[ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.237' (ECDSA) to the list of known hosts. 2021/07/31 10:07:40 fuzzer started 2021/07/31 10:07:41 dialing manager at 10.128.0.169:36133 2021/07/31 10:07:41 syscalls: 3559 2021/07/31 10:07:41 code coverage: enabled 2021/07/31 10:07:41 comparison tracing: enabled 2021/07/31 10:07:41 extra coverage: enabled 2021/07/31 10:07:41 setuid sandbox: enabled 2021/07/31 10:07:41 namespace sandbox: enabled 2021/07/31 10:07:41 Android sandbox: /sys/fs/selinux/policy does not exist 2021/07/31 10:07:41 fault injection: enabled 2021/07/31 10:07:41 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/07/31 10:07:41 net packet injection: enabled 2021/07/31 10:07:41 net device setup: enabled 2021/07/31 10:07:41 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/07/31 10:07:41 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/07/31 10:07:41 USB emulation: enabled 2021/07/31 10:07:41 hci packet injection: enabled 2021/07/31 10:07:41 wifi device emulation: enabled 2021/07/31 10:07:41 802.15.4 emulation: enabled 2021/07/31 10:07:41 fetching corpus: 0, signal 0/2000 (executing program) 2021/07/31 10:07:41 fetching corpus: 50, signal 42658/46536 (executing program) 2021/07/31 10:07:41 fetching corpus: 100, signal 85533/91167 (executing program) 2021/07/31 10:07:41 fetching corpus: 150, signal 110277/117664 (executing program) syzkaller login: [ 71.167269][ T1376] ieee802154 phy0 wpan0: encryption failed: -22 [ 71.174791][ T1376] ieee802154 phy1 wpan1: encryption failed: -22 2021/07/31 10:07:42 fetching corpus: 200, signal 134669/143707 (executing program) 2021/07/31 10:07:42 fetching corpus: 250, signal 152225/162911 (executing program) 2021/07/31 10:07:42 fetching corpus: 300, signal 172339/184605 (executing program) 2021/07/31 10:07:42 fetching corpus: 350, signal 190193/204044 (executing program) 2021/07/31 10:07:42 fetching corpus: 400, signal 204834/220213 (executing program) 2021/07/31 10:07:42 fetching corpus: 450, signal 219000/235903 (executing program) 2021/07/31 10:07:42 fetching corpus: 500, signal 228867/247307 (executing program) 2021/07/31 10:07:43 fetching corpus: 550, signal 238835/258825 (executing program) 2021/07/31 10:07:43 fetching corpus: 600, signal 245132/266656 (executing program) 2021/07/31 10:07:43 fetching corpus: 650, signal 253230/276221 (executing program) 2021/07/31 10:07:43 fetching corpus: 700, signal 260276/284745 (executing program) 2021/07/31 10:07:43 fetching corpus: 750, signal 265986/291982 (executing program) 2021/07/31 10:07:43 fetching corpus: 800, signal 276317/303678 (executing program) 2021/07/31 10:07:43 fetching corpus: 850, signal 285966/314670 (executing program) 2021/07/31 10:07:44 fetching corpus: 900, signal 292264/322395 (executing program) 2021/07/31 10:07:44 fetching corpus: 950, signal 298675/330201 (executing program) 2021/07/31 10:07:44 fetching corpus: 1000, signal 308172/340965 (executing program) 2021/07/31 10:07:44 fetching corpus: 1050, signal 314364/348482 (executing program) 2021/07/31 10:07:44 fetching corpus: 1100, signal 319556/355078 (executing program) 2021/07/31 10:07:44 fetching corpus: 1150, signal 324816/361700 (executing program) 2021/07/31 10:07:44 fetching corpus: 1200, signal 329631/367904 (executing program) 2021/07/31 10:07:44 fetching corpus: 1250, signal 334058/373682 (executing program) 2021/07/31 10:07:44 fetching corpus: 1300, signal 342723/383536 (executing program) 2021/07/31 10:07:45 fetching corpus: 1350, signal 348171/390283 (executing program) 2021/07/31 10:07:45 fetching corpus: 1400, signal 354291/397656 (executing program) 2021/07/31 10:07:45 fetching corpus: 1450, signal 360262/404883 (executing program) 2021/07/31 10:07:45 fetching corpus: 1500, signal 363669/409670 (executing program) 2021/07/31 10:07:45 fetching corpus: 1550, signal 368553/415796 (executing program) 2021/07/31 10:07:45 fetching corpus: 1600, signal 375766/424191 (executing program) 2021/07/31 10:07:45 fetching corpus: 1650, signal 379419/429157 (executing program) 2021/07/31 10:07:45 fetching corpus: 1700, signal 385394/436291 (executing program) 2021/07/31 10:07:46 fetching corpus: 1750, signal 389297/441477 (executing program) 2021/07/31 10:07:46 fetching corpus: 1800, signal 395176/448511 (executing program) 2021/07/31 10:07:46 fetching corpus: 1850, signal 400138/454621 (executing program) 2021/07/31 10:07:46 fetching corpus: 1900, signal 402543/458335 (executing program) 2021/07/31 10:07:46 fetching corpus: 1950, signal 406031/463075 (executing program) 2021/07/31 10:07:46 fetching corpus: 2000, signal 410653/468903 (executing program) 2021/07/31 10:07:46 fetching corpus: 2050, signal 413474/473011 (executing program) 2021/07/31 10:07:46 fetching corpus: 2100, signal 416239/477060 (executing program) 2021/07/31 10:07:46 fetching corpus: 2150, signal 419239/481294 (executing program) 2021/07/31 10:07:47 fetching corpus: 2200, signal 423187/486389 (executing program) 2021/07/31 10:07:47 fetching corpus: 2250, signal 426518/490874 (executing program) 2021/07/31 10:07:47 fetching corpus: 2300, signal 429685/495213 (executing program) 2021/07/31 10:07:47 fetching corpus: 2350, signal 432507/499225 (executing program) 2021/07/31 10:07:47 fetching corpus: 2400, signal 436855/504686 (executing program) 2021/07/31 10:07:47 fetching corpus: 2450, signal 440952/509890 (executing program) 2021/07/31 10:07:47 fetching corpus: 2500, signal 446414/516341 (executing program) 2021/07/31 10:07:47 fetching corpus: 2550, signal 452025/522915 (executing program) 2021/07/31 10:07:48 fetching corpus: 2600, signal 455441/527407 (executing program) 2021/07/31 10:07:48 fetching corpus: 2650, signal 458663/531743 (executing program) 2021/07/31 10:07:48 fetching corpus: 2700, signal 463050/537125 (executing program) 2021/07/31 10:07:48 fetching corpus: 2750, signal 467304/542378 (executing program) 2021/07/31 10:07:48 fetching corpus: 2800, signal 471478/547586 (executing program) 2021/07/31 10:07:48 fetching corpus: 2850, signal 475184/552293 (executing program) 2021/07/31 10:07:48 fetching corpus: 2900, signal 478453/556550 (executing program) 2021/07/31 10:07:48 fetching corpus: 2950, signal 484045/563061 (executing program) 2021/07/31 10:07:49 fetching corpus: 3000, signal 487297/567408 (executing program) 2021/07/31 10:07:49 fetching corpus: 3050, signal 490545/571656 (executing program) 2021/07/31 10:07:49 fetching corpus: 3100, signal 493374/575483 (executing program) 2021/07/31 10:07:49 fetching corpus: 3150, signal 496153/579323 (executing program) 2021/07/31 10:07:50 fetching corpus: 3200, signal 499470/583649 (executing program) 2021/07/31 10:07:50 fetching corpus: 3250, signal 503020/588217 (executing program) 2021/07/31 10:07:50 fetching corpus: 3300, signal 505728/591934 (executing program) 2021/07/31 10:07:50 fetching corpus: 3350, signal 508098/595373 (executing program) 2021/07/31 10:07:50 fetching corpus: 3400, signal 511480/599697 (executing program) 2021/07/31 10:07:50 fetching corpus: 3450, signal 513600/602877 (executing program) 2021/07/31 10:07:50 fetching corpus: 3500, signal 516089/606444 (executing program) 2021/07/31 10:07:50 fetching corpus: 3550, signal 518358/609768 (executing program) 2021/07/31 10:07:51 fetching corpus: 3600, signal 520911/613345 (executing program) 2021/07/31 10:07:51 fetching corpus: 3650, signal 524990/618229 (executing program) 2021/07/31 10:07:51 fetching corpus: 3700, signal 527300/621524 (executing program) 2021/07/31 10:07:51 fetching corpus: 3750, signal 531784/626744 (executing program) 2021/07/31 10:07:51 fetching corpus: 3800, signal 535752/631565 (executing program) 2021/07/31 10:07:51 fetching corpus: 3850, signal 538140/634917 (executing program) 2021/07/31 10:07:51 fetching corpus: 3900, signal 540660/638391 (executing program) 2021/07/31 10:07:51 fetching corpus: 3950, signal 542607/641342 (executing program) 2021/07/31 10:07:51 fetching corpus: 4000, signal 545486/645124 (executing program) 2021/07/31 10:07:52 fetching corpus: 4050, signal 548661/649192 (executing program) 2021/07/31 10:07:52 fetching corpus: 4100, signal 553557/654680 (executing program) 2021/07/31 10:07:52 fetching corpus: 4150, signal 555702/657777 (executing program) 2021/07/31 10:07:52 fetching corpus: 4200, signal 561337/663919 (executing program) 2021/07/31 10:07:52 fetching corpus: 4250, signal 563235/666849 (executing program) 2021/07/31 10:07:52 fetching corpus: 4300, signal 565676/670203 (executing program) 2021/07/31 10:07:52 fetching corpus: 4350, signal 570225/675367 (executing program) 2021/07/31 10:07:52 fetching corpus: 4400, signal 572884/678885 (executing program) 2021/07/31 10:07:53 fetching corpus: 4450, signal 574551/681544 (executing program) 2021/07/31 10:07:53 fetching corpus: 4500, signal 578523/686128 (executing program) 2021/07/31 10:07:53 fetching corpus: 4550, signal 580950/689404 (executing program) 2021/07/31 10:07:53 fetching corpus: 4600, signal 583098/692404 (executing program) 2021/07/31 10:07:53 fetching corpus: 4650, signal 585153/695355 (executing program) 2021/07/31 10:07:53 fetching corpus: 4700, signal 587337/698383 (executing program) 2021/07/31 10:07:53 fetching corpus: 4750, signal 589765/701626 (executing program) 2021/07/31 10:07:54 fetching corpus: 4800, signal 593841/706297 (executing program) 2021/07/31 10:07:54 fetching corpus: 4850, signal 596649/709856 (executing program) 2021/07/31 10:07:54 fetching corpus: 4900, signal 599929/713886 (executing program) 2021/07/31 10:07:54 fetching corpus: 4950, signal 602318/717054 (executing program) 2021/07/31 10:07:54 fetching corpus: 5000, signal 605798/721183 (executing program) 2021/07/31 10:07:54 fetching corpus: 5050, signal 608269/724418 (executing program) 2021/07/31 10:07:54 fetching corpus: 5100, signal 610322/727319 (executing program) 2021/07/31 10:07:54 fetching corpus: 5150, signal 611847/729775 (executing program) 2021/07/31 10:07:54 fetching corpus: 5200, signal 613635/732466 (executing program) 2021/07/31 10:07:55 fetching corpus: 5250, signal 615848/735526 (executing program) 2021/07/31 10:07:55 fetching corpus: 5300, signal 617358/737994 (executing program) 2021/07/31 10:07:55 fetching corpus: 5350, signal 619600/741019 (executing program) 2021/07/31 10:07:55 fetching corpus: 5400, signal 622247/744424 (executing program) 2021/07/31 10:07:55 fetching corpus: 5450, signal 623889/746915 (executing program) 2021/07/31 10:07:55 fetching corpus: 5500, signal 626313/750088 (executing program) 2021/07/31 10:07:55 fetching corpus: 5550, signal 628777/753280 (executing program) 2021/07/31 10:07:55 fetching corpus: 5600, signal 630456/755818 (executing program) 2021/07/31 10:07:56 fetching corpus: 5650, signal 632216/758414 (executing program) 2021/07/31 10:07:56 fetching corpus: 5700, signal 633709/760798 (executing program) 2021/07/31 10:07:56 fetching corpus: 5750, signal 636580/764327 (executing program) 2021/07/31 10:07:56 fetching corpus: 5800, signal 638906/767394 (executing program) 2021/07/31 10:07:56 fetching corpus: 5850, signal 641329/770507 (executing program) 2021/07/31 10:07:56 fetching corpus: 5900, signal 642463/772583 (executing program) 2021/07/31 10:07:56 fetching corpus: 5950, signal 644262/775237 (executing program) 2021/07/31 10:07:56 fetching corpus: 6000, signal 646060/777805 (executing program) 2021/07/31 10:07:56 fetching corpus: 6050, signal 647544/780128 (executing program) 2021/07/31 10:07:57 fetching corpus: 6100, signal 649365/782721 (executing program) 2021/07/31 10:07:57 fetching corpus: 6150, signal 650772/784989 (executing program) 2021/07/31 10:07:57 fetching corpus: 6200, signal 652959/787848 (executing program) 2021/07/31 10:07:57 fetching corpus: 6250, signal 654437/790165 (executing program) 2021/07/31 10:07:57 fetching corpus: 6300, signal 655908/792420 (executing program) 2021/07/31 10:07:57 fetching corpus: 6350, signal 657312/794674 (executing program) 2021/07/31 10:07:57 fetching corpus: 6400, signal 660099/797975 (executing program) 2021/07/31 10:07:57 fetching corpus: 6450, signal 664971/803042 (executing program) 2021/07/31 10:07:58 fetching corpus: 6500, signal 667370/806079 (executing program) 2021/07/31 10:07:58 fetching corpus: 6550, signal 668712/808242 (executing program) 2021/07/31 10:07:58 fetching corpus: 6600, signal 669995/810332 (executing program) 2021/07/31 10:07:58 fetching corpus: 6650, signal 671998/812943 (executing program) 2021/07/31 10:07:58 fetching corpus: 6700, signal 673838/815476 (executing program) 2021/07/31 10:07:58 fetching corpus: 6750, signal 675693/818015 (executing program) 2021/07/31 10:07:58 fetching corpus: 6800, signal 676883/820061 (executing program) 2021/07/31 10:07:58 fetching corpus: 6850, signal 677993/821997 (executing program) 2021/07/31 10:07:59 fetching corpus: 6900, signal 680250/824882 (executing program) 2021/07/31 10:07:59 fetching corpus: 6950, signal 681670/827007 (executing program) 2021/07/31 10:07:59 fetching corpus: 7000, signal 683121/829174 (executing program) 2021/07/31 10:07:59 fetching corpus: 7050, signal 687789/833950 (executing program) 2021/07/31 10:07:59 fetching corpus: 7100, signal 689059/835988 (executing program) 2021/07/31 10:07:59 fetching corpus: 7150, signal 690705/838428 (executing program) 2021/07/31 10:07:59 fetching corpus: 7200, signal 692097/840546 (executing program) 2021/07/31 10:07:59 fetching corpus: 7250, signal 693799/842907 (executing program) 2021/07/31 10:07:59 fetching corpus: 7300, signal 695060/844945 (executing program) 2021/07/31 10:08:00 fetching corpus: 7350, signal 696217/846914 (executing program) 2021/07/31 10:08:00 fetching corpus: 7400, signal 698014/849376 (executing program) 2021/07/31 10:08:00 fetching corpus: 7450, signal 700031/851964 (executing program) 2021/07/31 10:08:00 fetching corpus: 7500, signal 702376/854836 (executing program) 2021/07/31 10:08:00 fetching corpus: 7550, signal 704600/857552 (executing program) 2021/07/31 10:08:00 fetching corpus: 7600, signal 706486/860043 (executing program) 2021/07/31 10:08:00 fetching corpus: 7650, signal 707565/861859 (executing program) 2021/07/31 10:08:01 fetching corpus: 7700, signal 709300/864206 (executing program) 2021/07/31 10:08:01 fetching corpus: 7750, signal 710567/866203 (executing program) 2021/07/31 10:08:01 fetching corpus: 7800, signal 712460/868712 (executing program) 2021/07/31 10:08:01 fetching corpus: 7850, signal 713719/870668 (executing program) 2021/07/31 10:08:01 fetching corpus: 7900, signal 715253/872890 (executing program) 2021/07/31 10:08:01 fetching corpus: 7950, signal 716399/874766 (executing program) 2021/07/31 10:08:02 fetching corpus: 8000, signal 718159/877053 (executing program) 2021/07/31 10:08:02 fetching corpus: 8050, signal 720292/879673 (executing program) 2021/07/31 10:08:02 fetching corpus: 8100, signal 721205/881378 (executing program) 2021/07/31 10:08:02 fetching corpus: 8150, signal 723977/884509 (executing program) 2021/07/31 10:08:03 fetching corpus: 8200, signal 725133/886383 (executing program) 2021/07/31 10:08:03 fetching corpus: 8250, signal 726407/888334 (executing program) 2021/07/31 10:08:03 fetching corpus: 8300, signal 727621/890233 (executing program) 2021/07/31 10:08:03 fetching corpus: 8350, signal 728777/892089 (executing program) 2021/07/31 10:08:03 fetching corpus: 8400, signal 730315/894243 (executing program) 2021/07/31 10:08:04 fetching corpus: 8450, signal 731553/896204 (executing program) 2021/07/31 10:08:04 fetching corpus: 8500, signal 732553/897877 (executing program) 2021/07/31 10:08:04 fetching corpus: 8550, signal 734335/900182 (executing program) 2021/07/31 10:08:04 fetching corpus: 8600, signal 736091/902489 (executing program) 2021/07/31 10:08:04 fetching corpus: 8650, signal 738085/904989 (executing program) 2021/07/31 10:08:04 fetching corpus: 8700, signal 740056/907468 (executing program) 2021/07/31 10:08:05 fetching corpus: 8750, signal 742090/909953 (executing program) 2021/07/31 10:08:05 fetching corpus: 8800, signal 743215/911741 (executing program) 2021/07/31 10:08:05 fetching corpus: 8850, signal 744757/913833 (executing program) 2021/07/31 10:08:05 fetching corpus: 8900, signal 746170/915833 (executing program) 2021/07/31 10:08:05 fetching corpus: 8950, signal 748150/918270 (executing program) 2021/07/31 10:08:05 fetching corpus: 9000, signal 750239/920741 (executing program) 2021/07/31 10:08:05 fetching corpus: 9050, signal 751136/922307 (executing program) 2021/07/31 10:08:05 fetching corpus: 9100, signal 752341/924144 (executing program) 2021/07/31 10:08:05 fetching corpus: 9150, signal 753544/925947 (executing program) 2021/07/31 10:08:06 fetching corpus: 9200, signal 754787/927821 (executing program) 2021/07/31 10:08:06 fetching corpus: 9250, signal 756210/929778 (executing program) 2021/07/31 10:08:06 fetching corpus: 9300, signal 758464/932353 (executing program) 2021/07/31 10:08:06 fetching corpus: 9350, signal 760874/935150 (executing program) 2021/07/31 10:08:06 fetching corpus: 9400, signal 761977/936917 (executing program) 2021/07/31 10:08:06 fetching corpus: 9450, signal 763082/938659 (executing program) 2021/07/31 10:08:06 fetching corpus: 9500, signal 764276/940459 (executing program) 2021/07/31 10:08:06 fetching corpus: 9550, signal 765162/942068 (executing program) 2021/07/31 10:08:07 fetching corpus: 9600, signal 766561/943984 (executing program) 2021/07/31 10:08:07 fetching corpus: 9650, signal 767760/945745 (executing program) 2021/07/31 10:08:07 fetching corpus: 9700, signal 768667/947264 (executing program) 2021/07/31 10:08:07 fetching corpus: 9750, signal 769583/948860 (executing program) 2021/07/31 10:08:07 fetching corpus: 9800, signal 770508/950426 (executing program) 2021/07/31 10:08:07 fetching corpus: 9850, signal 771690/952186 (executing program) 2021/07/31 10:08:07 fetching corpus: 9900, signal 773038/954100 (executing program) 2021/07/31 10:08:07 fetching corpus: 9950, signal 773797/955596 (executing program) 2021/07/31 10:08:07 fetching corpus: 10000, signal 775893/958055 (executing program) 2021/07/31 10:08:08 fetching corpus: 10050, signal 777332/959993 (executing program) 2021/07/31 10:08:08 fetching corpus: 10100, signal 778341/961596 (executing program) 2021/07/31 10:08:08 fetching corpus: 10150, signal 779724/963486 (executing program) 2021/07/31 10:08:08 fetching corpus: 10200, signal 781517/965658 (executing program) 2021/07/31 10:08:08 fetching corpus: 10250, signal 782693/967407 (executing program) 2021/07/31 10:08:08 fetching corpus: 10300, signal 783738/969037 (executing program) 2021/07/31 10:08:08 fetching corpus: 10350, signal 785956/971525 (executing program) 2021/07/31 10:08:08 fetching corpus: 10400, signal 787091/973222 (executing program) 2021/07/31 10:08:09 fetching corpus: 10450, signal 788445/975073 (executing program) 2021/07/31 10:08:09 fetching corpus: 10500, signal 789171/976462 (executing program) 2021/07/31 10:08:09 fetching corpus: 10550, signal 790272/978129 (executing program) 2021/07/31 10:08:09 fetching corpus: 10600, signal 791822/980106 (executing program) 2021/07/31 10:08:09 fetching corpus: 10650, signal 792608/981528 (executing program) 2021/07/31 10:08:09 fetching corpus: 10700, signal 793553/983060 (executing program) 2021/07/31 10:08:09 fetching corpus: 10750, signal 794592/984696 (executing program) 2021/07/31 10:08:09 fetching corpus: 10800, signal 795948/986520 (executing program) 2021/07/31 10:08:10 fetching corpus: 10850, signal 797102/988208 (executing program) 2021/07/31 10:08:10 fetching corpus: 10900, signal 798040/989713 (executing program) 2021/07/31 10:08:10 fetching corpus: 10950, signal 799074/991269 (executing program) 2021/07/31 10:08:10 fetching corpus: 11000, signal 800001/992792 (executing program) 2021/07/31 10:08:10 fetching corpus: 11050, signal 801265/994574 (executing program) 2021/07/31 10:08:10 fetching corpus: 11100, signal 802584/996334 (executing program) 2021/07/31 10:08:10 fetching corpus: 11150, signal 803450/997840 (executing program) 2021/07/31 10:08:10 fetching corpus: 11200, signal 804250/999313 (executing program) 2021/07/31 10:08:10 fetching corpus: 11250, signal 805348/1000948 (executing program) 2021/07/31 10:08:11 fetching corpus: 11300, signal 806140/1002342 (executing program) 2021/07/31 10:08:11 fetching corpus: 11350, signal 807308/1003944 (executing program) 2021/07/31 10:08:11 fetching corpus: 11400, signal 808100/1005345 (executing program) 2021/07/31 10:08:11 fetching corpus: 11450, signal 809401/1007083 (executing program) 2021/07/31 10:08:11 fetching corpus: 11500, signal 810764/1008848 (executing program) 2021/07/31 10:08:11 fetching corpus: 11550, signal 811835/1010445 (executing program) 2021/07/31 10:08:11 fetching corpus: 11600, signal 813311/1012303 (executing program) 2021/07/31 10:08:12 fetching corpus: 11650, signal 814354/1013853 (executing program) 2021/07/31 10:08:12 fetching corpus: 11700, signal 815460/1015441 (executing program) 2021/07/31 10:08:12 fetching corpus: 11750, signal 816418/1016941 (executing program) 2021/07/31 10:08:12 fetching corpus: 11800, signal 817386/1018384 (executing program) 2021/07/31 10:08:12 fetching corpus: 11850, signal 818320/1019849 (executing program) 2021/07/31 10:08:12 fetching corpus: 11900, signal 819199/1021265 (executing program) 2021/07/31 10:08:12 fetching corpus: 11950, signal 820010/1022667 (executing program) 2021/07/31 10:08:12 fetching corpus: 12000, signal 821023/1024168 (executing program) 2021/07/31 10:08:12 fetching corpus: 12050, signal 821978/1025651 (executing program) 2021/07/31 10:08:13 fetching corpus: 12100, signal 823219/1027257 (executing program) 2021/07/31 10:08:13 fetching corpus: 12150, signal 824017/1028607 (executing program) 2021/07/31 10:08:13 fetching corpus: 12200, signal 824724/1029936 (executing program) 2021/07/31 10:08:13 fetching corpus: 12250, signal 825709/1031410 (executing program) 2021/07/31 10:08:13 fetching corpus: 12300, signal 826431/1032683 (executing program) 2021/07/31 10:08:13 fetching corpus: 12350, signal 827428/1034173 (executing program) 2021/07/31 10:08:13 fetching corpus: 12400, signal 829218/1036153 (executing program) 2021/07/31 10:08:13 fetching corpus: 12450, signal 830890/1038017 (executing program) 2021/07/31 10:08:14 fetching corpus: 12500, signal 832152/1039675 (executing program) 2021/07/31 10:08:14 fetching corpus: 12550, signal 833358/1041309 (executing program) 2021/07/31 10:08:14 fetching corpus: 12600, signal 834530/1042861 (executing program) 2021/07/31 10:08:14 fetching corpus: 12650, signal 835373/1044241 (executing program) 2021/07/31 10:08:14 fetching corpus: 12700, signal 836958/1046111 (executing program) 2021/07/31 10:08:15 fetching corpus: 12750, signal 837871/1047516 (executing program) 2021/07/31 10:08:15 fetching corpus: 12800, signal 839259/1049203 (executing program) 2021/07/31 10:08:15 fetching corpus: 12850, signal 840342/1050691 (executing program) 2021/07/31 10:08:15 fetching corpus: 12900, signal 841212/1052090 (executing program) 2021/07/31 10:08:15 fetching corpus: 12950, signal 842075/1053511 (executing program) 2021/07/31 10:08:15 fetching corpus: 13000, signal 843073/1054972 (executing program) 2021/07/31 10:08:16 fetching corpus: 13050, signal 843656/1056162 (executing program) 2021/07/31 10:08:16 fetching corpus: 13100, signal 844572/1057556 (executing program) 2021/07/31 10:08:16 fetching corpus: 13150, signal 845534/1058983 (executing program) 2021/07/31 10:08:16 fetching corpus: 13200, signal 846585/1060463 (executing program) 2021/07/31 10:08:16 fetching corpus: 13250, signal 847513/1061856 (executing program) 2021/07/31 10:08:16 fetching corpus: 13300, signal 848285/1063130 (executing program) 2021/07/31 10:08:16 fetching corpus: 13350, signal 849065/1064444 (executing program) 2021/07/31 10:08:16 fetching corpus: 13400, signal 849856/1065712 (executing program) 2021/07/31 10:08:17 fetching corpus: 13450, signal 850770/1067135 (executing program) 2021/07/31 10:08:17 fetching corpus: 13500, signal 851502/1068408 (executing program) 2021/07/31 10:08:17 fetching corpus: 13550, signal 852390/1069745 (executing program) 2021/07/31 10:08:17 fetching corpus: 13600, signal 853463/1071214 (executing program) 2021/07/31 10:08:17 fetching corpus: 13650, signal 854315/1072540 (executing program) 2021/07/31 10:08:17 fetching corpus: 13700, signal 855275/1073918 (executing program) 2021/07/31 10:08:18 fetching corpus: 13750, signal 856524/1075485 (executing program) 2021/07/31 10:08:18 fetching corpus: 13800, signal 857654/1076963 (executing program) 2021/07/31 10:08:18 fetching corpus: 13850, signal 858611/1078314 (executing program) 2021/07/31 10:08:18 fetching corpus: 13900, signal 859919/1079928 (executing program) 2021/07/31 10:08:18 fetching corpus: 13950, signal 861174/1081504 (executing program) 2021/07/31 10:08:18 fetching corpus: 14000, signal 862711/1083178 (executing program) 2021/07/31 10:08:18 fetching corpus: 14050, signal 863358/1084370 (executing program) 2021/07/31 10:08:18 fetching corpus: 14100, signal 864221/1085653 (executing program) 2021/07/31 10:08:18 fetching corpus: 14150, signal 864839/1086778 (executing program) 2021/07/31 10:08:19 fetching corpus: 14200, signal 865547/1087989 (executing program) 2021/07/31 10:08:19 fetching corpus: 14250, signal 