[ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... Starting Load/Save RF Kill Switch Status... [ OK ] Started Update UTMP about System Runlevel Changes. [ OK ] Started Load/Save RF Kill Switch Status. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.74' (ECDSA) to the list of known hosts. 2020/12/14 04:06:39 fuzzer started 2020/12/14 04:06:39 dialing manager at 10.128.0.26:42553 2020/12/14 04:06:39 syscalls: 3360 2020/12/14 04:06:39 code coverage: enabled 2020/12/14 04:06:39 comparison tracing: enabled 2020/12/14 04:06:39 extra coverage: enabled 2020/12/14 04:06:39 setuid sandbox: enabled 2020/12/14 04:06:39 namespace sandbox: enabled 2020/12/14 04:06:39 Android sandbox: /sys/fs/selinux/policy does not exist 2020/12/14 04:06:39 fault injection: enabled 2020/12/14 04:06:39 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/12/14 04:06:39 net packet injection: enabled 2020/12/14 04:06:39 net device setup: enabled 2020/12/14 04:06:39 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/12/14 04:06:39 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/12/14 04:06:39 USB emulation: enabled 2020/12/14 04:06:39 hci packet injection: enabled 2020/12/14 04:06:39 wifi device emulation: enabled 04:10:23 executing program 0: openat$drirender128(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dri/renderD128\x00', 0x14840, 0x0) 04:10:23 executing program 1: futex(&(0x7f0000000040), 0x8b, 0x0, &(0x7f00000000c0), &(0x7f0000000140), 0x0) 04:10:23 executing program 2: fsopen(&(0x7f0000000000)='pvfs2\x00', 0x0) 04:10:23 executing program 3: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/vfio/vfio\x00', 0x0, 0x0) ioctl$VFIO_SET_IOMMU(r0, 0xc0189436, 0x0) 04:10:23 executing program 4: select(0x40, &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)={0xd9a4}, &(0x7f0000000100)) 04:10:23 executing program 5: io_uring_setup(0x6193, &(0x7f0000000040)) syzkaller login: [ 278.816066][ T8474] IPVS: ftp: loaded support on port[0] = 21 [ 278.970274][ T8474] chnl_net:caif_netlink_parms(): no params data found [ 279.029139][ T8476] IPVS: ftp: loaded support on port[0] = 21 [ 279.035132][ T8474] bridge0: port 1(bridge_slave_0) entered blocking state [ 279.042589][ T8474] bridge0: port 1(bridge_slave_0) entered disabled state [ 279.051808][ T8474] device bridge_slave_0 entered promiscuous mode [ 279.076432][ T8474] bridge0: port 2(bridge_slave_1) entered blocking state [ 279.118863][ T8474] bridge0: port 2(bridge_slave_1) entered disabled state [ 279.129013][ T8474] device bridge_slave_1 entered promiscuous mode [ 279.185649][ T8474] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 279.200635][ T8474] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 279.242438][ T8478] IPVS: ftp: loaded support on port[0] = 21 [ 279.270643][ T8481] IPVS: ftp: loaded support on port[0] = 21 [ 279.290299][ T8474] team0: Port device team_slave_0 added [ 279.311987][ T8474] team0: Port device team_slave_1 added [ 279.362721][ T8482] IPVS: ftp: loaded support on port[0] = 21 [ 279.424340][ T8476] chnl_net:caif_netlink_parms(): no params data found [ 279.453806][ T8474] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 279.467804][ T8474] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 279.497420][ T8474] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 279.511871][ T8474] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 279.519754][ T8474] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 279.546050][ T8474] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 279.600408][ T8484] IPVS: ftp: loaded support on port[0] = 21 [ 279.685552][ T8474] device hsr_slave_0 entered promiscuous mode [ 279.695342][ T8474] device hsr_slave_1 entered promiscuous mode [ 279.838382][ T8478] chnl_net:caif_netlink_parms(): no params data found [ 279.882862][ T8481] chnl_net:caif_netlink_parms(): no params data found [ 279.898332][ T8476] bridge0: port 1(bridge_slave_0) entered blocking state [ 279.905413][ T8476] bridge0: port 1(bridge_slave_0) entered disabled state [ 279.914864][ T8476] device bridge_slave_0 entered promiscuous mode [ 279.927205][ T8476] bridge0: port 2(bridge_slave_1) entered blocking state [ 279.934678][ T8476] bridge0: port 2(bridge_slave_1) entered disabled state [ 279.943443][ T8476] device bridge_slave_1 entered promiscuous mode [ 279.979492][ T8482] chnl_net:caif_netlink_parms(): no params data found [ 280.060081][ T8476] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 280.086739][ T8484] chnl_net:caif_netlink_parms(): no params data found [ 280.098042][ T8476] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 280.174602][ T8478] bridge0: port 1(bridge_slave_0) entered blocking state [ 280.182744][ T8478] bridge0: port 1(bridge_slave_0) entered disabled state [ 280.190896][ T8478] device bridge_slave_0 entered promiscuous mode [ 280.201549][ T8476] team0: Port device team_slave_0 added [ 280.207434][ T8478] bridge0: port 2(bridge_slave_1) entered blocking state [ 280.216088][ T8478] bridge0: port 2(bridge_slave_1) entered disabled state [ 280.223957][ T8478] device bridge_slave_1 entered promiscuous mode [ 280.246837][ T8481] bridge0: port 1(bridge_slave_0) entered blocking state [ 280.255487][ T8481] bridge0: port 1(bridge_slave_0) entered disabled state [ 280.263795][ T8481] device bridge_slave_0 entered promiscuous mode [ 280.282554][ T8476] team0: Port device team_slave_1 added [ 280.314211][ T8481] bridge0: port 2(bridge_slave_1) entered blocking state [ 280.322695][ T8481] bridge0: port 2(bridge_slave_1) entered disabled state [ 280.331540][ T8481] device bridge_slave_1 entered promiscuous mode [ 280.362047][ T8478] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 280.388459][ T8482] bridge0: port 1(bridge_slave_0) entered blocking state [ 280.395638][ T8482] bridge0: port 1(bridge_slave_0) entered disabled state [ 280.404450][ T8482] device bridge_slave_0 entered promiscuous mode [ 280.414088][ T8476] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 280.421499][ T8476] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 280.447806][ T8476] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 280.460307][ T8478] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 280.474755][ T8476] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 280.482090][ T8476] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 280.508687][ T8476] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 280.521380][ T8481] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 280.535876][ T8481] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 280.550335][ T8482] bridge0: port 2(bridge_slave_1) entered blocking state [ 280.557425][ T8482] bridge0: port 2(bridge_slave_1) entered disabled state [ 280.566010][ T8482] device bridge_slave_1 entered promiscuous mode [ 280.606203][ T8476] device hsr_slave_0 entered promiscuous mode [ 280.614135][ T8476] device hsr_slave_1 entered promiscuous mode [ 280.621698][ T8476] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 280.630241][ T8476] Cannot create hsr debugfs directory [ 280.645811][ T8484] bridge0: port 1(bridge_slave_0) entered blocking state [ 280.653882][ T8484] bridge0: port 1(bridge_slave_0) entered disabled state [ 280.663010][ T8484] device bridge_slave_0 entered promiscuous mode [ 280.674471][ T8484] bridge0: port 2(bridge_slave_1) entered blocking state [ 280.682843][ T8484] bridge0: port 2(bridge_slave_1) entered disabled state [ 280.691032][ T8484] device bridge_slave_1 entered promiscuous mode [ 280.710228][ T8481] team0: Port device team_slave_0 added [ 280.730273][ T8482] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 280.751717][ T8484] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 280.766689][ T8481] team0: Port device team_slave_1 added [ 280.776633][ T8478] team0: Port device team_slave_0 added [ 280.783781][ T8482] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 280.799454][ T8484] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 280.816286][ T8478] team0: Port device team_slave_1 added [ 280.822811][ T7] Bluetooth: hci0: command 0x0409 tx timeout [ 280.833593][ T8474] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 280.881137][ T8482] team0: Port device team_slave_0 added [ 280.894672][ T8474] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 280.906023][ T8484] team0: Port device team_slave_0 added [ 280.912986][ T8481] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 280.921052][ T8481] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 280.948006][ T8481] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 280.965925][ T8482] team0: Port device team_slave_1 added [ 280.979213][ T17] Bluetooth: hci1: command 0x0409 tx timeout [ 280.985809][ T8474] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 280.995184][ T8484] team0: Port device team_slave_1 added [ 281.001593][ T8478] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 281.008890][ T8478] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 281.036044][ T8478] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 281.049305][ T8481] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 281.056263][ T8481] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 281.082518][ T8481] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 281.109277][ T8474] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 281.126788][ T8478] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 281.137324][ T8478] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 281.166560][ T8478] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 281.178064][ T5] Bluetooth: hci2: command 0x0409 tx timeout [ 281.197190][ T8482] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 281.206211][ T8482] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 281.232767][ T8482] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 281.233214][ T5] Bluetooth: hci3: command 0x0409 tx timeout [ 281.247492][ T8482] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 281.261081][ T8482] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 281.287631][ T8482] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 281.317508][ T8478] device hsr_slave_0 entered promiscuous mode [ 281.326288][ T8478] device hsr_slave_1 entered promiscuous mode [ 281.333192][ T8478] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 281.342092][ T8478] Cannot create hsr debugfs directory [ 281.364395][ T8484] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 281.371666][ T8484] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 281.398759][ T5] Bluetooth: hci4: command 0x0409 tx timeout [ 281.403376][ T8484] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 281.421611][ T8484] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 281.429217][ T8484] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 281.455287][ T8484] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 281.468845][ T5] Bluetooth: hci5: command 0x0409 tx timeout [ 281.486081][ T8482] device hsr_slave_0 entered promiscuous mode [ 281.500866][ T8482] device hsr_slave_1 entered promiscuous mode [ 281.508954][ T8482] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 281.516497][ T8482] Cannot create hsr debugfs directory [ 281.526538][ T8481] device hsr_slave_0 entered promiscuous mode [ 281.535338][ T8481] device hsr_slave_1 entered promiscuous mode [ 281.543132][ T8481] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 281.550918][ T8481] Cannot create hsr debugfs directory [ 281.600924][ T8484] device hsr_slave_0 entered promiscuous mode [ 281.608670][ T8484] device hsr_slave_1 entered promiscuous mode [ 281.615153][ T8484] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 281.623117][ T8484] Cannot create hsr debugfs directory [ 281.773590][ T8476] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 281.811165][ T8476] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 281.823403][ T8476] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 281.835902][ T8476] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 281.954184][ T8474] 8021q: adding VLAN 0 to HW filter on device bond0 [ 281.972001][ T8484] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 282.028713][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 282.037310][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 282.048254][ T8484] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 282.056914][ T8484] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 282.073591][ T8478] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 282.096679][ T8474] 8021q: adding VLAN 0 to HW filter on device team0 [ 282.114313][ T8484] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 282.134790][ T8478] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 282.144626][ T8478] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 282.160070][ T8478] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 282.203265][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 282.215878][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 282.225879][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 282.233437][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 282.243990][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 282.258929][ T8476] 8021q: adding VLAN 0 to HW filter on device bond0 [ 282.271481][ T8481] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 282.302227][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 282.311920][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 282.321999][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 282.329162][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 282.342585][ T8476] 8021q: adding VLAN 0 to HW filter on device team0 [ 282.350267][ T8481] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 282.352246][ T8481] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 282.377248][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 282.385671][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 282.394717][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 282.404112][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 282.412551][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 282.419841][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 282.427484][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 282.448415][ T8481] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 282.476914][ T3201] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 282.484988][ T3201] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 282.494553][ T3201] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 282.503901][ T3201] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 282.513132][ T3201] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 282.521847][ T3201] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 282.530313][ T3201] bridge0: port 2(bridge_slave_1) entered blocking state [ 282.537367][ T3201] bridge0: port 2(bridge_slave_1) entered forwarding state [ 282.545220][ T3201] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 282.554266][ T3201] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 282.563062][ T3201] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 282.602845][ T3201] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 282.611396][ T3201] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 282.620496][ T3201] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 282.629594][ T3201] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 282.638416][ T3201] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 282.647391][ T3201] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 282.656552][ T3201] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 282.665329][ T8482] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 282.677805][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 282.686239][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 282.714734][ T8482] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 282.724216][ T8474] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 282.736878][ T8398] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 282.750461][ T8398] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 282.766834][ T8476] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 282.779368][ T8476] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 282.796414][ T8482] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 282.813806][ T8482] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 282.822944][ T8398] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 282.833407][ T8398] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 282.843365][ T8398] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 282.852025][ T8398] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 282.887015][ T8478] 8021q: adding VLAN 0 to HW filter on device bond0 [ 282.898320][ T3201] Bluetooth: hci0: command 0x041b tx timeout [ 282.900210][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 282.912604][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 282.921339][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 282.936974][ T8484] 8021q: adding VLAN 0 to HW filter on device bond0 [ 282.952678][ T8474] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 282.971066][ T8398] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 282.979752][ T8398] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 282.991265][ T8476] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 283.015582][ T8478] 8021q: adding VLAN 0 to HW filter on device team0 [ 283.033939][ T8481] 8021q: adding VLAN 0 to HW filter on device bond0 [ 283.041715][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 283.050225][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 283.071848][ T8484] 8021q: adding VLAN 0 to HW filter on device team0 [ 283.079608][ T7] Bluetooth: hci1: command 0x041b tx timeout [ 283.104453][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 283.112836][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 283.122234][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 283.132363][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 283.141536][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 283.148655][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 283.156754][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 283.165998][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 283.174853][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 283.182000][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 283.190087][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 283.199163][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 283.207779][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 283.224013][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 283.232374][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 283.241711][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 283.271703][ T3201] Bluetooth: hci2: command 0x041b tx timeout [ 283.276494][ T8476] device veth0_vlan entered promiscuous mode [ 283.296757][ T3201] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 283.310564][ T3201] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 283.321505][ T3201] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 283.332920][ T3201] bridge0: port 1(bridge_slave_0) entered blocking state [ 283.340031][ T3201] bridge0: port 1(bridge_slave_0) entered forwarding state [ 283.349176][ T3201] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 283.357592][ T3201] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 283.369565][ T3201] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 283.381391][ T3201] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 283.391433][ T3201] bridge0: port 2(bridge_slave_1) entered blocking state [ 283.398572][ T3201] bridge0: port 2(bridge_slave_1) entered forwarding state [ 283.408826][ T3201] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 283.416984][ T3201] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 283.428806][ T3201] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 283.436455][ T3201] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 283.453352][ T3201] Bluetooth: hci3: command 0x041b tx timeout [ 283.467165][ T3201] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 283.475326][ T3201] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 283.483679][ T3201] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 283.492865][ T3201] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 283.501831][ T3201] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 283.510607][ T3201] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 283.519690][ T3201] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 283.528891][ T3201] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 283.537445][ T3201] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 283.546865][ T3201] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 283.561631][ T8476] device veth1_vlan entered promiscuous mode [ 283.568272][ T5] Bluetooth: hci4: command 0x041b tx timeout [ 283.574933][ T9771] Bluetooth: hci5: command 0x041b tx timeout [ 283.575942][ T8474] device veth0_vlan entered promiscuous mode [ 283.602237][ T8481] 8021q: adding VLAN 0 to HW filter on device team0 [ 283.610382][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 283.619945][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 283.628140][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 283.635947][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 283.644165][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 283.652990][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 283.662048][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 283.670984][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 283.679815][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 283.688496][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 283.703110][ T8474] device veth1_vlan entered promiscuous mode [ 283.726295][ T8478] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 283.742102][ T8478] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 283.758924][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 283.766972][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 283.776470][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 283.785995][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 283.795202][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 283.803726][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 283.812293][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 283.820736][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 283.830366][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 283.839614][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 283.848384][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 283.855448][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 283.864559][ T8484] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 283.894157][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 283.902064][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 283.910241][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 283.920458][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 283.929672][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 283.937155][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 283.945848][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 283.953395][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 283.992208][ T8484] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 284.006971][ T8482] 8021q: adding VLAN 0 to HW filter on device bond0 [ 284.018752][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 284.026723][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 284.035783][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 284.051522][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 284.060768][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 284.076698][ T8476] device veth0_macvtap entered promiscuous mode [ 284.095291][ T8482] 8021q: adding VLAN 0 to HW filter on device team0 [ 284.110637][ T8478] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 284.121852][ T8476] device veth1_macvtap entered promiscuous mode [ 284.137123][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 284.152947][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 284.163578][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 284.173174][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 284.181920][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 284.189642][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 284.197084][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 284.205574][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 284.213429][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 284.222239][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 284.231546][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 284.240071][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 284.266962][ T8474] device veth0_macvtap entered promiscuous mode [ 284.276919][ T8474] device veth1_macvtap entered promiscuous mode [ 284.285533][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 284.298389][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 284.306639][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 284.315320][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 284.324423][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 284.333457][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 284.340565][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 284.348871][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 284.357422][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 284.366069][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 284.373200][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 284.405297][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 284.413596][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 284.423172][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 284.432335][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 284.441404][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 284.449919][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 284.459379][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 284.468611][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 284.477064][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 284.485863][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 284.508417][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 284.517128][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 284.526154][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 284.534816][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 284.543967][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 284.557252][ T8481] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 284.569868][ T8481] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 284.595168][ T8482] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 284.604212][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 284.612749][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 284.621666][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 284.633947][ T8476] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 284.660468][ T8474] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 284.671428][ T8474] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 284.682939][ T8474] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 284.694084][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 284.704350][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 284.713293][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 284.721605][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 284.730453][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 284.739556][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 284.748732][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 284.757191][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 284.768728][ T8478] device veth0_vlan entered promiscuous mode [ 284.776257][ T8476] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 284.794647][ T8481] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 284.807396][ T8474] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 284.819957][ T8474] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 284.831386][ T8474] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 284.839607][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 284.847314][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 284.855482][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 284.864188][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 284.873187][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 284.880813][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 284.888494][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 284.896978][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 284.912577][ T8476] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 284.925770][ T8476] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 284.935766][ T8476] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 284.944535][ T8476] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 284.966617][ T8482] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 284.976513][ T8474] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 284.986199][ T3201] Bluetooth: hci0: command 0x040f tx timeout [ 284.995556][ T8474] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 285.004638][ T8474] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 285.014323][ T8474] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 285.028458][ T8478] device veth1_vlan entered promiscuous mode [ 285.050070][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 285.060359][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 285.069760][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 285.077289][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 285.086361][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 285.127576][ T8484] device veth0_vlan entered promiscuous mode [ 285.139359][ T5] Bluetooth: hci1: command 0x040f tx timeout [ 285.146956][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 285.166781][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 285.180508][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 285.198590][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 285.206240][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 285.214862][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 285.223722][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 285.245350][ T8484] device veth1_vlan entered promiscuous mode [ 285.281287][ T8478] device veth0_macvtap entered promiscuous mode [ 285.297808][ T3201] Bluetooth: hci2: command 0x040f tx timeout [ 285.356012][ T8398] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 285.368700][ T8398] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 285.376617][ T8398] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 285.406395][ T8478] device veth1_macvtap entered promiscuous mode [ 285.439185][ T21] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 285.447222][ T21] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 285.484089][ T8398] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 285.495543][ T8398] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 285.504681][ T8398] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 285.513606][ T8398] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 285.523841][ T8398] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 285.537174][ T8481] device veth0_vlan entered promiscuous mode [ 285.547931][ T5] Bluetooth: hci3: command 0x040f tx timeout [ 285.563742][ T8484] device veth0_macvtap entered promiscuous mode [ 285.579942][ T8398] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 285.588052][ T8398] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 285.596082][ T8398] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 285.605392][ T8398] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 285.618653][ T5] Bluetooth: hci5: command 0x040f tx timeout [ 285.624766][ T5] Bluetooth: hci4: command 0x040f tx timeout [ 285.630663][ T254] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 285.639357][ T254] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 285.669912][ T21] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 285.675856][ T8484] device veth1_macvtap entered promiscuous mode [ 285.689125][ T8398] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 285.697269][ T8398] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 285.704627][ T21] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 285.726385][ T8398] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 285.735957][ T8398] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 