92}}, 0x0) getsockname$packet(r1, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="3c00000024000b0e00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff010000000900010063616b65000000000c00020008000d0001"], 0x3c}}, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000300)={0x11, 0x0, r2}, 0x14) sendto$packet(0xffffffffffffffff, &(0x7f0000000240)="93a749700b71659fbc09a7b586dd", 0x36, 0x0, 0x0, 0x0) [ 232.747248][ T4320] can0: slcan on tty1. [ 232.761440][ T4325] loop5: detected capacity change from 0 to 2048 16:52:03 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/tty/ldiscs\x00', 0x0, 0x0) read$eventfd(r0, 0x0, 0x0) 16:52:03 executing program 3: r0 = socket$packet(0x11, 0x0, 0x300) r1 = socket(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x92}}, 0x0) getsockname$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="3c00000024000b0e00"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff010000000900010063616b65000000000c00020008000d0001"], 0x3c}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r3}, 0x14) sendto$packet(r0, &(0x7f0000000240)="93a749700b71659fbc09a7b586dd", 0x36, 0x0, 0x0, 0x0) 16:52:03 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000480)=0x11) 16:52:03 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) fdatasync(r0) [ 232.802480][ T4330] NILFS (loop5): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 232.818284][ T4319] can0 (unregistered): slcan off tty1. [ 232.873160][ T4336] can0: slcan on tty1. [ 232.968003][ T23] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 232.978321][ T4335] can0 (unregistered): slcan off tty1. [ 233.037995][ T27] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 233.218187][ T23] usb 3-1: Using ep0 maxpacket: 8 [ 233.288020][ T27] usb 1-1: Using ep0 maxpacket: 8 [ 233.338626][ T23] usb 3-1: config 1 interface 0 altsetting 112 has 2 endpoint descriptors, different from the interface descriptor's value: 1 [ 233.351904][ T23] usb 3-1: config 1 interface 0 has no altsetting 0 [ 233.408051][ T27] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 233.420213][ T27] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 2 [ 233.429337][ T27] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 233.439633][ T27] usb 1-1: New USB device found, idVendor=0225, idProduct=0000, bcdDevice= 0.00 [ 233.448751][ T27] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 233.489278][ T27] hub 1-1:1.0: bad descriptor, ignoring hub [ 233.495437][ T27] hub: probe of 1-1:1.0 failed with error -5 [ 233.502047][ T27] cdc_wdm: probe of 1-1:1.0 failed with error -22 [ 233.518307][ T23] usb 3-1: New USB device found, idVendor=045e, idProduct=009d, bcdDevice= 0.40 [ 233.527523][ T23] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 233.536053][ T23] usb 3-1: Product: 湺軸즂섮刵ꍚ繬ሥ䂲좄䭱੓䏻멳ῼ፛䝐ퟵ甸﫨㌖㧻憬⨚૶뽷킯錟跥̉漹洡㪨鴈设垄ꆡ涣錒奇ᄉ鶁妮〿朢膬㶎턠컕贖ノ錐⃏ខ蛎⯽륢皉Ҕ琳ᘻྼ렰ꥲ䭯꿼䣟㹷ἑ屌匝鼿コ꼨㡴ៗ㎥鉓箼镕ꄟ灧뜇簎潊᙮副ᱏ푲堜刌跓魹镤쾔木㞎뛵ꠛꥆ [ 233.570072][ T23] usb 3-1: Manufacturer: 䥈厅텃菣㾶䄶 [ 233.576021][ T23] usb 3-1: SerialNumber: ခ [ 233.692623][ T4326] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 233.701322][ T4326] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 233.828722][ T3706] usb 1-1: USB disconnect, device number 2 [ 234.038476][ T23] usbhid 3-1:1.0: can't add hid device: -71 [ 234.044480][ T23] usbhid: probe of 3-1:1.0 failed with error -71 [ 234.054551][ T23] usb 3-1: USB disconnect, device number 2 16:52:04 executing program 2: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x45e, 0x9d, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) 16:52:04 executing program 1: mlock(&(0x7f0000ffb000/0x2000)=nil, 0x2000) mlock(&(0x7f0000ffb000/0x2000)=nil, 0x2000) 16:52:04 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) fdatasync(r0) 16:52:04 executing program 3: r0 = socket$packet(0x11, 0x0, 0x300) r1 = socket(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x92}}, 0x0) getsockname$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="3c00000024000b0e00"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff010000000900010063616b65000000000c00020008000d0001"], 0x3c}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r3}, 0x14) sendto$packet(r0, &(0x7f0000000240)="93a749700b71659fbc09a7b586dd", 0x36, 0x0, 0x0, 0x0) 16:52:04 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000000340)=ANY=[@ANYBLOB="db658c7a5e9dffffffffffff86dd600000bd001484005ddd41010dbc79db084aafbbc4de543cfe8000000000000000000000000000aa"], 0x0) 16:52:04 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0xffd) 16:52:04 executing program 1: r0 = socket(0x0, 0x803, 0x0) sendmsg$AUDIT_GET_FEATURE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x3fb, 0x100, 0x0, 0xfffffffd}, 0x10}}, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$netlink(0x10, 0x3, 0x0) syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000100)=ANY=[@ANYBLOB="12010000090000082502000000000000000109025c00020100f9"], 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_disconnect(0xffffffffffffffff) syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000080)=ANY=[], 0x0) 16:52:05 executing program 4: openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_GET_IRQCHIP(r1, 0xc208ae62, &(0x7f0000000280)={0x0, 0x0, @ioapic}) 16:52:05 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) fdatasync(r0) [ 234.364005][ T4351] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 16:52:05 executing program 3: r0 = socket$packet(0x11, 0x0, 0x300) r1 = socket(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x92}}, 0x0) getsockname$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="3c00000024000b0e00"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff010000000900010063616b65000000000c00020008000d0001"], 0x3c}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r3}, 0x14) sendto$packet(r0, &(0x7f0000000240)="93a749700b71659fbc09a7b586dd", 0x36, 0x0, 0x0, 0x0) 16:52:05 executing program 0: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) writev(r0, &(0x7f0000000200)=[{&(0x7f00000000c0)='X', 0x8030000}], 0x1) clock_gettime(0x0, &(0x7f0000003f80)={0x0}) recvmmsg(r0, &(0x7f0000006a00)=[{{&(0x7f0000000100)=@phonet, 0x80, &(0x7f00000001c0)=[{&(0x7f00000004c0)=""/4086, 0xff6}, {&(0x7f00000014c0)=""/4096, 0x1000}], 0x2, &(0x7f00000024c0)=""/4096, 0x1000}}, {{&(0x7f0000000240)=@qipcrtr, 0x80, &(0x7f0000000440)=[{&(0x7f0000003e40)=""/70, 0x3d}, {&(0x7f0000000380)=""/150, 0x96}, {&(0x7f00000034c0)=""/213, 0xd5}], 0x3, &(0x7f0000003940)=""/242, 0xf2}}, {{&(0x7f00000036c0)=@un=@abs, 0x80, &(0x7f0000003780)=[{&(0x7f0000003740)=""/4, 0xfffffffffffffdf5}], 0x1, &(0x7f00000037c0)=""/236, 0xec}}, {{&(0x7f00000038c0)=@l2tp6={0xa, 0x0, 0x0, @private1}, 0x80, &(0x7f0000003bc0), 0x0, &(0x7f0000004340)=""/89, 0x59}}, {{&(0x7f0000003c80)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, &(0x7f0000003dc0)=[{0x0}, {&(0x7f0000003d40)=""/18, 0x12}, {&(0x7f0000003d80)=""/33, 0x21}], 0x3, &(0x7f0000003e00)=""/48, 0x30}}, {{&(0x7f0000003a80)=@qipcrtr, 0x80, &(0x7f00000055c0)=[{&(0x7f0000000000)=""/49, 0x31}, {&(0x7f0000003b00)=""/38, 0x26}, {&(0x7f0000003b40)=""/231, 0xe7}, {&(0x7f0000003c40)=""/24, 0x18}, {&(0x7f0000004080)=""/154, 0x49}, {&(0x7f00000043c0)=""/224, 0xe0}, {&(0x7f00000044c0)=""/4096, 0x1000}, {&(0x7f00000054c0)=""/226, 0xe2}, {&(0x7f0000005900)=""/4096, 0x1000}], 0x10000086}}, {{&(0x7f0000005680)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10}, 0x80, &(0x7f0000003fc0)=[{&(0x7f0000005700)=""/69, 0x45}, {&(0x7f0000005780)=""/209, 0xd1}], 0x2, &(0x7f0000006900)=""/247, 0xf7}}], 0x7, 0x0, &(0x7f00000002c0)={r1}) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 16:52:05 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x0, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x92}}, 0x0) getsockname$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="3c00000024000b0e00"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff010000000900010063616b65000000000c00020008000d0001"], 0x3c}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r3}, 0x14) sendto$packet(r0, &(0x7f0000000240)="93a749700b71659fbc09a7b586dd", 0x36, 0x0, 0x0, 0x0) [ 234.688017][ T23] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 234.928136][ T23] usb 3-1: Using ep0 maxpacket: 8 [ 235.048146][ T23] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 235.059651][ T23] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 235.228173][ T23] usb 3-1: New USB device found, idVendor=045e, idProduct=009d, bcdDevice= 0.40 [ 235.237295][ T23] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 235.247053][ T23] usb 3-1: Product: syz [ 235.251516][ T23] usb 3-1: Manufacturer: syz [ 235.256173][ T23] usb 3-1: SerialNumber: syz [ 235.538326][ T23] usbhid 3-1:1.0: can't add hid device: -22 [ 235.544390][ T23] usbhid: probe of 3-1:1.0 failed with error -22 [ 235.553930][ T23] usb 3-1: USB disconnect, device number 3 16:52:06 executing program 2: r0 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000300)=@newqdisc={0x30, 0x24, 0xf0b, 0x0, 0x0, {0x60, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_pie={{0x8}, {0x4}}]}, 0x30}}, 0x0) 16:52:06 executing program 5: syz_mount_image$nilfs2(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x100000, 0x3a, &(0x7f0000000200)=[{&(0x7f00000125c0)="e01f000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020", 0x3fe, 0x2}, {&(0x7f0000010000)="020000000000343418010000f498e16897043d98000000003f00000000000000000010000000000004000000000000001000000005000000010000000000000004000000000000000000000000000000e003000000000000781f1f6300000000781f1f6300000000781f1f63000000000100320000000100781f1f6300000000004eed0000000000000000000b00000080002000c00010005745cea941714c61b9841bd4a64c433600"/192, 0xc0, 0x400}, {&(0x7f00000008c0)="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"/569, 0x239, 0x1000}, {&(0x7f0000010200)="0200000000000000100001022e0000000200000000000000100002022e2e00000b00000000000000e00306012e6e696c667300"/64, 0x40, 0x1400}, {&(0x7f0000010240)="f41f0000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000ff0f00"/1056, 0x420, 0x1800}, {&(0x7f0000010660)="00000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000800100"/61, 0x3d, 0x2080}, {&(0x7f00000106a0)="01000000000000000004000000000000781f1f6300000000781f1f630000000000000000000000000000000000000000ed4102000000000000000000000000000100"/96, 0x60, 0x2100}, {&(0x7f0000010700)="00000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100"/64, 0x40, 0x2380}, {&(0x7f0000010740)="00000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100"/64, 0x40, 0x2400}, {&(0x7f0000010780)="00000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100"/64, 0x40, 0x2480}, {&(0x7f0000010800)="00000000000000000000000000000000781f1f6300000000781f1f630000000000000000000000000000000000000000a4810100"/64, 0x40, 0x2580}, {&(0x7f0000010840)="0100"/32, 0x20, 0x2800}, {&(0x7f0000010860)="0000000000000000000000000000000000000000000000000100000000000000781f1f63000000000c000000000000000200000000000000050000000000000004000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100000000000000000000000000020000000000000003000000000000000400000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000200000000000000", 0xe0, 0x28c0}, {&(0x7f0000010940)="0200000000000000000000000000000000000000000000000300000000000000", 0x20, 0x2a40}, {&(0x7f0000010960)="0200000000000000000000000000000000000000000000000400000000000000", 0x20, 0x2b00}, {&(0x7f0000010980)="3d0000000000000002000000000000003e000000000000000000000000000000781f1f63000000000c0000000300000000000000000000000000000003000000", 0x40, 0x2c00}, {&(0x7f00000109c0)="f81f0000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000ff00"/1056, 0x420, 0x3000}, {&(0x7f0000010de0)="05000000000000000100000000000000ffffffffffffffff000000000000000006000000000000000100000000000000ffffffffffffffff000000000000000007000000000000000100000000000000ffffffffffffffff000000000000000008000000000000000100000000000000ffffffffffffffff000000000000000009000000000000000100000000000000ffffffffffffffff00000000000000000a000000000000000100000000000000ffffffffffffffff00000000000000000b000000000000000100000000000000ffffffffffffffff0000000000000000", 0xe0, 0x3820}, {&(0x7f0000010ec0)="d102c1e890010000781f1f630000000003000000000000000000000000000000781f1f6300000000781f1f630000000000000000000000000000000000000000008001000000000000000000000000000c000000000000000d000000000000000e000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000781f1f6300000000781f1f630000000000000000000000000000000000000000008001000000000000000000000000000600000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000781f1f6300000000781f1f630000000000000000000000000000000000000000008001000000000000000000000000000700"/352, 0x160, 0x3c00}, {&(0x7f0000011020)="652d8fe95cab1d6a11faaf1e400001000100000000000000781f1f630000000020000000000000001000000006000000c00100000000000002000000000000000c000000000000000200000000000000010000000100000000100000000000000000000000000000020000000000000002000000000000000100000001000000120000000000000000000000000000000d000000000000000200000000000000020000000200000000140000000000000000000000000000011400000000000001000000000000000e0000000000000002000000000000000100000001000000001800000000000000000000000000000f0000000000000002000000000000000100000001000000001c000000000000000000000000000010000000000000000200000000000000090000000900000008000000000000000000000000000000090000000000000001000000000000000a0000000000000002000000000000000b0000000000000003000000000000000c0000000000000004000000000000000d0000000000000005000000000000000e0000000000000006000000000000001000000000000000070000000000000011000000000000000800000000000000", 0x1c0, 0x4000}, {&(0x7f00000111e0)="0c00000000000000100001022e0000000200000000000000100002022e2e00000d000000000000001800050166696c6530000000000000000e00000000000000c803050766696c653100"/96, 0x60, 0x4400}, {&(0x7f0000011240)="0200000000000000100001022e0000000200000000000000100002022e2e00000b00000000000000180006012e6e696c66730000000000000c000000000000001800050266696c6530000000000000000f000000000000001800050166696c65310000000000000010000000000000001800050166696c65320000000000000010000000000000001800050166696c65330000000000000011000000000000006803090166696c652e636f6c6400"/192, 0xc0, 0x4800}, {&(0x7f0000011300)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0x4c00}, {&(0x7f0000011720)='/tmp/syz-imagegen3787079791/file0/file0\x00'/64, 0x40, 0x5400}, {&(0x7f0000011760)='syzkallers\x00'/32, 0x20, 0x5800}, {&(0x7f0000011780)="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"/416, 0x1a0, 0x8000}, {&(0x7f0000011920)="00010900000000000000000000000000000000000000000001000000000000000200000000000000030000000000000004000000000000000500000000000000060000000000000007000000000000000800"/96, 0x60, 0x8400}, {&(0x7f0000011980)="0000000000000000080000000000000009000000000000000a000000000000000b000000000000000c000000000000000d000000000000000e0000000000000010000000000000001100"/96, 0x60, 0x8600}, {&(0x7f00000119e0)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallers\x00'/128, 0x80, 0x8800}, {&(0x7f0000011a60)="ee1f0000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000ffff0300"/1056, 0x420, 0x8c00}, {&(0x7f0000011e80)="00000000be133a78000000000000000000000000781f1f6300000000781f1f630000000000000000000000000000000000000000008001000000000000000000", 0x40, 0x9480}, {&(0x7f0000011ec0)="01000000000000000004000000000000781f1f6300000000781f1f630000000092ddcb2992ddcb290000000000000000ed4103000000000000000000000000001200"/96, 0x60, 0x9500}, {&(0x7f0000011f20)="00000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100"/64, 0x40, 0x9780}, {&(0x7f0000001bc0)="00000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100000000000000000000000000bb755ccb35db3f23d2f959c640b3f7e4f89b3e98084087c7d84e05187ba1a4c70bd1d2fa45df73086e0bcab9b39569f71f45460370d5931d172ea6be44eb1b3c", 0x80, 0x9800}, {&(0x7f0000011fa0)="00000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100"/64, 0x40, 0x9880}, {&(0x7f0000011fe0)="00000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100"/64, 0x40, 0x9900}, {&(0x7f0000012020)="00000000000000000000000000000000781f1f6300000000781f1f630000000000000000000000000000000000000000a4810100"/64, 0x40, 0x9980}, {&(0x7f0000012060)="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", 0x300, 0x9a00}, {&(0x7f0000012360)="0200"/32, 0x20, 0xa000}, {&(0x7f0000012380)="0000000000000000000000000000000000000000000000000100000000000000781f1f63000000000c000000000000000200000000000000050000000000000004000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100000000000000000000000000020000000000000003000000000000000400000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000781f1f630000000035000000000000000800000000000000160000000000000006000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100000000000000000000000000130000000000000014000000000000001500000000000000160000000000000001180000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000300000000000000", 0x1a0, 0xa0c0}, {&(0x7f0000012520)="0200000000000000000000000000000000000000000000000400000000000000", 0x20, 0xa300}, {&(0x7f0000012540)="3a00000000000000050000000000000004000000000000000000000000000000781f1f63000000000c00000003000000781f1f63000000001000000003000000781f1f63000000001000000002000000781f1f630000000005000000020000000000000000000000000000000200"/128, 0x80, 0xa400}, {&(0x7f00000129e0)="0100"/32, 0x20, 0xac80}, {&(0x7f0000012a00)="0100"/32, 0x20, 0xae00}, {&(0x7f0000012a20)="0300"/32, 0x20, 0xae80}, {&(0x7f0000012a40)="0300"/32, 0x20, 0xaf00}, {&(0x7f0000012a60)="0100"/32, 0x20, 0xaf80}, {&(0x7f0000012a80)="050000000000000001000000000000000200000000000000000000000000000006000000000000000100000000000000020000000000000000000000000000000700000000000000010000000000000002000000000000000000000000000000080000000000000001000000000000000200000000000000000000000000000009000000000000000100000000000000020000000000000000000000000000000a000000000000000100000000000000010000000000000000000000000000000b0000000000000001000000000000000100000000000000000000000000000017000000000000000200000000000000ffffffffffffffff000000000000000018000000000000000200000000000000ffffffffffffffff000000000000000019000000000000000200000000000000ffffffffffffffff00000000000000001a000000000000000200000000000000ffffffffffffffff00000000000000001b000000000000000200000000000000ffffffffffffffff00000000000000001c000000000000000200000000000000ffffffffffffffff00000000000000001d000000000000000200000000000000ffffffffffffffff000000000000000021000000000000000200000000000000ffffffffffffffff00000000000000001e000000000000000200000000000000ffffffffffffffff00000000000000001f000000000000000200000000000000ffffffffffffffff000000000000000012000000000000000200000000000000ffffffffffffffff000000000000000023000000000000000200000000000000ffffffffffffffff000000000000000024000000000000000200000000000000ffffffffffffffff000000000000000025000000000000000200000000000000ffffffffffffffff000000000000000026000000000000000200000000000000ffffffffffffffff000000000000000028000000000000000200000000000000ffffffffffffffff000000000000000029000000000000000200000000000000ffffffffffffffff0000000000000000", 0x300, 0xb020}, {&(0x7f0000000180)="22000040000000000200000000000000f7fffffffffffbff004e63063bdc55000283e7e0d7e267af122798cece82d518dd01df7d4b2e41eecc74a60df889ca3a4a9c6d02c5ae5b342b30cc88476641351fe767d9d60c31437c071cc7638c61d0b2931d7d1db1e14584ee53da0878d7beacdc", 0x72, 0xb400}, {&(0x7f0000012da0)="11000000000000000200000000000000ffffffffffffffff0000000000000000", 0x20, 0xb800}, {&(0x7f0000012dc0)="13000000000000000200000000000000ffffffffffffffff000000000000000014000000000000000200000000000000ffffffffffffffff0000000000000000", 0x40, 0xbc00}, {&(0x7f0000012e00)="5a83286cef02cd2211faaf1e400006000300000000000000781f1f63000000004000000000000000050000000100000078000000000000000200000000000000030000000000000000000000000000000300000002000000c200000000000000e20000000000000000000000000000000100"/128, 0x80, 0xc000}, {&(0x7f0000012e80)="15000000000000000200000000000000ffffffffffffffff000000000000000027000000000000000200000000000000ffffffffffffffff0000000000000000", 0x40, 0xc400}, {&(0x7f0000012ec0)="16000000000000000200000000000000ffffffffffffffff0000000000000000", 0x20, 0xc800}, {&(0x7f0000012ee0)="0001080000000000000000000000000000000000000000000100000000000000020000000000000022000000000000008200000000000000a200000000000000c200000000000000e200"/96, 0x60, 0xcc00}, {&(0x7f0000012f40)='\x00\x00\x00\x00\x00\x00\x00\x00*\x00\x00\x00\x00\x00\x00\x00+\x00\x00\x00\x00\x00\x00\x00,\x00\x00\x00\x00\x00\x00\x00-\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00/\x00\x00\x00\x00\x00\x00\x001\x00\x00\x00\x00\x00\x00\x002\x00'/96, 0x60, 0xce00}, {&(0x7f0000012fa0)="ed336a1f90010000781f1f63000000000f000000000000000000000000000000781f1f6300000000781f1f6300000000000000000000000000000000000000000080010000000000010201000000000000000000000000000d000000000000000e000000000000003300000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000781f1f6300000000781f1f630000000000000000000000000000000000000000008001000000000000000000000000001700000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000781f1f6300000000781f1f630000000000000000000000000000000000000000008001000000000000000000000000001800"/352, 0x160, 0xd000}, {&(0x7f0000013100)="020000000000343418010000f498e168cdbf9e50000000003f00000000000000000010000000000004000000000000001000000005000000020000000000000030000000000000000300000000000000a003000000000000781f1f6300000000781f1f6300000000781f1f63000000000100320001000100781f1f6300000000004eed0000000000000000000b00000080002000c00010005745cea941714c61b9841bd4a64c433600"/192, 0xc0, 0xff000}], 0x0, &(0x7f00000007c0)=ANY=[], 0x1) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) fdatasync(r0) 16:52:06 executing program 4: socket(0x0, 0x0, 0x0) sendmsg$AUDIT_GET_FEATURE(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x3fb, 0x100}, 0x10}}, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={'bond0\x00'}) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, 0x0, 0x0) r2 = syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000100)=ANY=[@ANYBLOB="12010000090000082502000000000000000109025c00020100f92a090400000102090000052406000105240800000d240f0100000000000000000006241a000000190581"], 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_disconnect(r2) syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000080)=ANY=[], 0x0) 16:52:06 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x0, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x92}}, 0x0) getsockname$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="3c00000024000b0e00"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff010000000900010063616b65000000000c00020008000d0001"], 0x3c}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r3}, 0x14) sendto$packet(r0, &(0x7f0000000240)="93a749700b71659fbc09a7b586dd", 0x36, 0x0, 0x0, 0x0) 16:52:06 executing program 0: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) writev(r0, &(0x7f0000000200)=[{&(0x7f00000000c0)='X', 0x8030000}], 0x1) clock_gettime(0x0, &(0x7f0000003f80)={0x0}) recvmmsg(r0, &(0x7f0000006a00)=[{{&(0x7f0000000100)=@phonet, 0x80, &(0x7f00000001c0)=[{&(0x7f00000004c0)=""/4086, 0xff6}, {&(0x7f00000014c0)=""/4096, 0x1000}], 0x2, &(0x7f00000024c0)=""/4096, 0x1000}}, {{&(0x7f0000000240)=@qipcrtr, 0x80, &(0x7f0000000440)=[{&(0x7f0000003e40)=""/70, 0x3d}, {&(0x7f0000000380)=""/150, 0x96}, {&(0x7f00000034c0)=""/213, 0xd5}], 0x3, &(0x7f0000003940)=""/242, 0xf2}}, {{&(0x7f00000036c0)=@un=@abs, 0x80, &(0x7f0000003780)=[{&(0x7f0000003740)=""/4, 0xfffffffffffffdf5}], 0x1, &(0x7f00000037c0)=""/236, 0xec}}, {{&(0x7f00000038c0)=@l2tp6={0xa, 0x0, 0x0, @private1}, 0x80, &(0x7f0000003bc0), 0x0, &(0x7f0000004340)=""/89, 0x59}}, {{&(0x7f0000003c80)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, &(0x7f0000003dc0)=[{0x0}, {&(0x7f0000003d40)=""/18, 0x12}, {&(0x7f0000003d80)=""/33, 0x21}], 0x3, &(0x7f0000003e00)=""/48, 0x30}}, {{&(0x7f0000003a80)=@qipcrtr, 0x80, &(0x7f00000055c0)=[{&(0x7f0000000000)=""/49, 0x31}, {&(0x7f0000003b00)=""/38, 0x26}, {&(0x7f0000003b40)=""/231, 0xe7}, {&(0x7f0000003c40)=""/24, 0x18}, {&(0x7f0000004080)=""/154, 0x49}, {&(0x7f00000043c0)=""/224, 0xe0}, {&(0x7f00000044c0)=""/4096, 0x1000}, {&(0x7f00000054c0)=""/226, 0xe2}, {&(0x7f0000005900)=""/4096, 0x1000}], 0x10000086}}, {{&(0x7f0000005680)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10}, 0x80, &(0x7f0000003fc0)=[{&(0x7f0000005700)=""/69, 0x45}, {&(0x7f0000005780)=""/209, 0xd1}], 0x2, &(0x7f0000006900)=""/247, 0xf7}}], 0x7, 0x0, &(0x7f00000002c0)={r1}) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 16:52:06 executing program 1: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) writev(r0, &(0x7f0000000200)=[{&(0x7f00000000c0)='X', 0x8030000}], 0x1) clock_gettime(0x0, &(0x7f0000003f80)={0x0}) recvmmsg(r0, &(0x7f0000006a00)=[{{&(0x7f0000000100)=@phonet, 0x80, &(0x7f00000001c0)=[{&(0x7f00000004c0)=""/4086, 0xff6}, {&(0x7f00000014c0)=""/4096, 0x1000}], 0x2, &(0x7f00000024c0)=""/4096, 0x1000}}, {{&(0x7f0000000240)=@qipcrtr, 0x80, &(0x7f0000000440)=[{&(0x7f0000003e40)=""/70, 0x3d}, {&(0x7f0000000380)=""/150, 0x96}, {&(0x7f00000034c0)=""/213, 0xd5}], 0x3, &(0x7f0000003940)=""/242, 0xf2}}, {{&(0x7f00000036c0)=@un=@abs, 0x80, &(0x7f0000003780)=[{&(0x7f0000003740)=""/4, 0xfffffffffffffdf5}], 0x1, &(0x7f00000037c0)=""/236, 0xec}}, {{&(0x7f00000038c0)=@l2tp6={0xa, 0x0, 0x0, @private1}, 0x80, &(0x7f0000003bc0), 0x0, &(0x7f0000004340)=""/89, 0x59}}, {{&(0x7f0000003c80)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, &(0x7f0000003dc0)=[{0x0}, {&(0x7f0000003d40)=""/18, 0x12}, {&(0x7f0000003d80)=""/33, 0x21}], 0x3, &(0x7f0000003e00)=""/48, 0x30}}, {{&(0x7f0000003a80)=@qipcrtr, 0x80, &(0x7f00000055c0)=[{&(0x7f0000000000)=""/49, 0x31}, {&(0x7f0000003b00)=""/38, 0x26}, {&(0x7f0000003b40)=""/231, 0xe7}, {&(0x7f0000003c40)=""/24, 0x18}, {&(0x7f0000004080)=""/154, 0x49}, {&(0x7f00000043c0)=""/224, 0xe0}, {&(0x7f00000044c0)=""/4096, 0x1000}, {&(0x7f00000054c0)=""/226, 0xe2}, {&(0x7f0000005900)=""/4096, 0x1000}], 0x10000086}}, {{&(0x7f0000005680)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10}, 0x80, &(0x7f0000003fc0)=[{&(0x7f0000005700)=""/69, 0x45}, {&(0x7f0000005780)=""/209, 0xd1}], 0x2, &(0x7f0000006900)=""/247, 0xf7}}], 0x7, 0x0, &(0x7f00000002c0)={r1}) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 16:52:06 executing program 0: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) writev(r0, &(0x7f0000000200)=[{&(0x7f00000000c0)='X', 0x8030000}], 0x1) clock_gettime(0x0, &(0x7f0000003f80)={0x0}) recvmmsg(r0, &(0x7f0000006a00)=[{{&(0x7f0000000100)=@phonet, 0x80, &(0x7f00000001c0)=[{&(0x7f00000004c0)=""/4086, 0xff6}, {&(0x7f00000014c0)=""/4096, 0x1000}], 0x2, &(0x7f00000024c0)=""/4096, 0x1000}}, {{&(0x7f0000000240)=@qipcrtr, 0x80, &(0x7f0000000440)=[{&(0x7f0000003e40)=""/70, 0x3d}, {&(0x7f0000000380)=""/150, 0x96}, {&(0x7f00000034c0)=""/213, 0xd5}], 0x3, &(0x7f0000003940)=""/242, 0xf2}}, {{&(0x7f00000036c0)=@un=@abs, 0x80, &(0x7f0000003780)=[{&(0x7f0000003740)=""/4, 0xfffffffffffffdf5}], 0x1, &(0x7f00000037c0)=""/236, 0xec}}, {{&(0x7f00000038c0)=@l2tp6={0xa, 0x0, 0x0, @private1}, 0x80, &(0x7f0000003bc0), 0x0, &(0x7f0000004340)=""/89, 0x59}}, {{&(0x7f0000003c80)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, &(0x7f0000003dc0)=[{0x0}, {&(0x7f0000003d40)=""/18, 0x12}, {&(0x7f0000003d80)=""/33, 0x21}], 0x3, &(0x7f0000003e00)=""/48, 0x30}}, {{&(0x7f0000003a80)=@qipcrtr, 0x80, &(0x7f00000055c0)=[{&(0x7f0000000000)=""/49, 0x31}, {&(0x7f0000003b00)=""/38, 0x26}, {&(0x7f0000003b40)=""/231, 0xe7}, {&(0x7f0000003c40)=""/24, 0x18}, {&(0x7f0000004080)=""/154, 0x49}, {&(0x7f00000043c0)=""/224, 0xe0}, {&(0x7f00000044c0)=""/4096, 0x1000}, {&(0x7f00000054c0)=""/226, 0xe2}, {&(0x7f0000005900)=""/4096, 0x1000}], 0x10000086}}, {{&(0x7f0000005680)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10}, 0x80, &(0x7f0000003fc0)=[{&(0x7f0000005700)=""/69, 0x45}, {&(0x7f0000005780)=""/209, 0xd1}], 0x2, &(0x7f0000006900)=""/247, 0xf7}}], 0x7, 0x0, &(0x7f00000002c0)={r1}) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 16:52:06 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000080)=0x3f0, 0x4) recvfrom(0xffffffffffffffff, &(0x7f0000000280)=""/216, 0xd8, 0x40000002, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='bic\x00', 0x4) sendmsg$inet(r0, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0x486a4}], 0x1}, 0x700) [ 236.037671][ T4382] loop5: detected capacity change from 0 to 2048 16:52:06 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x0, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x92}}, 0x0) getsockname$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="3c00000024000b0e00"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff010000000900010063616b65000000000c00020008000d0001"], 0x3c}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r3}, 0x14) sendto$packet(r0, &(0x7f0000000240)="93a749700b71659fbc09a7b586dd", 0x36, 0x0, 0x0, 0x0) 16:52:06 executing program 0: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) writev(r0, &(0x7f0000000200)=[{&(0x7f00000000c0)='X', 0x8030000}], 0x1) clock_gettime(0x0, &(0x7f0000003f80)={0x0}) recvmmsg(r0, &(0x7f0000006a00)=[{{&(0x7f0000000100)=@phonet, 0x80, &(0x7f00000001c0)=[{&(0x7f00000004c0)=""/4086, 0xff6}, {&(0x7f00000014c0)=""/4096, 0x1000}], 