866478/1089281 (executing program) 2021/07/31 10:08:19 fetching corpus: 14300, signal 867618/1090735 (executing program) 2021/07/31 10:08:19 fetching corpus: 14350, signal 868700/1092153 (executing program) 2021/07/31 10:08:19 fetching corpus: 14400, signal 869836/1093605 (executing program) 2021/07/31 10:08:19 fetching corpus: 14450, signal 870819/1094982 (executing program) 2021/07/31 10:08:19 fetching corpus: 14500, signal 872069/1096507 (executing program) 2021/07/31 10:08:20 fetching corpus: 14550, signal 874068/1098472 (executing program) 2021/07/31 10:08:20 fetching corpus: 14600, signal 875142/1099879 (executing program) 2021/07/31 10:08:20 fetching corpus: 14650, signal 876241/1101272 (executing program) 2021/07/31 10:08:20 fetching corpus: 14700, signal 877067/1102547 (executing program) 2021/07/31 10:08:20 fetching corpus: 14750, signal 878188/1103947 (executing program) 2021/07/31 10:08:20 fetching corpus: 14800, signal 878828/1105072 (executing program) 2021/07/31 10:08:20 fetching corpus: 14850, signal 881430/1107367 (executing program) 2021/07/31 10:08:20 fetching corpus: 14900, signal 882108/1108495 (executing program) 2021/07/31 10:08:20 fetching corpus: 14950, signal 882793/1109670 (executing program) 2021/07/31 10:08:21 fetching corpus: 15000, signal 883483/1110869 (executing program) 2021/07/31 10:08:21 fetching corpus: 15050, signal 884220/1112001 (executing program) 2021/07/31 10:08:21 fetching corpus: 15100, signal 884842/1113101 (executing program) 2021/07/31 10:08:21 fetching corpus: 15150, signal 885564/1114223 (executing program) 2021/07/31 10:08:21 fetching corpus: 15200, signal 886296/1115414 (executing program) 2021/07/31 10:08:21 fetching corpus: 15250, signal 887220/1116724 (executing program) 2021/07/31 10:08:21 fetching corpus: 15300, signal 888302/1118145 (executing program) 2021/07/31 10:08:21 fetching corpus: 15350, signal 889060/1119278 (executing program) 2021/07/31 10:08:22 fetching corpus: 15400, signal 889814/1120452 (executing program) 2021/07/31 10:08:22 fetching corpus: 15450, signal 890498/1121564 (executing program) 2021/07/31 10:08:22 fetching corpus: 15500, signal 891508/1122852 (executing program) 2021/07/31 10:08:22 fetching corpus: 15550, signal 892369/1124045 (executing program) 2021/07/31 10:08:22 fetching corpus: 15600, signal 893419/1125367 (executing program) 2021/07/31 10:08:22 fetching corpus: 15650, signal 894152/1126546 (executing program) 2021/07/31 10:08:22 fetching corpus: 15700, signal 894876/1127677 (executing program) 2021/07/31 10:08:22 fetching corpus: 15750, signal 895768/1128923 (executing program) 2021/07/31 10:08:23 fetching corpus: 15800, signal 896825/1130206 (executing program) 2021/07/31 10:08:23 fetching corpus: 15850, signal 897536/1131346 (executing program) 2021/07/31 10:08:23 fetching corpus: 15900, signal 898712/1132706 (executing program) 2021/07/31 10:08:23 fetching corpus: 15950, signal 899411/1133818 (executing program) 2021/07/31 10:08:23 fetching corpus: 16000, signal 900609/1135201 (executing program) 2021/07/31 10:08:23 fetching corpus: 16050, signal 901501/1136411 (executing program) 2021/07/31 10:08:23 fetching corpus: 16100, signal 902322/1137632 (executing program) 2021/07/31 10:08:23 fetching corpus: 16150, signal 903163/1138807 (executing program) 2021/07/31 10:08:24 fetching corpus: 16200, signal 904030/1139978 (executing program) 2021/07/31 10:08:24 fetching corpus: 16250, signal 904673/1141034 (executing program) 2021/07/31 10:08:24 fetching corpus: 16300, signal 905323/1142087 (executing program) 2021/07/31 10:08:24 fetching corpus: 16350, signal 906216/1143278 (executing program) 2021/07/31 10:08:24 fetching corpus: 16400, signal 907434/1144639 (executing program) 2021/07/31 10:08:24 fetching corpus: 16450, signal 908178/1145767 (executing program) 2021/07/31 10:08:24 fetching corpus: 16500, signal 909058/1146964 (executing program) 2021/07/31 10:08:24 fetching corpus: 16550, signal 909728/1147998 (executing program) 2021/07/31 10:08:24 fetching corpus: 16600, signal 910746/1149290 (executing program) 2021/07/31 10:08:25 fetching corpus: 16650, signal 911768/1150484 (executing program) 2021/07/31 10:08:25 fetching corpus: 16700, signal 912316/1151444 (executing program) 2021/07/31 10:08:25 fetching corpus: 16750, signal 913212/1152652 (executing program) 2021/07/31 10:08:25 fetching corpus: 16800, signal 914097/1153873 (executing program) 2021/07/31 10:08:25 fetching corpus: 16850, signal 915075/1155081 (executing program) 2021/07/31 10:08:26 fetching corpus: 16900, signal 916365/1156467 (executing program) 2021/07/31 10:08:26 fetching corpus: 16950, signal 917394/1157724 (executing program) 2021/07/31 10:08:26 fetching corpus: 17000, signal 917920/1158661 (executing program) 2021/07/31 10:08:26 fetching corpus: 17050, signal 918779/1159803 (executing program) 2021/07/31 10:08:26 fetching corpus: 17100, signal 919731/1160979 (executing program) 2021/07/31 10:08:27 fetching corpus: 17150, signal 920536/1162107 (executing program) 2021/07/31 10:08:27 fetching corpus: 17200, signal 921665/1163389 (executing program) 2021/07/31 10:08:27 fetching corpus: 17250, signal 922299/1164416 (executing program) 2021/07/31 10:08:27 fetching corpus: 17300, signal 922970/1165438 (executing program) 2021/07/31 10:08:27 fetching corpus: 17350, signal 924014/1166699 (executing program) 2021/07/31 10:08:28 fetching corpus: 17400, signal 924769/1167787 (executing program) 2021/07/31 10:08:28 fetching corpus: 17450, signal 925537/1168861 (executing program) 2021/07/31 10:08:28 fetching corpus: 17500, signal 926022/1169779 (executing program) 2021/07/31 10:08:28 fetching corpus: 17550, signal 926822/1170911 (executing program) 2021/07/31 10:08:28 fetching corpus: 17600, signal 927793/1172109 (executing program) 2021/07/31 10:08:28 fetching corpus: 17650, signal 928359/1173078 (executing program) 2021/07/31 10:08:29 fetching corpus: 17700, signal 929240/1174247 (executing program) 2021/07/31 10:08:29 fetching corpus: 17750, signal 929852/1175220 (executing program) 2021/07/31 10:08:29 fetching corpus: 17800, signal 930433/1176194 (executing program) 2021/07/31 10:08:29 fetching corpus: 17850, signal 931300/1177291 (executing program) 2021/07/31 10:08:29 fetching corpus: 17900, signal 932304/1178506 (executing program) 2021/07/31 10:08:29 fetching corpus: 17950, signal 933057/1179537 (executing program) 2021/07/31 10:08:29 fetching corpus: 18000, signal 933707/1180548 (executing program) 2021/07/31 10:08:29 fetching corpus: 18050, signal 934117/1181460 (executing program) 2021/07/31 10:08:30 fetching corpus: 18100, signal 934793/1182450 (executing program) 2021/07/31 10:08:30 fetching corpus: 18150, signal 935492/1183454 (executing program) 2021/07/31 10:08:30 fetching corpus: 18200, signal 936275/1184548 (executing program) 2021/07/31 10:08:30 fetching corpus: 18250, signal 937228/1185654 (executing program) 2021/07/31 10:08:30 fetching corpus: 18300, signal 937726/1186558 (executing program) 2021/07/31 10:08:30 fetching corpus: 18350, signal 938363/1187515 (executing program) 2021/07/31 10:08:30 fetching corpus: 18400, signal 938924/1188462 (executing program) 2021/07/31 10:08:30 fetching corpus: 18450, signal 939785/1189518 (executing program) 2021/07/31 10:08:31 fetching corpus: 18500, signal 940353/1190496 (executing program) 2021/07/31 10:08:31 fetching corpus: 18550, signal 941010/1191509 (executing program) 2021/07/31 10:08:31 fetching corpus: 18600, signal 941626/1192482 (executing program) 2021/07/31 10:08:31 fetching corpus: 18650, signal 942278/1193453 (executing program) 2021/07/31 10:08:31 fetching corpus: 18700, signal 943480/1194713 (executing program) 2021/07/31 10:08:31 fetching corpus: 18750, signal 944492/1195849 (executing program) 2021/07/31 10:08:32 fetching corpus: 18800, signal 945099/1196836 (executing program) 2021/07/31 10:08:32 fetching corpus: 18850, signal 945772/1197791 (executing program) 2021/07/31 10:08:32 fetching corpus: 18900, signal 947068/1199032 (executing program) 2021/07/31 10:08:32 fetching corpus: 18950, signal 948140/1200184 (executing program) 2021/07/31 10:08:32 fetching corpus: 19000, signal 948582/1201048 (executing program) 2021/07/31 10:08:32 fetching corpus: 19050, signal 949438/1202105 (executing program) 2021/07/31 10:08:32 fetching corpus: 19100, signal 950473/1203263 (executing program) 2021/07/31 10:08:32 fetching corpus: 19150, signal 951248/1204299 (executing program) 2021/07/31 10:08:33 fetching corpus: 19200, signal 952557/1205571 (executing program) 2021/07/31 10:08:33 fetching corpus: 19250, signal 953198/1206529 (executing program) 2021/07/31 10:08:33 fetching corpus: 19300, signal 954297/1207675 (executing program) 2021/07/31 10:08:33 fetching corpus: 19350, signal 955008/1208613 (executing program) 2021/07/31 10:08:33 fetching corpus: 19400, signal 955542/1209496 (executing program) 2021/07/31 10:08:33 fetching corpus: 19450, signal 956217/1210435 (executing program) 2021/07/31 10:08:33 fetching corpus: 19500, signal 956806/1211338 (executing program) 2021/07/31 10:08:33 fetching corpus: 19550, signal 957524/1212258 (executing program) 2021/07/31 10:08:33 fetching corpus: 19600, signal 958076/1213152 (executing program) 2021/07/31 10:08:34 fetching corpus: 19650, signal 959244/1214337 (executing program) 2021/07/31 10:08:34 fetching corpus: 19700, signal 959882/1215312 (executing program) 2021/07/31 10:08:34 fetching corpus: 19750, signal 960617/1216294 (executing program) 2021/07/31 10:08:34 fetching corpus: 19800, signal 961496/1217310 (executing program) 2021/07/31 10:08:34 fetching corpus: 19850, signal 961987/1218139 (executing program) 2021/07/31 10:08:34 fetching corpus: 19900, signal 962612/1219070 (executing program) 2021/07/31 10:08:34 fetching corpus: 19950, signal 963327/1220033 (executing program) 2021/07/31 10:08:34 fetching corpus: 20000, signal 963906/1220922 (executing program) 2021/07/31 10:08:35 fetching corpus: 20050, signal 964786/1221961 (executing program) 2021/07/31 10:08:35 fetching corpus: 20100, signal 965603/1222961 (executing program) 2021/07/31 10:08:35 fetching corpus: 20150, signal 966404/1224003 (executing program) 2021/07/31 10:08:35 fetching corpus: 20200, signal 967374/1225057 (executing program) 2021/07/31 10:08:35 fetching corpus: 20250, signal 968069/1225965 (executing program) 2021/07/31 10:08:35 fetching corpus: 20300, signal 968712/1226894 (executing program) 2021/07/31 10:08:35 fetching corpus: 20350, signal 969724/1227968 (executing program) 2021/07/31 10:08:35 fetching corpus: 20400, signal 970559/1228962 (executing program) 2021/07/31 10:08:35 fetching corpus: 20450, signal 971082/1229847 (executing program) 2021/07/31 10:08:36 fetching corpus: 20500, signal 971920/1230863 (executing program) 2021/07/31 10:08:36 fetching corpus: 20550, signal 972581/1231743 (executing program) 2021/07/31 10:08:36 fetching corpus: 20600, signal 973301/1232664 (executing program) 2021/07/31 10:08:36 fetching corpus: 20650, signal 974363/1233731 (executing program) 2021/07/31 10:08:36 fetching corpus: 20700, signal 975018/1234655 (executing program) 2021/07/31 10:08:36 fetching corpus: 20750, signal 975736/1235613 (executing program) 2021/07/31 10:08:36 fetching corpus: 20800, signal 976478/1236535 (executing program) 2021/07/31 10:08:36 fetching corpus: 20850, signal 977372/1237529 (executing program) 2021/07/31 10:08:37 fetching corpus: 20900, signal 978086/1238429 (executing program) 2021/07/31 10:08:37 fetching corpus: 20950, signal 978740/1239331 (executing program) 2021/07/31 10:08:37 fetching corpus: 21000, signal 979349/1240231 (executing program) 2021/07/31 10:08:37 fetching corpus: 21050, signal 979811/1241037 (executing program) 2021/07/31 10:08:37 fetching corpus: 21100, signal 981021/1242130 (executing program) 2021/07/31 10:08:37 fetching corpus: 21150, signal 981642/1242970 (executing program) 2021/07/31 10:08:38 fetching corpus: 21200, signal 982142/1243787 (executing program) 2021/07/31 10:08:38 fetching corpus: 21250, signal 982935/1244722 (executing program) 2021/07/31 10:08:38 fetching corpus: 21300, signal 983568/1245600 (executing program) 2021/07/31 10:08:38 fetching corpus: 21350, signal 984070/1246415 (executing program) 2021/07/31 10:08:38 fetching corpus: 21400, signal 985154/1247460 (executing program) 2021/07/31 10:08:39 fetching corpus: 21450, signal 985729/1248314 (executing program) 2021/07/31 10:08:39 fetching corpus: 21500, signal 986535/1249240 (executing program) 2021/07/31 10:08:39 fetching corpus: 21550, signal 987175/1250106 (executing program) 2021/07/31 10:08:39 fetching corpus: 21600, signal 987701/1250890 (executing program) 2021/07/31 10:08:39 fetching corpus: 21650, signal 988235/1251682 (executing program) 2021/07/31 10:08:39 fetching corpus: 21700, signal 989015/1252567 (executing program) 2021/07/31 10:08:40 fetching corpus: 21750, signal 989860/1253515 (executing program) 2021/07/31 10:08:40 fetching corpus: 21800, signal 990715/1254425 (executing program) 2021/07/31 10:08:40 fetching corpus: 21850, signal 991474/1255315 (executing program) 2021/07/31 10:08:40 fetching corpus: 21900, signal 991883/1256095 (executing program) 2021/07/31 10:08:40 fetching corpus: 21950, signal 992459/1256919 (executing program) 2021/07/31 10:08:40 fetching corpus: 22000, signal 993244/1257824 (executing program) 2021/07/31 10:08:40 fetching corpus: 22050, signal 993760/1258596 (executing program) 2021/07/31 10:08:40 fetching corpus: 22100, signal 994336/1259405 (executing program) 2021/07/31 10:08:41 fetching corpus: 22150, signal 995067/1260332 (executing program) 2021/07/31 10:08:41 fetching corpus: 22200, signal 995631/1261156 (executing program) 2021/07/31 10:08:41 fetching corpus: 22250, signal 996232/1262008 (executing program) 2021/07/31 10:08:41 fetching corpus: 22300, signal 996989/1262915 (executing program) 2021/07/31 10:08:41 fetching corpus: 22350, signal 997731/1263813 (executing program) 2021/07/31 10:08:41 fetching corpus: 22400, signal 998671/1264779 (executing program) 2021/07/31 10:08:41 fetching corpus: 22450, signal 999211/1265567 (executing program) 2021/07/31 10:08:41 fetching corpus: 22500, signal 999662/1266309 (executing program) 2021/07/31 10:08:42 fetching corpus: 22550, signal 1000175/1267090 (executing program) 2021/07/31 10:08:42 fetching corpus: 22600, signal 1000628/1267825 (executing program) 2021/07/31 10:08:42 fetching corpus: 22650, signal 1001232/1268562 (executing program) 2021/07/31 10:08:42 fetching corpus: 22700, signal 1001906/1269427 (executing program) 2021/07/31 10:08:42 fetching corpus: 22750, signal 1002329/1270166 (executing program) 2021/07/31 10:08:42 fetching corpus: 22800, signal 1002687/1270909 (executing program) 2021/07/31 10:08:42 fetching corpus: 22850, signal 1003495/1271749 (executing program) 2021/07/31 10:08:42 fetching corpus: 22900, signal 1003949/1272520 (executing program) 2021/07/31 10:08:43 fetching corpus: 22950, signal 1004625/1273306 (executing program) 2021/07/31 10:08:43 fetching corpus: 23000, signal 1005157/1274051 (executing program) 2021/07/31 10:08:43 fetching corpus: 23050, signal 1005575/1274808 (executing program) 2021/07/31 10:08:43 fetching corpus: 23100, signal 1006449/1275690 (executing program) 2021/07/31 10:08:43 fetching corpus: 23150, signal 1006908/1276383 (executing program) 2021/07/31 10:08:43 fetching corpus: 23200, signal 1007458/1277181 (executing program) [ 132.590907][ T1376] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.597923][ T1376] ieee802154 phy1 wpan1: encryption failed: -22 2021/07/31 10:08:43 fetching corpus: 23250, signal 1008031/1277990 (executing program) 2021/07/31 10:08:43 fetching corpus: 23300, signal 1008399/1278707 (executing program) 2021/07/31 10:08:43 fetching corpus: 23350, signal 1008921/1279472 (executing program) 2021/07/31 10:08:43 fetching corpus: 23400, signal 1009600/1280222 (executing program) 2021/07/31 10:08:44 fetching corpus: 23450, signal 1009990/1280926 (executing program) 2021/07/31 10:08:44 fetching corpus: 23500, signal 1010447/1281642 (executing program) 2021/07/31 10:08:44 fetching corpus: 23550, signal 1011076/1282472 (executing program) 2021/07/31 10:08:44 fetching corpus: 23600, signal 1011516/1283162 (executing program) 2021/07/31 10:08:44 fetching corpus: 23650, signal 1012067/1283944 (executing program) 2021/07/31 10:08:44 fetching corpus: 23700, signal 1012729/1284757 (executing program) 2021/07/31 10:08:44 fetching corpus: 23750, signal 1013203/1285511 (executing program) 2021/07/31 10:08:44 fetching corpus: 23800, signal 1013702/1286237 (executing program) 2021/07/31 10:08:45 fetching corpus: 23850, signal 1014366/1287040 (executing program) 2021/07/31 10:08:45 fetching corpus: 23900, signal 1014948/1287804 (executing program) 2021/07/31 10:08:45 fetching corpus: 23950, signal 1015462/1288554 (executing program) 2021/07/31 10:08:45 fetching corpus: 24000, signal 1016112/1289353 (executing program) 2021/07/31 10:08:45 fetching corpus: 24050, signal 1016459/1290056 (executing program) 2021/07/31 10:08:46 fetching corpus: 24100, signal 1016847/1290746 (executing program) 2021/07/31 10:08:46 fetching corpus: 24150, signal 1017617/1291572 (executing program) 2021/07/31 10:08:46 fetching corpus: 24200, signal 1018232/1292333 (executing program) 2021/07/31 10:08:46 fetching corpus: 24250, signal 1018810/1293083 (executing program) 2021/07/31 10:08:46 fetching corpus: 24300, signal 1019248/1293785 (executing program) 2021/07/31 10:08:46 fetching corpus: 24350, signal 1019657/1294517 (executing program) 2021/07/31 10:08:46 fetching corpus: 24400, signal 1020147/1295249 (executing program) 2021/07/31 10:08:46 fetching corpus: 24450, signal 1020848/1296044 (executing program) 2021/07/31 10:08:46 fetching corpus: 24500, signal 1021321/1296740 (executing program) 2021/07/31 10:08:47 fetching corpus: 24550, signal 1022103/1297523 (executing program) 2021/07/31 10:08:47 fetching corpus: 24600, signal 1022717/1298264 (executing program) 2021/07/31 10:08:47 fetching corpus: 24650, signal 1023168/1298937 (executing program) 2021/07/31 10:08:47 fetching corpus: 24700, signal 1023694/1299645 (executing program) 2021/07/31 10:08:47 fetching corpus: 24750, signal 1024023/1300312 (executing program) 2021/07/31 10:08:47 fetching corpus: 24800, signal 1024403/1300969 (executing program) 2021/07/31 10:08:47 fetching corpus: 24850, signal 1024811/1301663 (executing program) 2021/07/31 10:08:47 fetching corpus: 24900, signal 1025224/1302340 (executing program) 2021/07/31 10:08:48 fetching corpus: 24950, signal 1026081/1303186 (executing program) 2021/07/31 10:08:48 fetching corpus: 25000, signal 1026730/1303935 (executing program) 2021/07/31 10:08:48 fetching corpus: 25050, signal 1027636/1304753 (executing program) 2021/07/31 10:08:48 fetching corpus: 25100, signal 1028355/1305514 (executing program) 2021/07/31 10:08:48 fetching corpus: 25150, signal 1028982/1306290 (executing program) 2021/07/31 10:08:48 fetching corpus: 25200, signal 1029915/1307091 (executing program) 2021/07/31 10:08:48 fetching corpus: 25250, signal 1030653/1307853 (executing program) 2021/07/31 10:08:48 fetching corpus: 25300, signal 1031272/1308544 (executing program) 2021/07/31 10:08:49 fetching corpus: 25350, signal 1031626/1309154 (executing program) 2021/07/31 10:08:49 fetching corpus: 25400, signal 1032227/1309874 (executing program) 2021/07/31 10:08:49 fetching corpus: 25450, signal 1032624/1310496 (executing program) 2021/07/31 10:08:49 fetching corpus: 25500, signal 1033010/1311132 (executing program) 2021/07/31 10:08:49 fetching corpus: 25550, signal 1033433/1311810 (executing program) 2021/07/31 10:08:49 fetching corpus: 25600, signal 1034122/1312521 (executing program) 2021/07/31 10:08:49 fetching corpus: 25650, signal 1034688/1313196 (executing program) 2021/07/31 10:08:49 fetching corpus: 25700, signal 1035134/1313892 (executing program) 2021/07/31 10:08:50 fetching corpus: 25750, signal 1037579/1315095 (executing program) 2021/07/31 10:08:50 fetching corpus: 25800, signal 1037968/1315720 (executing program) 2021/07/31 10:08:50 fetching corpus: 25850, signal 1038502/1316431 (executing program) 2021/07/31 10:08:50 fetching corpus: 25900, signal 1038911/1317039 (executing program) 2021/07/31 10:08:50 fetching corpus: 25950, signal 1039496/1317746 (executing program) 2021/07/31 10:08:50 fetching corpus: 26000, signal 1040489/1318532 (executing program) 2021/07/31 10:08:50 fetching corpus: 26050, signal 1041072/1319193 (executing program) 2021/07/31 10:08:51 fetching corpus: 26100, signal 1041841/1319951 (executing program) 2021/07/31 10:08:51 fetching corpus: 26150, signal 1042375/1320622 (executing program) 2021/07/31 10:08:51 fetching corpus: 26200, signal 1042830/1321295 (executing program) 2021/07/31 10:08:51 fetching corpus: 26250, signal 1043544/1322002 (executing program) 2021/07/31 10:08:51 fetching corpus: 26300, signal 1044087/1322689 (executing program) 2021/07/31 10:08:52 fetching corpus: 26350, signal 1044555/1323312 (executing program) 2021/07/31 10:08:52 fetching corpus: 26400, signal 1045038/1323989 (executing program) 2021/07/31 10:08:52 fetching corpus: 26450, signal 1045354/1324617 (executing program) 2021/07/31 10:08:52 fetching corpus: 26500, signal 1046109/1325309 (executing program) 2021/07/31 10:08:52 fetching corpus: 26550, signal 1046905/1326041 (executing program) 2021/07/31 10:08:52 fetching corpus: 26600, signal 1047512/1326691 (executing program) 2021/07/31 10:08:52 fetching corpus: 26650, signal 1048063/1327355 (executing program) 2021/07/31 10:08:53 fetching corpus: 26700, signal 1048463/1327965 (executing program) 2021/07/31 10:08:53 fetching corpus: 26750, signal 1049250/1328648 (executing program) 2021/07/31 10:08:53 fetching corpus: 26800, signal 1049614/1329267 (executing program) 2021/07/31 10:08:53 fetching corpus: 26850, signal 1050263/1329960 (executing program) 2021/07/31 10:08:53 fetching corpus: 26900, signal 1051967/1330891 (executing program) 2021/07/31 10:08:53 fetching corpus: 26950, signal 1052807/1331585 (executing program) 2021/07/31 10:08:54 fetching corpus: 27000, signal 1053381/1332250 (executing program) 2021/07/31 10:08:54 fetching corpus: 27050, signal 1053771/1332810 (executing program) 2021/07/31 10:08:54 fetching corpus: 27100, signal 1055066/1333589 (executing program) 2021/07/31 10:08:54 fetching corpus: 27150, signal 1055686/1334209 (executing program) 2021/07/31 10:08:54 fetching corpus: 27200, signal 1056057/1334780 (executing program) 2021/07/31 10:08:54 fetching corpus: 27250, signal 1056630/1335460 (executing program) 2021/07/31 10:08:54 fetching corpus: 27300, signal 1057109/1336056 (executing program) 2021/07/31 10:08:54 fetching corpus: 27350, signal 1057471/1336624 (executing program) 2021/07/31 10:08:55 fetching corpus: 27400, signal 1057971/1337289 (executing program) 2021/07/31 10:08:55 fetching corpus: 27450, signal 1058341/1337870 (executing program) 2021/07/31 10:08:55 fetching corpus: 27500, signal 1058937/1338543 (executing program) 2021/07/31 10:08:55 fetching corpus: 27550, signal 1059379/1339160 (executing program) 2021/07/31 10:08:55 fetching corpus: 27600, signal 1059906/1339785 (executing program) 2021/07/31 10:08:55 fetching corpus: 27650, signal 1060481/1340406 (executing program) 2021/07/31 10:08:55 fetching corpus: 27700, signal 1061014/1341003 (executing program) 2021/07/31 10:08:55 fetching corpus: 27750, signal 1061553/1341620 (executing program) 2021/07/31 10:08:55 fetching corpus: 27800, signal 1062168/1342307 (executing program) 2021/07/31 10:08:56 fetching corpus: 27850, signal 1062620/1342889 (executing program) 2021/07/31 10:08:56 fetching corpus: 27900, signal 1063144/1343517 (executing program) 2021/07/31 10:08:56 fetching corpus: 27950, signal 1063523/1344107 (executing program) 2021/07/31 10:08:56 fetching corpus: 28000, signal 1063909/1344695 (executing program) 2021/07/31 10:08:56 fetching corpus: 28050, signal 1064314/1345297 (executing program) 2021/07/31 10:08:56 fetching corpus: 28100, signal 1064739/1345891 (executing program) 2021/07/31 10:08:56 fetching corpus: 28150, signal 1065094/1346449 (executing program) 2021/07/31 10:08:56 fetching corpus: 28200, signal 1065655/1347086 (executing program) 2021/07/31 10:08:56 fetching corpus: 28250, signal 1066103/1347683 (executing program) 2021/07/31 10:08:57 fetching corpus: 28300, signal 1066474/1348222 (executing program) 2021/07/31 10:08:57 fetching corpus: 28350, signal 1067281/1348883 (executing program) 2021/07/31 10:08:57 fetching corpus: 28400, signal 1067584/1349444 (executing program) 2021/07/31 10:08:57 fetching corpus: 28450, signal 1067961/1350020 (executing program) 2021/07/31 10:08:57 fetching corpus: 28500, signal 1068408/1350597 (executing program) 2021/07/31 10:08:57 fetching corpus: 28550, signal 1068805/1351149 (executing program) 2021/07/31 10:08:57 fetching corpus: 28600, signal 1069363/1351740 (executing program) 2021/07/31 10:08:58 fetching corpus: 28650, signal 1069760/1352310 (executing program) 2021/07/31 10:08:58 fetching corpus: 28700, signal 1070058/1352858 (executing program) 2021/07/31 10:08:58 fetching corpus: 28750, signal 1070632/1353436 (executing program) 2021/07/31 10:08:58 fetching corpus: 28800, signal 1071262/1354039 (executing