285.745874][ T8478] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 285.757266][ T8478] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 285.767277][ T8478] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 285.778782][ T8478] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 285.791539][ T8478] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 285.803931][ T8481] device veth1_vlan entered promiscuous mode [ 285.827405][ T29] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 285.836258][ T29] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 285.850480][ T29] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 285.861730][ T29] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 285.870266][ T29] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 285.879664][ T29] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 285.887880][ T29] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 285.901814][ T8478] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 285.912650][ T8478] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 285.922683][ T8478] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 285.933174][ T8478] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 285.945431][ T8478] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 285.956874][ T8478] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 285.969946][ T8478] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 285.979179][ T8478] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 285.988896][ T8478] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 286.011557][ T8482] device veth0_vlan entered promiscuous mode [ 286.022142][ T424] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 286.027945][ T8398] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready 04:10:31 executing program 1: syz_emit_ethernet(0x36, &(0x7f0000000100)={@local, @broadcast, @val, {@ipv4}}, 0x0) [ 286.041452][ T424] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 286.052981][ T8398] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 286.075562][ T8398] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 286.085559][ T8398] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 04:10:31 executing program 1: mknod$loop(&(0x7f0000000140)='./file0\x00', 0xc000, 0x1) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) [ 286.119764][ T8484] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 286.136178][ T8484] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 286.148422][ T8484] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 286.160943][ T8484] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 286.178968][ T8484] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 286.196765][ T8484] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 286.208783][ T8484] batman_adv: batadv0: Interface activated: batadv_slave_0 04:10:31 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$unix(r0, 0x0, &(0x7f00000001c0)) [ 286.229382][ T8482] device veth1_vlan entered promiscuous mode [ 286.236682][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 286.246024][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 286.256146][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready 04:10:31 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x0) read(r0, 0x0, 0xb) [ 286.304666][ T8481] device veth0_macvtap entered promiscuous mode [ 286.314461][ T8484] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 286.338814][ T8484] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 286.354701][ T8484] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 286.366046][ T8484] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 286.376290][ T8484] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 286.390209][ T8484] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 04:10:31 executing program 1: r0 = socket(0x2, 0xa, 0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, 0x0, 0x0) [ 286.403020][ T8484] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 286.452991][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 286.465842][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 286.481640][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 286.494041][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 286.535207][ T8481] device veth1_macvtap entered promiscuous mode [ 286.545938][ T9771] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 286.570217][ T9848] syz-executor.1 uses obsolete (PF_INET,SOCK_PACKET) 04:10:32 executing program 0: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) open$dir(&(0x7f0000000180)='./file0\x00', 0x204a00, 0x0) 04:10:32 executing program 1: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$BTRFS_IOC_SPACE_INFO(r0, 0xc0109414, 0x0) [ 286.600440][ T8484] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 286.616120][ T8484] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 286.625375][ T8484] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 286.643457][ T8484] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 04:10:32 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = dup(r0) sendmsg$SOCK_DESTROY(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x20008040) [ 286.681589][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 286.694710][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 286.726852][ T8482] device veth0_macvtap entered promiscuous mode [ 286.775682][ T8481] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 286.793843][ T8481] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 286.810887][ T8481] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 286.824497][ T8481] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 286.840741][ T8481] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 286.855028][ T8481] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 286.875521][ T8481] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 286.887506][ T8481] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 286.904203][ T8481] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 286.946546][ T8482] device veth1_macvtap entered promiscuous mode [ 286.962813][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 286.973929][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 287.005428][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 287.015282][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 287.064858][ T8481] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 287.077158][ T9771] Bluetooth: hci0: command 0x0419 tx timeout [ 287.084418][ T8481] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 287.095525][ T8481] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 287.112765][ T8481] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 287.124734][ T8481] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 287.135703][ T8481] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 287.150543][ T8481] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 287.161335][ T8481] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 287.174361][ T8481] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 287.195641][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 287.199084][ T424] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 287.213396][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 287.226452][ T424] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 287.241555][ T8482] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 287.253034][ T9771] Bluetooth: hci1: command 0x0419 tx timeout [ 287.261185][ T8482] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 287.280146][ T8482] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 287.291440][ T8482] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 287.301875][ T8482] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 287.312738][ T8482] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 287.323302][ T8482] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 287.334066][ T8482] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 287.344105][ T8482] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 287.354966][ T8482] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 287.366699][ T8482] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 287.378645][ T7] Bluetooth: hci2: command 0x0419 tx timeout [ 287.382580][ T8481] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 287.400883][ T8481] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 287.409617][ T8481] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 287.418653][ T8481] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 287.432372][ T29] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 287.440579][ T29] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 287.449855][ T29] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 287.464352][ T8482] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 287.485564][ T8482] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 287.497025][ T8482] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 287.507679][ T8482] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 287.518452][ T8482] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 287.529179][ T8482] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 287.539656][ T8482] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 287.551333][ T8482] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 287.562647][ T8482] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 287.573282][ T8482] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 287.586128][ T8482] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 287.601301][ T8482] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 287.610398][ T8482] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 287.620534][ T8482] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 287.628192][ T7] Bluetooth: hci3: command 0x0419 tx timeout [ 287.629861][ T8482] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 287.650777][ T9783] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 287.663207][ T9783] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 287.682606][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 287.691321][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 287.701426][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 287.718518][ T7] Bluetooth: hci4: command 0x0419 tx timeout [ 287.725310][ T7] Bluetooth: hci5: command 0x0419 tx timeout [ 287.756919][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 287.790709][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 287.835254][ T29] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 04:10:33 executing program 2: r0 = syz_open_dev$vcsn(&(0x7f0000000200)='/dev/vcs#\x00', 0x0, 0x0) openat$cgroup_procs(r0, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) [ 287.918259][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 287.926377][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 287.929597][ T99] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 287.976544][ T99] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 287.996040][ T180] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 288.010649][ T29] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 288.028077][ T180] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 288.089755][ T9898] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 288.106394][ T9898] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 288.136407][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 288.155546][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 288.169236][ T424] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 288.203643][ T424] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 288.233183][ T9898] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 288.255561][ T29] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 04:10:33 executing program 3: r0 = syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, 0x0, 0x0) 04:10:33 executing program 1: syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0xffffffffffffffff, 0x14f040) 04:10:33 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$sock(r0, &(0x7f0000001b40), 0x0, 0x800) 04:10:33 executing program 2: r0 = syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x0, 0x0) read$eventfd(r0, 0x0, 0x0) 04:10:33 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_ADD(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x4000000) 04:10:33 executing program 4: socket(0x2, 0x3, 0x100) 04:10:34 executing program 0: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x40806685, 0x0) 04:10:34 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x1) sendmmsg(r0, 0x0, 0x0, 0x4000) 04:10:34 executing program 2: r0 = syz_open_dev$vcsn(&(0x7f0000000180)='/dev/vcs#\x00', 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) 04:10:34 executing program 5: open(&(0x7f0000000000)='./file0\x00', 0x40, 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x301240, 0x40) 04:10:34 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) chdir(&(0x7f0000000040)='./file0\x00') 04:10:34 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000a80)={&(0x7f0000000600)={0x14}, 0x14}}, 0x100d0) 04:10:34 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_DEBUG_GET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x40c0) 04:10:34 executing program 0: r0 = socket(0x2, 0xa, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000180)={0x0, @l2tp={0x2, 0x0, @multicast2}, @can, @ipx={0x4, 0x0, 0x0, "b482857974d0"}, 0x6, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)='ip6gre0\x00'}) 04:10:34 executing program 3: r0 = socket(0x11, 0xa, 0x0) sendmsg$SMC_PNETID_FLUSH(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={0x0}}, 0x0) 04:10:34 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x20000800) 04:10:34 executing program 1: r0 = syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x0, 0x0) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) 04:10:34 executing program 5: open(&(0x7f0000000000)='./file0\x00', 0x40, 0x0) symlink(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000380)='./file0\x00') 04:10:34 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_GET_LIMITS(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0xc42279547f4c0644) 04:10:34 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_GET_ADDR(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x24000843) 04:10:34 executing program 0: open(&(0x7f0000000040)='./file0\x00', 0x8440, 0x0) open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x86) 04:10:34 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_SET_CONFIG(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x50) 04:10:34 executing program 2: setxattr$trusted_overlay_nlink(&(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x0) 04:10:34 executing program 4: socket$nl_generic(0x10, 0x3, 0x10) socketpair(0x29, 0x5, 0x9, &(0x7f0000000040)) shmget(0x0, 0x1000, 0x0, &(0x7f0000fff000/0x1000)=nil) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_PROBE_CLIENT(0xffffffffffffffff, 0x0, 0x0) 04:10:34 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_DEL_DAEMON(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x814) 04:10:34 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f0000004340)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x8050) 04:10:34 executing program 1: open(&(0x7f0000000040)='./file0\x00', 0xf88c1, 0x0) 04:10:34 executing program 4: open(&(0x7f0000000040)='./file0\x00', 0x8440, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) 04:10:34 executing program 3: r0 = syz_open_dev$vcsn(&(0x7f0000001f40)='/dev/vcs#\x00', 0x0, 0x0) sendmsg$NBD_CMD_RECONFIGURE(r0, 0x0, 0x0) 04:10:34 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_GET_LIMITS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x4000010) 04:10:34 executing program 0: open(&(0x7f0000000040)='./file0\x00', 0x40, 0x0) chdir(&(0x7f00000001c0)='./file0\x00') 04:10:34 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x1) recvmmsg(r0, 0x0, 0x0, 0x8160, &(0x7f00000000c0)={0x77359400}) 04:10:34 executing program 3: r0 = epoll_create(0x200) epoll_wait(r0, &(0x7f00000000c0)=[{}], 0x1, 0x0) 04:10:34 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x1) recvmmsg(r0, 0x0, 0x0, 0x8160, 0x0) 04:10:34 executing program 1: r0 = syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0x80404509, 0x0) 04:10:34 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x1) sendmmsg$inet6(r0, &(0x7f0000000040)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd89}}], 0x1, 0x0) 04:10:34 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_START_NAN(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x40844) 04:10:34 executing program 5: open(&(0x7f00000000c0)='./file0\x00', 0x8440, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x101e00, 0x0) 04:10:34 executing program 3: r0 = socket(0x2, 0xa, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000001180)) 04:10:34 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, 0x0, 0x0, 0x10002, &(0x7f0000000540)) 04:10:34 executing program 4: r0 = socket(0x2, 0x3, 0x100) sendmsg$NLBL_MGMT_C_ADD(r0, &(0x7f00000001c0)={&(0x7f0000000040), 0xc, &(0x7f0000000180)={0x0}}, 0x0) 04:10:34 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = dup(r0) flistxattr(r1, 0x0, 0x0) 04:10:34 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x1) setsockopt$inet6_group_source_req(r0, 0x29, 0x5, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @dev}}, {{0xa, 0x0, 0x0, @private0}}}, 0x108) 04:10:34 executing program 0: r0 = eventfd2(0x97e, 0x0) read$eventfd(r0, &(0x7f0000000080), 0x8) 04:10:34 executing program 2: open(&(0x7f0000000040)='./file0\x00', 0x8440, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x800, 0x100) 04:10:35 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f00000011c0)={0x0, 0x0, &(0x7f0000001180)={0x0}}, 0xc) 04:10:35 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_PROTOCOLS(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x8000) 04:10:35 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_GET_ADDR(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x20000886) 04:10:35 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x1) recvmmsg(r0, 0x0, 0x0, 0x40028061, &(0x7f00000000c0)={0x77359400}) 04:10:35 executing program 5: r0 = open(&(0x7f0000000040)='./file0\x00', 0x40, 0x0) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r0, 0x0, 0x0) 04:10:35 executing program 3: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP(r0, 0xd0009412, 0x0) 04:10:35 executing program 2: r0 = socket(0x2, 0xa, 0x0) sendmmsg(r0, 0x0, 0x0, 0x0) 04:10:35 executing program 0: r0 = syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x0, 0x0) ioctl$CHAR_RAW_BSZSET(r0, 0x40081271, 0x0) 04:10:35 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_PROTOCOLS(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x4000000) 04:10:35 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_CRIT_PROTOCOL_START(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x8c0) 04:10:35 executing program 5: r0 = socket(0x2, 0x3, 0x100) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x1c) 04:10:35 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) sendmmsg(r0, 0x0, 0x0, 0x0) 04:10:35 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f00000004c0)={0x0, 0xffffffffffffffec, &(0x7f0000000480)={0x0}}, 0x54) 04:10:35 executing program 4: mknod$loop(&(0x7f00000001c0)='./file0\x00', 0x0, 0x1) open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x58) 04:10:35 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) ioctl$CHAR_RAW_SECTGET(r1, 0x1267, 0x0) 04:10:35 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) close(r0) 04:10:35 executing program 5: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x0, 0x0) dup(r0) 04:10:35 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x1) recvmmsg(r0, &(0x7f0000000080), 0x0, 0x8160, &(0x7f00000000c0)={0x77359400}) 04:10:35 executing program 2: open(&(0x7f0000000040)='./file0\x00', 0x8440, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x200000, 0x0) 04:10:35 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 04:10:35 executing program 1: r0 = socket(0x2, 0xa, 0x0) sendmsg$ETHTOOL_MSG_COALESCE_GET(r0, &(0x7f0000000640)={&(0x7f00000002c0), 0xc, &(0x7f0000000600)={0x0}}, 0x0) 04:10:35 executing program 5: pipe2(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) writev(r0, 0x0, 0x0) 04:10:35 executing program 3: symlink(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='./file0\x00') open$dir(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) 04:10:35 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg(r0, &(0x7f0000000000), 0x0, 0x1b6e82be1439e8a5) 04:10:35 executing program 2: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$EVIOCGLED(r0, 0x80404519, 0x0) 04:10:35 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEL_TX_TS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x20000000) 04:10:35 executing program 5: r0 = syz_open_dev$vcsn(&(0x7f0000000180)='/dev/vcs#\x00', 0x0, 0x0) ioctl$CHAR_RAW_ROSET(r0, 0x125d, 0x0) 04:10:35 executing program 1: open(&(0x7f0000000000)='.\x00', 0x1, 0x0) 04:10:35 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NET_DM_CMD_START(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x4000) 04:10:35 executing program 5: r0 = syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x0, 0x0) ioctl$CHAR_RAW_DISCARD(r0, 0x1277, 0x0) 04:10:35 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_FEATURES_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0, 0xfffffffffffffe48}}, 0x0) 04:10:35 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={0x0}}, 0x4008010) 04:10:35 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_DEL_SERVICE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x40008c0) 04:10:35 executing program 1: open$dir(&(0x7f0000000000)='./file0\x00', 0x40840, 0x0) setxattr$trusted_overlay_nlink(&(0x7f0000000140)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0) 04:10:35 executing program 5: open(&(0x7f0000000040)='./file0\x00', 0x28240, 0x14a) 04:10:35 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x50) 04:10:35 executing program 0: getresuid(&(0x7f0000000080), &(0x7f00000000c0)=0x0, &(0x7f0000000100)) setfsuid(r0) 04:10:35 executing program 2: open(&(0x7f0000000100)='./file0\x00', 0x41, 0x0) 04:10:35 executing program 4: r0 = syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x0, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) 04:10:35 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_VERSION(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=ANY=[], 0x64}}, 0xc010) 04:10:36 executing program 5: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ubi_ctrl\x00', 0x0, 0x0) read(r0, 0x0, 0x0) 04:10:36 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x1) sendmmsg(r0, &(0x7f000000bc00), 0x0, 0x4000) 04:10:36 executing program 2: r0 = syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x0, 0x0) sendmsg$NLBL_UNLABEL_C_STATICADD(r0, 0x0, 0x0) 04:10:36 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_ADD(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x4c004) 04:10:36 executing program 4: r0 = msgget$private(0x0, 0x0) msgctl$IPC_INFO(r0, 0x3, &(0x7f0000000100)=""/237) 04:10:36 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) write$binfmt_script(r0, 0x0, 0xfffffed3) 04:10:36 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$FIGETBSZ(r0, 0x2, &(0x7f0000000040)) 04:10:36 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x4800) 04:10:36 executing program 3: open(&(0x7f0000000000)='./file0\x00', 0x40, 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x301240, 0x0) 04:10:36 executing program 0: r0 = socket(0x2, 0xa, 0x0) sendmmsg$inet6(r0, 0x0, 0x0, 0x40084) 04:10:36 executing program 5: r0 = socket(0x2, 0xa, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000180)={0x0, @l2tp={0x2, 0x0, @multicast2}, @can, @ipx={0x4, 0x0, 0x0, "b482857974d0"}, 0x6}) 04:10:36 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SMC_PNETID_ADD(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={0x0, 0xfffffffffffffe5a}}, 0x0) 04:10:36 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x80) 04:10:36 executing program 0: open(&(0x7f0000000040)='./file0\x00', 0x8440, 0x0) readlink(&(0x7f0000000000)='./file0/file0\x00', &(0x7f0000000080)=""/203, 0xcb) 04:10:36 executing program 4: r0 = socket(0x2, 0x2, 0x0) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 04:10:36 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010801, &(0x7f0000000240)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = dup2(r0, r0) sendmsg$NLBL_MGMT_C_VERSION(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x27}}, 0x20044080) 04:10:36 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = dup(r0) sendmsg$nl_crypto(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=ANY=[], 0xe0}}, 0x4004) 04:10:36 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_DEBUG_GET(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x8040) 04:10:36 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_GET_ADDR(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x840) 04:10:36 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x4008000) 04:10:36 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_RINGS_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0xc5) 04:10:36 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_STATUS(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[], 0x20}}, 0x2004014) 04:10:36 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000006180)=[{{&(0x7f0000000080)=@ax25={{0x3, @default}, [@bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x80, 0x0}}], 0x1, 0x0) 04:10:36 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_VERSION(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x4000000) 04:10:36 executing program 4: r0 = syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x0, 0x0) sendmsg$NL80211_CMD_START_NAN(r0, 0x0, 0x0) 04:10:36 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) recvmmsg(r0, &(0x7f0000007bc0), 0x0, 0x8002, 0x0) 04:10:36 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_ADD_NAN_FUNCTION(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000480)=ANY=[], 0x268}}, 0x4010) 04:10:37 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/sockstat6\x00') dup(r0) 04:10:37 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = dup(r0) fcntl$getflags(r1, 0x0) 04:10:37 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_ADD(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x4004884) 04:10:37 executing program 4: syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x14f040) 04:10:37 executing program 0: r0 = syz_open_dev$vcsn(&(0x7f0000000180)='/dev/vcs#\x00', 0x0, 0x0) ioctl$CHAR_RAW_GETSIZE(r0, 0x1260, 0x0) 04:10:37 executing program 3: r0 = open(&(0x7f00000002c0)='./file0\x00', 0x20040, 0x0) sendmsg$NBD_CMD_CONNECT(r0, 0x0, 0x0) 04:10:37 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_CHANNELS_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x40004) 04:10:37 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r0, &(0x7f0000003e80)={0x0, 0x0, &(0x7f0000003e40)={0x0}}, 0x44) 04:10:37 executing program 5: futex(&(0x7f0000000000), 0x81, 0x0, &(0x7f0000000040), &(0x7f0000000080), 0x0) 04:10:37 executing program 2: open(&(0x7f0000000040)='./file0\x00', 0x8040, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0) 04:10:37 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet6_udp_int(r0, 0x11, 0x65, &(0x7f0000000000), &(0x7f0000000040)=0x4) 04:10:37 executing program 1: shmget$private(0x0, 0x11000, 0x10, &(0x7f0000fef000/0x11000)=nil) 04:10:37 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg(r0, &(0x7f0000001740)=[{{0x0, 0x0, 0x0}}], 0x1, 0x20004000) 04:10:37 executing program 0: r0 = openat$random(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/urandom\x00', 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 04:10:37 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_START_NAN(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x8a0) 04:10:37 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_GET_ADDR(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x800) 04:10:37 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x1) getsockopt$inet6_int(r0, 0x29, 0x1a, 0x0, &(0x7f00000000c0)) 04:10:37 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_GET_DAEMON(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x80) 04:10:37 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x1) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) 04:10:37 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f00000061c0)={0x0, 0x0, &(0x7f0000006180)={0x0}}, 0x48080) 04:10:37 executing program 3: open(&(0x7f0000000080)='./file0\x00', 0x20140, 0xa) 04:10:37 executing program 4: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f00000013c0)={0x0, 0x0, &(0x7f0000001380)={0x0}}, 0x4000) 04:10:37 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$packet(0x11, 0x2, 0x300) tee(r1, r0, 0x0, 0x0) 04:10:37 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x4000000) 04:10:37 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x90) 04:10:37 executing program 0: r0 = socket(0x11, 0xa, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={0x0, @generic={0x0, "97fda9d73bedfb83e448666144dc"}, @nl=@proc, @generic={0x0, "6bc24aaab4cfe4f2b2b2c9c7bb80"}}) 04:10:37 executing program 4: r0 = syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x0, 0x0) openat$cgroup_netprio_ifpriomap(r0, &(0x7f0000000180)='net_prio.ifpriomap\x00', 0x2, 0x0) 04:10:37 executing program 3: r0 = syz_open_dev$vcsn(&(0x7f0000000180)='/dev/vcs#\x00', 0x0, 0x0) openat$cgroup_freezer_state(r0, &(0x7f0000000000)='freezer.state\x00', 0x2, 0x0) 04:10:37 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICADD(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x4c000) 04:10:37 executing program 1: open(&(0x7f0000000040)='./file0\x00', 0x8440, 0x0) lgetxattr(&(0x7f0000000000)='./file0/file0\x00', 0x0, 0x0, 0x0) 04:10:37 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_ADD(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x48c0) 04:10:37 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={0x0, 0xfffffe38}}, 0x0) 04:10:37 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) dup(r0) 04:10:37 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)=ANY=[], 0x30}}, 0x4090) 04:10:38 executing program 2: symlink(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./file0\x00') openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) 04:10:38 executing program 5: open(&(0x7f0000000040)='./file0\x00', 0x8040, 0x0) mount(&(0x7f0000000000)=@filename='./file0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='cifs\x00', 0x1004, &(0x7f0000000100)='\a$\x00') 04:10:38 executing program 1: r0 = socket(0x2, 0xa, 0x0) sendto$packet(r0, 0x0, 0x0, 0x0, &(0x7f0000001100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) 04:10:38 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f00000056c0)={0x0, 0x0, &(0x7f0000004600)={&(0x7f0000005d40)=ANY=[], 0x90}}, 0x8800) 04:10:38 executing program 0: futex(&(0x7f0000000000)=0x1, 0x4, 0x0, &(0x7f0000000040), &(0x7f0000000080), 0x1) 04:10:38 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='gid_map\x00') fcntl$setflags(r0, 0x2, 0x0) 04:10:38 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_PMKSA(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[], 0x34}}, 0x40000) 04:10:38 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000000)=@abs={0x1}, 0x6e) 04:10:38 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGSND(r0, 0x8040451a, &(0x7f0000000080)=""/209) 04:10:38 executing program 3: open$dir(&(0x7f0000000000)='./file0\x00', 0x40840, 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0xc0402, 0x8c) 04:10:38 executing program 4: r0 = socket(0x2, 0x3, 0x100) connect$unix(r0, &(0x7f0000000000)=@abs, 0x6e) 04:10:38 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r0, &(0x7f0000000000)={0x0, 0xfffffea4, &(0x7f00000004c0)={0x0}}, 0x688d0) 04:10:38 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) recvmmsg(r0, &(0x7f0000007bc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 04:10:38 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000e62556000000000008000000ff00"}) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) getrandom(&(0x7f0000001ac0)=""/4096, 0x1000, 0x0) ioctl$F2FS_IOC_GET_FEATURES(r2, 0x8004f50c, 0x0) 04:10:38 executing program 1: socket(0xa, 0x3, 0x3) 04:10:38 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x1) sendmmsg$inet6(r0, &(0x7f0000000080), 0x0, 0xc060) 04:10:38 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_SET_LIMITS(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000680)=ANY=[], 0x80}}, 0x44) [ 292.898409][ T34] audit: type=1804 audit(1607919038.348:2): pid=10310 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir450218073/syzkaller.2gytUU/27/file0" dev="sda1" ino=15755 res=1 errno=0 04:10:38 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f00000044c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40, 