0x2, &(0x7f00000024c0)=""/4096, 0x1000}}, {{&(0x7f0000000240)=@qipcrtr, 0x80, &(0x7f0000000440)=[{&(0x7f0000003e40)=""/70, 0x3d}, {&(0x7f0000000380)=""/150, 0x96}, {&(0x7f00000034c0)=""/213, 0xd5}], 0x3, &(0x7f0000003940)=""/242, 0xf2}}, {{&(0x7f00000036c0)=@un=@abs, 0x80, &(0x7f0000003780)=[{&(0x7f0000003740)=""/4, 0xfffffffffffffdf5}], 0x1, &(0x7f00000037c0)=""/236, 0xec}}, {{&(0x7f00000038c0)=@l2tp6={0xa, 0x0, 0x0, @private1}, 0x80, &(0x7f0000003bc0), 0x0, &(0x7f0000004340)=""/89, 0x59}}, {{&(0x7f0000003c80)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, &(0x7f0000003dc0)=[{0x0}, {&(0x7f0000003d40)=""/18, 0x12}, {&(0x7f0000003d80)=""/33, 0x21}], 0x3, &(0x7f0000003e00)=""/48, 0x30}}, {{&(0x7f0000003a80)=@qipcrtr, 0x80, &(0x7f00000055c0)=[{&(0x7f0000000000)=""/49, 0x31}, {&(0x7f0000003b00)=""/38, 0x26}, {&(0x7f0000003b40)=""/231, 0xe7}, {&(0x7f0000003c40)=""/24, 0x18}, {&(0x7f0000004080)=""/154, 0x49}, {&(0x7f00000043c0)=""/224, 0xe0}, {&(0x7f00000044c0)=""/4096, 0x1000}, {&(0x7f00000054c0)=""/226, 0xe2}, {&(0x7f0000005900)=""/4096, 0x1000}], 0x10000086}}, {{&(0x7f0000005680)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10}, 0x80, &(0x7f0000003fc0)=[{&(0x7f0000005700)=""/69, 0x45}, {&(0x7f0000005780)=""/209, 0xd1}], 0x2, &(0x7f0000006900)=""/247, 0xf7}}], 0x7, 0x0, &(0x7f00000002c0)={r1}) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 16:52:06 executing program 5: syz_mount_image$nilfs2(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x100000, 0x3a, &(0x7f0000000200)=[{&(0x7f00000125c0)="e01f000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020", 0x3fe, 0x2}, {&(0x7f0000010000)="020000000000343418010000f498e16897043d98000000003f00000000000000000010000000000004000000000000001000000005000000010000000000000004000000000000000000000000000000e003000000000000781f1f6300000000781f1f6300000000781f1f63000000000100320000000100781f1f6300000000004eed0000000000000000000b00000080002000c00010005745cea941714c61b9841bd4a64c433600"/192, 0xc0, 0x400}, {&(0x7f00000008c0)="42540e730fd3089711faaf1e400007000000000000000000781f1f630000000010000000000000000c000000050000004001000000000000010000000000000002000000000000000100000000000000000000000000000006000000000000000100000000000000040000000400000002000000000000000000000000000000030000000000000001000000000000000400000000000000020000000000000005000000000000000300000000000000040000000000000001000000000000000100000001000000060000000000000000000000000000000500000000000000010000000000000001000000010000000700000000000000000000000000000003000000000000000100000000000000030000000300000000000000000000000100000000000000020000000000000005aa30159fdb1123568b6b9cb3962e8ada174637ad16e422f7401ccc7238d84941460405881ff0be4132f1e5e89915500bcb571d7c1958966a0705db254243ca9011e4f8a66aedf3e3730c5d7f561e01554afd17a7e6db333c4fc4a865caf2cb5f40c08828c92020840b3867c45a13de1d0a040e5d8420c1ddc1807ba0aa51969767c931e9b6c9f3c11b35f686ead44f24538580a98d0c54ea44dabe3f8555ffa7701acd1bf0932942bc96ee475a872e0bf75d0e557fb66d3a0aeedbb4789457f55fdd39c93c074206c6aff083072cbd0778fc64d11a5623a4c3502785817b24cf1edfdb81e4be4d4ab5ae3fccc50871444b7e87eee7a5c5619c36a4ced01900"/569, 0x239, 0x1000}, {&(0x7f0000010200)="0200000000000000100001022e0000000200000000000000100002022e2e00000b00000000000000e00306012e6e696c667300"/64, 0x40, 0x1400}, {&(0x7f0000010240)="f41f0000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000ff0f00"/1056, 0x420, 0x1800}, {&(0x7f0000010660)="00000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000800100"/61, 0x3d, 0x2080}, {&(0x7f00000106a0)="01000000000000000004000000000000781f1f6300000000781f1f630000000000000000000000000000000000000000ed4102000000000000000000000000000100"/96, 0x60, 0x2100}, {&(0x7f0000010700)="00000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100"/64, 0x40, 0x2380}, {&(0x7f0000010740)="00000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100"/64, 0x40, 0x2400}, {&(0x7f0000010780)="00000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100"/64, 0x40, 0x2480}, {&(0x7f0000010800)="00000000000000000000000000000000781f1f6300000000781f1f630000000000000000000000000000000000000000a4810100"/64, 0x40, 0x2580}, {&(0x7f0000010840)="0100"/32, 0x20, 0x2800}, {&(0x7f0000010860)="0000000000000000000000000000000000000000000000000100000000000000781f1f63000000000c000000000000000200000000000000050000000000000004000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100000000000000000000000000020000000000000003000000000000000400000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000200000000000000", 0xe0, 0x28c0}, {&(0x7f0000010940)="0200000000000000000000000000000000000000000000000300000000000000", 0x20, 0x2a40}, {&(0x7f0000010960)="0200000000000000000000000000000000000000000000000400000000000000", 0x20, 0x2b00}, {&(0x7f0000010980)="3d0000000000000002000000000000003e000000000000000000000000000000781f1f63000000000c0000000300000000000000000000000000000003000000", 0x40, 0x2c00}, {&(0x7f00000109c0)="f81f0000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000ff00"/1056, 0x420, 0x3000}, {&(0x7f0000010de0)="05000000000000000100000000000000ffffffffffffffff000000000000000006000000000000000100000000000000ffffffffffffffff000000000000000007000000000000000100000000000000ffffffffffffffff000000000000000008000000000000000100000000000000ffffffffffffffff000000000000000009000000000000000100000000000000ffffffffffffffff00000000000000000a000000000000000100000000000000ffffffffffffffff00000000000000000b000000000000000100000000000000ffffffffffffffff0000000000000000", 0xe0, 0x3820}, {&(0x7f0000010ec0)="d102c1e890010000781f1f630000000003000000000000000000000000000000781f1f6300000000781f1f630000000000000000000000000000000000000000008001000000000000000000000000000c000000000000000d000000000000000e000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000781f1f6300000000781f1f630000000000000000000000000000000000000000008001000000000000000000000000000600000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000781f1f6300000000781f1f630000000000000000000000000000000000000000008001000000000000000000000000000700"/352, 0x160, 0x3c00}, {&(0x7f0000011020)="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", 0x1c0, 0x4000}, {&(0x7f00000111e0)="0c00000000000000100001022e0000000200000000000000100002022e2e00000d000000000000001800050166696c6530000000000000000e00000000000000c803050766696c653100"/96, 0x60, 0x4400}, {&(0x7f0000011240)="0200000000000000100001022e0000000200000000000000100002022e2e00000b00000000000000180006012e6e696c66730000000000000c000000000000001800050266696c6530000000000000000f000000000000001800050166696c65310000000000000010000000000000001800050166696c65320000000000000010000000000000001800050166696c65330000000000000011000000000000006803090166696c652e636f6c6400"/192, 0xc0, 0x4800}, {&(0x7f0000011300)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0x4c00}, {&(0x7f0000011720)='/tmp/syz-imagegen3787079791/file0/file0\x00'/64, 0x40, 0x5400}, {&(0x7f0000011760)='syzkallers\x00'/32, 0x20, 0x5800}, {&(0x7f0000011780)="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"/416, 0x1a0, 0x8000}, {&(0x7f0000011920)="00010900000000000000000000000000000000000000000001000000000000000200000000000000030000000000000004000000000000000500000000000000060000000000000007000000000000000800"/96, 0x60, 0x8400}, {&(0x7f0000011980)="0000000000000000080000000000000009000000000000000a000000000000000b000000000000000c000000000000000d000000000000000e0000000000000010000000000000001100"/96, 0x60, 0x8600}, {&(0x7f00000119e0)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallers\x00'/128, 0x80, 0x8800}, {&(0x7f0000011a60)="ee1f0000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000ffff0300"/1056, 0x420, 0x8c00}, {&(0x7f0000011e80)="00000000be133a78000000000000000000000000781f1f6300000000781f1f630000000000000000000000000000000000000000008001000000000000000000", 0x40, 0x9480}, {&(0x7f0000011ec0)="01000000000000000004000000000000781f1f6300000000781f1f630000000092ddcb2992ddcb290000000000000000ed4103000000000000000000000000001200"/96, 0x60, 0x9500}, {&(0x7f0000011f20)="00000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100"/64, 0x40, 0x9780}, {&(0x7f0000001bc0)="00000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100000000000000000000000000bb755ccb35db3f23d2f959c640b3f7e4f89b3e98084087c7d84e05187ba1a4c70bd1d2fa45df73086e0bcab9b39569f71f45460370d5931d172ea6be44eb1b3c", 0x80, 0x9800}, {&(0x7f0000011fa0)="00000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100"/64, 0x40, 0x9880}, {&(0x7f0000011fe0)="00000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100"/64, 0x40, 0x9900}, {&(0x7f0000012020)="00000000000000000000000000000000781f1f6300000000781f1f630000000000000000000000000000000000000000a4810100"/64, 0x40, 0x9980}, {&(0x7f0000012060)="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", 0x300, 0x9a00}, {&(0x7f0000012360)="0200"/32, 0x20, 0xa000}, {&(0x7f0000012380)="0000000000000000000000000000000000000000000000000100000000000000781f1f63000000000c000000000000000200000000000000050000000000000004000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100000000000000000000000000020000000000000003000000000000000400000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000781f1f630000000035000000000000000800000000000000160000000000000006000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100000000000000000000000000130000000000000014000000000000001500000000000000160000000000000001180000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000300000000000000", 0x1a0, 0xa0c0}, {&(0x7f0000012520)="0200000000000000000000000000000000000000000000000400000000000000", 0x20, 0xa300}, {&(0x7f0000012540)="3a00000000000000050000000000000004000000000000000000000000000000781f1f63000000000c00000003000000781f1f63000000001000000003000000781f1f63000000001000000002000000781f1f630000000005000000020000000000000000000000000000000200"/128, 0x80, 0xa400}, {&(0x7f00000129e0)="0100"/32, 0x20, 0xac80}, {&(0x7f0000012a00)="0100"/32, 0x20, 0xae00}, {&(0x7f0000012a20)="0300"/32, 0x20, 0xae80}, {&(0x7f0000012a40)="0300"/32, 0x20, 0xaf00}, {&(0x7f0000012a60)="0100"/32, 0x20, 0xaf80}, {&(0x7f0000012a80)="050000000000000001000000000000000200000000000000000000000000000006000000000000000100000000000000020000000000000000000000000000000700000000000000010000000000000002000000000000000000000000000000080000000000000001000000000000000200000000000000000000000000000009000000000000000100000000000000020000000000000000000000000000000a000000000000000100000000000000010000000000000000000000000000000b0000000000000001000000000000000100000000000000000000000000000017000000000000000200000000000000ffffffffffffffff000000000000000018000000000000000200000000000000ffffffffffffffff000000000000000019000000000000000200000000000000ffffffffffffffff00000000000000001a000000000000000200000000000000ffffffffffffffff00000000000000001b000000000000000200000000000000ffffffffffffffff00000000000000001c000000000000000200000000000000ffffffffffffffff00000000000000001d000000000000000200000000000000ffffffffffffffff000000000000000021000000000000000200000000000000ffffffffffffffff00000000000000001e000000000000000200000000000000ffffffffffffffff00000000000000001f000000000000000200000000000000ffffffffffffffff000000000000000012000000000000000200000000000000ffffffffffffffff000000000000000023000000000000000200000000000000ffffffffffffffff000000000000000024000000000000000200000000000000ffffffffffffffff000000000000000025000000000000000200000000000000ffffffffffffffff000000000000000026000000000000000200000000000000ffffffffffffffff000000000000000028000000000000000200000000000000ffffffffffffffff000000000000000029000000000000000200000000000000ffffffffffffffff0000000000000000", 0x300, 0xb020}, {&(0x7f0000000180)="22000040000000000200000000000000f7fffffffffffbff004e63063bdc55000283e7e0d7e267af122798cece82d518dd01df7d4b2e41eecc74a60df889ca3a4a9c6d02c5ae5b342b30cc88476641351fe767d9d60c31437c071cc7638c61d0b2931d7d1db1e14584ee53da0878d7beacdc", 0x72, 0xb400}, {&(0x7f0000012da0)="11000000000000000200000000000000ffffffffffffffff0000000000000000", 0x20, 0xb800}, {&(0x7f0000012dc0)="13000000000000000200000000000000ffffffffffffffff000000000000000014000000000000000200000000000000ffffffffffffffff0000000000000000", 0x40, 0xbc00}, {&(0x7f0000012e00)="5a83286cef02cd2211faaf1e400006000300000000000000781f1f63000000004000000000000000050000000100000078000000000000000200000000000000030000000000000000000000000000000300000002000000c200000000000000e20000000000000000000000000000000100"/128, 0x80, 0xc000}, {&(0x7f0000012e80)="15000000000000000200000000000000ffffffffffffffff000000000000000027000000000000000200000000000000ffffffffffffffff0000000000000000", 0x40, 0xc400}, {&(0x7f0000012ec0)="16000000000000000200000000000000ffffffffffffffff0000000000000000", 0x20, 0xc800}, {&(0x7f0000012ee0)="0001080000000000000000000000000000000000000000000100000000000000020000000000000022000000000000008200000000000000a200000000000000c200000000000000e200"/96, 0x60, 0xcc00}, {&(0x7f0000012f40)='\x00\x00\x00\x00\x00\x00\x00\x00*\x00\x00\x00\x00\x00\x00\x00+\x00\x00\x00\x00\x00\x00\x00,\x00\x00\x00\x00\x00\x00\x00-\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00/\x00\x00\x00\x00\x00\x00\x001\x00\x00\x00\x00\x00\x00\x002\x00'/96, 0x60, 0xce00}, {&(0x7f0000012fa0)="ed336a1f90010000781f1f63000000000f000000000000000000000000000000781f1f6300000000781f1f6300000000000000000000000000000000000000000080010000000000010201000000000000000000000000000d000000000000000e000000000000003300000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000781f1f6300000000781f1f630000000000000000000000000000000000000000008001000000000000000000000000001700000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000781f1f6300000000781f1f630000000000000000000000000000000000000000008001000000000000000000000000001800"/352, 0x160, 0xd000}, {&(0x7f0000013100)="020000000000343418010000f498e168cdbf9e50000000003f00000000000000000010000000000004000000000000001000000005000000020000000000000030000000000000000300000000000000a003000000000000781f1f6300000000781f1f6300000000781f1f63000000000100320001000100781f1f6300000000004eed0000000000000000000b00000080002000c00010005745cea941714c61b9841bd4a64c433600"/192, 0xc0, 0xff000}], 0x0, &(0x7f00000007c0)=ANY=[], 0x1) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) fdatasync(r0) [ 236.111050][ T4392] NILFS (loop5): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds 16:52:06 executing program 0: syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000300)) ioctl$TCSETS(0xffffffffffffffff, 0x5402, &(0x7f0000000000)={0x0, 0x0, 0x8, 0x0, 0x0, "5513afe5a61f9d8fe908d8d95293a542dda264"}) ioctl$TIOCSWINSZ(0xffffffffffffffff, 0x5414, 0x0) r1 = dup(0xffffffffffffffff) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r2 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) r3 = dup(r2) write$6lowpan_enable(r3, &(0x7f0000000000)='0', 0xfffffd2c) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)=ANY=[@ANYBLOB="1400000028000100000000000000000004000080bae102f7c55569b30459e530a2dbb3dea4a16bbcf5a094447189c7cee0ad3dbcc42e84694fa5f1de0886e35e7fa2540f7cec6e217e181dec1327782984"], 0x14}], 0x1, 0x0, 0x0, 0x40801}, 0x0) write$UHID_INPUT(r1, &(0x7f0000001040)={0xc, {"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", 0x1051}}, 0x1006) [ 236.198562][ T4402] loop5: detected capacity change from 0 to 2048 [ 236.201421][ T3924] I/O error, dev loop5, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 2 16:52:06 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x92}}, 0x0) getsockname$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="3c00000024000b0e00"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff010000000900010063616b65000000000c00020008000d0001"], 0x3c}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r3}, 0x14) sendto$packet(r0, &(0x7f0000000240)="93a749700b71659fbc09a7b586dd", 0x36, 0x0, 0x0, 0x0) 16:52:06 executing program 5: syz_mount_image$nilfs2(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x100000, 0x3a, &(0x7f0000000200)=[{&(0x7f00000125c0)="e01f000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020", 0x3fe, 0x2}, {&(0x7f0000010000)="020000000000343418010000f498e16897043d98000000003f00000000000000000010000000000004000000000000001000000005000000010000000000000004000000000000000000000000000000e003000000000000781f1f6300000000781f1f6300000000781f1f63000000000100320000000100781f1f6300000000004eed0000000000000000000b00000080002000c00010005745cea941714c61b9841bd4a64c433600"/192, 0xc0, 0x400}, {&(0x7f00000008c0)="42540e730fd3089711faaf1e400007000000000000000000781f1f630000000010000000000000000c000000050000004001000000000000010000000000000002000000000000000100000000000000000000000000000006000000000000000100000000000000040000000400000002000000000000000000000000000000030000000000000001000000000000000400000000000000020000000000000005000000000000000300000000000000040000000000000001000000000000000100000001000000060000000000000000000000000000000500000000000000010000000000000001000000010000000700000000000000000000000000000003000000000000000100000000000000030000000300000000000000000000000100000000000000020000000000000005aa30159fdb1123568b6b9cb3962e8ada174637ad16e422f7401ccc7238d84941460405881ff0be4132f1e5e89915500bcb571d7c1958966a0705db254243ca9011e4f8a66aedf3e3730c5d7f561e01554afd17a7e6db333c4fc4a865caf2cb5f40c08828c92020840b3867c45a13de1d0a040e5d8420c1ddc1807ba0aa51969767c931e9b6c9f3c11b35f686ead44f24538580a98d0c54ea44dabe3f8555ffa7701acd1bf0932942bc96ee475a872e0bf75d0e557fb66d3a0aeedbb4789457f55fdd39c93c074206c6aff083072cbd0778fc64d11a5623a4c3502785817b24cf1edfdb81e4be4d4ab5ae3fccc50871444b7e87eee7a5c5619c36a4ced01900"/569, 0x239, 0x1000}, {&(0x7f0000010200)="0200000000000000100001022e0000000200000000000000100002022e2e00000b00000000000000e00306012e6e696c667300"/64, 0x40, 0x1400}, {&(0x7f0000010240)="f41f0000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000ff0f00"/1056, 0x420, 0x1800}, {&(0x7f0000010660)="00000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000800100"/61, 0x3d, 0x2080}, {&(0x7f00000106a0)="01000000000000000004000000000000781f1f6300000000781f1f630000000000000000000000000000000000000000ed4102000000000000000000000000000100"/96, 0x60, 0x2100}, {&(0x7f0000010700)="00000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100"/64, 0x40, 0x2380}, {&(0x7f0000010740)="00000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100"/64, 0x40, 0x2400}, {&(0x7f0000010780)="00000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100"/64, 0x40, 0x2480}, {&(0x7f0000010800)="00000000000000000000000000000000781f1f6300000000781f1f630000000000000000000000000000000000000000a4810100"/64, 0x40, 0x2580}, {&(0x7f0000010840)="0100"/32, 0x20, 0x2800}, {&(0x7f0000010860)="0000000000000000000000000000000000000000000000000100000000000000781f1f63000000000c000000000000000200000000000000050000000000000004000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100000000000000000000000000020000000000000003000000000000000400000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000200000000000000", 0xe0, 0x28c0}, {&(0x7f0000010940)="0200000000000000000000000000000000000000000000000300000000000000", 0x20, 0x2a40}, {&(0x7f0000010960)="0200000000000000000000000000000000000000000000000400000000000000", 0x20, 0x2b00}, {&(0x7f0000010980)="3d0000000000000002000000000000003e000000000000000000000000000000781f1f63000000000c0000000300000000000000000000000000000003000000", 0x40, 0x2c00}, {&(0x7f00000109c0)="f81f0000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000ff00"/1056, 0x420, 0x3000}, {&(0x7f0000010de0)="05000000000000000100000000000000ffffffffffffffff000000000000000006000000000000000100000000000000ffffffffffffffff000000000000000007000000000000000100000000000000ffffffffffffffff000000000000000008000000000000000100000000000000ffffffffffffffff000000000000000009000000000000000100000000000000ffffffffffffffff00000000000000000a000000000000000100000000000000ffffffffffffffff00000000000000000b000000000000000100000000000000ffffffffffffffff0000000000000000", 0xe0, 0x3820}, {&(0x7f0000010ec0)="d102c1e890010000781f1f630000000003000000000000000000000000000000781f1f6300000000781f1f630000000000000000000000000000000000000000008001000000000000000000000000000c000000000000000d000000000000000e000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000781f1f6300000000781f1f630000000000000000000000000000000000000000008001000000000000000000000000000600000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000781f1f6300000000781f1f630000000000000000000000000000000000000000008001000000000000000000000000000700"/352, 0x160, 0x3c00}, {&(0x7f0000011020)="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", 0x1c0, 0x4000}, {&(0x7f00000111e0)="0c00000000000000100001022e0000000200000000000000100002022e2e00000d000000000000001800050166696c6530000000000000000e00000000000000c803050766696c653100"/96, 0x60, 0x4400}, {&(0x7f0000011240)="0200000000000000100001022e0000000200000000000000100002022e2e00000b00000000000000180006012e6e696c66730000000000000c000000000000001800050266696c6530000000000000000f000000000000001800050166696c65310000000000000010000000000000001800050166696c65320000000000000010000000000000001800050166696c65330000000000000011000000000000006803090166696c652e636f6c6400"/192, 0xc0, 0x4800}, {&(0x7f0000011300)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0x4c00}, {&(0x7f0000011720)='/tmp/syz-imagegen3787079791/file0/file0\x00'/64, 0x40, 0x5400}, {&(0x7f0000011760)='syzkallers\x00'/32, 0x20, 0x5800}, {&(0x7f0000011780)="16aae7c8b63c7c0811faaf1e400000000200000000000000781f1f630000000030000000000000001000000006000000880100000000000002000000000000001000000000000000020000000000000001000000000000000f00000000000000110000000000000002000000000000000100000001000000000400000000000000000000000000000600000000000000020000000000000005000000050000001300000000000000000000000000000014000000000000000100000000000000150000000000000002000000000000001600000000000000030000000000000001180000000000000400000000000000040000000000000000000000000000000100000001000000170000000000000000000000000000000500000000000000000000000000000001000000010000001800000000000000000000000000000003000000000000000000000000000000060000000600000000000000000000000100000000000000020000000000000022000000000000008200000000000000a200"/416, 0x1a0, 0x8000}, {&(0x7f0000011920)="00010900000000000000000000000000000000000000000001000000000000000200000000000000030000000000000004000000000000000500000000000000060000000000000007000000000000000800"/96, 0x60, 0x8400}, {&(0x7f0000011980)="0000000000000000080000000000000009000000000000000a000000000000000b000000000000000c000000000000000d000000000000000e0000000000000010000000000000001100"/96, 0x60, 0x8600}, {&(0x7f00000119e0)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallers\x00'/128, 0x80, 0x8800}, {&(0x7f0000011a60)="ee1f0000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000ffff0300"/1056, 0x420, 0x8c00}, {&(0x7f0000011e80)="00000000be133a78000000000000000000000000781f1f6300000000781f1f630000000000000000000000000000000000000000008001000000000000000000", 0x40, 0x9480}, {&(0x7f0000011ec0)="01000000000000000004000000000000781f1f6300000000781f1f630000000092ddcb2992ddcb290000000000000000ed4103000000000000000000000000001200"/96, 0x60, 0x9500}, {&(0x7f0000011f20)="00000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100"/64, 0x40, 0x9780}, {&(0x7f0000001bc0)="00000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100000000000000000000000000bb755ccb35db3f23d2f959c640b3f7e4f89b3e98084087c7d84e05187ba1a4c70bd1d2fa45df73086e0bcab9b39569f71f45460370d5931d172ea6be44eb1b3c", 0x80, 0x9800}, {&(0x7f0000011fa0)="00000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100"/64, 0x40, 0x9880}, {&(0x7f0000011fe0)="00000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100"/64, 0x40, 0x9900}, {&(0x7f0000012020)="00000000000000000000000000000000781f1f6300000000781f1f630000000000000000000000000000000000000000a4810100"/64, 0x40, 0x9980}, {&(0x7f0000012060)="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", 0x300, 0x9a00}, {&(0x7f0000012360)="0200"/32, 0x20, 0xa000}, {&(0x7f0000012380)="0000000000000000000000000000000000000000000000000100000000000000781f1f63000000000c000000000000000200000000000000050000000000000004000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100000000000000000000000000020000000000000003000000000000000400000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000781f1f630000000035000000000000000800000000000000160000000000000006000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100000000000000000000000000130000000000000014000000000000001500000000000000160000000000000001180000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000300000000000000", 0x1a0, 0xa0c0}, {&(0x7f0000012520)="0200000000000000000000000000000000000000000000000400000000000000", 0x20, 0xa300}, {&(0x7f0000012540)="3a00000000000000050000000000000004000000000000000000000000000000781f1f63000000000c00000003000000781f1f63000000001000000003000000781f1f63000000001000000002000000781f1f630000000005000000020000000000000000000000000000000200"/128, 0x80, 0xa400}, {&(0x7f00000129e0)="0100"/32, 0x20, 0xac80}, {&(0x7f0000012a00)="0100"/32, 0x20, 0xae00}, {&(0x7f0000012a20)="0300"/32, 0x20, 0xae80}, {&(0x7f0000012a40)="0300"/32, 0x20, 0xaf00}, {&(0x7f0000012a60)="0100"/32, 0x20, 0xaf80}, {&(0x7f0000012a80)="050000000000000001000000000000000200000000000000000000000000000006000000000000000100000000000000020000000000000000000000000000000700000000000000010000000000000002000000000000000000000000000000080000000000000001000000000000000200000000000000000000000000000009000000000000000100000000000000020000000000000000000000000000000a000000000000000100000000000000010000000000000000000000000000000b0000000000000001000000000000000100000000000000000000000000000017000000000000000200000000000000ffffffffffffffff000000000000000018000000000000000200000000000000ffffffffffffffff000000000000000019000000000000000200000000000000ffffffffffffffff00000000000000001a000000000000000200000000000000ffffffffffffffff00000000000000001b000000000000000200000000000000ffffffffffffffff00000000000000001c000000000000000200000000000000ffffffffffffffff00000000000000001d000000000000000200000000000000ffffffffffffffff000000000000000021000000000000000200000000000000ffffffffffffffff00000000000000001e000000000000000200000000000000ffffffffffffffff00000000000000001f000000000000000200000000000000ffffffffffffffff000000000000000012000000000000000200000000000000ffffffffffffffff000000000000000023000000000000000200000000000000ffffffffffffffff000000000000000024000000000000000200000000000000ffffffffffffffff000000000000000025000000000000000200000000000000ffffffffffffffff000000000000000026000000000000000200000000000000ffffffffffffffff000000000000000028000000000000000200000000000000ffffffffffffffff000000000000000029000000000000000200000000000000ffffffffffffffff0000000000000000", 0x300, 0xb020}, {&(0x7f0000000180)="22000040000000000200000000000000f7fffffffffffbff004e63063bdc55000283e7e0d7e267af122798cece82d518dd01df7d4b2e41eecc74a60df889ca3a4a9c6d02c5ae5b342b30cc88476641351fe767d9d60c31437c071cc7638c61d0b2931d7d1db1e14584ee53da0878d7beacdc", 0x72, 0xb400}, {&(0x7f0000012da0)="11000000000000000200000000000000ffffffffffffffff0000000000000000", 0x20, 0xb800}, {&(0x7f0000012dc0)="13000000000000000200000000000000ffffffffffffffff000000000000000014000000000000000200000000000000ffffffffffffffff0000000000000000", 0x40, 0xbc00}, {&(0x7f0000012e00)="5a83286cef02cd2211faaf1e400006000300000000000000781f1f63000000004000000000000000050000000100000078000000000000000200000000000000030000000000000000000000000000000300000002000000c200000000000000e20000000000000000000000000000000100"/128, 0x80, 0xc000}, {&(0x7f0000012e80)="15000000000000000200000000000000ffffffffffffffff000000000000000027000000000000000200000000000000ffffffffffffffff0000000000000000", 0x40, 0xc400}, {&(0x7f0000012ec0)="16000000000000000200000000000000ffffffffffffffff0000000000000000", 0x20, 0xc800}, {&(0x7f0000012ee0)="0001080000000000000000000000000000000000000000000100000000000000020000000000000022000000000000008200000000000000a200000000000000c200000000000000e200"/96, 0x60, 0xcc00}, {&(0x7f0000012f40)='\x00\x00\x00\x00\x00\x00\x00\x00*\x00\x00\x00\x00\x00\x00\x00+\x00\x00\x00\x00\x00\x00\x00,\x00\x00\x00\x00\x00\x00\x00-\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00/\x00\x00\x00\x00\x00\x00\x001\x00\x00\x00\x00\x00\x00\x002\x00'/96, 0x60, 0xce00}, {&(0x7f0000012fa0)="ed336a1f90010000781f1f63000000000f000000000000000000000000000000781f1f6300000000781f1f6300000000000000000000000000000000000000000080010000000000010201000000000000000000000000000d000000000000000e000000000000003300000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000781f1f6300000000781f1f630000000000000000000000000000000000000000008001000000000000000000000000001700000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000781f1f6300000000781f1f630000000000000000000000000000000000000000008001000000000000000000000000001800"/352, 0x160, 0xd000}, {&(0x7f0000013100)="020000000000343418010000f498e168cdbf9e50000000003f00000000000000000010000000000004000000000000001000000005000000020000000000000030000000000000000300000000000000a003000000000000781f1f6300000000781f1f6300000000781f1f63000000000100320001000100781f1f6300000000004eed0000000000000000000b00000080002000c00010005745cea941714c61b9841bd4a64c433600"/192, 0xc0, 