program) 2021/07/31 10:08:58 fetching corpus: 28850, signal 1071719/1354646 (executing program) 2021/07/31 10:08:58 fetching corpus: 28900, signal 1072304/1355199 (executing program) 2021/07/31 10:08:58 fetching corpus: 28950, signal 1072741/1355782 (executing program) 2021/07/31 10:08:58 fetching corpus: 29000, signal 1073091/1356356 (executing program) 2021/07/31 10:08:59 fetching corpus: 29050, signal 1073971/1357007 (executing program) 2021/07/31 10:08:59 fetching corpus: 29100, signal 1074487/1357598 (executing program) 2021/07/31 10:08:59 fetching corpus: 29150, signal 1075199/1358225 (executing program) 2021/07/31 10:08:59 fetching corpus: 29200, signal 1075609/1358766 (executing program) 2021/07/31 10:08:59 fetching corpus: 29250, signal 1075906/1359280 (executing program) 2021/07/31 10:08:59 fetching corpus: 29300, signal 1077428/1360014 (executing program) 2021/07/31 10:08:59 fetching corpus: 29350, signal 1077787/1360590 (executing program) 2021/07/31 10:08:59 fetching corpus: 29400, signal 1078139/1361126 (executing program) 2021/07/31 10:08:59 fetching corpus: 29450, signal 1078508/1361625 (executing program) 2021/07/31 10:09:00 fetching corpus: 29500, signal 1079093/1362191 (executing program) 2021/07/31 10:09:00 fetching corpus: 29550, signal 1079450/1362756 (executing program) 2021/07/31 10:09:00 fetching corpus: 29600, signal 1079880/1363318 (executing program) 2021/07/31 10:09:00 fetching corpus: 29650, signal 1080213/1363834 (executing program) 2021/07/31 10:09:00 fetching corpus: 29700, signal 1080807/1364386 (executing program) 2021/07/31 10:09:00 fetching corpus: 29750, signal 1081217/1364912 (executing program) 2021/07/31 10:09:00 fetching corpus: 29800, signal 1081597/1365457 (executing program) 2021/07/31 10:09:00 fetching corpus: 29850, signal 1082062/1366005 (executing program) 2021/07/31 10:09:00 fetching corpus: 29900, signal 1082505/1366547 (executing program) 2021/07/31 10:09:01 fetching corpus: 29950, signal 1082922/1367105 (executing program) 2021/07/31 10:09:01 fetching corpus: 30000, signal 1083312/1367631 (executing program) 2021/07/31 10:09:01 fetching corpus: 30050, signal 1083760/1368152 (executing program) 2021/07/31 10:09:01 fetching corpus: 30100, signal 1084327/1368650 (executing program) 2021/07/31 10:09:01 fetching corpus: 30150, signal 1084754/1369153 (executing program) 2021/07/31 10:09:01 fetching corpus: 30200, signal 1085316/1369709 (executing program) 2021/07/31 10:09:01 fetching corpus: 30250, signal 1085824/1370244 (executing program) 2021/07/31 10:09:02 fetching corpus: 30300, signal 1086223/1370757 (executing program) 2021/07/31 10:09:02 fetching corpus: 30350, signal 1086697/1371330 (executing program) 2021/07/31 10:09:02 fetching corpus: 30400, signal 1087683/1371921 (executing program) 2021/07/31 10:09:02 fetching corpus: 30450, signal 1088315/1372490 (executing program) 2021/07/31 10:09:02 fetching corpus: 30500, signal 1088761/1373018 (executing program) 2021/07/31 10:09:03 fetching corpus: 30550, signal 1089182/1373560 (executing program) 2021/07/31 10:09:03 fetching corpus: 30600, signal 1089769/1374132 (executing program) 2021/07/31 10:09:03 fetching corpus: 30650, signal 1090223/1374684 (executing program) 2021/07/31 10:09:03 fetching corpus: 30700, signal 1090764/1375206 (executing program) 2021/07/31 10:09:03 fetching corpus: 30750, signal 1091240/1375732 (executing program) 2021/07/31 10:09:03 fetching corpus: 30800, signal 1091568/1376198 (executing program) 2021/07/31 10:09:03 fetching corpus: 30850, signal 1091885/1376685 (executing program) 2021/07/31 10:09:03 fetching corpus: 30900, signal 1092247/1377200 (executing program) 2021/07/31 10:09:04 fetching corpus: 30950, signal 1092677/1377740 (executing program) 2021/07/31 10:09:04 fetching corpus: 31000, signal 1092999/1378253 (executing program) 2021/07/31 10:09:04 fetching corpus: 31050, signal 1093512/1378750 (executing program) 2021/07/31 10:09:04 fetching corpus: 31100, signal 1093954/1379254 (executing program) 2021/07/31 10:09:04 fetching corpus: 31150, signal 1094242/1379729 (executing program) 2021/07/31 10:09:04 fetching corpus: 31200, signal 1094862/1380255 (executing program) 2021/07/31 10:09:04 fetching corpus: 31250, signal 1095298/1380767 (executing program) 2021/07/31 10:09:04 fetching corpus: 31300, signal 1095833/1381294 (executing program) 2021/07/31 10:09:05 fetching corpus: 31350, signal 1096195/1381806 (executing program) 2021/07/31 10:09:05 fetching corpus: 31400, signal 1096578/1382326 (executing program) 2021/07/31 10:09:05 fetching corpus: 31450, signal 1097025/1382877 (executing program) 2021/07/31 10:09:05 fetching corpus: 31500, signal 1097327/1383373 (executing program) 2021/07/31 10:09:05 fetching corpus: 31550, signal 1098027/1383932 (executing program) 2021/07/31 10:09:05 fetching corpus: 31600, signal 1098426/1384426 (executing program) 2021/07/31 10:09:05 fetching corpus: 31650, signal 1098885/1384909 (executing program) 2021/07/31 10:09:05 fetching corpus: 31700, signal 1099411/1385407 (executing program) 2021/07/31 10:09:05 fetching corpus: 31750, signal 1100046/1385970 (executing program) 2021/07/31 10:09:06 fetching corpus: 31800, signal 1100715/1386514 (executing program) 2021/07/31 10:09:06 fetching corpus: 31850, signal 1101184/1387004 (executing program) 2021/07/31 10:09:06 fetching corpus: 31900, signal 1101634/1387519 (executing program) 2021/07/31 10:09:06 fetching corpus: 31950, signal 1102033/1388013 (executing program) 2021/07/31 10:09:06 fetching corpus: 32000, signal 1102333/1388474 (executing program) 2021/07/31 10:09:06 fetching corpus: 32050, signal 1102750/1388963 (executing program) 2021/07/31 10:09:06 fetching corpus: 32100, signal 1103306/1389464 (executing program) 2021/07/31 10:09:06 fetching corpus: 32150, signal 1103687/1389943 (executing program) 2021/07/31 10:09:07 fetching corpus: 32200, signal 1104108/1390422 (executing program) 2021/07/31 10:09:07 fetching corpus: 32250, signal 1104538/1390863 (executing program) 2021/07/31 10:09:07 fetching corpus: 32300, signal 1105121/1391361 (executing program) 2021/07/31 10:09:07 fetching corpus: 32350, signal 1105672/1391848 (executing program) 2021/07/31 10:09:07 fetching corpus: 32400, signal 1106123/1392295 (executing program) 2021/07/31 10:09:07 fetching corpus: 32450, signal 1106362/1392712 (executing program) 2021/07/31 10:09:07 fetching corpus: 32500, signal 1106671/1393180 (executing program) 2021/07/31 10:09:07 fetching corpus: 32550, signal 1107319/1393687 (executing program) 2021/07/31 10:09:07 fetching corpus: 32600, signal 1107680/1394155 (executing program) 2021/07/31 10:09:07 fetching corpus: 32650, signal 1108195/1394623 (executing program) 2021/07/31 10:09:08 fetching corpus: 32700, signal 1108519/1395061 (executing program) 2021/07/31 10:09:08 fetching corpus: 32750, signal 1108942/1395517 (executing program) 2021/07/31 10:09:08 fetching corpus: 32800, signal 1109437/1396010 (executing program) 2021/07/31 10:09:08 fetching corpus: 32850, signal 1109796/1396443 (executing program) 2021/07/31 10:09:08 fetching corpus: 32900, signal 1110272/1396920 (executing program) 2021/07/31 10:09:08 fetching corpus: 32950, signal 1110709/1397387 (executing program) 2021/07/31 10:09:08 fetching corpus: 33000, signal 1111137/1397828 (executing program) 2021/07/31 10:09:08 fetching corpus: 33050, signal 1111502/1398265 (executing program) 2021/07/31 10:09:08 fetching corpus: 33100, signal 1112146/1398761 (executing program) 2021/07/31 10:09:09 fetching corpus: 33150, signal 1112695/1399236 (executing program) 2021/07/31 10:09:09 fetching corpus: 33200, signal 1113233/1399694 (executing program) 2021/07/31 10:09:09 fetching corpus: 33250, signal 1113595/1400145 (executing program) 2021/07/31 10:09:09 fetching corpus: 33300, signal 1113996/1400617 (executing program) 2021/07/31 10:09:09 fetching corpus: 33350, signal 1114346/1401072 (executing program) 2021/07/31 10:09:09 fetching corpus: 33400, signal 1114886/1401540 (executing program) 2021/07/31 10:09:09 fetching corpus: 33450, signal 1115449/1401998 (executing program) 2021/07/31 10:09:09 fetching corpus: 33500, signal 1115814/1402427 (executing program) 2021/07/31 10:09:09 fetching corpus: 33550, signal 1116304/1402854 (executing program) 2021/07/31 10:09:10 fetching corpus: 33600, signal 1116733/1403275 (executing program) 2021/07/31 10:09:10 fetching corpus: 33650, signal 1117263/1403742 (executing program) 2021/07/31 10:09:10 fetching corpus: 33700, signal 1117827/1404187 (executing program) 2021/07/31 10:09:10 fetching corpus: 33750, signal 1118329/1404627 (executing program) 2021/07/31 10:09:10 fetching corpus: 33800, signal 1118687/1405062 (executing program) 2021/07/31 10:09:10 fetching corpus: 33850, signal 1119129/1405484 (executing program) 2021/07/31 10:09:10 fetching corpus: 33900, signal 1119644/1405922 (executing program) 2021/07/31 10:09:10 fetching corpus: 33950, signal 1120331/1406354 (executing program) 2021/07/31 10:09:11 fetching corpus: 34000, signal 1120741/1406812 (executing program) 2021/07/31 10:09:11 fetching corpus: 34050, signal 1121227/1407269 (executing program) 2021/07/31 10:09:11 fetching corpus: 34100, signal 1121540/1407728 (executing program) 2021/07/31 10:09:11 fetching corpus: 34150, signal 1122111/1408156 (executing program) 2021/07/31 10:09:11 fetching corpus: 34200, signal 1122560/1408554 (executing program) 2021/07/31 10:09:11 fetching corpus: 34250, signal 1122871/1408983 (executing program) 2021/07/31 10:09:12 fetching corpus: 34300, signal 1123324/1409416 (executing program) 2021/07/31 10:09:12 fetching corpus: 34350, signal 1123645/1409858 (executing program) 2021/07/31 10:09:12 fetching corpus: 34400, signal 1124126/1410282 (executing program) 2021/07/31 10:09:12 fetching corpus: 34450, signal 1124768/1410714 (executing program) 2021/07/31 10:09:12 fetching corpus: 34500, signal 1125042/1411183 (executing program) 2021/07/31 10:09:12 fetching corpus: 34550, signal 1125484/1411593 (executing program) 2021/07/31 10:09:12 fetching corpus: 34600, signal 1125824/1411997 (executing program) 2021/07/31 10:09:12 fetching corpus: 34650, signal 1126136/1412434 (executing program) 2021/07/31 10:09:13 fetching corpus: 34700, signal 1126523/1412812 (executing program) 2021/07/31 10:09:13 fetching corpus: 34750, signal 1127712/1413239 (executing program) 2021/07/31 10:09:13 fetching corpus: 34800, signal 1128300/1413661 (executing program) 2021/07/31 10:09:13 fetching corpus: 34850, signal 1128855/1414063 (executing program) 2021/07/31 10:09:13 fetching corpus: 34900, signal 1129203/1414503 (executing program) 2021/07/31 10:09:13 fetching corpus: 34950, signal 1129646/1414917 (executing program) 2021/07/31 10:09:13 fetching corpus: 35000, signal 1130067/1415285 (executing program) 2021/07/31 10:09:13 fetching corpus: 35050, signal 1130790/1415738 (executing program) 2021/07/31 10:09:14 fetching corpus: 35100, signal 1131189/1416117 (executing program) 2021/07/31 10:09:14 fetching corpus: 35150, signal 1131616/1416538 (executing program) 2021/07/31 10:09:14 fetching corpus: 35200, signal 1131937/1416939 (executing program) 2021/07/31 10:09:15 fetching corpus: 35250, signal 1132206/1417340 (executing program) 2021/07/31 10:09:15 fetching corpus: 35300, signal 1132654/1417748 (executing program) 2021/07/31 10:09:15 fetching corpus: 35350, signal 1132946/1418161 (executing program) 2021/07/31 10:09:15 fetching corpus: 35400, signal 1133405/1418573 (executing program) 2021/07/31 10:09:16 fetching corpus: 35450, signal 1133980/1418722 (executing program) 2021/07/31 10:09:16 fetching corpus: 35500, signal 1136493/1418722 (executing program) 2021/07/31 10:09:16 fetching corpus: 35550, signal 1136852/1418722 (executing program) 2021/07/31 10:09:16 fetching corpus: 35600, signal 1137158/1418722 (executing program) 2021/07/31 10:09:16 fetching corpus: 35650, signal 1137553/1418722 (executing program) 2021/07/31 10:09:16 fetching corpus: 35700, signal 1138010/1418722 (executing program) 2021/07/31 10:09:17 fetching corpus: 35750, signal 1138397/1418722 (executing program) 2021/07/31 10:09:17 fetching corpus: 35800, signal 1138885/1418722 (executing program) 2021/07/31 10:09:17 fetching corpus: 35850, signal 1139129/1418722 (executing program) 2021/07/31 10:09:17 fetching corpus: 35900, signal 1139491/1418722 (executing program) 2021/07/31 10:09:17 fetching corpus: 35950, signal 1140014/1418722 (executing program) 2021/07/31 10:09:17 fetching corpus: 36000, signal 1140327/1418722 (executing program) 2021/07/31 10:09:17 fetching corpus: 36050, signal 1140680/1418722 (executing program) 2021/07/31 10:09:17 fetching corpus: 36100, signal 1141093/1418722 (executing program) 2021/07/31 10:09:17 fetching corpus: 36150, signal 1141388/1418722 (executing program) 2021/07/31 10:09:18 fetching corpus: 36200, signal 1141820/1418722 (executing program) 2021/07/31 10:09:18 fetching corpus: 36250, signal 1142113/1418722 (executing program) 2021/07/31 10:09:18 fetching corpus: 36300, signal 1142378/1418722 (executing program) 2021/07/31 10:09:18 fetching corpus: 36350, signal 1142873/1418722 (executing program) 2021/07/31 10:09:18 fetching corpus: 36400, signal 1143266/1418722 (executing program) 2021/07/31 10:09:18 fetching corpus: 36450, signal 1143688/1418722 (executing program) 2021/07/31 10:09:18 fetching corpus: 36500, signal 1143972/1418722 (executing program) 2021/07/31 10:09:18 fetching corpus: 36550, signal 1144322/1418722 (executing program) 2021/07/31 10:09:18 fetching corpus: 36600, signal 1144698/1418722 (executing program) 2021/07/31 10:09:19 fetching corpus: 36650, signal 1145280/1418722 (executing program) 2021/07/31 10:09:19 fetching corpus: 36700, signal 1145886/1418722 (executing program) 2021/07/31 10:09:19 fetching corpus: 36750, signal 1146217/1418722 (executing program) 2021/07/31 10:09:19 fetching corpus: 36800, signal 1146771/1418723 (executing program) 2021/07/31 10:09:19 fetching corpus: 36850, signal 1147172/1418723 (executing program) 2021/07/31 10:09:19 fetching corpus: 36900, signal 1147478/1418723 (executing program) 2021/07/31 10:09:19 fetching corpus: 36950, signal 1147962/1418723 (executing program) 2021/07/31 10:09:19 fetching corpus: 37000, signal 1148405/1418723 (executing program) 2021/07/31 10:09:19 fetching corpus: 37050, signal 1148665/1418723 (executing program) 2021/07/31 10:09:19 fetching corpus: 37100, signal 1149036/1418723 (executing program) 2021/07/31 10:09:20 fetching corpus: 37150, signal 1149532/1418723 (executing program) 2021/07/31 10:09:20 fetching corpus: 37200, signal 1150274/1418723 (executing program) 2021/07/31 10:09:20 fetching corpus: 37250, signal 1150734/1418723 (executing program) 2021/07/31 10:09:20 fetching corpus: 37300, signal 1151115/1418723 (executing program) 2021/07/31 10:09:20 fetching corpus: 37350, signal 1151469/1418723 (executing program) 2021/07/31 10:09:20 fetching corpus: 37400, signal 1151781/1418723 (executing program) 2021/07/31 10:09:20 fetching corpus: 37450, signal 1152226/1418723 (executing program) 2021/07/31 10:09:20 fetching corpus: 37500, signal 1152832/1418723 (executing program) 2021/07/31 10:09:20 fetching corpus: 37550, signal 1153229/1418723 (executing program) 2021/07/31 10:09:20 fetching corpus: 37600, signal 1153696/1418723 (executing program) 2021/07/31 10:09:21 fetching corpus: 37650, signal 1153940/1418723 (executing program) 2021/07/31 10:09:21 fetching corpus: 37700, signal 1154303/1418723 (executing program) 2021/07/31 10:09:21 fetching corpus: 37750, signal 1154709/1418723 (executing program) 2021/07/31 10:09:21 fetching corpus: 37800, signal 1155002/1418723 (executing program) 2021/07/31 10:09:21 fetching corpus: 37850, signal 1155355/1418723 (executing program) 2021/07/31 10:09:21 fetching corpus: 37900, signal 1155715/1418723 (executing program) 2021/07/31 10:09:21 fetching corpus: 37950, signal 1156104/1418723 (executing program) 2021/07/31 10:09:22 fetching corpus: 38000, signal 1156418/1418723 (executing program) 2021/07/31 10:09:22 fetching corpus: 38050, signal 1156877/1418723 (executing program) 2021/07/31 10:09:22 fetching corpus: 38100, signal 1157518/1418723 (executing program) 2021/07/31 10:09:22 fetching corpus: 38150, signal 1157833/1418723 (executing program) 2021/07/31 10:09:22 fetching corpus: 38200, signal 1158130/1418723 (executing program) 2021/07/31 10:09:22 fetching corpus: 38250, signal 1158493/1418723 (executing program) 2021/07/31 10:09:22 fetching corpus: 38300, signal 1158845/1418723 (executing program) 2021/07/31 10:09:22 fetching corpus: 38350, signal 1159289/1418723 (executing program) 2021/07/31 10:09:22 fetching corpus: 38400, signal 1159554/1418723 (executing program) 2021/07/31 10:09:23 fetching corpus: 38450, signal 1159851/1418723 (executing program) 2021/07/31 10:09:23 fetching corpus: 38500, signal 1160211/1418723 (executing program) 2021/07/31 10:09:23 fetching corpus: 38550, signal 1161073/1418723 (executing program) 2021/07/31 10:09:23 fetching corpus: 38600, signal 1161285/1418723 (executing program) 2021/07/31 10:09:23 fetching corpus: 38650, signal 1161596/1418723 (executing program) 2021/07/31 10:09:23 fetching corpus: 38700, signal 1162003/1418725 (executing program) 2021/07/31 10:09:23 fetching corpus: 38750, signal 1162462/1418725 (executing program) 2021/07/31 10:09:23 fetching corpus: 38800, signal 1162838/1418725 (executing program) 2021/07/31 10:09:23 fetching corpus: 38850, signal 1163509/1418725 (executing program) 2021/07/31 10:09:24 fetching corpus: 38900, signal 1163948/1418725 (executing program) 2021/07/31 10:09:24 fetching corpus: 38950, signal 1164299/1418725 (executing program) 2021/07/31 10:09:24 fetching corpus: 39000, signal 1164717/1418725 (executing program) 2021/07/31 10:09:24 fetching corpus: 39050, signal 1165450/1418725 (executing program) 2021/07/31 10:09:24 fetching corpus: 39100, signal 1166004/1418725 (executing program) 2021/07/31 10:09:24 fetching corpus: 39150, signal 1166235/1418725 (executing program) 2021/07/31 10:09:24 fetching corpus: 39200, signal 1166674/1418725 (executing program) 2021/07/31 10:09:24 fetching corpus: 39250, signal 1166974/1418725 (executing program) 2021/07/31 10:09:24 fetching corpus: 39300, signal 1167434/1418725 (executing program) 2021/07/31 10:09:25 fetching corpus: 39350, signal 1167830/1418725 (executing program) 2021/07/31 10:09:25 fetching corpus: 39400, signal 1168089/1418725 (executing program) 2021/07/31 10:09:25 fetching corpus: 39450, signal 1168478/1418725 (executing program) 2021/07/31 10:09:25 fetching corpus: 39500, signal 1168958/1418725 (executing program) 2021/07/31 10:09:25 fetching corpus: 39550, signal 1169291/1418725 (executing program) 2021/07/31 10:09:25 fetching corpus: 39600, signal 1169530/1418725 (executing program) 2021/07/31 10:09:25 fetching corpus: 39650, signal 1170007/1418725 (executing program) 2021/07/31 10:09:25 fetching corpus: 39700, signal 1170484/1418725 (executing program) 2021/07/31 10:09:25 fetching corpus: 39750, signal 1170731/1418725 (executing program) 2021/07/31 10:09:26 fetching corpus: 39800, signal 1171051/1418725 (executing program) 2021/07/31 10:09:26 fetching corpus: 39850, signal 1171301/1418725 (executing program) 2021/07/31 10:09:26 fetching corpus: 39900, signal 1171541/1418725 (executing program) 2021/07/31 10:09:26 fetching corpus: 39950, signal 1172009/1418725 (executing program) 2021/07/31 10:09:26 fetching corpus: 40000, signal 1172318/1418725 (executing program) 2021/07/31 10:09:27 fetching corpus: 40050, signal 1172707/1418725 (executing program) 2021/07/31 10:09:27 fetching corpus: 40100, signal 1172991/1418725 (executing program) 2021/07/31 10:09:27 fetching corpus: 40150, signal 1173409/1418725 (executing program) 2021/07/31 10:09:27 fetching corpus: 40200, signal 1173625/1418725 (executing program) 2021/07/31 10:09:27 fetching corpus: 40250, signal 1173972/1418725 (executing program) 2021/07/31 10:09:27 fetching corpus: 40300, signal 1174348/1418725 (executing program) 2021/07/31 10:09:28 fetching corpus: 40350, signal 1174772/1418725 (executing program) 2021/07/31 10:09:28 fetching corpus: 40400, signal 1175187/1418725 (executing program) 2021/07/31 10:09:28 fetching corpus: 40450, signal 1175816/1418725 (executing program) 2021/07/31 10:09:28 fetching corpus: 40500, signal 1176109/1418725 (executing program) 2021/07/31 10:09:28 fetching corpus: 40550, signal 1176334/1418725 (executing program) 2021/07/31 10:09:28 fetching corpus: 40600, signal 1176840/1418725 (executing program) 2021/07/31 10:09:28 fetching corpus: 40650, signal 1177837/1418725 (executing program) 2021/07/31 10:09:28 fetching corpus: 40700, signal 1178532/1418725 (executing program) 2021/07/31 10:09:28 fetching corpus: 40750, signal 1178849/1418725 (executing program) 2021/07/31 10:09:28 fetching corpus: 40800, signal 1179201/1418725 (executing program) 2021/07/31 10:09:29 fetching corpus: 40850, signal 1179571/1418725 (executing program) 2021/07/31 10:09:29 fetching corpus: 40900, signal 1179849/1418725 (executing program) 2021/07/31 10:09:29 fetching corpus: 40950, signal 1180193/1418725 (executing program) 2021/07/31 10:09:29 fetching corpus: 41000, signal 1180811/1418725 (executing program) 2021/07/31 10:09:29 fetching corpus: 41050, signal 1181183/1418725 (executing program) 2021/07/31 10:09:29 fetching corpus: 41100, signal 1182279/1418725 (executing program) 2021/07/31 10:09:29 fetching corpus: 41150, signal 1182659/1418725 (executing program) 2021/07/31 10:09:29 fetching corpus: 41200, signal 1183025/1418725 (executing program) 2021/07/31 10:09:29 fetching corpus: 41250, signal 1183317/1418725 (executing program) 2021/07/31 10:09:30 fetching corpus: 41300, signal 1183693/1418725 (executing program) 2021/07/31 10:09:30 fetching corpus: 41350, signal 1184144/1418725 (executing program) 2021/07/31 10:09:30 fetching corpus: 41400, signal 1184415/1418725 (executing program) 2021/07/31 10:09:30 fetching corpus: 41450, signal 1184774/1418725 (executing program) 2021/07/31 10:09:30 fetching corpus: 41500, signal 1185078/1418725 (executing program) 2021/07/31 10:09:30 fetching corpus: 41550, signal 1185407/1418725 (executing program) 2021/07/31 10:09:30 fetching corpus: 41600, signal 1185746/1418725 (executing program) 2021/07/31 10:09:30 fetching corpus: 41650, signal 1186196/1418725 (executing program) 2021/07/31 10:09:30 fetching corpus: 41700, signal 1186578/1418725 (executing program) 2021/07/31 10:09:30 fetching corpus: 41750, signal 1187037/1418725 (executing program) 2021/07/31 10:09:31 fetching corpus: 41800, signal 1187361/1418725 (executing program) 2021/07/31 10:09:31 fetching corpus: 41850, signal 1187734/1418725 (executing program) 2021/07/31 10:09:31 fetching corpus: 41900, signal 1188081/1418725 (executing program) 2021/07/31 10:09:31 fetching corpus: 41950, signal 1188426/1418725 (executing program) 2021/07/31 10:09:31 fetching corpus: 42000, signal 1188738/1418725 (executing program) 2021/07/31 10:09:31 fetching corpus: 42050, signal 1188937/1418725 (executing program) 2021/07/31 10:09:31 fetching corpus: 42100, signal 1189213/1418725 (executing program) 2021/07/31 10:09:31 fetching corpus: 42150, signal 1189561/1418725 (executing program) 2021/07/31 10:09:31 fetching corpus: 42200, signal 1189939/1418725 (executing program) 2021/07/31 10:09:31 fetching corpus: 42250, signal 1190303/1418725 (executing program) 2021/07/31 10:09:32 fetching corpus: 42300, signal 1192149/1418725 (executing program) 2021/07/31 10:09:32 fetching corpus: 42350, signal 1192677/1418725 (executing program) 2021/07/31 10:09:32 fetching corpus: 42400, signal 1193098/1418725 (executing program) 2021/07/31 10:09:32 fetching corpus: 42450, signal 1193483/1418725 (executing program) 2021/07/31 10:09:32 fetching corpus: 42500, signal 1193976/1418725 (executing program) 2021/07/31 10:09:32 fetching corpus: 42550, signal 1194370/1418725 (executing program) 2021/07/31 10:09:33 fetching corpus: 42600, signal 1194707/1418725 (executing program) 2021/07/31 10:09:33 fetching corpus: 42650, signal 1195228/1418725 (executing program) 2021/07/31 10:09:33 fetching corpus: 42700, signal 1195652/1418725 (executing program) 2021/07/31 10:09:33 fetching corpus: 42750, signal 1195922/1418725 (executing program) 2021/07/31 10:09:33 fetching corpus: 42800, signal 1196539/1418725 (executing program) 2021/07/31 10:09:33 fetching corpus: 42850, signal 1197908/1418725 (executing program) 2021/07/31 10:09:33 fetching corpus: 42900, signal 1198230/1418725 (executing program) 2021/07/31 10:09:33 fetching corpus: 42950, signal 1198539/1418725 (executing program) 2021/07/31 10:09:33 fetching corpus: 43000, signal 1198784/1418725 (executing program) 2021/07/31 10:09:34 fetching corpus: 43050, signal 1199391/1418725 (executing program) 2021/07/31 10:09:34 fetching corpus: 43100, signal 1199714/1418725 (executing program) 2021/07/31 10:09:34 fetching corpus: 43150, signal 1199916/1418725 (executing program) 2021/07/31 10:09:34 fetching corpus: 43200, signal 1200351/1418725 (executing program) 2021/07/31 10:09:34 fetching corpus: 43250, signal 1200678/1418725 (executing program) 2021/07/31 10:09:34 fetching corpus: 43300, signal 1200884/1418725 (executing program) 2021/07/31 10:09:34 fetching corpus: 43350, signal 1201281/1418725 (executing