0x0) 04:10:38 executing program 2: r0 = eventfd(0x0) close(r0) 04:10:38 executing program 1: r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffa000/0x4000)=nil) shmat(r0, &(0x7f0000ffd000/0x1000)=nil, 0x7800) 04:10:38 executing program 4: r0 = socket(0x2, 0xa, 0x0) sendmsg$NET_DM_CMD_STOP(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={0x0}}, 0x0) 04:10:38 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f0000000500)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)={0x14, 0x0, 0x724}, 0x14}}, 0x0) 04:10:38 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x1) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, @ax25={0x3, @null}, @l2={0x1f, 0x0, @none}, @tipc}) 04:10:38 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_CRIT_PROTOCOL_START(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x20040000) 04:10:38 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_EEE_GET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x8040) 04:10:38 executing program 1: r0 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x0, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, 0x0, 0x0) 04:10:38 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_RINGS_GET(r0, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={0x0}}, 0x24000080) 04:10:38 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x80c0) 04:10:38 executing program 0: r0 = msgget$private(0x0, 0x0) msgctl$MSG_STAT(r0, 0xb, &(0x7f0000000000)=""/74) 04:10:38 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, &(0x7f0000000040)=ANY=[], 0x28) 04:10:38 executing program 2: r0 = syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x0, 0x0) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, 0x0, 0x0) 04:10:38 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={0x0, 0xffffffffffffffa1}}, 0x0) 04:10:38 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x1) sendmmsg(r0, 0x0, 0x0, 0x200488c0) 04:10:38 executing program 4: r0 = syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x0, 0x0) ioctl$EVIOCGABS0(r0, 0x80184540, 0x0) 04:10:38 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICADD(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x4044054) 04:10:39 executing program 5: open(&(0x7f0000000040)='./file0\x00', 0xc0, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) 04:10:39 executing program 3: r0 = syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x0, 0x0) sendmsg$NL80211_CMD_GET_STATION(r0, 0x0, 0x0) 04:10:39 executing program 0: shmat(0x0, &(0x7f0000ffb000/0x3000)=nil, 0x7000) 04:10:39 executing program 1: r0 = socket(0x2, 0xa, 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f00000001c0)={0x0}}, 0x0) 04:10:39 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_EEE_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x400d010) 04:10:39 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_COALESCE_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x20000800) 04:10:39 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = dup(r0) sendmsg$TCPDIAG_GETSOCK(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 04:10:39 executing program 3: r0 = open(&(0x7f0000000040)='./file0\x00', 0x40, 0x0) sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(r0, 0x0, 0x0) 04:10:39 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x1) getsockopt$inet6_int(r0, 0x29, 0x33, 0x0, &(0x7f00000001c0)) 04:10:39 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet6_udp_int(r0, 0x11, 0x0, 0x0, 0x0) 04:10:39 executing program 4: open(&(0x7f0000000040)='./file0\x00', 0x8040, 0x84) 04:10:39 executing program 0: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) syncfs(r0) 04:10:39 executing program 2: r0 = socket(0x2, 0xa, 0x0) sendmsg$NL80211_CMD_PROBE_CLIENT(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={0x0}}, 0x0) 04:10:39 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000240)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSABS0(r0, 0x401845c0, 0x0) 04:10:39 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x44) 04:10:39 executing program 5: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, 0x0) 04:10:39 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f0000003e40)={0x0, 0x0, &(0x7f0000003e00)={&(0x7f0000003d80)=ANY=[], 0x48}}, 0x44) 04:10:39 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r0, &(0x7f0000003e80)={0x0, 0x0, &(0x7f0000003e40)={0x0}}, 0x40044) 04:10:39 executing program 2: r0 = syz_open_dev$vcsn(&(0x7f0000000180)='/dev/vcs#\x00', 0x0, 0x0) utimensat(r0, 0x0, &(0x7f0000000040)={{0x0, 0x2710}, {0x0, 0xea60}}, 0x0) 04:10:39 executing program 1: timer_create(0x0, &(0x7f0000000100)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000440)) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) timer_settime(0x0, 0x1, &(0x7f0000000140)={{0x0, 0x989680}, {0x0, r0+10000000}}, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x14, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000740)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r2 = memfd_create(&(0x7f0000000780)='\x97s`\xa8\xbd\x1f\xaa\x8c@O\x948\xe1\x01\xe5`\x01\x00@Fse;\xa8Fpj\x0e\x04!\xd5\xc5YBz\x94\xaf$\x89\x00\x00\xc2G\x86Xe\xf1/V\x8cvS\xa6K&u\x9d\x18\xcc\r\x12\x11\x99\xe7\xce\xaeA\xb8OE\xa1\xf8\xe4~IS\xc1\x04\xf78\xf1\'\xdfv\x90\xbc\xd1\xda\x88\xf0\x1e\r\xd5\x03\xf3\xaf\xfd\xf4&a?\xcaG\n\xe5j%\xa5\xcc\xa6\x86\xb2\xdeY\x17yX\x01_\x7f\xf4tW.\x81\n\xf3\v\x8d\x12pa\x91\x9b\x8cxd\x06\xc3\xb6\x910\xf2L\xf0\xaf\xe1jd\xda\x1f\x8bVrd\xa4\xb34\xfcUj\x1ad:#\x96\xf9\xd7\x1c]ImZlU\".\x18)\xcf\x1am\xdc\xd7\x8e\xe0\xa3\x82\xec\x9b\xfb\xc9\x81\x9c\xdc\xb7\x0f\tf\x86\xf1{2\x19\xc0a\xf4XC\x9f9\xdd\xd3\xd7\xbe\x89h3\x1d\x1c@\x8eu\x85\xcew\x89\x95&3FX\xb1\xaf\xa6\x96\xa2\x13\x1f-\b\xcf\x00\x80\x00\x00?8\x95:$\xe3\xe2\xd0\xd5ow\xe3~\xf4_{\xe1\x15\xb5}\xdf\xf4\xc8\xaf\b\x15\x92\xdf7O\x8b\xcc\f)\x82IC\xf3:\xc2\xfa\xa8\x7f\xb7\xa2\xf9/\xa7\x89\x15Z\xbd\"\xfa\xebG\xb2\xda\x02@h_?p\v\xd3F,\xcd\xf66\xdf\x85\x8b\xbb_\xbd\x7fj\x9b\xac\xf5b\xb3k\xcc?L9\\\xf9\xc2\xed\xbe\xceyW\x9f\b\x92H\xbf\xbbY\x80\x8ah53\\8\\B\x18`\x9e\xe2\tE\xc0j\xf9\f\xd1e\xd0\xa6P\xe4\xce\x89\xcac\x92d\x7f\x9f\x81\xd6%\xf1\x8f\xbd \x91I\x86\xfe\xf3l\xe2\x9a\xf6_\x80\x18\xd3\x90\xb6\xd2\x11\xb1\'\xc1\xad\xca\xfb^\xc8\x94\f\x97\xe8\xb5\xca\xe1\x91\xd9M\xabA\xabo\x05\x039\xb1\x193w\xae\xdbD\xfb\x0f\xd3c\x19\xae\xaa\x86/\xdd\x99K/\xb9\xc9\xd4%\xcd\x96b\x14{\xc6\x91\xacy\xf7I\xec\x0e)\x19\xfa}&\x9a\xa4\x1d\xf5%(J\x85+\xac\x04n\x89\xd3\xc5\f\x04\xe3\xb6\x99\xbdX\xdcJ\xe1\xbbo\f\x84L\x0e~\x8a\xdc\x9f\xb2~R\x81Zw\xa8\xf9\xab\xec\xfc\xd5z\"\xe3;\x86\xa51\xc9\x84\xf3i\xf7\xdc\xec~\"', 0x0) fcntl$setlease(r2, 0x400, 0x0) fcntl$setown(r2, 0x8, 0xffffffffffffffff) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='fd/3\x00') semctl$SEM_STAT_ANY(0x0, 0x0, 0x14, 0x0) 04:10:39 executing program 4: r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) shmat(r0, &(0x7f0000ffb000/0x3000)=nil, 0x4000) 04:10:39 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x40000) 04:10:39 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x1) recvmsg(r0, &(0x7f00000015c0)={0x0, 0x0, 0x0}, 0x1) 04:10:39 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000a40)={0x0}}, 0x4008004) 04:10:39 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = dup(r0) ioctl$EVIOCGABS2F(r1, 0x8018456f, 0x0) 04:10:39 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x20040094) 04:10:39 executing program 4: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self\x00', 0x100100, 0x0) 04:10:39 executing program 3: openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x400001, 0x0) 04:10:39 executing program 0: r0 = syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x0, 0xa002) write$eventfd(r0, 0x0, 0x0) 04:10:39 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_ADD_NAN_FUNCTION(r0, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000840)={0x0}}, 0x20008005) 04:10:39 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x4014) 04:10:40 executing program 1: shmat(0xffffffffffffffff, &(0x7f0000fff000/0x1000)=nil, 0x0) 04:10:40 executing program 4: open(&(0x7f0000000040)='./file0\x00', 0x84c0, 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x220040, 0x0) 04:10:40 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f0000001800)={0x0, 0x0, &(0x7f00000017c0)={0x0}}, 0x24004010) 04:10:40 executing program 3: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$char_raw(r0, &(0x7f0000000000)=ANY=[], 0x2a00) 04:10:40 executing program 2: mbind(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x5) 04:10:40 executing program 5: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$GIO_FONT(r0, 0x4b60, 0x0) 04:10:40 executing program 2: mbind(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x1, 0x0, 0x0, 0x0) 04:10:40 executing program 4: select(0x0, 0x0, 0x0, &(0x7f0000000180), &(0x7f0000000240)) 04:10:40 executing program 5: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self\x00', 0x101000, 0x0) 04:10:40 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff}) ioctl$CHAR_RAW_REPORTZONE(r0, 0xc0101282, 0x0) 04:10:40 executing program 3: munmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000) munlock(&(0x7f0000ffa000/0x6000)=nil, 0x6000) 04:10:40 executing program 0: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) accept4$inet(r0, 0x0, 0x0, 0x0) 04:10:40 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCL_GETSHIFTSTATE(r0, 0x541c, 0x0) 04:10:40 executing program 4: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$CHAR_RAW_ROGET(r0, 0x125e, 0x0) 04:10:40 executing program 5: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0x0) 04:10:40 executing program 1: pipe(&(0x7f0000000200)={0xffffffffffffffff}) getsockname$netlink(r0, 0x0, 0x0) 04:10:40 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x61, 0x0, 0x0) 04:10:40 executing program 3: syz_mount_image$fuse(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f00000004c0)='./file0\x00', 0x0, 0x100) 04:10:40 executing program 2: r0 = shmget(0x2, 0x400000, 0x0, &(0x7f0000c00000/0x400000)=nil) shmctl$SHM_STAT(r0, 0xd, &(0x7f0000000000)=""/225) 04:10:40 executing program 5: r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) shmat(r0, &(0x7f0000ffd000/0x1000)=nil, 0x4000) 04:10:40 executing program 4: openat$pidfd(0xffffffffffffff9c, &(0x7f0000001040)='/proc/self\x00', 0xa02c1, 0x0) 04:10:40 executing program 1: openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x80001, 0x0) 04:10:40 executing program 2: mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x8) 04:10:40 executing program 0: r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) shmctl$IPC_SET(r0, 0x1, &(0x7f0000000100)={{0x3, 0xee00, 0xee00}}) 04:10:40 executing program 3: openat$pidfd(0xffffffffffffff9c, &(0x7f0000001040)='/proc/self\x00', 0x30180, 0x0) 04:10:40 executing program 4: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname$packet(r0, 0x0, 0x0) 04:10:40 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000008780), 0x0, 0x12000, 0x0) 04:10:41 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x48440, 0x0) 04:10:41 executing program 5: openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x40001, 0x0) 04:10:41 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$eventfd(r0, 0x0, 0x0) 04:10:41 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x20000, 0x0) 04:10:41 executing program 0: openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x90040, 0x0) 04:10:41 executing program 4: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KDENABIO(r0, 0x4b36) 04:10:41 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) 04:10:41 executing program 3: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$CHAR_RAW_BSZGET(r0, 0x80081270, 0x0) 04:10:41 executing program 5: accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x80400) 04:10:41 executing program 1: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) mmap$perf(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) 04:10:41 executing program 0: r0 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffe000/0x1000)=nil) shmctl$IPC_INFO(r0, 0x3, &(0x7f0000000000)=""/13) 04:10:41 executing program 3: openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x200000, 0x0) 04:10:41 executing program 5: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) faccessat(r0, &(0x7f0000000000)='./file0\x00', 0x0) 04:10:41 executing program 4: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, 0x0) 04:10:41 executing program 2: openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x80, 0x0) 04:10:41 executing program 1: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self\x00', 0x0, 0x0) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x3000001, 0xbc99fa990b41c2fe, r0, 0x0) 04:10:41 executing program 3: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_pts(r0, 0x0) 04:10:41 executing program 0: shmctl$IPC_INFO(0xffffffffffffffff, 0x3, &(0x7f0000000000)=""/50) 04:10:41 executing program 5: r0 = shmget(0x3, 0x2000, 0x0, &(0x7f0000ffc000/0x2000)=nil) shmat(r0, &(0x7f0000ffd000/0x3000)=nil, 0x3000) 04:10:41 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname(r0, 0x0, 0x0) 04:10:41 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, 0x0, 0x0) 04:10:41 executing program 1: openat$random(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/urandom\x00', 0x10000, 0x0) 04:10:41 executing program 3: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$CHAR_RAW_PG(r0, 0x1269, 0x0) 04:10:41 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000023c0)='/dev/full\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, 0x0, 0x0) 04:10:41 executing program 2: openat$cgroup_netprio_ifpriomap(0xffffffffffffffff, &(0x7f0000001080)='net_prio.ifpriomap\x00', 0x2, 0x0) 04:10:41 executing program 0: ioctl$RNDADDENTROPY(0xffffffffffffffff, 0x40085203, 0x0) timer_create(0x4, 0x0, &(0x7f0000000280)) 04:10:41 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x89f6, 0x0) getgid() openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='cpuacct.usage_sys\x00', 0x0, 0x0) 04:10:41 executing program 1: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) openat$cgroup_netprio_ifpriomap(0xffffffffffffffff, 0x0, 0x2, 0x0) write$FUSE_IOCTL(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_IPV6_RTHDR(0xffffffffffffffff, 0x29, 0x39, &(0x7f0000000600)={0x0, 0x2, 0x0, 0x0, 0x0, [@private2]}, 0x18) 04:10:41 executing program 3: pipe2$9p(&(0x7f0000000080), 0x4800) 04:10:41 executing program 0: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$NS_GET_NSTYPE(0xffffffffffffffff, 0xb703, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$RNDADDENTROPY(0xffffffffffffffff, 0x40085203, 0x0) timer_create(0x4, &(0x7f0000000240)={0x0, 0x0, 0x1}, &(0x7f0000000280)) 04:10:41 executing program 2: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH(0xffffffffffffffff, 0xd0009411, 0x0) openat$cgroup_netprio_ifpriomap(0xffffffffffffffff, &(0x7f0000001080)='net_prio.ifpriomap\x00', 0x2, 0x0) prctl$PR_GET_ENDIAN(0x13, &(0x7f00000010c0)) r1 = syz_open_procfs(0xffffffffffffffff, 0x0) write$P9_RSTATFS(r1, &(0x7f0000001140)={0x43, 0x9, 0x0, {0x0, 0x0, 0x0, 0xd62, 0x6, 0x0, 0x6, 0xfffffffffffffffc, 0x1}}, 0x43) keyctl$set_reqkey_keyring(0xe, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f00000011c0)='./file0\x00', 0x0, 0xd2) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r1, 0xc0502100, 0x0) perf_event_open(&(0x7f0000001200)={0x0, 0x70, 0xeb, 0x81, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x8, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, @perf_config_ext={0x6, 0x7fffffff}, 0x0, 0x0, 0x2, 0x0, 0x4, 0x401, 0xfffa}, 0x0, 0x0, r0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f00000023c0)='/dev/full\x00', 0x0, 0x0) 04:10:41 executing program 5: epoll_create1(0x0) epoll_wait(0xffffffffffffffff, &(0x7f0000000480)=[{}], 0x1, 0x0) 04:10:41 executing program 1: timer_create(0x0, &(0x7f0000000240), 0x0) 04:10:41 executing program 4: write$FUSE_BMAP(0xffffffffffffffff, 0x0, 0x0) pipe2$9p(&(0x7f0000000080), 0x4800) write$P9_RXATTRCREATE(0xffffffffffffffff, 0x0, 0x0) 04:10:41 executing program 0: ioctl$RNDADDENTROPY(0xffffffffffffffff, 0x40085203, 0x0) ioctl$NS_GET_PARENT(0xffffffffffffffff, 0xb702, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000240)={0x0, 0x400026, 0x1}, &(0x7f0000000280)=0x0) timer_delete(r0) 04:10:41 executing program 3: setxattr$system_posix_acl(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000340)=ANY=[], 0x3c, 0x0) 04:10:41 executing program 2: openat$random(0xffffffffffffff9c, &(0x7f0000000180)='/dev/urandom\x00', 0x0, 0x0) 04:10:41 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f00000000c0)=[{}]}) 04:10:41 executing program 4: timer_create(0x0, 0x0, &(0x7f00000001c0)) timer_gettime(0x0, &(0x7f0000000000)) 04:10:41 executing program 1: pselect6(0x40, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000000200)={0x0, 0x989680}, 0x0) 04:10:42 executing program 0: openat$pidfd(0xffffffffffffff9c, &(0x7f0000006f80)='/proc/self\x00', 0x0, 0x0) 04:10:42 executing program 3: setxattr$system_posix_acl(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='system.posix_acl_default\x00', 0x0, 0x3c, 0x0) 04:10:42 executing program 5: epoll_create1(0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000047c0)=[{0x0, 0x0, 0x0}], 0x1, 0x0) 04:10:42 executing program 2: write$nbd(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockname$unix(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) 04:10:42 executing program 3: openat$dir(0xffffffffffffff9c, &(0x7f00000011c0)='./file0\x00', 0x0, 0x0) 04:10:42 executing program 0: semctl$IPC_INFO(0xffffffffffffffff, 0x0, 0x3, &(0x7f0000000140)=""/127) 04:10:42 executing program 5: write$P9_RXATTRWALK(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) 04:10:42 executing program 4: setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) openat$random(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) epoll_create1(0x0) 04:10:42 executing program 1: openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x4040, 0x0) 04:10:42 executing program 2: epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000003ec0)='ns/time_for_children\x00') sendmmsg$unix(0xffffffffffffffff, &(0x7f00000047c0)=[{0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}], 0x2, 0x0) 04:10:42 executing program 3: ioctl$RNDZAPENTCNT(0xffffffffffffffff, 0x5204, 0x0) epoll_wait(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet6_IPV6_RTHDR(0xffffffffffffffff, 0x29, 0x39, &(0x7f0000000600)={0x0, 0x2, 0x0, 0x0, 0x0, [@private1]}, 0x18) 04:10:42 executing program 2: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x0, 0x989680}, &(0x7f0000000280)={&(0x7f0000000240), 0x8}) 04:10:42 executing program 1: statx(0xffffffffffffffff, &(0x7f0000006fc0)='./file0\x00', 0x0, 0x0, 0x0) 04:10:42 executing program 4: write$nbd(0xffffffffffffffff, &(0x7f0000000000), 0x10) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) ioctl$RNDZAPENTCNT(0xffffffffffffffff, 0x5204, 0x0) openat$cgroup_ro(r0, 0x0, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) epoll_wait(r0, 0x0, 0x0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, 0x0) openat$cgroup_netprio_ifpriomap(r1, 0x0, 0x2, 0x0) getsockopt$sock_timeval(r1, 0x1, 0x0, 0x0, &(0x7f00000005c0)) socket$inet6(0xa, 0x2, 0x0) ptrace$cont(0x7, 0x0, 0x20, 0x1) 04:10:42 executing program 0: socket$netlink(0x10, 0x3, 0x10) gettid() 04:10:42 executing program 5: pselect6(0x40, &(0x7f0000000140)={0x5b}, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x0}) 04:10:42 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000023c0)='/dev/full\x00', 0x0, 0x0) inotify_rm_watch(r0, 0x0) 04:10:42 executing program 1: getcwd(0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) 04:10:42 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) 04:10:42 executing program 2: pselect6(0x40, &(0x7f0000000140)={0x5b}, 0x0, 0x0, &(0x7f0000000200)={0x0, 0x989680}, &(0x7f0000000280)={&(0x7f0000000240), 0x8}) 04:10:42 executing program 0: stat(&(0x7f0000000080)='./file0\x00', 0x0) 04:10:42 executing program 4: pipe2$9p(&(0x7f0000000000), 0x0) openat$full(0xffffffffffffff9c, &(0x7f00000023c0)='/dev/full\x00', 0x0, 0x0) 04:10:42 executing program 3: getresuid(&(0x7f0000000080), &(0x7f00000000c0), 0x0) 04:10:42 executing program 1: write$nbd(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) 04:10:42 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000023c0)='/dev/full\x00', 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 04:10:42 executing program 2: pipe2$9p(&(0x7f0000000080), 0x0) 04:10:42 executing program 0: socket$inet6_udp(0xa, 0x2, 0x0) ioctl$NS_GET_PARENT(0xffffffffffffffff, 0xb702, 0x0) waitid$P_PIDFD(0x3, 0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000140)) 04:10:42 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, 0x0) 04:10:42 executing program 3: epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000380)) epoll_wait(0xffffffffffffffff, &(0x7f0000000480)=[{}], 0x1, 0x0) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) 04:10:42 executing program 0: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RXATTRWALK(r0, 0x0, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH(0xffffffffffffffff, 0xd0009411, &(0x7f0000000080)={{0x0, 0xfff, 0x0, 0x2, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x8000, 0x551, 0x0, 0x0, 0x9}}) openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x0) 04:10:42 executing program 5: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH(0xffffffffffffffff, 0xd0009411, 0x0) prctl$PR_GET_ENDIAN(0x13, 0x0) keyctl$set_reqkey_keyring(0xe, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000001280)={0x0, 0x0}) perf_event_open(&(0x7f0000001200)={0x0, 0x70, 0xeb, 0x0, 0x3, 0x0, 0x0, 0x100000001, 0x44008, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x80, 0x4, @perf_config_ext={0x6}, 0x2020, 0x6, 0x0, 0x4, 0x4, 0x401}, r1, 0xe, r0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) 04:10:42 executing program 2: rt_sigaction(0x6, &(0x7f0000000100)={&(0x7f0000000040)="c4817929dcc442f9248bc5660000263ef3410f1eecc4c121f6aef8ffffffc4e29d90bc9b00100002c4e3f9681e008fc884a2c1248a4882c462f93507660f381ca200000000", 0x0, 0x0}, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x8, &(0x7f0000000240)) 04:10:43 executing program 4: prlimit64(0x0, 0x0, &(0x7f0000000000)={0x0, 0x8001}, &(0x7f0000000040)) 04:10:43 executing program 1: pipe2$9p(0x0, 0x0) prctl$PR_GET_ENDIAN(0x13, 0x0) openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x0) 04:10:43 executing program 3: pselect6(0x40, &(0x7f0000000140), 0x0, &(0x7f00000001c0), &(0x7f0000000200)={0x0, 0x989680}, &(0x7f0000000280)={&(0x7f0000000240), 0x8}) 04:10:43 executing program 0: openat$full(0xffffffffffffff9c, &(0x7f0000000280)='/dev/full\x00', 0x559280, 0x0) 04:10:43 executing program 5: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self\x00', 0x581800, 0x0) 04:10:43 executing program 2: timer_create(0x0, &(0x7f0000000240)={0x0, 0x400026, 0x1}, &(0x7f0000000280)=0x0) timer_delete(r0) 04:10:43 executing program 3: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='cpuacct.usage_sys\x00', 0x0, 0x0) openat$random(0xffffffffffffff9c, &(0x7f0000000180)='/dev/urandom\x00', 0x0, 0x0) 04:10:43 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, 0x0) 04:10:43 executing program 1: pselect6(0x40, &(0x7f0000000140), 0x0, &(0x7f00000001c0)={0xe00000}, 0x0, 0x0) 04:10:43 executing program 0: write$P9_RSTATFS(0xffffffffffffffff, 0x0, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f00000023c0)='/dev/full\x00', 0x4000, 0x0) futimesat(r0, &(0x7f0000002400)='./file0\x00', 0x0) 04:10:43 executing program 2: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000002480)='./cgroup.net/syz1\x00', 0x200002, 0x0) 04:10:43 executing program 5: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@multicast, @random="4d24e9b525a2", @void, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x1, @local, @initdev={0xac, 0x1e, 0x0, 0x0}, @broadcast, @dev}}}}, 0x0) 04:10:43 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000280)={'tunl0\x00', &(0x7f0000000180)=@ethtool_rxnfc={0x2a, 0x0, 0x0, {0x0, @usr_ip6_spec={@private0, @private1}, {0x0, @remote}, @esp_ip4_spec={@dev, @private}, {0x0, @local}}}}) 04:10:43 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x3, &(0x7f0000000000)={@mcast1}, 0x20) 04:10:43 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @empty}, 0x1c) 04:10:43 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r0, 0x29, 0x10, 0x0, &(0x7f0000000700)) 04:10:43 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000500)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_UNSPLIT(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000540)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="e9"], 0x38}}, 0x0) 04:10:43 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x8918, 0x0) 04:10:43 executing program 1: pipe(&(0x7f0000000900)={0xffffffffffffffff, 0xffffffffffffffff}) mmap$xdp(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) 04:10:43 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000002b40)=[{{&(0x7f0000000280)={0xa, 0x4e24, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x12}}}, 0x1c, 0x0}}], 0x1, 0xfc00) sendmmsg$inet6(r0, &(0x7f0000002840)=[{{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f00000002c0)="0aec49", 0x3}, {&(0x7f00000003c0)='.%', 0x2}], 0x2}}, {{0x0, 0x0, &(0x7f0000000700)=[{0x0}, {&(0x7f0000000580)="7f", 0x1}, {&(0x7f00000005c0)=';', 0x1}], 0x3}}, {{0x0, 0x0, &(0x7f0000000b00)=[{0x0}, {0x0}, {&(0x7f0000000a80)='6', 0x1}], 0x3}}], 0x3, 0x8800) 04:10:43 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x88, 0x66, &(0x7f0000000000)={@mcast1}, 0x20) 04:10:43 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x5451, 0x0) 04:10:43 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000040), 0x4) 04:10:43 executing program 5: socketpair(0x25, 0x3, 0x7, &(0x7f00000004c0)) 04:10:43 executing program 1: socketpair(0x10, 0x2, 0x0, &(0x7f00000004c0)) 04:10:43 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newtfilter={0x34, 0x2c, 0x0, 0x0, 0x0, {}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x4}}]}, 0x34}}, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x18000000000002e0, 0x1a4, 0x700, &(0x7f0000000280)="b95b03b700030005439e09f086dd", 0x0, 0x1a4, 0x6000000000000000, 0x0, 0x0, 0x0, 0x0}, 0x40) 04:10:43 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x8940, 0x0) 04:10:43 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x48, 0x0, 0x0) 04:10:43 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x1) sendmmsg$sock(r0, &(0x7f0000000fc0)=[{{&(0x7f0000000000)=@vsock={0x28, 0x0, 0x0, @host}, 0x80, 0x0}}], 0x1, 0x0) 04:10:43 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x8901, &(0x7f00000007c0)={@mcast1, @private1, @loopback}) 04:10:43 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0xc0045878, 0x0) 04:10:43 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x88, 0x65, &(0x7f0000000000)={@mcast1}, 0x20) 04:10:43 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0xb, 0x0, 0x0) 04:10:43 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000040)=@mangle={'mangle\x00', 0x1f, 0x6, 0x1fffffbf, 0x280, 0x138, 0x1e8, 0x1e8, 0xa0, 0x368, 0x368, 0x368, 0x368, 0x368, 0x6, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7], 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @private}}}, {{@uncond, 0x0, 0x70, 0x98}, @TTL={0x28, 'TTL\x00'}}, {{@uncond, 0x0, 0x70, 0xb0}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "b5241b7bc2ff28272e0000bce8899ed64ba2d30fe5bbbfe3f3b61e008b10"}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @local, 0x0, 0x0, 'veth0_vlan\x00', 'wg0\x00'}, 0x0, 0x70, 0x98}, @TTL={0x28, 'TTL\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @TTL={0x28, 'TTL\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x410) 04:10:43 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x14, &(0x7f0000000180)={@mcast1}, 0x14) 04:10:43 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x5450, 0x0) 04:10:43 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x43, 0x0, 0x0) 04:10:43 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x4a, 0x0, 0x0) 04:10:43 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x4d, 0x0, 0x0) 04:10:43 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_group_source_req(r0, 0x0, 0x1, &(0x7f0000000080)={0x6, {{0x2, 0x0, @local}}, {{0x2, 0x0, @empty}}}, 0x108) 04:10:44 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x31, &(0x7f0000000000)={@mcast1}, 0x20) 04:10:44 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x1) sendmmsg$inet6(r0, &(0x7f0000003b00)=[{{&(0x7f0000000000)={0xa, 0x4e24, 0x0, @remote}, 0x1c, 0x0}}], 0x1, 0x0) 04:10:44 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000007700)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @remote}, 0x1c, 0x0}}], 0x1, 0x7ffffff7) 04:10:44 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x33, &(0x7f0000000000)={@mcast1}, 0x20) 04:10:44 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x4a, 0x0, 0x0) 04:10:45 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000003e80)=[{{&(0x7f0000000000)={0xa, 0x4e20, 0x0, @dev}, 0x1c, 0x0}}, {{&(0x7f0000000280)={0xa, 0x4e22, 0x0, @dev}, 0x1c, 0x0, 0x0, &(0x7f0000004500)=[@hopopts={{0x18}}, @hopopts={{0x18}}], 0x30}}], 0x2, 0x0) 04:10:45 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1600bd81, 0x0, 0x0) 04:10:45 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x8941, 0x0) 04:10:45 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x4a, 0x0, 0x0) 04:10:45 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x30, 0x0, 0x0) 04:10:45 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x22, 0x0, 0x0) 04:10:45 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1600bd81, &(0x7f0000000000)={@mcast1}, 0x20) 04:10:45 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000007700)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000180)=[@pktinfo={{0x24, 0x29, 0x32, {@loopback}}}], 0x28}}], 0x1, 0x0) 04:10:45 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x38, 0x0, 0x0) 04:10:45 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x6, &(0x7f0000000000)={@mcast1}, 0x20) 04:10:45 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x4a, 0x0, 0x0) 04:10:45 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x88, 0x20, &(0x7f0000000000)={@mcast1}, 0x20) [ 300.111465][T10805] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 04:10:45 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x2, 0x0) 04:10:45 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x42, &(0x7f0000000000)={@mcast1}, 0x20) 04:10:45 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000002b40)=[{{&(0x7f0000000280)={0xa, 0x4e24, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x12}}}, 0x1c, 0x0}}], 0x1, 0xfc00) sendmmsg$inet6(r0, &(0x7f0000002840)=[{{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f00000002c0)='\n', 0x1}, {&(0x7f00000003c0)='.', 0x1}], 0x2}}, {{0x0, 0x0, &(0x7f0000000700)=[{0x0}, {&(0x7f0000000580)="7f", 0x1}, {&(0x7f00000005c0)=';', 0x1}], 0x3}}, {{0x0, 0x0, &(0x7f0000000b00)=[{0x0}, {0x0}, {&(0x7f0000000a80)='6', 0x1}], 0x3}}, {{0x0, 0x0, &(0x7f0000002280)=[{&(0x7f00000021c0)="b8", 0x1}], 0x1}}], 0x4, 0x8800) 04:10:45 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x4e, 0x0, 0x0) 04:10:45 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x5460, 0x0) 04:10:45 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x1) sendmmsg$inet6(r0, &(0x7f0000003b00)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x7}, 0x1c, &(0x7f0000001500)=[{&(0x7f0000000040)='#', 0x1}], 0x1}}], 0x1, 0x0) 04:10:45 executing program 4: bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000180)={0xffffffffffffffff, &(0x7f0000000040)="0285dc055b069e8dfa20f812b7483c68010443cbb8ac3196782ecf098edc084f5f440ca448d5a1412df1474f281f85ac5f0cf984a642f46b8c58cd50ecf5a29aac1f2cabd0e4ac47bf8b0c719bda31cb508f54aebf96", &(0x7f00000000c0)=""/173}, 0xaa) 04:10:45 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000000040)=[{{&(0x7f0000000000)={0xa, 0x4e20, 0x0, @local}, 0x1c, 0x0, 0x0, &(0x7f00000000c0)=[@dstopts={{0x18}}], 0x18}}], 0x1, 0x20008040) 04:10:45 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x10, &(0x7f0000000000)={@mcast1}, 0x20) 04:10:45 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) recvmsg(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) sendmmsg$inet6(r0, &(0x7f00000019c0)=[{{&(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c, 0x0}}], 0x1, 0x0) 04:10:45 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x4e, &(0x7f0000000000)={@mcast1}, 0x20) 04:10:45 executing program 2: mmap$xdp(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x0, 0x172, 0xffffffffffffffff, 0x0) 04:10:46 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1600bd74, &(0x7f0000000000)={@mcast1}, 0x20) 04:10:46 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000001b40)=[{{&(0x7f0000000380)={0x2, 0x4e24, @remote}, 0x10, 0x0}}, {{&(0x7f00000000c0)={0x2, 0x4e21, @dev}, 0x10, 0x0, 0x0, &(0x7f0000001a80)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @private=0xa010100, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @ip_retopts={{0x14, 