0xff000}], 0x0, &(0x7f00000007c0)=ANY=[], 0x1) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) fdatasync(r0) [ 236.295517][ T4407] NILFS (loop5): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 236.338186][ T27] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 236.422546][ T4413] loop5: detected capacity change from 0 to 2048 [ 236.483775][ T4414] NILFS (loop5): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 236.588023][ T27] usb 5-1: Using ep0 maxpacket: 8 [ 236.709651][ T27] usb 5-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 236.719814][ T27] usb 5-1: config 1 has 1 interface, different from the descriptor's value: 2 [ 236.730846][ T27] usb 5-1: New USB device found, idVendor=0225, idProduct=0000, bcdDevice= 0.00 [ 236.739948][ T27] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 236.790988][ T27] hub 5-1:1.0: bad descriptor, ignoring hub [ 236.796973][ T27] hub: probe of 5-1:1.0 failed with error -5 [ 236.805030][ T27] cdc_wdm 5-1:1.0: cdc-wdm0: USB WDM device [ 236.811126][ T27] cdc_wdm 5-1:1.0: Unknown control protocol [ 237.400161][ T4375] usb 5-1: reset high-speed USB device number 2 using dummy_hcd [ 237.648021][ T4375] usb 5-1: Using ep0 maxpacket: 8 16:52:12 executing program 4: syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000300)) ioctl$TCSETS(0xffffffffffffffff, 0x5402, &(0x7f0000000000)={0x0, 0x0, 0x8, 0x0, 0x0, "5513afe5a61f9d8fe908d8d95293a542dda264"}) ioctl$TIOCSWINSZ(0xffffffffffffffff, 0x5414, 0x0) r1 = dup(0xffffffffffffffff) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r2 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) r3 = dup(r2) write$6lowpan_enable(r3, &(0x7f0000000000)='0', 0xfffffd2c) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)=ANY=[@ANYBLOB="1400000028000100000000000000000004000080bae102f7c55569b30459e530a2dbb3dea4a16bbcf5a094447189c7cee0ad3dbcc42e84694fa5f1de0886e35e7fa2540f7cec6e217e181dec1327782984"], 0x14}], 0x1, 0x0, 0x0, 0x40801}, 0x0) write$UHID_INPUT(r1, &(0x7f0000001040)={0xc, {"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", 0x1051}}, 0x1006) 16:52:12 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x8000}, 0x4) sendto$packet(r0, &(0x7f0000000140)="11dcb9643bc781d40beccec14305", 0xe, 0x0, &(0x7f0000000200)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @broadcast}, 0x14) 16:52:12 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x92}}, 0x0) getsockname$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="3c00000024000b0e00"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff010000000900010063616b65000000000c00020008000d0001"], 0x3c}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r3}, 0x14) sendto$packet(r0, &(0x7f0000000240)="93a749700b71659fbc09a7b586dd", 0x36, 0x0, 0x0, 0x0) 16:52:12 executing program 5: syz_mount_image$nilfs2(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x100000, 0x3a, &(0x7f0000000200)=[{&(0x7f00000125c0)="e01f000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020", 0x3fe, 0x2}, {&(0x7f0000010000)="020000000000343418010000f498e16897043d98000000003f00000000000000000010000000000004000000000000001000000005000000010000000000000004000000000000000000000000000000e003000000000000781f1f6300000000781f1f6300000000781f1f63000000000100320000000100781f1f6300000000004eed0000000000000000000b00000080002000c00010005745cea941714c61b9841bd4a64c433600"/192, 0xc0, 0x400}, {&(0x7f00000008c0)="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"/569, 0x239, 0x1000}, {&(0x7f0000010200)="0200000000000000100001022e0000000200000000000000100002022e2e00000b00000000000000e00306012e6e696c667300"/64, 0x40, 0x1400}, {&(0x7f0000010240)="f41f0000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000ff0f00"/1056, 0x420, 0x1800}, {&(0x7f0000010660)="00000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000800100"/61, 0x3d, 0x2080}, {&(0x7f00000106a0)="01000000000000000004000000000000781f1f6300000000781f1f630000000000000000000000000000000000000000ed4102000000000000000000000000000100"/96, 0x60, 0x2100}, {&(0x7f0000010700)="00000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100"/64, 0x40, 0x2380}, {&(0x7f0000010740)="00000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100"/64, 0x40, 0x2400}, {&(0x7f0000010780)="00000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100"/64, 0x40, 0x2480}, {&(0x7f0000010800)="00000000000000000000000000000000781f1f6300000000781f1f630000000000000000000000000000000000000000a4810100"/64, 0x40, 0x2580}, {&(0x7f0000010840)="0100"/32, 0x20, 0x2800}, {&(0x7f0000010860)="0000000000000000000000000000000000000000000000000100000000000000781f1f63000000000c000000000000000200000000000000050000000000000004000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100000000000000000000000000020000000000000003000000000000000400000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000200000000000000", 0xe0, 0x28c0}, {&(0x7f0000010940)="0200000000000000000000000000000000000000000000000300000000000000", 0x20, 0x2a40}, {&(0x7f0000010960)="0200000000000000000000000000000000000000000000000400000000000000", 0x20, 0x2b00}, {&(0x7f0000010980)="3d0000000000000002000000000000003e000000000000000000000000000000781f1f63000000000c0000000300000000000000000000000000000003000000", 0x40, 0x2c00}, {&(0x7f00000109c0)="f81f0000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000ff00"/1056, 0x420, 0x3000}, {&(0x7f0000010de0)="05000000000000000100000000000000ffffffffffffffff000000000000000006000000000000000100000000000000ffffffffffffffff000000000000000007000000000000000100000000000000ffffffffffffffff000000000000000008000000000000000100000000000000ffffffffffffffff000000000000000009000000000000000100000000000000ffffffffffffffff00000000000000000a000000000000000100000000000000ffffffffffffffff00000000000000000b000000000000000100000000000000ffffffffffffffff0000000000000000", 0xe0, 0x3820}, {&(0x7f0000010ec0)="d102c1e890010000781f1f630000000003000000000000000000000000000000781f1f6300000000781f1f630000000000000000000000000000000000000000008001000000000000000000000000000c000000000000000d000000000000000e000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000781f1f6300000000781f1f630000000000000000000000000000000000000000008001000000000000000000000000000600000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000781f1f6300000000781f1f630000000000000000000000000000000000000000008001000000000000000000000000000700"/352, 0x160, 0x3c00}, {&(0x7f0000011020)="652d8fe95cab1d6a11faaf1e400001000100000000000000781f1f630000000020000000000000001000000006000000c00100000000000002000000000000000c000000000000000200000000000000010000000100000000100000000000000000000000000000020000000000000002000000000000000100000001000000120000000000000000000000000000000d000000000000000200000000000000020000000200000000140000000000000000000000000000011400000000000001000000000000000e0000000000000002000000000000000100000001000000001800000000000000000000000000000f0000000000000002000000000000000100000001000000001c000000000000000000000000000010000000000000000200000000000000090000000900000008000000000000000000000000000000090000000000000001000000000000000a0000000000000002000000000000000b0000000000000003000000000000000c0000000000000004000000000000000d0000000000000005000000000000000e0000000000000006000000000000001000000000000000070000000000000011000000000000000800000000000000", 0x1c0, 0x4000}, {&(0x7f00000111e0)="0c00000000000000100001022e0000000200000000000000100002022e2e00000d000000000000001800050166696c6530000000000000000e00000000000000c803050766696c653100"/96, 0x60, 0x4400}, {&(0x7f0000011240)="0200000000000000100001022e0000000200000000000000100002022e2e00000b00000000000000180006012e6e696c66730000000000000c000000000000001800050266696c6530000000000000000f000000000000001800050166696c65310000000000000010000000000000001800050166696c65320000000000000010000000000000001800050166696c65330000000000000011000000000000006803090166696c652e636f6c6400"/192, 0xc0, 0x4800}, {&(0x7f0000011300)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0x4c00}, {&(0x7f0000011720)='/tmp/syz-imagegen3787079791/file0/file0\x00'/64, 0x40, 0x5400}, {&(0x7f0000011760)='syzkallers\x00'/32, 0x20, 0x5800}, {&(0x7f0000011780)="16aae7c8b63c7c0811faaf1e400000000200000000000000781f1f630000000030000000000000001000000006000000880100000000000002000000000000001000000000000000020000000000000001000000000000000f00000000000000110000000000000002000000000000000100000001000000000400000000000000000000000000000600000000000000020000000000000005000000050000001300000000000000000000000000000014000000000000000100000000000000150000000000000002000000000000001600000000000000030000000000000001180000000000000400000000000000040000000000000000000000000000000100000001000000170000000000000000000000000000000500000000000000000000000000000001000000010000001800000000000000000000000000000003000000000000000000000000000000060000000600000000000000000000000100000000000000020000000000000022000000000000008200000000000000a200"/416, 0x1a0, 0x8000}, {&(0x7f0000011920)="00010900000000000000000000000000000000000000000001000000000000000200000000000000030000000000000004000000000000000500000000000000060000000000000007000000000000000800"/96, 0x60, 0x8400}, {&(0x7f0000011980)="0000000000000000080000000000000009000000000000000a000000000000000b000000000000000c000000000000000d000000000000000e0000000000000010000000000000001100"/96, 0x60, 0x8600}, {&(0x7f00000119e0)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallers\x00'/128, 0x80, 0x8800}, {&(0x7f0000011a60)="ee1f0000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000ffff0300"/1056, 0x420, 0x8c00}, {&(0x7f0000011e80)="00000000be133a78000000000000000000000000781f1f6300000000781f1f630000000000000000000000000000000000000000008001000000000000000000", 0x40, 0x9480}, {&(0x7f0000011ec0)="01000000000000000004000000000000781f1f6300000000781f1f630000000092ddcb2992ddcb290000000000000000ed4103000000000000000000000000001200"/96, 0x60, 0x9500}, {&(0x7f0000011f20)="00000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100"/64, 0x40, 0x9780}, {&(0x7f0000001bc0)="00000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100000000000000000000000000bb755ccb35db3f23d2f959c640b3f7e4f89b3e98084087c7d84e05187ba1a4c70bd1d2fa45df73086e0bcab9b39569f71f45460370d5931d172ea6be44eb1b3c", 0x80, 0x9800}, {&(0x7f0000011fa0)="00000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100"/64, 0x40, 0x9880}, {&(0x7f0000011fe0)="00000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100"/64, 0x40, 0x9900}, {&(0x7f0000012020)="00000000000000000000000000000000781f1f6300000000781f1f630000000000000000000000000000000000000000a4810100"/64, 0x40, 0x9980}, {&(0x7f0000012060)="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", 0x300, 0x9a00}, {&(0x7f0000012360)="0200"/32, 0x20, 0xa000}, {&(0x7f0000012380)="0000000000000000000000000000000000000000000000000100000000000000781f1f63000000000c000000000000000200000000000000050000000000000004000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100000000000000000000000000020000000000000003000000000000000400000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000781f1f630000000035000000000000000800000000000000160000000000000006000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100000000000000000000000000130000000000000014000000000000001500000000000000160000000000000001180000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000300000000000000", 0x1a0, 0xa0c0}, {&(0x7f0000012520)="0200000000000000000000000000000000000000000000000400000000000000", 0x20, 0xa300}, {&(0x7f0000012540)="3a00000000000000050000000000000004000000000000000000000000000000781f1f63000000000c00000003000000781f1f63000000001000000003000000781f1f63000000001000000002000000781f1f630000000005000000020000000000000000000000000000000200"/128, 0x80, 0xa400}, {&(0x7f00000129e0)="0100"/32, 0x20, 0xac80}, {&(0x7f0000012a00)="0100"/32, 0x20, 0xae00}, {&(0x7f0000012a20)="0300"/32, 0x20, 0xae80}, {&(0x7f0000012a40)="0300"/32, 0x20, 0xaf00}, {&(0x7f0000012a60)="0100"/32, 0x20, 0xaf80}, {&(0x7f0000012a80)="050000000000000001000000000000000200000000000000000000000000000006000000000000000100000000000000020000000000000000000000000000000700000000000000010000000000000002000000000000000000000000000000080000000000000001000000000000000200000000000000000000000000000009000000000000000100000000000000020000000000000000000000000000000a000000000000000100000000000000010000000000000000000000000000000b0000000000000001000000000000000100000000000000000000000000000017000000000000000200000000000000ffffffffffffffff000000000000000018000000000000000200000000000000ffffffffffffffff000000000000000019000000000000000200000000000000ffffffffffffffff00000000000000001a000000000000000200000000000000ffffffffffffffff00000000000000001b000000000000000200000000000000ffffffffffffffff00000000000000001c000000000000000200000000000000ffffffffffffffff00000000000000001d000000000000000200000000000000ffffffffffffffff000000000000000021000000000000000200000000000000ffffffffffffffff00000000000000001e000000000000000200000000000000ffffffffffffffff00000000000000001f000000000000000200000000000000ffffffffffffffff000000000000000012000000000000000200000000000000ffffffffffffffff000000000000000023000000000000000200000000000000ffffffffffffffff000000000000000024000000000000000200000000000000ffffffffffffffff000000000000000025000000000000000200000000000000ffffffffffffffff000000000000000026000000000000000200000000000000ffffffffffffffff000000000000000028000000000000000200000000000000ffffffffffffffff000000000000000029000000000000000200000000000000ffffffffffffffff0000000000000000", 0x300, 0xb020}, {&(0x7f0000000180)="22000040000000000200000000000000f7fffffffffffbff004e63063bdc55000283e7e0d7e267af122798cece82d518dd01df7d4b2e41eecc74a60df889ca3a4a9c6d02c5ae5b342b30cc88476641351fe767d9d60c31437c071cc7638c61d0b2931d7d1db1e14584ee53da0878d7beacdc", 0x72, 0xb400}, {&(0x7f0000012da0)="11000000000000000200000000000000ffffffffffffffff0000000000000000", 0x20, 0xb800}, {&(0x7f0000012dc0)="13000000000000000200000000000000ffffffffffffffff000000000000000014000000000000000200000000000000ffffffffffffffff0000000000000000", 0x40, 0xbc00}, {&(0x7f0000012e00)="5a83286cef02cd2211faaf1e400006000300000000000000781f1f63000000004000000000000000050000000100000078000000000000000200000000000000030000000000000000000000000000000300000002000000c200000000000000e20000000000000000000000000000000100"/128, 0x80, 0xc000}, {&(0x7f0000012e80)="15000000000000000200000000000000ffffffffffffffff000000000000000027000000000000000200000000000000ffffffffffffffff0000000000000000", 0x40, 0xc400}, {&(0x7f0000012ec0)="16000000000000000200000000000000ffffffffffffffff0000000000000000", 0x20, 0xc800}, {&(0x7f0000012ee0)="0001080000000000000000000000000000000000000000000100000000000000020000000000000022000000000000008200000000000000a200000000000000c200000000000000e200"/96, 0x60, 0xcc00}, {&(0x7f0000012f40)='\x00\x00\x00\x00\x00\x00\x00\x00*\x00\x00\x00\x00\x00\x00\x00+\x00\x00\x00\x00\x00\x00\x00,\x00\x00\x00\x00\x00\x00\x00-\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00/\x00\x00\x00\x00\x00\x00\x001\x00\x00\x00\x00\x00\x00\x002\x00'/96, 0x60, 0xce00}, {&(0x7f0000012fa0)="ed336a1f90010000781f1f63000000000f000000000000000000000000000000781f1f6300000000781f1f6300000000000000000000000000000000000000000080010000000000010201000000000000000000000000000d000000000000000e000000000000003300000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000781f1f6300000000781f1f630000000000000000000000000000000000000000008001000000000000000000000000001700000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000781f1f6300000000781f1f630000000000000000000000000000000000000000008001000000000000000000000000001800"/352, 0x160, 0xd000}, {&(0x7f0000013100)="020000000000343418010000f498e168cdbf9e50000000003f00000000000000000010000000000004000000000000001000000005000000020000000000000030000000000000000300000000000000a003000000000000781f1f6300000000781f1f6300000000781f1f63000000000100320001000100781f1f6300000000004eed0000000000000000000b00000080002000c00010005745cea941714c61b9841bd4a64c433600"/192, 0xc0, 0xff000}], 0x0, &(0x7f00000007c0)=ANY=[], 0x1) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) fdatasync(0xffffffffffffffff) 16:52:12 executing program 0: syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000300)) ioctl$TCSETS(0xffffffffffffffff, 0x5402, &(0x7f0000000000)={0x0, 0x0, 0x8, 0x0, 0x0, "5513afe5a61f9d8fe908d8d95293a542dda264"}) ioctl$TIOCSWINSZ(0xffffffffffffffff, 0x5414, 0x0) r1 = dup(0xffffffffffffffff) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r2 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) r3 = dup(r2) write$6lowpan_enable(r3, &(0x7f0000000000)='0', 0xfffffd2c) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)=ANY=[@ANYBLOB="1400000028000100000000000000000004000080bae102f7c55569b30459e530a2dbb3dea4a16bbcf5a094447189c7cee0ad3dbcc42e84694fa5f1de0886e35e7fa2540f7cec6e217e181dec1327782984"], 0x14}], 0x1, 0x0, 0x0, 0x40801}, 0x0) write$UHID_INPUT(r1, &(0x7f0000001040)={0xc, {"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", 0x1051}}, 0x1006) 16:52:12 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000080)=0x3f0, 0x4) recvfrom(0xffffffffffffffff, &(0x7f0000000280)=""/216, 0xd8, 0x40000002, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='bic\x00', 0x4) sendmsg$inet(r0, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0x486a4}], 0x1}, 0x700) 16:52:12 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x92}}, 0x0) getsockname$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="3c00000024000b0e00"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff010000000900010063616b65000000000c00020008000d0001"], 0x3c}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r3}, 0x14) sendto$packet(r0, &(0x7f0000000240)="93a749700b71659fbc09a7b586dd", 0x36, 0x0, 0x0, 0x0) 16:52:12 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_XCRS(r2, 0xc008ae88, &(0x7f00000004c0)=ANY=[@ANYBLOB="010000000000000070000040"]) [ 242.209471][ T3755] usb 5-1: USB disconnect, device number 2 [ 242.248454][ T4422] loop5: detected capacity change from 0 to 2048 16:52:12 executing program 5: syz_mount_image$nilfs2(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x100000, 0x3a, &(0x7f0000000200)=[{&(0x7f00000125c0)="e01f000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020", 0x3fe, 0x2}, {&(0x7f0000010000)="020000000000343418010000f498e16897043d98000000003f00000000000000000010000000000004000000000000001000000005000000010000000000000004000000000000000000000000000000e003000000000000781f1f6300000000781f1f6300000000781f1f63000000000100320000000100781f1f6300000000004eed0000000000000000000b00000080002000c00010005745cea941714c61b9841bd4a64c433600"/192, 0xc0, 0x400}, {&(0x7f00000008c0)="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"/569, 0x239, 0x1000}, {&(0x7f0000010200)="0200000000000000100001022e0000000200000000000000100002022e2e00000b00000000000000e00306012e6e696c667300"/64, 0x40, 0x1400}, {&(0x7f0000010240)="f41f0000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000ff0f00"/1056, 0x420, 0x1800}, {&(0x7f0000010660)="00000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000800100"/61, 0x3d, 0x2080}, {&(0x7f00000106a0)="01000000000000000004000000000000781f1f6300000000781f1f630000000000000000000000000000000000000000ed4102000000000000000000000000000100"/96, 0x60, 0x2100}, {&(0x7f0000010700)="00000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100"/64, 0x40, 0x2380}, {&(0x7f0000010740)="00000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100"/64, 0x40, 0x2400}, {&(0x7f0000010780)="00000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100"/64, 0x40, 0x2480}, {&(0x7f0000010800)="00000000000000000000000000000000781f1f6300000000781f1f630000000000000000000000000000000000000000a4810100"/64, 0x40, 0x2580}, {&(0x7f0000010840)="0100"/32, 0x20, 0x2800}, {&(0x7f0000010860)="0000000000000000000000000000000000000000000000000100000000000000781f1f63000000000c000000000000000200000000000000050000000000000004000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100000000000000000000000000020000000000000003000000000000000400000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000200000000000000", 0xe0, 0x28c0}, {&(0x7f0000010940)="0200000000000000000000000000000000000000000000000300000000000000", 0x20, 0x2a40}, {&(0x7f0000010960)="0200000000000000000000000000000000000000000000000400000000000000", 0x20, 0x2b00}, {&(0x7f0000010980)="3d0000000000000002000000000000003e000000000000000000000000000000781f1f63000000000c0000000300000000000000000000000000000003000000", 0x40, 0x2c00}, {&(0x7f00000109c0)="f81f0000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000ff00"/1056, 0x420, 0x3000}, {&(0x7f0000010de0)="05000000000000000100000000000000ffffffffffffffff000000000000000006000000000000000100000000000000ffffffffffffffff000000000000000007000000000000000100000000000000ffffffffffffffff000000000000000008000000000000000100000000000000ffffffffffffffff000000000000000009000000000000000100000000000000ffffffffffffffff00000000000000000a000000000000000100000000000000ffffffffffffffff00000000000000000b000000000000000100000000000000ffffffffffffffff0000000000000000", 0xe0, 0x3820}, {&(0x7f0000010ec0)="d102c1e890010000781f1f630000000003000000000000000000000000000000781f1f6300000000781f1f630000000000000000000000000000000000000000008001000000000000000000000000000c000000000000000d000000000000000e000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000781f1f6300000000781f1f630000000000000000000000000000000000000000008001000000000000000000000000000600000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000781f1f6300000000781f1f630000000000000000000000000000000000000000008001000000000000000000000000000700"/352, 0x160, 0x3c00}, {&(0x7f0000011020)="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", 0x1c0, 0x4000}, {&(0x7f00000111e0)="0c00000000000000100001022e0000000200000000000000100002022e2e00000d000000000000001800050166696c6530000000000000000e00000000000000c803050766696c653100"/96, 0x60, 0x4400}, {&(0x7f0000011240)="0200000000000000100001022e0000000200000000000000100002022e2e00000b00000000000000180006012e6e696c66730000000000000c000000000000001800050266696c6530000000000000000f000000000000001800050166696c65310000000000000010000000000000001800050166696c65320000000000000010000000000000001800050166696c65330000000000000011000000000000006803090166696c652e636f6c6400"/192, 0xc0, 0x4800}, {&(0x7f0000011300)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0x4c00}, {&(0x7f0000011720)='/tmp/syz-imagegen3787079791/file0/file0\x00'/64, 0x40, 0x5400}, {&(0x7f0000011760)='syzkallers\x00'/32, 0x20, 0x5800}, {&(0x7f0000011780)="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"/416, 0x1a0, 0x8000}, {&(0x7f0000011920)="00010900000000000000000000000000000000000000000001000000000000000200000000000000030000000000000004000000000000000500000000000000060000000000000007000000000000000800"/96, 0x60, 0x8400}, {&(0x7f0000011980)="0000000000000000080000000000000009000000000000000a000000000000000b000000000000000c000000000000000d000000000000000e0000000000000010000000000000001100"/96, 0x60, 0x8600}, {&(0x7f00000119e0)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallers\x00'/128, 0x80, 0x8800}, {&(0x7f0000011a60)="ee1f0000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000ffff0300"/1056, 0x420, 0x8c00}, {&(0x7f0000011e80)="00000000be133a78000000000000000000000000781f1f6300000000781f1f630000000000000000000000000000000000000000008001000000000000000000", 0x40, 0x9480}, {&(0x7f0000011ec0)="01000000000000000004000000000000781f1f6300000000781f1f630000000092ddcb2992ddcb290000000000000000ed4103000000000000000000000000001200"/96, 0x60, 0x9500}, {&(0x7f0000011f20)="00000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100"/64, 0x40, 0x9780}, {&(0x7f0000001bc0)="00000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100000000000000000000000000bb755ccb35db3f23d2f959c640b3f7e4f89b3e98084087c7d84e05187ba1a4c70bd1d2fa45df73086e0bcab9b39569f71f45460370d5931d172ea6be44eb1b3c", 0x80, 0x9800}, {&(0x7f0000011fa0)="00000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100"/64, 0x40, 0x9880}, {&(0x7f0000011fe0)="00000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100"/64, 0x40, 0x9900}, {&(0x7f0000012020)="00000000000000000000000000000000781f1f6300000000781f1f630000000000000000000000000000000000000000a4810100"/64, 0x40, 0x9980}, {&(0x7f0000012060)="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", 0x300, 0x9a00}, {&(0x7f0000012360)="0200"/32, 0x20, 0xa000}, {&(0x7f0000012380)="0000000000000000000000000000000000000000000000000100000000000000781f1f63000000000c000000000000000200000000000000050000000000000004000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100000000000000000000000000020000000000000003000000000000000400000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000781f1f630000000035000000000000000800000000000000160000000000000006000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100000000000000000000000000130000000000000014000000000000001500000000000000160000000000000001180000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000300000000000000", 0x1a0, 0xa0c0}, {&(0x7f0000012520)="0200000000000000000000000000000000000000000000000400000000000000", 0x20, 0xa300}, {&(0x7f0000012540)="3a00000000000000050000000000000004000000000000000000000000000000781f1f63000000000c00000003000000781f1f63000000001000000003000000781f1f63000000001000000002000000781f1f630000000005000000020000000000000000000000000000000200"/128, 0x80, 0xa400}, {&(0x7f00000129e0)="0100"/32, 0x20, 0xac80}, {&(0x7f0000012a00)="0100"/32, 0x20, 0xae00}, {&(0x7f0000012a20)="0300"/32, 0x20, 0xae80}, {&(0x7f0000012a40)="0300"/32, 0x20, 0xaf00}, {&(0x7f0000012a60)="0100"/32, 0x20, 0xaf80}, {&(0x7f0000012a80)="050000000000000001000000000000000200000000000000000000000000000006000000000000000100000000000000020000000000000000000000000000000700000000000000010000000000000002000000000000000000000000000000080000000000000001000000000000000200000000000000000000000000000009000000000000000100000000000000020000000000000000000000000000000a000000000000000100000000000000010000000000000000000000000000000b0000000000000001000000000000000100000000000000000000000000000017000000000000000200000000000000ffffffffffffffff000000000000000018000000000000000200000000000000ffffffffffffffff000000000000000019000000000000000200000000000000ffffffffffffffff00000000000000001a000000000000000200000000000000ffffffffffffffff00000000000000001b000000000000000200000000000000ffffffffffffffff00000000000000001c000000000000000200000000000000ffffffffffffffff00000000000000001d000000000000000200000000000000ffffffffffffffff000000000000000021000000000000000200000000000000ffffffffffffffff00000000000000001e000000000000000200000000000000ffffffffffffffff00000000000000001f000000000000000200000000000000ffffffffffffffff000000000000000012000000000000000200000000000000ffffffffffffffff000000000000000023000000000000000200000000000000ffffffffffffffff000000000000000024000000000000000200000000000000ffffffffffffffff000000000000000025000000000000000200000000000000ffffffffffffffff000000000000000026000000000000000200000000000000ffffffffffffffff000000000000000028000000000000000200000000000000ffffffffffffffff000000000000000029000000000000000200000000000000ffffffffffffffff0000000000000000", 0x300, 0xb020}, {&(0x7f0000000180)="22000040000000000200000000000000f7fffffffffffbff004e63063bdc55000283e7e0d7e267af122798cece82d518dd01df7d4b2e41eecc74a60df889ca3a4a9c6d02c5ae5b342b30cc88476641351fe767d9d60c31437c071cc7638c61d0b2931d7d1db1e14584ee53da0878d7beacdc", 0x72, 0xb400}, {&(0x7f0000012da0)="11000000000000000200000000000000ffffffffffffffff0000000000000000", 0x20, 0xb800}, {&(0x7f0000012dc0)="13000000000000000200000000000000ffffffffffffffff000000000000000014000000000000000200000000000000ffffffffffffffff0000000000000000", 0x40, 0xbc00}, {&(0x7f0000012e00)="5a83286cef02cd2211faaf1e400006000300000000000000781f1f63000000004000000000000000050000000100000078000000000000000200000000000000030000000000000000000000000000000300000002000000c200000000000000e20000000000000000000000000000000100"/128, 0x80, 0xc000}, {&(0x7f0000012e80)="15000000000000000200000000000000ffffffffffffffff000000000000000027000000000000000200000000000000ffffffffffffffff0000000000000000", 0x40, 0xc400}, {&(0x7f0000012ec0)="16000000000000000200000000000000ffffffffffffffff0000000000000000", 0x20, 0xc800}, {&(0x7f0000012ee0)="0001080000000000000000000000000000000000000000000100000000000000020000000000000022000000000000008200000000000000a200000000000000c200000000000000e200"/96, 0x60, 0xcc00}, {&(0x7f0000012f40)='\x00\x00\x00\x00\x00\x00\x00\x00*\x00\x00\x00\x00\x00\x00\x00+\x00\x00\x00\x00\x00\x00\x00,\x00\x00\x00\x00\x00\x00\x00-\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00/\x00\x00\x00\x00\x00\x00\x001\x00\x00\x00\x00\x00\x00\x002\x00'/96, 0x60, 0xce00}, {&(0x7f0000012fa0)="ed336a1f90010000781f1f63000000000f000000000000000000000000000000781f1f6300000000781f1f6300000000000000000000000000000000000000000080010000000000010201000000000000000000000000000d000000000000000e000000000000003300000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000781f1f6300000000781f1f630000000000000000000000000000000000000000008001000000000000000000000000001700000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000781f1f6300000000781f1f630000000000000000000000000000000000000000008001000000000000000000000000001800"/352, 