program) 2021/07/31 10:09:34 fetching corpus: 43400, signal 1201973/1418725 (executing program) 2021/07/31 10:09:34 fetching corpus: 43450, signal 1202338/1418725 (executing program) 2021/07/31 10:09:34 fetching corpus: 43500, signal 1202681/1418727 (executing program) 2021/07/31 10:09:35 fetching corpus: 43550, signal 1203081/1418727 (executing program) 2021/07/31 10:09:35 fetching corpus: 43600, signal 1203433/1418727 (executing program) 2021/07/31 10:09:35 fetching corpus: 43650, signal 1203958/1418727 (executing program) 2021/07/31 10:09:35 fetching corpus: 43700, signal 1204322/1418727 (executing program) 2021/07/31 10:09:35 fetching corpus: 43750, signal 1204640/1418727 (executing program) 2021/07/31 10:09:35 fetching corpus: 43800, signal 1204972/1418727 (executing program) 2021/07/31 10:09:35 fetching corpus: 43850, signal 1205173/1418727 (executing program) 2021/07/31 10:09:35 fetching corpus: 43900, signal 1205406/1418727 (executing program) 2021/07/31 10:09:35 fetching corpus: 43950, signal 1205732/1418727 (executing program) 2021/07/31 10:09:35 fetching corpus: 44000, signal 1205941/1418727 (executing program) 2021/07/31 10:09:35 fetching corpus: 44050, signal 1206361/1418727 (executing program) 2021/07/31 10:09:36 fetching corpus: 44100, signal 1206841/1418727 (executing program) 2021/07/31 10:09:36 fetching corpus: 44150, signal 1207109/1418727 (executing program) 2021/07/31 10:09:36 fetching corpus: 44200, signal 1207481/1418727 (executing program) 2021/07/31 10:09:36 fetching corpus: 44250, signal 1207805/1418727 (executing program) 2021/07/31 10:09:36 fetching corpus: 44300, signal 1208063/1418727 (executing program) 2021/07/31 10:09:36 fetching corpus: 44350, signal 1208386/1418727 (executing program) 2021/07/31 10:09:37 fetching corpus: 44400, signal 1208779/1418727 (executing program) 2021/07/31 10:09:37 fetching corpus: 44450, signal 1209127/1418727 (executing program) 2021/07/31 10:09:37 fetching corpus: 44500, signal 1209422/1418727 (executing program) 2021/07/31 10:09:37 fetching corpus: 44550, signal 1209825/1418727 (executing program) 2021/07/31 10:09:37 fetching corpus: 44600, signal 1210084/1418727 (executing program) 2021/07/31 10:09:38 fetching corpus: 44650, signal 1210521/1418727 (executing program) 2021/07/31 10:09:38 fetching corpus: 44700, signal 1210834/1418727 (executing program) 2021/07/31 10:09:38 fetching corpus: 44750, signal 1211190/1418727 (executing program) 2021/07/31 10:09:38 fetching corpus: 44800, signal 1211520/1418727 (executing program) 2021/07/31 10:09:38 fetching corpus: 44850, signal 1211983/1418727 (executing program) 2021/07/31 10:09:38 fetching corpus: 44900, signal 1212332/1418727 (executing program) 2021/07/31 10:09:38 fetching corpus: 44950, signal 1212855/1418727 (executing program) 2021/07/31 10:09:38 fetching corpus: 45000, signal 1213162/1418727 (executing program) 2021/07/31 10:09:39 fetching corpus: 45050, signal 1213400/1418727 (executing program) 2021/07/31 10:09:39 fetching corpus: 45100, signal 1213703/1418727 (executing program) 2021/07/31 10:09:39 fetching corpus: 45150, signal 1214040/1418727 (executing program) 2021/07/31 10:09:39 fetching corpus: 45200, signal 1214334/1418727 (executing program) 2021/07/31 10:09:39 fetching corpus: 45250, signal 1214644/1418727 (executing program) 2021/07/31 10:09:39 fetching corpus: 45300, signal 1214941/1418727 (executing program) 2021/07/31 10:09:39 fetching corpus: 45350, signal 1215181/1418727 (executing program) 2021/07/31 10:09:39 fetching corpus: 45400, signal 1215459/1418727 (executing program) 2021/07/31 10:09:40 fetching corpus: 45450, signal 1215778/1418727 (executing program) 2021/07/31 10:09:40 fetching corpus: 45500, signal 1216088/1418727 (executing program) 2021/07/31 10:09:40 fetching corpus: 45550, signal 1216454/1418727 (executing program) 2021/07/31 10:09:40 fetching corpus: 45600, signal 1216813/1418727 (executing program) 2021/07/31 10:09:40 fetching corpus: 45650, signal 1217171/1418727 (executing program) 2021/07/31 10:09:40 fetching corpus: 45700, signal 1217570/1418727 (executing program) 2021/07/31 10:09:40 fetching corpus: 45750, signal 1217964/1418727 (executing program) 2021/07/31 10:09:40 fetching corpus: 45800, signal 1218309/1418727 (executing program) 2021/07/31 10:09:40 fetching corpus: 45850, signal 1218660/1418727 (executing program) 2021/07/31 10:09:41 fetching corpus: 45900, signal 1219056/1418727 (executing program) 2021/07/31 10:09:41 fetching corpus: 45950, signal 1219331/1418727 (executing program) 2021/07/31 10:09:41 fetching corpus: 46000, signal 1219698/1418727 (executing program) 2021/07/31 10:09:41 fetching corpus: 46050, signal 1219982/1418727 (executing program) 2021/07/31 10:09:41 fetching corpus: 46100, signal 1220334/1418727 (executing program) 2021/07/31 10:09:41 fetching corpus: 46150, signal 1220686/1418727 (executing program) 2021/07/31 10:09:41 fetching corpus: 46200, signal 1221020/1418727 (executing program) 2021/07/31 10:09:41 fetching corpus: 46250, signal 1221415/1418727 (executing program) 2021/07/31 10:09:42 fetching corpus: 46300, signal 1221692/1418727 (executing program) 2021/07/31 10:09:42 fetching corpus: 46350, signal 1221934/1418727 (executing program) 2021/07/31 10:09:42 fetching corpus: 46400, signal 1222234/1418727 (executing program) 2021/07/31 10:09:42 fetching corpus: 46450, signal 1222572/1418728 (executing program) 2021/07/31 10:09:42 fetching corpus: 46500, signal 1222881/1418728 (executing program) 2021/07/31 10:09:42 fetching corpus: 46550, signal 1223131/1418728 (executing program) 2021/07/31 10:09:42 fetching corpus: 46600, signal 1223450/1418728 (executing program) 2021/07/31 10:09:42 fetching corpus: 46650, signal 1223751/1418728 (executing program) 2021/07/31 10:09:42 fetching corpus: 46700, signal 1224023/1418728 (executing program) 2021/07/31 10:09:43 fetching corpus: 46750, signal 1224345/1418728 (executing program) 2021/07/31 10:09:43 fetching corpus: 46800, signal 1224646/1418728 (executing program) 2021/07/31 10:09:43 fetching corpus: 46850, signal 1224956/1418728 (executing program) 2021/07/31 10:09:43 fetching corpus: 46900, signal 1225334/1418728 (executing program) 2021/07/31 10:09:43 fetching corpus: 46950, signal 1225726/1418729 (executing program) 2021/07/31 10:09:43 fetching corpus: 47000, signal 1225901/1418729 (executing program) 2021/07/31 10:09:43 fetching corpus: 47050, signal 1226181/1418729 (executing program) 2021/07/31 10:09:43 fetching corpus: 47100, signal 1226473/1418729 (executing program) 2021/07/31 10:09:43 fetching corpus: 47150, signal 1226817/1418729 (executing program) 2021/07/31 10:09:43 fetching corpus: 47200, signal 1227250/1418729 (executing program) 2021/07/31 10:09:44 fetching corpus: 47250, signal 1227615/1418729 (executing program) 2021/07/31 10:09:44 fetching corpus: 47300, signal 1227850/1418729 (executing program) 2021/07/31 10:09:44 fetching corpus: 47350, signal 1228077/1418729 (executing program) 2021/07/31 10:09:44 fetching corpus: 47400, signal 1228291/1418729 (executing program) 2021/07/31 10:09:44 fetching corpus: 47450, signal 1228502/1418729 (executing program) 2021/07/31 10:09:44 fetching corpus: 47500, signal 1228964/1418729 (executing program) 2021/07/31 10:09:44 fetching corpus: 47550, signal 1229291/1418729 (executing program) 2021/07/31 10:09:44 fetching corpus: 47600, signal 1229523/1418729 (executing program) [ 194.038047][ T1376] ieee802154 phy0 wpan0: encryption failed: -22 [ 194.044663][ T1376] ieee802154 phy1 wpan1: encryption failed: -22 2021/07/31 10:09:45 fetching corpus: 47650, signal 1229866/1418729 (executing program) 2021/07/31 10:09:45 fetching corpus: 47700, signal 1230125/1418729 (executing program) 2021/07/31 10:09:45 fetching corpus: 47750, signal 1230462/1418729 (executing program) 2021/07/31 10:09:45 fetching corpus: 47800, signal 1231239/1418729 (executing program) 2021/07/31 10:09:45 fetching corpus: 47850, signal 1231610/1418729 (executing program) 2021/07/31 10:09:45 fetching corpus: 47900, signal 1231810/1418729 (executing program) 2021/07/31 10:09:45 fetching corpus: 47950, signal 1232048/1418729 (executing program) 2021/07/31 10:09:45 fetching corpus: 48000, signal 1232545/1418729 (executing program) 2021/07/31 10:09:46 fetching corpus: 48050, signal 1232835/1418729 (executing program) 2021/07/31 10:09:46 fetching corpus: 48100, signal 1233069/1418729 (executing program) 2021/07/31 10:09:46 fetching corpus: 48150, signal 1233543/1418729 (executing program) 2021/07/31 10:09:46 fetching corpus: 48200, signal 1233955/1418729 (executing program) 2021/07/31 10:09:46 fetching corpus: 48250, signal 1234421/1418729 (executing program) 2021/07/31 10:09:46 fetching corpus: 48300, signal 1236410/1418729 (executing program) 2021/07/31 10:09:46 fetching corpus: 48350, signal 1236826/1418729 (executing program) 2021/07/31 10:09:46 fetching corpus: 48400, signal 1237038/1418729 (executing program) 2021/07/31 10:09:46 fetching corpus: 48450, signal 1237300/1418729 (executing program) 2021/07/31 10:09:47 fetching corpus: 48500, signal 1237492/1418729 (executing program) 2021/07/31 10:09:47 fetching corpus: 48550, signal 1237729/1418729 (executing program) 2021/07/31 10:09:47 fetching corpus: 48600, signal 1238099/1418729 (executing program) 2021/07/31 10:09:47 fetching corpus: 48650, signal 1239003/1418729 (executing program) 2021/07/31 10:09:47 fetching corpus: 48700, signal 1239349/1418729 (executing program) 2021/07/31 10:09:47 fetching corpus: 48750, signal 1239584/1418729 (executing program) 2021/07/31 10:09:47 fetching corpus: 48800, signal 1239900/1418729 (executing program) 2021/07/31 10:09:47 fetching corpus: 48850, signal 1240211/1418729 (executing program) 2021/07/31 10:09:47 fetching corpus: 48900, signal 1240562/1418729 (executing program) 2021/07/31 10:09:47 fetching corpus: 48950, signal 1240833/1418729 (executing program) 2021/07/31 10:09:48 fetching corpus: 49000, signal 1241146/1418729 (executing program) 2021/07/31 10:09:48 fetching corpus: 49050, signal 1241478/1418729 (executing program) 2021/07/31 10:09:48 fetching corpus: 49100, signal 1241763/1418729 (executing program) 2021/07/31 10:09:48 fetching corpus: 49150, signal 1242060/1418729 (executing program) 2021/07/31 10:09:48 fetching corpus: 49200, signal 1244006/1418729 (executing program) 2021/07/31 10:09:48 fetching corpus: 49250, signal 1244292/1418730 (executing program) 2021/07/31 10:09:48 fetching corpus: 49300, signal 1244577/1418730 (executing program) 2021/07/31 10:09:48 fetching corpus: 49350, signal 1244972/1418730 (executing program) 2021/07/31 10:09:48 fetching corpus: 49400, signal 1245646/1418730 (executing program) 2021/07/31 10:09:48 fetching corpus: 49450, signal 1245924/1418730 (executing program) 2021/07/31 10:09:49 fetching corpus: 49500, signal 1246544/1418730 (executing program) 2021/07/31 10:09:49 fetching corpus: 49550, signal 1246863/1418730 (executing program) 2021/07/31 10:09:49 fetching corpus: 49600, signal 1247299/1418730 (executing program) 2021/07/31 10:09:49 fetching corpus: 49650, signal 1247558/1418730 (executing program) 2021/07/31 10:09:49 fetching corpus: 49700, signal 1247983/1418730 (executing program) 2021/07/31 10:09:49 fetching corpus: 49750, signal 1248425/1418730 (executing program) 2021/07/31 10:09:49 fetching corpus: 49800, signal 1248799/1418730 (executing program) 2021/07/31 10:09:49 fetching corpus: 49850, signal 1249070/1418730 (executing program) 2021/07/31 10:09:49 fetching corpus: 49900, signal 1249377/1418730 (executing program) 2021/07/31 10:09:50 fetching corpus: 49950, signal 1249575/1418730 (executing program) 2021/07/31 10:09:50 fetching corpus: 50000, signal 1250081/1418730 (executing program) 2021/07/31 10:09:50 fetching corpus: 50050, signal 1250471/1418730 (executing program) 2021/07/31 10:09:50 fetching corpus: 50100, signal 1250769/1418730 (executing program) 2021/07/31 10:09:50 fetching corpus: 50150, signal 1251075/1418730 (executing program) 2021/07/31 10:09:50 fetching corpus: 50200, signal 1251306/1418730 (executing program) 2021/07/31 10:09:50 fetching corpus: 50250, signal 1251626/1418730 (executing program) 2021/07/31 10:09:50 fetching corpus: 50300, signal 1251844/1418730 (executing program) 2021/07/31 10:09:51 fetching corpus: 50350, signal 1252033/1418730 (executing program) 2021/07/31 10:09:51 fetching corpus: 50400, signal 1252343/1418730 (executing program) 2021/07/31 10:09:51 fetching corpus: 50450, signal 1252641/1418730 (executing program) 2021/07/31 10:09:51 fetching corpus: 50500, signal 1252864/1418730 (executing program) 2021/07/31 10:09:51 fetching corpus: 50550, signal 1253126/1418730 (executing program) 2021/07/31 10:09:51 fetching corpus: 50600, signal 1253630/1418730 (executing program) 2021/07/31 10:09:51 fetching corpus: 50650, signal 1254110/1418730 (executing program) 2021/07/31 10:09:51 fetching corpus: 50700, signal 1254466/1418730 (executing program) 2021/07/31 10:09:52 fetching corpus: 50750, signal 1254670/1418730 (executing program) 2021/07/31 10:09:52 fetching corpus: 50800, signal 1255107/1418730 (executing program) 2021/07/31 10:09:52 fetching corpus: 50850, signal 1255350/1418730 (executing program) 2021/07/31 10:09:52 fetching corpus: 50900, signal 1255538/1418730 (executing program) 2021/07/31 10:09:52 fetching corpus: 50950, signal 1255698/1418730 (executing program) 2021/07/31 10:09:52 fetching corpus: 51000, signal 1256238/1418730 (executing program) 2021/07/31 10:09:52 fetching corpus: 51050, signal 1256509/1418730 (executing program) 2021/07/31 10:09:52 fetching corpus: 51100, signal 1256806/1418730 (executing program) 2021/07/31 10:09:52 fetching corpus: 51150, signal 1257184/1418730 (executing program) 2021/07/31 10:09:52 fetching corpus: 51200, signal 1257543/1418730 (executing program) 2021/07/31 10:09:53 fetching corpus: 51250, signal 1257857/1418730 (executing program) 2021/07/31 10:09:53 fetching corpus: 51300, signal 1258079/1418730 (executing program) 2021/07/31 10:09:53 fetching corpus: 51350, signal 1258311/1418730 (executing program) 2021/07/31 10:09:53 fetching corpus: 51400, signal 1258678/1418730 (executing program) 2021/07/31 10:09:53 fetching corpus: 51450, signal 1259058/1418730 (executing program) 2021/07/31 10:09:53 fetching corpus: 51500, signal 1259368/1418730 (executing program) 2021/07/31 10:09:53 fetching corpus: 51550, signal 1259615/1418737 (executing program) 2021/07/31 10:09:53 fetching corpus: 51600, signal 1259910/1418737 (executing program) 2021/07/31 10:09:53 fetching corpus: 51650, signal 1260075/1418737 (executing program) 2021/07/31 10:09:54 fetching corpus: 51700, signal 1260300/1418737 (executing program) 2021/07/31 10:09:54 fetching corpus: 51750, signal 1260622/1418737 (executing program) 2021/07/31 10:09:54 fetching corpus: 51800, signal 1260878/1418737 (executing program) 2021/07/31 10:09:54 fetching corpus: 51850, signal 1261115/1418737 (executing program) 2021/07/31 10:09:54 fetching corpus: 51900, signal 1261344/1418737 (executing program) 2021/07/31 10:09:54 fetching corpus: 51950, signal 1261563/1418737 (executing program) 2021/07/31 10:09:54 fetching corpus: 52000, signal 1261793/1418737 (executing program) 2021/07/31 10:09:54 fetching corpus: 52050, signal 1262207/1418737 (executing program) 2021/07/31 10:09:54 fetching corpus: 52100, signal 1262445/1418743 (executing program) 2021/07/31 10:09:54 fetching corpus: 52150, signal 1262721/1418743 (executing program) 2021/07/31 10:09:55 fetching corpus: 52200, signal 1263019/1418743 (executing program) 2021/07/31 10:09:55 fetching corpus: 52250, signal 1263249/1418743 (executing program) 2021/07/31 10:09:55 fetching corpus: 52300, signal 1263577/1418743 (executing program) 2021/07/31 10:09:55 fetching corpus: 52350, signal 1263771/1418744 (executing program) 2021/07/31 10:09:55 fetching corpus: 52400, signal 1264026/1418744 (executing program) 2021/07/31 10:09:55 fetching corpus: 52450, signal 1264313/1418744 (executing program) 2021/07/31 10:09:55 fetching corpus: 52500, signal 1264618/1418744 (executing program) 2021/07/31 10:09:55 fetching corpus: 52550, signal 1264858/1418744 (executing program) 2021/07/31 10:09:55 fetching corpus: 52600, signal 1265303/1418744 (executing program) 2021/07/31 10:09:56 fetching corpus: 52650, signal 1265572/1418744 (executing program) 2021/07/31 10:09:56 fetching corpus: 52700, signal 1265762/1418744 (executing program) 2021/07/31 10:09:56 fetching corpus: 52750, signal 1266122/1418744 (executing program) 2021/07/31 10:09:56 fetching corpus: 52800, signal 1266386/1418744 (executing program) 2021/07/31 10:09:56 fetching corpus: 52850, signal 1266850/1418744 (executing program) 2021/07/31 10:09:56 fetching corpus: 52900, signal 1267113/1418744 (executing program) 2021/07/31 10:09:56 fetching corpus: 52950, signal 1267436/1418744 (executing program) 2021/07/31 10:09:56 fetching corpus: 53000, signal 1267763/1418744 (executing program) 2021/07/31 10:09:57 fetching corpus: 53050, signal 1267971/1418744 (executing program) 2021/07/31 10:09:57 fetching corpus: 53100, signal 1268311/1418744 (executing program) 2021/07/31 10:09:57 fetching corpus: 53150, signal 1268690/1418744 (executing program) 2021/07/31 10:09:57 fetching corpus: 53200, signal 1268959/1418744 (executing program) 2021/07/31 10:09:57 fetching corpus: 53250, signal 1269222/1418744 (executing program) 2021/07/31 10:09:57 fetching corpus: 53300, signal 1269510/1418744 (executing program) 2021/07/31 10:09:57 fetching corpus: 53350, signal 1269759/1418744 (executing program) 2021/07/31 10:09:57 fetching corpus: 53400, signal 1269915/1418744 (executing program) 2021/07/31 10:09:58 fetching corpus: 53450, signal 1270237/1418744 (executing program) 2021/07/31 10:09:58 fetching corpus: 53500, signal 1270457/1418744 (executing program) 2021/07/31 10:09:58 fetching corpus: 53550, signal 1271000/1418744 (executing program) 2021/07/31 10:09:58 fetching corpus: 53600, signal 1271222/1418744 (executing program) 2021/07/31 10:09:58 fetching corpus: 53650, signal 1271662/1418744 (executing program) 2021/07/31 10:09:58 fetching corpus: 53700, signal 1271947/1418744 (executing program) 2021/07/31 10:09:58 fetching corpus: 53750, signal 1272234/1418744 (executing program) 2021/07/31 10:09:58 fetching corpus: 53800, signal 1272507/1418744 (executing program) 2021/07/31 10:09:59 fetching corpus: 53850, signal 1272875/1418744 (executing program) 2021/07/31 10:09:59 fetching corpus: 53900, signal 1273097/1418744 (executing program) 2021/07/31 10:09:59 fetching corpus: 53950, signal 1273355/1418744 (executing program) 2021/07/31 10:09:59 fetching corpus: 54000, signal 1273661/1418744 (executing program) 2021/07/31 10:09:59 fetching corpus: 54050, signal 1274196/1418744 (executing program) 2021/07/31 10:09:59 fetching corpus: 54100, signal 1274486/1418744 (executing program) 2021/07/31 10:09:59 fetching corpus: 54150, signal 1274745/1418744 (executing program) 2021/07/31 10:09:59 fetching corpus: 54200, signal 1274999/1418744 (executing program) 2021/07/31 10:09:59 fetching corpus: 54250, signal 1275340/1418744 (executing program) 2021/07/31 10:09:59 fetching corpus: 54300, signal 1275538/1418744 (executing program) 2021/07/31 10:10:00 fetching corpus: 54350, signal 1275886/1418744 (executing program) 2021/07/31 10:10:00 fetching corpus: 54400, signal 1276133/1418744 (executing program) 2021/07/31 10:10:00 fetching corpus: 54450, signal 1276478/1418744 (executing program) 2021/07/31 10:10:00 fetching corpus: 54500, signal 1276779/1418744 (executing program) 2021/07/31 10:10:00 fetching corpus: 54550, signal 1277146/1418744 (executing program) 2021/07/31 10:10:00 fetching corpus: 54600, signal 1277437/1418744 (executing program) 2021/07/31 10:10:00 fetching corpus: 54650, signal 1277760/1418744 (executing program) 2021/07/31 10:10:00 fetching corpus: 54700, signal 1278093/1418744 (executing program) 2021/07/31 10:10:01 fetching corpus: 54750, signal 1278355/1418744 (executing program) 2021/07/31 10:10:01 fetching corpus: 54800, signal 1278592/1418744 (executing program) 2021/07/31 10:10:01 fetching corpus: 54850, signal 1278789/1418744 (executing program) 2021/07/31 10:10:01 fetching corpus: 54900, signal 1279070/1418744 (executing program) 2021/07/31 10:10:01 fetching corpus: 54950, signal 1279285/1418744 (executing program) 2021/07/31 10:10:01 fetching corpus: 55000, signal 1279621/1418744 (executing program) 2021/07/31 10:10:01 fetching corpus: 55050, signal 1279869/1418744 (executing program) 2021/07/31 10:10:01 fetching corpus: 55100, signal 1280130/1418744 (executing program) 2021/07/31 10:10:01 fetching corpus: 55150, signal 1280391/1418744 (executing program) 2021/07/31 10:10:02 fetching corpus: 55200, signal 1280744/1418745 (executing program) 2021/07/31 10:10:02 fetching corpus: 55250, signal 1281155/1418745 (executing program) 2021/07/31 10:10:02 fetching corpus: 55300, signal 1281465/1418745 (executing program) 2021/07/31 10:10:02 fetching corpus: 55350, signal 1281718/1418753 (executing program) 2021/07/31 10:10:02 fetching corpus: 55400, signal 1282004/1418753 (executing program) 2021/07/31 10:10:02 fetching corpus: 55450, signal 1282325/1418753 (executing program) 2021/07/31 10:10:02 fetching corpus: 55500, signal 1282586/1418753 (executing program) 2021/07/31 10:10:02 fetching corpus: 55550, signal 1282938/1418753 (executing program) 2021/07/31 10:10:02 fetching corpus: 55600, signal 1283132/1418754 (executing program) 2021/07/31 10:10:03 fetching corpus: 55650, signal 1283432/1418754 (executing program) 2021/07/31 10:10:03 fetching corpus: 55700, signal 1283829/1418754 (executing program) 2021/07/31 10:10:03 fetching corpus: 55750, signal 1284167/1418754 (executing program) 2021/07/31 10:10:03 fetching corpus: 55800, signal 1284411/1418754 (executing program) 2021/07/31 10:10:03 fetching corpus: 55850, signal 1284700/1418754 (executing program) 2021/07/31 10:10:03 fetching corpus: 55900, signal 1284963/1418754 (executing program) 2021/07/31 10:10:03 fetching corpus: 55950, signal 1285207/1418754 (executing program) 2021/07/31 10:10:03 fetching corpus: 56000, signal 1285412/1418756 (executing program) 2021/07/31 10:10:03 fetching corpus: 56050, signal 1285808/1418756 (executing program) 2021/07/31 10:10:04 fetching corpus: 56100, signal 1286006/1418756 (executing program) 2021/07/31 10:10:04 fetching corpus: 56150, signal 1287212/1418756 (executing program) 2021/07/31 10:10:04 fetching corpus: 56200, signal 1287472/1418757 (executing program) 2021/07/31 10:10:04 fetching corpus: 56250, signal 1287762/1418757 (executing program) 2021/07/31 10:10:04 fetching corpus: 56300, signal 1288093/1418757 (executing program) 2021/07/31 10:10:04 fetching corpus: 56350, signal 1288283/1418757 (executing program) 2021/07/31 10:10:05 fetching corpus: 56400, signal 1288611/1418767 (executing program) 2021/07/31 10:10:05 fetching corpus: 56450, signal 1289018/1418767 (executing program) 2021/07/31 10:10:05 fetching corpus: 56500, signal 1289298/1418767 (executing program) 2021/07/31 10:10:05 fetching corpus: 56550, signal 1289656/1418767 (executing program) 2021/07/31 10:10:05 fetching corpus: 56600, signal 1289879/1418767 (executing program) 2021/07/31 10:10:05 fetching corpus: 56650, signal 1290119/1418768 (executing program) 2021/07/31 10:10:05 fetching corpus: 56700, signal 1290384/1418768 (executing program) 2021/07/31 10:10:05 fetching corpus: 56750, signal 1290609/1418780 (executing program) 2021/07/31 10:10:05 fetching corpus: 56800, signal 1290818/1418780 (executing program) 2021/07/31 10:10:06 fetching corpus: 56850, signal 1291015/1418780 (executing program) 2021/07/31 10:10:06 fetching corpus: 56900, signal 1291291/1418780 (executing program) 2021/07/31 10:10:06 fetching corpus: 56950, signal 1291556/1418780 (executing program) 2021/07/31 10:10:06 fetching corpus: 57000, signal 1291797/1418780 (executing program) 2021/07/31 10:10:06 fetching corpus: 57050, signal 1292015/1418780 (executing program) 2021/07/31 10:10:06 fetching corpus: 57100, signal 1292217/1418780 (executing program) 2021/07/31 10:10:06 fetching corpus: 57150, signal 1292440/1418780 (executing program) 2021/07/31 10:10:06 fetching corpus: 57200, signal 1292901/1418780 (executing program) 2021/07/31 10:10:06 fetching corpus: 57250, signal 1293073/1418780 (executing program) 2021/07/31 10:10:07 fetching corpus: 57300, signal 1293307/1418780 (executing program) 2021/07/31 10:10:07 fetching corpus: 57350, signal 1293487/1418780 (executing program) 2021/07/31 10:10:07 fetching corpus: 57400, signal 1293830/1418780 (executing program) 2021/07/31 10:10:07 fetching corpus: 57450, signal 1294104/1418780 (executing program) 2021/07/31 10:10:07 fetching corpus: 57500, signal 1294391/1418780 (executing program) 2021/07/31 10:10:07 fetching corpus: 57550, signal 1295146/1418780 (executing program) 2021/07/31 10:10:07 fetching corpus: 57600, signal 1295423/1418780 (executing program) 2021/07/31 10:10:07 fetching corpus: 57650, signal 1295596/1418780 (executing program) 2021/07/31 10:10:07 fetching corpus: 57700, signal 1295839/1418780 (executing program) 2021/07/31 10:10:08 fetching corpus: 57750, signal 1296097/1418780 (executing program) 2021/07/31 10:10:08 fetching corpus: 57800, signal 1296394/1418780 (executing program) 2021/07/31 10:10:08 fetching