0x0, 0x7, {[@ra={0x94, 0x4}]}}}], 0x38}}], 0x2, 0x0) 04:10:46 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, 0x0, 0x0) 04:10:46 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@mcast1}, 0x2) 04:10:46 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, &(0x7f0000000140)={'sit0\x00', &(0x7f00000000c0)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr=' \x01\x00', @empty}}) 04:10:46 executing program 4: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RLINK(r0, 0x0, 0x0) [ 300.588156][T10847] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 04:10:46 executing program 2: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RSYMLINK(r0, 0x0, 0x0) 04:10:46 executing program 1: msync(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x4) 04:10:46 executing program 0: r0 = inotify_init() inotify_add_watch(r0, 0x0, 0x80000486) 04:10:46 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/protocols\x00') sendto$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 04:10:46 executing program 4: madvise(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x12) 04:10:46 executing program 5: mbind(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0, 0x0) 04:10:46 executing program 1: add_key$fscrypt_v1(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffa) 04:10:46 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff}) accept4$packet(r0, 0x0, 0x0, 0x0) 04:10:46 executing program 0: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000340)) 04:10:46 executing program 4: r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000000)='./file0\x00', 0x80000486) 04:10:46 executing program 5: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$eventfd(r0, 0x0, 0x0) 04:10:46 executing program 1: openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) semget(0x2, 0x1, 0x66c) 04:10:46 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='mounts\x00') openat$cgroup_freezer_state(r0, &(0x7f0000000000)='freezer.state\x00', 0x2, 0x0) 04:10:46 executing program 0: clock_nanosleep(0x4, 0x0, &(0x7f0000000040), 0x0) 04:10:46 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='mounts\x00') openat$cgroup_procs(r0, &(0x7f0000000200)='cgroup.procs\x00', 0x2, 0x0) 04:10:47 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='mounts\x00') openat$cgroup(r0, &(0x7f0000000140)='syz0\x00', 0x200002, 0x0) 04:10:47 executing program 5: r0 = gettid() prlimit64(r0, 0x9, &(0x7f0000000080), &(0x7f00000000c0)) 04:10:47 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmmsg$inet(r0, &(0x7f00000018c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x80) 04:10:47 executing program 2: capset(&(0x7f0000004980)={0x20080522}, &(0x7f00000049c0)) 04:10:47 executing program 3: r0 = eventfd(0x0) write$eventfd(r0, &(0x7f0000000040), 0x8) 04:10:47 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='mounts\x00') connect(r0, 0x0, 0x0) 04:10:47 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='mounts\x00') ioctl$sock_SIOCGIFCONF(r0, 0x8912, 0x0) 04:10:47 executing program 5: semget(0x2, 0x0, 0x66c) 04:10:47 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='mounts\x00') ioctl$NS_GET_USERNS(r0, 0xb701, 0x0) 04:10:47 executing program 1: openat$incfs(0xffffffffffffff9c, &(0x7f0000000080)='.log\x00', 0x48e400, 0x0) 04:10:47 executing program 2: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002600)='/dev/fuse\x00', 0x2, 0x0) write$FUSE_BMAP(r0, 0x0, 0x0) 04:10:47 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='mounts\x00') sendmsg$inet(r0, 0x0, 0x0) 04:10:47 executing program 4: clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) nanosleep(&(0x7f0000000080)={0x0, r0+10000000}, 0x0) 04:10:47 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='mounts\x00') sendto$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 04:10:47 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='mounts\x00') sendmmsg$inet(r0, 0x0, 0x0, 0x0) 04:10:47 executing program 1: openat$fuse(0xffffffffffffff9c, &(0x7f0000002600)='/dev/fuse\x00', 0x2, 0x0) 04:10:47 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000013c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000001440)={'vxcan0\x00'}) 04:10:47 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='mounts\x00') write$char_usb(r0, 0x0, 0x0) 04:10:47 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) sendmmsg$sock(r0, 0x0, 0x0, 0x10) 04:10:47 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='mounts\x00') ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r0, 0xc0406618, 0x0) 04:10:47 executing program 5: pipe2(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_VID_CMD(r0, 0x8982, 0x0) 04:10:47 executing program 1: pipe2(&(0x7f0000000300)={0xffffffffffffffff}, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) 04:10:47 executing program 0: openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='freezer.self_freezing\x00', 0x0, 0x0) 04:10:47 executing program 3: prctl$PR_SET_NAME(0xf, &(0x7f0000000000)='\'&]/\x00') 04:10:47 executing program 5: pipe2(&(0x7f0000000300)={0xffffffffffffffff}, 0x0) ioctl$CHAR_RAW_FLSBUF(r0, 0x1261, 0x0) 04:10:47 executing program 4: pipe2(&(0x7f0000000300)={0xffffffffffffffff}, 0x0) sendmsg$sock(r0, 0x0, 0x0) 04:10:47 executing program 2: pipe2(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) timerfd_gettime(r0, 0x0) 04:10:47 executing program 0: capget(&(0x7f00000000c0)={0x0, 0xffffffffffffffff}, &(0x7f0000000100)) 04:10:47 executing program 1: pipe2(&(0x7f0000000300)={0xffffffffffffffff}, 0x0) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, 0x0) 04:10:47 executing program 3: pipe2(&(0x7f0000000300)={0xffffffffffffffff}, 0x0) getsockopt$sock_int(r0, 0x1, 0x0, 0x0, 0x0) 04:10:47 executing program 3: clock_gettime(0x5c3e9d069a5f88cb, 0x0) 04:10:47 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, 0x0, &(0x7f00000001c0)) 04:10:47 executing program 1: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETCARRIER(r0, 0x400454e2, 0x0) 04:10:47 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname$unix(r0, 0x0, 0x0) 04:10:47 executing program 2: symlinkat(&(0x7f0000000140)='./file0\x00', 0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00') 04:10:47 executing program 4: pipe2(&(0x7f0000000300)={0xffffffffffffffff}, 0x0) ioctl$sock_TIOCINQ(r0, 0x541b, 0x0) 04:10:48 executing program 3: pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) ioctl$CHAR_RAW_ROGET(r0, 0x125e, 0x0) 04:10:48 executing program 5: pipe2(&(0x7f0000000300)={0xffffffffffffffff}, 0x0) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 04:10:48 executing program 0: pipe2(&(0x7f0000000300)={0xffffffffffffffff}, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, 0x0) 04:10:48 executing program 2: pipe2(&(0x7f0000000300)={0xffffffffffffffff}, 0x0) ioctl$BTRFS_IOC_SNAP_CREATE_V2(r0, 0x50009417, 0x0) 04:10:48 executing program 4: pipe2(&(0x7f0000000300)={0xffffffffffffffff}, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8983, 0x0) 04:10:48 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, 0x0, &(0x7f0000000080)) 04:10:48 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001bc0)={0xffffffffffffffff}) getsockname(r0, 0x0, 0x0) 04:10:48 executing program 3: setitimer(0x0, &(0x7f0000000040)={{0x0, 0x2710}, {0x77359400}}, 0x0) 04:10:48 executing program 0: accept4(0xffffffffffffffff, 0x0, 0x0, 0x31d3d0718d443408) 04:10:48 executing program 2: keyctl$KEYCTL_MOVE(0x1e, 0x0, 0xfffffffffffffffa, 0xfffffffffffffffc, 0x0) 04:10:48 executing program 1: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$CHAR_RAW_ALIGNOFF(r0, 0x127a, 0x0) 04:10:48 executing program 4: pipe2(&(0x7f0000000300)={0xffffffffffffffff}, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, 0x0, 0x0) 04:10:48 executing program 3: rt_sigtimedwait(&(0x7f0000003c40), 0x0, &(0x7f0000003d00), 0x8) 04:10:48 executing program 0: pipe2(&(0x7f0000000300)={0xffffffffffffffff}, 0x0) openat$cgroup_freezer_state(r0, &(0x7f00000004c0)='freezer.state\x00', 0x2, 0x0) 04:10:48 executing program 5: getresuid(&(0x7f0000000140), &(0x7f0000000180), &(0x7f0000000280)) 04:10:48 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, 0x0, &(0x7f0000001500)) 04:10:48 executing program 4: pipe2(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, 0x0) 04:10:48 executing program 1: pipe2(&(0x7f0000000300)={0xffffffffffffffff}, 0x0) getsockopt$sock_linger(r0, 0x1, 0xd, 0x0, 0x0) 04:10:48 executing program 3: pipe2(&(0x7f0000000300)={0xffffffffffffffff}, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r0, 0x8935, 0x0) 04:10:48 executing program 0: pipe2(&(0x7f0000000300)={0xffffffffffffffff}, 0x0) accept4(r0, 0x0, 0x0, 0x0) 04:10:48 executing program 5: pipe2(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, 0x0) 04:10:48 executing program 2: pipe2(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, 0x0) 04:10:48 executing program 4: pipe2(&(0x7f0000000300)={0xffffffffffffffff}, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, 0x0, 0x0) 04:10:48 executing program 1: pipe2(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) openat$cgroup_netprio_ifpriomap(r0, &(0x7f0000000140)='net_prio.ifpriomap\x00', 0x2, 0x0) 04:10:48 executing program 3: pipe2(&(0x7f0000000300)={0xffffffffffffffff}, 0x0) openat$cgroup_type(r0, &(0x7f0000000300)='cgroup.type\x00', 0x2, 0x0) 04:10:48 executing program 5: add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) 04:10:48 executing program 0: pipe2(&(0x7f0000000300)={0xffffffffffffffff}, 0x0) recvmsg(r0, 0x0, 0x0) 04:10:48 executing program 2: pipe2(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$sock_TIOCOUTQ(r0, 0x5411, 0x0) 04:10:48 executing program 1: pipe2(&(0x7f0000000300)={0xffffffffffffffff}, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r0, 0x8982, 0x0) 04:10:48 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000001340)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001240)=ANY=[], 0xe8}, 0x0) 04:10:48 executing program 3: pipe2(&(0x7f0000000300)={0xffffffffffffffff}, 0x0) ioctl$BTRFS_IOC_DEV_REPLACE(r0, 0xca289435, 0x0) 04:10:48 executing program 5: pipe2(&(0x7f0000000300)={0xffffffffffffffff}, 0x0) getsockopt$IP_SET_OP_GET_BYINDEX(r0, 0x1, 0x53, 0x0, 0x0) 04:10:48 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, 0x0, 0x0) 04:10:48 executing program 1: pipe2(&(0x7f0000000300)={0xffffffffffffffff}, 0x0) openat$cgroup_ro(r0, &(0x7f0000000000)='cpuset.effective_cpus\x00', 0x0, 0x0) 04:10:48 executing program 2: pipe2(&(0x7f0000000300)={0xffffffffffffffff}, 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, 0x0) 04:10:48 executing program 0: pipe2$9p(&(0x7f0000000080), 0x80800) 04:10:48 executing program 4: select(0x0, 0x0, 0x0, 0x0, &(0x7f0000003dc0)={0x0, 0x2710}) 04:10:48 executing program 1: pipe2(&(0x7f0000000300)={0xffffffffffffffff}, 0x0) ioctl$CHAR_RAW_RESETZONE(r0, 0x40101283, 0x0) 04:10:48 executing program 5: mprotect(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1) 04:10:48 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x0, 0x0) sendmsg$unix(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f00000003c0)=[{0x0}], 0x1}, 0x0) 04:10:48 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) setsockopt$sock_int(r1, 0xffff, 0x1003, 0x0, 0x0) 04:10:48 executing program 0: syz_emit_ethernet(0x3e, &(0x7f00000008c0)={@random="330b4a7fb1fb", @remote, @val, {@ipv6}}, 0x0) 04:10:49 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000180)={@random="1d25367db1fb", @broadcast, @val, {@ipv4}}, 0x0) 04:10:49 executing program 1: r0 = getpgrp(0x0) setpgid(0x0, r0) 04:10:49 executing program 5: pipe2(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$sock_SIOCINQ(r0, 0x541b, 0x0) 04:10:49 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) setsockopt$sock_timeval(r0, 0xffff, 0x1006, 0x0, 0x0) 04:10:49 executing program 0: syz_emit_ethernet(0x7e, &(0x7f0000000200)={@local, @broadcast, @val, {@ipv6}}, 0x0) 04:10:49 executing program 2: syz_emit_ethernet(0x2a, &(0x7f0000000040)={@random="1d25367db1fb", @empty, @val, {@ipv4}}, 0x0) 04:10:49 executing program 1: symlinkat(&(0x7f0000000000)='./file0\x00', 0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00') chmod(&(0x7f0000000040)='./file0\x00', 0x0) 04:10:49 executing program 4: syz_emit_ethernet(0x26, &(0x7f0000000000)={@random="5d69cfa4284a", @broadcast, @val, {@ipv4}}, 0x0) 04:10:49 executing program 3: syz_emit_ethernet(0x2a, &(0x7f0000000040)={@random="1d25367db1fb", @empty, @val, {@ipv4}}, 0x0) 04:10:49 executing program 5: syz_emit_ethernet(0x36, &(0x7f0000000100)={@random="330b4a7fb1fb", @remote, @val, {@ipv6}}, 0x0) 04:10:49 executing program 2: r0 = open(&(0x7f0000000000)='./file0\x00', 0x200, 0x0) sendmsg$unix(r0, &(0x7f0000001840)={0x0, 0x0, &(0x7f0000001540)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 04:10:49 executing program 0: shmget(0x0, 0x3000, 0x2d4, &(0x7f0000ffc000/0x3000)=nil) 04:10:49 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000600)={&(0x7f0000000040)=@abs={0x0, 0x0, 0x2}, 0x8, 0x0}, 0x0) 04:10:49 executing program 4: syz_emit_ethernet(0xe6, &(0x7f0000000000)={@random="330b4a7fb1fb", @remote, @val, {@ipv6}}, 0x0) 04:10:49 executing program 5: r0 = getgid() r1 = getegid() getgroups(0x1, &(0x7f0000000000)=[r0]) setregid(r2, r1) 04:10:49 executing program 2: syz_emit_ethernet(0x26, &(0x7f0000000000)={@random="5d69cfa4284a", @broadcast, @val, {@ipv4}}, 0x0) 04:10:49 executing program 1: syz_emit_ethernet(0x4e, &(0x7f0000001140)={@random="5d69cfa4284a", @random="01864483cf8d", @val, {@ipv6}}, 0x0) 04:10:49 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[{0x98, 0x0, 0x0, "a2c7b001dbfc3b677efcaa26996b7a5563481df51f898e9dbfa2720681bc1992bef56470211100afc9bc9fd276e5e37f86616c5bb5cf924c0bdf73e90d802d239873d4cad035e0fca6f64b923eec14d5496f8c09856c7c14b52c311682e65c7e06c136d93c2075db64d2b73c495dcfa5e6b5262a9832037193f80e24c8b91af0c6"}, {0x50, 0x0, 0x0, "a89bf5359537174ec6218b1c02e6cc5fa95a9afdc2242b24145990598abc899d7b219246dda2ef11a66fc17f117812c8981d0e60118f9657b9"}], 0xe8}, 0x0) 04:10:49 executing program 5: syz_emit_ethernet(0x22, &(0x7f0000000000)={@random="5d69cfa4284a", @broadcast, @val, {@ipv4}}, 0x0) 04:10:49 executing program 3: syz_emit_ethernet(0x2a, &(0x7f0000000080)={@random="5d69cfa4284a", @broadcast, @val, {@ipv4}}, 0x0) 04:10:49 executing program 2: semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000000)) 04:10:49 executing program 4: r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x9eed1231cb313fde, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000540)='/dev/zero\x00', 0x0, 0x0) dup2(r1, r0) 04:10:49 executing program 1: mknodat(0xffffffffffffff9c, &(0x7f00000026c0)='./file0\x00', 0x0, 0x0) 04:10:49 executing program 2: pipe2(&(0x7f0000000080)={0xffffffffffffffff}, 0x0) fcntl$lock(r0, 0x0, &(0x7f0000000300)) 04:10:49 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0xffff, 0x8, &(0x7f00000000c0), 0x4) 04:10:49 executing program 3: syz_emit_ethernet(0x76, &(0x7f0000000000)={@random="330b4a7fb1fb", @remote, @val, {@ipv6}}, 0x0) 04:10:49 executing program 5: symlinkat(&(0x7f0000000000)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00') setuid(0x0) 04:10:49 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) setsockopt$sock_int(r1, 0xffff, 0x10, 0x0, 0x0) 04:10:49 executing program 1: open$dir(&(0x7f0000000080)='./file0\x00', 0x200, 0x181) open$dir(&(0x7f0000000300)='./file0\x00', 0x1, 0x0) 04:10:49 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r0, r1) connect$unix(r0, &(0x7f0000000040)=@abs, 0x8) 04:10:49 executing program 2: syz_emit_ethernet(0x76, &(0x7f0000000300)={@random="330b4a7fb1fb", @random="551ffe6a0379", @val, {@ipv6}}, 0x0) 04:10:49 executing program 3: r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffc000/0x2000)=nil) shmat(r0, &(0x7f0000ffc000/0x3000)=nil, 0x0) 04:10:49 executing program 5: syz_emit_ethernet(0x4a, &(0x7f0000000180)={@random="5d69cfa4284a", @broadcast, @val, {@ipv6}}, 0x0) 04:10:49 executing program 4: syz_emit_ethernet(0x846, &(0x7f0000000840)={@random="330b4a7fb1fb", @remote, @val, {@ipv6}}, 0x0) 04:10:49 executing program 1: r0 = socket(0x18, 0x2, 0x0) sendmsg(r0, &(0x7f0000000840)={&(0x7f0000000040)=@in={0x2, 0x3}, 0xc, 0x0, 0x0, &(0x7f0000000080)=[{0x10}, {0xa2, 0x0, 0x0, "afc0e3fc03654de18f255a88320badfb81213eba1ea1b018207fa6020ec98e7ca7f7163c5f7f6f1fa00eec3ae69179e776f3394200e440a9eada8e924279dea0563e185ca0c7776a8ce3b6c319a44722c33fad29d589cfdeb5f608196335c21c62be596500941ea7f8fe34cb72455b7c3def8b376945131e73c38fdcd42237de61ac6ca3c74d8500ac7999b66372af6a80ded6aad035156bb5f3fcbcb4ad86e212e9e2dcf03edb3fbe6494d05371d8ff3fdbdd9048ecf1dee3a7a06b608e4f02f85aee81cd9ac0dbd3e23f047bca7ef4701fa9c02015cf7d56fc638185741dd43c20b43ee27c5f18fbc66c060cf49d32"}], 0x110}, 0x0) 04:10:49 executing program 0: syz_emit_ethernet(0x27e, &(0x7f00000003c0)={@broadcast, @remote, @val, {@ipv6}}, 0x0) 04:10:49 executing program 5: mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x6, 0x10, 0xffffffffffffffff, 0x0) 04:10:49 executing program 3: syz_emit_ethernet(0x4e, &(0x7f0000001140)={@random="5d69cfa4284a", @broadcast, @val, {@ipv6}}, 0x0) 04:10:49 executing program 2: r0 = msgget(0x1, 0x0) msgctl$IPC_STAT(r0, 0x2, 0x0) 04:10:49 executing program 4: socket$inet(0x2, 0x0, 0x6) 04:10:49 executing program 1: syz_emit_ethernet(0x36, &(0x7f00000008c0)={@random="330b4a7fb1fb", @remote, @val, {@ipv6}}, 0x0) 04:10:50 executing program 5: r0 = socket$inet6(0x18, 0x1, 0x0) connect(r0, &(0x7f00000000c0)=@un=@file={0x0, './file0\x00'}, 0xa) 04:10:50 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000018c0)={0x0, 0x0, &(0x7f0000001780)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000003c0)="df", 0x1}], 0x4}, 0x0) 04:10:50 executing program 2: r0 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCMBIC(r0, 0x8004746b, &(0x7f0000000080)) 04:10:50 executing program 3: syz_emit_ethernet(0x86, &(0x7f0000000000)={@random="330b4a7fb1fb", @remote, @val, {@ipv6}}, 0x0) 04:10:50 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) setsockopt$sock_int(r1, 0xffff, 0x1001, &(0x7f0000000040), 0x4) 04:10:50 executing program 5: r0 = socket(0x1, 0x1, 0x0) shutdown(r0, 0x0) select(0x40, &(0x7f0000000140)={0x9}, 0x0, 0x0, 0x0) 04:10:50 executing program 0: recvfrom$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000001140)=@file={0x0, './file0\x00'}, 0xa) 04:10:50 executing program 3: symlinkat(&(0x7f0000000000)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00') link(&(0x7f0000000140)='./file0\x00', 0x0) 04:10:50 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000007c0)={0xffffffffffffffff}) setsockopt$sock_timeval(r0, 0xffff, 0x1006, &(0x7f0000000000), 0x0) 04:10:50 executing program 1: mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0xa33062b23b27a526, 0x10, 0xffffffffffffffff, 0x0) 04:10:50 executing program 4: syz_emit_ethernet(0x4e, &(0x7f0000000840)={@random="330b4a7fb1fb", @remote, @val, {@ipv6}}, 0x0) 04:10:50 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup2(r0, r0) r2 = dup(r1) setsockopt$sock_int(r2, 0xffff, 0x1004, 0x0, 0x0) 04:10:50 executing program 0: syz_emit_ethernet(0x76, &(0x7f0000000000)={@random="330b4a7fb1fb", @remote, @val, {@ipv6}}, 0x0) 04:10:50 executing program 2: syz_emit_ethernet(0x56, &(0x7f0000000080)={@random="1d25367db1fb", @empty, @val, {@ipv4}}, 0x0) 04:10:50 executing program 3: syz_emit_ethernet(0x26, &(0x7f0000000140)={@random="5d69ffff00", @empty, @val, {@ipv4}}, 0x0) 04:10:50 executing program 4: r0 = socket$inet6(0x18, 0x1, 0x0) setsockopt$sock_int(r0, 0xffff, 0x0, 0x0, 0x0) 04:10:50 executing program 1: syz_emit_ethernet(0x4e, &(0x7f0000000840)={@random="330b4a7fb1fb", @remote, @val, {@ipv6}}, 0x0) 04:10:50 executing program 0: syz_emit_ethernet(0x4e, &(0x7f00000002c0)={@broadcast, @random="41928fd840b5", @val, {@ipv6}}, 0x0) 04:10:50 executing program 5: open(&(0x7f0000000200)='./file0\x00', 0x10, 0x0) 04:10:50 executing program 2: syz_emit_ethernet(0x76, &(0x7f00000000c0)={@random="330b4a7fb1fb", @remote, @val, {@ipv6}}, 0x0) 04:10:50 executing program 4: syz_emit_ethernet(0x66, &(0x7f0000000100)=ANY=[@ANYBLOB="ffd5a6ffffffaaaaaaaaaabb86dd600001020030003ffe8000000000000000000000000000a2ff02000000000000000000000000000133040083"], 0x0) 04:10:50 executing program 1: openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x20000, 0x0) 04:10:50 executing program 3: syz_emit_ethernet(0x4e, &(0x7f0000000000)={@random="330b4a7fb1fb", @remote, @val, {@ipv6}}, 0x0) 04:10:50 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001840)={0x0, 0x0, &(0x7f0000001680)=[{&(0x7f0000000080)="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", 0x801}], 0x1, &(0x7f00000017c0)=[@cred], 0x20}, 0x0) 04:10:50 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_timeval(r0, 0xffff, 0x1005, &(0x7f0000000080)={0x0, 0x8}, 0x10) 04:10:50 executing program 2: r0 = shmget(0x0, 0x1000, 0x0, &(0x7f0000ffc000/0x1000)=nil) shmctl$IPC_STAT(r0, 0x2, &(0x7f0000000000)=""/198) 04:10:50 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000540)='/dev/zero\x00', 0x0, 0x0) fcntl$lock(r0, 0x8, &(0x7f0000000000)) 04:10:50 executing program 4: getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x15, 0x0, 0x0) socket(0x1, 0x0, 0x6) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x105, &(0x7f0000000180)={0x2, [0x0, 0x0]}, &(0x7f00000001c0)=0xc) mkdirat(0xffffffffffffff9c, &(0x7f0000001680)='./file0\x00', 0x2) 04:10:50 executing program 3: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000380)={0x1c, 0x1c, 0x1}, 0x1c) sendmsg(r0, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000400)="266ce6651cf437308535c5e49cabe08f82cd26a6f21cebc217db4dfbaf3b030236eedb68615a07aac149367ecf0de16a4ef063c2c549999d55f2eb4d6714261044114dd51abc75664306314507dcdfa16aa3647539dcfab7387af39b3f14935cac2ee2a8ff61dcddce815a116d63c9695e7a2431e7636ad6d8ad9ae17389d54e9429fa2ac7bfd4241e673a1de36958282eab66fd81dfbca578ffb95d771dd4740875c2f33fc9e0e8fb77c78951e4", 0xae}, {&(0x7f0000000540)="7144777b1a86abc64a3241a3b24ecfc1c91f7ec2101ef6673cbbfc9f3c6f0d5837fc916c49b02f4af27311b5f502e1769baa42c490b0", 0x36}, {&(0x7f0000000580)="809c4203a9a12ece9e4104421762d2c8fae5bce65cdd989e39a916459e1b23e8b18e05e448d2bfeba381c9c342f7d0a19eb0d71354e97cdc33f5ef7a3275ecd30aaf739f7f13c6f0f60b7d13bfce37e46b9a26dbc295c756fe99df6405ef91292252eaf099e807779a7d1fc45e9241cb", 0x70}, {&(0x7f0000000600)="72f9b3f9a43919afbe7198c799e4aa6a20f6a01e578328a78e3273d51a55e379584084be92c5626ce112ff942d50466c728218772a14f2dfcb59dfa9842bd75d6150ad0a03ec4c060e901e23767705c9ce8568fbbec114fb78fdfb3a865e50e26276aea47b8755210d8c825475e6001b9b9d7b5ba459ba22d7d11dd322211993739f938efde12e18293fb218191904d2e0c5f851e8a5f2ff93b36bbff8d8e2f64aad6beb644c6d4fe5ac6653368ac02f5584b2d084eba0bd3d56e22c70bdcc4a7b4b8cd9f131ab5ea865ad9b3517d88cd2cb8d637078720982d6dfa3cf7b0a10507c4e942001636f477d", 0xea}], 0x4}, 0x0) 04:10:50 executing program 5: shutdown(0xffffffffffffff9c, 0x0) 04:10:50 executing program 0: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000380)={0x1c, 0x1c, 0x1}, 0x1c) 04:10:50 executing program 1: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000380)={0x1c, 0x1c, 0x1}, 0x1c) sendmsg(r0, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000700)=[{&(0x7f00000004c0)="2e33d8c09251d693", 0x8}], 0x1}, 0x0) 04:10:50 executing program 2: r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) shmctl$IPC_STAT(r0, 0x2, &(0x7f0000000000)=""/129) 04:10:50 executing program 5: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000380)={0x1c, 0x1c, 0x1}, 0x1c) sendmsg(r0, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000700)=[{0x0}, {0x0}, {&(0x7f0000000600)="72f9b3f9a43919af", 0x8}], 0x3}, 0x0) 04:10:50 executing program 0: open$dir(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) 04:10:50 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x9, &(0x7f0000000280), 0x4) 04:10:50 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_mreq(r0, 0x0, 0x0, 0x0, 0x0) 04:10:51 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) getresgid(&(0x7f00000006c0), 0x0, &(0x7f0000000740)) 04:10:51 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) connect$unix(r1, &(0x7f0000000180)=@abs={0x8}, 0x8) 04:10:51 executing program 0: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000380)={0x1c, 0x1c, 0x1}, 0x1c) sendmsg(r0, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000400)="266ce6651cf437308535c5e49cabe08f82cd26a6f21cebc217db4dfbaf3b030236eedb68615a07aac149367ecf0de16a4ef063c2c549999d55f2eb4d6714261044114dd51abc75664306314507dcdfa16aa3647539dcfab7387af39b3f14935cac2ee2a8ff61dcddce815a116d63c9695e7a2431e7636ad6d8ad9ae17389d54e9429fa2ac7bfd4241e673a1de36958282eab66fd81dfbca578ffb95d771dd4740875c2f33fc9e0e8fb77c78951e4", 0xae}, {0x0}, {&(0x7f0000000600)="72f9b3f9a43919afbe7198c799e4aa6a20f6a01e578328a78e3273d51a55e379584084be92c5626ce112ff942d50466c728218772a14f2dfcb59dfa9842bd75d6150ad0a03ec4c060e901e23767705c9ce8568fbbec114fb78fdfb3a865e50e26276aea47b8755210d8c825475e6001b9b9d7b5ba459ba22d7d11dd322211993739f938efde12e18293fb218191904d2e0c5f851e8a5f2ff93b36bbff8d8e2f64aad6beb644c6d4fe5ac6653368ac02f5584b2d084eba0bd3d56e22c70bdcc4a7b4b8cd9f131ab5ea865ad9b3517d88cd2cb8d637078720982d6dfa3cf7b0a10507c4e942001636f477d", 0xea}], 0x3}, 0x0) 04:10:51 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = dup(r0) connect$inet(r1, &(0x7f0000000040)={0x10, 0x2}, 0x10) 04:10:51 executing program 1: sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000001980)={0x10, 0x2}, 0x10) 04:10:51 executing program 5: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) getsockopt$inet6_int(r0, 0x29, 0x30, 0x0, &(0x7f0000000080)) 04:10:51 executing program 3: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000380)={0x1c, 0x1c, 0x1}, 0x1c) sendmsg(r0, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000400)="266ce6651cf437308535c5e49cabe08f82cd26a6f21cebc217db4dfbaf3b030236eedb68615a07aac149367ecf0de16a4ef063c2c549999d55f2eb4d6714261044114dd51abc75664306314507dcdfa16aa3647539dcfab7387af39b3f14935cac2ee2a8ff61dcddce815a116d63c9695e7a2431e7636ad6d8ad9ae17389d54e9429fa2ac7bfd4241e673a1de36958282eab66fd81dfbca578ffb95d771dd4740875c2f33fc9e0e8fb", 0xa9}, {&(0x7f00000004c0)="2e33d8c09251d693d505e429f334b9872090fc5ec176cc845d0d406ccfc486c2aa76b6d2cd3d0d6a6cb06fd8bf525bcf743774142363360142f3302c4e37", 0x3e}, {&(0x7f0000000540)="7144777b1a86abc64a3241a3b24ecfc1c91f7ec2101ef6673cbbfc9f3c6f0d5837fc916c49b02f4af27311b5f502e1769baa42c490b034", 0x37}, {&(0x7f0000000600)="72f9b3f9a43919afbe7198c799e4aa6a20f6a01e578328a78e3273d51a55e379584084be92c5626ce112ff942d50466c728218772a14f2dfcb59dfa9842bd75d6150ad0a03ec4c060e901e23767705c9ce8568fbbec114fb78fdfb3a865e50e26276aea47b8755210d8c825475e6001b9b9d7b5ba459ba22d7d11dd322211993739f938efde12e18293fb218191904d2e0c5f851e8a5f2ff93b36bbff8d8e2f64aad6beb644c6d4fe5ac6653368ac02f5584b2d084eba0bd3d56e22c70bdcc4a7b4b8cd9f131ab5ea865ad9b3517d88cd2cb8d637078720982d6dfa3", 0xdc}], 0x4}, 0x0) 04:10:51 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) listen(r0, 0xe9) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000000c0)="c45ca6cd", 0x4}], 0x1}, 0x0) 04:10:51 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000000240)={&(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0xa, 0x0}, 0x0) 04:10:51 executing program 1: getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x15, 0x0, 0x0) 04:10:51 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = dup(r0) setsockopt$inet_int(r1, 0x0, 0x44, &(0x7f0000000000), 0x4) 04:10:51 executing program 5: accept4$unix(0xffffffffffffffff, &(0x7f0000000200), &(0x7f0000000240)=0x3e, 0x0) 04:10:51 executing program 2: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) sendmsg(r0, &(0x7f00000009c0)={&(0x7f00000003c0)=@un=@abs={0x8}, 0x8, &(0x7f0000000700)=[{&(0x7f0000000400)="266ce6651cf437308535c5e49cabe08f82cd26a6f21cebc217db4dfbaf3b030236eedb68615a07aac149367ecf0de16a4ef063c2c549999d55f2eb4d6714261044114dd51abc75664306314507dcdfa16aa3647539dcfab7387af39b", 0x5c}, {&(0x7f00000004c0)='.', 0x1}, {0x0}], 0x3, &(0x7f0000000740)=[{0x80, 0x0, 0x0, "22b5b399198c53ea12be14b84f42957ee677ec8d3da7c938faa81871b3b201b1368433790e898c23734a08f217e6e0d40d7485eb2086477062a78c194551e39cf541e6f728886109cd8d027f7739a1e1773cd89a4c7849b29908d70780d741fab672be00f7e2c9d2d43d05f97d1f21f716"}, {0x44, 0x0, 0x0, "74e86a683e8ff9de6ff75bd13e6e31bf6677d92ab778c3c09711ca7b0b60b5b00c06175d6b2c3d43345755d1ac9d69f7326bc07330"}, {0xb4, 0x0, 0x0, "63e067f3faacf69894d93d0efe174dd14e47fcbeb4a4929d2910fa3b57d383896b5e7a5b8ef35720adeb0cda6d486637a53408233d54f350246bbd0dbaf1aa1c326106a687a94fe64341d2395a6e4b397c0b4eb7c0d0d681cb1a58cf5a90d4a3f3c45f41296fbd2edc58a14c4f91954ee6a8f02b69f9204c1839ffc3f35dcee20ef15ee8cc43bcd08c206d4c253d546f43eac200fa3178204bdb4bf967750af712b7c0a5d5"}, {0xc}], 0x184}, 0x20089) 04:10:51 executing program 3: connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x10, 0x2}, 0xfffffffffffffedd) 04:10:51 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) r1 = dup(r0) connect$inet(r1, &(0x7f0000000080)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x2, &(0x7f00000000c0), &(0x7f0000000100)=0x14) 04:10:51 executing program 1: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000380)={0x1c, 0x1c, 0x1}, 0x1c) sendmsg(r0, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000400)="266ce6651cf437308535c5e49cabe08f82cd26a6f21cebc217db4dfbaf3b030236eedb68615a07aac149367ecf0de16a4ef063c2c549999d55f2eb4d6714261044114dd51abc75664306314507dcdfa16aa3647539dcfab7387af39b3f14935cac2ee2a8ff61dcddce815a116d63c9695e7a2431e7636ad6d8ad9ae17389d54e9429fa2ac7bfd4241e673a1de36958282eab66fd81dfbca578ffb95d771dd4740875c2f33fc9e0e8fb77c78951e4", 0xae}, {&(0x7f00000004c0)="2e33d8c09251d693d505e429f334b9872090fc5ec176cc845d0d406ccfc486c2aa76b6d2cd3d0d6a6cb06fd8bf525bcf743774142363360142f3302c4e37508f9fd5fe3ac5edb73ad8d0e274075c576e1624c8fb7d855ebda1e9c6f4f658ea47213c6c73885f8afe241af4a43cb7939996176d726f8a8a67c2e2b95d7413", 0x7e}, {&(0x7f0000000580)="809c4203a9a12ece9e4104421762d2c8fae5bce65cdd989e39a916459e1b23e8b18e05e448d2bfeba381c9c342f7d0a19eb0d71354e97cdc", 0x38}, {&(0x7f0000000600)="72f9b3f9a43919afbe7198c799e4aa6a20f6a01e578328a78e3273d51a55e379584084be92c5626ce112ff942d50466c728218772a14f2dfcb59dfa9842bd75d6150ad0a03ec4c060e901e23767705c9ce8568fbbec114fb78fdfb3a865e50e26276aea47b8755210d8c825475e6001b9b9d7b5ba459ba22d7d11dd322211993739f938efde12e18293fb218191904d2e0c5f851e8a5f2ff93b36bbff8d8e2f64aad6beb644c6d4fe5ac6653368ac02f5584b2d084eba0bd3d56e22c70bdcc4a7b4b8cd9f131ab5ea865ad9b3517d88cd2cb8d637078720982d6dfa3cf", 0xdd}], 0x4}, 0x0) 04:10:51 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000000c0)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x1}, 0x1c, &(0x7f0000000040)=[{&(0x7f00000002c0)='F', 0x1}], 0x1, &(0x7f0000000080)=[@prinfo={0x14}, @dstaddrv6={0x1c, 0x84, 0xa, @local={0xfe, 0x80, [], 0x0}}], 0x30}, 0x0) [ 305.943326][T11293] sctp: failed to load transform for md5: -2 04:10:51 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x18, &(0x7f00000000c0), &(0x7f0000000100)=0x4) 04:10:51 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xe, &(0x7f0000000200), &(0x7f0000000240)=0x8) 04:10:51 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) 04:10:51 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000080)={0x1c, 0x1c, 0x3}, 0x1c) 04:10:51 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000240)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0, 0x0, &(0x7f0000000180)=[@sndrcv={0x2c}], 0x2c}, 0x0) 04:10:51 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x14, &(0x7f00000000c0)={0x1, [0x0]}, 0x6) 04:10:51 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) listen(r0, 0xe9) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000008c0)="95", 0x1, 0x0, 0x0, 0x0) dup2(r0, r1) 04:10:51 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) r1 = dup(r0) connect$inet(r1, &(0x7f0000000080)={0x10, 0x2}, 0x10) sendto$inet(r0, &(0x7f00000000c0)="95", 0x1, 0x104, 0x0, 0x0) 04:10:51 executing program 3: setgroups(0x3, &(0x7f0000000200)=[0x0, 0x0, 0x0]) 04:10:51 executing program 4: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000380)={0x1c, 0x1c, 0x1}, 0x1c) sendmsg(r0, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000400)="266ce6651cf43730", 0x8}], 0x1, &(0x7f0000000740)=[{0xc}], 0xc}, 0x0) 04:10:51 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) r1 = dup(r0) connect$inet(r1, &(0x7f0000000080)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x108, &(0x7f0000000000), &(0x7f0000000040)=0x18) 04:10:51 executing program 5: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000380)={0x1c, 0x1c, 0x1}, 0x1c) sendmsg(r0, &(0x7f00000009c0)={0x0, 0x0, 0x0}, 0x0) 04:10:51 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000180)={0xffffffffffffff5f, 0x1c, 0x2}, 0x1c) shutdown(r0, 0x0) 04:10:51 executing program 1: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000380)={0x1c, 0x1c, 0x1}, 0x1c) sendmsg(r0, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000400)='&', 0x1}, {&(0x7f0000000540)="7144777b1a86abc64a3241a3b24ecfc1c91f7ec2101ef6673cbbfc9f3c6f0d5837fc916c49b02f4af27311", 0x2b}, {&(0x7f0000000600)='r', 