0x160, 0xd000}, {&(0x7f0000013100)="020000000000343418010000f498e168cdbf9e50000000003f00000000000000000010000000000004000000000000001000000005000000020000000000000030000000000000000300000000000000a003000000000000781f1f6300000000781f1f6300000000781f1f63000000000100320001000100781f1f6300000000004eed0000000000000000000b00000080002000c00010005745cea941714c61b9841bd4a64c433600"/192, 0xc0, 0xff000}], 0x0, &(0x7f00000007c0)=ANY=[], 0x1) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) fdatasync(0xffffffffffffffff) [ 242.285791][ T4427] NILFS (loop5): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds 16:52:13 executing program 1: bpf$OBJ_GET_MAP(0x7, &(0x7f0000000080)={&(0x7f0000000680)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00'}, 0x10) 16:52:13 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x0, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x92}}, 0x0) getsockname$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="3c00000024000b0e00"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff010000000900010063616b65000000000c00020008000d0001"], 0x3c}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r3}, 0x14) sendto$packet(r0, &(0x7f0000000240)="93a749700b71659fbc09a7b586dd", 0x36, 0x0, 0x0, 0x0) [ 242.387014][ T4438] loop5: detected capacity change from 0 to 2048 16:52:13 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000640)={&(0x7f0000000500)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x4, 0x2}}, @ptr]}}, &(0x7f0000000580)=""/159, 0x3e, 0x9f, 0x1}, 0x20) [ 242.480176][ T4445] NILFS (loop5): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds 16:52:13 executing program 4: socketpair(0x3, 0x0, 0xfffffffc, &(0x7f0000000540)) 16:52:13 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000640)={&(0x7f0000000500)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x4, 0x2}}, @ptr]}}, &(0x7f0000000580)=""/159, 0x3e, 0x9f, 0x1}, 0x20) 16:52:13 executing program 5: syz_mount_image$nilfs2(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x100000, 0x3a, &(0x7f0000000200)=[{&(0x7f00000125c0)="e01f000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020", 0x3fe, 0x2}, {&(0x7f0000010000)="020000000000343418010000f498e16897043d98000000003f00000000000000000010000000000004000000000000001000000005000000010000000000000004000000000000000000000000000000e003000000000000781f1f6300000000781f1f6300000000781f1f63000000000100320000000100781f1f6300000000004eed0000000000000000000b00000080002000c00010005745cea941714c61b9841bd4a64c433600"/192, 0xc0, 0x400}, {&(0x7f00000008c0)="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"/569, 0x239, 0x1000}, {&(0x7f0000010200)="0200000000000000100001022e0000000200000000000000100002022e2e00000b00000000000000e00306012e6e696c667300"/64, 0x40, 0x1400}, {&(0x7f0000010240)="f41f0000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000ff0f00"/1056, 0x420, 0x1800}, {&(0x7f0000010660)="00000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000800100"/61, 0x3d, 0x2080}, {&(0x7f00000106a0)="01000000000000000004000000000000781f1f6300000000781f1f630000000000000000000000000000000000000000ed4102000000000000000000000000000100"/96, 0x60, 0x2100}, {&(0x7f0000010700)="00000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100"/64, 0x40, 0x2380}, {&(0x7f0000010740)="00000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100"/64, 0x40, 0x2400}, {&(0x7f0000010780)="00000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100"/64, 0x40, 0x2480}, {&(0x7f0000010800)="00000000000000000000000000000000781f1f6300000000781f1f630000000000000000000000000000000000000000a4810100"/64, 0x40, 0x2580}, {&(0x7f0000010840)="0100"/32, 0x20, 0x2800}, {&(0x7f0000010860)="0000000000000000000000000000000000000000000000000100000000000000781f1f63000000000c000000000000000200000000000000050000000000000004000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100000000000000000000000000020000000000000003000000000000000400000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000200000000000000", 0xe0, 0x28c0}, {&(0x7f0000010940)="0200000000000000000000000000000000000000000000000300000000000000", 0x20, 0x2a40}, {&(0x7f0000010960)="0200000000000000000000000000000000000000000000000400000000000000", 0x20, 0x2b00}, {&(0x7f0000010980)="3d0000000000000002000000000000003e000000000000000000000000000000781f1f63000000000c0000000300000000000000000000000000000003000000", 0x40, 0x2c00}, {&(0x7f00000109c0)="f81f0000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000ff00"/1056, 0x420, 0x3000}, {&(0x7f0000010de0)="05000000000000000100000000000000ffffffffffffffff000000000000000006000000000000000100000000000000ffffffffffffffff000000000000000007000000000000000100000000000000ffffffffffffffff000000000000000008000000000000000100000000000000ffffffffffffffff000000000000000009000000000000000100000000000000ffffffffffffffff00000000000000000a000000000000000100000000000000ffffffffffffffff00000000000000000b000000000000000100000000000000ffffffffffffffff0000000000000000", 0xe0, 0x3820}, {&(0x7f0000010ec0)="d102c1e890010000781f1f630000000003000000000000000000000000000000781f1f6300000000781f1f630000000000000000000000000000000000000000008001000000000000000000000000000c000000000000000d000000000000000e000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000781f1f6300000000781f1f630000000000000000000000000000000000000000008001000000000000000000000000000600000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000781f1f6300000000781f1f630000000000000000000000000000000000000000008001000000000000000000000000000700"/352, 0x160, 0x3c00}, {&(0x7f0000011020)="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", 0x1c0, 0x4000}, {&(0x7f00000111e0)="0c00000000000000100001022e0000000200000000000000100002022e2e00000d000000000000001800050166696c6530000000000000000e00000000000000c803050766696c653100"/96, 0x60, 0x4400}, {&(0x7f0000011240)="0200000000000000100001022e0000000200000000000000100002022e2e00000b00000000000000180006012e6e696c66730000000000000c000000000000001800050266696c6530000000000000000f000000000000001800050166696c65310000000000000010000000000000001800050166696c65320000000000000010000000000000001800050166696c65330000000000000011000000000000006803090166696c652e636f6c6400"/192, 0xc0, 0x4800}, {&(0x7f0000011300)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0x4c00}, {&(0x7f0000011720)='/tmp/syz-imagegen3787079791/file0/file0\x00'/64, 0x40, 0x5400}, {&(0x7f0000011760)='syzkallers\x00'/32, 0x20, 0x5800}, {&(0x7f0000011780)="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"/416, 0x1a0, 0x8000}, {&(0x7f0000011920)="00010900000000000000000000000000000000000000000001000000000000000200000000000000030000000000000004000000000000000500000000000000060000000000000007000000000000000800"/96, 0x60, 0x8400}, {&(0x7f0000011980)="0000000000000000080000000000000009000000000000000a000000000000000b000000000000000c000000000000000d000000000000000e0000000000000010000000000000001100"/96, 0x60, 0x8600}, {&(0x7f00000119e0)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallers\x00'/128, 0x80, 0x8800}, {&(0x7f0000011a60)="ee1f0000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000ffff0300"/1056, 0x420, 0x8c00}, {&(0x7f0000011e80)="00000000be133a78000000000000000000000000781f1f6300000000781f1f630000000000000000000000000000000000000000008001000000000000000000", 0x40, 0x9480}, {&(0x7f0000011ec0)="01000000000000000004000000000000781f1f6300000000781f1f630000000092ddcb2992ddcb290000000000000000ed4103000000000000000000000000001200"/96, 0x60, 0x9500}, {&(0x7f0000011f20)="00000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100"/64, 0x40, 0x9780}, {&(0x7f0000001bc0)="00000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100000000000000000000000000bb755ccb35db3f23d2f959c640b3f7e4f89b3e98084087c7d84e05187ba1a4c70bd1d2fa45df73086e0bcab9b39569f71f45460370d5931d172ea6be44eb1b3c", 0x80, 0x9800}, {&(0x7f0000011fa0)="00000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100"/64, 0x40, 0x9880}, {&(0x7f0000011fe0)="00000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100"/64, 0x40, 0x9900}, {&(0x7f0000012020)="00000000000000000000000000000000781f1f6300000000781f1f630000000000000000000000000000000000000000a4810100"/64, 0x40, 0x9980}, {&(0x7f0000012060)="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", 0x300, 0x9a00}, {&(0x7f0000012360)="0200"/32, 0x20, 0xa000}, {&(0x7f0000012380)="0000000000000000000000000000000000000000000000000100000000000000781f1f63000000000c000000000000000200000000000000050000000000000004000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100000000000000000000000000020000000000000003000000000000000400000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000781f1f630000000035000000000000000800000000000000160000000000000006000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100000000000000000000000000130000000000000014000000000000001500000000000000160000000000000001180000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000300000000000000", 0x1a0, 0xa0c0}, {&(0x7f0000012520)="0200000000000000000000000000000000000000000000000400000000000000", 0x20, 0xa300}, {&(0x7f0000012540)="3a00000000000000050000000000000004000000000000000000000000000000781f1f63000000000c00000003000000781f1f63000000001000000003000000781f1f63000000001000000002000000781f1f630000000005000000020000000000000000000000000000000200"/128, 0x80, 0xa400}, {&(0x7f00000129e0)="0100"/32, 0x20, 0xac80}, {&(0x7f0000012a00)="0100"/32, 0x20, 0xae00}, {&(0x7f0000012a20)="0300"/32, 0x20, 0xae80}, {&(0x7f0000012a40)="0300"/32, 0x20, 0xaf00}, {&(0x7f0000012a60)="0100"/32, 0x20, 0xaf80}, {&(0x7f0000012a80)="050000000000000001000000000000000200000000000000000000000000000006000000000000000100000000000000020000000000000000000000000000000700000000000000010000000000000002000000000000000000000000000000080000000000000001000000000000000200000000000000000000000000000009000000000000000100000000000000020000000000000000000000000000000a000000000000000100000000000000010000000000000000000000000000000b0000000000000001000000000000000100000000000000000000000000000017000000000000000200000000000000ffffffffffffffff000000000000000018000000000000000200000000000000ffffffffffffffff000000000000000019000000000000000200000000000000ffffffffffffffff00000000000000001a000000000000000200000000000000ffffffffffffffff00000000000000001b000000000000000200000000000000ffffffffffffffff00000000000000001c000000000000000200000000000000ffffffffffffffff00000000000000001d000000000000000200000000000000ffffffffffffffff000000000000000021000000000000000200000000000000ffffffffffffffff00000000000000001e000000000000000200000000000000ffffffffffffffff00000000000000001f000000000000000200000000000000ffffffffffffffff000000000000000012000000000000000200000000000000ffffffffffffffff000000000000000023000000000000000200000000000000ffffffffffffffff000000000000000024000000000000000200000000000000ffffffffffffffff000000000000000025000000000000000200000000000000ffffffffffffffff000000000000000026000000000000000200000000000000ffffffffffffffff000000000000000028000000000000000200000000000000ffffffffffffffff000000000000000029000000000000000200000000000000ffffffffffffffff0000000000000000", 0x300, 0xb020}, {&(0x7f0000000180)="22000040000000000200000000000000f7fffffffffffbff004e63063bdc55000283e7e0d7e267af122798cece82d518dd01df7d4b2e41eecc74a60df889ca3a4a9c6d02c5ae5b342b30cc88476641351fe767d9d60c31437c071cc7638c61d0b2931d7d1db1e14584ee53da0878d7beacdc", 0x72, 0xb400}, {&(0x7f0000012da0)="11000000000000000200000000000000ffffffffffffffff0000000000000000", 0x20, 0xb800}, {&(0x7f0000012dc0)="13000000000000000200000000000000ffffffffffffffff000000000000000014000000000000000200000000000000ffffffffffffffff0000000000000000", 0x40, 0xbc00}, {&(0x7f0000012e00)="5a83286cef02cd2211faaf1e400006000300000000000000781f1f63000000004000000000000000050000000100000078000000000000000200000000000000030000000000000000000000000000000300000002000000c200000000000000e20000000000000000000000000000000100"/128, 0x80, 0xc000}, {&(0x7f0000012e80)="15000000000000000200000000000000ffffffffffffffff000000000000000027000000000000000200000000000000ffffffffffffffff0000000000000000", 0x40, 0xc400}, {&(0x7f0000012ec0)="16000000000000000200000000000000ffffffffffffffff0000000000000000", 0x20, 0xc800}, {&(0x7f0000012ee0)="0001080000000000000000000000000000000000000000000100000000000000020000000000000022000000000000008200000000000000a200000000000000c200000000000000e200"/96, 0x60, 0xcc00}, {&(0x7f0000012f40)='\x00\x00\x00\x00\x00\x00\x00\x00*\x00\x00\x00\x00\x00\x00\x00+\x00\x00\x00\x00\x00\x00\x00,\x00\x00\x00\x00\x00\x00\x00-\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00/\x00\x00\x00\x00\x00\x00\x001\x00\x00\x00\x00\x00\x00\x002\x00'/96, 0x60, 0xce00}, {&(0x7f0000012fa0)="ed336a1f90010000781f1f63000000000f000000000000000000000000000000781f1f6300000000781f1f6300000000000000000000000000000000000000000080010000000000010201000000000000000000000000000d000000000000000e000000000000003300000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000781f1f6300000000781f1f630000000000000000000000000000000000000000008001000000000000000000000000001700000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000781f1f6300000000781f1f630000000000000000000000000000000000000000008001000000000000000000000000001800"/352, 0x160, 0xd000}, {&(0x7f0000013100)="020000000000343418010000f498e168cdbf9e50000000003f00000000000000000010000000000004000000000000001000000005000000020000000000000030000000000000000300000000000000a003000000000000781f1f6300000000781f1f6300000000781f1f63000000000100320001000100781f1f6300000000004eed0000000000000000000b00000080002000c00010005745cea941714c61b9841bd4a64c433600"/192, 0xc0, 0xff000}], 0x0, &(0x7f00000007c0)=ANY=[], 0x1) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) fdatasync(0xffffffffffffffff) 16:52:13 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x0, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x92}}, 0x0) getsockname$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="3c00000024000b0e00"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff010000000900010063616b65000000000c00020008000d0001"], 0x3c}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r3}, 0x14) sendto$packet(r0, &(0x7f0000000240)="93a749700b71659fbc09a7b586dd", 0x36, 0x0, 0x0, 0x0) 16:52:13 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001a00)={&(0x7f00000014c0)={{0xeb9f, 0x1, 0x0, 0x2a, 0x0, 0xd, 0xd, 0x2, [@datasec={0x0, 0x0, 0x0, 0xf, 0x1, [], 'L'}]}}, &(0x7f0000001900)=""/240, 0x2a, 0xf0, 0x1}, 0x20) 16:52:13 executing program 0: r0 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000800)={0x11, 0x3, &(0x7f0000000380)=ANY=[@ANYBLOB="1800000001010000000000000000000095"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000003c0)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 16:52:13 executing program 2: r0 = socket$kcm(0x29, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x8901, &(0x7f0000000000)={r1}) [ 243.167833][ T4455] loop5: detected capacity change from 0 to 2048 16:52:13 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000640)={&(0x7f0000000500)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@ptr]}}, &(0x7f0000000580)=""/159, 0x26, 0x9f, 0x1}, 0x20) 16:52:13 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x5, 0x7ff, 0x8, 0x800}, 0x48) 16:52:13 executing program 0: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000080)="f4", 0x1}], 0x1}, 0x0) sendmsg$kcm(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000340)="d9", 0x1}], 0x1}, 0x0) 16:52:13 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=@base={0x15, 0x8, 0x1000000}, 0x48) [ 243.208758][ T4464] NILFS (loop5): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds 16:52:13 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_pressure(r0, &(0x7f0000000000)='cpu.pressure\x00', 0x2, 0x0) write$cgroup_pressure(r1, 0x0, 0x0) 16:52:13 executing program 1: r0 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000800)={0x11, 0x3, &(0x7f0000000380)=ANY=[@ANYBLOB="1800000001010000000000000000000095"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f00000003c0)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 16:52:13 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x0, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x92}}, 0x0) getsockname$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="3c00000024000b0e00"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff010000000900010063616b65000000000c00020008000d0001"], 0x3c}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r3}, 0x14) sendto$packet(r0, &(0x7f0000000240)="93a749700b71659fbc09a7b586dd", 0x36, 0x0, 0x0, 0x0) 16:52:13 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000380)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x5, [@enum={0x2}]}, {0x0, [0x0, 0x61, 0x2e]}}, &(0x7f0000000440)=""/183, 0x29, 0xb7, 0x1}, 0x20) 16:52:13 executing program 0: syz_clone(0x8040200, 0x0, 0x0, 0x0, 0x0, 0x0) 16:52:13 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x51f403f46b5d5f6d) 16:52:14 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x401c5820, 0x0) 16:52:14 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0xb, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:52:14 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x8902, &(0x7f0000000140)) 16:52:14 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000180)='&', 0x7ffff000}], 0x1}, 0x0) sendmsg$sock(r0, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x0) 16:52:14 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001280)={0x8, 0x3, &(0x7f0000000bc0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000c80)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:52:14 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000680)={&(0x7f00000004c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0xa}]}]}}, &(0x7f0000000580)=""/231, 0x32, 0xe7, 0x1}, 0x20) 16:52:14 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x12, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:52:14 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x0, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x92}}, 0x0) getsockname$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="3c00000024000b0e00"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff010000000900010063616b65000000000c00020008000d0001"], 0x3c}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r3}, 0x14) sendto$packet(r0, &(0x7f0000000240)="93a749700b71659fbc09a7b586dd", 0x36, 0x0, 0x0, 0x0) 16:52:14 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001280)={0x8, 0x3, &(0x7f0000000bc0)=@framed, &(0x7f0000000c80)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:52:14 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x1c, 0x1, &(0x7f0000000000)=@raw=[@jmp], &(0x7f0000000040)='GPL\x00', 0x3, 0x1000, &(0x7f00000003c0)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:52:14 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x801c581f, 0x0) 16:52:14 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x0, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x92}}, 0x0) getsockname$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="3c00000024000b0e00"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff010000000900010063616b65000000000c00020008000d0001"], 0x3c}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r3}, 0x14) sendto$packet(r0, &(0x7f0000000240)="93a749700b71659fbc09a7b586dd", 0x36, 0x0, 0x0, 0x0) 16:52:14 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000480)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x2}]}}, &(0x7f00000003c0)=""/136, 0x2a, 0x88, 0x1}, 0x20) 16:52:14 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000840)={&(0x7f00000006c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@union={0x1}]}}, &(0x7f0000000740)=""/198, 0x26, 0xc6, 0x1}, 0x20) 16:52:14 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2001, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {}]}]}}, &(0x7f0000000180)=""/205, 0x1000000, 0xcd, 0x1}, 0x20) 16:52:15 executing program 4: r0 = socket$kcm(0x29, 0x5, 0x0) write$cgroup_devices(r0, 0x0, 0x0) 16:52:15 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x0, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x92}}, 0x0) getsockname$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="3c00000024000b0e00"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff010000000900010063616b65000000000c00020008000d0001"], 0x3c}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r3}, 0x14) sendto$packet(r0, &(0x7f0000000240)="93a749700b71659fbc09a7b586dd", 0x36, 0x0, 0x0, 0x0) 16:52:15 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x0, 0x1a1163, &(0x7f0000000000)=@raw=[@jmp], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:52:15 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000880)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0xc, [@union={0x9}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61, 0xe]}}, &(0x7f0000000900)=""/216, 0x30, 0xd8, 0x1}, 0x20) 16:52:15 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000900)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x5, [@enum={0x3}]}, {0x0, [0x0, 0x0, 0x5f]}}, &(0x7f00000000c0)=""/146, 0x29, 0x92, 0x1}, 0x20) 16:52:15 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000002480)=[{&(0x7f0000000000)="54bb44a7bb4deeb50e6def2601f9b8ab66bfafa44ccc7f4905645065ff884780d1618d5da9c87f5ad32ac4df738647f39b5c5493d5d4441609de4eb2f65cdd2150b7b85106523b1c39ffb54bb9a29bc3abc51015b955064815d3d68c8364fc41d1e32a430b2be29586b100195926b05116eacbd9cb6cefe4d68a86a7271208068b0c017e71916eec608ac3ed9cfeead777dc7051859aa8ee6649bab5aa2750763457c5e250eb37831f67ebdffda0b0127f6ea9b42710566ed3508c1c8d44ac1a0f36fda360f4a7cefd7c6d4b11d5ba4fe183704247644d203310", 0xda}, {&(0x7f0000000380)="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", 0x1000}, {&(0x7f0000001380)="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", 0xde7}], 0x3}, 0x0) 16:52:15 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {0x0, 0x2}]}]}}, &(0x7f0000000180)=""/205, 0x36, 0xcd, 0x1}, 0x20) 16:52:15 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x16, 0x8, &(0x7f0000001500)=ANY=[@ANYBLOB="620af8ff0c250021bfa100000000000007010000f8ffffffb702000003000078bd120000000000008500000006000000b70000000000000095000000000000003faf4f2add19b18ed8a25312a2e2c49e8020a69644a2f57ba30600f1cc1a100a9af698393aa0f3881f9c240456c35199fad0093c59d66b5ece9f36c70d0f13905ea23c22626c9f87f9793f50bb546020677b0c5077da80fb982c1eea484a415b76966118b64f751a0f241b072e90080008002d75593a286cecc93e64c227c95aa0b784625704f07a72c2918451ebdcf4cef809606056fe5c34664c0af9360a1f7a5e6b607130c89f18c0c1089d8b8588d72ec28b480000000087ad54d42d57181aa27ae8b09e00e79ab20b0b8ed8fb7a68af2ad0000000000000006f803c6468779241d902d7bf6023cdcedb5e0125ebbcebdde510cb2364141215106bf04f658333719acd97cfa107d40224edc5465a932b77e74e80220d42bc6099ad2300000080006ef6c1ff0900000000000000c63a949e8b7955394ffa82b8e942c89112f40cfd7c3a1d37a6ab87b15867926602d94591c926abfb076719237c8d0e60b0eea24492a660583eecdb039ed3de3a83209da17a0faf60fd6ad9b97aa5fa68480366c9c6fd6fa5043aa3926b81e3b59c9b081d6a08000000ea2b1a52496dfcaf99431412fd134a99630200a04d5bb924cfe5b3185418d60532af9c4d2ec7c3272095e63c80aff9fa740b5b7632f32030910800000000000000a2a790d62c6faec2fed44da4928b3014ab2f70344e16cb9a6298060d6b2ba11de6c5d50b83bae616b5054d1e7c13b1355d6f4a8245ffa47b7da9c77af4c0eb97fca585ec6bf58351d564beb61e8caab9c70764b0a8a7583c90b3433b809bdb9fbd48bc873495cbff8a326eea31ae4e0f7505ebf6c9d13330ca006bce1a84521f14518c9b476fccbd6c712016219848624b87cec2dbe98223a0eb4fa39f6b5c0200000000000000000000000000030000000000000000000000000010008bc0d95597dd713a497a6638e1a585a4b2d02edc3e28dd271c896249ed85b980680b6c294c8320002b435ac15fc0288d9b2a169cdcacc413b48dafb7a2c8cb482bac0ac50299ba96ffffff7f00000000df73be83bb7d5ad897ef3b7cda42013d53046da21b40216e14ba2d6af8656bfff17addaedab25b30002abbba7fa725f38400be7c1f001b2cd317902f19e385be9e48dcbcf729433282830689da6b53b263339871429d120000003341bf4a00fcffffffffffffffe09fec2271fe01589646efd1cf870cd7bb2366fde4010429738fcc91782bb8bd45d85f5d793cc5ee0c2a5ff870ce5dfd3467decb05cfd9fcb32c8ed1dbd9d10a64c108285e71b5565b1768ee58969c41595229df17bcad700e4021428ce970275d5bc8955778567bc79e13b78249788f11f761038bffd4fe32b561d46ea3abe0fa4d30dc94ef241875f3b4b6ab7929a57affe7d7fa29822aea68a660e717a04becff0f719197724f4fce1093b62d7e8c7123d8ecbbc55bf404e4e1f74b4000000000000000d978cf906df0042e36acd37d7f9e119f2c00000080000000002a06f56dd022c074eb8a322fb0bf47c0a8d954b405c37feaf3dd95f6ef2acd1fe582786105c7df8be5877050c91301bb997316dbf17866fb84c9173731efe895ff2e1c5560926e90109b5985542c9062ece84c99a061887a20639b41c8c12ee86c50804042b3eac1f879b136345cf67ca3fb5aac518a75f9e7d7101d5e186c366e3a06fb99e0aa7f23a054b0060477e005cbf6b1844ade2f4d92d6bd72ee2c9fdc75aaaf1e3e483b4ad05573af403269b4a39ce40293947d9a631bcbf35837849cbda216550d7aec6b79e30cbd7b4bc0e5128f54c2d3335457acecc34f24c9ae153ec60ac0694da85bff9f5f4df9b3e90e5c708ce65cd6b2c5ea1393fdf24285bf16b99c9cc0ad1857216f1a985f369191ae954febb3df464bfe0f7f3ee9afe7befb89d2777399f5874c553aeb3729cffeaac70bc94776a8525b86e66964ae09bb6d163118e4cbe024fd452277c3887d6116c6cc9d8046c216c1f895778cb26e22a2a998de44aeadea2a40da8daccf080842a486721737390cbf3a74cb2003016f1514216bdf57d2a409000000000000008485b3b8a8c9aa3d14f93100c2e0893862eef552fcde2981f48c482bde6e4a4304e50c349f4f9ecee27defc93871c5f99b355b72d538ba4958ea8e4aa37094191ebd7d439205991dcfa2c905a1a95e9571bf38ae1981c4238ecaee6f75cd0a6881bd1517a8250df98674152f94e32409e2d466483c17a65fc85fa3bce109b60000000000000000009cee560cb4c23d3a8d6550058dfaf622502aae9482aaacd503d876327283dd39adeac895822fada37f32544c74d06fbf90b258daa4714f11b9349a1bfe16460000000000000000d8263c92777303c86adc75ad2339d9cf6fc9683148432fb25e7922da48e61bba99087bfc9455131cd79f63402d3b89c4140815713e90020000000000000006df0545c4b242d8408b89ab7b613600c086867e01eaa5ee892c51d5705794db23c67ebb7f477235952a4df51a1b610e5072ebcd9cfe6759bd99d5b3af171d8830b1fc9e4c7e3b914b2b55fdc92700007c1390bdc862a341655f0661b9abdd00f796819a6de45fbc673a63a5714e2bce8d41cfb091cf1ed2945700000000000000002704d0fc3177bcf9ce28462176326a32a627aa8e887ab384d8ba731c0506cdde0a61f03df29de29ba1708f984a530b8e5d390b1f23270c7fe30d30a732d2b928d44160548536bfb0288ba49fc020ea23db58025f25f58fc04924ef372573687b6ff84ce1a94629141bbc73db6c9a2fadc4e67aa1e9b8f518fe680375217173973692aa38a7c2ee5e608f81eca2f483245b7a6f458c57d078d34ccf2cce89331708dd0f27f372920758d25ddec3b76c834d51a241273fcd87bcdbdb80297d57bd9916ce4b39a6d5636bf5b8067cff8b3d58888a07267168f2233e8cb67219c4cdaa37628419b3c1ac78ba41e86d4131795d4480bbf6f608c1eae68d266d2243328f71fddd06c4460cf01f3223b3a35e1c0e91ebd01c036b7aed3d973f8cdaf71ed66aa3fbf465ca80e9a42d9e1c691ed460d9dcf0332415b20dbf603edcc179edff40697505d81cefa29827f1a88538d2651defda85297edee5de935f35751e5b1533d488d0b02c17565b8a7fe1ff0ecf67f02ad339359d949a1ccde085dd6a0bc617cb7c120cccb3569961c903df4a89696c2bef90384f5d02bacd97c9b7da34c20f5f612941602128bad282cb7e310f01a76c111e141da4101c3c155564e189cb1ae139b1cd008c2fa2fd28d800000000000000000000b4a27cb909a17c2d9db9a5b3ef98400d8478124ee3fc0a90c7ad535452e2015e580125a9385547486382ec96f4b094e9aa2184f608fe8ad40eb4667d27c187774faa6ce15d300481fab65ac8c7cd29c8180c9bc07f029aa7e04448266ffcaba876eb14586876204e1b791eef56ed36215877d28882d786356f15eeb2358772486842ae83740cf88dd019dbdf64ad8220fdd5601a80705437a299a09ca071f16cf1e3a61a1a7b08367a60d3a56e093029877ed987d10045c58c9cad223d3971d530c72837cd2ea4186233af17f1fe89f6c0be2e26daf47567ddd265da767314865286b75c29306aa2138305f0be78c5d20cee87abbecff211db7fb79263fd00e5217350a1cab596c5d65f29ddb3ac5892f699a380411afe51ad1ab3cf9f353e6bf7f89c70c84a37b307709a4ab2decfc26babc044f37ed617fc1b22400ffbed7aa5174e39043ff9fbf24dd02aabd43f67555c35923d9d38a399060876b71a785f44095363bb41dbb06a97b855e88fdd84f613c7c1fa2c1e6201525fcc2c0baf61021556e25b38f082d9f1860268345172324c461774ba2c9d0518d2b5ca9de819da1e0278d412a09b3bb69b878ec51aa004e88eb7e98658bc5d9f29c4dff83fcff6e3208e5faa866ec4e2e12d0f262799e60bf6c8e81ba2029b1c288a5c2f64b94ca8bb3c2b3386313e6c17310af2d060cea0d80a6c575bca5acc5cc043764af77e76c5a998d320635c18eb3449421dee6abf389f832485a347a933d51b9d24277c53fb4c502d411aebde80205d2b1f878e460bfde15eeeea016ba9b88b8188c24b173b9c522ea1a53914b93f77c70b57cdd28b1a9afcf5a56dc300d1ccdcb4bbd86d2c7384ed325ab0a91773bdfdeb675e2cc31c6ab555ea4fccf335a34554ed88264f091d04bd50b53b412dddb98ee8c970c09cc77f12a9b9aeba17f4a3cfa38a095e7403ccc311cc1fe8d838cf6df32f4f5b63eda24c4d9c205022be4f08c998bf1e54d4918f36e4151227379b8adce4c3f448c641e538a20e4b4376d9721bcd1b23e606623caf28b7e405a90110b1f79ebd3b94a41d4a7b5917adad581be1a1eea06fa6ff99525feaeb3ba8c5a480702678f24b19f6df86d563c00162e07f12d09a65e8e47ccc255a3a845ff130c37bbcb44cd5a3fb911ce06569593d01a32c27be41106104a27d303772af025dd68d786c5d4a7df8c0079487d5580384f6dbb8434535c9b9ea771d9d38c26c263ac03f7673fd5c08ce21b286fa29fba002153cdfac4a88bf77856bcea0ac3bcc3c4360b09d0f3da64d36c73888ed34163b52e7024459fd9c5c69f3ae4c3f547fc62e5a5e78839636af02dfc2128f18da8374b3523c5ccf93a10f87844ee0d20835c1bbfe95decca6d69f546a0c3530a9ed193a70de5ebdbb23a5286b35752fd02e3d39989ea3e69dcdeef9596e6493d77a71b17057341c613b6ada954e14a615fb58105ec0aa387bf44b10ce812f941e2035084fbcb5fdc629338ee76708cd52b191adfaea53bb61c03867cba5b19ad08aaea60de02a919c6de15ba732b1f351be94053843b1f4bdb5a04ada9340228e790cac0fe3e83db0863608a9c26dc23b3333d4ea6a00edaa31936074fdff9c9360afc180448039ba8a4e62c97444c1c32afd58434971ab55073c7182d2b80ac59938fb0f45734e25ccb00fd3c2791dac980c72422bff60273ede43"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe2c, 