corpus: 57850, signal 1296768/1418838 (executing program) 2021/07/31 10:10:08 fetching corpus: 57900, signal 1296945/1418838 (executing program) 2021/07/31 10:10:08 fetching corpus: 57950, signal 1297424/1418838 (executing program) 2021/07/31 10:10:08 fetching corpus: 58000, signal 1297688/1418838 (executing program) 2021/07/31 10:10:08 fetching corpus: 58050, signal 1298098/1418838 (executing program) 2021/07/31 10:10:08 fetching corpus: 58100, signal 1298475/1418838 (executing program) 2021/07/31 10:10:08 fetching corpus: 58150, signal 1298815/1418838 (executing program) 2021/07/31 10:10:09 fetching corpus: 58200, signal 1299013/1418838 (executing program) 2021/07/31 10:10:09 fetching corpus: 58250, signal 1299615/1418841 (executing program) 2021/07/31 10:10:09 fetching corpus: 58300, signal 1299936/1418842 (executing program) 2021/07/31 10:10:09 fetching corpus: 58350, signal 1300142/1418842 (executing program) 2021/07/31 10:10:09 fetching corpus: 58400, signal 1300406/1418842 (executing program) 2021/07/31 10:10:09 fetching corpus: 58450, signal 1300636/1418842 (executing program) 2021/07/31 10:10:09 fetching corpus: 58500, signal 1300874/1418842 (executing program) 2021/07/31 10:10:09 fetching corpus: 58550, signal 1301034/1418842 (executing program) 2021/07/31 10:10:09 fetching corpus: 58600, signal 1301260/1418842 (executing program) 2021/07/31 10:10:10 fetching corpus: 58650, signal 1301473/1418842 (executing program) 2021/07/31 10:10:10 fetching corpus: 58700, signal 1301622/1418842 (executing program) 2021/07/31 10:10:10 fetching corpus: 58750, signal 1301872/1418842 (executing program) 2021/07/31 10:10:10 fetching corpus: 58800, signal 1302121/1418842 (executing program) 2021/07/31 10:10:10 fetching corpus: 58850, signal 1302397/1418842 (executing program) 2021/07/31 10:10:10 fetching corpus: 58900, signal 1302598/1418842 (executing program) 2021/07/31 10:10:10 fetching corpus: 58950, signal 1302887/1418842 (executing program) 2021/07/31 10:10:10 fetching corpus: 59000, signal 1303261/1418842 (executing program) 2021/07/31 10:10:10 fetching corpus: 59050, signal 1303487/1418842 (executing program) 2021/07/31 10:10:11 fetching corpus: 59100, signal 1304029/1418842 (executing program) 2021/07/31 10:10:11 fetching corpus: 59150, signal 1304315/1418842 (executing program) 2021/07/31 10:10:11 fetching corpus: 59200, signal 1304533/1418842 (executing program) 2021/07/31 10:10:11 fetching corpus: 59250, signal 1304810/1418842 (executing program) 2021/07/31 10:10:11 fetching corpus: 59300, signal 1305080/1418842 (executing program) 2021/07/31 10:10:11 fetching corpus: 59350, signal 1305349/1418842 (executing program) 2021/07/31 10:10:11 fetching corpus: 59400, signal 1305772/1418843 (executing program) 2021/07/31 10:10:11 fetching corpus: 59450, signal 1306002/1418843 (executing program) 2021/07/31 10:10:12 fetching corpus: 59500, signal 1306168/1418843 (executing program) 2021/07/31 10:10:12 fetching corpus: 59550, signal 1306424/1418843 (executing program) 2021/07/31 10:10:12 fetching corpus: 59600, signal 1306713/1418843 (executing program) 2021/07/31 10:10:12 fetching corpus: 59650, signal 1307038/1418843 (executing program) 2021/07/31 10:10:12 fetching corpus: 59700, signal 1307469/1418843 (executing program) 2021/07/31 10:10:12 fetching corpus: 59750, signal 1307746/1418843 (executing program) 2021/07/31 10:10:12 fetching corpus: 59800, signal 1308071/1418843 (executing program) 2021/07/31 10:10:12 fetching corpus: 59850, signal 1308326/1418843 (executing program) 2021/07/31 10:10:12 fetching corpus: 59900, signal 1308593/1418843 (executing program) 2021/07/31 10:10:13 fetching corpus: 59950, signal 1308817/1418843 (executing program) 2021/07/31 10:10:13 fetching corpus: 60000, signal 1309226/1418843 (executing program) 2021/07/31 10:10:13 fetching corpus: 60050, signal 1309504/1418843 (executing program) 2021/07/31 10:10:13 fetching corpus: 60100, signal 1309811/1418843 (executing program) 2021/07/31 10:10:13 fetching corpus: 60150, signal 1310001/1418843 (executing program) 2021/07/31 10:10:13 fetching corpus: 60200, signal 1310206/1418843 (executing program) 2021/07/31 10:10:13 fetching corpus: 60250, signal 1310839/1418843 (executing program) 2021/07/31 10:10:13 fetching corpus: 60300, signal 1311060/1418843 (executing program) 2021/07/31 10:10:13 fetching corpus: 60350, signal 1311299/1418843 (executing program) 2021/07/31 10:10:13 fetching corpus: 60400, signal 1311608/1418843 (executing program) 2021/07/31 10:10:14 fetching corpus: 60450, signal 1311807/1418843 (executing program) 2021/07/31 10:10:14 fetching corpus: 60500, signal 1311988/1418843 (executing program) 2021/07/31 10:10:14 fetching corpus: 60550, signal 1312159/1418843 (executing program) 2021/07/31 10:10:14 fetching corpus: 60600, signal 1312424/1418843 (executing program) 2021/07/31 10:10:14 fetching corpus: 60650, signal 1312694/1418843 (executing program) 2021/07/31 10:10:14 fetching corpus: 60700, signal 1312962/1418843 (executing program) 2021/07/31 10:10:14 fetching corpus: 60750, signal 1313229/1418843 (executing program) 2021/07/31 10:10:14 fetching corpus: 60800, signal 1313412/1418843 (executing program) 2021/07/31 10:10:14 fetching corpus: 60850, signal 1313569/1418843 (executing program) 2021/07/31 10:10:14 fetching corpus: 60900, signal 1313718/1418843 (executing program) 2021/07/31 10:10:15 fetching corpus: 60950, signal 1314042/1418843 (executing program) 2021/07/31 10:10:15 fetching corpus: 61000, signal 1314291/1418843 (executing program) 2021/07/31 10:10:15 fetching corpus: 61050, signal 1314495/1418843 (executing program) 2021/07/31 10:10:15 fetching corpus: 61100, signal 1314698/1418843 (executing program) 2021/07/31 10:10:15 fetching corpus: 61150, signal 1314918/1418843 (executing program) 2021/07/31 10:10:15 fetching corpus: 61197, signal 1315108/1418843 (executing program) 2021/07/31 10:10:15 fetching corpus: 61197, signal 1315108/1418843 (executing program) 2021/07/31 10:10:17 starting 6 fuzzer processes 10:10:17 executing program 0: r0 = socket(0x2, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x34, &(0x7f0000000040), 0x4) 10:10:17 executing program 1: r0 = socket(0x2, 0x1, 0x0) recvmsg(r0, &(0x7f0000006fc0)={0x0, 0x0, 0x0}, 0x40001042) 10:10:18 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x3, &(0x7f0000000000)=@framed={{}, [], {0x95, 0x0, 0x0, 0x6c}}, &(0x7f0000000040)='GPL\x00', 0x2, 0xfc, &(0x7f0000000080)=""/252, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 10:10:18 executing program 3: syz_genetlink_get_family_id$batadv(&(0x7f00000000c0), 0xffffffffffffffff) r0 = socket$nl_generic(0x10, 0x3, 0x10) socket$inet_icmp(0x2, 0x2, 0x1) open(0x0, 0x0, 0x0) sendmsg$BATADV_CMD_GET_NEIGHBORS(r0, &(0x7f0000000b00)={&(0x7f0000000a40)={0x10, 0x0, 0x0, 0x93000002}, 0xc, &(0x7f0000000ac0)={&(0x7f0000000a80)={0x14}, 0x14}}, 0x0) 10:10:18 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff}) r1 = fork() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={r1, r0, 0x0, 0x0, 0x0}, 0x30) 10:10:19 executing program 5: mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, 0x0) socket$netlink(0x10, 0x3, 0x0) [ 228.781472][ T6588] chnl_net:caif_netlink_parms(): no params data found [ 228.810371][ T6586] chnl_net:caif_netlink_parms(): no params data found [ 229.202092][ T6588] bridge0: port 1(bridge_slave_0) entered blocking state [ 229.209987][ T6588] bridge0: port 1(bridge_slave_0) entered disabled state [ 229.220098][ T6588] device bridge_slave_0 entered promiscuous mode [ 229.245953][ T6586] bridge0: port 1(bridge_slave_0) entered blocking state [ 229.253122][ T6586] bridge0: port 1(bridge_slave_0) entered disabled state [ 229.263012][ T6586] device bridge_slave_0 entered promiscuous mode [ 229.274904][ T6588] bridge0: port 2(bridge_slave_1) entered blocking state [ 229.282062][ T6588] bridge0: port 2(bridge_slave_1) entered disabled state [ 229.291652][ T6588] device bridge_slave_1 entered promiscuous mode [ 229.309477][ T6586] bridge0: port 2(bridge_slave_1) entered blocking state [ 229.320272][ T6586] bridge0: port 2(bridge_slave_1) entered disabled state [ 229.329216][ T6586] device bridge_slave_1 entered promiscuous mode [ 229.408739][ T6586] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 229.502715][ T6588] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 229.538094][ T6586] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 229.574931][ T6588] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 229.629675][ T6586] team0: Port device team_slave_0 added [ 229.659433][ T6588] team0: Port device team_slave_0 added [ 229.669767][ T6588] team0: Port device team_slave_1 added [ 229.678141][ T6586] team0: Port device team_slave_1 added [ 229.687183][ T6590] chnl_net:caif_netlink_parms(): no params data found [ 229.837194][ T6588] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 229.844991][ T6588] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 229.872157][ T6588] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 229.895672][ T6586] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 229.902763][ T6586] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 229.930941][ T6586] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 229.946623][ T6586] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 229.953810][ T6586] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 229.981581][ T6586] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 229.998438][ T6588] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 230.006056][ T6588] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 230.032721][ T6588] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 230.084095][ T6592] chnl_net:caif_netlink_parms(): no params data found [ 230.105114][ T25] Bluetooth: hci0: command 0x0409 tx timeout [ 230.140396][ T6588] device hsr_slave_0 entered promiscuous mode [ 230.149053][ T6588] device hsr_slave_1 entered promiscuous mode [ 230.204407][ T6586] device hsr_slave_0 entered promiscuous mode [ 230.211315][ T6586] device hsr_slave_1 entered promiscuous mode [ 230.220786][ T6586] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 230.229635][ T6586] Cannot create hsr debugfs directory [ 230.343838][ T7] Bluetooth: hci1: command 0x0409 tx timeout [ 230.422521][ T6590] bridge0: port 1(bridge_slave_0) entered blocking state [ 230.452595][ T6590] bridge0: port 1(bridge_slave_0) entered disabled state [ 230.462511][ T6590] device bridge_slave_0 entered promiscuous mode [ 230.472828][ T6590] bridge0: port 2(bridge_slave_1) entered blocking state [ 230.481012][ T6590] bridge0: port 2(bridge_slave_1) entered disabled state [ 230.488967][ T6590] device bridge_slave_1 entered promiscuous mode [ 230.651963][ T6590] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 230.662523][ T6592] bridge0: port 1(bridge_slave_0) entered blocking state [ 230.672760][ T7] Bluetooth: hci2: command 0x0409 tx timeout [ 230.682110][ T6592] bridge0: port 1(bridge_slave_0) entered disabled state [ 230.690496][ T6592] device bridge_slave_0 entered promiscuous mode [ 230.728669][ T6626] chnl_net:caif_netlink_parms(): no params data found [ 230.748178][ T6590] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 230.757573][ T6592] bridge0: port 2(bridge_slave_1) entered blocking state [ 230.765146][ T6592] bridge0: port 2(bridge_slave_1) entered disabled state [ 230.772898][ T6592] device bridge_slave_1 entered promiscuous mode [ 230.967118][ T6590] team0: Port device team_slave_0 added [ 230.984592][ T6592] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 230.993594][ T5] Bluetooth: hci3: command 0x0409 tx timeout [ 231.006874][ T6590] team0: Port device team_slave_1 added [ 231.036196][ T6592] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 231.100379][ T6590] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 231.109992][ T6590] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 231.137720][ T6590] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 231.152832][ T6592] team0: Port device team_slave_0 added [ 231.169464][ T6592] team0: Port device team_slave_1 added [ 231.201645][ T6590] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 231.208877][ T6590] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 231.236765][ T6590] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 231.289772][ T6626] bridge0: port 1(bridge_slave_0) entered blocking state [ 231.299181][ T6626] bridge0: port 1(bridge_slave_0) entered disabled state [ 231.308594][ T6626] device bridge_slave_0 entered promiscuous mode [ 231.319593][ T6626] bridge0: port 2(bridge_slave_1) entered blocking state [ 231.326945][ T6626] bridge0: port 2(bridge_slave_1) entered disabled state [ 231.336537][ T6626] device bridge_slave_1 entered promiscuous mode [ 231.344625][ T6592] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 231.351575][ T6592] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 231.378862][ T6592] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 231.392470][ T6592] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 231.400072][ T6592] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 231.428582][ T6592] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 231.467219][ T25] Bluetooth: hci4: command 0x0409 tx timeout [ 231.566953][ T6626] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 231.612279][ T6590] device hsr_slave_0 entered promiscuous mode [ 231.625555][ T6590] device hsr_slave_1 entered promiscuous mode [ 231.633147][ T6590] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 231.642153][ T6590] Cannot create hsr debugfs directory [ 231.663974][ T6586] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 231.693942][ T6592] device hsr_slave_0 entered promiscuous mode [ 231.700834][ T6592] device hsr_slave_1 entered promiscuous mode [ 231.709340][ T6592] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 231.721681][ T6592] Cannot create hsr debugfs directory [ 231.729424][ T6626] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 231.761514][ T6586] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 231.841730][ T6586] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 231.880547][ T6626] team0: Port device team_slave_0 added [ 231.888225][ T6586] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 231.921053][ T6953] chnl_net:caif_netlink_parms(): no params data found [ 231.942786][ T6626] team0: Port device team_slave_1 added [ 232.077637][ T6626] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 232.086107][ T6626] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 232.114858][ T6626] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 232.130467][ T6626] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 232.137766][ T6626] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 232.165560][ T6626] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 232.180341][ T6588] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 232.184084][ T25] Bluetooth: hci0: command 0x041b tx timeout [ 232.229779][ T6588] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 232.242221][ T6588] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 232.315307][ T6588] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 232.344066][ T7] Bluetooth: hci5: command 0x0409 tx timeout [ 232.370536][ T6626] device hsr_slave_0 entered promiscuous mode [ 232.379817][ T6626] device hsr_slave_1 entered promiscuous mode [ 232.388666][ T6626] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 232.397240][ T6626] Cannot create hsr debugfs directory [ 232.433611][ T7] Bluetooth: hci1: command 0x041b tx timeout [ 232.542165][ T6953] bridge0: port 1(bridge_slave_0) entered blocking state [ 232.550812][ T6953] bridge0: port 1(bridge_slave_0) entered disabled state [ 232.561390][ T6953] device bridge_slave_0 entered promiscuous mode [ 232.572960][ T6953] bridge0: port 2(bridge_slave_1) entered blocking state [ 232.580554][ T6953] bridge0: port 2(bridge_slave_1) entered disabled state [ 232.590040][ T6953] device bridge_slave_1 entered promiscuous mode [ 232.656827][ T6953] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 232.681456][ T6953] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 232.744459][ T8223] Bluetooth: hci2: command 0x041b tx timeout [ 232.777377][ T6590] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 232.794349][ T6586] 8021q: adding VLAN 0 to HW filter on device bond0 [ 232.807980][ T6953] team0: Port device team_slave_0 added [ 232.834390][ T6590] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 232.848981][ T6590] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 232.860387][ T6953] team0: Port device team_slave_1 added [ 232.882856][ T6590] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 232.937906][ T6953] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 232.946811][ T6953] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 232.975955][ T6953] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 232.999216][ T6586] 8021q: adding VLAN 0 to HW filter on device team0 [ 233.011951][ T6953] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 233.019375][ T6953] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 233.046916][ T6953] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 233.060126][ T8223] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 233.070864][ T8223] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 233.081630][ T8223] Bluetooth: hci3: command 0x041b tx timeout [ 233.107015][ T8223] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 233.116465][ T8223] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 233.127183][ T8223] bridge0: port 1(bridge_slave_0) entered blocking state [ 233.134967][ T8223] bridge0: port 1(bridge_slave_0) entered forwarding state [ 233.145714][ T8223] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 233.194612][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 233.212083][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 233.221976][ T20] bridge0: port 2(bridge_slave_1) entered blocking state [ 233.229492][ T20] bridge0: port 2(bridge_slave_1) entered forwarding state [ 233.239005][ T6592] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 233.279822][ T6592] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 233.292118][ T6592] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 233.311401][ T6953] device hsr_slave_0 entered promiscuous mode [ 233.319997][ T6953] device hsr_slave_1 entered promiscuous mode [ 233.329515][ T6953] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 233.337735][ T6953] Cannot create hsr debugfs directory [ 233.379155][ T6588] 8021q: adding VLAN 0 to HW filter on device bond0 [ 233.394868][ T6592] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 233.415995][ T1195] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 233.427360][ T1195] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 233.437033][ T1195] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 233.446817][ T1195] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 233.488936][ T1195] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 233.500294][ T1195] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 233.511769][ T1195] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 233.538812][ T6588] 8021q: adding VLAN 0 to HW filter on device team0 [ 233.545608][ T7] Bluetooth: hci4: command 0x041b tx timeout [ 233.563334][ T6626] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 233.572887][ T8223] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 233.581812][ T8223] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 233.589794][ T8223] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 233.599106][ T8223] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 233.623315][ T8321] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 233.631989][ T8321] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 233.640779][ T8321] bridge0: port 1(bridge_slave_0) entered blocking state [ 233.648196][ T8321] bridge0: port 1(bridge_slave_0) entered forwarding state [ 233.657395][ T8321] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 233.667764][ T8321] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 233.677158][ T8321] bridge0: port 2(bridge_slave_1) entered blocking state [ 233.684932][ T8321] bridge0: port 2(bridge_slave_1) entered forwarding state [ 233.692753][ T8321] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 233.703383][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 233.718220][ T6586] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 233.730643][ T6586] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 233.744141][ T6626] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 233.754137][ T6626] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 233.763522][ T6626] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 233.789430][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 233.798425][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 233.807701][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 233.837005][ T8531] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 233.844965][ T8531] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 233.885861][ T6586] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 233.907276][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 233.917212][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 233.926641][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 233.936934][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 233.946291][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 233.955200][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 233.964095][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 234.021025][ T6588] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 234.036360][ T6588] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 234.047383][ T6590] 8021q: adding VLAN 0 to HW filter on device bond0 [ 234.058409][ T1195] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 234.068203][ T1195] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 234.130366][ T6590] 8021q: adding VLAN 0 to HW filter on device team0 [ 234.171112][ T8424] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 234.180809][ T8424] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 234.190531][ T8424] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 234.199607][ T8424] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 234.207906][ T8424] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 234.217228][ T8424] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 234.226341][ T8424] bridge0: port 1(bridge_slave_0) entered blocking state [ 234.233603][ T8424] bridge0: port 1(bridge_slave_0) entered forwarding state [ 234.241307][ T8424] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 234.249005][ T8424] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 234.257306][ T8424] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 234.266251][ T8424] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 234.273432][ T5] Bluetooth: hci0: command 0x040f tx timeout [ 234.274767][ T8424] bridge0: port 2(bridge_slave_1) entered blocking state [ 234.287512][ T8424] bridge0: port 2(bridge_slave_1) entered forwarding state [ 234.315193][ T8424] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 234.334572][ T6592] 8021q: adding VLAN 0 to HW filter on device bond0 [ 234.350059][ T6588] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 234.406051][ T1282] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 234.416247][ T1282] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 234.425561][ T1282] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 234.435341][ T1282] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 234.445274][ T1282] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 234.455700][ T1282] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 234.467152][ T1282] Bluetooth: hci5: command 0x041b tx timeout [ 234.481809][ T6586] device veth0_vlan entered promiscuous mode [ 234.503681][ T8223] Bluetooth: hci1: command 0x040f tx timeout [ 234.510009][ T6953] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 234.519430][ T6953] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 234.530873][ T1282] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 234.543304][ T1282] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 234.551458][ T1282] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 234.559881][ T1282] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 234.567911][ T1282] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 234.592824][ T6586] device veth1_vlan entered promiscuous mode [ 234.609498][ T6953] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 234.624441][ T6592] 8021q: adding VLAN 0 to HW filter on device team0 [ 234.640848][ T6252] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 234.649638][ T6252] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 234.659191][ T6252] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 234.668808][ T6252] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 234.678124][ T6252] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 234.687132][ T6252] bridge0: port 1(bridge_slave_0) entered blocking