0x1}], 0x3}, 0x0) 04:10:51 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x3, &(0x7f00000001c0)={0x0, 0xfffe, 0x0, 0x7ff}, 0x8) 04:10:51 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) r1 = dup(r0) connect$inet(r1, &(0x7f0000000080)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x108, &(0x7f0000000000)={0x0, 0x0, 0x1}, &(0x7f0000000040)=0x18) 04:10:52 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = dup(r0) setsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xc, &(0x7f0000000180), 0xb) 04:10:52 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)=@in={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000080), 0x98) 04:10:52 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r0, 0x84, 0x902, &(0x7f0000000040), 0x3) 04:10:52 executing program 1: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000380)={0x1c, 0x1c, 0x1}, 0x1c) sendmsg(r0, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000400)="266ce6651cf43730", 0x8}], 0x1}, 0x0) 04:10:52 executing program 2: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000380)={0x1c, 0x1c, 0x1}, 0x1c) sendmsg(r0, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000400)='&', 0x1}, {&(0x7f0000000540)="7144777b1a86abc64a3241a3b24ecfc1c91f7ec2101ef6673cbbfc9f3c6f0d", 0x1f}], 0x2}, 0x0) 04:10:52 executing program 3: msgctl$IPC_SET(0x0, 0x2, 0x0) 04:10:52 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000240)={&(0x7f0000000080)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f00000012c0)=[@authinfo={0x10}, @prinfo={0x14}, @authinfo={0x10}, @sndinfo={0x1c, 0x84, 0x4, {0x0, 0x6100}}, @dstaddrv6={0x1c, 0x84, 0xa, @local={0xfe, 0x80, [], 0x0}}], 0x6c}, 0x0) 04:10:52 executing program 4: mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x410, 0xffffffffffffff9c, 0x0) 04:10:52 executing program 4: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) sendmsg(r0, &(0x7f00000009c0)={&(0x7f00000003c0)=@un=@abs={0x8}, 0x8, 0x0}, 0x0) 04:10:52 executing program 3: pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) accept(r0, 0x0, 0x0) 04:10:52 executing program 0: r0 = shmget$private(0x0, 0x4000, 0x1ac, &(0x7f0000ffb000/0x4000)=nil) shmctl$IPC_STAT(r0, 0x2, 0x0) 04:10:52 executing program 5: mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x1010, 0xffffffffffffffff, 0x0) 04:10:52 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r0, 0x84, 0x12, &(0x7f00000003c0), 0x64) listen(r0, 0xe9) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000000c0)="c45ca6cd7dbbe25027dbf1aa843226b72432e5a15ed5d4d808a1f38e70655e9674c81206fec48e40c28ed790b80a952a2642099335ad9c7493ec15f144c7ddee7a50246e096c00def7115152a8216ca7584646a9a8921c14da1eec5e4f74813a51aee85bfc6b3db903235a7bbd39d138eca6ae1342a5906348edba76105a2ad8e651e18472cee40cd3599b812429750de2c74506c1e934c049", 0x99}], 0x1}, 0x0) 04:10:52 executing program 2: socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) connect$inet6(0xffffffffffffffff, &(0x7f0000000380)={0x1c, 0x1c, 0x1}, 0x1c) sendmsg(0xffffffffffffffff, 0x0, 0x0) 04:10:52 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000002c0)={&(0x7f0000000000)=@in6={0x1c, 0x1c}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=[@dstaddrv6={0x1c, 0x84, 0xa, @mcast1}], 0x1c}, 0x0) 04:10:52 executing program 4: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000380)={0x1c, 0x1c, 0x1}, 0x1c) sendmsg(r0, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000400)="266ce6651cf437308535c5e49cabe08f82cd26a6f21cebc217db4dfbaf3b030236eedb68615a07aac149367ecf0de16a4ef063c2c549999d55f2eb4d6714261044114dd51abc75664306314507dcdfa16aa3647539dcfab7387af39b3f14935cac2ee2a8ff61dcddce815a116d63c9695e7a2431e7636ad6d8ad9ae17389d54e9429fa2ac7bfd4241e673a1de36958282eab66fd81dfbca578ffb95d77", 0x9d}, {&(0x7f00000004c0)}, {&(0x7f0000000600)}], 0x3, &(0x7f0000000740)=[{0xc}], 0xc}, 0x0) 04:10:52 executing program 0: r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffc000/0x3000)=nil) shmctl$SHM_LOCK(r0, 0xb) 04:10:52 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x3, &(0x7f00000001c0)={0xfff8, 0xfffe, 0x1000, 0x7ff}, 0x8) 04:10:52 executing program 1: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000380)={0x1c, 0x1c, 0x1}, 0x1c) sendmsg(r0, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000400)="266ce6651cf437308535c5e49cabe08f", 0x10}], 0x1}, 0x0) 04:10:52 executing program 3: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000380)={0x1c, 0x1c, 0x1}, 0x1c) sendmsg(r0, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000400)="266ce6651cf437308535c5e49cabe08f82cd26a6f21cebc217db4dfbaf3b030236eedb68615a07aac149367ecf0de16a4ef063c2c549999d55f2eb4d6714261044114dd51abc75664306314507dcdfa16aa3647539dcfab7387af39b3f14935cac2ee2a8ff61dcddce815a116d63c9695e7a2431e7636ad6d8ad9ae17389d54e9429fa2ac7bfd4241e673a1de36958282eab66fd81dfbca578ffb95d771dd4740875c2f33fc9e0e8fb77c78951", 0xad}, {&(0x7f00000004c0)="2e33d8c09251d693d505e429f334b9872090fc5ec176cc845d0d406ccfc486c2aa76b6d2cd3d0d6a6cb06fd8bf525bcf743774142363360142f3302c4e37508f9fd5fe3ac5edb73ad8d0e274075c576e1624c8fb7d855ebda1e9c6f4f658ea47213c6c73885f8afe241af4a43cb7939996176d726f8a8a67c2e2b95d7413", 0x7e}, {&(0x7f0000000540)="7144777b1a86abc64a3241a3b24ecfc1c91f7ec2101ef6673cbbfc9f3c6f0d5837fc916c49b02f4af27311b5f502e1769baa42c490b034", 0x37}, {&(0x7f0000000580)="809c4203a9a12ece9e4104421762d2c8fae5bce65cdd989e39a916459e1b23e8b18e05e448d2bfeba381c9c342f7d0a19eb0d71354e97cdc", 0x38}, {&(0x7f0000000600)="72f9b3f9a43919afbe7198c799e4aa6a20f6a01e578328a78e3273d51a55e379584084be92c5626ce112ff942d50466c728218772a14f2dfcb59dfa9842bd75d6150ad0a03ec4c060e901e23767705c9ce8568fbbec114fb78fdfb3a865e50e26276aea47b8755210d8c825475e6001b9b9d7b5ba459ba22d7d11dd322211993739f938efde12e18293fb218191904d2e0c5f851e8a5f2ff93b36bbff8d8e2f64aad6beb644c", 0xa6}], 0x5}, 0x0) 04:10:52 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c) getsockname$inet6(r0, 0x0, &(0x7f0000000300)) 04:10:52 executing program 5: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) getsockopt$inet6_buf(r0, 0x29, 0x0, 0x0, 0x0) 04:10:53 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getpeername$unix(r0, &(0x7f0000000000)=@abs, &(0x7f0000000040)=0x8) 04:10:53 executing program 4: syz_mount_image$tmpfs(&(0x7f0000000080)='tmpfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x4, &(0x7f00000016c0)) 04:10:53 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = dup(r0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0x101, &(0x7f0000000100), &(0x7f00000001c0)=0x98) 04:10:53 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f0000000100), &(0x7f00000001c0)=0x94) 04:10:53 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r0, 0x84, 0x12, &(0x7f00000003c0), 0x64) listen(r0, 0xe9) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000000c0)="c45ca6cd7dbbe25027dbf1aa843226b72432e5a15ed5d4d808a1f38e70655e9674c81206fec48e40c28ed790b80a952a2642099335ad9c7493ec15f144c7ddee7a50246e096c00de", 0x48}], 0x1}, 0x0) 04:10:53 executing program 0: sendmsg(0xffffffffffffffff, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000700)=[{0x0}, {0x0}, {0x0}], 0x3, &(0x7f0000000740)=[{0x80, 0x0, 0x0, "22b5b399198c53ea12be14b84f42957ee677ec8d3da7c938faa81871b3b201b1368433790e898c23734a08f217e6e0d40d7485eb2086477062a78c194551e39cf541e6f728886109cd8d027f7739a1e1773cd89a4c7849b29908d70780d741fab672be00f7e2c9d2d43d05f97d1f21f716"}, {0x44, 0x0, 0x0, "74e86a683e8ff9de6ff75bd13e6e31bf6677d92ab778c3c09711ca7b0b60b5b00c06175d6b2c3d43345755d1ac9d69f7326bc07330"}, {0xb4, 0x0, 0x0, "63e067f3faacf69894d93d0efe174dd14e47fcbeb4a4929d2910fa3b57d383896b5e7a5b8ef35720adeb0cda6d486637a53408233d54f350246bbd0dbaf1aa1c326106a687a94fe64341d2395a6e4b397c0b4eb7c0d0d681cb1a58cf5a90d4a3f3c45f41296fbd2edc58a14c4f91954ee6a8f02b69f9204c1839ffc3f35dcee20ef15ee8cc43bcd08c206d4c253d546f43eac200fa3178204bdb4bf967750af712b7c0a5d5"}, {0xc}], 0x184}, 0x0) 04:10:53 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) r1 = dup(r0) connect$inet(r1, &(0x7f0000000080)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x19, &(0x7f0000000000), 0x8) 04:10:53 executing program 4: mprotect(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x5) 04:10:53 executing program 2: syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x200) 04:10:53 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) getpid() sendmmsg$unix(r0, &(0x7f0000000c80)=[{0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40080}], 0x2, 0x0) 04:10:53 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1b, 0x0, 0x0, 0xfffffffb, 0x0, 0x1}, 0x40) 04:10:53 executing program 5: socketpair(0x2, 0x801, 0x0, &(0x7f0000000040)) 04:10:53 executing program 4: r0 = getpgid(0x0) ptrace$peekuser(0x3, r0, 0x0) 04:10:53 executing program 2: perf_event_open$cgroup(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3903, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x44400}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 04:10:53 executing program 3: syz_io_uring_setup(0x0, &(0x7f0000000000), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 04:10:53 executing program 5: move_pages(0x0, 0x1, &(0x7f0000000240)=[&(0x7f0000ffc000/0x3000)=nil], &(0x7f0000000280)=[0xffff], 0x0, 0x0) 04:10:53 executing program 4: getitimer(0x0, &(0x7f0000000340)) 04:10:53 executing program 0: syz_open_dev$loop(&(0x7f0000001680)='/dev/loop#\x00', 0x0, 0x139003) 04:10:53 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x2}, 0x40) 04:10:53 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x4, 0x2}}, @union]}}, &(0x7f0000000080)=""/198, 0x3e, 0xc6, 0x1}, 0x20) 04:10:53 executing program 3: bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000840)={@cgroup, 0xffffffffffffffff, 0x17}, 0x14) 04:10:53 executing program 5: openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/slabinfo\x00', 0x0, 0x0) 04:10:53 executing program 4: get_mempolicy(0x0, &(0x7f0000000140), 0x0, &(0x7f0000ffb000/0x2000)=nil, 0x0) 04:10:53 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x30, 0x30, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x4, 0x2}}, @union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x0, 0x5, 0x7}]}]}}, &(0x7f0000000080)=""/198, 0x4a, 0xc6, 0x1}, 0x20) 04:10:53 executing program 1: syz_mount_image$tmpfs(&(0x7f0000000080)='tmpfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0xf00, &(0x7f00000016c0)) 04:10:53 executing program 4: syz_mount_image$tmpfs(&(0x7f0000000140)='tmpfs\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x2212004, &(0x7f0000000600)) 04:10:53 executing program 3: syz_io_uring_setup(0x35f7, &(0x7f0000000080)={0x0, 0x0, 0x6}, &(0x7f0000feb000/0x14000)=nil, &(0x7f0000ff4000/0x1000)=nil, &(0x7f0000000100), &(0x7f0000000140)) 04:10:53 executing program 2: syz_io_uring_setup(0x0, 0x0, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffa000/0x3000)=nil, 0x0, 0x0) 04:10:53 executing program 5: syz_mount_image$tmpfs(&(0x7f0000000080)='tmpfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000016c0)={[{@mode={'mode'}}]}) 04:10:53 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x16, 0x0, 0x0) 04:10:53 executing program 1: syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0xffffffffffffffff, 0x0) 04:10:53 executing program 4: sched_rr_get_interval(0x0, &(0x7f0000000100)) 04:10:53 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) 04:10:53 executing program 0: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000013c0)={[{@mpol={'mpol', 0x3d, {'interleave', '=relative', @void}}}, {@huge_always='huge=always'}], [{@appraise_type='appraise_type=imasig'}]}) 04:10:53 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) accept4$unix(r0, 0x0, 0x0, 0x946ecd0cf95b0e63) 04:10:53 executing program 1: syz_genetlink_get_family_id$mptcp(&(0x7f00000002c0)='mptcp_pm\x00') r0 = getpgrp(0xffffffffffffffff) ptrace$poke(0xffffffffffffffff, r0, 0x0, 0x0) 04:10:53 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x4040085) 04:10:54 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000004b80)={0x18, 0x5, &(0x7f0000000000)=@framed={{}, [@call, @alu={0xca774a23f83e7dfb, 0x0, 0x7}]}, &(0x7f00000049c0)='GPL\x00', 0x7, 0xe0, &(0x7f0000004a00)=""/224, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:10:54 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$unix(r0, 0x0, &(0x7f00000002c0)) 04:10:54 executing program 5: pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040)={0xffffffff}, 0x0, &(0x7f00000000c0)={0x77359400}, 0x0) [ 308.536496][T11554] tmpfs: Unknown parameter 'appraise_type' 04:10:54 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x0) mq_timedreceive(r0, 0x0, 0x0, 0x0, 0x0) 04:10:54 executing program 0: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x0, 0x0) fanotify_mark(r0, 0x90, 0x0, 0xffffffffffffffff, 0x0) 04:10:54 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r0, 0x11, 0xb, &(0x7f00000000c0)=0x3, 0x4) [ 308.596520][T11554] tmpfs: Unknown parameter 'appraise_type' 04:10:54 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x8934, &(0x7f0000000240)={'gretap0\x00', 0x0}) 04:10:54 executing program 5: clock_gettime(0x4, &(0x7f0000000540)) 04:10:54 executing program 4: syz_io_uring_setup(0x1000457, &(0x7f0000000080), &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000100), &(0x7f0000000140)) 04:10:54 executing program 0: add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) 04:10:54 executing program 1: clock_adjtime(0x0, &(0x7f0000000140)={0x30}) 04:10:54 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname$unix(r0, &(0x7f0000000240), &(0x7f0000000040)=0xfffffffffffffee4) 04:10:54 executing program 2: sendmsg$BATADV_CMD_SET_VLAN(0xffffffffffffffff, 0x0, 0x7bfd2206d989dfa9) 04:10:54 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 04:10:54 executing program 5: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x5452, &(0x7f0000000080)={'syztnl1\x00', 0x0}) 04:10:54 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000004b80)={0x0, 0x1, &(0x7f0000004980)=@raw=[@exit], &(0x7f00000049c0)='GPL\x00', 0x0, 0xe2, &(0x7f0000004a00)=""/226, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x20004bf8) 04:10:54 executing program 3: io_setup(0x1, &(0x7f0000000000)=0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_open_dev$vcsu(&(0x7f0000000240)='/dev/vcsu#\x00', 0x0, 0x0) io_submit(r0, 0x2, &(0x7f00000002c0)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x0, 0x0, 0x1, r2}]) 04:10:54 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNGETFILTER(r0, 0x801054db, 0x0) 04:10:54 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) arch_prctl$ARCH_GET_GS(0x1004, &(0x7f00000000c0)) 04:10:54 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000000680)={&(0x7f00000002c0)={0x2, 0x4e23, @remote}, 0x10, &(0x7f0000000540)=[{&(0x7f0000000300)='\r', 0x1}], 0x1}, 0x8814) 04:10:54 executing program 5: semget(0x2, 0x2282684a57f52721, 0x0) 04:10:54 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000000)=@file={0x0, './file0\x00'}, 0x6e) 04:10:54 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x12, 0x0, 0x0, 0xfffffffb, 0x0, 0x1}, 0x40) 04:10:54 executing program 3: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0xab02, 0x0) 04:10:54 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@union]}}, &(0x7f0000000080)=""/198, 0x26, 0xc6, 0x1}, 0x20) 04:10:54 executing program 1: syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0xffffffffffffff41, 0x0) 04:10:54 executing program 0: syz_mount_image$tmpfs(&(0x7f0000000080)='tmpfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x2af, &(0x7f00000016c0)) 04:10:54 executing program 3: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000013c0)={[{@mpol={'mpol', 0x3d, {'interleave', '=relative', @void}}}], [{@appraise_type='appraise_type=imasig'}]}) 04:10:54 executing program 5: add_key$user(&(0x7f0000000540)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff9) 04:10:54 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000004b80)={0x18, 0x5, &(0x7f0000000180)=@framed={{}, [@generic={0x1}, @call]}, &(0x7f00000006c0)='syzkaller\x00', 0x7, 0xe2, &(0x7f00000005c0)=""/226, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:10:54 executing program 1: syz_io_uring_setup(0x21f5, &(0x7f0000000100)={0x0, 0x77be, 0x8}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000000180), &(0x7f00000001c0)) 04:10:54 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='net/nf_conntrack_expect\x00') mmap$perf(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x40010, r0, 0x0) 04:10:54 executing program 0: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000000)={@cgroup, 0xffffffffffffffff, 0x9b601d9f4488dfdd}, 0x10) 04:10:54 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000780)=@delchain={0xec4, 0x65, 0x0, 0x0, 0x0, {}, [@TCA_CHAIN={0x8}, @TCA_CHAIN={0x8}, @TCA_CHAIN={0x8}, @filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x40, 0x2, [@TCA_FLOWER_KEY_FLAGS={0x8}, @TCA_FLOWER_KEY_ARP_TIP={0x8, 0x3b, @initdev={0xac, 0x1e, 0x0, 0x0}}, @TCA_FLOWER_KEY_ICMPV6_TYPE={0x5}, @TCA_FLOWER_KEY_IPV6_SRC={0x14, 0xe, @local}, @TCA_FLOWER_KEY_VLAN_ETH_TYPE={0x6}, @TCA_FLOWER_KEY_FLAGS={0x8}]}}, @TCA_RATE={0x6}, @TCA_CHAIN={0x8}, @filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xe20, 0x2, [@TCA_TCINDEX_POLICE={0x4e4, 0x6, [@TCA_POLICE_RATE64={0xc}, @TCA_POLICE_TBF={0x3c}, @TCA_POLICE_TBF={0x3c}, @TCA_POLICE_AVRATE={0x8}, @TCA_POLICE_PEAKRATE64={0xc}, @TCA_POLICE_TBF={0x3c}, @TCA_POLICE_RESULT={0x8}, @TCA_POLICE_RATE={0x404}]}, @TCA_TCINDEX_ACT={0x938, 0x7, [@m_skbedit={0x134, 0x0, 0x0, 0x0, {{0xc, 0x1, 'skbedit\x00'}, {0x54, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_PARMS={0x18}, @TCA_SKBEDIT_PARMS={0x18}, @TCA_SKBEDIT_PRIORITY={0x8}, @TCA_SKBEDIT_MARK={0x8}, @TCA_SKBEDIT_PRIORITY={0x8}, @TCA_SKBEDIT_MARK={0x8}]}, {0xb5, 0x6, "480138bc944db4c36a4366cab17fbf45efe030266f670662e8273fcc4625655c78933f59bd84e93bea890d29eba73f3aa71926fcbabf2483c4b712fb0a8db7b3782cd0bf80bd448df4378053debb844e8de456e55cb3688630c91e72f7c4854f61a9ac29c89b9ba6e0e84bf027c125e0b2fa9d8376cdbd0f94e5399392397feee7741d766212bc39c557e2d0ec13df87e3d36c23d292fb79b457c53a517234e56c756dd53519a052f0ed843c2a1bed00e6"}, {0xc}, {0xc}}}, @m_mpls={0x98, 0x0, 0x0, 0x0, {{0x9, 0x1, 'mpls\x00'}, {0x5c, 0x2, 0x0, 0x1, [@TCA_MPLS_PROTO={0x6}, @TCA_MPLS_LABEL={0x8}, @TCA_MPLS_PARMS={0x1c}, @TCA_MPLS_PROTO={0x6}, @TCA_MPLS_PARMS={0x1c}, @TCA_MPLS_LABEL={0x8}]}, {0x11, 0x6, "d38d31e13158c987460a768c49"}, {0xc}, {0xc}}}, @m_connmark={0x128, 0x0, 0x0, 0x0, {{0xd, 0x1, 'connmark\x00'}, {0xac, 0x2, 0x0, 0x1, [@TCA_CONNMARK_PARMS={0x1c}, @TCA_CONNMARK_PARMS={0x1c}, @TCA_CONNMARK_PARMS={0x1c}, @TCA_CONNMARK_PARMS={0x1c}, @TCA_CONNMARK_PARMS={0x1c}, @TCA_CONNMARK_PARMS={0x1c}]}, {0x4d, 0x6, "a7748cfa533a57e360f09eb9687630e5f45079d67ad2ab4368c8a79cd917e3d8cd2b6f10a275f2fe81d43fb2714af0f1cb4cfcddcabd749afd469c60629cf62ca1a838270ba77829d4"}, {0xc}, {0xc}}}, @m_mirred={0x1bc, 0x0, 0x0, 0x0, {{0xb, 0x1, 'mirred\x00'}, {0xc4, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20}, @TCA_MIRRED_PARMS={0x20}, @TCA_MIRRED_PARMS={0x20}, @TCA_MIRRED_PARMS={0x20}, @TCA_MIRRED_PARMS={0x20}, @TCA_MIRRED_PARMS={0x20}]}, {0xcd, 0x6, "39349a329e7a2a3e90be019e41d64290c097b50b59eb4a0608b316203b68cf6e4f2d713a42fd1a0f8ed3f6665150adaadf894d37acf41945d40fd242dfbc944330ff70c890215274ebac7c380c3aa9c5d0e8550d9b1b18d73a87f276db8baaef3324289be74067e2d2ef4ddf2d0975bb2ba05b2f5b808f4c2f61767dfcb0c49de206b6e632064857f89735334194a5f962f3f95babdbebff84248ab95364b0c898c6eab7799934bb8cc8b02879c0d2452c88098f959aa561c6d1a21096bf11dce9f4e5ee099e6356e8"}, {0xc}, {0xc}}}, @m_ipt={0x314, 0x0, 0x0, 0x0, {{0x8, 0x1, 'ipt\x00'}, {0x2d8, 0x2, 0x0, 0x1, [@TCA_IPT_TARG={0x69, 0x6, {0x0, 'mangle\x00', 0x0, 0x0, "886d5363da0e3c9b6d7b16ae9c3824947ae927bb72018751743ee0edbd16657132a1b1eed82b0b959344cdddb3662c038cef955a6ad3bf560aca664deb9317"}}, @TCA_IPT_HOOK={0x8}, @TCA_IPT_TABLE={0x24, 0x1, 'mangle\x00'}, @TCA_IPT_TARG={0x101, 0x6, {0x0, 'raw\x00', 0x0, 0x0, "e2b847fcad10c79e1eb612dbf570898b2829e847530413683062bff50cddf79c5a59b84f90b9d1c0176e3da772fe9de6582c3a98a62f608351d54a4b6a6dac742c910fdd6549289f507551e173a0a33bbda6b0b6bb56fcaec81d60f9b0b867586579414ef61366478e3fce60c2efac031e1e89f9e3e6717794032d256c6e3763deb7d79b58d54522f9f00ccca9001298c3506183ef6b240a6bb3d81cac2355da6b8d5089bbb398dddee2a81a48e5a0f5c38cef445031d8fdb3752e3b27041aa18d68fa69bf05b5fdd92ce1c5f892b2b63bc74cab3e55ea"}}, @TCA_IPT_TABLE={0x24, 0x1, 'filter\x00'}, @TCA_IPT_INDEX={0x8}, @TCA_IPT_TABLE={0x24, 0x1, 'security\x00'}, @TCA_IPT_HOOK={0x8}, @TCA_IPT_TARG={0xdd, 0x6, {0x0, 'mangle\x00', 0x0, 0x0, "cb3cb80e971c7e307bf7848c97d04ae5bcbbb8648b22ad3750461f6c5ae7b81b9535baa44d6b7145e932462029a0a49e55edd9eea9c499e9da2890475f5fc14217a1eb33a73998499bb6e9e7bcaf3995a5a82e9da4b358f09c54005b88b66da18903f71f16f82ee4fafcfe5edc344852be41338dc3f3ea7c4310b3e6b64fe49b5f0bac508ff5d694e7f83623e460a4e86be0c85bb7dd6eba97d1aaa0395669dd75c26dc19beeceb44d852c2e6fbe0c8cc5ac96"}}]}, {0x15, 0x6, "a705a8612cfe3f795b64970c63f443137f"}, {0xc}, {0xc}}}, @m_simple={0x11c, 0x0, 0x0, 0x0, {{0xb, 0x1, 'simple\x00'}, {0x70, 0x2, 0x0, 0x1, [@TCA_DEF_PARMS={0x18}, @TCA_DEF_PARMS={0x18}, @TCA_DEF_DATA={0xd, 0x3, '/dev/bsg\x00'}, @TCA_DEF_PARMS={0x18}, @TCA_DEF_DATA={0x13, 0x3, '!*%.*&$^/*^\x88}.\x00'}]}, {0x81, 0x6, "081389450149aacc87bc55193c2a7e11f655785a57f4ac658c3de0ceba4ba7360db2ff6d7c65d272d453ec65bc83c583a07c41bee85cfb187c3d645924abe793c876c43a909be9c5cce6018b3a22aa5d1c9d214b295bf79456679b3bdec4ea018c20cfd990c32870443db8cf6a56548b12e7dd9aa299af200327459301"}, {0xc}, {0xc}}}, @m_nat={0x54, 0x0, 0x0, 0x0, {{0x8, 0x1, 'nat\x00'}, {0x2c, 0x2, 0x0, 0x1, [@TCA_NAT_PARMS={0x28, 0x1, {{}, @initdev={0xac, 0x1e, 0x0, 0x0}, @dev}}]}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0xec4}}, 0x0) 04:10:54 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000040)=@abs={0x1}, 0x6e) [ 309.329769][T11621] tmpfs: Unknown parameter 'appraise_type' [ 309.359049][T11621] tmpfs: Unknown parameter 'appraise_type' 04:10:54 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{}, {0x2, 0x0, 0x0, 0x20}]}) 04:10:54 executing program 2: clock_gettime(0xe, 0x0) 04:10:54 executing program 5: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 04:10:54 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r0, 0x89f5, &(0x7f00000002c0)={'ip6gre0\x00', 0x0}) 04:10:55 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) openat$vcs(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vcs\x00', 0x0, 0x0) ioctl$FIGETBSZ(r0, 0x2, &(0x7f0000000000)) 04:10:55 executing program 3: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x16649ca94ddbf71a, 0x0) 04:10:55 executing program 2: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x0, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000100)={@map=r0, 0xffffffffffffffff, 0x7}, 0x10) 04:10:55 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = getpid() sendmmsg$unix(r0, &(0x7f0000000c80)=[{&(0x7f0000000080)=@file={0x0, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f00000004c0)=[@cred={{0x1c, 0x1, 0x2, {r1}}}], 0x20}, {&(0x7f0000000500)=@file={0x0, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f0000000c00)}], 0x2, 0x0) 04:10:55 executing program 5: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/psched\x00') getresgid(&(0x7f0000000200), &(0x7f0000000280), &(0x7f00000002c0)) 04:10:55 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000004b80)={0x18, 0x7, &(0x7f0000000000)=@framed={{}, [@call, @alu={0xca774a23f83e7dfb}, @map_val]}, &(0x7f00000049c0)='GPL\x00', 0x7, 0xe0, &(0x7f0000004a00)=""/224, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:10:55 executing program 0: perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 04:10:55 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000004b80)={0x18, 0x7, &(0x7f0000000040)=@framed={{}, [@ldst={0x3, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1}, @ldst={0x0, 0x0, 0x1}, @btf_id]}, &(0x7f00000049c0)='GPL\x00', 0x7, 0xe2, &(0x7f0000000080)=""/226, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:10:55 executing program 2: move_pages(0x0, 0x1, &(0x7f0000000240)=[&(0x7f0000ffc000/0x3000)=nil], 0x0, 0x0, 0x0) 04:10:55 executing program 4: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0xb14480, &(0x7f00000013c0)) 04:10:55 executing program 5: add_key$user(&(0x7f0000000180)='user\x00', &(0x7f00000001c0)={'syz', 0x2}, &(0x7f0000000200)="ca", 0x1, 0xfffffffffffffffd) 04:10:55 executing program 1: socketpair(0x28, 0x0, 0xf5a, &(0x7f0000000040)) 04:10:55 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffff614c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 04:10:55 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x12, 0x3, 0x0, 0xfffffffb, 0x0, 0x1}, 0x40) 04:10:55 executing program 4: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000000)='asymmetric\x00', 0x0) 04:10:55 executing program 2: perf_event_open$cgroup(&(0x7f0000001a40)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x6) 04:10:55 executing program 3: r0 = getpgrp(0xffffffffffffffff) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={r0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) 04:10:55 executing program 5: inotify_add_watch(0xffffffffffffffff, 0x0, 0x12000001) 04:10:55 executing program 2: socket$nl_netfilter(0x10, 0x3, 0xc) setpriority(0x0, 0x0, 0x1) openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x250ac1, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000180)={0x0, @empty, @remote}, 0x0) memfd_create(0x0, 0x3) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vcs\x00', 0x0, 0x0) syz_genetlink_get_family_id$ethtool(0x0) sendmsg$ETHTOOL_MSG_FEATURES_GET(r0, 0x0, 0x0) 04:10:55 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0xc0709411, 0x0) 04:10:55 executing program 4: perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 04:10:55 executing program 0: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000001380)='ns/pid\x00') 04:10:55 executing program 3: pipe2(&(0x7f0000000300)={0xffffffffffffffff}, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, 0x0) 04:10:55 executing program 2: pipe2(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$SIOCGSTAMPNS(r0, 0x8907, 0x0) 04:10:55 executing program 5: openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) 04:10:55 executing program 4: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_GET(r0, &(0x7f0000005a00)={&(0x7f0000005940)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000059c0)={0x0}}, 0x0) 04:10:55 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f0000000240)='/dev/vcsa#\x00', 0x0, 0x0) mq_getsetattr(r0, 0x0, 0x0) 04:10:55 executing program 1: waitid(0x0, 0x0, &(0x7f0000000080), 0x8, 0x0) 04:10:55 executing program 2: bpf$BPF_PROG_TEST_RUN(0x15, &(0x7f0000000600)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000440), 0x0}, 0x48) 04:10:55 executing program 4: r0 = timerfd_create(0x7, 0x0) syz_open_procfs$namespace(0x0, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000080)={{0x0, 0x3938700}}, 0x0) 04:10:55 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000100)=@bpf_tracing={0x1a, 0x1, &(0x7f0000000000)=@raw=[@jmp], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:10:55 executing program 5: ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, 0x0) syz_open_dev$rtc(0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0xfffff801) 04:10:55 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000080)={'gre0\x00', &(0x7f0000000000)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @private, @multicast1}}}}) 04:10:55 executing program 2: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x4040, 0x0) 04:10:56 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x3e, 0x0) write$nbd(r2, &(0x7f0000000040)={0x6000000, 0x0, 0x0, 0x0, 0x2, "a3d107749fa55f625aa6af00000000177f000000000005000000bc16076c57dfaf1b00ef665ad9b19f55dd7d020a724a32a8b58e9e996c00000000000000d40004000000000000000200000000000081d1e4ecade37e00ea"}, 0x68) ioctl$SNDCTL_SEQ_PANIC(r2, 0x5111) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x15, &(0x7f0000001280)="c4c691019919da078a0098d1e0a593b00000000000"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) ioctl$BLKROTATIONAL(r1, 0x127e, &(0x7f0000000080)) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x17) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) r4 = gettid() tkill(r4, 0x40) 04:10:56 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x72, 0x2, 0x0, 0x0, 0x8}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 04:10:56 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x4002, 0x0) ioctl$TIOCGETD(r0, 0x5424, &(0x7f0000000280)) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x103382) pwritev(0xffffffffffffffff, &(0x7f0000000540), 0x0, 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x7f, 0x182) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805, 0x0) sendfile(r1, r1, 0x0, 0x24000000) remap_file_pages(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1, 0xd39, 0x40) ioctl$LOOP_CLR_FD(r1, 0x4c01) sysfs$1(0x1, &(0x7f00000001c0)='.