0x10, &(0x7f0000000000), 0x32}, 0x48) 16:52:15 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000002680), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'ip6erspan0\x00'}) 16:52:15 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x92}}, 0x0) getsockname$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="3c00000024000b0e00"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff010000000900010063616b65000000000c00020008000d0001"], 0x3c}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r3}, 0x14) sendto$packet(r0, &(0x7f0000000240)="93a749700b71659fbc09a7b586dd", 0x36, 0x0, 0x0, 0x0) 16:52:15 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0xc0189436, &(0x7f0000000100)={'team_slave_0\x00'}) 16:52:15 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000005c0)=@base={0x8}, 0x48) 16:52:15 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001a00)={&(0x7f00000014c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xd, 0xd, 0x2, [@datasec={0x0, 0x0, 0x0, 0xf, 0x1, [], 'L'}]}}, &(0x7f0000001900)=""/240, 0x5f5e0ff, 0xf0}, 0x20) 16:52:15 executing program 0: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x8982, &(0x7f0000000140)) 16:52:15 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x92}}, 0x0) getsockname$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="3c00000024000b0e00"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff010000000900010063616b65000000000c00020008000d0001"], 0x3c}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r3}, 0x14) sendto$packet(r0, &(0x7f0000000240)="93a749700b71659fbc09a7b586dd", 0x36, 0x0, 0x0, 0x0) 16:52:15 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x3, [@restrict={0x2}]}, {0x0, [0x0]}}, &(0x7f0000000200)=""/239, 0x27, 0xef, 0x1}, 0x20) 16:52:15 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000900)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}]}]}}, &(0x7f0000000a00)=""/132, 0x2e, 0x84, 0x1}, 0x20) 16:52:15 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x0, 0x1, &(0x7f0000000000)=@raw=[@jmp], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x2}, 0x80) 16:52:15 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000900)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x0, 0x2}]}]}}, &(0x7f0000000a00)=""/132, 0x2e, 0x84, 0x1}, 0x20) 16:52:15 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000480)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x12}]}}, &(0x7f00000003c0)=""/136, 0x2a, 0x88, 0x1}, 0x20) 16:52:15 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000900)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x30, 0x30, 0x2, [@func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{0xd}, {0x8}, {}]}, @enum]}}, &(0x7f0000000a00)=""/132, 0x4a, 0x84, 0x1}, 0x20) 16:52:15 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x92}}, 0x0) getsockname$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="3c00000024000b0e00"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff010000000900010063616b65000000000c00020008000d0001"], 0x3c}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r3}, 0x14) sendto$packet(r0, &(0x7f0000000240)="93a749700b71659fbc09a7b586dd", 0x36, 0x0, 0x0, 0x0) 16:52:15 executing program 4: syz_clone(0x49000000, 0x0, 0x0, 0x0, 0x0, 0x0) 16:52:15 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@base={0xd, 0x0, 0x4}, 0x48) 16:52:15 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x0, 0x5}]}]}}, &(0x7f00000001c0)=""/163, 0x2e, 0xa3, 0x1}, 0x20) 16:52:15 executing program 0: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x8946, &(0x7f0000000140)) 16:52:15 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{0x9}, {}, {}]}]}}, &(0x7f0000000180)=""/205, 0x3e, 0xcd, 0x1}, 0x20) 16:52:15 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, 0x0, 0x0) getsockname$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="3c00000024000b0e00"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff010000000900010063616b65000000000c00020008000d0001"], 0x3c}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r3}, 0x14) sendto$packet(r0, &(0x7f0000000240)="93a749700b71659fbc09a7b586dd", 0x36, 0x0, 0x0, 0x0) 16:52:15 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'ip6gretap0\x00', 0x32}) 16:52:15 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)=[{&(0x7f00000008c0)="9b", 0x1}], 0x1}, 0x0) sendmsg$kcm(r0, &(0x7f0000000c00)={0x0, 0x0, 0x0}, 0x4040054) 16:52:15 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x11, 0x6, &(0x7f0000000000)=@raw=[@jmp, @map_idx_val, @cb_func={0x18, 0x0, 0x4, 0x0, 0xfffffffffffffffd}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffe}], &(0x7f0000000040)='GPL\x00', 0x3, 0x1000, &(0x7f00000003c0)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:52:15 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, 0x0, 0x0) getsockname$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="3c00000024000b0e00"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff010000000900010063616b65000000000c00020008000d0001"], 0x3c}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r3}, 0x14) sendto$packet(r0, &(0x7f0000000240)="93a749700b71659fbc09a7b586dd", 0x36, 0x0, 0x0, 0x0) 16:52:15 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x80086601, 0x0) 16:52:15 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {}]}]}}, &(0x7f0000000180)=""/205, 0x1000000, 0xcd, 0x1}, 0x20) 16:52:15 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_pressure(r0, &(0x7f0000000200)='io.pressure\x00', 0x2, 0x0) write$cgroup_pressure(r1, &(0x7f0000000240)={'some'}, 0x2f) 16:52:15 executing program 2: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)='y', 0x1}], 0x1, &(0x7f0000000240)=ANY=[], 0x48}, 0x0) close(r0) 16:52:15 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, 0x0, 0x0) getsockname$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="3c00000024000b0e00"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff010000000900010063616b65000000000c00020008000d0001"], 0x3c}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r3}, 0x14) sendto$packet(r0, &(0x7f0000000240)="93a749700b71659fbc09a7b586dd", 0x36, 0x0, 0x0, 0x0) 16:52:15 executing program 5: bpf$OBJ_GET_PROG(0x7, &(0x7f0000001300)={&(0x7f0000000300)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00'}, 0x10) 16:52:15 executing program 0: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000040)) close(r0) 16:52:15 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="3c00000024000b0e00"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff010000000900010063616b65000000000c00020008000d0001"], 0x3c}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r3}, 0x14) sendto$packet(r0, &(0x7f0000000240)="93a749700b71659fbc09a7b586dd", 0x36, 0x0, 0x0, 0x0) 16:52:15 executing program 0: socketpair(0x2, 0x3, 0x4, &(0x7f0000000340)) 16:52:15 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000ac0)=@base={0x1, 0x6, 0xfff, 0x5, 0x11, 0x1}, 0x48) 16:52:15 executing program 4: bpf$BPF_BTF_LOAD(0x15, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) 16:52:15 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r1, &(0x7f00000007c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$sock(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) 16:52:15 executing program 0: r0 = socket$kcm(0x29, 0x2, 0x0) close(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000080)) 16:52:15 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func_proto={0x0, 0x0, 0x0, 0xd, 0x2}]}}, &(0x7f0000000180)=""/205, 0x26, 0xcd, 0x1}, 0x20) 16:52:15 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)=""/81, 0x51}], 0x1}, 0x52) 16:52:15 executing program 0: socketpair(0x2, 0x3, 0x2, &(0x7f0000000000)) 16:52:15 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="3c00000024000b0e00"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff010000000900010063616b65000000000c00020008000d0001"], 0x3c}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r3}, 0x14) sendto$packet(r0, &(0x7f0000000240)="93a749700b71659fbc09a7b586dd", 0x36, 0x0, 0x0, 0x0) 16:52:15 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000006c0)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000003c00)={0x0, 0x0, &(0x7f0000003b00)=[{&(0x7f0000000780)=""/4096, 0x1000}], 0x1}, 0x0) 16:52:15 executing program 5: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000380)='ns/uts\x00') 16:52:15 executing program 0: r0 = socket$kcm(0x11, 0x3, 0x300) sendmsg$kcm(r0, &(0x7f0000000780)={&(0x7f00000000c0)=@qipcrtr={0x2a, 0x3}, 0x80, &(0x7f00000003c0)=[{&(0x7f0000000140)="b2", 0x1}], 0x1, &(0x7f0000000400)=[{0x10}], 0x10}, 0x0) 16:52:15 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000840)={&(0x7f00000006c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0xc}]}]}}, &(0x7f0000000740)=""/198, 0x32, 0xc6, 0x1}, 0x20) 16:52:15 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="3c00000024000b0e00"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff010000000900010063616b65000000000c00020008000d0001"], 0x3c}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r3}, 0x14) sendto$packet(r0, &(0x7f0000000240)="93a749700b71659fbc09a7b586dd", 0x36, 0x0, 0x0, 0x0) 16:52:15 executing program 5: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89a0, &(0x7f0000000140)) 16:52:15 executing program 1: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f0000000c00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x34000}, 0x0) 16:52:15 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x92}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="3c00000024000b0e00"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff010000000900010063616b65000000000c00020008000d0001"], 0x3c}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r3}, 0x14) sendto$packet(r0, &(0x7f0000000240)="93a749700b71659fbc09a7b586dd", 0x36, 0x0, 0x0, 0x0) 16:52:15 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000900)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x3, [@enum={0x2, 0x4800}]}, {0x0, [0x0]}}, &(0x7f0000000a00)=""/132, 0x27, 0x84, 0x1}, 0x20) 16:52:15 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x7, 0x0, 0x0, 0x0, 0x121, 0x1}, 0x48) 16:52:15 executing program 2: socketpair(0x2, 0x5, 0x0, &(0x7f0000000540)) 16:52:15 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x11, 0x6, &(0x7f0000000000)=@raw=[@jmp, @map_idx_val={0x18, 0x0, 0x4}, @cb_func={0x18, 0x0, 0x4, 0x0, 0xfffffffffffffffd}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffe}], &(0x7f0000000040)='GPL\x00', 0x3, 0x1000, &(0x7f00000003c0)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:52:16 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup(r0) bind(r1, &(0x7f0000000040)=@in6={0x1c, 0x1c, 0x3}, 0x1c) 16:52:16 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000180)={0xffffffffffffffb9, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x901, &(0x7f0000000100)=ANY=[@ANYRES32=0x0, @ANYBLOB="021726"], 0x8) 16:52:16 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x92}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="3c00000024000b0e00"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff010000000900010063616b65000000000c00020008000d0001"], 0x3c}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r3}, 0x14) sendto$packet(r0, &(0x7f0000000240)="93a749700b71659fbc09a7b586dd", 0x36, 0x0, 0x0, 0x0) 16:52:16 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) accept4(r0, 0x0, 0x0, 0x0) 16:52:16 executing program 1: renameat(0xffffffffffffffff, &(0x7f0000000340)='./file0\x00', 0xffffffffffffffff, 0x0) 16:52:16 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto(r0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=@in6={0x1c, 0x1c, 0x2}, 0x1c) 16:52:16 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x92}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="3c00000024000b0e00"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff010000000900010063616b65000000000c00020008000d0001"], 0x3c}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r3}, 0x14) sendto$packet(r0, &(0x7f0000000240)="93a749700b71659fbc09a7b586dd", 0x36, 0x0, 0x0, 0x0) 16:52:16 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000480)={0x0, 0x0, 0x0, 0xbb23}, 0x14) 16:52:16 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x107, &(0x7f0000000000), &(0x7f0000000040)=0x18) 16:52:16 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x10, 0x2}, 0x10) 16:52:16 executing program 2: fchmodat(0xffffffffffffffff, 0x0, 0x0) 16:52:16 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000500)={0x10, 0x2}, 0x10) 16:52:16 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) setsockopt$inet6_int(r0, 0x29, 0x1b, &(0x7f00000001c0), 0x4) connect$inet6(r0, &(0x7f0000000100)={0x1c, 0x1c, 0x1}, 0x1c) 16:52:16 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x19, &(0x7f0000000540), &(0x7f0000000580)=0x8) 16:52:16 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000013c0)={0xffffffffffffffff, 0xffffffffffffffff}) shutdown(r0, 0x0) 16:52:16 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x92}}, 0x0) getsockname$packet(r2, 0x0, &(0x7f0000000200)) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="3c00000024000b0e00"/20, @ANYRES32, @ANYBLOB="00000000ffffffff010000000900010063616b65000000000c00020008000d0001"], 0x3c}}, 0x0) bind$packet(r0, &(0x7f0000000300), 0x14) sendto$packet(r0, &(0x7f0000000240)="93a749700b71659fbc09a7b586dd", 0x36, 0x0, 0x0, 0x0) 16:52:16 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x901, &(0x7f0000000100)=ANY=[], 0x8) 16:52:16 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet(0xffffffffffffffff, 0x0, 0x0) shutdown(0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000100)={0x1c, 0x1c, 0x1}, 0x1c) 16:52:16 executing program 1: recvfrom$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000001440)=@file={0xa}, 0xa) 16:52:16 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x92}}, 0x0) getsockname$packet(r2, 0x0, &(0x7f0000000200)) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="3c00000024000b0e00"/20, @ANYRES32, @ANYBLOB="00000000ffffffff010000000900010063616b65000000000c00020008000d0001"], 0x3c}}, 0x0) bind$packet(r0, &(0x7f0000000300), 0x14) sendto$packet(r0, &(0x7f0000000240)="93a749700b71659fbc09a7b586dd", 0x36, 0x0, 0x0, 0x0) 16:52:16 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup2(r1, r0) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r2, 0x84, 0x7, &(0x7f0000000300), 0x88) 16:52:16 executing program 1: readlink(&(0x7f00000001c0)='./file2\x00', 0x0, 0x0) 16:52:16 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000013c0)={0xffffffffffffffff}) getsockopt$sock_int(r0, 0xffff, 0x1007, 0x0, &(0x7f0000000040)) 16:52:16 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x92}}, 0x0) getsockname$packet(r2, 0x0, &(0x7f0000000200)) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="3c00000024000b0e00"/20, @ANYRES32, @ANYBLOB="00000000ffffffff010000000900010063616b65000000000c00020008000d0001"], 0x3c}}, 0x0) bind$packet(r0, &(0x7f0000000300), 0x14) sendto$packet(r0, &(0x7f0000000240)="93a749700b71659fbc09a7b586dd", 0x36, 0x0, 0x0, 0x0) 16:52:16 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000000), 0x10) 16:52:16 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x1c, 0x1c, 0x3}, 0x1c) 16:52:16 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x15, &(0x7f0000000100)={0x0, 0x2}, 0x8) 16:52:16 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) recvmsg(r0, &(0x7f0000000600)={0x0, 0x0, 0x0}, 0x0) r1 = dup(r0) connect$inet6(r1, &(0x7f0000000040)={0x1c, 0x1c, 0x1}, 0x1c) 16:52:16 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x92}}, 0x0) getsockname$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="3c00000024000b0e00"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff010000000900010063616b65000000000c00020008000d0001"], 0x3c}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r3}, 0x14) sendto$packet(r0, &(0x7f0000000240)="93a749700b71659fbc09a7b586dd", 0x36, 0x0, 0x0, 0x0) 16:52:16 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000057c0)={0x1c, 0x1c, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000005800)={0x1c, 0x1c, 0x2}, 0x1c) 16:52:16 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000180)={0xffffffffffffffb9, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x26, &(0x7f0000000140), 0x8) 16:52:16 executing program 4: statfs(&(0x7f0000000ac0)='./file0/file0\x00', 0x0) 16:52:16 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x92}}, 0x0) getsockname$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="3c00000024000b0e00"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff010000000900010063616b65000000000c00020008000d0001"], 0x3c}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r3}, 0x14) sendto$packet(r0, &(0x7f0000000240)="93a749700b71659fbc09a7b586dd", 0x36, 0x0, 0x0, 0x0) 16:52:16 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000013c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000033c0)={&(0x7f0000000980)=@file={0xa}, 0xa, 0x0}, 0x1) 16:52:16 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000180)={0x1c, 0x1c, 0x2}, 0x1c) 16:52:16 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000400)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) 16:52:17 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f0000000180), &(0x7f0000000280)=0x10) 16:52:17 executing program 5: connect$unix(0xffffffffffffffff, &(0x7f0000000080)=@abs={0x8}, 0x8) 16:52:17 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000500)={0x10, 0x2}, 0x10) 16:52:17 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x92}}, 0x0) getsockname$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="3c00000024000b0e00"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff010000000900010063616b65000000000c00020008000d0001"], 0x3c}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r3}, 0x14) sendto$packet(r0, &(0x7f0000000240)="93a749700b71659fbc09a7b586dd", 0x36, 0x0, 0x0, 0x0) 16:52:17 executing program 1: open(&(0x7f0000002800)='./file0\x00', 0x200, 0x0) open(&(0x7f0000002840)='./file0\x00', 0x0, 0x0) 16:52:17 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000400)={0x1c, 0x1c, 0x1}, 0x1c) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f00000000c0), &(0x7f0000000100)=0x4) 16:52:17 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000013c0)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000001700)={0x0, 0x0, 0x0}, 0x0) 16:52:17 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000001140)={0x10, 0x2}, 0x10) 16:52:17 executing program 0: sendmsg$unix(0xffffffffffffffff, &(0x7f0000002180)={&(0x7f0000000180)=@file={0xa}, 0xa, 0x0, 0x0, &(0x7f0000001f80)=[@cred, @rights, @cred], 0xe8}, 0x0) 16:52:17 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000100)={0x1c, 0x1c, 0x1}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0x1c, 0x1c, 0x1}, 0x1c) 16:52:17 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) socket(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x92}}, 0x0) getsockname$packet(r1, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="3c00000024000b0e00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff010000000900010063616b65000000000c00020008000d0001"], 0x3c}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r2}, 0x14) sendto$packet(r0, &(0x7f0000000240)="93a749700b71659fbc09a7b586dd", 0x36, 0x0, 0x0, 0x0) 16:52:17 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind$inet6(r0, &(0x7f00000010c0)={0x1c, 0x1c, 0xffffffffffffffff}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c}, 0x1c) 16:52:17 executing program 0: open$dir(0x0, 0x200, 0x0) 16:52:17 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) socket(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x92}}, 0x0) getsockname$packet(r1, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="3c00000024000b0e00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff010000000900010063616b65000000000c00020008000d0001"], 0x3c}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r2}, 0x14) sendto$packet(r0, &(0x7f0000000240)="93a749700b71659fbc09a7b586dd", 0x36, 0x0, 0x0, 0x0) 16:52:17 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000013c0)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f00000009c0)="dd", 0x1}], 0x1, &(0x7f0000000a80)=[@rights], 0x10}, 0x0) 16:52:17 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000500)={0x10, 0x2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x105, &(0x7f00000002c0)={0x1, [0x0]}, &(0x7f0000001700)=0x8) 16:52:17 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) socket(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x92}}, 0x0) getsockname$packet(r1, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="3c00000024000b0e00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff010000000900010063616b65000000000c00020008000d0001"], 0x3c}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r2}, 0x14) sendto$packet(r0, &(0x7f0000000240)="93a749700b71659fbc09a7b586dd", 0x36, 0x0, 0x0, 0x0) 16:52:17 executing program 1: sendmsg$unix(0xffffffffffffffff, &(0x7f0000002180)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001f80)}, 0x0) 16:52:17 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000140), 0x88) 16:52:17 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000013c0)={0xffffffffffffffff}) getsockopt$sock_timeval(r0, 0xffff, 0x1006, 0x0, 0x0) 16:52:17 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x19, &(0x7f0000000300), 0x8) 16:52:17 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x92}}, 0x0) getsockname$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, 0x0, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r3}, 0x14) sendto$packet(r0, &(0x7f0000000240)="93a749700b71659fbc09a7b586dd", 0x36, 0x0, 0x0, 0x0) 16:52:17 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) dup2(r1, r0) 16:52:17 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f0000000240), 0x90) 16:52:18 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x92}}, 0x0) getsockname$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, 0x0, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r3}, 0x14) sendto$packet(r0, &(0x7f0000000240)="93a749700b71659fbc09a7b586dd", 0x36, 0x0, 0x0, 0x0) 16:52:18 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup2(r0, r0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) dup2(r1, r2) 16:52:18 executing program 4: accept$unix(0xffffffffffffffff, &(0x7f0000001a80)=@abs, 0x0) 16:52:18 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x92}}, 0x0) getsockname$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, 0x0, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r3}, 0x14) sendto$packet(r0, &(0x7f0000000240)="93a749700b71659fbc09a7b586dd", 0x36, 0x0, 0x0, 0x0) 16:52:18 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) 16:52:18 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000200)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000001500)={0x0, 0x0, &(0x7f00000014c0)=[{&(0x7f00000002c0)="17", 0x1}], 0x1}, 0x0) 16:52:18 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000180)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f00000000c0)='K', 0x1}], 0x1, &(0x7f0000000640)=[@sndrcv={0x2c}], 0x2c}, 0x0) 16:52:18 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x92}}, 0x0) getsockname$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, 0x0}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r3}, 0x14) sendto$packet(r0, &(0x7f0000000240)="93a749700b71659fbc09a7b586dd", 0x36, 0x0, 0x0, 0x0) 16:52:18 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000013c0)={0xffffffffffffffff}) getsockopt$sock_timeval(r0, 0xffff, 0x1006, &(0x7f0000000000), &(0x7f0000000080)=0x10) 16:52:18 executing program 4: symlinkat(&(0x7f00000009c0)='./file0/file0\x00', 0xffffffffffffffff, 0x0) 16:52:18 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup2(r0, r0) recvfrom$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 16:52:18 executing program 4: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x32, &(0x7f0000001600)={0x0, 0x1, '\x00', [@padn={0x1, 0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}, 0x18) 16:52:18 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000500)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000000640)={&(0x7f0000000300)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0, 0x0, &(0x7f0000000480)=[@init={0x14}, @authinfo={0x10}], 0x24}, 0x0) 16:52:18 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x901, &(0x7f00000000c0), 0x8) 16:52:18 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x92}}, 0x0) getsockname$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, 0x0}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r3}, 0x14) sendto$packet(r0, &(0x7f0000000240)="93a749700b71659fbc09a7b586dd", 0x36, 0x0, 0x0, 0x0) 16:52:18 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup2(r0, r0) r2 = dup2(r1, r0) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r2, 0x84, 0xd, &(0x7f0000000280), 0x4) 16:52:18 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000500)={0x10, 0x2}, 0x10) 16:52:18 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x92}}, 0x0) getsockname$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, 0x0}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r3}, 0x14) sendto$packet(r0, &(0x7f0000000240)="93a749700b71659fbc09a7b586dd", 0x36, 0x0, 0x0, 0x0) 16:52:18 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000500)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x105, &(0x7f00000002c0)={0x1, [0x0]}, &(0x7f0000001700)=0x8) 16:52:18 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind$inet6(r0, &(0x7f00000010c0)={0x1c, 0x1c}, 0x54) 16:52:18 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x92}}, 0x0) getsockname$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x3c}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r3}, 0x14) sendto$packet(r0, &(0x7f0000000240)="93a749700b71659fbc09a7b586dd", 0x36, 0x0, 0x0, 0x0) 16:52:18 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getpeername(r0, 0x0, &(0x7f0000000140)) 16:52:18 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000100)=ANY=[@ANYBLOB="2e2f66696c653067dcc85f3ffc7ae1708c68fbbba138537b49bbe402ad0652f7dee34ec6972f20fc4dd0dc4e94403a6625151f92dd1a19f06b5f1b1e09dcd7baa788063041fd14f15bfae16fbe4165b1bc"], 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x14000, 0x1) open(0x0, 0x1612c2, 0x0) rmdir(&(0x7f0000000040)='./file0\x00') 16:52:18 executing program 2: execve(0x0, &(0x7f0000000100)=[&(0x7f0000000040)='\x00'], 0x0) 16:52:18 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000640)={&(0x7f0000000300)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0, 0x0, &(0x7f0000000480)=[@dstaddrv4={0x10, 0x84, 0x9, @multicast2}], 0x10}, 0x0) 16:52:18 executing program 5: execve(0x0, &(0x7f0000000100)=[&(0x7f0000000040)='\x00'], &(0x7f0000000340)) 16:52:18 executing program 4: sendmsg$unix(0xffffffffffffffff, &(0x7f00000033c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000003280)=[@rights, @rights, @cred, @rights], 0xa8}, 0x0) 16:52:18 executing program 0: writev(0xffffffffffffff9c, &(0x7f0000000340)=[{0x0}], 0x1) 16:52:18 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000640)={&(0x7f0000000300)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0, 0x0, &(0x7f0000000480)=[@sndrcv={0x2c}], 0x2c}, 0x0) 16:52:18 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x92}}, 0x0) getsockname$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x3c}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r3}, 0x14) sendto$packet(r0, &(0x7f0000000240)="93a749700b71659fbc09a7b586dd", 0x36, 0x0, 0x0, 0x0) 16:52:18 executing program 1: getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000180)=""/4096, 0x0) 16:52:18 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0x40, &(0x7f0000000200)='htcp\x00', 0x5) 16:52:18 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind(r0, &(0x7f0000000200)=@in6={0x1c, 0x1c, 0x2}, 0x1c) 16:52:18 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000340)={0x10, 0x2}, 0x10) 16:52:18 executing program 5: writev(0xffffffffffffff9c, 0x0, 0x0) 16:52:18 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x92}}, 0x0) getsockname$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x3c}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r3}, 0x14) sendto$packet(r0, &(0x7f0000000240)="93a749700b71659fbc09a7b586dd", 0x36, 0x0, 0x0, 0x0) 16:52:18 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendto(r0, 0x0, 0x0, 0x1c5, &(0x7f0000000140)=@in={0x10, 0x2}, 0x10) 16:52:18 executing program 5: open$dir(&(0x7f0000000000)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0, 0x0) 16:52:18 executing program 4: execve(0x0, &(0x7f00000004c0), &(0x7f0000000580)=[&(0x7f0000000540)='{@-@\xf9\x00']) 16:52:18 executing program 0: acct(&(0x7f0000000040)='./file0\x00') open$dir(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) open$dir(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) 16:52:18 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x92}}, 0x0) getsockname$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="3c00000024000b0e00"/20, @ANYRES32=r3], 0x3c}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r3}, 