state [ 234.694850][ T6252] bridge0: port 1(bridge_slave_0) entered forwarding state [ 234.719096][ T6953] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 234.737303][ T6252] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 234.746338][ T6252] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 234.756780][ T6252] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 234.769281][ T6252] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 234.778064][ T6252] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 234.788842][ T6252] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 234.797332][ T6252] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 234.811848][ T6588] device veth0_vlan entered promiscuous mode [ 234.827174][ T6626] 8021q: adding VLAN 0 to HW filter on device bond0 [ 234.837120][ T7] Bluetooth: hci2: command 0x040f tx timeout [ 234.850153][ T1195] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 234.859564][ T1195] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 234.868839][ T1195] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 234.877979][ T1195] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 234.887539][ T1195] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 234.897374][ T1195] bridge0: port 2(bridge_slave_1) entered blocking state [ 234.904703][ T1195] bridge0: port 2(bridge_slave_1) entered forwarding state [ 234.932763][ T6626] 8021q: adding VLAN 0 to HW filter on device team0 [ 234.956833][ T1195] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 234.968930][ T1195] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 234.978257][ T1195] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 234.987619][ T1195] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 234.996725][ T1195] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 235.005354][ T1195] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 235.013660][ T1195] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 235.023635][ T1195] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 235.035357][ T6590] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 235.046162][ T6588] device veth1_vlan entered promiscuous mode [ 235.075961][ T1195] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 235.084943][ T1195] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 235.094661][ T1195] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 235.103921][ T1195] bridge0: port 1(bridge_slave_0) entered blocking state [ 235.110995][ T1195] bridge0: port 1(bridge_slave_0) entered forwarding state [ 235.119349][ T1195] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 235.128640][ T1195] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 235.137625][ T1195] bridge0: port 2(bridge_slave_1) entered blocking state [ 235.144915][ T1195] bridge0: port 2(bridge_slave_1) entered forwarding state [ 235.161969][ T6586] device veth0_macvtap entered promiscuous mode [ 235.162499][ T8223] Bluetooth: hci3: command 0x040f tx timeout [ 235.187789][ T6586] device veth1_macvtap entered promiscuous mode [ 235.205690][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 235.214373][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 235.223632][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 235.232561][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 235.241965][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 235.251466][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 235.260565][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 235.269998][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 235.312045][ T6252] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 235.321341][ T6252] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 235.333338][ T6252] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 235.342685][ T6252] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 235.354870][ T6252] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 235.379437][ T6590] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 235.410633][ T6592] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 235.425231][ T6592] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 235.458982][ T8321] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 235.468444][ T8321] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 235.476868][ T8321] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 235.486163][ T8321] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 235.501466][ T8321] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 235.519053][ T8321] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 235.531605][ T8321] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 235.549793][ T8321] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 235.560176][ T8321] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 235.569265][ T8321] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 235.578928][ T8321] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 235.628431][ T6626] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 235.636983][ T7] Bluetooth: hci4: command 0x040f tx timeout [ 235.644691][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 235.654086][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 235.671686][ T6586] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 235.699340][ T8321] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 235.712576][ T8321] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 235.722065][ T8321] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 235.732508][ T8321] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 235.742033][ T8321] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 235.750079][ T8321] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 235.758738][ T6588] device veth0_macvtap entered promiscuous mode [ 235.784186][ T6586] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 235.817437][ T6588] device veth1_macvtap entered promiscuous mode [ 235.827515][ T8321] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 235.836350][ T8321] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 235.844887][ T8321] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 235.853884][ T8321] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 235.864078][ T8321] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 235.873420][ T8321] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 235.883955][ T6592] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 235.894457][ T6586] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 235.907551][ T6586] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 235.917316][ T6586] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 235.928710][ T6586] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 235.946601][ T6590] device veth0_vlan entered promiscuous mode [ 235.964910][ T6953] 8021q: adding VLAN 0 to HW filter on device bond0 [ 235.974998][ T8321] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 235.983595][ T8321] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 236.018768][ T6590] device veth1_vlan entered promiscuous mode [ 236.045503][ T1282] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 236.056267][ T1282] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 236.066897][ T1282] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 236.076606][ T1282] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 236.085546][ T1282] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 236.095474][ T1282] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 236.117706][ T6626] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 236.140720][ T6953] 8021q: adding VLAN 0 to HW filter on device team0 [ 236.173923][ T6588] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 236.186849][ T6588] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 236.200617][ T6588] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 236.240453][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 236.252349][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 236.262012][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 236.271847][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 236.280707][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 236.288047][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 236.296175][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 236.306281][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 236.315891][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 236.323388][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 236.331902][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 236.340876][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 236.353793][ T6588] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 236.355023][ T8223] Bluetooth: hci0: command 0x0419 tx timeout [ 236.376949][ T6588] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 236.392549][ T6588] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 236.420968][ T6592] device veth0_vlan entered promiscuous mode [ 236.440490][ T1282] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 236.455001][ T1282] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 236.466006][ T1282] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 236.474597][ T1282] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 236.484344][ T1282] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 236.497905][ T1282] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 236.517574][ T6588] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 236.528870][ T6588] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 236.532453][ T1282] Bluetooth: hci5: command 0x040f tx timeout [ 236.554424][ T6588] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 236.566980][ T6588] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 236.593160][ T7] Bluetooth: hci1: command 0x0419 tx timeout [ 236.610407][ T6590] device veth0_macvtap entered promiscuous mode [ 236.635190][ T8223] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 236.653317][ T8223] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 236.661960][ T8223] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 236.696389][ T6592] device veth1_vlan entered promiscuous mode [ 236.749926][ T6590] device veth1_macvtap entered promiscuous mode [ 236.773839][ T8223] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 236.793947][ T8223] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 236.802318][ T8223] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 236.833365][ T8223] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 236.842481][ T8223] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 236.857331][ T8223] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 236.866345][ T8223] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 236.875661][ T8223] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 236.902875][ T8570] Bluetooth: hci2: command 0x0419 tx timeout [ 236.922807][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 236.931697][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 236.956327][ T8424] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 236.969731][ T8424] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 236.989120][ T6590] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 237.000147][ T6590] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 237.012429][ T6590] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 237.023941][ T6590] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 237.037031][ T6590] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 237.050877][ T1118] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 237.064398][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 237.076774][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 237.082765][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 237.092344][ T1118] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 237.107461][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 237.115759][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 237.126165][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 237.135823][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 237.145685][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 237.155086][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 237.185691][ T6590] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 237.212653][ T6590] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 237.227866][ T6590] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 237.246085][ T6590] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 237.246893][ T1282] Bluetooth: hci3: command 0x0419 tx timeout [ 237.258162][ T6590] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 237.273841][ T6953] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 237.286742][ T6590] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 237.300436][ T6590] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 237.311110][ T6590] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 237.320364][ T6590] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 237.371213][ T8321] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 237.381021][ T8321] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 237.398869][ T6626] device veth0_vlan entered promiscuous mode [ 237.455118][ T8321] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 237.464472][ T8321] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 237.503952][ T1118] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 237.528325][ T1118] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 237.547796][ T6626] device veth1_vlan entered promiscuous mode [ 237.560419][ T8321] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 237.574649][ T8321] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 237.582644][ T8321] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 237.590735][ T8321] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 237.600046][ T8321] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 237.609636][ T8321] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 237.657909][ T2603] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 237.674694][ T6592] device veth0_macvtap entered promiscuous mode [ 237.680728][ T2603] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 237.692335][ T8602] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 237.704228][ T8602] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 237.731182][ T8602] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 237.739662][ T8602] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 237.762897][ T8602] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 237.778824][ T6953] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 237.788782][ T1195] Bluetooth: hci4: command 0x0419 tx timeout 10:10:28 executing program 1: process_madvise(0xffffffffffffffff, &(0x7f0000000040)=[{0x0}, {0x0}], 0x2, 0x0, 0x0) [ 237.871933][ T6592] device veth1_macvtap entered promiscuous mode [ 237.903230][ T1195] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready 10:10:28 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$CAN_RAW_LOOPBACK(r0, 0x65, 0x3, &(0x7f0000000000), &(0x7f0000000040)=0x4) [ 237.949241][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 237.991166][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 238.030413][ T6626] device veth0_macvtap entered promiscuous mode 10:10:29 executing program 0: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$VFIO_CHECK_EXTENSION(r0, 0x3b65, 0x0) 10:10:29 executing program 1: mq_open(&(0x7f0000000040)='(#]\xa3\x00', 0x0, 0x0, 0x0) [ 238.098077][ T6626] device veth1_macvtap entered promiscuous mode [ 238.167206][ T149] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 238.186523][ T8424] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 238.198342][ T8424] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 238.229768][ T6592] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 238.251473][ T149] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 238.269005][ T6592] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 10:10:29 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000140)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010009000000000000000c0000000c0003"], 0x24}}, 0x0) 10:10:29 executing program 1: getresuid(&(0x7f000000e240), 0x0, 0x0) [ 238.296913][ T6592] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 238.317735][ T6592] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 238.380507][ T6592] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 238.407093][ T6592] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 10:10:29 executing program 1: clone3(&(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) clone3(&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000200)=[0x0], 0x1}, 0x58) [ 238.445595][ T6592] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 238.491083][ T6626] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 10:10:29 executing program 0: clone3(&(0x7f00000002c0)={0x146301700, &(0x7f0000000000)=0xffffffffffffffff, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) r1 = pidfd_getfd(r0, r0, 0x0) openat$cgroup_int(r1, &(0x7f0000000080)='cpuset.memory_spread_slab\x00', 0x2, 0x0) [ 238.538050][ T6626] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 238.582849][ T8602] Bluetooth: hci5: command 0x0419 tx timeout [ 238.610441][ T6626] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 238.652425][ T6626] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 238.670327][ T6626] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 238.691038][ T6626] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 238.712091][ T6626] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 238.732889][ T6626] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 238.756120][ T6626] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 238.772098][ T6252] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 238.789062][ T6252] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 238.813129][ T6252] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 238.823892][ T6252] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 238.833672][ T6252] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 238.849421][ T6592] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 238.863648][ T6592] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 238.905012][ T6592] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 238.925830][ T6592] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 238.940278][ T6592] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 238.970252][ T6592] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 238.982491][ T6592] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 239.000554][ T6626] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 239.014018][ T6626] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 239.025534][ T6626] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 239.037495][ T6626] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 239.048741][ T6626] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 239.060349][ T6626] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 239.077286][ T6626] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 239.089291][ T6626] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 239.101603][ T6626] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 239.113716][ T8602] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 239.123053][ T8602] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 239.133278][ T8602] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 239.142091][ T8602] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 239.158221][ T6592] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 239.168534][ T6592] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 239.178154][ T6592] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 239.189958][ T6592] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 239.205357][ T6626] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 239.215174][ T6626] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 239.224367][ T6626] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 239.237303][ T6626] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 239.253152][ T149] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 239.264353][ T149] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 239.280992][ T8223] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 239.294355][ T8223] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 239.309381][ T8223] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready 10:10:30 executing program 2: shmget$private(0x0, 0x2000, 0x1000, &(0x7f0000ffc000/0x2000)=nil) [ 239.414269][ T8424] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 239.436161][ T8424] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 239.517683][ T8424] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 239.537856][ T8424] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 239.584548][ T6953] device veth0_vlan entered promiscuous mode [ 239.790166][ T6953] device veth1_vlan entered promiscuous mode [ 239.792936][ T2705] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 239.798488][ T1236] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 239.837557][ T1236] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 239.892441][ T2705] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 239.938846][ T8570] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 239.956802][ T8570] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 239.989598][ T8570] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 239.998536][ T8570] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 240.036091][ T149] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 240.051347][ T1118] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 240.081119][ T1118] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 240.114235][ T149] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 240.136113][ T6252] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 240.144502][ T6252] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 240.154109][ T6252] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 240.163502][ T6252] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 240.187014][ T6953] device veth0_macvtap entered promiscuous mode [ 240.237840][ T6953] device veth1_macvtap entered promiscuous mode 10:10:31 executing program 3: openat$null(0xffffffffffffff9c, &(0x7f0000000040), 0x8480, 0x0) [ 240.285296][ T8532] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 240.305734][ T8532] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 240.401038][ T6953] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 240.442103][ T6953] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 240.457765][ T6953] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 240.482173][ T6953] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 10:10:31 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$BLKREPORTZONE(r0, 0xc0101282, &(0x7f0000004000)) [ 240.510162][ T6953] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 240.543388][ T6953] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 240.563654][ T6953] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 240.582607][ T6953] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 240.594066][ T6953] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 240.615268][ T6953] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 240.640119][ T6953] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 240.693308][ T8602] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 240.702805][ T8602] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 240.751775][ T6953] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 240.778364][ T6953] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 240.793952][ T6953] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 240.805929][ T6953] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 240.817362][ T6953] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 240.829748][ T6953] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 240.841896][ T6953] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 240.853531][ T6953] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 240.853588][ T6953] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 240.853605][ T6953] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 240.855621][ T6953] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 240.906839][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 240.916088][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 240.934248][ T6953] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 240.943851][ T6953] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 240.953154][ T6953] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 240.963742][ T6953] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 241.133659][ T1236] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 241.172157][ T1236] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 241.187220][ T8424] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 