^\xc5') sendmsg$NFNL_MSG_ACCT_GET(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="14000027"], 0x14}, 0x1, 0x0, 0x0, 0x10}, 0x800) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$LOOP_SET_FD(r1, 0x4c00, r2) socket$inet6_dccp(0xa, 0x6, 0x0) syz_mount_image$hfs(&(0x7f0000000000)='hfs\x00', &(0x7f0000000380)='./file0\x00', 0x0, 0x1, &(0x7f0000000400)=[{&(0x7f00000003c0), 0x0, 0x1}], 0x929822, &(0x7f0000000440)={[{@type={'type', 0x3d, "095ec00e"}}, {@creator={'creator', 0x3d, "dae4bc0e"}}, {@uid={'uid'}}], [{@fowner_lt={'fowner<'}}, {@fsmagic={'fsmagic', 0x3d, 0x9162}}, {@uid_lt={'uid<', 0xffffffffffffffff}}, {@rootcontext={'rootcontext', 0x3d, 'user_u'}}]}) r3 = socket(0xa, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000080)={'wlan0\x00'}) getsockopt$bt_l2cap_L2CAP_OPTIONS(r3, 0x6, 0x1, &(0x7f0000000200), &(0x7f0000000300)=0xc) 04:10:56 executing program 5: syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0x0, 0x49a103) 04:10:56 executing program 3: socketpair(0x3, 0x0, 0x0, &(0x7f0000000000)) syz_init_net_socket$nl_rdma(0xffffffffffffffff, 0x3, 0x14) syz_open_dev$audion(&(0x7f00000006c0)='/dev/audio#\x00', 0x95, 0x0) 04:10:56 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSIGACCEPT(r0, 0x4b4e, 0x3) 04:10:56 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000600)='/dev/full\x00', 0x0, 0x0) pwritev(r0, 0x0, 0xffffffffffffff72, 0x0, 0x0) [ 310.649635][T11736] dlm: no locking on control device 04:10:56 executing program 4: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000100)='/dev/capi20\x00', 0x0, 0x0) poll(&(0x7f0000000140)=[{r0}], 0x1, 0x0) 04:10:56 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000600)='/dev/full\x00', 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x10000000) 04:10:56 executing program 2: pselect6(0x40, &(0x7f0000000200), &(0x7f0000000240)={0x7}, 0x0, &(0x7f00000002c0)={0x0, 0x989680}, &(0x7f0000000340)={&(0x7f0000000300), 0x8}) 04:10:56 executing program 5: pselect6(0x40, &(0x7f0000000200), &(0x7f0000000240)={0x7}, 0x0, 0x0, 0x0) [ 310.692031][T11740] mmap: syz-executor.0 (11740) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. [ 310.722869][T11736] dlm: no locking on control device [ 310.756463][ C0] hrtimer: interrupt took 26490 ns 04:10:56 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000065c0)='wchan\x00') write$USERIO_CMD_SET_PORT_TYPE(r0, 0x0, 0x0) 04:10:56 executing program 5: io_setup(0x8001, &(0x7f0000000040)=0x0) io_cancel(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x3, 0xffffffffffffffff, 0x0}, 0x0) [ 311.073762][T11748] blk_update_request: I/O error, dev loop7, sector 512 op 0x0:(READ) flags 0x80700 phys_seg 32 prio class 0 [ 311.091257][ T2983] blk_update_request: I/O error, dev loop7, sector 0 op 0x1:(WRITE) flags 0x800 phys_seg 1 prio class 0 [ 311.102740][ T2983] Buffer I/O error on dev loop7, logical block 0, lost async page write [ 311.112044][ T2983] blk_update_request: I/O error, dev loop7, sector 1 op 0x1:(WRITE) flags 0x800 phys_seg 1 prio class 0 [ 311.123395][ T2983] Buffer I/O error on dev loop7, logical block 1, lost async page write [ 311.134206][ T2983] blk_update_request: I/O error, dev loop7, sector 2 op 0x1:(WRITE) flags 0x800 phys_seg 1 prio class 0 [ 311.145647][ T2983] Buffer I/O error on dev loop7, logical block 2, lost async page write [ 311.154211][ T2983] blk_update_request: I/O error, dev loop7, sector 3 op 0x1:(WRITE) flags 0x800 phys_seg 1 prio class 0 [ 311.165590][ T2983] Buffer I/O error on dev loop7, logical block 3, lost async page write [ 311.174078][ T2983] blk_update_request: I/O error, dev loop7, sector 4 op 0x1:(WRITE) flags 0x800 phys_seg 1 prio class 0 [ 311.185717][ T2983] Buffer I/O error on dev loop7, logical block 4, lost async page write [ 311.194182][ T2983] blk_update_request: I/O error, dev loop7, sector 5 op 0x1:(WRITE) flags 0x800 phys_seg 1 prio class 0 [ 311.205514][ T2983] Buffer I/O error on dev loop7, logical block 5, lost async page write [ 311.205990][T11767] blk_update_request: I/O error, dev loop7, sector 16 op 0x1:(WRITE) flags 0x800 phys_seg 1 prio class 0 [ 311.213956][ T2983] blk_update_request: I/O error, dev loop7, sector 6 op 0x1:(WRITE) flags 0x800 phys_seg 1 prio class 0 [ 311.213987][ T2983] Buffer I/O error on dev loop7, logical block 6, lost async page write [ 311.214014][ T2983] blk_update_request: I/O error, dev loop7, sector 7 op 0x1:(WRITE) flags 0x800 phys_seg 1 prio class 0 [ 311.214031][ T2983] Buffer I/O error on dev loop7, logical block 7, lost async page write [ 311.214334][ T2983] Buffer I/O error on dev loop7, logical block 8, lost async page write [ 311.225686][T11767] Buffer I/O error on dev loop7, logical block 16, lost async page write 04:10:56 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f00000016c0)={0x0, 0x0, &(0x7f0000001680)={&(0x7f0000000040)={0xec4, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x5}, [@nested={0x29d, 0x0, 0x0, 0x1, [@generic="45c7595863db2462fee67970a9bf40fa57372084f17b9032994cc577f6b8e37bd246c6fdba10cebef958377e9936e6ecb5ae0df3d628d15e984bdbc9633c386407ef7782b786237b9d6367071e623ef04c8072d983a2754dfc1e19b01f9f04b2935abafa9c94844cd8026bb625dd5b5c6e2c7e407baa67b34eea167019ed1023ff8ea388e3af32ecdfc79e6a133ba44af905dec8e75258247ffe2f3df0dcafa83489349e0b2e807603466b8c612554cfacc290ce3f9b7f87d533cbdc0676605605d0632bc36957f9c6a0cd6a90741b55ccdeab68d6995c6863", @typed={0x14, 0x85, 0x0, 0x0, @ipv6=@local}, @typed={0xe7, 0x0, 0x0, 0x0, @binary="1dbf73ea57deaaf4bde84d20d3b76d4ef6aa1e497779f92d838ed3eb4fc1d90ad4875f536d6af9ec6005d6bc56f4bad036d5877e7af56f8f2d3a4e8cc6c4ba969ee34d030ce40f5008851fd8e47884991fd2095ac1c134c0c347fa0623724320b18cafa59d1f9077e144ac736884fc7f984ff0ca6b3a038cabc9961b4c015d02bb1f74054325876cce774ac4c93a92826ae60c764666d9201913cfc0f669bc6a12f507e94ff55014176a6bad299105edea59d7ab2f3292a3e8a02e752f324fc2a0da6a289243c043aea52f8e74e17d5b3f1022c63dd6f0e39c40072ff2e432d2d400b3"}, @generic="97f5c26888bb60301694175060f22d3110d2a66745cff0751bc39d19474fde94fd6302f7fadf2fb0c243ba2821e65320307fb2b2ff0a65cea66b633b5a3f4997680c621bc634aff6ce18bcad38d8d90499a5c0c551930e248abbca7dece142da9f21a5082e6c9222bb4d9d5c58492c79bfbeb1cea68fd1d85702b9856b21b035cc4e42eaab4c89e70ae51381c2828e5d5bb45533a87e53b6b9d4e145fb6d9dd871408dd3307d3049811d2f1511e381c405f6e4fbb027473177dae39e", @typed={0x8, 0x0, 0x0, 0x0, @uid}]}, @typed={0xc, 0x0, 0x0, 0x0, @u64}, @typed={0x8, 0x0, 0x0, 0x0, @uid}, @nested={0x18d, 0x37, 0x0, 0x1, [@generic="f4e8c24c9450cec6635b6d379379929173a2c32ce75bdcd472c8300d4b6bd3643773acef29030b8b5654b37c39f3dc5cddfc9c3fe408b53bb8f8653af9cc0635be1fe9d76134e2825d51dbabc696ad81ec50219e1cf45706c6840e5408a9e5acf1c93689351cb0d7608e47ade67925818c609dd4753f6c9a03ef0a9b98e6f0cecda3802120c0752a10c648630674d9d5b645831fad77d4aec8bc32972ecf70d5579cc7a39e27d14bfc2340cf734018931b546819409908", @generic="0f6f64a9eab1d9b5f6e9b3eb8e64a224228654a9facde3912ec8edb27773e28459f9adae3802718d46a3997f4c09b61c626ba0e72548f846fe5cf59e2432d4b962329bc89736866a20ccfea0e85cbd9eb6e5ffc3500c8180da03dd16a5766f1fe1594319a3a5e883d7f5ff1628702878b295dfe8410a8037014e271859152d928820348c8b930a060a1ce8", @typed={0x8, 0x0, 0x0, 0x0, @u32}, @typed={0x14, 0x0, 0x0, 0x0, @ipv6=@remote}, @generic="3f9627d59f6bc2170ba6adaa6212da7de8889a2b8643237ac4", @generic="fa4188db0cc41721259ec731999f377d95e9"]}, @nested={0xa69, 0x0, 0x0, 0x1, [@generic="f1481ca88650759a922f75b124d6ecd0d2b406d1354e5564c24d4e247936f4c640df2f59e457e3688c02f95de87ab88749cb17d3e80035b3657939f81f8b63c2fd83b7c13985d6f66d5538116f8bb4af04710b81d1071e1873cb802843b5543c16024b207f41ccbd0818bd690f1448049e4bb274392a970b74fd69f5b38a1cef0bac6feb02b41c6f744283fe8a1393c05c5393ad87391591bd1a0dd3a1cd4e2409b068a14cffe08d345424f13a2d4adc38ab9d50f972a791b4c46ed6a7", @typed={0x8, 0x0, 0x0, 0x0, @fd}, @generic="3b8e4f6699070107dda7f256fa7699e0a7b0d8d271720f7505789ad08ff73d336050b211d78c47c706009756ce101665ee68ead8eba3508d584559d746531b1f56beb47f4181bb9e4c2b2e52e9021881fa0aa6bb6fdc40460e4e627f286d3994123599bfa45e97933095428586bbcca3bdfa83797271181e8b60c5f051960b2197bd4fe58a248df25d4a14cc27e3227204998b596b4367da857c564064968e480deb6f86f0f6ec15a73a23ffa93dcaa1e6b60625d213cd89ea11b9d9324b2653d5366615d128cef87e72bdbec8fd2f8f2fd53f4e7b59593cbe78304c6ae066627d4009619d7bd7d72eece72aaad21f2cf17c98e571cecacdf14e43eaccfb1f9681b941af8b1a12e6a93aa74d74724a2610a209aac6bbf4859244086e52365381af8235f0dcdb78bbef37c189c30b46ba0526501badb0d505bd2e9ac8ba0a3955b4dea68c83fcde23c0d8c2c5f34b19f84ae76beaae9358915b54d040297b5ba5e09687528a05b15efc87faf13059d32c5eaa559ebda04dc443852f9f3672703c6e0a8164cd7c139c3eddd0229e1bb4b8668b4a209cb765364fa714fe71dd5c04d509b32a83ae0695bcc3d70672dfec5ad3b747c98039730d1e0229d4574f92ce72d60c8932452f424c2646e070115ee517a72cca4570f26b8512830e2320f3f478bbf25faca5763345fffd39a65ec96097d6e723140785c101baee9340884bff8b0dbaa6e3afecc7418ee594f401e7e2705beab709662deb05998a96fa24963b484f1b5f820f657c34a4ef8b661364f37b799e43e3f20994898f09d2a95027cdb56bd7079af1d3f15e3f520125612833ee23cd44ed2055359e79a8b6cca28054879a4d04f2b09b36394dabcab6c35c0255b968f8c5997ab6d696578ae96e8c337c11bb2c2b046754c5dbdbfdaf4dd75ea458e26c081e0a6ce197b41675ba3b0b761a0b8ba25855b1617ef9fd008a5e560f7cc52307c3f514e31f420073ab74ff906c77eb2817cca3a36088af8f24f34fc8f5507ffb4b63baa3121797767b33f5a3668db7efd3624fb699dfaaf14593f78d03145da2147ffcaf9b3f61d035a7d64b075dd819001c2dfb25ba97d10a2a32b592338db9b038d7d9fa6717df1a54bd18d770bbdfd85fac5dc257539329b4c611889d97b8dc4b23f564f0596ccc75e13485da3cbebaca378170b9b4a5c87c18494d5048d665bec540a12a1efc45f8a9ec2fd2585e0007ff7045c61d2816c990f6914414c0e7352d7b41bcfd000a440c848ba945d33d556aee981f1b963029915acd2c68dd000a24825fa39608e8a38c3d4ae56568e641ca45a45da8618fb385f2e205ba1ffbeab10632be23795b2f3fed96cf4f28b822f19bde10725947d8d2a9e50b348b76dc1028d2ffbe210061625a495a1dfc0fe8a2977334b6b32b349a81ed872a6e540ab2f6ca9751884d4a6801412e970ca9a93cbf87a2b141bc907a8d93d1dd118d0d3b3024f912e763d89c08c21b66d2e8f385fe1fdbd8293e006c6445a2b62bd244e4bee1d07b73861e2d8104e74a3c2f0f9023f29d97b8352c0db81ba9ef43447bccf26f04f93cf0c8082604f433f7c32d005325361f1fe4276905d7e7dbbf8ceb0c98fadbc142bf5212e012f0c723256369d26bcd231164fdc08623ce8c37ddd2dff9f76ac96bbdfddffd31d4c759b1f26864d460c8f7311c91af0a8fd386be1cdf43ed5b294ae1e33a1f40e6f76aba3123ffb1fc75e6d55e85f8558f94e9a36ff988f268fae1e57b54e465123739f3caa1eb04d0af0cf95e05ba3cb6633b067bc93a4c89aa70ee37aab48d782982c4066c30f0c797dce6a45ae5c665355b01bd8d5c0287155db5bc20e7047ef9f5de30b19bb8d48936dbb3a191584217b136a3969715b752535c34a3d2f2fc928a8e21fa7d9e8cc2c1077eac3095618a5ebc2cbf2c63546dcc600b781415f4c2ef607276f2ad07d60466227d9a5991ade4309b07fbbb3d153974a13f407693c7b31e3849cff04d6eeaf685649a7ea9a9a36e4959cec3c539f086463245605f8d470214534fb2ac1092e8d6472d4e79ab2d1876330a8ff35d0df0db08c18162eed38dbd8c240a0b84401372dacc6454a6dea0e8ad65bcaffc802ae1e211a19a62d13f0d5e91a80eff2b0b77d62111cdef3844184c008f9ad897b0859c50a0a21e497cd1c16e97f4eb392373298cb94798256c750c9eef1340f30c2591f1b4168dee7ef3596b6d75e05d35876606f3390a6fd1ee59839b77f689973d0debec753e269ad83b09cbcb6a7d87f7b5905a1c6ae6944018c415ef14100b707fee5f2d6d3308f9ec47ce15952a5cdb990ce5f3054ffd9ba29bebbfef3add032a40b6bf6396d7b59927d69366533ae00685e32dbf99f802f72b9f6bc1f50923076882c8e6d9b3ff6c4c6c5a7d6e1d93fe4eee50a3d2c2cf07c354ace8005af1fd4c2182716f5b18c95940ae13413559e0e0a85c227abe9a5686ffcb4d43922653edbc2c78cc420aba1832dfc0617eeb6706e02ed240a31e0656fc7179bd29ea7508f6d927a02bad7c2161579109b34135a6df7328dc655c14afc9c13ecd1d5e936a73b0b252579075be9a65fa1651921ee7804800305e777b4cd46756c6d88a6ccb192b73fd3973d95d534a83efe89df84aa14fb045a263128793763c58b532ab4309849f2eed0071088caccbfbb46655465395896ff19555eecfe3724ae77dc29e8bdfe8e380ae375a7075f6caed7e948282cd7199396d4cafde28e6c388ddb3f98175b74ebaf28095b7622dc873b5549dca0d27a305732bcfa0da27de7a95a81442b13f034439c1b4ca2ab04f23d88b56ddcf66a10a6213849656e787e3759957736f1040b3086947d46eb643c9f7c0d19666d0e6159cd87ede6bcf47a8b030c8656d75d554f66eb9020c0462937017c382a20640165fb70b14be6581e4bc03b609cd46b69af2801fba4d01523ff72af8bf1a8f523a04f5316e97e525f833a3c082e31a3f3ebd09235ad392613eafac7d990863b715867369f72ce2337584ed98ecc0992c1663d2aa7b7eaf60ccdfbf648ba1a90ba4f99f601ccd9fd7214657095de08308624a00c263b041a8d24d84b6d7954ebad2d932d3d166fe8d07fb6a80f7c1f40b727577187b49a66eba3d6d0e15eb5c4c8ed2b79585cc723838f3a3b3cb37412f9cf2bbf9e4350584b913a28d0748013d9fe7d5ad73b9648d524d18421641653e56a489ea18fdaa2268eafa7c8433090843ab3309b29563bf67d05f439a7d3f83e682e844d95bdaeddba6fe1f18094038a45cbac266eb0d5f5391bc3946f3126259e0b8f8b928009adbc59cac132b480551f17880ea0791947893e5e72437e7d25df51d27112ef963105f3a83ee5523bd5d45130695d490bb4cb3b7a356c0a98f6492a7d4c089369575aa2bcc0b149cff892b129b6bba4bccbe604932153df4009b19b83ac517e3f16a3f2ed7525d11e27fdd96d42ab97719333e18"]}, @generic]}, 0xec4}, 0x1, 0x0, 0x0, 0x840}, 0x0) 04:10:56 executing program 3: openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x1, 0x0) 04:10:56 executing program 2: syz_init_net_socket$ax25(0x3, 0x5, 0xce) 04:10:56 executing program 4: socket(0x1, 0x0, 0xa79) 04:10:56 executing program 5: openat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x412481, 0x0) 04:10:56 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f00000016c0)={&(0x7f0000000000), 0xc, &(0x7f0000001680)={&(0x7f0000000040)={0xec4, 0x0, 0xe, 0x401, 0x0, 0x25dfdbfd, {0xa, 0x0, 0x5}, [@nested={0x29d, 0x4f, 0x0, 0x1, [@generic="45c7595863db2462fee67970a9bf40fa57372084f17b9032994cc577f6b8e37bd246c6fdba10cebef958377e9936e6ecb5ae0df3d628d15e984bdbc9633c386407ef7782b786237b9d6367071e623ef04c8072d983a2754dfc1e19b01f9f04b2935abafa9c94844cd8026bb625dd5b5c6e2c7e407baa67b34eea167019ed1023ff8ea388e3af32ecdfc79e6a133ba44af905dec8e75258247ffe2f3df0dcafa83489349e0b2e807603466b8c612554cfacc290ce3f9b7f87d533cbdc0676605605d0632bc36957f9c6a0cd6a90741b55ccdeab68d6995c6863", @typed={0x14, 0x85, 0x0, 0x0, @ipv6=@local}, @typed={0xe6, 0x0, 0x0, 0x0, @binary="1dbf73ea57deaaf4bde84d20d3b76d4ef6aa1e497779f92d838ed3eb4fc1d90ad4875f536d6af9ec6005d6bc56f4bad036d5877e7af56f8f2d3a4e8cc6c4ba969ee34d030ce40f5008851fd8e47884991fd2095ac1c134c0c347fa0623724320b18cafa59d1f9077e144ac736884fc7f984ff0ca6b3a038cabc9961b4c015d02bb1f74054325876cce774ac4c93a92826ae60c764666d9201913cfc0f669bc6a12f507e94ff55014176a6bad299105edea59d7ab2f3292a3e8a02e752f324fc2a0da6a289243c043aea52f8e74e17d5b3f1022c63dd6f0e39c40072ff2e432d2d400"}, @generic="97f5c26888bb60301694175060f22d3110d2a66745cff0751bc39d19474fde94fd6302f7fadf2fb0c243ba2821e65320307fb2b2ff0a65cea66b633b5a3f4997680c621bc634aff6ce18bcad38d8d90499a5c0c551930e248abbca7dece142da9f21a5082e6c9222bb4d9d5c58492c79bfbeb1cea68fd1d85702b9856b21b035cc4e42eaab4c89e70ae51381c2828e5d5bb45533a87e53b6b9d4e145fb6d9dd871408dd3307d3049811d2f1511e381c405f6e4fbb027473177dae39e", @typed={0x8, 0x43, 0x0, 0x0, @uid}]}, @typed={0xc, 0x8c, 0x0, 0x0, @u64=0x1}, @nested={0x19, 0x0, 0x0, 0x1, [@generic, @typed={0x8, 0x0, 0x0, 0x0, @u32}, @generic, @generic="fa4188db0cc41721259ec73199"]}, @nested={0xbb9, 0x5b, 0x0, 0x1, [@generic="f1481ca88650759a922f75b124d6ecd0d2b406d1354e5564c24d4e247936f4c640df2f59e457e3688c02f95de87ab88749cb17d3e80035b3657939f81f8b63c2fd83b7c13985d6f6", @typed={0x8, 0x72, 0x0, 0x0, @fd}, @generic="3b8e4f6699070107dda7f256fa7699e0a7b0d8d271720f7505789ad08ff73d336050b211d78c47c706009756ce101665ee68ead8eba3508d584559d746531b1f56beb47f4181bb9e4c2b2e52e9021881fa0aa6bb6fdc40460e4e627f286d3994123599bfa45e97933095428586bbcca3bdfa83797271181e8b60c5f051960b2197bd4fe58a248df25d4a14cc27e3227204998b596b4367da857c564064968e480deb6f86f0f6ec15a73a23ffa93dcaa1e6b60625d213cd89ea11b9d9324b2653d5366615d128cef87e72bdbec8fd2f8f2fd53f4e7b59593cbe78304c6ae066627d4009619d7bd7d72eece72aaad21f2cf17c98e571cecacdf14e43eaccfb1f9681b941af8b1a12e6a93aa74d74724a2610a209aac6bbf4859244086e52365381af8235f0dcdb78bbef37c189c30b46ba0526501badb0d505bd2e9ac8ba0a3955b4dea68c83fcde23c0d8c2c5f34b19f84ae76beaae9358915b54d040297b5ba5e09687528a05b15efc87faf13059d32c5eaa559ebda04dc443852f9f3672703c6e0a8164cd7c139c3eddd0229e1bb4b8668b4a209cb765364fa714fe71dd5c04d509b32a83ae0695bcc3d70672dfec5ad3b747c98039730d1e0229d4574f92ce72d60c8932452f424c2646e070115ee517a72cca4570f26b8512830e2320f3f478bbf25faca5763345fffd39a65ec96097d6e723140785c101baee9340884bff8b0dbaa6e3afecc7418ee594f401e7e2705beab709662deb05998a96fa24963b484f1b5f820f657c34a4ef8b661364f37b799e43e3f20994898f09d2a95027cdb56bd7079af1d3f15e3f520125612833ee23cd44ed2055359e79a8b6cca28054879a4d04f2b09b36394dabcab6c35c0255b968f8c5997ab6d696578ae96e8c337c11bb2c2b046754c5dbdbfdaf4dd75ea458e26c081e0a6ce197b41675ba3b0b761a0b8ba25855b1617ef9fd008a5e560f7cc52307c3f514e31f420073ab74ff906c77eb2817cca3a36088af8f24f34fc8f5507ffb4b63baa3121797767b33f5a3668db7efd3624fb699dfaaf14593f78d03145da2147ffcaf9b3f61d035a7d64b075dd819001c2dfb25ba97d10a2a32b592338db9b038d7d9fa6717df1a54bd18d770bbdfd85fac5dc257539329b4c611889d97b8dc4b23f564f0596ccc75e13485da3cbebaca378170b9b4a5c87c18494d5048d665bec540a12a1efc45f8a9ec2fd2585e0007ff7045c61d2816c990f6914414c0e7352d7b41bcfd000a440c848ba945d33d556aee981f1b963029915acd2c68dd000a24825fa39608e8a38c3d4ae56568e641ca45a45da8618fb385f2e205ba1ffbeab10632be23795b2f3fed96cf4f28b822f19bde10725947d8d2a9e50b348b76dc1028d2ffbe210061625a495a1dfc0fe8a2977334b6b32b349a81ed872a6e540ab2f6ca9751884d4a6801412e970ca9a93cbf87a2b141bc907a8d93d1dd118d0d3b3024f912e763d89c08c21b66d2e8f385fe1fdbd8293e006c6445a2b62bd244e4bee1d07b73861e2d8104e74a3c2f0f9023f29d97b8352c0db81ba9ef43447bccf26f04f93cf0c8082604f433f7c32d005325361f1fe4276905d7e7dbbf8ceb0c98fadbc142bf5212e012f0c723256369d26bcd231164fdc08623ce8c37ddd2dff9f76ac96bbdfddffd31d4c759b1f26864d460c8f7311c91af0a8fd386be1cdf43ed5b294ae1e33a1f40e6f76aba3123ffb1fc75e6d55e85f8558f94e9a36ff988f268fae1e57b54e465123739f3caa1eb04d0af0cf95e05ba3cb6633b067bc93a4c89aa70ee37aab48d782982c4066c30f0c797dce6a45ae5c665355b01bd8d5c0287155db5bc20e7047ef9f5de30b19bb8d48936dbb3a191584217b136a3969715b752535c34a3d2f2fc928a8e21fa7d9e8cc2c1077eac3095618a5ebc2cbf2c63546dcc600b781415f4c2ef607276f2ad07d60466227d9a5991ade4309b07fbbb3d153974a13f407693c7b31e3849cff04d6eeaf685649a7ea9a9a36e4959cec3c539f086463245605f8d470214534fb2ac1092e8d6472d4e79ab2d1876330a8ff35d0df0db08c18162eed38dbd8c240a0b84401372dacc6454a6dea0e8ad65bcaffc802ae1e211a19a62d13f0d5e91a80eff2b0b77d62111cdef3844184c008f9ad897b0859c50a0a21e497cd1c16e97f4eb392373298cb94798256c750c9eef1340f30c2591f1b4168dee7ef3596b6d75e05d35876606f3390a6fd1ee59839b77f689973d0debec753e269ad83b09cbcb6a7d87f7b5905a1c6ae6944018c415ef14100b707fee5f2d6d3308f9ec47ce15952a5cdb990ce5f3054ffd9ba29bebbfef3add032a40b6bf6396d7b59927d69366533ae00685e32dbf99f802f72b9f6bc1f50923076882c8e6d9b3ff6c4c6c5a7d6e1d93fe4eee50a3d2c2cf07c354ace8005af1fd4c2182716f5b18c95940ae13413559e0e0a85c227abe9a5686ffcb4d43922653edbc2c78cc420aba1832dfc0617eeb6706e02ed240a31e0656fc7179bd29ea7508f6d927a02bad7c2161579109b34135a6df7328dc655c14afc9c13ecd1d5e936a73b0b252579075be9a65fa1651921ee7804800305e777b4cd46756c6d88a6ccb192b73fd3973d95d534a83efe89df84aa14fb045a263128793763c58b532ab4309849f2eed0071088caccbfbb46655465395896ff19555eecfe3724ae77dc29e8bdfe8e380ae375a7075f6caed7e948282cd7199396d4cafde28e6c388ddb3f98175b74ebaf28095b7622dc873b5549dca0d27a305732bcfa0da27de7a95a81442b13f034439c1b4ca2ab04f23d88b56ddcf66a10a6213849656e787e3759957736f1040b3086947d46eb643c9f7c0d19666d0e6159cd87ede6bcf47a8b030c8656d75d554f66eb9020c0462937017c382a20640165fb70b14be6581e4bc03b609cd46b69af2801fba4d01523ff72af8bf1a8f523a04f5316e97e525f833a3c082e31a3f3ebd09235ad392613eafac7d990863b715867369f72ce2337584ed98ecc0992c1663d2aa7b7eaf60ccdfbf648ba1a90ba4f99f601ccd9fd7214657095de08308624a00c263b041a8d24d84b6d7954ebad2d932d3d166fe8d07fb6a80f7c1f40b727577187b49a66eba3d6d0e15eb5c4c8ed2b79585cc723838f3a3b3cb37412f9cf2bbf9e4350584b913a28d0748013d9fe7d5ad73b9648d524d18421641653e56a489ea18fdaa2268eafa7c8433090843ab3309b29563bf67d05f439a7d3f83e682e844d95bdaeddba6fe1f18094038a45cbac266eb0d5f5391bc3946f3126259e0b8f8b928009adbc59cac132b480551f17880ea0791947893e5e72437e7d25df51d27112ef963105f3a83ee5523bd5d45130695d490bb4cb3b7a356c0a98f6492a7d4c089369575aa2bcc0b149cff892b129b6bba4bccbe604932153df4009b19b83ac517e3f16a3f2ed7525d11e27fdd96d42ab97719333e189de14b93882dac37861e5556e72b00450bd0a806976f85fc0a8eb7a15ba066817792b41a494dffdb434250c7279e8e3af64954a732c5f2e08bdd5780ec017cb22d6cef2b82ebd64245226984520ce7d09b1088db9faca3536812fec132ff1be37bf23c81c3fbc340eb6be05ed774bb6e2950c12045f71152891e003a558383bb41d1580c8571661184ed173a3037dfe89a08ac941dc46c654f4ea1b0e40f741c101c246cfb0dba384defa04b5a8b39647c4df41efd6e3573fb93e076a1134128a0f1642b78b4ccfe16139936242c637639465d01bfee1c9ebc93260b1b527961359a51cb37f1094acde96d0d8bc4e958084da5902f05914a26d1ab3cdb250d00b1ba6c9c509f8901f0a8bd1bb5c9dfbcb2a54502a90ea1152eb20089cb6c189831cb69d51dfa412f78883e176e3b5fcb0c193cc0be43ec60f811e228e86df69797d7cd5c097cc5b4433b1e00523a85328ac2bbaafd5b1eaa13ac21f78c4d7668c85c04944d1423bcceb1b96d7b706d2af9674e880f96b259c6b7dd1897cb186f396191f1bc37b30a37bf2385f3692511c289d396ac6c4713853e52a58d7d5021fedb6debebc14e577d4cf8c418ce09f1a1", @typed={0x9, 0x0, 0x0, 0x0, @str='/*\\@\x00'}, @typed={0x8, 0x34, 0x0, 0x0, @u32=0x1}]}, @generic, @generic="f0dc6f7956ca85fe2097996b32276a8cf131e2e4b29fcdc7f6d55b077940c014052c2252a0bf3a575e"]}, 0xec4}}, 0x0) 04:10:56 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='attr/current\x00') write$USERIO_CMD_SET_PORT_TYPE(r0, 0x0, 0x0) 04:10:57 executing program 0: r0 = gettid() waitid(0x3, r0, 0x0, 0x8, 0x0) 04:10:57 executing program 1: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self\x00', 0x355080, 0x0) 04:10:57 executing program 2: openat$vfio(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/vfio/vfio\x00', 0xebffffff, 0x0) 04:10:57 executing program 3: syz_io_uring_setup(0x75a7, &(0x7f0000001380), &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffd000/0x2000)=nil, 0x0, 0x0) syz_io_uring_setup(0x75a7, &(0x7f0000001380), &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000001400), &(0x7f0000001440)) 04:10:57 executing program 4: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/vfio/vfio\x00', 0x0, 0x0) tee(r0, r0, 0x6, 0x0) 04:10:57 executing program 5: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self\x00', 0x44042, 0x0) 04:10:57 executing program 0: futex(0x0, 0x81, 0x0, &(0x7f0000000000)={0x0, 0x989680}, 0x0, 0x0) 04:10:57 executing program 1: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$BTRFS_IOC_QGROUP_ASSIGN(r0, 0x40189429, 0x0) 04:10:57 executing program 2: syz_genetlink_get_family_id$SEG6(&(0x7f0000006800)='SEG6\x00') 04:10:57 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000065c0)='wchan\x00') fsconfig$FSCONFIG_SET_FD(r0, 0x5, 0x0, 0x0, 0xffffffffffffffff) 04:10:57 executing program 3: openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) 04:10:57 executing program 5: syz_io_uring_setup(0x3a97, &(0x7f00000001c0)={0x0, 0x0, 0x20}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000000240), &(0x7f0000000280)) 04:10:57 executing program 0: openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/btrfs-control\x00', 0x0, 0x0) 04:10:57 executing program 2: openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x0, 0x0) 04:10:57 executing program 4: io_setup(0x8, &(0x7f0000000000)) syz_io_uring_setup(0x75a7, &(0x7f0000001380), &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000001400), &(0x7f0000001440)) 04:10:57 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x5, 0x0, 0x1}, 0x40) 04:10:57 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x13f}}, 0x20) 04:10:57 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGBITKEY(r0, 0x80404521, 0x0) 04:10:57 executing program 0: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000480)={&(0x7f0000000440)='./file0\x00'}, 0x10) 04:10:57 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000001540)={0x0, 0x0, &(0x7f0000001500)={&(0x7f00000014c0)={0x14, 0x0, 0xb, 0x401}, 0x14}}, 0x0) 04:10:57 executing program 3: getrusage(0x0, &(0x7f00000000c0)) openat$vimc2(0xffffffffffffff9c, 0x0, 0x2, 0x0) 04:10:57 executing program 2: openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x0, 0x0) clock_gettime(0x7, &(0x7f0000000040)) 04:10:57 executing program 0: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/pid_for_children\x00') fcntl$getflags(r0, 0x401) 04:10:57 executing program 5: socketpair(0x0, 0x0, 0x8, &(0x7f0000000000)) syz_init_net_socket$nl_rdma(0xffffffffffffffff, 0x3, 0x14) syz_open_dev$audion(&(0x7f00000006c0)='/dev/audio#\x00', 0x0, 0x0) 04:10:57 executing program 4: r0 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_SET_TIMEOUT(r0, 0xab09, 0x9) 04:10:57 executing program 1: syz_open_procfs(0x0, &(0x7f0000000000)='net/icmp\x00') io_uring_setup(0x6193, &(0x7f0000000040)) 04:10:57 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000600)='/dev/full\x00', 0x0, 0x0) fcntl$lock(r0, 0x6, &(0x7f0000000340)={0x0, 0x1, 0x0, 0x80000001, 0xffffffffffffffff}) 04:10:57 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='gid_map\x00') write$USERIO_CMD_SET_PORT_TYPE(r0, 0x0, 0x0) 04:10:57 executing program 0: syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x141080) 04:10:57 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000040)={0x0, 0x2, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8ae86b5c"}, 0x0, 0x0, @userptr}) 04:10:57 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000600)='/dev/full\x00', 0x0, 0x0) readv(r0, &(0x7f0000000800)=[{&(0x7f0000000200)=""/79, 0x4f}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9) 04:10:57 executing program 1: syz_genetlink_get_family_id$l2tp(&(0x7f00000001c0)='l2tp\x00') 04:10:57 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x0, 0x0) fcntl$getflags(r0, 0x40b) 04:10:57 executing program 3: select(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x3}, &(0x7f0000000100)) 04:10:57 executing program 0: openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x600000, 0x0) 04:10:57 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) readv(r0, &(0x7f00000003c0)=[{&(0x7f0000000040)=""/78, 0x4e}], 0x1) 04:10:57 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000200)={0x2, &(0x7f00000001c0)=[{}, {0x9}]}) 04:10:58 executing program 1: select(0x40, &(0x7f0000000040), &(0x7f0000000080), 0x0, &(0x7f0000000100)) 04:10:58 executing program 2: futex(0x0, 0x6, 0x0, &(0x7f0000000140)={0x77359400}, 0x0, 0x0) 04:10:58 executing program 3: creat(&(0x7f0000000380)='./file0\x00', 0x0) 04:10:58 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000022c0)={'wlan0\x00'}) 04:10:58 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000080)={0x16, 0x98, 0xfa00, {0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, @ib={0x1b, 0x0, 0x0, {"badd9208b1755c0ba250b1a7a59c6974"}}}}, 0xa0) 04:10:58 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_DEL_DEST(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[], 0x40}}, 0x0) 04:10:58 executing program 2: sched_rr_get_interval(0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) clock_gettime(0x1, &(0x7f0000002340)) ioctl$IMGETDEVINFO(0xffffffffffffffff, 0x80044944, 0x0) 04:10:58 executing program 3: bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000040)={0xffffffffffffffff}, 0x4) 04:10:58 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@rights={{0x10}}], 0x10}, 0x0) 04:10:58 executing program 4: syz_init_net_socket$ax25(0x3, 0x2, 0xf0) 04:10:58 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000600)='/dev/full\x00', 0x0, 0x0) fcntl$getflags(r0, 0xb) 04:10:58 executing program 0: getrlimit(0xdaa854216e9c768c, 0x0) 04:10:58 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) fcntl$setstatus(r0, 0x4, 0x40000) 04:10:58 executing program 2: io_setup(0x8001, &(0x7f0000000040)) io_cancel(0x0, 0x0, &(0x7f0000000200)) 04:10:58 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) readv(r0, &(0x7f0000000040)=[{&(0x7f0000000000)=""/51, 0x33}], 0x1) 04:10:58 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00000011c0)='net/mcfilter6\x00') ioctl$FUSE_DEV_IOC_CLONE(r0, 0x8004e500, 0x0) 04:10:58 executing program 4: poll(0x0, 0x0, 0x800000) 04:10:58 executing program 0: io_setup(0x8, &(0x7f0000000000)=0x0) io_cancel(r0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) io_cancel(r0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x5c}, 0x0) 04:10:58 executing program 3: syz_io_uring_setup(0x48f6, &(0x7f00000000c0)={0x0, 0x0, 0x4}, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000140), &(0x7f0000000180)) 04:10:58 executing program 5: openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000380)='/dev/btrfs-control\x00', 0x60880, 0x0) 04:10:58 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x0, 0x0) fcntl$getflags(r0, 0x40e) 04:10:58 executing program 5: creat(&(0x7f0000000380)='./file0\x00', 0x39) 04:10:58 executing program 0: syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x9, 0x24000) 04:10:58 executing program 2: syz_open_procfs(0x0, &(0x7f0000002180)='net/nfsfs\x00') 04:10:58 executing program 0: io_setup(0x8001, &(0x7f0000000040)) io_cancel(0x0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x3, 0xffffffffffffffff, 0x0}, 0x0) 04:10:58 executing program 5: syz_mount_image$tmpfs(&(0x7f0000000100)='tmpfs\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)) removexattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=@random={'trusted.', 'tmpfs\x00'}) 04:10:59 executing program 1: socket$netlink(0x10, 0x3, 0x0) syz_io_uring_setup(0x1388, 0x0, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000000400), &(0x7f0000000440)) io_setup(0x8, &(0x7f0000000000)) 04:10:59 executing program 2: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rfkill\x00', 0x0, 0x0) read$rfkill(r0, &(0x7f00000000c0), 0x8) 04:10:59 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/ip_mr_vif\x00') sendmmsg$alg(r0, 0x0, 0x0, 0x0) 04:10:59 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000480), 0x4) 04:10:59 executing program 5: r0 = gettid() ptrace$setopts(0x4206, r0, 0x8, 0x0) 04:10:59 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') write$USERIO_CMD_SET_PORT_TYPE(r0, 0x0, 0x0) 04:10:59 executing program 2: ioctl$SOUND_MIXER_WRITE_VOLUME(0xffffffffffffffff, 0x0, &(0x7f0000000000)) pipe(&(0x7f00000001c0)) 04:10:59 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$CAN_RAW_RECV_OWN_MSGS(r0, 0x65, 0x4, 0x0, &(0x7f0000000540)) 04:10:59 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x0, 0x0) fcntl$getflags(r0, 0x407) 04:10:59 executing program 3: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000080)='/dev/capi20\x00', 0x0, 0x0) ioctl$BTRFS_IOC_DEFRAG_RANGE(r0, 0x40309410, 0x0) 04:10:59 executing program 2: socketpair(0x1f, 0x0, 0x0, &(0x7f0000000180)) 04:10:59 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_GET(r0, &(0x7f0000006800)={&(0x7f0000006600), 0xc, 0x0}, 0x0) 04:10:59 executing program 4: openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/btrfs-control\x00', 0x288040, 0x0) 04:10:59 executing program 0: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/ip_mr_vif\x00') 04:10:59 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f00000016c0)={0x0, 0x0, &(0x7f0000001680)={&(0x7f0000000040)={0x10c0, 0x0, 0xe, 0x401, 0x0, 0x0, {0x0, 0x0, 0x5}, [@nested={0x4}, @nested={0x10a5, 0x0, 0x0, 0x1, [@generic="f1481ca88650759a922f75b124d6ecd0d2b406d1354e5564c24d4e247936f4c640df2f59e457e3688c02f95de87ab88749cb17d3e80035b3657939f81f8b63c2fd83b7c13985d6f66d5538116f8bb4af04710b81d1071e1873cb802843b5543c16024b207f41ccbd0818bd690f1448049e4bb274392a970b74fd69f5b38a1cef0bac6feb02b41c6f744283fe8a1393c05c5393ad87391591bd1a0dd3a1cd4e2409b068a14cffe08d345424f13a2d4adc38ab9d50f972a791b4c46ed6a7", @typed={0x8, 0x72, 0x0, 0x0, @fd}, @typed={0x8, 0x8b, 0x0, 0x0, @str='\\@Y\x00'}, @generic="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", @typed={0x8, 0x65, 0x0, 0x0, @str='!(,\x00'}, @typed={0x9, 0x78, 0x0, 0x0, @str='/*\\@\x00'}]}]}, 0x10c0}}, 0x4) 04:10:59 executing program 5: socketpair(0x22, 0x0, 0x1, &(0x7f0000000380)) 04:10:59 executing program 2: ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(0xffffffffffffffff, 0x40045731, 0x0) 04:10:59 executing program 3: syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000050c0)='NLBL_MGMT\x00') 04:10:59 executing program 1: r0 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_DISCONNECT(r0, 0xab08) ioctl$ASHMEM_GET_NAME(0xffffffffffffffff, 0x81007702, 0x0) 04:10:59 executing program 4: clock_gettime(0x0, &(0x7f0000000200)) 04:10:59 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000400)={'syztnl0\x00', 0x0}) 04:10:59 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$BTRFS_IOC_DEFRAG_RANGE(r0, 0x40309410, 0x0) [ 314.244965][T11996] block nbd1: NBD_DISCONNECT 04:10:59 executing program 2: pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) read$alg(r0, 0x0, 0x0) 04:10:59 executing program 5: pselect6(0x40, &(0x7f0000000200), &(0x7f0000000240)={0x7}, 0x0, &(0x7f00000002c0)={0x0, 0x989680}, &(0x7f0000000340)={&(0x7f0000000300)={[0x5]}, 0x8}) [ 314.275319][T11996] block nbd1: NBD_DISCONNECT 04:10:59 executing program 4: syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x0, 0x94400) 04:10:59 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000001140)={0x9, 0x2, &(0x7f0000000040)=@raw=[@btf_id], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 04:10:59 executing program 3: openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rfkill\x00', 0x20842, 0x0) 04:10:59 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x29c, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x3}, 0x40) 04:10:59 executing program 0: getrusage(0x0, &(0x7f00000000c0)) clock_gettime(0x1, &(0x7f0000002340)) 04:10:59 executing program 5: syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') pipe2(&(0x7f0000005a80), 0x0) 04:10:59 executing program 4: write$RDMA_USER_CM_CMD_MIGRATE_ID(0xffffffffffffffff, 0x0, 0x0) 04:10:59 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x0, 0x0) fcntl$getflags(r0, 0x5) 04:11:00 executing program 2: socket(0x22, 0x0, 0x80000000) 04:11:00 executing program 4: bind$can_raw(0xffffffffffffffff, 0x0, 0x0) 04:11:00 executing program 3: select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x125}, &(0x7f0000000080), &(0x7f0000000100)) 04:11:00 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000001540)={0x0, 0x0, &(0x7f0000001500)={&(0x7f00000014c0)={0x14, 0xc, 0xb, 0x401}, 0x14}}, 0x0) 04:11:00 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) 04:11:00 executing program 1: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000180)={0x0, 0x0, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "0400"}}) 04:11:00 executing program 2: openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000240)='/dev/btrfs-control\x00', 0x10100, 0x0) 04:11:00 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000001c0)={0x12, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:11:00 executing program 3: socketpair(0x9, 0x0, 0x0, &(0x7f0000000280)) 04:11:00 executing program 0: pselect6(0x40, &(0x7f0000000200), &(0x7f0000000240)={0x7}, 0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)={[0x5]}, 0x8}) 04:11:00 executing program 5: socketpair(0x22, 0x0, 0x0, &(0x7f0000000380)) 04:11:00 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000001140)={0x8, 0x2, &(0x7f0000000000)=@raw=[@initr0], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:11:00 executing program 1: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000100)='/dev/capi20\x00', 0x200000, 0x0) poll(&(0x7f0000000140)=[{r0}], 0x1, 0x0) 04:11:00 executing program 4: ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, 0x0) r0 = creat(&(0x7f0000000380)='./file0\x00', 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f00000005c0)={0x12, 0x10, 0xfa00, {0x0}}, 0x18) 04:11:00 executing program 5: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video2\x00', 0x2, 0x0) ioctl$VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f00000000c0)={0x0, 0x0, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "7b1161ea"}, 0x0, 0x0, @userptr}) 04:11:00 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0xd, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:11:00 executing program 3: syz_io_uring_setup(0x75a7, &(0x7f0000001380), &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, 0x0, 0x0) syz_io_uring_setup(0x48f6, &(0x7f00000000c0)={0x0, 0x0, 0x4, 0x3}, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000140), &(0x7f0000000180)) 04:11:00 executing program 2: pipe2(&(0x7f0000005a80)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) recvfrom$ax25(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 04:11:00 executing program 1: r0 = syz_io_uring_setup(0x79e4, &(0x7f0000000440), &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f00000000c0), &(0x7f0000000400)) syz_io_uring_setup(0x3a97, &(0x7f00000001c0)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, r0}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000000240), &(0x7f0000000280)) syz_io_uring_setup(0x0, 0x0, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, 0x0, 0x0) 04:11:00 executing program 5: openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x163800, 0x0) 04:11:00 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x0, 0x0) fcntl$getflags(r0, 0x26) 04:11:00 executing program 0: syz_open_dev$vim2m(&(0x7f0000000180)='/dev/video#\x00', 0x0, 0x2) 04:11:00 executing program 2: openat$ashmem(0xffffffffffffff9c, 0xffffffffffffffff, 0x0, 0x0) 04:11:00 executing program 