0x14) sendto$packet(r0, &(0x7f0000000240)="93a749700b71659fbc09a7b586dd", 0x36, 0x0, 0x0, 0x0) 16:52:18 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendto$inet6(r0, &(0x7f0000005740)="06", 0x1, 0x0, &(0x7f00000057c0)={0x1c, 0x1c, 0x2}, 0x1c) 16:52:18 executing program 4: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x240204, 0x0) unlink(&(0x7f0000000180)='./file0\x00') 16:52:18 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000005c0)={0x1c, 0x1c, 0x3}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x181, &(0x7f0000000040)={0x1c, 0x1c, 0x2}, 0x1c) [ 248.053771][ T4902] __nla_validate_parse: 2 callbacks suppressed [ 248.053792][ T4902] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 16:52:18 executing program 2: linkat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0xffffffffffffff9c, 0x0, 0x0) 16:52:18 executing program 1: fchown(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000001640)='./file0\x00', 0x0) socket(0x0, 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x2) 16:52:18 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0x40, &(0x7f0000000040)='vegas\x00', 0x6) 16:52:18 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x92}}, 0x0) getsockname$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="3c00000024000b0e00"/20, @ANYRES32=r3], 0x3c}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r3}, 0x14) sendto$packet(r0, &(0x7f0000000240)="93a749700b71659fbc09a7b586dd", 0x36, 0x0, 0x0, 0x0) 16:52:18 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendto(r0, &(0x7f00000058c0)='q', 0x1, 0x0, &(0x7f0000005940)=@in6={0x1c, 0x1c, 0x1}, 0x1c) 16:52:18 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) accept4(r0, &(0x7f0000001280), &(0x7f00000013c0)=0x105, 0x0) 16:52:18 executing program 2: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) r1 = socket$unix(0x1, 0x1, 0x0) ppoll(&(0x7f0000000440)=[{r0}, {r1}], 0x2, &(0x7f0000000480)={0x0, 0x54c7}, 0x0, 0x0) 16:52:18 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup(r0) connect$inet6(r1, &(0x7f0000000040)={0x1c, 0x1c, 0x1}, 0x1c) 16:52:18 executing program 0: open(0x0, 0x200, 0x0) [ 248.205147][ T4922] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 16:52:18 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x92}}, 0x0) getsockname$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="3c00000024000b0e00"/20, @ANYRES32=r3], 0x3c}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r3}, 0x14) sendto$packet(r0, &(0x7f0000000240)="93a749700b71659fbc09a7b586dd", 0x36, 0x0, 0x0, 0x0) 16:52:18 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000013c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x80) 16:52:18 executing program 5: truncate(&(0x7f0000000000)='./file0\x00', 0x0) [ 248.280702][ T4933] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 16:52:18 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind$inet6(r0, &(0x7f00000010c0)={0x1c, 0x1c, 0xffffffffffffffff}, 0x1c) 16:52:18 executing program 2: msgctl$IPC_SET(0xffffffffffffffff, 0x1, &(0x7f0000000240)={{0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) 16:52:18 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x92}}, 0x0) getsockname$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="3c00000024000b0e00"/20, @ANYRES32=r3, @ANYBLOB], 0x3c}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r3}, 0x14) sendto$packet(r0, &(0x7f0000000240)="93a749700b71659fbc09a7b586dd", 0x36, 0x0, 0x0, 0x0) 16:52:19 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind(r0, &(0x7f0000000040)=@in6={0x1c, 0x1c, 0x3}, 0x1c) 16:52:19 executing program 1: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) chroot(&(0x7f00000000c0)='./file0\x00') open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) 16:52:19 executing program 2: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x1c, 0x1c, 0x1}, 0x1c) 16:52:19 executing program 1: utimensat(0xffffffffffffffff, &(0x7f0000001700)='./file0\x00', &(0x7f0000001740), 0x0) 16:52:19 executing program 0: futimesat(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)) 16:52:19 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x15, &(0x7f0000000180), 0x8) [ 248.413344][ T4952] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 16:52:19 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x92}}, 0x0) getsockname$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="3c00000024000b0e00"/20, @ANYRES32=r3, @ANYBLOB], 0x3c}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r3}, 0x14) sendto$packet(r0, &(0x7f0000000240)="93a749700b71659fbc09a7b586dd", 0x36, 0x0, 0x0, 0x0) [ 248.495357][ T4964] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 16:52:19 executing program 4: accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0xd38bb8d19f86f7a7) 16:52:19 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup2(r1, r0) connect$inet6(r2, &(0x7f00000000c0)={0x1c, 0x1c}, 0x1c) 16:52:19 executing program 5: openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/card2/oss_mixer\x00', 0x8140, 0x0) 16:52:19 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup2(r0, r0) recvfrom$unix(r1, 0x0, 0x0, 0x42, 0x0, 0x0) 16:52:19 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x92}}, 0x0) getsockname$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="3c00000024000b0e00"/20, @ANYRES32=r3, @ANYBLOB], 0x3c}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r3}, 0x14) sendto$packet(r0, &(0x7f0000000240)="93a749700b71659fbc09a7b586dd", 0x36, 0x0, 0x0, 0x0) 16:52:19 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000500)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x105, &(0x7f00000002c0)={0x1, [0x0]}, &(0x7f0000001700)=0x8) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000480)={r1, 0x0, 0x0, 0xbb23}, 0x14) 16:52:19 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) setsockopt$inet6_int(r0, 0x29, 0x1b, &(0x7f00000001c0), 0x4) connect$inet6(r0, &(0x7f0000000100)={0x1c, 0x1c, 0x1}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c}, 0x1c) 16:52:19 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) 16:52:19 executing program 4: socketpair(0x1c, 0x2, 0x0, 0x0) [ 249.187176][ T4974] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 16:52:19 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x92}}, 0x0) getsockname$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="3c00000024000b0e00"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff010000000900010063"], 0x3c}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r3}, 0x14) sendto$packet(r0, &(0x7f0000000240)="93a749700b71659fbc09a7b586dd", 0x36, 0x0, 0x0, 0x0) 16:52:19 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto$inet6(r0, 0x0, 0x0, 0x10d, &(0x7f0000000380)={0x1c, 0x1c}, 0x1c) 16:52:19 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000500)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000100)={0x10, 0x2}, 0x10) 16:52:19 executing program 4: sendmsg$unix(0xffffffffffffffff, &(0x7f00000033c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000003280)=[@rights], 0x10}, 0x0) 16:52:19 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x5e24}, 0x14) 16:52:20 executing program 2: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x3f, &(0x7f0000001280), 0x4) 16:52:20 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x92}}, 0x0) getsockname$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="3c00000024000b0e00"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff010000000900010063"], 0x3c}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r3}, 0x14) sendto$packet(r0, &(0x7f0000000240)="93a749700b71659fbc09a7b586dd", 0x36, 0x0, 0x0, 0x0) [ 249.322754][ T4993] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 16:52:20 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000013c0)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000001700)={0x0, 0x0, &(0x7f0000000640)=[{0x0}, {0x0}], 0x2}, 0x0) 16:52:20 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) 16:52:20 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendto$inet(r0, &(0x7f0000000000)="9d", 0x1, 0x0, &(0x7f0000000040)={0x10, 0x2}, 0x10) 16:52:20 executing program 5: acct(&(0x7f0000000040)='./file0\x00') linkat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0xffffffffffffffff, 0x0, 0x0) 16:52:20 executing program 1: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) r1 = socket$unix(0x1, 0x1, 0x0) ppoll(&(0x7f0000000440)=[{}, {}, {r0, 0x1}, {r1, 0x4}], 0x4, &(0x7f0000000480)={0x101}, &(0x7f00000004c0), 0x10) 16:52:20 executing program 5: r0 = socket(0x1c, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x47, &(0x7f0000000000)=0x5, 0x4) bind$inet6(r0, &(0x7f00000000c0)={0x1c, 0x1c}, 0x1c) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)=@in6={0x1c, 0x1c, 0x2}, 0x1c) 16:52:20 executing program 4: execve(0x0, &(0x7f00000004c0), 0x0) [ 249.440245][ T5011] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 16:52:20 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x92}}, 0x0) getsockname$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="3c00000024000b0e00"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff010000000900010063"], 0x3c}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r3}, 0x14) sendto$packet(r0, &(0x7f0000000240)="93a749700b71659fbc09a7b586dd", 0x36, 0x0, 0x0, 0x0) 16:52:20 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x8, &(0x7f00000011c0), 0x4) 16:52:20 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000013c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$getflags(r0, 0x0) 16:52:20 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000013c0)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000001700)={0x0, 0x0, &(0x7f0000000640)=[{0x0}, {0x0}, {0x0}], 0x3}, 0x0) 16:52:20 executing program 4: r0 = socket(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0x40, &(0x7f0000002540)='cubic\x00', 0x4) r1 = socket$inet_sctp(0x2, 0x5, 0x84) dup2(r1, r0) [ 249.555563][ T5029] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 16:52:20 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000500)={0x10, 0x2}, 0x10) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) dup2(r1, r0) 16:52:20 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c, 0x1}, 0x1c) 16:52:20 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x92}}, 0x0) getsockname$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="3c00000024000b0e00"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff010000000900010063616b65000000000c"], 0x3c}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r3}, 0x14) sendto$packet(r0, &(0x7f0000000240)="93a749700b71659fbc09a7b586dd", 0x36, 0x0, 0x0, 0x0) 16:52:20 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000500)={0x10, 0x2}, 0x10) r1 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r1, &(0x7f0000000500)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f00000002c0)={0x1, [0x0]}, &(0x7f0000001700)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x21, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, r2}, 0x10) 16:52:20 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) setsockopt$inet6_int(r0, 0x29, 0x1b, &(0x7f00000001c0), 0x4) connect$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c, 0x2}, 0x1c) 16:52:20 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockname(r0, 0x0, &(0x7f0000000080)) 16:52:20 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x92}}, 0x0) getsockname$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="3c00000024000b0e00"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff010000000900010063616b65000000000c"], 0x3c}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r3}, 0x14) sendto$packet(r0, &(0x7f0000000240)="93a749700b71659fbc09a7b586dd", 0x36, 0x0, 0x0, 0x0) 16:52:20 executing program 5: utimensat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', &(0x7f0000001240), 0x0) 16:52:21 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f00000001c0)={0x0, @in, 0x0, 0x0, 0x10a}, 0x98) 16:52:21 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x9, &(0x7f0000000100)=0x6, 0x4) 16:52:21 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000080)={0x1c, 0x1c, 0x1}, 0x1c) bind(r0, &(0x7f00000000c0)=@in6={0x1c, 0x1c}, 0x1c) 16:52:21 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x92}}, 0x0) getsockname$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="3c00000024000b0e00"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff010000000900010063616b65000000000c"], 0x3c}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r3}, 0x14) sendto$packet(r0, &(0x7f0000000240)="93a749700b71659fbc09a7b586dd", 0x36, 0x0, 0x0, 0x0) 16:52:21 executing program 2: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) shutdown(r0, 0x0) 16:52:21 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000300), &(0x7f0000000240)=0x98) 16:52:21 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x5, &(0x7f0000001440), &(0x7f0000001480)=0x4) 16:52:21 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x92}}, 0x0) getsockname$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="3c00000024000b0e00"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff010000000900010063616b65000000000c00020008"], 0x3c}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r3}, 0x14) sendto$packet(r0, &(0x7f0000000240)="93a749700b71659fbc09a7b586dd", 0x36, 0x0, 0x0, 0x0) 16:52:21 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = dup(r0) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x29, &(0x7f0000000080), &(0x7f00000000c0)=0x8) 16:52:21 executing program 5: recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000015c0)=@in6={0x1c, 0x1c, 0x3}, 0x1c) 16:52:21 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7, &(0x7f0000000000), &(0x7f00000000c0)=0x88) 16:52:21 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x92}}, 0x0) getsockname$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="3c00000024000b0e00"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff010000000900010063616b65000000000c00020008"], 0x3c}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r3}, 0x14) sendto$packet(r0, &(0x7f0000000240)="93a749700b71659fbc09a7b586dd", 0x36, 0x0, 0x0, 0x0) 16:52:21 executing program 5: fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) 16:52:21 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = dup(r0) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x29, &(0x7f0000000080), &(0x7f00000000c0)=0x8) 16:52:21 executing program 2: faccessat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) 16:52:21 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000500)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x105, &(0x7f00000002c0)={0x1, [0x0]}, &(0x7f0000001700)=0x8) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000140)={r1}, &(0x7f0000000180)=0x14) 16:52:21 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) recvmsg(r0, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x1) 16:52:21 executing program 5: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) getsockopt$inet6_int(r0, 0x29, 0x4, &(0x7f0000000180), &(0x7f00000001c0)=0x4) 16:52:21 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x92}}, 0x0) getsockname$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="3c00000024000b0e00"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff010000000900010063616b65000000000c00020008"], 0x3c}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r3}, 0x14) sendto$packet(r0, &(0x7f0000000240)="93a749700b71659fbc09a7b586dd", 0x36, 0x0, 0x0, 0x0) 16:52:21 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = dup(r0) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x29, &(0x7f0000000080), &(0x7f00000000c0)=0x8) 16:52:21 executing program 4: sendmsg$unix(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000040)=ANY=[], 0xa, 0x0, 0x0, &(0x7f0000000200)}, 0x0) 16:52:21 executing program 2: recvmsg(0xffffffffffffffff, &(0x7f0000001700)={0x0, 0x0, 0x0}, 0x0) 16:52:21 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x92}}, 0x0) getsockname$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="3c00000024000b0e00"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff010000000900010063616b65000000000c00020008000d"], 0x3c}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r3}, 0x14) sendto$packet(r0, &(0x7f0000000240)="93a749700b71659fbc09a7b586dd", 0x36, 0x0, 0x0, 0x0) 16:52:21 executing program 1: sendmsg$unix(0xffffffffffffffff, &(0x7f0000000ac0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000a80)}, 0x0) 16:52:21 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = dup(r0) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x29, &(0x7f0000000080), &(0x7f00000000c0)=0x8) 16:52:21 executing program 4: accept$unix(0xffffffffffffffff, &(0x7f0000001a80)=@abs, &(0x7f0000001ac0)=0x8) 16:52:21 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x10000, 0x100}, 0x14) 16:52:21 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x92}}, 0x0) getsockname$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="3c00000024000b0e00"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff010000000900010063616b65000000000c00020008000d"], 0x3c}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r3}, 0x14) sendto$packet(r0, &(0x7f0000000240)="93a749700b71659fbc09a7b586dd", 0x36, 0x0, 0x0, 0x0) 16:52:21 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) recvmsg(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f0000001240)=[{0x0}], 0x1}, 0x0) 16:52:21 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) socket$inet6_sctp(0x1c, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001280)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000001380)=ANY=[], 0xb8}, 0x0) 16:52:21 executing program 0: symlink(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='./file0\x00') rename(&(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='./file0\x00') 16:52:21 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x10, &(0x7f0000000100), &(0x7f0000000140)=0x4) 16:52:21 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup2(r0, r0) recvfrom$inet6(r1, 0x0, 0x0, 0x80, 0x0, 0x0) 16:52:21 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendto(r0, &(0x7f0000000300)='i', 0x1, 0x0, &(0x7f0000000180)=@in6={0x1c, 0x1c, 0x1}, 0x1c) 16:52:21 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x92}}, 0x0) getsockname$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="3c00000024000b0e00"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff010000000900010063616b65000000000c00020008000d"], 0x3c}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r3}, 0x14) sendto$packet(r0, &(0x7f0000000240)="93a749700b71659fbc09a7b586dd", 0x36, 0x0, 0x0, 0x0) 16:52:21 executing program 0: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) chroot(&(0x7f00000000c0)='./file0\x00') 16:52:21 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000500)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x105, &(0x7f00000002c0)={0x1, [0x0]}, &(0x7f0000001700)=0x8) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x26, &(0x7f00000001c0)={r1}, &(0x7f0000000200)=0x8) 16:52:21 executing program 0: pipe2(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ppoll(&(0x7f0000000440)=[{r0}], 0x1, &(0x7f0000000480), 0x0, 0x0) 16:52:21 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x92}}, 0x0) getsockname$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="3c00000024000b0e00"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff010000000900010063616b65000000000c00020008000d00"], 0x3c}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r3}, 0x14) sendto$packet(r0, &(0x7f0000000240)="93a749700b71659fbc09a7b586dd", 0x36, 0x0, 0x0, 0x0) 16:52:21 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000500)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f0000000200), &(0x7f00000001c0)=0x90) 16:52:21 executing program 4: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 16:52:21 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=[@authinfo={0x10}], 0x10}, 0x0) 16:52:21 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendmsg(r0, &(0x7f0000000840)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[{0x10}], 0x10}, 0x0) 16:52:21 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = dup(r0) setsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xc, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0xb) 16:52:21 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xaf1}, 0x14) 16:52:21 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x92}}, 0x0) getsockname$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="3c00000024000b0e00"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff010000000900010063616b65000000000c00020008000d00"], 0x3c}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r3}, 0x14) sendto$packet(r0, &(0x7f0000000240)="93a749700b71659fbc09a7b586dd", 0x36, 0x0, 0x0, 0x0) 16:52:21 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x10000}, 0x14) 16:52:21 executing program 2: futimesat(0xffffffffffffffff, 0x0, &(0x7f0000000140)={{}, {0x0, 0xfffffffffffffffb}}) 16:52:21 executing program 5: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x3f, &(0x7f0000001280)=0x1, 0x4) 16:52:21 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x92}}, 0x0) getsockname$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="3c00000024000b0e00"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff010000000900010063616b65000000000c00020008000d00"], 0x3c}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r3}, 0x14) sendto$packet(r0, &(0x7f0000000240)="93a749700b71659fbc09a7b586dd", 0x36, 0x0, 0x0, 0x0) 16:52:21 executing program 0: ppoll(0x0, 0x0, &(0x7f0000000480), &(0x7f00000004c0), 0x10) 16:52:21 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) setsockopt$inet6_int(r0, 0x29, 0x1b, &(0x7f00000001c0), 0x4) bind$inet6(r0, &(0x7f00000010c0)={0x1c, 0x1c, 0xffffffffffffffff}, 0x1c) connect$inet6(r0, &(0x7f0000000100)={0x1c, 0x1c, 0x1}, 0x1c) 16:52:21 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x23, &(0x7f0000000040), &(0x7f0000000100)=0x90) 16:52:21 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind$inet6(r0, &(0x7f00000010c0)={0x1c, 0x1c, 0x1}, 0x1c) 16:52:21 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x3, &(0x7f0000000000)={0x3, 0x4a, 0x3212, 0x4e4f}, 0x8) 16:52:21 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x92}}, 0x0) getsockname$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="3c00000024000b0e00"/20, @ANYBLOB="00000000ffffffff010000000900010063616b65000000000c00020008000d0001"], 0x3c}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r3}, 0x14) sendto$packet(r0, &(0x7f0000000240)="93a749700b71659fbc09a7b586dd", 0x36, 0x0, 0x0, 0x0) 16:52:21 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r1, &(0x7f0000000500)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f00000002c0)={0x1, [0x0]}, &(0x7f0000001700)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x21, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, r2}, 0x10) 16:52:21 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x1c, 0x1c, 0x3}, 0x1c) 16:52:21 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup(r0) sendmsg$unix(r1, &(0x7f0000000800)={&(0x7f0000000040)=@abs={0x8}, 0x8, 0x0, 0x0, &(0x7f00000006c0)=[@cred, @cred], 0xd0}, 0x0) 16:52:21 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendto$inet(r0, &(0x7f0000000100)="d9", 0x1, 0x104, &(0x7f0000000140)={0x10, 0x2}, 0x10) 16:52:21 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000400)={0x1c, 0x1c, 0x1}, 0x1c) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f00000000c0)={0x1, [0x0]}, &(0x7f0000000100)=0x8) 16:52:21 executing program 2: msgctl$IPC_SET(0x0, 0x1, &(0x7f00000023c0)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) 16:52:21 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000057c0)={0x1c, 0x1c, 0x2}, 0x1c) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000005940)=@in6={0x1c, 0x1c, 0x1}, 0x1c) sendto$inet6(r0, &(0x7f0000005bc0)="93", 0x1, 0x20081, &(0x7f0000005c40)={0x1c, 0x1c, 0x3}, 0x1c) [ 251.252695][ T5196] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 16:52:21 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x92}}, 0x0) getsockname$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="3c00000024000b0e00"/20, @ANYBLOB="00000000ffffffff010000000900010063616b65000000000c00020008000d0001"], 0x3c}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r3}, 0x14) sendto$packet(r0, &(0x7f0000000240)="93a749700b71659fbc09a7b586dd", 0x36, 0x0, 0x0, 0x0) 16:52:22 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x92}}, 0x0) getsockname$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="3c00000024000b0e00"/20, @ANYBLOB="00000000ffffffff010000000900010063616b65000000000c00020008000d0001"], 0x3c}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r3}, 0x14) sendto$packet(r0, &(0x7f0000000240)="93a749700b71659fbc09a7b586dd", 0x36, 0x0, 0x0, 0x0) 16:52:22 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pwritev(r0, &(0x7f00000004c0)=[{0x0}], 0x1, 0x0, 0x0) 16:52:22 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x18, &(0x7f0000000200), 0x4) 16:52:22 executing program 0: pipe2(&(0x7f00000003c0), 0x0) socket$inet6_udplite(0x1c, 0x2, 0x88) socket$unix(0x1, 0x0, 0x0) 16:52:22 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind$inet6(r0, &(0x7f00000010c0)={0x1c, 0x1c, 0xffffffffffffffff}, 0x1c) 16:52:22 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000013c0)={0xffffffffffffffff, 0xffffffffffffffff}) accept(r0, &(0x7f00000000c0)=@in6, &(0x7f0000000100)=0x1c) 16:52:22 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x92}}, 0x0) getsockname$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="3c00000024000b0e00"/20, @ANYRES32, @ANYBLOB="00000000ffffffff010000000900010063616b65000000000c00020008000d0001"], 0x3c}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r3}, 0x14) sendto$packet(r0, &(0x7f0000000240)="93a749700b71659fbc09a7b586dd", 0x36, 0x0, 0x0, 0x0) 16:52:22 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup2(r0, r0) sendmsg$unix(r1, &(0x7f00000011c0)={&(0x7f0000000040)=@file={0xa}, 0xa, 0x0, 0x0, &(0x7f0000001040)=[@rights, @rights], 0x20}, 0x0) 16:52:22 executing program 4: r0 = open(&(0x7f0000000180)='.\x00', 0x0, 0x0) getdents(r0, 0x0, 0x0) 16:52:22 executing program 1: symlink(&(0x7f0000000240)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', &(0x7f0000000340)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00') execve(&(0x7f0000000600)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/file0\x00', 0x0, 0x0) 16:52:22 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x92}}, 0x0) getsockname$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="3c00000024000b0e00"/20, @ANYRES32, @ANYBLOB="00000000ffffffff010000000900010063616b65000000000c00020008000d0001"], 0x3c}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r3}, 0x14) sendto$packet(r0, &(0x7f0000000240)="93a749700b71659fbc09a7b586dd", 0x36, 0x0, 0x0, 0x0) 16:52:22 executing program 4: madvise(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0xed259f49ba24cca2) 16:52:22 executing program 2: preadv(0xffffffffffffffff, &(0x7f0000001100)=[{&(0x7f0000000000)=""/4096, 0x1000}, {&(0x7f0000001000)=""/213, 0xd5}], 0x100000ad, 0x0, 0x0) 16:52:22 executing program 5: acct(&(0x7f0000000040)='./file1\x00') unlink(&(0x7f0000000080)='.