241.230943][ T1118] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 241.261590][ T1118] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 241.290542][ T8424] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 241.412918][ C0] hrtimer: interrupt took 44646 ns 10:10:32 executing program 5: perf_event_open(&(0x7f0000003240)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0xb, 0xffffffffffffffff, 0x0) 10:10:32 executing program 1: r0 = syz_open_dev$ndb(&(0x7f0000000000), 0x0, 0x0) ioctl$BLKROGET(r0, 0x125e, 0x0) 10:10:32 executing program 2: r0 = syz_io_uring_setup(0x3419, &(0x7f0000000300), &(0x7f0000000000/0x2000)=nil, &(0x7f0000000000/0x4000)=nil, &(0x7f0000000380), &(0x7f00000003c0)) r1 = syz_io_uring_setup(0x7604, &(0x7f0000000600), &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000680), &(0x7f00000006c0)) r2 = io_uring_register$IORING_REGISTER_PERSONALITY(r1, 0x9, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(r0, 0xa, 0x0, r2) 10:10:32 executing program 3: syz_open_dev$vcsn(&(0x7f0000003cc0), 0x400, 0x0) 10:10:32 executing program 4: getresuid(&(0x7f000000e240), &(0x7f000000e280), 0x0) 10:10:32 executing program 4: r0 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_RINGS_SET(r1, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, r0, 0x1}, 0x14}}, 0x0) 10:10:32 executing program 3: r0 = syz_open_dev$ndb(&(0x7f0000000040), 0x0, 0x20800) ioctl$BLKPBSZGET(r0, 0x127b, 0x0) 10:10:32 executing program 5: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) dup2(r0, r1) 10:10:34 executing program 0: clone3(&(0x7f00000003c0)={0x1220000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 10:10:34 executing program 1: openat$btrfs_control(0xffffffffffffff9c, 0xfffffffffffffffc, 0x416000, 0x0) 10:10:34 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000140)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16, @ANYBLOB="01"], 0x24}}, 0x0) 10:10:34 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_EEE_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 10:10:34 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg(r0, &(0x7f0000004a80)=[{{0x0, 0x0, &(0x7f0000000540)=[{0x0}, {&(0x7f0000000040)="a1", 0x1}], 0x2}}], 0x1, 0x0) 10:10:34 executing program 5: syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) io_setup(0x7, &(0x7f0000000400)) 10:10:34 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000240)={0x0}}, 0x0) 10:10:34 executing program 2: waitid(0x3, 0xffffffffffffffff, 0x0, 0x8, 0x0) 10:10:34 executing program 3: socketpair(0x0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000002980)='net/udplite\x00') 10:10:34 executing program 4: capset(&(0x7f0000000040)={0x20071026}, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xf145}) 10:10:35 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_udp_int(r0, 0x11, 0x67, 0x0, &(0x7f00000000c0)) 10:10:35 executing program 0: r0 = fanotify_init(0x0, 0x0) fanotify_mark(r0, 0x49, 0x40000008, 0xffffffffffffffff, 0x0) 10:10:35 executing program 1: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$NL80211_CMD_STOP_SCHED_SCAN(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) [ 244.185126][ T8886] capability: warning: `syz-executor.4' uses deprecated v2 capabilities in a way that may be insecure 10:10:35 executing program 2: r0 = inotify_init1(0x0) inotify_add_watch(r0, 0x0, 0x90000da2) 10:10:35 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, 0x0) 10:10:35 executing program 3: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000180)={&(0x7f0000000040)={0x10}, 0x10}}, 0x0) 10:10:35 executing program 0: io_setup(0x7, &(0x7f0000000400)=0x0) r1 = memfd_create(&(0x7f0000000000)='[,\x00', 0x0) io_submit(r0, 0x2, &(0x7f0000001680)=[&(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, 0x0]) 10:10:35 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB='0'], 0x30}, 0x0) 10:10:35 executing program 5: socketpair(0x0, 0x0, 0x0, &(0x7f0000000000)) accept(0xffffffffffffffff, 0x0, &(0x7f00000034c0)) 10:10:35 executing program 1: r0 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000280), 0x1, 0x0) write$tcp_congestion(r0, 0x0, 0x0) 10:10:35 executing program 2: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000200), 0x2) ioctl$F2FS_IOC_RELEASE_VOLATILE_WRITE(r0, 0xf504, 0x0) 10:10:35 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) getdents(r1, 0x0, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) ioctl$TCSETS2(r0, 0x402c542b, &(0x7f00000003c0)={0x46e3, 0x5f3, 0x6b7897ab, 0x85ab, 0x0, "ec4b2cf4dd291ac55a0cde0c254d6c6cb5a8c4"}) ioctl$KDADDIO(0xffffffffffffffff, 0x4b34, 0x0) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000100)) gettid() fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000040)) 10:10:35 executing program 3: mknod(&(0x7f0000000580)='./file0\x00', 0x0, 0x0) 10:10:35 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_WOL_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x11) 10:10:35 executing program 1: mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0xcae0b02fccb7153c, 0xffffffffffffffff, 0x0) 10:10:35 executing program 2: syz_genetlink_get_family_id$batadv(&(0x7f00000042c0), 0xffffffffffffffff) recvmsg(0xffffffffffffffff, 0x0, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f0000004580), 0x4a80, 0x0) 10:10:35 executing program 5: openat2$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)={0x428c1}, 0x18) clock_gettime(0x0, &(0x7f0000000240)) select(0x40, &(0x7f0000000180), &(0x7f00000001c0)={0x8}, &(0x7f0000000200)={0x6}, 0x0) 10:10:35 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) recvmsg$can_raw(r0, &(0x7f00000003c0)={&(0x7f00000000c0)=@l2tp={0x2, 0x0, @remote}, 0x80, 0x0}, 0x0) 10:10:35 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) getdents(r1, 0x0, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) ioctl$TCSETS2(r0, 0x402c542b, &(0x7f00000003c0)={0x46e3, 0x5f3, 0x6b7897ab, 0x85ab, 0x0, "ec4b2cf4dd291ac55a0cde0c254d6c6cb5a8c4"}) ioctl$KDADDIO(0xffffffffffffffff, 0x4b34, 0x0) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000100)) gettid() fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000040)) 10:10:35 executing program 0: fanotify_mark(0xffffffffffffffff, 0x0, 0x8b8db0a5ab78ac71, 0xffffffffffffffff, 0x0) 10:10:35 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$SMC_PNETID_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 10:10:35 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000022c0), 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0x0) 10:10:36 executing program 5: syz_io_uring_setup(0x10001d90, &(0x7f0000000000)={0x0, 0x0, 0x10}, &(0x7f0000feb000/0x12000)=nil, &(0x7f0000ff0000/0x2000)=nil, &(0x7f0000000100), &(0x7f00000000c0)) 10:10:36 executing program 4: futex(&(0x7f0000000000)=0x2, 0x8b, 0x2, &(0x7f0000000040)={0x0, 0x3938700}, &(0x7f00000000c0), 0x0) 10:10:36 executing program 0: syz_mount_image$msdos(&(0x7f0000000000), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x86030000, &(0x7f0000000180)) 10:10:36 executing program 2: sched_setparam(0x0, &(0x7f0000002740)=0x7) 10:10:36 executing program 1: openat$null(0xffffffffffffff9c, &(0x7f0000000180), 0x20800, 0x0) 10:10:36 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) fanotify_mark(r0, 0x1, 0x20, 0xffffffffffffffff, 0x0) 10:10:36 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg(r0, &(0x7f00000003c0)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000200)="6b33c8d01a9f67cbc15fa71b6929eee5", 0x10}], 0x1}}], 0x1, 0x0) 10:10:36 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_WDS_PEER(r0, &(0x7f0000000480)={&(0x7f0000000380), 0xc, &(0x7f0000000440)={0x0}}, 0x0) 10:10:36 executing program 2: syz_open_dev$vcsn(&(0x7f0000000000), 0xffffffff00000001, 0xba46a9352335f0b0) 10:10:36 executing program 1: msgsnd(0x0, &(0x7f00000020c0)={0x2, "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"}, 0xfd1, 0x0) 10:10:36 executing program 0: r0 = syz_open_dev$ndb(&(0x7f0000000440), 0x0, 0x0) ioctl$NBD_DISCONNECT(r0, 0xab08) 10:10:36 executing program 5: r0 = inotify_init1(0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 10:10:36 executing program 4: mprotect(&(0x7f0000ffe000/0x2000)=nil, 0x200c, 0x2) [ 245.924319][ T8976] block nbd0: NBD_DISCONNECT 10:10:36 executing program 5: openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) 10:10:36 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000006f80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2000, 0x0) 10:10:36 executing program 1: socket(0x0, 0xf, 0x0) 10:10:36 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000004680)={0x0, 0x0, &(0x7f00000045c0)=[{&(0x7f00000000c0)={0x10}, 0x10}, {&(0x7f0000000200)={0x10}, 0x10}, {&(0x7f0000000480)={0x10}, 0x10}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 10:10:37 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg(r0, &(0x7f0000004a80)=[{{0x0, 0x0, &(0x7f0000000540)=[{0x0}, {&(0x7f0000000440)="d7", 0x1}], 0x2}}], 0x1, 0x0) 10:10:37 executing program 0: clock_gettime(0x4, &(0x7f0000001000)) 10:10:37 executing program 1: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$UHID_CREATE(r0, &(0x7f0000000140)={0x0, {'syz1\x00', 'syz0\x00', 'syz1\x00', 0x0}}, 0x120) 10:10:37 executing program 0: r0 = socket$netlink(0x10, 0x3, 0xf) sendmsg$ETHTOOL_MSG_COALESCE_GET(r0, &(0x7f0000001c00)={&(0x7f0000001ac0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000001bc0)={0x0}}, 0x0) 10:10:37 executing program 3: r0 = syz_open_dev$vcsn(&(0x7f0000000000), 0x0, 0x0) waitid$P_PIDFD(0x3, r0, &(0x7f00000000c0), 0x2, 0x0) 10:10:37 executing program 5: io_setup(0x7, &(0x7f0000000400)=0x0) r1 = memfd_create(&(0x7f0000000000)='[,\x00', 0x0) io_submit(r0, 0x3, &(0x7f0000001680)=[&(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, 0x0, 0x0]) 10:10:37 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_RINGS_SET(r0, &(0x7f0000000100)={&(0x7f0000000000), 0x9, &(0x7f00000000c0)={&(0x7f0000000080)={0x14}, 0x14}}, 0x0) 10:10:37 executing program 0: clone3(&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) socketpair(0x0, 0x0, 0x0, 0x0) fork() clone3(0x0, 0x0) fork() fork() fork() 10:10:37 executing program 1: syz_io_uring_setup(0x1d90, &(0x7f0000000000), &(0x7f0000feb000/0x12000)=nil, &(0x7f0000ff0000/0x2000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) get_mempolicy(0x0, &(0x7f0000000140), 0xfc7, &(0x7f0000ffe000/0x1000)=nil, 0x2) 10:10:37 executing program 2: r0 = clone3(&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) r1 = pidfd_open(r0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) pidfd_getfd(r1, r2, 0x0) 10:10:37 executing program 4: socket(0x2, 0x0, 0x6807) 10:10:37 executing program 3: r0 = syz_open_dev$vcsn(&(0x7f00000002c0), 0x0, 0x2002) write$cgroup_pid(r0, 0x0, 0x0) 10:10:37 executing program 5: syz_mount_image$msdos(&(0x7f0000000000), &(0x7f0000000080)='./file0\x00', 0x0, 0x2, &(0x7f00000021c0)=[{&(0x7f00000000c0)="7e2f7d910f2a108c5150a1", 0xb, 0x6}, {0x0, 0x0, 0xe2c}], 0x0, &(0x7f0000002240)) 10:10:37 executing program 1: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000200), 0x2) ioctl$F2FS_IOC_RELEASE_VOLATILE_WRITE(r0, 0x5460, 0x0) 10:10:37 executing program 0: fork() wait4(0x0, 0x0, 0x40000000, &(0x7f0000000240)) 10:10:38 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_START_SCHED_SCAN(r0, &(0x7f0000004400)={0x0, 0x0, &(0x7f00000043c0)={&(0x7f0000004340)={0x20, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}}, 0x20}}, 0x0) [ 247.108297][ T9033] loop5: detected capacity change from 0 to 14 10:10:38 executing program 1: syz_open_procfs(0x0, &(0x7f0000000500)='net/raw\x00') 10:10:38 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_RINGS_SET(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x2}, 0xc, &(0x7f00000000c0)={0x0}}, 0x0) [ 247.168623][ T9033] FAT-fs (loop5): invalid media value (0x00) [ 247.218371][ T9033] FAT-fs (loop5): Can't find a valid FAT filesystem 10:10:38 executing program 3: openat$null(0xffffffffffffff9c, 0x0, 0xc2, 0x0) 10:10:38 executing program 2: clone3(&(0x7f00000002c0)={0x146301700, &(0x7f0000000000)=0xffffffffffffffff, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) pidfd_getfd(r0, r0, 0x0) 10:10:38 executing program 4: r0 = syz_open_dev$ndb(&(0x7f0000000200), 0x0, 0x0) ioctl$BLKBSZSET(r0, 0x40081271, &(0x7f0000000240)) [ 247.299262][ T9033] loop5: detected capacity change from 0 to 14 [ 247.334630][ T9033] FAT-fs (loop5): invalid media value (0x00) 10:10:38 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) openat$cgroup_ro(r0, &(0x7f0000000380)='cpuset.memory_pressure\x00', 0x0, 0x0) [ 247.390132][ T9033] FAT-fs (loop5): Can't find a valid FAT filesystem 10:10:38 executing program 5: migrate_pages(0x0, 0x8001, 0x0, &(0x7f0000000080)) 10:10:38 executing program 4: clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) select(0x40, &(0x7f0000000040), 0x0, &(0x7f00000000c0)={0xe3}, &(0x7f0000000140)={0x0, r0/1000+60000}) 10:10:38 executing program 3: r0 = fsopen(&(0x7f0000000080)='ramfs\x00', 0x0) fsconfig$FSCONFIG_SET_BINARY(r0, 0x2, &(0x7f00000000c0)='\x00', &(0x7f0000000100)="93", 0x1) 10:10:38 executing program 1: waitid(0x300, 0x0, 0x0, 0x6000000e, 0x0) 10:10:38 executing program 0: clone3(&(0x7f0000000340)={0x200000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 10:10:38 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000140)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010009000000000000000c0000000c000380"], 0x24}}, 0x0) 10:10:38 executing program 5: fork() r0 = fork() wait4(r0, 0x0, 0x1, &(0x7f0000000080)) 10:10:38 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000004680)={0x0, 0x0, &(0x7f00000045c0)=[{&(0x7f00000000c0)={0x24, 0x0, 0x0, 0x0, 0x0, "", [@typed={0x14, 0x0, 0x0, 0x0, @ipv6=@ipv4={'\x00', '\xff\xff', @multicast1}}]}, 0x24}, {&(0x7f0000000200)={0x10, 0x0, 0x0, 0x70bd2b, 0x0, "", [@generic]}, 0x10}, {&(0x7f0000000480)={0x10}, 0x10}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 10:10:38 executing program 2: r0 = msgget$private(0x0, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000340)={{0x3}}) 10:10:38 executing program 1: openat$sysfs(0xffffffffffffff9c, &(0x7f0000005280)='/sys/kernel/uevent_seqnum', 0x0, 0x0) [ 248.052594][ T9128] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 10:10:39 executing program 2: msync(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0xe) 10:10:39 executing program 3: ioctl$RNDZAPENTCNT(0xffffffffffffffff, 0x5204, 0x0) perf_event_open(&(0x7f0000003240)={0x2, 0x80, 0x0, 0x5, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0xffffffffffffffff, 0xb, 0xffffffffffffffff, 0x0) fork() openat$random(0xffffffffffffff9c, &(0x7f0000000a00), 0x0, 0x0) r0 = openat$random(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$RNDZAPENTCNT(r0, 0x5204, 0x0) [ 248.126361][ T9137] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 10:10:39 executing program 1: clock_gettime(0xbdc2f6bbd49f010b, 0x0) 10:10:39 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg(r0, &(0x7f00000003c0)=[{{&(0x7f0000000180)=@can, 0x80, 0x0, 0x0, &(0x7f0000000280)=[{0x28, 0x0, 0x0, "388cad5adc8f8d70fd84736e4ae8d027be"}], 0x28}}], 0x1, 0x0) 10:10:39 executing program 0: openat$null(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) 10:10:39 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x40005) 10:10:39 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000140)={0x2, &(0x7f0000000000)=[{0xc}, {0x6}]}) 10:10:39 executing program 5: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x200002, 0x0) fork() 10:10:39 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000000b00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40, 0x0) 10:10:39 executing program 4: mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x30, 0xffffffffffffffff, 0x0) 10:10:39 executing program 0: waitid(0x2, 0x0, 0x0, 0x6000000e, 0x0) 10:10:39 executing program 2: r0 = fsopen(&(0x7f0000001280)='devpts\x00', 0x0) fsconfig$FSCONFIG_SET_FD(r0, 0x5, 0x0, 0x0, 0xffffffffffffffff) 10:10:39 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000140)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010009000000000000000c0000000c000380080002000000e464b8c8"], 0x24}}, 0x0) 10:10:39 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=ANY=[], 0x30}, 0x0) 10:10:39 executing program 5: openat2$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)={0x428c1}, 0xfe8) 10:10:39 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_LIST_SECLEVEL(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) syz_genetlink_get_family_id$ieee802154(&(0x7f00000004c0), r0) openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) [ 248.803228][ T26] audit: type=1326 audit(1627726239.715:2): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=9159 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x0 [ 248.834650][ T9174] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 10:10:39 executing program 2: openat2$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)={0x428c1}, 0x18) clock_gettime(0x0, &(0x7f0000000240)={0x0}) select(0x40, &(0x7f0000000180), &(0x7f00000001c0)={0x8}, &(0x7f0000000200)={0x6}, &(0x7f0000000280)={r0}) [ 248.875518][ T9177] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 10:10:39 executing program 1: perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x102}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYRES32, @ANYRES16=0x0, @ANYBLOB="00b8bfaa4ea6138856d625"], 0xe8}}, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102385, 0xfff7}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0xa, &(0x7f00000002c0)) 10:10:39 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_MAX_CSMA_BACKOFFS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={0x0, 0x48}}, 0x0) 10:10:39 executing program 3: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) read$char_usb(r0, 0x0, 0x0) 10:10:39 executing program 5: syz_mount_image$msdos(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000180), 0x4, &(0x7f00000001c0)={[{@fat=@sys_immutable}, {@fat=@nfs_nostale_ro}, {@fat=@nfs}]}) 10:10:39 executing program 0: clone3(&(0x7f00000002c0)={0x146301700, &(0x7f0000000000), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 10:10:40 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_RINGS_SET(r0, &(0x7f0000000100)={&(0x7f0000000000), 0x2000000c, &(0x7f00000000c0)={&(0x7f0000000080)={0x14}, 0x14}}, 0x0) 10:10:40 executing program 1: r0 = syz_io_uring_setup(0x4dd1, &(0x7f0000009bc0), &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000009c40), &(0x7f0000009c80)) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000006d40), 0x8, 0x0) ioctl$FICLONE(r1, 0x40049409, r0) 10:10:40 executing program 3: madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, 0x0, &(0x7f00005f7ffa)='v7\x00', 0x0, 0x0) madvise(&(0x7f000042e000/0x4000)=nil, 0x4000, 0x8) [ 249.207208][ T9197] FAT-fs (loop5): bogus number of reserved sectors [ 249.243851][ T9197] FAT-fs (loop5): Can't find a valid FAT filesystem 10:10:40 executing program 4: fork() socket$inet_udp(0x2, 0x2, 0x0) fork() fork() 10:10:40 executing program 2: setregid(0xee00, 0xffffffffffffffff) setregid(0x0, 0xee00) [ 249.330626][ T9197] FAT-fs (loop5): bogus number of reserved sectors [ 249.367143][ T9197] FAT-fs (loop5): Can't find a valid FAT filesystem 10:10:40 executing program 1: bind$netlink(0xffffffffffffffff, 0x0, 0x0) fork() 10:10:40 executing program 5: r0 = syz_open_dev$vcsn(&(0x7f00000002c0), 0x100, 0x2002) write$cgroup_pid(r0, &(0x7f00000001c0)=0xffffffffffffffff, 0x12) 10:10:40 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32, @ANYRES32], 0x90}, 0x0) 10:10:40 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x2) sendmsg$SEG6_CMD_DUMPHMAC(r0, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000280)={0x0}}, 0x0) 10:10:40 executing program 0: clock_settime(0x6effa9efffffffb, &(0x7f0000000080)) 10:10:40 executing program 2: select(0x40, &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)={0xe3}, 0x0) 10:10:40 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$RNDCLEARPOOL(r0, 0x5206, 0x0) 10:10:40 executing program 5: pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) fsetxattr$security_evm(r0, &(0x7f0000000040), 0x0, 0x0, 0x0) 10:10:40 executing program 4: setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000080), 0xffffffffffffff88) 10:10:40 executing program 3: sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) 10:10:40 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f000099e000)={0x2, 0x4e20, @broadcast}, 0x10) sendto$inet(r0, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) ioctl$sock_TIOCINQ(r0, 0x8905, &(0x7f0000000000)) 10:10:40 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000140)={0x2, &(0x7f0000000000)=[{0x45}, {0x6}]}) 10:10:41 executing program 5: syz_mount_image$squashfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x1263010, &(0x7f0000001200)=ANY=[]) 10:10:41 executing program 1: openat2$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)={0x428c1}, 0x18) 10:10:41 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000001000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000000)='cgroup\x00', 0x0, &(0x7f0000000540)='pids') r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) preadv(r1, &(0x7f0000000440)=[{&(0x7f0000000140)=""/39, 0x27}], 0x1, 0x0, 0x0) [ 250.202541][ T9292] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 250.227021][ T26] audit: type=1326 audit(1627726241.135:3): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=9290 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x0 10:10:41 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, 0x0) 10:10:41 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) syz_io_uring_setup(0x6edc, &(0x7f0000000340)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, r0}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f00000003c0), &(0x7f0000000400)) 10:10:41 executing program 2: r0 = openat2(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x8240}, 0x18) ioctl$sock_SIOCGIFVLAN_GET_VLAN_VID_CMD(r0, 0x8982, 0x0) 10:10:41 executing program 1: clone3(&(0x7f00000002c0)={0x142201700, &(0x7f0000000000)=0xffffffffffffffff, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) process_madvise(r0, 0x0, 0x0, 0x14, 0x0) 10:10:41 executing program 4: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000008e40)={0x77359400}) 10:10:41 executing program 3: getgroups(0x2, &(0x7f00000000c0)=[0xee01, 0xffffffffffffffff]) syz_mount_image$msdos(&(0x7f0000000000), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000180)={[{@fat=@gid={'gid', 0x3d, r0}}]}) 10:10:41 executing program 2: clone3(&(0x7f00000003c0)={0x1220000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000380)=[0x0, 0x0, 0x0], 0x3}, 0x58) 10:10:41 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP(r0, 0x4020940d, 0x0) 10:10:41 executing program 5: clone3(&(0x7f00000003c0)={0x0, 0x0, 0x0, &(0x7f0000000200), {}, 0x0, 0x0, 0x0, &(0x7f0000000380)=[0xffffffffffffffff], 0x1}, 0x58) clone3(&(0x7f0000000280)={0xd000000, &(0x7f0000000000), &(0x7f0000000040), 0x0, {0x36}, 0x0, 0x0, &(0x7f0000000140)=""/170, &(0x7f0000000200)=[0xffffffffffffffff], 0x1}, 0x58) syz_open_procfs$userns(0x0, 0x0) clone3(0x0, 0x0) 10:10:41 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000080)) 10:10:41 executing program 3: shmat(0x0, &(0x7f0000ffd000/0x2000)=nil, 0x7800) 10:10:41 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000400)) 10:10:41 executing program 1: syz_mount_image$msdos(&(0x7f0000000000), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x1020, &(0x7f0000000180)) 10:10:42 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = getpgrp(0x0) sendmsg$unix(r0, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000640)=[@cred={{0x1c, 0x1, 0x2, {r1, 0x0, 0xee00}}}, @cred={{0x1c}}], 0x40}, 0x0) 10:10:42 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0xffffc90000000000, 0x0, &(0x7f0000000280)={0x0, 0x0}) 10:10:42 executing program 1: r0 = syz_io_uring_setup(0x4dd1, &(0x7f0000009bc0), &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000009c40), &(0x7f0000009c80)) syz_io_uring_setup(0x58ad, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, r0}, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 10:10:42 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) fsetxattr$security_evm(r0, &(0x7f0000000040), 0x0, 0x7ffffffff000, 0x0) 10:10:42 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) accept4(r0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) 10:10:42 executing program 3: clone3(&(0x7f00000002c0)={0x146301700, &(0x7f0000000000), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) openat$pidfd(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) process_madvise(0xffffffffffffffff, &(0x7f0000001740)=[{&(0x7f0000000340)="261e15f4b850547c248928933584feacf73a9a83b3437f4cc5ed7c46b25905875347dc8d249358589c880f7844db6249aa695dcc110661c223da8596ad4e710e607f429221f1ce468d73b7a1bc00f1931edae5bd384b32760d395ee1279a18b8ec9b854657b0d600aa8373518082445d9c0cad6b2e0c8696e0682c3019eb97e51413ffc32f7d56b9c535fc756012dc9a6bc250aa0b455ee9e3636117560c7f184bf8211e24c2bfa3729928fa29eb75fc0d93d96441629c0a01e4918af1", 0xbd}, {&(0x7f0000000440)="50eef244ac2ce83fe9f210bfa361c222eb6bec5ab79e5305bdb7a7213826886f4637246f8881fbb2624ce8e006f70ee5e4756cc6facc8653f8e2be7940dc050742b20b804a46dcecd8858cac2b2d5197b78082fc79b0ef24296e26ae85859b25c778e1a9e50ce2bb70c68647a83387768cc2320b19f2eda1ef3faef9f6fbb1cfc977205e823fe2fa9d8465cf12f81787ea43f600fe4ae0f1a1581f7978c20103084f42263a3eb05601f37efe3fc947076f258de0f134aa541e", 0xb9}, {&(0x7f0000000180)}, {&(0x7f0000000740)}, {0x0}, {&(0x7f0000000240)="3c698184d5e23965914f", 0xa}], 0x6, 0x13, 0x0) 10:10:42 executing program 2: r0 = io_uring_setup(0x96c, &(0x7f0000000180)) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x2, 0x12, r0, 0x0) 10:10:42 executing program 5: openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x80000) mbind(&(0x7f0000001000/0x800000)=nil, 0x800000, 0x4, 0x0, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000000)='cgroup\x00', 0x0, &(0x7f0000000540)='pids') r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) preadv(r1, &(0x7f0000000440)=[{&(0x7f0000000140)=""/39, 0x27}], 0x1, 0x10, 0x0) 10:10:42 executing program 4: fsopen(&(0x7f0000000080)='squashfs\x00', 0x0) 10:10:42 executing program 1: mprotect(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x7) 10:10:42 executing program 0: pipe(&(0x7f000000d540)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname(r0, 0x0, 0x0) 10:10:42 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f0000000240)=[{0x8}]}) 10:10:42 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000000140)={0x1, &(0x7f0000000100)=[{0x16}]}) 10:10:42 executing program 3: openat2$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)={0x428c1}, 0x18) clock_gettime(0x0, &(0x7f0000000240)={0x0}) select(0x40, &(0x7f0000000180)={0x3}, &(0x7f00000001c0)={0x8}, 0x0, &(0x7f0000000280)={r0}) 10:10:42 executing program 1: syz_mount_image$squashfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x9000, &(0x7f0000001200)) 10:10:42 executing program 0: openat2$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)={0x428c1}, 0x18) name_to_handle_at(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f0000000100)=@FILEID_BTRFS_WITHOUT_PARENT={0x28}, &(0x7f0000000140), 0x0) [ 252.037239][ T9436] mmap: syz-executor.5 (9436) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. [ 252.076534][ T26] audit: type=1326 audit(1627726242.985:4): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=9431 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x0 10:10:43 executing program 2: r0 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000280), 0x1, 0x0) write$tcp_congestion(r0, &(0x7f00000002c0)='lp\x00', 0x3) 10:10:43 executing program 1: add_key$keyring(&(0x7f00000001c0), &(0x7f0000000200)={'syz', 0x2}, 0x0, 0x0, 0x0) 10:10:43 executing program 4: syz_open_procfs(0x0, &(0x7f0000002980)='net/udplite\x00') 10:10:43 executing program 5: mkdir(&(0x7f0000002200)='./file0\x00', 0x0) mkdir(0x0, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x42, 0x0) mkdir(0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, &(0x7f00000017c0)='+\x00') perf_event_open(&(0x7f00000006c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000002240)={0x2020, 0x0, 0x0, 0x0, 0x0}, 0x2020) write$UHID_INPUT(0xffffffffffffffff, &(0x7f0000000740)={0x8, {"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", 0x1000}}, 0x1006) perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0x80, 0x3f, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x40, 0x2, @perf_bp={&(0x7f0000000180)}, 0x0, 0x0, 0x0, 0x2, 0x8, 0xf1, 0xb8, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0), 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file1\x00', 0x0, 0x200000, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYBLOB=',rootmode=0000000000', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=r1, @ANYBLOB=',default_permissions,max_read=0x0000000000000007,default_permissions,blksize=0x000000', @ANYBLOB=',secmabed', @ANYRESDEC, @ANYBLOB=',obj_user=!