5: pipe2(&(0x7f0000005a80)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) sendmsg$DEVLINK_CMD_TRAP_SET(r0, 0x0, 0x0) 04:11:00 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='oom_adj\x00') write$USERIO_CMD_SEND_INTERRUPT(r0, 0x0, 0x0) 04:11:00 executing program 4: poll(&(0x7f0000000000)=[{}], 0x1a000, 0x0) 04:11:00 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x2}, 0x40) 04:11:00 executing program 1: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000000c0)='ns/ipc\x00') fcntl$setlease(r0, 0x400, 0x0) 04:11:00 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x0, 0x0) signalfd4(r0, &(0x7f0000000200), 0x8, 0x0) 04:11:00 executing program 0: setsockopt$ALG_SET_AEAD_AUTHSIZE(0xffffffffffffffff, 0x117, 0x5, 0x0, 0x0) 04:11:00 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x1d, 0x1, 0x0, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:11:01 executing program 4: pipe2(&(0x7f0000005a80)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fcntl$setpipe(r0, 0x407, 0x0) 04:11:01 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_GET(r0, &(0x7f0000006800)={&(0x7f0000006600)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000067c0)={&(0x7f0000006680)={0x14}, 0x14}}, 0x0) 04:11:01 executing program 2: syz_io_uring_setup(0x1a9f, &(0x7f0000000140), &(0x7f0000ff5000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, 0x0, 0x0) syz_io_uring_setup(0x69ff, &(0x7f0000000240), &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ff2000/0xe000)=nil, &(0x7f00000002c0), &(0x7f0000000300)) 04:11:01 executing program 5: openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x1, 0x0) 04:11:01 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) readv(r0, &(0x7f0000000540)=[{&(0x7f00000000c0)=""/31, 0x1f}], 0x1) 04:11:01 executing program 3: io_uring_setup(0x6193, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x39b}) socket(0xb, 0x0, 0x0) 04:11:01 executing program 4: sendmsg$RDMA_NLDEV_CMD_SYS_SET(0xffffffffffffffff, 0x0, 0x0) 04:11:01 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x2, 0x0, 0x0, 0x8}, 0x40) 04:11:01 executing program 5: socketpair(0x0, 0x0, 0x0, &(0x7f0000000280)) 04:11:01 executing program 2: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/vfio/vfio\x00', 0x0, 0x0) ioctl$VFIO_SET_IOMMU(r0, 0x5451, 0x0) 04:11:01 executing program 0: openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) io_setup(0x8001, &(0x7f0000000040)) ioctl$EVIOCGPROP(0xffffffffffffffff, 0x80404509, &(0x7f0000000240)=""/33) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) 04:11:01 executing program 4: pipe2(&(0x7f0000005a80)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) connect$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, @none}, 0xe) 04:11:01 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0xfffc}]}) 04:11:01 executing program 2: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, 0x0) 04:11:01 executing program 3: syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0xe2, 0x42840) 04:11:01 executing program 4: select(0x40, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080), &(0x7f0000000100)) 04:11:02 executing program 1: r0 = getpid() sched_setattr(r0, &(0x7f0000000000)={0x38, 0x0, 0x0, 0x0, 0x1e}, 0x0) 04:11:02 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb05a) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x16}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000001fc0)) recvmmsg(0xffffffffffffffff, &(0x7f0000001f00)=[{{0x0, 0x0, &(0x7f0000001a80)=[{0x0}, {&(0x7f00000019c0)=""/185, 0xb9}], 0x2}}], 0x1, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) 04:11:02 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x19, 0x0, 0x0, 0x1, 0x0, 0x1}, 0x40) 04:11:02 executing program 4: r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2, 0x0, @loopback}, 0x43) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000000)=0x4, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='bbr\x00', 0x4) sendto$inet6(0xffffffffffffffff, &(0x7f0000000040), 0x0, 0x4000, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a, @rand_addr, 0x900}, 0x1c) dup2(r0, 0xffffffffffffffff) syz_genetlink_get_family_id$batadv(&(0x7f0000000240)='batadv\x00') 04:11:02 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDCTL_SEQ_OUTOFBAND(r0, 0x40085112, &(0x7f0000000000)=@raw={0xfe, 0x0, "284508e94b16"}) 04:11:02 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDCTL_SYNTH_ID(r0, 0x40045108, &(0x7f0000000100)={"bc7d7a7ab1bb708e9ae37c499d9483e269c930a3322e0a0f4f8cc9d04171"}) 04:11:02 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDCTL_SYNTH_ID(r0, 0x40045407, 0x0) 04:11:02 executing program 0: openat$drirender128(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dri/renderD128\x00', 0xc000, 0x0) 04:11:02 executing program 3: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self\x00', 0x602000, 0x0) 04:11:02 executing program 5: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDCTL_SEQ_OUTOFBAND(r0, 0x40085112, &(0x7f0000000040)=@v) 04:11:02 executing program 1: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDCTL_SYNTH_ID(r0, 0x4004510f, &(0x7f0000000100)={"bc7d7a7ab1bb708e9ae37c499d9483e269c930a3322e0a0f4f8cc9d04171"}) 04:11:02 executing program 2: openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/attr/exec\x00', 0x15180, 0x0) 04:11:02 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) getsockname$unix(r0, &(0x7f0000000300), &(0x7f0000000380)=0x6e) 04:11:02 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_PORT_GET(r0, &(0x7f00000000c0)={&(0x7f0000000140), 0x8, &(0x7f0000000080)={&(0x7f0000000040)={0x6}, 0x14}}, 0x0) 04:11:02 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_PORT_GET(r0, &(0x7f00000000c0)={&(0x7f0000000140), 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x6}, 0x14}}, 0x0) 04:11:02 executing program 4: sched_setattr(0x0, &(0x7f0000000000)={0x38}, 0x0) 04:11:02 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS64(r0, 0x4c05, &(0x7f0000000300)) 04:11:02 executing program 0: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dri/renderD128\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f0000000280)) 04:11:02 executing program 5: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDCTL_SYNTH_ID(r0, 0xc08c5102, 0x0) 04:11:02 executing program 2: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dri/renderD128\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GEM_FLINK(r0, 0xc008640a, &(0x7f0000000080)) 04:11:02 executing program 3: ioctl$DRM_IOCTL_AGP_FREE(0xffffffffffffffff, 0x40206435, &(0x7f0000000000)) socketpair(0x0, 0x0, 0x0, &(0x7f0000000540)) 04:11:02 executing program 2: socketpair(0x22, 0x2, 0x2, &(0x7f00000001c0)) 04:11:02 executing program 1: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDCTL_SYNTH_ID(r0, 0xc0045401, 0x0) 04:11:02 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_PORT_GET(r0, &(0x7f00000000c0)={&(0x7f0000000140)={0x10, 0x0, 0x4}, 0xc, &(0x7f0000000080)={0x0}}, 0x0) 04:11:02 executing program 4: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDCTL_SYNTH_ID(r0, 0xc0046d00, 0x0) 04:11:02 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDCTL_SEQ_OUTOFBAND(r0, 0x40085112, &(0x7f0000000000)) 04:11:02 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x6, 0x0, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:11:02 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_PORT_GET(r0, &(0x7f00000000c0)={&(0x7f0000000140), 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x6}, 0x14}, 0x8}, 0x0) 04:11:02 executing program 4: r0 = syz_open_dev$vim2m(&(0x7f0000000180)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f00000001c0)={0x0, 0x2, 0x0, "a9c91fdea5d1a5b92c3a850edfed585e9a12c8380a08d3ff1949a559cf918713"}) 04:11:02 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDCTL_SYNTH_ID(r0, 0x5100, 0x0) 04:11:02 executing program 5: openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/attr/exec\x00', 0xf23, 0x0) 04:11:02 executing program 1: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDCTL_SYNTH_ID(r0, 0xc0045401, 0x0) 04:11:02 executing program 3: openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/attr/exec\x00', 0xf68, 0x0) 04:11:03 executing program 2: r0 = getpid() sched_setattr(r0, &(0x7f0000000000)={0x38}, 0x0) 04:11:03 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDCTL_SYNTH_ID(r0, 0xc0045103, &(0x7f0000000100)={"bc7d7a7ab1bb708e9ae37c499d9483e269c930a3322e0a0f4f8cc9d04171"}) 04:11:03 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDCTL_SYNTH_ID(r0, 0x5100, 0x0) 04:11:03 executing program 4: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDCTL_SYNTH_ID(r0, 0x4004510f, 0x0) 04:11:03 executing program 5: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) mmap$snddsp_control(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x6, 0x10, r0, 0x83000000) 04:11:03 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_xfrm(r0, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000840)={&(0x7f0000000000)=@newpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in=@dev, @in6=@mcast2, 0x2, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0xb8}}, 0x0) 04:11:03 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001040)) select(0x40, &(0x7f0000000000)={0x2}, &(0x7f0000000040)={0x3}, &(0x7f0000000080)={0x8}, &(0x7f00000000c0)={0x77359400}) 04:11:03 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000004c0)={0x0, &(0x7f00000003c0)=""/243, 0x0, 0xf3}, 0x20) 04:11:03 executing program 2: perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc0841, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 04:11:03 executing program 1: syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0x0, 0x82083) 04:11:03 executing program 5: pipe(&(0x7f0000000600)) pselect6(0x40, &(0x7f0000000180), &(0x7f00000001c0)={0x1f}, 0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000280), 0x8}) 04:11:03 executing program 3: openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x20240, 0x0) 04:11:03 executing program 4: getitimer(0x3, 0x0) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) epoll_create(0x4) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, 0x0, 0x0) 04:11:03 executing program 2: syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x9, 0x452082) 04:11:03 executing program 0: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2202, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 04:11:03 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 04:11:03 executing program 5: bpf$BPF_BTF_GET_FD_BY_ID(0x3, 0x0, 0x0) 04:11:03 executing program 3: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x120082, 0x0) 04:11:03 executing program 4: r0 = syz_open_dev$ndb(&(0x7f0000000200)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, 0xffffffffffffffff) 04:11:03 executing program 0: getgroups(0x1, &(0x7f0000000280)=[0x0]) 04:11:03 executing program 2: openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ocfs2_control\x00', 0xe302, 0x0) 04:11:03 executing program 5: bpf$BPF_BTF_GET_FD_BY_ID(0xd, 0x0, 0x0) 04:11:03 executing program 1: socketpair$unix(0x2, 0x1, 0x0, &(0x7f0000001040)) 04:11:03 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x1124}, 0x40) 04:11:03 executing program 4: bpf$BPF_BTF_GET_FD_BY_ID(0xf, &(0x7f0000000080)=0xffffffffffffffff, 0x4) 04:11:03 executing program 0: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dri/renderD128\x00', 0x0, 0x0) ioctl$DRM_IOCTL_DMA(r0, 0xc0406429, 0x0) 04:11:03 executing program 2: syz_io_uring_setup(0x22a2, &(0x7f0000000100)={0x0, 0x9438, 0x8}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000080), &(0x7f0000000000)) 04:11:03 executing program 5: pipe(&(0x7f0000000600)={0xffffffffffffffff}) connect$unix(r0, 0x0, 0x0) 04:11:03 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) accept4$nfc_llcp(r0, 0x0, 0x0, 0xc0800) 04:11:03 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_LISTALL(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[], 0x74}}, 0x0) 04:11:03 executing program 4: bpf$BPF_BTF_GET_FD_BY_ID(0x6, 0x0, 0x0) 04:11:03 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x4000044, 0x0, 0x0) 04:11:03 executing program 0: syz_open_dev$vcsa(&(0x7f0000001300)='/dev/vcsa#\x00', 0x0, 0xb4941) 04:11:03 executing program 2: socketpair(0x25, 0x805, 0x8, &(0x7f0000000000)) 04:11:03 executing program 3: r0 = io_uring_setup(0x2ff2, &(0x7f0000000300)) io_uring_register$IORING_UNREGISTER_FILES(r0, 0x3, 0x0, 0x0) 04:11:03 executing program 1: syz_mount_image$xfs(&(0x7f0000003dc0)='xfs\x00', &(0x7f0000003e00)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000003f80)) 04:11:03 executing program 4: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r0, 0x118, 0x1, 0x0, 0x0) 04:11:03 executing program 0: socketpair(0x25, 0x805, 0x0, &(0x7f0000000000)) 04:11:03 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001040)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 04:11:04 executing program 5: syz_mount_image$ext4(&(0x7f0000002400)='ext2\x00', &(0x7f0000002440)='./file0\x00', 0x0, 0x1, &(0x7f00000037c0)=[{0x0, 0x0, 0xffffffffffffff14}], 0x0, &(0x7f0000003880)) syz_mount_image$xfs(0x0, &(0x7f0000003e00)='./file0\x00', 0x0, 0x2, &(0x7f0000003f40)=[{&(0x7f0000003e40), 0x0, 0x7}, {0x0}], 0x80, &(0x7f0000003f80)={[{@lazytime='lazytime'}, {@barrier='barrier'}, {@mtpt='mtpt'}, {@grpquota='grpquota'}, {@grpid='grpid'}], [{@seclabel='seclabel'}, {@hash='hash'}, {@fsuuid={'fsuuid', 0x3d, {[0x0, 0x65, 0x63, 0x0, 0x0, 0x36], 0x2d, [0x0, 0x0, 0x31], 0x2d, [0x0, 0x0, 0x64], 0x2d, [0x62, 0x0, 0x0, 0x62], 0x2d, [0x0, 0x0, 0x0, 0x0, 0x0, 0x66, 0x63]}}}]}) 04:11:04 executing program 3: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_GET(r0, &(0x7f0000003a00)={0x0, 0x0, 0x0}, 0x0) 04:11:04 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x2, 0x3}}]}}, &(0x7f0000000400)=""/135, 0x32, 0x87, 0x1}, 0x20) 04:11:04 executing program 4: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) sendmsg$inet6(r0, &(0x7f00000019c0)={0x0, 0x0, &(0x7f0000001580)=[{0x0}, {0x0}], 0x2, &(0x7f00000015c0)=[@hoplimit={{0x14}}, @rthdr_2292={{0x18}}], 0x30}, 0x0) 04:11:04 executing program 0: syz_mount_image$ext4(&(0x7f0000002400)='ext2\x00', &(0x7f0000002440)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000003880)) 04:11:04 executing program 3: r0 = syz_open_dev$vcsa(&(0x7f0000000640)='/dev/vcsa#\x00', 0x1000, 0x0) read$char_raw(r0, &(0x7f0000000800)={""/35539}, 0x8c00) 04:11:04 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r0, 0x118, 0x1, &(0x7f0000000240), 0x4) [ 318.658752][T12349] EXT4-fs (loop5): VFS: Can't find ext4 filesystem 04:11:04 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000200)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f0000000240)={0x0, 0x0, 0x0, 0xa, 0x0, 0xb0}) 04:11:04 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000280)=[{&(0x7f0000000080)=""/5, 0x5}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xcf1c, 0x0, 0x0, 0x800e00551) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000000)=""/27, 0x1b}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r3, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r5, &(0x7f0000000b40)=[{&(0x7f0000003280)=""/4083, 0xff3}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8) r6 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r6, 0x0, 0x8164, 0x0, 0x0, 0x800e00547) shutdown(r5, 0x0) r7 = open$dir(&(0x7f0000001240)='./file0\x00', 0x40000400001803c1, 0x0) pwritev(r7, &(0x7f0000000080)=[{&(0x7f00000006c0), 0x100000}], 0x1, 0x0, 0x0) shutdown(r6, 0x0) shutdown(r4, 0x0) 04:11:04 executing program 3: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_GET(r0, &(0x7f0000003a00)={&(0x7f0000003900), 0xc, &(0x7f00000039c0)={0x0}}, 0x0) 04:11:04 executing program 0: select(0x40, &(0x7f0000000000)={0x2}, 0x0, 0x0, 0x0) 04:11:04 executing program 2: pipe(&(0x7f0000000600)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) 04:11:04 executing program 4: syz_mount_image$ext4(&(0x7f0000002400)='ext2\x00', &(0x7f0000002440)='./file0\x00', 0x0, 0x1, &(0x7f00000037c0)=[{0x0, 0x0, 0xffffffffffffff14}], 0x0, &(0x7f0000003880)) 04:11:04 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x54) 04:11:04 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@func_proto, @func_proto]}}, &(0x7f0000000180)=""/139, 0x32, 0x8b, 0x1}, 0x20) 04:11:05 executing program 5: mknodat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x8000, 0x0) linkat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) 04:11:05 executing program 3: bpf$BPF_BTF_GET_FD_BY_ID(0x10, 0x0, 0x0) 04:11:05 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0xc}]}]}}, &(0x7f0000000180)=""/139, 0x2e, 0x8b, 0x1}, 0x20) [ 319.495430][T12396] EXT4-fs (loop4): VFS: Can't find ext4 filesystem 04:11:05 executing program 4: r0 = syz_open_dev$vcsa(&(0x7f0000000640)='/dev/vcsa#\x00', 0x1000, 0x0) read$char_raw(r0, 0x0, 0x0) 04:11:05 executing program 2: perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000df4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 04:11:05 executing program 1: openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x4000, 0x0) 04:11:05 executing program 3: openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x20, 0x20, 0x3, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0xc, 0x1}]}, @func_proto]}, {0x0, [0x0]}}, &(0x7f0000000180)=""/139, 0x3b, 0x8b, 0x1}, 0x20) 04:11:05 executing program 0: bpf$BPF_BTF_GET_FD_BY_ID(0x23, 0x0, 0x0) 04:11:05 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x29c}, 0x40) 04:11:05 executing program 5: syz_io_uring_setup(0x75a7, &(0x7f0000001380), &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, 0x0, 0x0) io_setup(0x8, &(0x7f0000000000)) 04:11:05 executing program 2: syz_open_dev$ndb(&(0x7f0000000140)='/dev/nbd#\x00', 0x0, 0x482) 04:11:05 executing program 3: syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) 04:11:05 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001040)) select(0x40, &(0x7f0000000000)={0x2}, 0x0, &(0x7f0000000080)={0x8}, &(0x7f00000000c0)={0x77359400}) 04:11:05 executing program 1: ioctl$DRM_IOCTL_DMA(0xffffffffffffffff, 0xc0406429, 0x0) syz_mount_image$ext4(&(0x7f0000002400)='ext2\x00', &(0x7f0000002440)='./file0\x00', 0x0, 0x0, &(0x7f00000037c0), 0x0, &(0x7f0000003880)={[{@inode_readahead_blks={'inode_readahead_blks'}}]}) 04:11:05 executing program 0: bpf$BPF_BTF_GET_FD_BY_ID(0x19, 0x0, 0x0) 04:11:05 executing program 2: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000037c0)=[{&(0x7f0000002580)="ec57a81913410b", 0x7}], 0x0, 0x0) 04:11:05 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f00000001c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "15f745cf4ba7f39a207da35650a497fc44eda47b9f8f37dbc411999736c220ea90186b6929c5c0454b46bd21b9051bd6c30b0043a54bfd6d129af68fda185c", 0x12}, 0x60) 04:11:05 executing program 3: syz_open_dev$rtc(&(0x7f0000000000)='/dev/rtc#\x00', 0xffffffffffffffff, 0x0) 04:11:05 executing program 0: r0 = socket(0x2, 0x1, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000040)={0xa3, {{0x2, 0x0, @multicast1}}}, 0x90) 04:11:05 executing program 5: bpf$BPF_BTF_GET_FD_BY_ID(0x1e, &(0x7f0000000080)=0xffffffffffffffff, 0x4) 04:11:05 executing program 3: bpf$BPF_BTF_GET_FD_BY_ID(0x22, 0x0, 0x0) 04:11:05 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f00000001c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "15f745cf4ba7f39a207da35650a497fc44eda47b9f8f37dbc411999736c220ea90186b6929c5c0454b46bd21b9051bd6c30b0043a54bfd6d129af68fda185c"}, 0x60) [ 320.057138][T12448] EXT4-fs (loop1): VFS: Can't find ext4 filesystem 04:11:05 executing program 1: bpf$BPF_BTF_GET_FD_BY_ID(0x7, 0x0, 0x0) 04:11:05 executing program 2: select(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x9}, &(0x7f00000000c0)={0x0, 0xea60}) 04:11:06 executing program 4: socketpair(0x22, 0x0, 0x1000, &(0x7f0000000100)) 04:11:06 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000240)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000080)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 04:11:06 executing program 3: bpf$BPF_BTF_GET_FD_BY_ID(0x14, 0x0, 0x0) 04:11:06 executing program 0: syz_open_dev$char_raw(&(0x7f0000000080)='/dev/raw/raw#\x00', 0x0, 0x450400) 04:11:06 executing program 2: select(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x9}, 0x0) 04:11:06 executing program 1: bpf$BPF_BTF_GET_FD_BY_ID(0x16, &(0x7f0000000080)=0xffffffffffffffff, 0x4) 04:11:06 executing program 1: bpf$BPF_BTF_GET_FD_BY_ID(0x10, &(0x7f0000000080)=0xffffffffffffffff, 0x4) 04:11:06 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001100)={0x18, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x7}]}, &(0x7f0000000040)='GPL\x00', 0x7, 0x1000, &(0x7f0000000080)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000001080), 0x8, 0x10, 0x0}, 0x78) 04:11:06 executing program 3: openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ocfs2_control\x00', 0x40200, 0x0) 04:11:06 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) sendmsg$nfc_llcp(r0, &(0x7f0000002340)={0x0, 0x0, &(0x7f00000023c0)=[{0x0}, {0x0}], 0x2, &(0x7f0000002400)={0x28, 0x0, 0x0, "c07346754ce63ecb9809a745d82b1df2e8"}, 0x28}, 0x0) 04:11:06 executing program 2: write$tcp_congestion(0xffffffffffffffff, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_EVENTFD(0xffffffffffffffff, 0x5, 0x0, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) socket$inet6_dccp(0xa, 0x6, 0x0) 04:11:06 executing program 4: pipe(&(0x7f0000000600)={0xffffffffffffffff}) accept$nfc_llcp(r0, 0x0, 0x0) 04:11:06 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001040)) 04:11:06 executing program 3: ioctl$DRM_IOCTL_DMA(0xffffffffffffffff, 0xc0406429, 0x0) syz_mount_image$ext4(&(0x7f0000002400)='ext2\x00', &(0x7f0000002440)='./file0\x00', 0x0, 0x1, &(0x7f00000037c0)=[{0x0, 0x0, 0xffffffffffffff14}], 0x0, &(0x7f0000003880)={[{@inode_readahead_blks={'inode_readahead_blks'}}, {@nouid32='nouid32'}]}) syz_mount_image$xfs(0x0, 0x0, 0x330000, 0x0, 0x0, 0x0, 0x0) 04:11:06 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@const={0x0, 0x0, 0x0, 0xa, 0x5}]}}, &(0x7f0000000400)=""/135, 0x26, 0x87, 0x1}, 0x20) 04:11:06 executing program 4: select(0x40, &(0x7f0000000140)={0x4}, &(0x7f0000000180)={0x3}, 0x0, 0x0) 04:11:06 executing program 2: socketpair$unix(0x2, 0x3, 0x0, &(0x7f0000001040)) 04:11:06 executing program 5: r0 = socket$nl_crypto(0x10, 0x3, 0x15) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, 0x0, 0x0) 04:11:06 executing program 5: setsockopt$inet_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, &(0x7f0000000080), 0xf204b5dadf871226) [ 321.184292][T12512] EXT4-fs (loop3): VFS: Can't find ext4 filesystem 04:11:06 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x0, 0x0, 0xfffffd49) 04:11:06 executing program 3: bpf$BPF_BTF_GET_FD_BY_ID(0x1e, 0x0, 0x0) 04:11:06 executing program 1: pipe(&(0x7f0000000600)={0xffffffffffffffff}) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x100010, r0, 0x0) 04:11:06 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xd, 0xd, 0x2, [@datasec={0x0, 0x0, 0x0, 0xf, 0x1, [], 'i'}]}}, &(0x7f0000000140)=""/168, 0x2a, 0xa8, 0x1}, 0x20) 04:11:06 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x2, 0x3}}, @const={0x8}]}}, &(0x7f0000000400)=""/135, 0x3e, 0x87, 0x1}, 0x20) 04:11:06 executing program 0: syz_open_dev$vcsn(0xfffffffffffffffe, 0x0, 0x0) 04:11:06 executing program 2: syz_io_uring_setup(0x0, &(0x7f0000000000), &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000000080), 0xfffffffffffffffd) 04:11:06 executing program 3: socketpair(0x3, 0x0, 0x10001, &(0x7f00000002c0)) 04:11:06 executing program 1: bpf$BPF_BTF_GET_FD_BY_ID(0x3, &(0x7f0000000080)=0xffffffffffffffff, 0x4) 04:11:06 executing program 4: select(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080), &(0x7f00000000c0)={0x0, 0xea60}) 04:11:07 executing program 5: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x2, &(0x7f00000037c0)=[{&(0x7f0000002580)="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", 0xffb, 0x6}, {&(0x7f0000003580)="e0", 0x1}], 0x0, 0x0) 04:11:07 executing program 0: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./mnt\x00', 0x0, 0x6, &(0x7f0000000200)=[{&(0x7f0000010000)="1000000040000000030000002b00000005000000010000000000000000000000002000000020000010000000000000009f09c75f0000ffff53ef0100010000009f09c75f000000000000000001000000000000000b0000008000000038000000c20201006b04000076b65be2f6da47278c750525a5b65a09", 0x78, 0x400}, {&(0x7f0000010080)="000000000000000000000000ede2de4df49d4f87b54a3176cfd4eb4f010040000c000000000000009f09c75f", 0x2c, 0x4e0}, {&(0x7f00000100c0)="01000000000000000000000000000000000000000401000012", 0x19, 0x560}, {&(0x7f00000100e0)="00000000000000000000000000000000000000000104", 0x16, 0x640}, {&(0x7f0000010100)="000000000000000000000000000000000000000000000000000000005178aedb030000001300000023", 0x29, 0x7e0}, {0x0, 0x0, 0x8c60}], 0x0, &(0x7f0000000040)) 04:11:07 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x7, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x5, 0x3}, 0x40) 04:11:07 executing program 1: r0 = syz_io_uring_setup(0x7ed3, &(0x7f0000000000), &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ff8000/0x4000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) 04:11:07 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001040)) select(0x40, &(0x7f0000000000)={0x2}, 0x0, &(0x7f0000000080)={0x8}, 0x0) 04:11:07 executing program 2: bpf$BPF_BTF_GET_FD_BY_ID(0xa, 0x0, 0x0) [ 321.607150][T12556] EXT4-fs (loop0): ext4_check_descriptors: Checksum for group 0 failed (13510!=0) [ 321.623394][T12556] EXT4-fs (loop0): group descriptors corrupted! 04:11:07 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array]}}, &(0x7f0000000400)=""/135, 0x32, 0x87, 0x1}, 0x20) 04:11:07 executing program 4: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1}}]}}]}}, 0x0) 04:11:07 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext2\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef", 0x3a, 0x400}], 0x0, &(0x7f0000000380)) [ 321.693458][T12556] EXT4-fs (loop0): ext4_check_descriptors: Checksum for group 0 failed (13510!=0) [ 321.726481][T12556] EXT4-fs (loop0): group descriptors corrupted! 04:11:07 executing program 2: syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x671, 0x0, 0x0, 0x0, 0x10, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x80, 0x0, 0x6, [{{0x9, 0x4, 0x0, 0x7, 0x1, 0x7, 0x1, 0x1, 0x6, "", {{{0x9, 0x5, 0x1, 0x2, 0x20, 0xee, 0x4, 0x20}}, [{{0x9, 0x5, 0x82, 0x2, 0x3ff, 0x20, 0xfd, 0x81}}]}}}]}}]}}, &(0x7f0000000580)={0xa, &(0x7f0000000080)={0xa, 0x6, 0x110, 0x20, 0x9, 0x1f, 0x8, 0x81}, 0x112, &(0x7f00000000c0)={0x5, 0xf, 0x112, 0x6, [@ss_container_id={0x14, 0x10, 0x4, 0x47, "48f1539112f2255a864f364c69dcf6e0"}, @ss_container_id={0x14, 0x10, 0x4, 0x1, "25a118542b94211910ef8a571ada2b57"}, @generic={0x25, 0x10, 0x4, "c11442aa96b2121fecdbf4638d0aadab58b194c40c901c5dc1b50bd4c33378db5ea7"}, @ss_cap={0xa, 0x10, 0x3, 0x0, 0xc, 0x49, 0x5, 0x363}, @generic={0xaf, 0x10, 0x2, "8172c559781b21ce8c240315992e70caca48527c833868304c0d90f1301b3369bb7b97cca2aa04be63f94f1a32f32d069463c42eddaf769246777f25cd74301215cd741b27d96e3c6d68c9d26af72d399f97945a26332e29294845d1c55f716e6a1d4b27d20feaf877c2015f034d89c11c11068e33678eda083776d3760e58677160078fc4810706142ae2231006cb075c547e5cead25e9283a745d835939c009c4259e4dc99ab6fc1e48d44"}, @ext_cap={0x7, 0x10, 0x2, 0x8, 0xf}]}, 0x5, [{0x4, &(0x7f0000000200)=@lang_id={0x4, 0x3, 0x401}}, {0x5d, &(0x7f0000000240)=@string={0x5d, 0x3, "75b3161f7f126641b24b60154b86aac0b2460b2bd02caba7d64cbf30ca8ef983f9f17f2219e660afac5c810f7fdb8c9027199db603fed4c1deb491cae20455a2d9374618537744dec1a8cb201d86fd0eaf4062b041a29ca65fa452"}}, {0xf5, &(0x7f00000002c0)=@string={0xf5, 0x3, "6574c5b195395d271373e1ae52a5fde4d5a73965b6e1e81fd980738beae47f46f19d3c53f137fc464d5543d4946691f122e191804da679b525457be20a646c28486d644b77415b5229ec7910448f3e9acdc987b8306604743e27d4c3ea90fb923404fbfc018b9e18ef2469611a441928e67589f5bbf991d0b11049606142dfa3ada88e79c5d6cad77c2ed6c4f8c6e75d3c6517ec92ee7c9e6fc7e33588bc6d28bc89b736de04a323ca4243eeb598502d249fb85e11d3a37834d8a5e76581d2139da826666c439d462c523ae4d2e2e325171a0b9012a43d7a89d8b34debcbb5b10978ad5fca45a86b74f0d47ea6d767e2ac86e3"}}, {0xf0, &(0x7f00000003c0)=@string={0xf0, 0x3, "6edd068dd6285bc041271cc15806b0ff92494d4996074737170bbc5d96733153d48cc2e9e371ce004de364b71d5a4dfd32bd2259d46b5645a06ab95d217d5cff5ce784b39e5eafe36da61afab19ab40aa75561af4cc5df04f5ea18680ada3bab6d5bdfa616d8f303c8aa79fd4a76dd839a0b9c04d6005e6fad5bde6a386ff367ea5a1b979bb9dbae830da8b71fe441d7a2766fbacfcc602bca80b778713d98cb367f7c608514d7edeb6fcca5c69a25f371e6d63c9dfa1c74b8810bbe3df22f8546da480ff512edce8a0e7117f0957ae851696b42e802c32cf87942d1d62e282b8b7dae7d584d5c3aef1b013ba7df"}}, {0xb4, &(0x7f00000004c0)=@string={0xb4, 0x3, "07006e3fd50dbb525965c2d07de8d973ad6a2d9ddc96c2a663b02f29ee9ccff3511380e90e064c53eced03ad874b527a17d78f8b4029972ed643f622ddaf559c42c46f02f51aeb9968b5f11c2cb1c488055d290d307ce6820cd4665c1da82707a13a9b6c5f24d0565c9c4d4013aff9672fbe163c4578bb9cada167014f1f4e0a314c14bdc8aa01102fde3296b7040e9786e85546500de9afcfa135b641bc2e2eaffe2caafe8f158ef65e989a661d1d59791e"}}]}) 04:11:07 executing program 0: syz_mount_image$ext4(&(0x7f0000000000)='ext2\x00', &(0x7f0000000100)='./file0\x00', 0xe9020000, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef", 0x3a, 0x400}], 0x0, &(0x7f0000000380)) 04:11:07 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext2\x00', &(0x7f0000000100)='./file0\x00', 0x8000000000, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef", 0x3a, 0x400}], 0x0, &(0x7f0000000380)) [ 321.978319][T12595] EXT4-fs (loop1): mounting ext2 file system using the ext4 subsystem [ 321.988648][T12595] EXT4-fs (loop1): Can't read superblock on 2nd try [ 322.070694][T12596] EXT4-fs (loop0): mounting ext2 file system using the ext4 subsystem [ 322.087045][T12602] EXT4-fs (loop5): mounting ext2 file system using the ext4 subsystem [ 322.095890][ T3201] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 322.103933][T12595] EXT4-fs (loop1): mounting ext2 file system using the ext4 subsystem [ 322.113024][T12595] EXT4-fs (loop1): Can't read superblock on 2nd try 04:11:07 executing program 1: syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x671, 0x0, 0x0, 0x0, 0x10, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x80, 0x0, 0x6, [{{0x9, 0x4, 0x0, 0x7, 0x1, 0x7, 0x1, 0x1, 0x6, "", {{{0x9, 0x5, 0x1, 0x2, 0x20, 0xee, 0x4, 0x20}}, [{{0x9, 0x5, 0x82, 0x2, 0x3ff, 0x20, 0xfd, 0x81}}]}}}]}}]}}, &(0x7f0000000580)={0xa, &(0x7f0000000080)={0xa, 0x6, 0x110, 0x20, 0x9, 0x1f, 0x8, 0x81}, 0x112, &(0x7f00000000c0)={0x5, 0xf, 0x112, 0x6, [@ss_container_id={0x14, 0x10, 0x4, 0x47, "48f1539112f2255a864f364c69dcf6e0"}, @ss_container_id={0x14, 0x10, 0x4, 0x1, "25a118542b94211910ef8a571ada2b57"}, @generic={0x25, 0x10, 0x4, "c11442aa96b2121fecdbf4638d0aadab58b194c40c901c5dc1b50bd4c33378db5ea7"}, @ss_cap={0xa, 0x10, 0x3, 0x0, 0xc, 0x49, 0x5, 0x363}, @generic={0xaf, 0x10, 0x2, "8172c559781b21ce8c240315992e70caca48527c833868304c0d90f1301b3369bb7b97cca2aa04be63f94f1a32f32d069463c42eddaf769246777f25cd74301215cd741b27d96e3c6d68c9d26af72d399f97945a26332e29294845d1c55f716e6a1d4b27d20feaf877c2015f034d89c11c11068e33678eda083776d3760e58677160078fc4810706142ae2231006cb075c547e5cead25e9283a745d835939c009c4259e4dc99ab6fc1e48d44"}, @ext_cap={0x7, 0x10, 0x2, 0x8, 0xf, 0x8}]}, 0x5, [{0x4, &(0x7f0000000200)=@lang_id={0x4, 0x3, 0x401}}, {0x5d, &(0x7f0000000240)=@string={0x5d, 0x3, "75b3161f7f126641b24b60154b86aac0b2460b2bd02caba7d64cbf30ca8ef983f9f17f2219e660afac5c810f7fdb8c9027199db603fed4c1deb491cae20455a2d9374618537744dec1a8cb201d86fd0eaf4062b041a29ca65fa452"}}, {0xf5, &(0x7f00000002c0)=@string={0xf5, 0x3, "6574c5b195395d271373e1ae52a5fde4d5a73965b6e1e81fd980738beae47f46f19d3c53f137fc464d5543d4946691f122e191804da679b525457be20a646c28486d644b77415b5229ec7910448f3e9acdc987b8306604743e27d4c3ea90fb923404fbfc018b9e18ef2469611a441928e67589f5bbf991d0b11049606142dfa3ada88e79c5d6cad77c2ed6c4f8c6e75d3c6517ec92ee7c9e6fc7e33588bc6d28bc89b736de04a323ca4243eeb598502d249fb85e11d3a37834d8a5e76581d2139da826666c439d462c523ae4d2e2e325171a0b9012a43d7a89d8b34debcbb5b10978ad5fca45a86b74f0d47ea6d767e2ac86e3"}}, {0xf0, &(0x7f00000003c0)=@string={0xf0, 0x3, "6edd068dd6285bc041271cc15806b0ff92494d4996074737170bbc5d96733153d48cc2e9e371ce004de364b71d5a4dfd32bd2259d46b5645a06ab95d217d5cff5ce784b39e5eafe36da61afab19ab40aa75561af4cc5df04f5ea18680ada3bab6d5bdfa616d8f303c8aa79fd4a76dd839a0b9c04d6005e6fad5bde6a386ff367ea5a1b979bb9dbae830da8b71fe441d7a2766fbacfcc602bca80b778713d98cb367f7c608514d7edeb6fcca5c69a25f371e6d63c9dfa1c74b8810bbe3df22f8546da480ff512edce8a0e7117f0957ae851696b42e802c32cf87942d1d62e282b8b7dae7d584d5c3aef1b013ba7df"}}, {0xb4, &(0x7f00000004c0)=@string={0xb4, 0x3, "07006e3fd50dbb525965c2d07de8d973ad6a2d9ddc96c2a663b02f29ee9ccff3511380e90e064c53eced03ad874b527a17d78f8b4029972ed643f622ddaf559c42c46f02f51aeb9968b5f11c2cb1c488055d290d307ce6820cd4665c1da82707a13a9b6c5f24d0565c9c4d4013aff9672fbe163c4578bb9cada167014f1f4e0a314c14bdc8aa01102fde3296b7040e9786e85546500de9afcfa135b641bc2e2eaffe2caafe8f158ef65e989a661d1d59791e"}}]}) [ 322.113428][T12596] EXT4-fs (loop0): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 322.130437][T12602] EXT4-fs (loop5): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 322.138705][T12596] EXT4-fs (loop0): group descriptors corrupted! [ 322.146867][T12602] EXT4-fs (loop5): group descriptors corrupted! [ 322.247358][ T29] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 322.250183][T12596] EXT4-fs (loop0): mounting ext2 file system using the ext4 subsystem [ 322.265033][T12602] EXT4-fs (loop5): mounting ext2 file system using the ext4 subsystem 04:11:07 executing program 0: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x3, [{0x2, &(0x7f0000000240)=@string={0x2}}, {0x0, 0x0}, {0x0, 0x0}]}) [ 322.291396][T12602] EXT4-fs (loop5): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 322.301976][T12596] EXT4-fs (loop0): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 322.312040][T12596] EXT4-fs (loop0): group descriptors corrupted! [ 322.319077][T12602] EXT4-fs (loop5): group descriptors corrupted! 