\x00') open(&(0x7f0000000240)='./file1\x00', 0x0, 0x0) 16:52:22 executing program 4: mknod(&(0x7f0000000000)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x8000, 0x0) utimensat(0xffffffffffffff9c, &(0x7f0000000380)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', &(0x7f0000000480), 0x0) 16:52:22 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) close(r0) 16:52:22 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x92}}, 0x0) getsockname$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="3c00000024000b0e00"/20, @ANYRES32, @ANYBLOB="00000000ffffffff010000000900010063616b65000000000c00020008000d0001"], 0x3c}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r3}, 0x14) sendto$packet(r0, &(0x7f0000000240)="93a749700b71659fbc09a7b586dd", 0x36, 0x0, 0x0, 0x0) 16:52:22 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x4, 0x11, r0, 0x0) [ 251.559698][ T5248] process 'syz-executor.1' launched './file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/file0' with NULL argv: empty string added 16:52:22 executing program 0: setitimer(0x1, &(0x7f0000000000)={{0x9}, {0x0, 0x5}}, &(0x7f0000000040)) 16:52:22 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001640)=ANY=[], 0x30}, 0x3) 16:52:22 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x92}}, 0x0) getsockname$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYRES32=r3, @ANYBLOB="00000000ffffffff010000000900010063616b65000000000c00020008000d0001"], 0x3c}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r3}, 0x14) sendto$packet(r0, &(0x7f0000000240)="93a749700b71659fbc09a7b586dd", 0x36, 0x0, 0x0, 0x0) 16:52:22 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) fchownat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0xffffffffffffffff, 0x0, 0x0) 16:52:22 executing program 4: mknod(&(0x7f0000000000)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x8000, 0x4) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0, 0x0) 16:52:22 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x92}}, 0x0) getsockname$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYRES32=r3, @ANYBLOB="00000000ffffffff010000000900010063616b65000000000c00020008000d0001"], 0x3c}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r3}, 0x14) sendto$packet(r0, &(0x7f0000000240)="93a749700b71659fbc09a7b586dd", 0x36, 0x0, 0x0, 0x0) 16:52:22 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) 16:52:22 executing program 0: r0 = getpid() wait4(r0, 0x0, 0x10, 0x0) 16:52:22 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) fcntl$lock(r0, 0x4, 0x0) 16:52:22 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) preadv(r0, &(0x7f00000015c0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0, 0x0) 16:52:22 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x92}}, 0x0) getsockname$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYRES32=r3, @ANYBLOB="00000000ffffffff010000000900010063616b65000000000c00020008000d0001"], 0x3c}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r3}, 0x14) sendto$packet(r0, &(0x7f0000000240)="93a749700b71659fbc09a7b586dd", 0x36, 0x0, 0x0, 0x0) 16:52:22 executing program 0: r0 = socket(0x18, 0x3, 0x0) shutdown(r0, 0x2) 16:52:22 executing program 2: utimensat(0xffffffffffffffff, 0x0, &(0x7f0000000040)={{0x0, 0x80000001}}, 0x0) 16:52:22 executing program 4: open$dir(&(0x7f0000000000)='./file0\x00', 0x28292, 0x0) 16:52:22 executing program 5: setitimer(0x0, &(0x7f0000000080)={{}, {0x0, 0x80000001}}, 0x0) 16:52:22 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) getpeername$inet6(r1, 0x0, 0x0) 16:52:22 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) symlink(&(0x7f0000000040)='./file1\x00', &(0x7f00000000c0)='./file0/file0\x00') mknod$loop(&(0x7f0000000080)='./file0/file0\x00', 0x0, 0x0) 16:52:22 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x92}}, 0x0) getsockname$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB, @ANYRES32=r3, @ANYBLOB="00000000ffffffff010000000900010063616b65000000000c00020008000d0001"], 0x3c}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r3}, 0x14) sendto$packet(r0, &(0x7f0000000240)="93a749700b71659fbc09a7b586dd", 0x36, 0x0, 0x0, 0x0) 16:52:22 executing program 0: mknod(&(0x7f0000000000)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x8000, 0x91cc) fchmodat(0xffffffffffffff9c, &(0x7f0000000240)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0) 16:52:22 executing program 1: r0 = getpid() wait4(r0, 0x0, 0x14, 0x0) 16:52:22 executing program 4: openat$zero(0xffffffffffffff9c, &(0x7f0000000040), 0xa1, 0x0) 16:52:22 executing program 0: r0 = open(&(0x7f0000000180)='.\x00', 0x0, 0x0) poll(&(0x7f00000000c0)=[{r0, 0x1}], 0x1, 0x0) 16:52:22 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001640)=ANY=[], 0x30}, 0x0) 16:52:22 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x92}}, 0x0) getsockname$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB, @ANYRES32=r3, @ANYBLOB="00000000ffffffff010000000900010063616b65000000000c00020008000d0001"], 0x3c}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r3}, 0x14) sendto$packet(r0, &(0x7f0000000240)="93a749700b71659fbc09a7b586dd", 0x36, 0x0, 0x0, 0x0) 16:52:22 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040), 0xa1, 0x0) preadv(r0, &(0x7f0000000480)=[{0x0}], 0x1, 0x0, 0x0) 16:52:22 executing program 1: select(0x40, &(0x7f0000000000)={0x9}, 0x0, 0x0, 0x0) select(0x40, &(0x7f0000000200)={0x5}, 0x0, 0x0, 0x0) 16:52:22 executing program 4: r0 = open(&(0x7f0000000180)='.\x00', 0x0, 0x0) poll(&(0x7f0000000080)=[{r0, 0x1}], 0x1, 0x0) mkdirat(r0, &(0x7f0000000040)='./file0\x00', 0x0) 16:52:22 executing program 5: getdents(0xffffffffffffffff, &(0x7f0000000140)=""/38, 0xffffffffffffff6a) 16:52:22 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x92}}, 0x0) getsockname$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB, @ANYRES32=r3, @ANYBLOB="00000000ffffffff010000000900010063616b65000000000c00020008000d0001"], 0x3c}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r3}, 0x14) sendto$packet(r0, &(0x7f0000000240)="93a749700b71659fbc09a7b586dd", 0x36, 0x0, 0x0, 0x0) 16:52:22 executing program 0: r0 = open(&(0x7f0000000180)='.\x00', 0x0, 0x0) read(r0, 0x0, 0x0) 16:52:22 executing program 4: r0 = socket$inet(0x2, 0x3, 0x0) connect$inet(r0, 0x0, 0x0) 16:52:22 executing program 2: openat(0xffffffffffffff9c, &(0x7f0000000180)='./file1\x00', 0x8210, 0x1d0) execve(&(0x7f0000000000)='./file1\x00', 0x0, 0x0) 16:52:22 executing program 0: select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0xc4}, 0x0, 0x0) select(0x40, &(0x7f0000000200)={0x5}, 0x0, 0x0, 0x0) 16:52:22 executing program 5: r0 = open(&(0x7f0000000180)='.\x00', 0x0, 0x0) poll(&(0x7f0000000080)=[{r0, 0x1}, {r0, 0x4}, {r0, 0x4}], 0x3, 0x0) poll(&(0x7f0000000100)=[{}, {r0, 0x40}], 0x2, 0x0) 16:52:22 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x92}}, 0x0) getsockname$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="3c00000024000b0e0000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff010000000900010063616b65000000000c00020008000d0001"], 0x3c}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r3}, 0x14) sendto$packet(r0, &(0x7f0000000240)="93a749700b71659fbc09a7b586dd", 0x36, 0x0, 0x0, 0x0) 16:52:22 executing program 5: mknodat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x8000, 0x0) 16:52:22 executing program 2: mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x4, 0x1810, 0xffffffffffffffff, 0x0) 16:52:23 executing program 1: socket(0x2, 0x0, 0x81) 16:52:23 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x92}}, 0x0) getsockname$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="3c00000024000b0e0000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff010000000900010063616b65000000000c00020008000d0001"], 0x3c}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r3}, 0x14) sendto$packet(r0, &(0x7f0000000240)="93a749700b71659fbc09a7b586dd", 0x36, 0x0, 0x0, 0x0) 16:52:23 executing program 2: syz_emit_ethernet(0x46, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaa0007001f000086dd605acfbc00102b14bff03981000000d10000000000e8ffffff"], 0x0) 16:52:23 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000640)={@broadcast, @empty, @val, {@ipv6}}, 0x0) 16:52:23 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x30}, 0x3) 16:52:23 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_timeval(r0, 0xffff, 0x1006, &(0x7f0000000100)={0x0, 0x100000001}, 0x10) 16:52:23 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) getsockopt$sock_int(r0, 0xffff, 0x1, 0x0, 0x0) 16:52:23 executing program 0: syz_emit_ethernet(0x46, &(0x7f0000000040)=ANY=[@ANYBLOB="aaaaaaaaaaaa0007001f000086dd605acfbc00102b14bff03981000000d10000020000e8ffffff71e6"], 0x0) 16:52:23 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x92}}, 0x0) getsockname$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="3c00000024000b0e0000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff010000000900010063616b65000000000c00020008000d0001"], 0x3c}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r3}, 0x14) sendto$packet(r0, &(0x7f0000000240)="93a749700b71659fbc09a7b586dd", 0x36, 0x0, 0x0, 0x0) 16:52:23 executing program 5: openat$zero(0xffffffffffffff9c, &(0x7f0000000240), 0x20602, 0x0) 16:52:23 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) chown(&(0x7f0000000380)='./file0/file0\x00', 0x0, 0xffffffffffffffff) symlink(&(0x7f0000000080)='./file1\x00', &(0x7f00000000c0)='./file0/file0\x00') 16:52:23 executing program 4: r0 = open(&(0x7f0000000180)='.\x00', 0x0, 0x0) poll(&(0x7f0000000080)=[{r0, 0x1}], 0x1, 0x0) open$dir(&(0x7f0000000000)='./file0\x00', 0x200, 0x0) 16:52:23 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) chown(&(0x7f0000000380)='./file0/file0\x00', 0x0, 0xffffffffffffffff) unlink(&(0x7f0000000080)='./file0\x00') 16:52:23 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) flock(r0, 0x2) 16:52:23 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x10, r0, 0x0) 16:52:23 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x92}}, 0x0) getsockname$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="3c00000024000b0e00000000000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff010000000900010063616b65000000000c00020008000d0001"], 0x3c}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r3}, 0x14) sendto$packet(r0, &(0x7f0000000240)="93a749700b71659fbc09a7b586dd", 0x36, 0x0, 0x0, 0x0) 16:52:23 executing program 2: r0 = open$dir(&(0x7f0000001140)='./file0\x00', 0x220, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x10, r0, 0x0) 16:52:23 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) utimensat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) 16:52:23 executing program 5: setitimer(0x0, &(0x7f0000000000)={{0xc00000000000000}}, 0x0) 16:52:23 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x92}}, 0x0) getsockname$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="3c00000024000b0e00000000000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff010000000900010063616b65000000000c00020008000d0001"], 0x3c}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r3}, 0x14) sendto$packet(r0, &(0x7f0000000240)="93a749700b71659fbc09a7b586dd", 0x36, 0x0, 0x0, 0x0) 16:52:23 executing program 2: mknod(&(0x7f0000000000)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x8000, 0x0) fchmodat(0xffffffffffffff9c, &(0x7f0000000240)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0) 16:52:23 executing program 4: r0 = socket$inet6(0x18, 0x3, 0x0) fcntl$lock(r0, 0x9, 0x0) 16:52:23 executing program 1: symlink(&(0x7f0000000240)='./file0\x00', &(0x7f0000000340)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00') mknodat(0xffffffffffffffff, 0x0, 0x1000, 0x84) 16:52:23 executing program 0: select(0x3, &(0x7f0000000200)={0x5}, &(0x7f0000000240)={0xec}, 0x0, 0x0) 16:52:23 executing program 5: r0 = open(&(0x7f0000000180)='.\x00', 0x0, 0x0) poll(&(0x7f00000000c0)=[{r0, 0x1}], 0x1, 0x0) fchown(r0, 0xffffffffffffffff, 0x0) 16:52:23 executing program 2: mknod(&(0x7f0000000000)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x8000, 0x0) lchown(&(0x7f0000000240)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0, 0x0) 16:52:23 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f00000000c0)={0x1, 'batadv_slave_1\x00'}, 0x18) [ 253.073473][ T5381] __nla_validate_parse: 6 callbacks suppressed [ 253.073492][ T5381] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 16:52:23 executing program 0: shmget$private(0x0, 0x1000, 0x40, &(0x7f0000ffd000/0x1000)=nil) 16:52:23 executing program 4: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x3, [{0x2, &(0x7f00000000c0)=@string={0x2}}, {0x0, 0x0}, {0xb6, &(0x7f0000000200)=@string={0xb6, 0x3, "d9a15a7cebab0f9bfbb4242593561c080e1b0615d9116f6e30bfa2479d918a7bba3aee0503c65b8a17d9c671832c7c52ba0871f16eb8dd969f279332bb9d58344db8c45994ea96b164639e8c6d2b003f705989d953dc8841993a2c11153c53789b8ab349ae17f753702eb1163a10e6c06983c4d40a619283a3a5384721a482acb397250caf55a5d7fed2ed79e4eb864e39ace366fb26374a5f77cd8e990a7781d438564f9739addf0c3429457eec61f983c7518d"}}]}) 16:52:23 executing program 1: mknod(&(0x7f0000000080)='./file0\x00', 0x1000, 0x0) open$dir(&(0x7f0000000000)='./file0\x00', 0x2, 0x0) open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) 16:52:23 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x92}}, 0x0) getsockname$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="3c00000024000b0e00000000000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff010000000900010063616b65000000000c00020008000d0001"], 0x3c}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r3}, 0x14) sendto$packet(r0, &(0x7f0000000240)="93a749700b71659fbc09a7b586dd", 0x36, 0x0, 0x0, 0x0) 16:52:23 executing program 5: ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, 0x0) syz_genetlink_get_family_id$nl802154(&(0x7f00000001c0), 0xffffffffffffffff) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000300), 0xffffffffffffffff) sendmsg$IEEE802154_LLSEC_GETPARAMS(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x14, 0x0, 0x1}, 0x14}}, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 16:52:23 executing program 2: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x2, [{0x2, &(0x7f00000000c0)=@string={0x2}}, {0x4, &(0x7f0000000180)=@lang_id={0x4}}]}) 16:52:23 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000013c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000033c0)={&(0x7f0000000980)=@file={0xa}, 0xa, 0x0}, 0x0) 16:52:23 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_pid(r0, &(0x7f00000002c0), 0x12) 16:52:23 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x92}}, 0x0) getsockname$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="3c00000024000b0e00"/18, @ANYRES32=r3, @ANYBLOB="00000000ffffffff010000000900010063616b65000000000c00020008000d0001"], 0x3c}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r3}, 0x14) sendto$packet(r0, &(0x7f0000000240)="93a749700b71659fbc09a7b586dd", 0x36, 0x0, 0x0, 0x0) [ 253.176324][ T5399] IPVS: sync thread started: state = MASTER, mcast_ifn = batadv_slave_1, syncid = 0, id = 0 [ 253.201355][ T5404] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 16:52:23 executing program 5: fchownat(0xffffffffffffffff, &(0x7f0000000880)='./file0\x00', 0x0, 0x0, 0x0) 16:52:23 executing program 1: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x2, &(0x7f00000000c0)=@string={0x2}}]}) 16:52:23 executing program 0: syz_mount_image$udf(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0xffe20, 0x29, &(0x7f0000000200)=[{&(0x7f00000114e0)="0a010300f90001004e5cd8006800000000000000040000000100000500000000000001000000000000000000a57c000002000000000000002823000000000000282300000000000012000000000000000010e607090c0c00365c5a450010e607090c0c00365c5a450010e60709", 0x6d, 0x4}, {&(0x7f0000010dc0)="0a0103006e0001009e87d8006200000000000000040000000100000500000000000001000000000000000000a57c000001000000000000001a040000000000001a0400000000000003000000000000000010e607090c0c00365c5a450010e607090c0c00365c5a450010e607090c0c00365c5a450010e607090c0c00365c5a4501000000000000000000000000000000000000000000000000000000000000000000000000000000002a4c696e757820554446465300000000000000000000000405000000000000110000000000000000000000100000001a04000063000000", 0xe0, 0x71}, {&(0x7f0000010000)="0042454130310100"/32, 0x20, 0x8000}, {&(0x7f0000010020)="004e53403033010000000000006c0000000e00"/32, 0x20, 0x8800}, {&(0x7f0000010040)="0054454130310100"/32, 0x20, 0x9000}, {&(0x7f0000010060)="0100030058000100e71bf001600000000100000000000000084c696e757855444600000000000000000000000000000000000000000000090100010002000300010000000100000008313233343536373831323334353637384c696e757855444600"/128, 0x80, 0xc000}, {&(0x7f00000100e0)="0000000000000019004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000004f53544120436f6d7072657373656420556e69636f64650000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002a4c696e7578206d6b756466667320322e33000000000000000000000000000010e607090c0c00354c0614002a4c696e7578205544464653000000000000000000000004050000", 0xe0, 0xc0c0}, {&(0x7f00000101c0)="00000000000000000100000000000000000000000000000000000000000000000600030061000100fd10e8016100000002000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446000000", 0x80, 0xc1e0}, {&(0x7f0000010240)="000000000000000000000000000000000000000900020000002a4f5354412055444620436f6d706c69616e74000000000102000000000000000200002000000000000000000000004000000001000000002a4c696e75782055444646530000000000000000000000040500"/128, 0x80, 0xc2c0}, {&(0x7f00000102c0)="00000000000000000000000000000000004000008000000002400000002a554446205370617261626c6520506172746974696f6e0102040500000000010000002000020038010000a0000000e007000000000000000000000000000000000000050003001e0001009230f001620000000300000001000000002b4e53523033000000000000000000000000000000000000000000000000000000000000000000000200"/192, 0xc0, 0xc3a0}, {&(0x7f0000010380)="0000000000000000000000000000000000000000000000000300000020050000a0020000002a4c696e7578205544464653000000000000000000000004050000", 0x40, 0xc4a0}, {&(0x7f00000103c0)="070003004e000100f4c42800630000000400000004000000002600004d00000000b60000a5000000003e00000101000000340000e50700"/64, 0x40, 0xc600}, {&(0x7f0000010400)="04000300cd0001006f01f0016400000005000000002a554446204c5620496e666f00000000000000000000000102040500000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446000000", 0x80, 0xc800}, {&(0x7f0000010480)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t\x00'/32, 0x20, 0xc8e0}, {&(0x7f00000104c0)="08000300620001000000f0016500"/32, 0x20, 0xca00}, {&(0x7f00000104e0)="09000300130001004bc57600800000000010e607090c0c00366254040100000000000000000000001700000000000000000000000000000000000000000000000000000000000000010000002e00000080020000a0020000002a4c696e757820554446465300000000000000000000000405000000000000050000000200000001020102010200"/160, 0xa0, 0x10000}, {&(0x7f0000010580)="080003007e0001000000f0018100"/32, 0x20, 0x10200}, {&(0x7f00000105a0)="00000300590001005f2d2801a0000000002a5544462053706172696e67205461626c65000000000001020405000000002000000000000000ffffffff20010000ffffffff40010000ffffffff60010000ffffffff80010000ffffffffa0010000ffffffffc0010000ffffffffe0010000ffffffff00020000ffffffff20020000ffffffff40020000ffffffff60020000ffffffff80020000ffffffffa0020000ffffffffc0020000ffffffffe0020000ffffffff00030000ffffffff20030000ffffffff40030000ffffffff60030000ffffffff80030000ffffffffa0030000ffffffffc0030000ffffffffe0030000ffffffff00040000ffffffff20040000ffffffff40040000ffffffff60040000ffffffff80040000ffffffffa0040000ffffffffc0040000ffffffffe0040000ffffffff000500"/320, 0x140, 0x14000}, {&(0x7f00000106e0)="02000300fe0001008f77f00100010000004000006000000000400000c0070000", 0x20, 0x20000}, {&(0x7f0000010700)="080103002e000100c059080000000000a002000054000000fefffffffefffffffeffffff000000f0feffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff00"/128, 0x80, 0xa4000}, {&(0x7f0000010780)="00010300f3000100f0edf001200000000010e607090c0c00354c06140300030001000000010000000000000000000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e757855444600000000000000", 0x80, 0xa8000}, {&(0x7f0000010800)="00000000000000000000000000000009004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446000000000000000000000000000000000000000000000908436f707972696768740000000000000000000000000000000000000000000a084162737472616374000000000000000000000000000000000000000000000900020000600000000000000000000000002a4f5354412055444620436f6d706c69616e7400000000010200000000000000000000000000000000000000000000000200004000"/256, 0x100, 0xa80e0}, {&(0x7f0000010900)="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"/352, 0x160, 0xac000}, {&(0x7f0000010a60)="0a010300c30001007013d0016000000000000000040000000100000400000000000003000000000000000000a53c000002000000000000000801000000000000080100000000000000000000000000000010e607090c0c00354c06140010e607090c0c00365c5a450010e607090c0c00354c06140010e607090c0c00365c5a4501000000000000000000000000000000000000000000000000000000000000000000000000000000002a4c696e75782055444646530000000000000000000000040500000000000000000000000000000000000008010000010103008500010033d418006000000001000a0000020000600000000000000000000000000000000101030087000100e81d1c0060000000010002060002000061000000000000001000000000000866696c6530010103009e0001001ffd1c0060000000010000060002000067000000000000001300000000000866696c6531010103000900010097f01c0060000000010000060002000068000000000000001400000000000866696c65320101030028000100c3e31c0060000000010000060002000068000000000000001500000000000866696c653301010300e4000100b7a72000600000000100000a000200007b000000000000001600000000000866696c652e636f6c6400000000000000000000000000000000000000000000000000000000000000000a010300ae000100c82d48016100000000000000040000000100000400000000000003000000000000000000a57c000001000000000000008000000000000000800000000000000000000000000000000010e607090c0c00365c5a450010e607090c0c00365c5a450010e607090c0c00365c5a450010e607090c0c00365c5a4501000000000000000000000000000000000000000000000000000000000000000000000000000000002a4c696e75782055444646530000000000000000000000040500000000000010000000000000000000000080000000010103008600010033d418006100000001000a0000020000600000000000000000000000000000000101030036000100ab081c0061000000010000060002000062000000000000001100000000000866696c65300101030027000100d9cb1c0061000000010000060002000066000000000000001200000000000866696c65310000000000000000", 0x360, 0xb0000}, {&(0x7f0000010ea0)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0xb0600}, {&(0x7f00000113e0)="0a010300e6000100d6c8d2006700000000000000040000000100000500000000000003000000000000000000a57c000001000000000000000a000000000000000a0000000000000000000000000000000010e607090c0c00365c5a450010e607090c0c00365c5a450010e607090c0c00365c5a450010e607090c0c00365c5a4501000000000000000000000000000000000000000000000000000000000000000000000000000000002a4c696e7578205544464653000000000000000000000004050000000000001300000000000000000000000a00000073797a6b616c6c65727300"/256, 0x100, 0xb0e00}, {&(0x7f00000115c0)="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", 0x140, 0xb3600}, {&(0x7f0000011700)="0a010300220001008348c8008000000000000000040000000100000500000000000000240000000000000000a57c000001000000000000000000000000000000000000000000000000000000000000000010e607090c0c00354c06140010e607090c0c00354c06140010e607090c0c00354c06140010e607090c0c00354c061401000000000000000000000000000000000000000000000000000000000000000000000000000000002a4c696e75782055444646530000000000000000000000040500"/224, 0xe0, 0xb4000}, {&(0x7f00000117e0)="01000300bf000100e71bf001c00700000100000000000000084c696e757855444600000000000000000000000000000000000000000000090100010002000300010000000100000008313233343536373831323334353637384c696e757855444600"/128, 0x80, 0xf8000}, {&(0x7f0000011860)="0000000000000019004f53544120436f6d7072657373656420556e69636f6465000000000000000000e01d164b000000000000000000000000004f53544120436f6d7072657373656420556e69636f64650000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002a4c696e7578206d6b756466667320322e33000000000000000000000000000010e607090c0c00354c0614002a4c69747578205544464652fffffffffd000000000000040500"/224, 0xe0, 0xf80c0}, {&(0x7f0000011940)="000000000000000001000000000000000000000000000000000000000000000006000300c8000100fd10e801c107000002000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446000000", 0x80, 0xf81e0}, {&(0x7f00000119c0)="000000000000000000000000000000000000000900020000002a4f5354412055444620436f6d706c69616e74000000000102000000000000000200002000000000000000000000004000000001000000002a4c696e75782055444646530000000000000000000000040500"/128, 0x80, 0xf82c0}, {&(0x7f0000011a40)="00000000000000000000000000000000004000008000000002400000002a554446205370617261626c6520506172746974696f6e0102040500000000010000002000020038010000a0000000e00700000000000000000000000000000000000005000300850001009230f001c20700000300000001000000002b4e53523033000000000000000000000000000000000000000000000000000000000000000000000200"/192, 0xc0, 0xf83a0}, {&(0x7f0000011b00)="0000000000000000000000000000000000000000000000000300000020050000a0020000002a4c696e7578205544464653000000000000000000000004050000", 0x40, 0xf84a0}, {&(0x7f0000011b40)="07000300b5000100f4c42800c30700000400000004000000002600004d00000000b60000a5000000003e00000101000000340000e50700"/64, 0x40, 0xf8600}, {&(0x7f0000011b80)="04000300340001006f01f001c407000005000000002a554446204c5620496e666f00000000000000000000000102040500000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446000000", 0x80, 0xf8800}, {&(0x7f0000011c00)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t\x00'/32, 0x20, 0xf88e0}, {&(0x7f00000000c0)="002a4c696e757820554446465300000000000000000000000405000000000000", 0x20, 0xf8960}, {&(0x7f0000011c40)="080000000000011a0000f00179d1000508000000080000000200000000000000", 0x20, 0xf8a00}, {&(0x7f0000011c60)="00000300a00001005f2d2801e0070000002a5544462053706172696e67205461626c65000000000001020405000000002000000000000000ffffffff20010000ffffffff40010000ffffffff60010000ffffffff80010000ffffffffa0010000ffffffffc0010000ffffffffe0010000ffffffff00020000ffffffff20020000ffffffff40020000ffffffff60020000ffffffff80020000ffffffffa0020000ffffffffc0020000ffffffffe0020000ffffffff00030000ffffffff20030000ffffffff40030000ffffffff60030000ffffffff80030000ffffffffa0030000ffffffffc0030000ffffffffe0030000ffffffff00040000ffffffff20040000ffffffff40040000ffffffff60040000ffffffff80040000ffffffffa0040000ffffffffc0040000ffffffffe0040000ffffffff000500"/320, 0x140, 0xfc000}, {&(0x7f0000011da0)="02000300030001008f77f001ff070000004000006000000000400000c0070000", 0x20, 0xffe00}], 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="00ebf0f25ed6000000002ebbc8b4e19b5aa761398c0e961af3000100324325804231f5b79bc6f3c8244be73f20afd4fb1a797ced9503f8f62e98ada54f92a142b8147a9bfc2ae372611672fd8e4f4683f91c35d5f32169fafb273fb3ab9ef847aae167bb50083528cebc34085a9f79a6cb189ed4b9bc2b43d7a3981de9b9b6d6"], 0x1) socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) r0 = socket(0x0, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, 0x0) sync() 16:52:23 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000100)=ANY=[@ANYBLOB="12010000000000105804195000000000000109022400010000000009040000010300000009210000000122dc0109058103"], 0x0) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12013003"], 0x0) syz_usb_connect$hid(0x0, 0x0, 0x0, &(0x7f0000000280)={0x0, 0x0, 0xa, &(0x7f0000000140)={0x5, 0xf, 0xa, 0x1, [@generic={0x5, 0x10, 0x0, "61b2"}]}}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000340)={0x2c, &(0x7f0000000000)=ANY=[], 0x0, 0x0, 0x0, 0x0}, 0x0) [ 253.274847][ T5416] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 253.312244][ T5421] loop0: detected capacity change from 0 to 2047 [ 253.347067][ T5421] UDF-fs: warning (device loop0): udf_load_vrs: No VRS found [ 253.370030][ T5421] UDF-fs: Scanning with blocksize 512 failed [ 253.379777][ T5421] UDF-fs: warning (device loop0): udf_load_vrs: No VRS found [ 253.394655][ T5421] UDF-fs: Scanning with blocksize 1024 failed [ 253.405974][ T5421] UDF-fs: warning (device loop0): udf_load_vrs: No VRS found [ 253.415816][ T5421] UDF-fs: Scanning with blocksize 2048 failed [ 253.423114][ T5421] UDF-fs: warning (device loop0): udf_load_vrs: No VRS found [ 253.435095][ T5421] UDF-fs: Scanning with blocksize 4096 failed [ 253.478030][ T27] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 253.518180][ T3706] usb 3-1: new high-speed USB device number 4 using dummy_hcd [ 253.579014][ T3755] usb 6-1: new high-speed USB device number 2 using dummy_hcd [ 253.718013][ T27] usb 5-1: Using ep0 maxpacket: 32 [ 253.768003][ T3706] usb 3-1: Using ep0 maxpacket: 32 [ 253.818129][ T3755] usb 6-1: Using ep0 maxpacket: 16 [ 253.838094][ T27] usb 5-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 253.889182][ T27] usb 5-1: language id specifier not provided by device, defaulting to English [ 253.908564][ T3706] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 253.938140][ T3755] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 253.950258][ T3755] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 253.960258][ T3755] usb 6-1: New USB device found, idVendor=0458, idProduct=5019, bcdDevice= 0.00 [ 253.968169][ T3706] usb 3-1: language id specifier not provided by device, defaulting to English [ 253.971651][ T3755] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 253.991449][ T3755] usb 6-1: config 0 descriptor?? [ 254.118668][ T3706] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 254.128569][ T3706] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 254.136626][ T3706] usb 3-1: Product: syz [ 254.141418][ T3706] usb 3-1: SerialNumber: syz [ 254.229948][ T5423] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 254.238824][ T5423] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 254.258180][ T27] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 254.267293][ T27] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 254.275564][ T27] usb 5-1: Product: ꇙ籚꯫鬏듻┤嚓ࠜᬎᔆᇙ湯뼰䞢醝箊㪺׮옃詛燆ⲃ剼ࢺ롮雝➟㊓鶻㑘롍姄놖捤貞⭭㼀奰񲑓䆈㪙ᄬ㰕硓誛䦳ឮ号⹰ᚱ်샦荩퓄愊莒ꖣ䜸ꐡ겂鞳థ喯힥틾秭了갹曣⛻䨷睟軍ઙ腷㣔佖㦗㐌䔩率잃赑 [ 254.302532][ T27] usb 5-1: SerialNumber: syz [ 254.382804][ T3706] usb 3-1: USB disconnect, device number 4 [ 254.474450][ T3755] input: HID 0458:5019 as /devices/platform/dummy_hcd.5/usb6/6-1/6-1:0.0/0003:0458:5019.0001/input/input5 [ 254.550597][ T3755] input: HID 0458:5019 as /devices/platform/dummy_hcd.5/usb6/6-1/6-1:0.0/0003:0458:5019.0001/input/input6 [ 254.564104][ T3778] usb 5-1: USB disconnect, device number 3 [ 254.693440][ T3755] kye 0003:0458:5019.0001: input,hiddev0,hidraw0: USB HID v0.00 Pointer [HID 0458:5019] on usb-dummy_hcd.5-1/input0 [ 254.707461][ T3755] usb 6-1: USB disconnect, device number 2 16:52:25 executing program 4: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x0, 0x0}]}) 16:52:25 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x92}}, 0x0) getsockname$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="3c00000024000b0e00"/18, @ANYRES32=r3, @ANYBLOB="00000000ffffffff010000000900010063616b65000000000c00020008000d0001"], 0x3c}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r3}, 0x14) sendto$packet(r0, &(0x7f0000000240)="93a749700b71659fbc09a7b586dd", 0x36, 0x0, 0x0, 0x0) 16:52:25 executing program 0: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x250, 0x0, 0x0, 0x0, 0x20, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, &(0x7f00000002c0)={0x0, 0x0, 0x11, &(0x7f0000000080)={0x5, 0xf, 0x11, 0x1, [@ssp_cap={0xc}]}}) 16:52:25 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.events\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[@ANYBLOB="3e4cc8015ea4"], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x11, r2, 0x0) preadv(r2, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffff23}], 0x1, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000011000/0x2000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 16:52:25 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000240)={'veth1_to_bridge\x00', &(0x7f0000000180)=@ethtool_flash={0x33, 0x0, './file0\x00'}}) 16:52:25 executing program 2: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$llc_int(r0, 0x10c, 0x0, &(0x7f0000000580), 0x4) 16:52:25 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x92}}, 0x0) getsockname$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="3c00000024000b0e00"/18, @ANYRES32=r3, @ANYBLOB="00000000ffffffff010000000900010063616b65000000000c00020008000d0001"], 0x3c}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r3}, 0x14) sendto$packet(r0, &(0x7f0000000240)="93a749700b71659fbc09a7b586dd", 0x36, 0x0, 0x0, 0x0) 16:52:25 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) read$FUSE(r2, &(0x7f0000003180)={0x2020}, 0x2020) splice(r0, 0x0, r3, 0x0, 0x7, 0x0) ioctl$int_in(r3, 0x541b, 0x0) writev(r1, &(0x7f0000000280)=[{&(0x7f0000000180)='Y', 0x1}], 0x1) [ 255.113867][ T5433] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 16:52:25 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000100)=ANY=[@ANYBLOB="12010000000000105804195000000000000109022400010000000009040000010300000009210000000122dc0109058103"], 0x0) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12013003"], 0x0) syz_usb_connect$hid(0x0, 0x0, 0x0, &(0x7f0000000280)={0x0, 0x0, 0xa, &(0x7f0000000140)={0x5, 0xf, 0xa, 0x1, [@generic={0x5, 0x10, 0x0, "61b2"}]}}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000340)={0x2c, &(0x7f0000000000)=ANY=[], 0x0, 0x0, 0x0, 0x0}, 0x0) 16:52:25 executing program 1: r0 = socket$inet(0x2b, 0x801, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r1 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r2 = dup(r1) write$6lowpan_enable(r2, &(0x7f0000000000)='0', 0xfffffd2c) r3 = userfaultfd(0x80001) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000000080)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x2}) sendmsg$GTP_CMD_DELPDP(0xffffffffffffffff, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, &(0x7f0000000180)={{0x1, 0x1, 0x18, r1}, './file0\x00'}) pipe(&(0x7f0000000180)={0xffffffffffffffff}) getsockname$packet(r4, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) socket(0x10, 0x0, 0x0) ioctl$UFFDIO_COPY(r3, 0xc028aa03, &(0x7f0000000040)={&(0x7f00002b9000/0x400000)=nil, &(0x7f000011f000/0x2000)=nil, 0x400000, 0x0, 0x2}) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, &(0x7f0000000000)={'HL\x00'}, &(0x7f0000000100)=0x1e) r5 = socket(0x200000100000011, 0x3, 0x0) r6 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) bind$packet(r5, &(0x7f0000000040)={0x11, 0x0, r7, 0x1, 0x0, 0x6, @local}, 0x14) 16:52:25 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x92}}, 0x0) getsockname$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="3c00000024000b0e00"/19, @ANYRES32=r3, @ANYBLOB="00000000ffffffff010000000900010063616b65000000000c00020008000d0001"], 0x3c}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r3}, 0x14) sendto$packet(r0, &(0x7f0000000240)="93a749700b71659fbc09a7b586dd", 0x36, 0x0, 0x0, 0x0) [ 255.191797][ T5442] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 16:52:25 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x92}}, 0x0) getsockname$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="3c00000024000b0e00"/19, @ANYRES32=r3, @ANYBLOB="00000000ffffffff010000000900010063616b65000000000c00020008000d0001"], 0x3c}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r3}, 0x14) sendto$packet(r0, &(0x7f0000000240)="93a749700b71659fbc09a7b586dd", 0x36, 0x0, 0x0, 0x0) [ 255.254062][ T5448] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 255.299319][ T5452] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 255.368089][ T3706] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 255.398217][ T3710] usb 5-1: new high-speed USB device number 4 using dummy_hcd [ 255.468028][ T3273] usb 6-1: new high-speed USB device number 3 using dummy_hcd [ 255.499752][ T1239] ieee802154 phy0 wpan0: encryption failed: -22 [ 255.506086][ T1239] ieee802154 phy1 wpan1: encryption failed: -22 [ 255.618027][ T3706] usb 1-1: Using ep0 maxpacket: 32 [ 255.648072][ T3710] usb 5-1: Using ep0 maxpacket: 32 [ 255.728174][ T3273] usb 6-1: Using ep0 maxpacket: 16 [ 255.779857][ T3710] usb 5-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 255.838060][ T3706] usb 1-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 255.868156][ T3273] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 255.879405][ T3273] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 255.889609][ T3273] usb 6-1: New USB device found, idVendor=0458, idProduct=5019, bcdDevice= 0.00 [ 255.902915][ T3273] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 255.916850][ T3273] usb 6-1: config 0 descriptor?? [ 256.008099][ T3706] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 256.017305][ T3706] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 256.026932][ T3706] usb 1-1: Product: syz [ 256.031239][ T3706] usb 1-1: Manufacturer: syz [ 256.035894][ T3706] usb 1-1: SerialNumber: syz [ 256.040873][ T3710] usb 5-1: string descriptor 0 read error: -22 [ 256.047537][ T3710] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 256.057651][ T3710] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 256.161096][ T5444] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 256.170241][ T5444] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 256.291599][ T27] usb 1-1: USB disconnect, device number 3 [ 256.311225][ T3710] usb 5-1: USB disconnect, device number 4 [ 256.422902][ T3273] input: HID 0458:5019 as /devices/platform/dummy_hcd.5/usb6/6-1/6-1:0.0/0003:0458:5019.0002/input/input7 [ 256.511539][ T3273] input: HID 0458:5019 as /devices/platform/dummy_hcd.5/usb6/6-1/6-1:0.0/0003:0458:5019.0002/input/input8 [ 256.581435][ T3273] kye 0003:0458:5019.0002: input,hiddev0,hidraw0: USB HID v0.00 Pointer [HID 0458:5019] on usb-dummy_hcd.5-1/input0 [ 256.656573][ T3273] usb 6-1: USB disconnect, device number 3 16:52:27 executing program 4: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x7, 0x1, 0x1}}]}}]}}, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x2, [{0x0, 0x0}, {0x0, 0x0}]}) 16:52:27 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x92}}, 0x0) getsockname$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="3c00000024000b0e00"/19, @ANYRES32=r3, @ANYBLOB="00000000ffffffff010000000900010063616b65000000000c00020008000d0001"], 0x3c}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r3}, 0x14) sendto$packet(r0, &(0x7f0000000240)="93a749700b71659fbc09a7b586dd", 0x36, 0x0, 0x0, 0x0) 16:52:27 executing program 2: r0 = syz_open_procfs$userns(0x0, &(0x7f0000000140)) fcntl$getownex(r0, 0x10, 0x0) 16:52:27 executing program 1: r0 = socket$inet(0x2b, 0x801, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r1 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r2 = dup(r1) write$6lowpan_enable(r2, &(0x7f0000000000)='0', 0xfffffd2c) r3 = userfaultfd(0x80001) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000000080)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x2}) sendmsg$GTP_CMD_DELPDP(0xffffffffffffffff, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, &(0x7f0000000180)={{0x1, 0x1, 0x18, r1}, './file0\x00'}) pipe(&(0x7f0000000180)={0xffffffffffffffff}) getsockname$packet(r4, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) socket(0x10, 0x0, 0x0) ioctl$UFFDIO_COPY(r3, 0xc028aa03, &(0x7f0000000040)={&(0x7f00002b9000/0x400000)=nil, &(0x7f000011f000/0x2000)=nil, 0x400000, 0x0, 0x2}) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, &(0x7f0000000000)={'HL\x00'}, &(0x7f0000000100)=0x1e) r5 = socket(0x200000100000011, 0x3, 0x0) r6 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) bind$packet(r5, &(0x7f0000000040)={0x11, 0x0, r7, 0x1, 0x0, 0x6, @local}, 0x14) 16:52:27 executing program 0: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x250, 0x0, 0x0, 0x0, 0x20, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0}) 16:52:27 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0xe) ioctl$TIOCL_GETSHIFTSTATE(r0, 0x541c, 0x0) [ 256.839463][ T5457] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 16:52:27 executing program 2: prctl$PR_SCHED_CORE(0x3e, 0x0, 0x0, 0x0, 0x0) write$6lowpan_enable(0xffffffffffffffff, 0x0, 0x0) r0 = userfaultfd(0x80001) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000080)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x2}) ioctl$UFFDIO_COPY(r0, 0xc028aa03, &(0x7f0000000040)={&(0x7f00002b9000/0x400000)=nil, &(0x7f000011f000/0x2000)=nil, 0x400000, 0x0, 0x2}) getsockopt$IPT_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x0, 0x42, 0x0, 0x0) 16:52:27 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x92}}, 0x0) getsockname$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="3c00000024000b0e00"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff010000000900010063616b65000000000c00020008000d0001"], 0x3c}}, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000300)={0x11, 0x0, r3}, 0x14) sendto$packet(r0, &(0x7f0000000240)="93a749700b71659fbc09a7b586dd", 0x36, 0x0, 0x0, 0x0) [ 257.118053][ T3704] usb 1-1: new high-speed USB device number 4 using dummy_hcd 16:52:27 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x92}}, 0x0) getsockname$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="3c00000024000b0e00"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff010000000900010063616b65000000000c00020008000d0001"], 0x3c}}, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000300)={0x11, 0x0, r3}, 0x14) sendto$packet(r0, &(0x7f0000000240)="93a749700b71659fbc09a7b586dd", 0x36, 0x0, 0x0, 0x0) 16:52:27 executing program 2: prctl$PR_SCHED_CORE(0x3e, 0x0, 0x0, 0x0, 0x0) write$6lowpan_enable(0xffffffffffffffff, 0x0, 0x0) r0 = userfaultfd(0x80001) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000080)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x2}) ioctl$UFFDIO_COPY(r0, 0xc028aa03, &(0x7f0000000040)={&(0x7f00002b9000/0x400000)=nil, &(0x7f000011f000/0x2000)=nil, 0x400000, 0x0, 0x2}) getsockopt$IPT_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x0, 0x42, 0x0, 0x0) 16:52:27 executing program 1: prctl$PR_SCHED_CORE(0x3e, 0x0, 0x0, 0x0, 0x0) r0 = userfaultfd(0x80001) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000080)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x2}) ioctl$UFFDIO_COPY(r0, 0xc028aa03, &(0x7f0000000040)={&(0x7f00002b9000/0x400000)=nil, &(0x7f000011f000/0x2000)=nil, 0x400000, 0x0, 0x2}) socket$packet(0x11, 0x3, 0x300) 16:52:27 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000440)) ioctl$PPPIOCSACTIVE(r0, 0x40107446, &(0x7f0000000040)={0x0, 0x0}) [ 257.168046][ T27] usb 5-1: new high-speed USB device number 5 using dummy_hcd [ 257.378033][ T3704] usb 1-1: Using ep0 maxpacket: 32 [ 257.458115][ T27] usb 5-1: Using ep0 maxpacket: 32 [ 257.568535][ T3704] usb 1-1: unable to get BOS descriptor or descriptor too short [ 257.588170][ T27] usb 5-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 257.648079][ T3704] usb 1-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 257.818261][ T3704] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 257.827396][ T3704] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 257.835477][ T3704] usb 1-1: Product: syz [ 257.839821][ T27] usb 5-1: string descriptor 0 read error: -22 [ 257.846037][ T3704] usb 1-1: Manufacturer: syz [ 257.850756][ T27] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 257.859986][ T3704] usb 1-1: SerialNumber: syz [ 257.865042][ T27] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 258.115721][ T27] usb 5-1: USB disconnect, device number 5 [ 258.116241][ T15] usb 1-1: USB disconnect, device number 4 16:52:29 executing program 5: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x2b825, 0x4, &(0x7f00000008c0)=[{&(0x7f00000001c0)="2d43e6f3a536f6a950673b00704229466e5eb37452cf8cb84073", 0x1a, 0x2}, {&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d202020202020202020202020202020202020202020202020202020000000000000000022000000000000220000000000000000000000000000000000000000000000000000000000000000010000010100000100080800180000000000001813000000000000000000001500000000220017", 0x9f, 0x8000}, {&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}, {&(0x7f0000010900)="8800170000000000001700080000000008007809140b2a3a08020000010000010100434c07", 0x25, 0xb800}], 0x0, &(0x7f0000000080)=ANY=[@ANYRES16=0x0, @ANYRES16], 0x0) 16:52:29 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x92}}, 0x0) getsockname$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="3c00000024000b0e00"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff010000000900010063616b65000000000c00020008000d0001"], 0x3c}}, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000300)={0x11, 0x0, r3}, 0x14) sendto$packet(r0, &(0x7f0000000240)="93a749700b71659fbc09a7b586dd", 0x36, 0x0, 0x0, 0x0) 16:52:29 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket$nl_route(0x10, 0x3, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) pipe(&(0x7f0000000100)) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x50, 0x10, 0x403, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x18, 0x9}}]}}}, @IFLA_LINK={0x8, 0x5, r2}]}, 0x50}}, 0x0) 16:52:29 executing program 4: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) syz_open_dev$sndmidi(0x0, 0x4, 0x0) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = syz_io_uring_setup(0x4db0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x39a}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000004000/0x1000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000040)=0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) syz_io_uring_submit(r3, r4, &(0x7f0000000000)=@IORING_OP_SENDMSG={0x9, 0x3, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x4000800}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, 0x0, 0x63}}], 0x1, 0x0) io_uring_enter(r2, 0x2fe, 0x0, 0x0, 0x0, 0x0) 16:52:29 executing program 0: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x250, 0x0, 0x0, 0x0, 0x20, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0}) 16:52:29 executing program 2: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, 0x0, 0x0) r2 = userfaultfd(0x80001) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000080)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x2}) socket(0x10, 0x0, 0x0) ioctl$UFFDIO_COPY(r2, 0xc028aa03, &(0x7f0000000040)={&(0x7f00002b9000/0x400000)=nil, &(0x7f000011f000/0x2000)=nil, 0x400000, 0x0, 0x2}) getsockopt$IPT_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x0, 0x42, 0x0, &(0x7f0000000100)) socket$packet(0x11, 0x3, 0x300) bind$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) 16:52:29 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x92}}, 0x0) getsockname$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="3c00000024000b0e00"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff010000000900010063616b65000000000c00020008000d0001"], 0x3c}}, 0x0) bind$packet(r0, 0x0, 0x0) sendto$packet(r0, &(0x7f0000000240)="93a749700b71659fbc09a7b586dd", 0x36, 0x0, 0x0, 0x0) [ 258.654396][ T5488] loop5: detected capacity change from 0 to 348 16:52:29 executing program 1: r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x0, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = syz_io_uring_setup(0x4db0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x39a}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000004000/0x1000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000040)=0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) syz_io_uring_submit(r3, r4, &(0x7f0000000000)=@IORING_OP_SENDMSG={0x9, 0x3, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x4000800}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, 0x0, 0x63}}], 0x1, 0x0) io_uring_enter(r2, 0x2fe, 0x0, 0x0, 0x0, 0x0) 16:52:29 executing program 5: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x2b825, 0x4, &(0x7f00000008c0)=[{&(0x7f00000001c0)="2d43e6f3a536f6a950673b00704229466e5eb37452cf8cb84073", 0x1a, 0x2}, {&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d202020202020202020202020202020202020202020202020202020000000000000000022000000000000220000000000000000000000000000000000000000000000000000000000000000010000010100000100080800180000000000001813000000000000000000001500000000220017", 0x9f, 0x8000}, {&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}, {&(0x7f0000010900)="8800170000000000001700080000000008007809140b2a3a08020000010000010100434c07", 0x25, 0xb800}], 0x0, &(0x7f0000000080)=ANY=[@ANYRES16=0x0, @ANYRES16], 0x0) [ 258.799025][ T5499] ================================================================== [ 258.807240][ T5499] BUG: KASAN: use-after-free in io_sendrecv_fail+0x3b0/0x3e0 [ 258.814740][ T5499] Write of size 8 at addr ffff88807aaf8080 by task syz-executor.1/5499 [ 258.823085][ T5499] [ 258.825409][ T5499] CPU: 0 PID: 5499 Comm: syz-executor.1 Not tainted 6.0.0-rc6-next-20220923-syzkaller #0 [ 258.835211][ T5499] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/22/2022 [ 258.845274][ T5499] Call Trace: [ 258.848581][ T5499] [ 258.851726][ T5499] dump_stack_lvl+0xcd/0x134 [ 258.856458][ T5499] print_report+0x15e/0x45d [ 258.860993][ T5499] ? __phys_addr+0xc4/0x140 [ 258.865501][ T5499] ? io_sendrecv_fail+0x3b0/0x3e0 [ 258.870533][ T5499] kasan_report+0xbb/0x1f0 [ 258.874961][ T5499] ? io_sendrecv_fail+0x3b0/0x3e0 [ 258.879990][ T5499] io_sendrecv_fail+0x3b0/0x3e0 [ 258.884847][ T5499] ? io_sendmsg_zc+0xb00/0xb00 [ 258.889804][ T5499] io_req_complete_failed+0x155/0x1b0 [ 258.895196][ T5499] io_queue_sqe_fallback.cold+0x29f/0x788 [ 258.900967][ T5499] io_submit_sqes+0x1180/0x1df0 [ 258.905924][ T5499] __do_sys_io_uring_enter+0xac6/0x2410 [ 258.911476][ T5499] ? lock_release+0x5cb/0x810 [ 258.916153][ T5499] ? __ct_user_exit+0xff/0x150 [ 258.920943][ T5499] ? io_submit_sqes+0x1df0/0x1df0 [ 258.925967][ T5499] ? lock_downgrade+0x6e0/0x6e0 [ 258.930812][ T5499] ? restore_fpregs_from_fpstate+0xbd/0x1c0 [ 258.936721][ T5499] ? vtime_user_exit+0x218/0x6c0 [ 258.941677][ T5499] ? syscall_enter_from_user_mode+0x22/0xb0 [ 258.947591][ T5499] ? trace_hardirqs_on+0x2d/0x160 [ 258.952619][ T5499] do_syscall_64+0x35/0xb0 [ 258.957033][ T5499] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 258.962982][ T5499] RIP: 0033:0x7f949328a5a9 [ 258.967391][ T5499] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 258.987181][ T5499] RSP: 002b:00007f94943e5168 EFLAGS: 00000246 ORIG_RAX: 00000000000001aa [ 258.995602][ T5499] RAX: ffffffffffffffda RBX: 00007f94933abf80 RCX: 00007f949328a5a9 [ 259.003587][ T5499] RDX: 0000000000000000 RSI: 00000000000002fe RDI: 0000000000000003 [ 259.011559][ T5499] RBP: 00007f94932e5580 R08: 0000000000000000 R09: 0000000000000000 [ 259.019541][ T5499] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 259.027517][ T5499] R13: 00007fffa640c3df R14: 00007f94943e5300 R15: 0000000000022000 [ 259.035488][ T5499] [ 259.038504][ T5499] [ 259.040815][ T5499] Allocated by task 5499: [ 259.045127][ T5499] kasan_save_stack+0x1e/0x40 [ 259.049822][ T5499] kasan_set_track+0x21/0x30 [ 259.054412][ T5499] __kasan_kmalloc+0xa1/0xb0 [ 259.059000][ T5499] __kmalloc+0x54/0xc0 [ 259.063152][ T5499] io_alloc_async_data+0x9b/0x160 [ 259.068177][ T5499] io_sendmsg_prep_async+0x19b/0x3c0 [ 259.073455][ T5499] io_req_prep_async+0x1d9/0x300 [ 259.078389][ T5499] io_queue_sqe_fallback.cold+0x281/0x788 [ 259.085566][ T5499] io_submit_sqes+0x1180/0x1df0 [ 259.090436][ T5499] __do_sys_io_uring_enter+0xac6/0x2410 [ 259.096283][ T5499] do_syscall_64+0x35/0xb0 [ 259.100703][ T5499] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 259.106953][ T5499] [ 259.109273][ T5499] Freed by task 5499: [ 259.113239][ T5499] kasan_save_stack+0x1e/0x40 [ 259.117930][ T5499] kasan_set_track+0x21/0x30 [ 259.122534][ T5499] kasan_save_free_info+0x2a/0x40 [ 259.127547][ T5499] ____kasan_slab_free+0x160/0x1c0 [ 259.132674][ T5499] slab_free_freelist_hook+0x8b/0x1c0 [ 259.138041][ T5499] __kmem_cache_free+0xab/0x3b0 [ 259.142902][ T5499] io_sendrecv_fail+0x2a4/0x3e0 [ 259.147743][ T5499] io_req_complete_failed+0x155/0x1b0 [ 259.153108][ T5499] io_queue_sqe_fallback.cold+0x29f/0x788 [ 259.158823][ T5499] io_submit_sqes+0x1180/0x1df0 [ 259.163807][ T5499] __do_sys_io_uring_enter+0xac6/0x2410 [ 259.169348][ T5499] do_syscall_64+0x35/0xb0 [ 259.173757][ T5499] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 259.179647][ T5499] [ 259.181963][ T5499] The buggy address belongs to the object at ffff88807aaf8000 [ 259.181963][ T5499] which belongs to the cache kmalloc-512 of size 512 [ 259.196022][ T5499] The buggy address is located 128 bytes inside of [ 259.196022][ T5499] 512-byte region [ffff88807aaf8000, ffff88807aaf8200) [ 259.209292][ T5499] [ 259.211627][ T5499] The buggy address belongs to the physical page: [ 259.218047][ T5499] page:ffffea0001eabe00 refcount:1 mapcount:0 mapping:0000000000000000 index:0xffffea00007e7a00 pfn:0x7aaf8 [ 259.229510][ T5499] head:ffffea0001eabe00 order:2 compound_mapcount:0 compound_pincount:0 [ 259.237837][ T5499] flags: 0xfff00000010200(slab|head|node=0|zone=1|lastcpupid=0x7ff) [ 259.245822][ T5499] raw: 00fff00000010200 ffff888011841c80 dead000080100010 0000000000000000 [ 259.254410][ T5499] raw: ffffea00007e7a00 dead000000000003 00000001ffffffff 0000000000000000 [ 259.263017][ T5499] page dumped because: kasan: bad access detected [ 259.269416][ T5499] page_owner tracks the page as allocated [ 259.275112][ T5499] page last allocated via order 2, migratetype Unmovable, gfp_mask 0xd2820(GFP_ATOMIC|__GFP_NOWARN|__GFP_NORETRY|__GFP_COMP|__GFP_NOMEMALLOC), pid 22, tgid 22 (ksoftirqd/1), ts 186170117056, free_ts 166946354797 [ 259.295686][ T5499] get_page_from_freelist+0x1092/0x2d20 [ 259.301257][ T5499] __alloc_pages+0x1c7/0x5a0 [ 259.305838][ T5499] alloc_pages+0x1a6/0x270 [ 259.310290][ T5499] allocate_slab+0x213/0x300 [ 259.314964][ T5499] ___slab_alloc+0xac1/0x1430 [ 259.319649][ T5499] __slab_alloc.constprop.0+0x4d/0xa0 [ 259.325017][ T5499] __kmem_cache_alloc_node+0x18a/0x3d0 [ 259.330476][ T5499] __kmalloc_node_track_caller+0x45/0xc0 [ 259.336134][ T5499] __alloc_skb+0xd9/0x2f0 [ 259.340528][ T5499] __napi_alloc_skb+0x93/0x340 [ 259.345289][ T5499] page_to_skb+0x17d/0xc80 [ 259.349748][ T5499] receive_buf+0xe0a/0x5560 [ 259.354243][ T5499] virtnet_poll+0x708/0x1310 [ 259.358836][ T5499] __napi_poll+0xb8/0x770 [ 259.363182][ T5499] net_rx_action+0x9fc/0xde0 [ 259.367763][ T5499] __do_softirq+0x1f7/0xad8 [ 259.372259][ T5499] page last free stack trace: [ 259.376993][ T5499] free_pcp_prepare+0x65c/0xd90 [ 259.382107][ T5499] free_unref_page+0x19/0x4d0 [ 259.386774][ T5499] qlist_free_all+0x6a/0x170 [ 259.391393][ T5499] kasan_quarantine_reduce+0x180/0x200 [ 259.396846][ T5499] __kasan_slab_alloc+0x62/0x80 [ 259.401781][ T5499] kmem_cache_alloc_node+0x2ff/0x400 [ 259.407061][ T5499] __alloc_skb+0x210/0x2f0 [ 259.411469][ T5499] tcp_stream_alloc_skb+0x38/0x580 [ 259.416735][ T5499] tcp_sendmsg_locked+0xc36/0x2f90 [ 259.421856][ T5499] tcp_sendmsg+0x2b/0x40 [ 259.426092][ T5499] inet_sendmsg+0x99/0xe0 [ 259.430439][ T5499] sock_sendmsg+0xcf/0x120 [ 259.434883][ T5499] sock_write_iter+0x291/0x3d0 [ 259.439643][ T5499] vfs_write+0x9e9/0xdd0 [ 259.443884][ T5499] ksys_write+0x1e8/0x250 [ 259.448207][ T5499] do_syscall_64+0x35/0xb0 [ 259.452616][ T5499] [ 259.454926][ T5499] Memory state around the buggy address: [ 259.460542][ T5499] ffff88807aaf7f80: fa fb fc fc fb fb fc fc 00 00 fc fc 00 00 fc fc [ 259.468592][ T5499] ffff88807aaf8000: fa fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 259.476647][ T5499] >ffff88807aaf8080: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 259.484722][ T5499] ^ [ 259.488814][ T5499] ffff88807aaf8100: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb 16:52:30 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000500)={0x2, 0xa, 0x0, 0x0, 0x2}, 0x10}}, 0x0) openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x8000, 0x0) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)=[{0x0}, {&(0x7f00000001c0)="3521938fbef36b08067549327c641bdd34278f9d5c1683d0d9dd46318d81f87dfae9838ba966e6eea859f0e7ca4627f949ccccc943cb69e603f501f4fd9a3891e62876e25bc0f3cb2ced16fbd64e4be55d98f93b3a343e3a808c493cdc71ea01045f1129584b514bd4e437773f720415359ad7633607260cd0cf8cbaa88ce64dff3c1c", 0x83}], 0x2}, 0x0) ioctl$BTRFS_IOC_DEV_INFO(0xffffffffffffffff, 0xd000941e, 0x0) ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r2, &(0x7f0000000100)={0x2, 0x4e21, @empty}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000000)=[@mss, @sack_perm, @window={0x3, 0x7}, @mss={0x2, 0xfff}, @window={0x3, 0x0, 0x401}, @window], 0x20000000000000e4) syz_emit_ethernet(0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f00000001c0), 0xc7) sendto$inet(r2, &(0x7f0000000380)="0824ebe18b1dab0a82cafb7eb81eba73faa37bf9ec5e5db7358dab60354ef7af63632779efc7021ff6b8377f975c11bcf3fb1d740dbe41abe5082bdd69f7efde415798f5993d6c7c7fba662bc87bd358d8ce4151a3a02c61cec1a55a5d3780ddf3e0fabe630059ee9819b90601be68c84b27445d09db54d073eba91765065846e47a35ed407ce4baaadc2da585925a0737d5e0fc76ddcd0216e05066f7f3c33c3924062346bcb25ba9461b030505404d6ec2f36510281e1f6a339363438eb49771b05961c072a1b07c8b641327c676c583a935947130064d02e772aaf436fdfed37a2e8a86d82fabc1baaf4ac4365bea7d96ccf3605588b43a6a27a39f2810c2e7ef3c74b2fd1ddaf755a13740aa5c6ce2a8918f2b0cdf22d0e2969b8a0eb8bb7b5486f9e21ae25127b0ec", 0xfffffffffffffd57, 0x404c00d, 0x0, 0x0) recvfrom$inet(r2, &(0x7f0000000080)=""/8, 0xfffffffffffffd0b, 0x0, 0x0, 0xfffffffffffffd25) 16:52:30 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x92}}, 0x0) getsockname$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="3c00000024000b0e00"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff010000000900010063616b65000000000c00020008000d0001"], 0x3c}}, 0x0) bind$packet(r0, 0x0, 0x0) sendto$packet(r0, &(0x7f0000000240)="93a749700b71659fbc09a7b586dd", 0x36, 0x0, 0x0, 0x0) [ 259.496913][ T5499] ffff88807aaf8180: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 259.505248][ T5499] ================================================================== [ 259.548396][ T5499] Kernel panic - not syncing: panic_on_warn set ... [ 259.555031][ T5499] CPU: 1 PID: 5499 Comm: syz-executor.1 Not tainted 6.0.0-rc6-next-20220923-syzkaller #0 [ 259.564878][ T5499] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/22/2022 [ 259.574969][ T5499] Call Trace: [ 259.578277][ T5499] [ 259.581264][ T5499] dump_stack_lvl+0xcd/0x134 [ 259.585935][ T5499] panic+0x2c8/0x622 [ 259.589903][ T5499] ? panic_print_sys_info.part.0+0x110/0x110 [ 259.596014][ T5499] ? preempt_schedule_common+0x59/0xc0 [ 259.598889][ T5502] loop5: detected capacity change from 0 to 348 [ 259.607730][ T5499] ? preempt_schedule_thunk+0x16/0x18 [ 259.613129][ T5499] end_report.part.0+0x3f/0x7c [ 259.617907][ T5499] ? io_sendrecv_fail+0x3b0/0x3e0 [ 259.622942][ T5499] kasan_report.cold+0xa/0xf [ 259.627794][ T5499] ? io_sendrecv_fail+0x3b0/0x3e0 [ 259.632956][ T5499] io_sendrecv_fail+0x3b0/0x3e0 [ 259.637812][ T5499] ? io_sendmsg_zc+0xb00/0xb00 [ 259.642657][ T5499] io_req_complete_failed+0x155/0x1b0 [ 259.648060][ T5499] io_queue_sqe_fallback.cold+0x29f/0x788 [ 259.653809][ T5499] io_submit_sqes+0x1180/0x1df0 [ 259.658672][ T5499] __do_sys_io_uring_enter+0xac6/0x2410 [ 259.664220][ T5499] ? lock_release+0x5cb/0x810 [ 259.668891][ T5499] ? __ct_user_exit+0xff/0x150 [ 259.673680][ T5499] ? io_submit_sqes+0x1df0/0x1df0 [ 259.678826][ T5499] ? lock_downgrade+0x6e0/0x6e0 [ 259.683682][ T5499] ? restore_fpregs_from_fpstate+0xbd/0x1c0 [ 259.689580][ T5499] ? vtime_user_exit+0x218/0x6c0 [ 259.694519][ T5499] ? syscall_enter_from_user_mode+0x22/0xb0 [ 259.700608][ T5499] ? trace_hardirqs_on+0x2d/0x160 [ 259.705652][ T5499] do_syscall_64+0x35/0xb0 [ 259.710064][ T5499] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 259.716582][ T5499] RIP: 0033:0x7f949328a5a9 [ 259.721034][ T5499] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 259.740738][ T5499] RSP: 002b:00007f94943e5168 EFLAGS: 00000246 ORIG_RAX: 00000000000001aa [ 259.748026][ T3273] usb 1-1: new high-speed USB device number 5 using dummy_hcd [ 259.756576][ T5499] RAX: ffffffffffffffda RBX: 00007f94933abf80 RCX: 00007f949328a5a9 [ 259.764543][ T5499] RDX: 0000000000000000 RSI: 00000000000002fe RDI: 0000000000000003 [ 259.772968][ T5499] RBP: 00007f94932e5580 R08: 0000000000000000 R09: 0000000000000000 [ 259.780933][ T5499] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 259.788920][ T5499] R13: 00007fffa640c3df R14: 00007f94943e5300 R15: 0000000000022000 [ 259.796902][ T5499] [ 259.800104][ T5499] Kernel Offset: disabled [ 259.804511][ T5499] Rebooting in 86400 seconds..