04:11:07 executing program 5: syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x1, &(0x7f0000001380)=[{&(0x7f0000000380)="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", 0xffa, 0x7}], 0x0, 0x0) [ 322.367399][ T3201] usb 5-1: Using ep0 maxpacket: 16 04:11:08 executing program 3: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000040)={{0x12, 0x1, 0x671, 0x0, 0x0, 0x0, 0x10, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, &(0x7f0000000580)={0x0, 0x0, 0x8, &(0x7f00000000c0)={0x5, 0xf, 0x8, 0x1, [@generic={0x3}]}}) [ 322.497533][ T3201] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x1 has invalid wMaxPacketSize 0 [ 322.513679][ T3201] usb 5-1: config 1 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 0 [ 322.517510][ T29] usb 3-1: Using ep0 maxpacket: 16 04:11:08 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[], 0x32600) [ 322.558494][ T3002] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 322.678576][ T3201] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 322.689416][ T3201] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 322.707463][ T5] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 322.723367][ T3201] usb 5-1: Product: syz [ 322.728361][ T3201] usb 5-1: Manufacturer: syz [ 322.732956][ T3201] usb 5-1: SerialNumber: syz [ 322.748704][ T29] usb 3-1: config 1 interface 0 altsetting 7 bulk endpoint 0x1 has invalid maxpacket 32 04:11:08 executing program 5: syz_mount_image$exfat(&(0x7f0000000000)='exfat\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000800), 0x0, &(0x7f0000001d00)={[{@utf8='utf8'}]}) [ 322.769509][ T29] usb 3-1: config 1 interface 0 altsetting 7 has 2 endpoint descriptors, different from the interface descriptor's value: 1 [ 322.791505][ T29] usb 3-1: config 1 interface 0 has no altsetting 0 [ 322.807430][ T3002] usb 2-1: Using ep0 maxpacket: 16 [ 322.893120][ T7] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 322.933488][T12655] exfat: Deprecated parameter 'utf8' [ 322.948470][ T5] usb 1-1: Using ep0 maxpacket: 16 [ 322.950981][T12655] exFAT-fs (loop5): invalid boot record signature [ 322.963945][T12655] exFAT-fs (loop5): failed to read boot sector [ 322.972408][ T29] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 322.981935][T12655] exFAT-fs (loop5): failed to recognize exfat type [ 322.982702][ T9896] usb 5-1: USB disconnect, device number 2 [ 322.988962][ T29] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 323.002971][ T29] usb 3-1: Product: 瑥뇅㦕❝猓껡ꕒꟕ改Ῠ胙譳䙿鷱匼㟱䛼啍푃暔肑ꙍ땹䔥搊⡬浈䭤䅷剛ၹ轄騾짍뢇昰琄✾쏔郪鋻дﳻ謁ᢞ⓯慩䐚⠙痦僚킑Ⴑ恉䉡ꏟꢭ禎훅퟊⹼쓖웸巧攼鹼읯㗣번⡭覼㚷Ӟ⎣䋊颵ⵐ鼤庸팑碣腥Ꮢꢝ昦䍬䚝刬◣ᨗ逋ꐒ稽䶳쯫놵砉徭䗊殨绔힦蚬 [ 323.018436][ T3002] usb 2-1: config 1 interface 0 altsetting 7 bulk endpoint 0x1 has invalid maxpacket 32 [ 323.038583][ T29] usb 3-1: Manufacturer: 덵἖ቿ䅦䮲ᕠ虋삪䚲⬋ⳐꞫ䳖タ車菹≿꽠岬ཱྀ邌ᤧ뚝︃쇔듞쪑Ӣꉕ㟙ᡆ睓ꣁ⃋蘝໽䂯끢ꉁꚜꑟ [ 323.065114][ T29] usb 3-1: SerialNumber: 贆⣖쁛❁서٘ᄚ䦒䥍ޖ㝇ଗ嶼玖匱賔燣Î띤娝﵍봲夢比䕖檠嶹紡|뎄庞ꙭ祥骱઴喧꽡알ӟ栘ꬻ孭ꛟϳ꫈ﵹ癊菝சҜÖ潞宭櫞漸柳嫪霛릛껛ඃ램흁皢멯쳏⭠胊碷㵱쮘缶恼ᒅ濫ꗌ髆㳖瞧琜膸븋蔯཈ድ컭ຊ᝱闰楑䉫˨ⳃ秸텂⻖⬨綋綮䵘㩜ᯯ㬁 [ 323.087966][ T5] usb 1-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 323.112982][ T3002] usb 2-1: config 1 interface 0 altsetting 7 has 2 endpoint descriptors, different from the interface descriptor's value: 1 [ 323.127219][ T3002] usb 2-1: config 1 interface 0 has no altsetting 0 [ 323.128773][T12594] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 323.147099][T12655] exfat: Deprecated parameter 'utf8' [ 323.148781][T12594] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 323.160826][ T5] usb 1-1: language id specifier not provided by device, defaulting to English [ 323.170085][ T7] usb 4-1: Using ep0 maxpacket: 16 [ 323.176664][T12655] exFAT-fs (loop5): invalid boot record signature [ 323.185063][T12655] exFAT-fs (loop5): failed to read boot sector [ 323.192841][T12655] exFAT-fs (loop5): failed to recognize exfat type 04:11:08 executing program 5: syz_mount_image$exfat(&(0x7f0000000000)='exfat\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000800), 0x0, &(0x7f0000001d00)={[{@utf8='utf8'}]}) [ 323.298024][ T3002] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 323.314591][T12670] exfat: Deprecated parameter 'utf8' [ 323.322722][T12670] exFAT-fs (loop5): invalid boot record signature [ 323.331985][T12670] exFAT-fs (loop5): failed to read boot sector [ 323.334137][ T3002] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 323.338910][T12670] exFAT-fs (loop5): failed to recognize exfat type [ 323.353109][ T3002] usb 2-1: Product: 瑥뇅㦕❝猓껡ꕒꟕ改Ῠ胙譳䙿鷱匼㟱䛼啍푃暔肑ꙍ땹䔥搊⡬浈䭤䅷剛ၹ轄騾짍뢇昰琄✾쏔郪鋻дﳻ謁ᢞ⓯慩䐚⠙痦僚킑Ⴑ恉䉡ꏟꢭ禎훅퟊⹼쓖웸巧攼鹼읯㗣번⡭覼㚷Ӟ⎣䋊颵ⵐ鼤庸팑碣腥Ꮢꢝ昦䍬䚝刬◣ᨗ逋ꐒ稽䶳쯫놵砉徭䗊殨绔힦蚬 [ 323.389993][ T7] usb 4-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 323.403116][ T3002] usb 2-1: Manufacturer: 덵἖ቿ䅦䮲ᕠ虋삪䚲⬋ⳐꞫ䳖タ車菹≿꽠岬ཱྀ邌ᤧ뚝︃쇔듞쪑Ӣꉕ㟙ᡆ睓ꣁ⃋蘝໽䂯끢ꉁꚜꑟ [ 323.420667][ T3002] usb 2-1: SerialNumber: 贆⣖쁛❁서٘ᄚ䦒䥍ޖ㝇ଗ嶼玖匱賔燣Î띤娝﵍봲夢比䕖檠嶹紡|뎄庞ꙭ祥骱઴喧꽡알ӟ栘ꬻ孭ꛟϳ꫈ﵹ癊菝சҜÖ潞宭櫞漸柳嫪霛릛껛ඃ램흁皢멯쳏⭠胊碷㵱쮘缶恼ᒅ濫ꗌ髆㳖瞧琜膸븋蔯཈ድ컭ຊ᝱闰楑䉫˨ⳃ秸텂⻖⬨綋綮䵘㩜ᯯ㬁 [ 323.479011][T12621] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 323.486279][T12621] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 323.527667][ T29] usblp: can't set desired altsetting 7 on interface 0 [ 323.547178][ T29] usb 3-1: USB disconnect, device number 2 [ 323.594776][ T7] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 323.604302][ T7] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 323.622291][ T7] usb 4-1: Product: syz [ 323.626671][ T7] usb 4-1: Manufacturer: syz [ 323.632482][ T7] usb 4-1: SerialNumber: syz [ 323.767914][ T5] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 323.787471][T12645] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 323.803542][ T5] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 323.857535][ T3002] usblp: can't set desired altsetting 7 on interface 0 [ 323.873565][ T5] usb 1-1: SerialNumber: syz [ 323.888901][ T3002] usb 2-1: USB disconnect, device number 2 [ 323.968121][ T9896] usb 4-1: USB disconnect, device number 2 [ 324.027291][T12645] usb 5-1: Using ep0 maxpacket: 16 [ 324.157966][T12645] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x1 has invalid wMaxPacketSize 0 [ 324.194760][T12645] usb 5-1: config 1 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 0 [ 324.212176][ T9783] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 324.227538][ T9896] usb 1-1: USB disconnect, device number 2 [ 324.377435][T12645] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 324.395504][T12645] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 324.407030][T12645] usb 5-1: Product: syz [ 324.416009][T12645] usb 5-1: Manufacturer: syz [ 324.423750][T12645] usb 5-1: SerialNumber: syz [ 324.480752][ T9783] usb 3-1: Using ep0 maxpacket: 16 [ 324.551287][ T17] usb 2-1: new high-speed USB device number 3 using dummy_hcd 04:11:10 executing program 4: syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000500), 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB='shortname=mixed,usefree']) 04:11:10 executing program 5: syz_mount_image$exfat(&(0x7f0000000000)='exfat\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000800), 0x0, &(0x7f0000001d00)={[{@utf8='utf8'}]}) [ 324.697444][ T9783] usb 3-1: config 1 interface 0 altsetting 7 bulk endpoint 0x1 has invalid maxpacket 32 [ 324.707299][ T9896] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 324.707939][ T9898] usb 5-1: USB disconnect, device number 3 [ 324.727302][ T9783] usb 3-1: config 1 interface 0 altsetting 7 has 2 endpoint descriptors, different from the interface descriptor's value: 1 [ 324.744709][ T9783] usb 3-1: config 1 interface 0 has no altsetting 0 [ 324.766974][T12724] exfat: Deprecated parameter 'utf8' [ 324.773136][T12724] exFAT-fs (loop5): invalid boot record signature [ 324.780026][T12724] exFAT-fs (loop5): failed to read boot sector [ 324.786257][T12724] exFAT-fs (loop5): failed to recognize exfat type [ 324.827278][ T17] usb 2-1: Using ep0 maxpacket: 16 04:11:10 executing program 2: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f0000000100)={[{@fat=@dmask={'dmask'}}, {@fat=@fmask={'fmask'}}]}) [ 324.866065][T12728] FAT-fs (loop4): bogus number of reserved sectors [ 324.875411][T12728] FAT-fs (loop4): Can't find a valid FAT filesystem [ 324.927399][ T9783] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 324.947899][ T9783] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 324.947919][ T9896] usb 4-1: Using ep0 maxpacket: 16 04:11:10 executing program 5: syz_mount_image$exfat(&(0x7f0000000000)='exfat\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000800), 0x0, &(0x7f0000001d00)={[{@utf8='utf8'}]}) [ 324.956444][ T9783] usb 3-1: Product: 瑥뇅㦕❝猓껡ꕒꟕ改Ῠ胙譳䙿鷱匼㟱䛼啍푃暔肑ꙍ땹䔥搊⡬浈䭤䅷剛ၹ轄騾짍뢇昰琄✾쏔郪鋻дﳻ謁ᢞ⓯慩䐚⠙痦僚킑Ⴑ恉䉡ꏟꢭ禎훅퟊⹼쓖웸巧攼鹼읯㗣번⡭覼㚷Ӟ⎣䋊颵ⵐ鼤庸팑碣腥Ꮢꢝ昦䍬䚝刬◣ᨗ逋ꐒ稽䶳쯫놵砉徭䗊殨绔힦蚬 [ 324.996527][ T29] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 325.010659][ T9783] usb 3-1: Manufacturer: 덵἖ቿ䅦䮲ᕠ虋삪䚲⬋ⳐꞫ䳖タ車菹≿꽠岬ཱྀ邌ᤧ뚝︃쇔듞쪑Ӣꉕ㟙ᡆ睓ꣁ⃋蘝໽䂯끢ꉁꚜꑟ [ 325.039053][T12736] FAT-fs (loop2): bogus number of reserved sectors [ 325.046408][T12736] FAT-fs (loop2): Can't find a valid FAT filesystem [ 325.051329][T12728] FAT-fs (loop4): bogus number of reserved sectors [ 325.054702][ T9783] usb 3-1: can't set config #1, error -71 [ 325.066418][ T17] usb 2-1: config 1 interface 0 altsetting 7 bulk endpoint 0x1 has invalid maxpacket 32 [ 325.088809][ T9783] usb 3-1: USB disconnect, device number 3 [ 325.098348][T12728] FAT-fs (loop4): Can't find a valid FAT filesystem [ 325.114191][ T17] usb 2-1: config 1 interface 0 altsetting 7 has 2 endpoint descriptors, different from the interface descriptor's value: 1 [ 325.130179][ T17] usb 2-1: config 1 interface 0 has no altsetting 0 04:11:10 executing program 4: syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x671, 0x0, 0x0, 0x0, 0x10, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x80, 0x0, 0x6, [{{0x9, 0x4, 0x0, 0x7, 0x1, 0x7, 0x1, 0x1, 0x6, "", {{{0x9, 0x5, 0x1, 0x2, 0x20, 0xee, 0x0, 0x20}}, [{{0x9, 0x5, 0x82, 0x2, 0x3ff, 0x0, 0xfd, 0x81}}]}}}]}}]}}, &(0x7f0000000580)={0xa, &(0x7f0000000080)={0xa, 0x6, 0x110, 0x20, 0x9, 0x1f, 0x8, 0x81}, 0x112, &(0x7f00000000c0)={0x5, 0xf, 0x112, 0x6, [@ss_container_id={0x14, 0x10, 0x4, 0x47, "48f1539112f2255a864f364c69dcf6e0"}, @ss_container_id={0x14, 0x10, 0x4, 0x1, "25a118542b94211910ef8a571ada2b57"}, @generic={0x25, 0x10, 0x4, "c11442aa96b2121fecdbf4638d0aadab58b194c40c901c5dc1b50bd4c33378db5ea7"}, @ss_cap={0xa, 0x10, 0x3, 0x0, 0xc, 0x49, 0x5, 0x363}, @generic={0xaf, 0x10, 0x2, "8172c559781b21ce8c240315992e70caca48527c833868304c0d90f1301b3369bb7b97cca2aa04be63f94f1a32f32d069463c42eddaf769246777f25cd74301215cd741b27d96e3c6d68c9d26af72d399f97945a26332e29294845d1c55f716e6a1d4b27d20feaf877c2015f034d89c11c11068e33678eda083776d3760e58677160078fc4810706142ae2231006cb075c547e5cead25e9283a745d835939c009c4259e4dc99ab6fc1e48d44"}, @ext_cap={0x7, 0x10, 0x2, 0x8, 0xf, 0x8}]}, 0x5, [{0x4, &(0x7f0000000200)=@lang_id={0x4, 0x3, 0x401}}, {0x5d, &(0x7f0000000240)=@string={0x5d, 0x3, "75b3161f7f126641b24b60154b86aac0b2460b2bd02caba7d64cbf30ca8ef983f9f17f2219e660afac5c810f7fdb8c9027199db603fed4c1deb491cae20455a2d9374618537744dec1a8cb201d86fd0eaf4062b041a29ca65fa452"}}, {0xf5, &(0x7f00000002c0)=@string={0xf5, 0x3, "6574c5b195395d271373e1ae52a5fde4d5a73965b6e1e81fd980738beae47f46f19d3c53f137fc464d5543d4946691f122e191804da679b525457be20a646c28486d644b77415b5229ec7910448f3e9acdc987b8306604743e27d4c3ea90fb923404fbfc018b9e18ef2469611a441928e67589f5bbf991d0b11049606142dfa3ada88e79c5d6cad77c2ed6c4f8c6e75d3c6517ec92ee7c9e6fc7e33588bc6d28bc89b736de04a323ca4243eeb598502d249fb85e11d3a37834d8a5e76581d2139da826666c439d462c523ae4d2e2e325171a0b9012a43d7a89d8b34debcbb5b10978ad5fca45a86b74f0d47ea6d767e2ac86e3"}}, {0xf0, &(0x7f00000003c0)=@string={0xf0, 0x3, "6edd068dd6285bc041271cc15806b0ff92494d4996074737170bbc5d96733153d48cc2e9e371ce004de364b71d5a4dfd32bd2259d46b5645a06ab95d217d5cff5ce784b39e5eafe36da61afab19ab40aa75561af4cc5df04f5ea18680ada3bab6d5bdfa616d8f303c8aa79fd4a76dd839a0b9c04d6005e6fad5bde6a386ff367ea5a1b979bb9dbae830da8b71fe441d7a2766fbacfcc602bca80b778713d98cb367f7c608514d7edeb6fcca5c69a25f371e6d63c9dfa1c74b8810bbe3df22f8546da480ff512edce8a0e7117f0957ae851696b42e802c32cf87942d1d62e282b8b7dae7d584d5c3aef1b013ba7df"}}, {0xb4, &(0x7f00000004c0)=@string={0xb4, 0x3, "07006e3fd50dbb525965c2d07de8d973ad6a2d9ddc96c2a663b02f29ee9ccff3511380e90e064c53eced03ad874b527a17d78f8b4029972ed643f622ddaf559c42c46f02f51aeb9968b5f11c2cb1c488055d290d307ce6820cd4665c1da82707a13a9b6c5f24d0565c9c4d4013aff9672fbe163c4578bb9cada167014f1f4e0a314c14bdc8aa01102fde3296b7040e9786e85546500de9afcfa135b641bc2e2eaffe2caafe8f158ef65e989a661d1d59791e"}}]}) [ 325.155511][T12746] exfat: Deprecated parameter 'utf8' [ 325.186311][T12736] FAT-fs (loop2): bogus number of reserved sectors [ 325.199775][T12736] FAT-fs (loop2): Can't find a valid FAT filesystem 04:11:10 executing program 1: r0 = openat$procfs(0xffffff9c, &(0x7f0000000040)='/proc/stat\x00', 0x0, 0x0) pread64(r0, 0x0, 0x2, 0xe) [ 325.228120][ T9896] usb 4-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 325.237486][T12746] exFAT-fs (loop5): invalid boot record signature [ 325.248675][ T29] usb 1-1: Using ep0 maxpacket: 16 [ 325.256902][T12746] exFAT-fs (loop5): failed to read boot sector [ 325.264426][T12746] exFAT-fs (loop5): failed to recognize exfat type [ 325.337800][ T17] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 325.348228][ T17] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 325.356323][ T17] usb 2-1: Product: 瑥뇅㦕❝猓껡ꕒꟕ改Ῠ胙譳䙿鷱匼㟱䛼啍푃暔肑ꙍ땹䔥搊⡬浈䭤䅷剛ၹ轄騾짍뢇昰琄✾쏔郪鋻дﳻ謁ᢞ⓯慩䐚⠙痦僚킑Ⴑ恉䉡ꏟꢭ禎훅퟊⹼쓖웸巧攼鹼읯㗣번⡭覼㚷Ӟ⎣䋊颵ⵐ鼤庸팑碣腥Ꮢꢝ昦䍬䚝刬◣ᨗ逋ꐒ稽䶳쯫놵砉徭䗊殨绔힦蚬 [ 325.394945][ T17] usb 2-1: Manufacturer: 덵἖ቿ䅦䮲ᕠ虋삪䚲⬋ⳐꞫ䳖タ車菹≿꽠岬ཱྀ邌ᤧ뚝︃쇔듞쪑Ӣꉕ㟙ᡆ睓ꣁ⃋蘝໽䂯끢ꉁꚜꑟ [ 325.398140][ T9896] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 325.412648][ T29] usb 1-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 04:11:11 executing program 0: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x2, [{0x4, &(0x7f0000000200)=@lang_id={0x4}}, {0x30, &(0x7f0000000240)=@string={0x30, 0x3, "75b3161f7f126641b24b60154b86aac0b2460b2bd02caba7d64cbf30ca8ef983f9f17f2219e660afac5c810f7fdb"}}]}) 04:11:11 executing program 2: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x80}}]}}, 0x0) [ 325.457448][ T17] usb 2-1: can't set config #1, error -71 [ 325.475841][ T17] usb 2-1: USB disconnect, device number 3 [ 325.513003][ T9896] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 325.542586][ T9896] usb 4-1: Product: syz [ 325.547453][ T29] usb 1-1: string descriptor 0 read error: -71 04:11:11 executing program 3: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000040)={{0x12, 0x1, 0x671, 0x0, 0x0, 0x0, 0x10, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, &(0x7f0000000580)={0x0, 0x0, 0x8, &(0x7f00000000c0)={0x5, 0xf, 0x8, 0x1, [@generic={0x3}]}}) 04:11:11 executing program 5: syz_mount_image$exfat(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000800), 0x0, &(0x7f0000001d00)={[{@utf8='utf8'}]}) 04:11:11 executing program 1: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='sys_immutable']) [ 325.556654][ T29] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 325.560089][ T9896] usb 4-1: Manufacturer: syz [ 325.579419][ T29] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 325.585130][ T9896] usb 4-1: SerialNumber: syz [ 325.627405][ T29] usb 1-1: can't set config #1, error -71 [ 325.656133][ T29] usb 1-1: USB disconnect, device number 3 [ 325.657570][ T9896] usb 4-1: can't set config #1, error -71 [ 325.689130][ T9896] usb 4-1: USB disconnect, device number 3 04:11:11 executing program 5: syz_mount_image$exfat(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000800), 0x0, &(0x7f0000001d00)={[{@utf8='utf8'}]}) [ 325.757387][ T3002] usb 5-1: new high-speed USB device number 4 using dummy_hcd [ 325.770014][T12793] FAT-fs (loop1): bogus number of reserved sectors [ 325.782172][T12793] FAT-fs (loop1): Can't find a valid FAT filesystem [ 325.843012][T12793] FAT-fs (loop1): bogus number of reserved sectors [ 325.849902][T12793] FAT-fs (loop1): Can't find a valid FAT filesystem 04:11:11 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x40042, 0x0) ioctl$SNDCTL_SEQ_THRESHOLD(r0, 0x4004510d, &(0x7f0000000040)) 04:11:11 executing program 5: syz_mount_image$exfat(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000800), 0x0, &(0x7f0000001d00)={[{@utf8='utf8'}]}) 04:11:11 executing program 5: syz_mount_image$exfat(&(0x7f0000000000)='exfat\x00', 0x0, 0x0, 0x0, &(0x7f0000000800), 0x0, &(0x7f0000001d00)={[{@utf8='utf8'}]}) [ 325.977482][T12645] usb 3-1: new high-speed USB device number 4 using dummy_hcd [ 326.027332][ T3002] usb 5-1: Using ep0 maxpacket: 16 04:11:11 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext2\x00', &(0x7f0000000100)='./file0\x00', 0x48000000, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef", 0x3a, 0x400}], 0x0, &(0x7f0000000380)) [ 326.091515][ T29] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 326.131577][ T9896] usb 4-1: new high-speed USB device number 4 using dummy_hcd [ 326.193398][T12823] EXT4-fs (loop1): mounting ext2 file system using the ext4 subsystem [ 326.206399][T12823] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 326.222374][T12645] usb 3-1: Using ep0 maxpacket: 16 [ 326.228883][T12823] EXT4-fs (loop1): group descriptors corrupted! [ 326.243098][ T3002] usb 5-1: config 1 interface 0 altsetting 7 bulk endpoint 0x1 has invalid maxpacket 32 [ 326.253715][ T3002] usb 5-1: config 1 interface 0 altsetting 7 has 2 endpoint descriptors, different from the interface descriptor's value: 1 [ 326.273851][ T3002] usb 5-1: config 1 interface 0 has no altsetting 0 [ 326.296565][T12823] EXT4-fs (loop1): mounting ext2 file system using the ext4 subsystem [ 326.305291][T12823] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 326.318846][T12823] EXT4-fs (loop1): group descriptors corrupted! [ 326.357919][T12645] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 326.384192][ T29] usb 1-1: Using ep0 maxpacket: 16 [ 326.387400][ T9896] usb 4-1: Using ep0 maxpacket: 16 [ 326.448626][ T3002] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 326.459450][ T3002] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 326.474467][ T3002] usb 5-1: Product: 瑥뇅㦕❝猓껡ꕒꟕ改Ῠ胙譳䙿鷱匼㟱䛼啍푃暔肑ꙍ땹䔥搊⡬浈䭤䅷剛ၹ轄騾짍뢇昰琄✾쏔郪鋻дﳻ謁ᢞ⓯慩䐚⠙痦僚킑Ⴑ恉䉡ꏟꢭ禎훅퟊⹼쓖웸巧攼鹼읯㗣번⡭覼㚷Ӟ⎣䋊颵ⵐ鼤庸팑碣腥Ꮢꢝ昦䍬䚝刬◣ᨗ逋ꐒ稽䶳쯫놵砉徭䗊殨绔힦蚬 [ 326.517953][ T3002] usb 5-1: Manufacturer: 덵἖ቿ䅦䮲ᕠ虋삪䚲⬋ⳐꞫ䳖タ車菹≿꽠岬ཱྀ邌ᤧ뚝︃쇔듞쪑Ӣꉕ㟙ᡆ睓ꣁ⃋蘝໽䂯끢ꉁꚜꑟ [ 326.534553][ T3002] usb 5-1: SerialNumber: 贆⣖쁛❁서٘ᄚ䦒䥍ޖ㝇ଗ嶼玖匱賔燣Î띤娝﵍봲夢比䕖檠嶹紡|뎄庞ꙭ祥骱઴喧꽡알ӟ栘ꬻ孭ꛟϳ꫈ﵹ癊菝சҜÖ潞宭櫞漸柳嫪霛릛껛ඃ램흁皢멯쳏⭠胊碷㵱쮘缶恼ᒅ濫ꗌ髆㳖瞧琜膸븋蔯཈ድ컭ຊ᝱闰楑䉫˨ⳃ秸텂⻖⬨綋綮䵘㩜ᯯ㬁 [ 326.539039][ T29] usb 1-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 326.594598][T12645] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 326.605768][T12760] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 326.620849][T12760] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 326.628487][ T9896] usb 4-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 326.654914][T12645] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 326.672109][T12645] usb 3-1: Product: syz [ 326.676589][T12645] usb 3-1: Manufacturer: syz [ 326.683237][T12645] usb 3-1: SerialNumber: syz [ 326.768646][ T29] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 326.789885][ T29] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 326.803688][ T29] usb 1-1: Product: syz [ 326.809651][ T29] usb 1-1: Manufacturer: 덵἖ቿ䅦䮲ᕠ虋삪䚲⬋ⳐꞫ䳖タ車菹≿꽠岬ཱྀ [ 326.826373][ T29] usb 1-1: SerialNumber: syz [ 326.827872][ T9896] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 326.840258][ T9896] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 326.893856][ T9896] usb 4-1: Product: syz [ 326.919815][ T9896] usb 4-1: Manufacturer: syz [ 326.954193][ T9896] usb 4-1: SerialNumber: syz [ 326.959508][ T3002] usblp: can't set desired altsetting 7 on interface 0 [ 326.980594][T12645] usb 3-1: USB disconnect, device number 4 [ 327.009576][ T3002] usb 5-1: USB disconnect, device number 4 [ 327.084563][ T29] usb 1-1: USB disconnect, device number 4 [ 327.335893][ T9896] usb 4-1: USB disconnect, device number 4 [ 327.639891][ T29] usb 5-1: new high-speed USB device number 5 using dummy_hcd [ 327.727369][ T9783] usb 3-1: new high-speed USB device number 5 using dummy_hcd [ 327.857322][ T9896] usb 1-1: new high-speed USB device number 5 using dummy_hcd [ 327.897557][ T29] usb 5-1: Using ep0 maxpacket: 16 [ 327.987286][ T9783] usb 3-1: Using ep0 maxpacket: 16 [ 328.117293][ T9896] usb 1-1: Using ep0 maxpacket: 16 [ 328.117500][ T29] usb 5-1: config 1 interface 0 altsetting 7 bulk endpoint 0x1 has invalid maxpacket 32 [ 328.132696][ T9783] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 328.146012][ T29] usb 5-1: config 1 interface 0 altsetting 7 has 2 endpoint descriptors, different from the interface descriptor's value: 1 [ 328.159086][ T29] usb 5-1: config 1 interface 0 has no altsetting 0 [ 328.237733][ T9896] usb 1-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 328.317681][ T9783] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 328.327006][ T9783] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 328.335876][ T9783] usb 3-1: Product: syz [ 328.340909][ T29] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 328.350029][ T9783] usb 3-1: Manufacturer: syz [ 328.354658][ T9783] usb 3-1: SerialNumber: syz 04:11:13 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$NL80211_CMD_CONTROL_PORT_FRAME(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={0x0, 0x44}}, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f00000001c0), 0xc, &(0x7f00000006c0)={0x0, 0x3e8}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 04:11:13 executing program 5: syz_mount_image$exfat(&(0x7f0000000000)='exfat\x00', 0x0, 0x0, 0x0, &(0x7f0000000800), 0x0, &(0x7f0000001d00)={[{@utf8='utf8'}]}) [ 328.360225][ T29] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 328.369247][ T29] usb 5-1: Product: 瑥뇅㦕❝猓껡ꕒꟕ改Ῠ胙譳䙿鷱匼㟱䛼啍푃暔肑ꙍ땹䔥搊⡬浈䭤䅷剛ၹ轄騾짍뢇昰琄✾쏔郪鋻дﳻ謁ᢞ⓯慩䐚⠙痦僚킑Ⴑ恉䉡ꏟꢭ禎훅퟊⹼쓖웸巧攼鹼읯㗣번⡭覼㚷Ӟ⎣䋊颵ⵐ鼤庸팑碣腥Ꮢꢝ昦䍬䚝刬◣ᨗ逋ꐒ稽䶳쯫놵砉徭䗊殨绔힦蚬 [ 328.409523][ T9896] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 328.432261][ T9896] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 328.449665][ T9896] usb 1-1: Product: syz [ 328.451091][ T29] usb 5-1: Manufacturer: 덵἖ቿ䅦䮲ᕠ虋삪䚲⬋ⳐꞫ䳖タ車菹≿꽠岬ཱྀ邌ᤧ뚝︃쇔듞쪑Ӣꉕ㟙ᡆ睓ꣁ⃋蘝໽䂯끢ꉁꚜꑟ [ 328.453970][ T9896] usb 1-1: Manufacturer: 덵἖ቿ䅦䮲ᕠ虋삪䚲⬋ⳐꞫ䳖タ車菹≿꽠岬ཱྀ [ 328.469653][ T29] usb 5-1: SerialNumber: 贆⣖쁛❁서٘ᄚ䦒䥍ޖ㝇ଗ嶼玖匱賔燣Î띤娝﵍봲夢比䕖檠嶹紡|뎄庞ꙭ祥骱઴喧꽡알ӟ栘ꬻ孭ꛟϳ꫈ﵹ癊菝சҜÖ潞宭櫞漸柳嫪霛릛껛ඃ램흁皢멯쳏⭠胊碷㵱쮘缶恼ᒅ濫ꗌ髆㳖瞧琜膸븋蔯཈ድ컭ຊ᝱闰楑䉫˨ⳃ秸텂⻖⬨綋綮䵘㩜ᯯ㬁 [ 328.515224][ T9896] usb 1-1: SerialNumber: syz [ 328.527470][ T29] usb 5-1: can't set config #1, error -71 [ 328.549229][ T29] usb 5-1: USB disconnect, device number 5 04:11:14 executing program 0: socket$pppl2tp(0x18, 0x1, 0x1) ioctl$vim2m_VIDIOC_REQBUFS(0xffffffffffffffff, 0xc0145608, 0x0) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000280), 0xa}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) socket$inet6_udp(0xa, 0x2, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) ioctl$RTC_PLL_GET(0xffffffffffffffff, 0x80207011, &(0x7f00000000c0)) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="4c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012800c0001006d6163766c616e000c000280080001000800000008000500", @ANYRES32=r1, @ANYBLOB="08000a009a739ff3e6244633192bc5eefcfec67d738bc5e4e7e0d1c12eb2fc447b0df010c81a06ca43a47053553272b1385adc5bc814da0b", @ANYRES32, @ANYBLOB], 0x4c}}, 0x0) socket$inet6(0xa, 0x0, 0xffffffff) 04:11:14 executing program 1: r0 = syz_usb_connect(0x0, 0x24, &(0x7f00000045c0)=ANY=[@ANYBLOB="12010000ff000008720501cb754a000800010902120001000000000904"], 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000040)={0x24, 0x0, &(0x7f0000000100)={0x0, 0x3, 0x12, @string={0x12, 0x3, "d94a8d4dbe8def40af4be17a39000000"}}, 0x0, 0x0}, 0x0) 04:11:14 executing program 3: syz_usb_connect$uac1(0x0, 0x93, &(0x7f00000002c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x81, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@mixer_unit={0x7, 0x24, 0x4, 0x0, 0x0, "918d"}, @input_terminal={0xc, 0x24, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_discrete={0x8, 0x24, 0x2, 0x1, 0xd4}, @as_header={0x7, 0x24, 0x1, 0x0, 0x0, 0x4}]}, {{0x9, 0x5, 0x82, 0x9, 0x10, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) 04:11:14 executing program 5: syz_mount_image$exfat(&(0x7f0000000000)='exfat\x00', 0x0, 0x0, 0x0, &(0x7f0000000800), 0x0, &(0x7f0000001d00)={[{@utf8='utf8'}]}) 04:11:14 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/unix\x00') openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_usbip_server_init(0x1) preadv(r0, &(0x7f0000000140)=[{&(0x7f0000000040)=""/255, 0xff}], 0x1, 0x6, 0x0) 04:11:14 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000002340)=[{&(0x7f0000000380)="d800000019008105e00f80ecdb4cb9040a1d65ef0bc59905e8fe55a10a000200ac14142603000e1208001e000000812f0200040008000300e558f030035c3b61c1d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f2158e3bb9ad809d5e1cace81ed0b7fece4b42a9ecbee5de6ccd40dc2207efce1e64d1739813cbd938c1177", 0xd8}], 0x1}, 0x0) [ 328.677998][ T9896] usb 1-1: USB disconnect, device number 5 [ 328.712482][ T9783] usb 3-1: USB disconnect, device number 5 [ 328.746827][T12915] netlink: 168 bytes leftover after parsing attributes in process `syz-executor.2'. [ 328.778997][T12924] vhci_hcd vhci_hcd.0: pdev(4) rhport(0) sockfd(4) [ 328.785782][T12924] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) 04:11:14 executing program 2: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) close(r0) 04:11:14 executing program 5: syz_mount_image$exfat(&(0x7f0000000000)='exfat\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001d00)={[{@utf8='utf8'}]}) [ 328.877780][T12930] vhci_hcd: connection closed [ 328.879322][ T99] vhci_hcd: stop threads [ 328.900428][ T99] vhci_hcd: release socket 04:11:14 executing program 5: syz_mount_image$exfat(&(0x7f0000000000)='exfat\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001d00)={[{@utf8='utf8'}]}) [ 328.927911][ T99] vhci_hcd: disconnect device 04:11:14 executing program 2: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) close(r0) 04:11:14 executing program 5: syz_mount_image$exfat(&(0x7f0000000000)='exfat\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001d00)={[{@utf8='utf8'}]}) 04:11:14 executing program 0: socket$pppl2tp(0x18, 0x1, 0x1) ioctl$vim2m_VIDIOC_REQBUFS(0xffffffffffffffff, 0xc0145608, 0x0) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000280), 0xa}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) socket$inet6_udp(0xa, 0x2, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) ioctl$RTC_PLL_GET(0xffffffffffffffff, 0x80207011, &(0x7f00000000c0)) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="4c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012800c0001006d6163766c616e000c000280080001000800000008000500", @ANYRES32=r1, @ANYBLOB="08000a009a739ff3e6244633192bc5eefcfec67d738bc5e4e7e0d1c12eb2fc447b0df010c81a06ca43a47053553272b1385adc5bc814da0b", @ANYRES32, @ANYBLOB], 0x4c}}, 0x0) socket$inet6(0xa, 0x0, 0xffffffff) [ 329.018143][ T5] usb 4-1: new high-speed USB device number 5 using dummy_hcd [ 329.041055][ T3002] usb 2-1: new high-speed USB device number 4 using dummy_hcd 04:11:14 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'batadv0\x00'}) sendto$inet6(0xffffffffffffffff, &(0x7f0000000300)="050300c806023e0001d841a0c52cf7c25975e697b02f08066b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a8816107", 0x39, 0x0, 0x0, 0x0) r1 = openat$pfkey(0xffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x28400, 0x0) read$midi(r1, &(0x7f0000000080)=""/29, 0x1d) [ 329.257606][ T5] usb 4-1: Using ep0 maxpacket: 8 [ 329.293467][ T3002] usb 2-1: Using ep0 maxpacket: 8 [ 329.384335][T12931] vhci_hcd vhci_hcd.0: pdev(4) rhport(1) sockfd(4) [ 329.390963][T12931] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 329.399308][ T5] usb 4-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 329.412459][ T5] usb 4-1: config 1 has no interface number 1 [ 329.418993][ T5] usb 4-1: Duplicate descriptor for config 1 interface 0 altsetting 0, skipping [ 329.428408][ T5] usb 4-1: config 1 interface 2 altsetting 1 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 329.439358][T12969] vhci_hcd: connection closed [ 329.439590][ T99] ================================================================== [ 329.452501][ T99] BUG: KASAN: null-ptr-deref in kthread_stop+0x90/0x720 [ 329.459422][ T99] Write of size 4 at addr 000000000000001c by task kworker/u4:3/99 [ 329.467297][ T99] [ 329.469623][ T99] CPU: 1 PID: 99 Comm: kworker/u4:3 Not tainted 5.10.0-rc7-syzkaller #0 [ 329.477929][ T99] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 329.487982][ T99] Workqueue: usbip_event event_handler [ 329.493431][ T99] Call Trace: [ 329.496717][ T99] dump_stack+0x107/0x163 [ 329.501042][ T99] ? kthread_stop+0x90/0x720 [ 329.505623][ T99] ? kthread_stop+0x90/0x720 [ 329.510205][ T99] kasan_report.cold+0x5/0x37 [ 329.514874][ T99] ? kthread_stop+0x90/0x720 [ 329.519464][ T99] check_memory_region+0x13d/0x180 [ 329.524570][ T99] kthread_stop+0x90/0x720 [ 329.527654][ T3002] usb 2-1: New USB device found, idVendor=0572, idProduct=cb01, bcdDevice=4a.75 [ 329.529008][ T99] vhci_shutdown_connection+0x17f/0x340 [ 329.543543][ T99] ? event_handler+0x14c/0x4f0 [ 329.548306][ T99] ? kfree+0xdb/0x360 [ 329.550539][ T3002] usb 2-1: New USB device strings: Mfr=0, Product=8, SerialNumber=0 [ 329.552283][ T99] event_handler+0x1f0/0x4f0 [ 329.564800][ T99] process_one_work+0x933/0x15a0 [ 329.569734][ T99] ? lock_release+0x710/0x710 [ 329.574401][ T99] ? pwq_dec_nr_in_flight+0x320/0x320 [ 329.579772][ T99] ? rwlock_bug.part.0+0x90/0x90 [ 329.580767][ T3002] usb 2-1: Product: syz [ 329.584953][ T99] ? _raw_spin_lock_irq+0x41/0x50 [ 329.584972][ T99] worker_thread+0x64c/0x1120 [ 329.598789][ T99] ? process_one_work+0x15a0/0x15a0 [ 329.600801][ T5] usb 4-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 329.603980][ T99] kthread+0x3b1/0x4a0 [ 329.617017][ T99] ? kthread_create_worker_on_cpu+0xf0/0xf0 [ 329.620464][ T5] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 329.623078][ T99] ret_from_fork+0x1f/0x30 [ 329.632086][ T3002] usb 2-1: config 0 descriptor?? [ 329.635418][ T99] ================================================================== [ 329.648358][ T99] Disabling lock debugging due to kernel taint [ 329.656102][ T5] usb 4-1: Product: syz [ 329.664400][ T99] Kernel panic - not syncing: panic_on_warn set ... [ 329.670984][ T99] CPU: 1 PID: 99 Comm: kworker/u4:3 Tainted: G B 5.10.0-rc7-syzkaller #0 [ 329.677896][ T5] usb 4-1: Manufacturer: syz [ 329.680672][ T99] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 329.680687][ T99] Workqueue: usbip_event event_handler [ 329.692118][ T5] usb 4-1: SerialNumber: syz [ 329.695308][ T99] Call Trace: [ 329.695323][ T99] dump_stack+0x107/0x163 [ 329.695343][ T99] ? kthread_associate_blkcg+0x6e0/0x700 [ 329.718508][ T99] panic+0x306/0x73d [ 329.722390][ T99] ? __warn_printk+0xf3/0xf3 [ 329.726965][ T99] ? preempt_schedule_common+0x59/0xc0 [ 329.732410][ T99] ? kthread_stop+0x90/0x720 [ 329.736985][ T99] ? preempt_schedule_thunk+0x16/0x18 [ 329.742342][ T99] ? trace_hardirqs_on+0x51/0x1c0 [ 329.747355][ T99] ? kthread_stop+0x90/0x720 [ 329.751928][ T99] ? kthread_stop+0x90/0x720 [ 329.756679][ T99] end_report+0x58/0x5e [ 329.760821][ T99] kasan_report.cold+0xd/0x37 [ 329.765483][ T99] ? kthread_stop+0x90/0x720 [ 329.770060][ T99] check_memory_region+0x13d/0x180 [ 329.775163][ T99] kthread_stop+0x90/0x720 [ 329.779655][ T99] vhci_shutdown_connection+0x17f/0x340 [ 329.785187][ T99] ? event_handler+0x14c/0x4f0 [ 329.789934][ T99] ? kfree+0xdb/0x360 [ 329.793904][ T99] event_handler+0x1f0/0x4f0 [ 329.798477][ T99] process_one_work+0x933/0x15a0 [ 329.803401][ T99] ? lock_release+0x710/0x710 [ 329.808060][ T99] ? pwq_dec_nr_in_flight+0x320/0x320 [ 329.813564][ T99] ? rwlock_bug.part.0+0x90/0x90 [ 329.818497][ T99] ? _raw_spin_lock_irq+0x41/0x50 [ 329.823511][ T99] worker_thread+0x64c/0x1120 [ 329.828185][ T99] ? process_one_work+0x15a0/0x15a0 [ 329.833374][ T99] kthread+0x3b1/0x4a0 [ 329.837433][ T99] ? kthread_create_worker_on_cpu+0xf0/0xf0 [ 329.843318][ T99] ret_from_fork+0x1f/0x30 [ 329.850919][ T99] Kernel Offset: disabled [ 329.855324][ T99] Rebooting in 86400 seconds..