%,obj_type=./:)],dont_hash,func=FIRMWARE_CHECK,subj_role=K']) mkdir(0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) 10:10:43 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000140)={0x2, &(0x7f0000000000)=[{0x48}, {0x6}]}) 10:10:43 executing program 0: syz_mount_image$squashfs(0x0, 0x0, 0x0, 0x0, &(0x7f0000001600), 0x0, 0x0) 10:10:43 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$BTRFS_IOC_DEFRAG(r0, 0x50009402, 0x0) 10:10:43 executing program 1: socket(0x0, 0xc000d, 0x0) 10:10:43 executing program 4: syz_io_uring_setup(0x20a7, &(0x7f0000000080)={0x0, 0x0, 0x8}, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000000100), &(0x7f0000000140)) 10:10:43 executing program 1: openat2$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)={0x1478c0}, 0x18) 10:10:43 executing program 2: msgsnd(0x0, &(0x7f00000020c0)={0x2}, 0x8, 0x0) 10:10:43 executing program 3: mprotect(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x2) 10:10:43 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000000)={'wlan0\x00'}) r1 = accept4(r0, &(0x7f0000000080)=@ax25={{}, [@rose, @netrom, @bcast, @null, @rose, @remote, @bcast, @null]}, &(0x7f0000000100)=0x80, 0x80000) syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) r2 = accept4(r1, 0x0, &(0x7f0000000280), 0x80000) r3 = accept4$packet(r1, &(0x7f00000004c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000500)=0x14, 0x0) sendto$packet(r2, &(0x7f00000002c0)="64c99e8dcd7bd3532415dd39a92f04ec75160284da8634a414861551c6eb7077835aa77d500063acbe8ba7c88538ac6541508123102b768883b01a0ce0f8dd63620b5839186240afd7914ee07740cdae54846b6cb6328bdca525987a6e8c0de2a286677b3e81df6e93699acf075f4df3cb03159e3e032691a6a3efc1e015eabd67b508428872e41d3ca378e9b56f035a931aa503f8ba0bf3de28b5b59ab5ab3c64fbec64cf4cd088840601f3eca9061dac99fad1586c223b5009bd0814c74e8e87e779e6a142947e5f4f646964e07274e7e55eba74640605b52ac2b05649548c38797bb30b2a66", 0xe7, 0x4000800, &(0x7f0000000540)={0x11, 0x3, r4, 0x1, 0x80, 0x6, @remote}, 0x14) syz_mount_image$squashfs(&(0x7f0000000580), &(0x7f00000005c0)='./file0\x00', 0x7, 0x1, &(0x7f0000001600)=[{&(0x7f0000000600)="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", 0x1000, 0x3}], 0x43, &(0x7f0000001640)={[], [{@uid_lt={'uid<', 0xffffffffffffffff}}, {@dont_measure}, {@fowner_eq={'fowner', 0x3d, 0xffffffffffffffff}}, {@appraise}, {@dont_measure}, {@hash}]}) socket$alg(0x26, 0x5, 0x0) getsockname$packet(r3, &(0x7f0000001a80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000001ac0)=0x14) getsockname$packet(r1, &(0x7f0000001bc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000001c00)=0x14) accept$packet(r1, &(0x7f0000001d80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000001dc0)=0x14) 10:10:44 executing program 0: r0 = syz_open_dev$ndb(&(0x7f0000000040), 0x0, 0x20800) ioctl$BLKPBSZGET(r0, 0x127b, &(0x7f0000000080)) 10:10:44 executing program 5: r0 = socket(0x10, 0x2, 0x6) sendmsg$MPTCP_PM_CMD_GET_LIMITS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) [ 253.114895][ T26] audit: type=1800 audit(1627726244.025:5): pid=9478 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=14036 res=0 errno=0 [ 253.143100][ T9476] loop4: detected capacity change from 0 to 8 10:10:44 executing program 1: r0 = getpgrp(0xffffffffffffffff) r1 = getpid() kcmp$KCMP_EPOLL_TFD(r1, r0, 0x3, 0xffffffffffffffff, 0x0) [ 253.216430][ T9476] squashfs: Unknown parameter 'uid<18446744073709551615' 10:10:44 executing program 3: r0 = epoll_create(0x4) fchown(r0, 0xee00, 0x0) 10:10:44 executing program 0: r0 = syz_io_uring_setup(0x48ea, &(0x7f0000000000), &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f00000000c0), &(0x7f0000000100)) fcntl$getownex(r0, 0x10, &(0x7f0000000140)) 10:10:44 executing program 4: syz_open_procfs(0x0, &(0x7f0000000880)='net/ip_vs_stats_percpu\x00') 10:10:44 executing program 5: setsockopt$packet_drop_memb(0xffffffffffffffff, 0x107, 0x2, 0x0, 0xfffffffffffffe37) 10:10:44 executing program 1: syz_mount_image$msdos(&(0x7f0000000100), &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001840)={[], [{@smackfsdef={'smackfsdef', 0x3d, '/dev/vcsa#\x00'}}]}) 10:10:44 executing program 3: accept4(0xffffffffffffffff, 0x0, &(0x7f0000000b80), 0x0) clone3(&(0x7f00000003c0)={0x1220000, &(0x7f0000000280), &(0x7f00000002c0), &(0x7f0000000300), {0x21}, &(0x7f0000000bc0)=""/4096, 0x1000, &(0x7f0000000340)=""/25, &(0x7f0000000380)=[0x0, 0x0, 0x0], 0x3}, 0x58) syz_io_uring_complete(0x0) openat$pidfd(0xffffffffffffff9c, &(0x7f0000000440), 0x101000, 0x0) 10:10:44 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)={0x18, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_FEATURES_WANTED={0x4}]}, 0x18}}, 0x0) 10:10:44 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f0000000100), 0x3, 0x0) read$FUSE(r0, &(0x7f0000002040)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0xfda7) waitid(0x1, r1, 0x0, 0x2, 0x0) 10:10:44 executing program 4: syz_mount_image$msdos(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000001240), 0x0, &(0x7f0000001280)={[{@fat=@fmask}]}) 10:10:44 executing program 5: socket$packet(0x11, 0x0, 0x300) ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2401, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x10040d00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) timer_settime(0x0, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x204) rt_sigsuspend(&(0x7f0000000280), 0x8) 10:10:44 executing program 1: syz_open_dev$vcsa(&(0x7f00000036c0), 0x0, 0x41) 10:10:44 executing program 3: fanotify_mark(0xffffffffffffffff, 0x2, 0x8000011, 0xffffffffffffffff, 0x0) [ 254.197557][ T9526] FAT-fs (loop4): bogus number of reserved sectors 10:10:45 executing program 3: socketpair(0x4, 0x80000, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) sendmsg$NL80211_CMD_LEAVE_OCB(0xffffffffffffffff, 0x0, 0x40) recvmsg$unix(0xffffffffffffffff, 0x0, 0x10000) sendmsg$AUDIT_USER_AVC(0xffffffffffffffff, 0x0, 0x20000000) accept(0xffffffffffffffff, &(0x7f0000003440)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private0}}}, &(0x7f00000034c0)=0x80) recvmmsg(0xffffffffffffffff, &(0x7f0000008c80)=[{{&(0x7f0000003500)=@x25, 0x80, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000008780)=""/4, 0x4}}, {{&(0x7f00000087c0)=@can, 0x80, 0x0, 0x0, &(0x7f0000008bc0)=""/143, 0x8f}, 0xc84c}], 0x4, 0x10002, &(0x7f0000008e40)={0x77359400}) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x40000) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) 10:10:45 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg(r0, &(0x7f00000003c0)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000200)="6b33c8d01a9f67cbc15fa71b6929eee5", 0x10}], 0x1, &(0x7f0000000280)=[{0x28, 0x0, 0x0, "388cad5adc8f8d70fd84736e4ae8d027be"}], 0x28}}], 0x1, 0x0) 10:10:45 executing program 1: syz_mount_image$squashfs(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x1, &(0x7f0000001600)=[{&(0x7f0000000600)="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", 0xbb7}], 0x43, &(0x7f0000001640)={[], [{@dont_measure}, {@hash}]}) [ 254.264084][ T9526] FAT-fs (loop4): Can't find a valid FAT filesystem 10:10:45 executing program 2: syz_mount_image$squashfs(0x0, 0x0, 0x0, 0x2, &(0x7f0000000540)=[{&(0x7f0000000080)="b3", 0x1, 0x80000000}, {&(0x7f0000000440)="c3ca", 0x2, 0xfff}], 0x0, 0x0) [ 254.357350][ T9526] FAT-fs (loop4): bogus number of reserved sectors [ 254.400562][ T9526] FAT-fs (loop4): Can't find a valid FAT filesystem [ 254.474298][ T9546] loop1: detected capacity change from 0 to 5 [ 254.489546][ T9547] loop2: detected capacity change from 0 to 264192 10:10:45 executing program 0: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/notes', 0x0, 0x0) 10:10:45 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000140)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010009000000000000000c0000000c"], 0x24}}, 0x0) 10:10:45 executing program 4: openat$null(0xffffffffffffff9c, &(0x7f0000000080), 0x10040, 0x0) [ 254.638643][ T9546] loop1: detected capacity change from 0 to 5 [ 254.667910][ T9547] loop2: detected capacity change from 0 to 264192 10:10:45 executing program 2: clone3(&(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) clone3(&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 10:10:45 executing program 4: syz_genetlink_get_family_id$devlink(&(0x7f0000001500), 0xffffffffffffffff) 10:10:45 executing program 3: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f0000001500), 0xffffffffffffffff) 10:10:45 executing program 1: syz_mount_image$msdos(&(0x7f0000000000), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={[], [{@smackfsfloor={'smackfsfloor', 0x3d, '{(#/%,'}}, {@smackfsfloor={'smackfsfloor', 0x3d, '{(#/%,'}}]}) 10:10:45 executing program 0: mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mkdir(&(0x7f0000000140)='./file0/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000440), 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000040)='./file0\x00') mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000440), 0x0, &(0x7f0000000400)=ANY=[]) 10:10:45 executing program 5: socket$packet(0x11, 0x0, 0x300) ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2401, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x10040d00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) timer_settime(0x0, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x204) rt_sigsuspend(&(0x7f0000000280), 0x8) 10:10:46 executing program 3: r0 = getpgrp(0xffffffffffffffff) r1 = getpid() kcmp$KCMP_EPOLL_TFD(r1, r0, 0x6, 0xffffffffffffffff, 0x0) 10:10:46 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg(r0, &(0x7f0000004a80)=[{{0x0, 0x0, &(0x7f0000000540)=[{0x0}, {&(0x7f0000000040)="a1", 0x1}, {&(0x7f0000000440)="d7", 0x1}], 0x3}}], 0x1, 0x0) 10:10:46 executing program 1: syz_mount_image$squashfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f00000011c0), 0x0, &(0x7f0000001200)) [ 255.161297][ T9590] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. [ 255.180907][ T9582] overlayfs: overlapping lowerdir path 10:10:46 executing program 3: get_mempolicy(0x0, &(0x7f0000000040), 0x81, &(0x7f0000ffd000/0x3000)=nil, 0x4) 10:10:46 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x15) sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={0x0}}, 0x0) [ 255.315413][ T9603] Can't find a SQUASHFS superblock on loop1 10:10:46 executing program 4: syz_mount_image$msdos(&(0x7f0000000000), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)={[], [{@smackfsfloor={'smackfsfloor', 0x48, '{(#/%,'}}]}) 10:10:46 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000001c40)={0x10, 0x0, 0x0, 0x80000000}, 0xc) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000040)=0x12, 0x4) [ 255.404641][ T9603] Can't find a SQUASHFS superblock on loop1 [ 255.461684][ T1376] ieee802154 phy0 wpan0: encryption failed: -22 [ 255.468334][ T1376] ieee802154 phy1 wpan1: encryption failed: -22 10:10:46 executing program 2: fanotify_init(0x11, 0x0) 10:10:46 executing program 1: openat$random(0xffffffffffffff9c, &(0x7f0000000a00), 0x40002, 0x0) 10:10:46 executing program 3: syz_open_dev$vcsn(&(0x7f0000000000), 0x0, 0xbd2c2) 10:10:46 executing program 4: clone3(&(0x7f00000002c0)={0x146301700, &(0x7f0000000000), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) openat$pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) 10:10:46 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg(r0, &(0x7f00000003c0)=[{{&(0x7f0000000180)=@can, 0x80, 0x0, 0x0, &(0x7f0000000280)=[{0x10}], 0x10}}], 0x1, 0x0) 10:10:46 executing program 2: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) openat2$dir(0xffffffffffffff9c, &(0x7f00000008c0)='./file1\x00', &(0x7f0000000900)={0x200000}, 0x18) 10:10:46 executing program 1: r0 = clone3(&(0x7f00000002c0)={0x142201700, &(0x7f0000000000), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) pidfd_open(r0, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) r1 = fork() clone3(&(0x7f0000001540)={0x16123000, &(0x7f0000000240), &(0x7f0000000280), 0x0, {0x15}, &(0x7f0000000440)=""/4096, 0x1000, &(0x7f0000001440)=""/151, &(0x7f0000001500)=[r0, r0, r0], 0x3}, 0x58) fork() r2 = fork() clone3(&(0x7f0000001400)={0x8081100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f00000013c0)=[r2], 0x1}, 0x58) sched_getattr(0x0, &(0x7f0000001680)={0x38}, 0x38, 0x0) r3 = fork() clone3(&(0x7f0000001400)={0x8081100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f00000013c0)}, 0x58) r4 = syz_io_uring_setup(0x66e9, &(0x7f0000000380), &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000000400), &(0x7f0000000440)) io_uring_register$IORING_UNREGISTER_PERSONALITY(r4, 0xa, 0x0, 0x0) clone3(&(0x7f0000001600)={0x4018400, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100), {0x1b}, &(0x7f0000000140)=""/249, 0xf9, &(0x7f0000000340)=""/149, &(0x7f00000015c0)=[r1, r0, 0x0, r2, r3, 0x0], 0x6}, 0x58) 10:10:46 executing program 3: syz_open_dev$vcsn(&(0x7f0000000000), 0x0, 0x18842) 10:10:46 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)={0x14, r1, 0x1}, 0x14}}, 0x0) 10:10:47 executing program 2: syz_io_uring_setup(0x6c40, &(0x7f0000000140)={0x0, 0x20005f37, 0x39}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f00000001c0), &(0x7f0000000280)) 10:10:47 executing program 3: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x802, 0x0) write$UHID_INPUT(r0, 0x0, 0x0) 10:10:47 executing program 5: setregid(0x0, 0xee00) syz_open_dev$usbmon(&(0x7f0000000200), 0x401, 0x240) 10:10:47 executing program 0: shmget$private(0x0, 0xb000, 0x800, &(0x7f0000ff5000/0xb000)=nil) 10:10:47 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = getpgrp(0x0) sendmsg$unix(r0, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000640)=[@cred={{0x1c, 0x1, 0x2, {r1, 0x0, 0xee00}}}], 0x20}, 0x0) 10:10:47 executing program 2: openat$sysfs(0xffffffffffffff9c, &(0x7f0000005280)='/sys/kernel/uevent_seqnum', 0x0, 0x0) openat$sysfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) 10:10:47 executing program 4: syz_mount_image$squashfs(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x1, &(0x7f0000001600)=[{&(0x7f0000000600)="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", 0x47f}], 0x43, &(0x7f0000001640)={[], [{@dont_measure}, {@fowner_eq={'fowner', 0x3d, 0xffffffffffffffff}}, {@appraise}]}) 10:10:47 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, 0x0) 10:10:47 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000001c40)={0x10, 0x0, 0x0, 0x80000000}, 0xc) 10:10:47 executing program 3: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000001100)={'ip_vti0\x00', 0x0}) 10:10:47 executing program 2: r0 = shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x6000) shmdt(r0) shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x0) 10:10:47 executing program 0: add_key(&(0x7f0000000000)='dns_resolver\x00', 0x0, &(0x7f0000000080)="92", 0x1, 0xfffffffffffffffb) 10:10:47 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$CAN_RAW_LOOPBACK(r0, 0x65, 0x3, 0x0, 0x0) 10:10:47 executing program 1: openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000002c0)='./cgroup/syz1\x00', 0x200002, 0x0) [ 256.785398][ T9737] loop4: detected capacity change from 0 to 2 10:10:47 executing program 3: syz_mount_image$msdos(&(0x7f0000000000), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f0000000040)={[{@fat=@nfs_nostale_ro}]}) 10:10:47 executing program 0: syz_mount_image$msdos(&(0x7f0000000000), &(0x7f0000000100)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)={[{@nodots}, {@fat=@umask}, {@dots}, {@dots}, {@dots}], [{@measure}, {@rootcontext={'rootcontext', 0x3d, 'unconfined_u'}}, {@smackfshat}, {@context={'context', 0x3d, 'system_u'}}, {@pcr}, {@subj_role={'subj_role', 0x3d, '{]\'&!^-\'\'!^*'}}, {@euid_gt}, {@uid_eq={'uid', 0x3d, 0xee00}}, {@smackfsroot}]}) [ 256.918318][ T9737] loop4: detected capacity change from 0 to 2 10:10:47 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000002e80)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002dc0)=[@cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0xee01}}}], 0x20}, 0x0) 10:10:47 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x19, &(0x7f0000000140)={0x1, &(0x7f0000000100)=[{0x16}]}) 10:10:47 executing program 4: syz_mount_image$squashfs(0x0, 0x0, 0x0, 0x2, &(0x7f0000000540)=[{&(0x7f0000000080)="b3", 0x1, 0x80000000}, {&(0x7f0000000180)="b4", 0x1}], 0x0, 0x0) 10:10:48 executing program 1: sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, 0x0, 0xc8aa62bcaf92c466) [ 257.136239][ T9758] FAT-fs (loop3): bogus number of reserved sectors 10:10:48 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000002ec0)) [ 257.184327][ T26] audit: type=1326 audit(1627726248.096:6): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=9759 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x0 [ 257.195734][ T9758] FAT-fs (loop3): Can't find a valid FAT filesystem 10:10:48 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x5) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x200002, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f0000000c00), r0) fork() [ 257.277633][ T9769] loop4: detected capacity change from 0 to 264192 [ 257.301392][ T26] audit: type=1326 audit(1627726248.126:7): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=9759 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=3 compat=0 ip=0x4193fb code=0x0 10:10:48 executing program 5: fanotify_init(0x0, 0xa188c74928a332c6) 10:10:48 executing program 1: syz_mount_image$msdos(&(0x7f0000000000), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f00000000c0)={[{@fat=@umask}]}) [ 257.345588][ T9758] FAT-fs (loop3): bogus number of reserved sectors [ 257.372584][ T9758] FAT-fs (loop3): Can't find a valid FAT filesystem 10:10:48 executing program 0: clone3(&(0x7f00000002c0)={0x142201700, &(0x7f0000000000)=0xffffffffffffffff, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) pidfd_getfd(r0, r0, 0x0) [ 257.449816][ T9769] loop4: detected capacity change from 0 to 264192 10:10:48 executing program 5: get_mempolicy(0x0, &(0x7f0000000040), 0xc20000000, &(0x7f0000ffe000/0x1000)=nil, 0x4) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x100000a, 0x40010, 0xffffffffffffffff, 0x8000000) shmget$private(0x0, 0xb000, 0x800, &(0x7f0000ff5000/0xb000)=nil) syz_open_dev$vcsa(&(0x7f0000000000), 0x2, 0x10000) 10:10:48 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) fsetxattr$security_evm(r0, &(0x7f0000000040), 0x0, 0x55, 0x0) 10:10:48 executing program 4: clock_adjtime(0x5, &(0x7f0000000200)) 10:10:48 executing program 5: openat$random(0xffffffffffffff9c, &(0x7f0000000000), 0x91601, 0x0) 10:10:48 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg(r0, &(0x7f00000003c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) [ 257.731131][ T9812] FAT-fs (loop1): bogus number of reserved sectors [ 257.772084][ T9812] FAT-fs (loop1): Can't find a valid FAT filesystem [ 257.854959][ T9812] FAT-fs (loop1): bogus number of reserved sectors [ 257.887016][ T9812] FAT-fs (loop1): Can't find a valid FAT filesystem 10:10:48 executing program 4: syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) 10:10:48 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r0, 0x8040450a, &(0x7f0000000040)=""/172) 10:10:48 executing program 3: r0 = syz_io_uring_setup(0x7ae, &(0x7f0000000000), &(0x7f0000fef000/0x11000)=nil, &(0x7f0000ff9000/0x2000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) fsetxattr$security_evm(r0, &(0x7f0000000100), 0x0, 0x0, 0x0) 10:10:48 executing program 2: shmget$private(0x0, 0x1000, 0x9412c916da921836, &(0x7f0000ffa000/0x1000)=nil) 10:10:48 executing program 1: open$dir(0x0, 0x200082, 0x0) 10:10:49 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) openat$sysfs(0xffffffffffffff9c, 0x0, 0x20000, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000540000/0x18000)=nil, &(0x7f0000000240)=[@text64={0x40, &(0x7f00000001c0)="48b8c8000000000000000f23d80f21f835c00000400f23f8400f9471620f01c20f20e035000200000f22e03666406bf4063636430f01c366b858008ee048b800000000008000000f23c00f21f835010008000f23f8b9800000c00f3235008000000f30f20f2d043d53000000", 0x6c}], 0x1, 0x42, &(0x7f00000002c0), 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000140)={[{}, {0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}]}) syz_io_uring_complete(0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000000380)={0x0, 0x0, @ioapic={0x6004, 0x0, 0x401, 0x0, 0x0, [{0x1, 0x0, 0x8}, {0x5, 0x5, 0x4}, {0x0, 0x4, 0x7f}, {0x0, 0x0, 0x1f}, {0x1, 0x26, 0x3f}, {0x28, 0x0, 0x0, '\x00', 0x7}, {0x7}, {0x8, 0x6, 0x0, '\x00', 0xfa}, {0x0, 0x8, 0x0, '\x00', 0x6}, {0x0, 0x0, 0x9}, {0x0, 0x0, 0x9, '\x00', 0x2}, {0x7}, {0x80, 0x7}, {0x0, 0x0, 0x9b}, {0x4, 0x1, 0x3a, '\x00', 0x36}, {0x0, 0x0, 0x0, '\x00', 0x2}, {0x0, 0x0, 0x4}, {0x0, 0xba}, {}, {0x0, 0x0, 0xf7}, {0x0, 0xff}, {0xff, 0x80, 0xd0}, {0x93, 0xb}, {0x11, 0x20, 0x0, '\x00', 0x3f}]}}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000056f000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f00000000c0)="66ba4000b0c2ee66bad104b829280000efea0e0000000a00b8050000000f23d80f21f835c00000a00f23f8653e65f30f21c62e0fae2b0f01c2b8060000000f23d00f21f835200000000f23f8c4c3a1cf830000000002d9f7", 0x58}], 0x1, 0x0, 0x0, 0x0) 10:10:49 executing program 4: request_key(&(0x7f00000000c0)='pkcs7_test\x00', &(0x7f0000000100)={'syz', 0x3}, 0x0, 0xfffffffffffffff9) 10:10:49 executing program 5: syz_mount_image$iso9660(0x0, 0x0, 0x0, 0x1, &(0x7f000000c400)=[{&(0x7f000000b140)="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", 0xfce, 0x32}], 0x0, 0x0) [ 258.245882][ T9874] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 10:10:49 executing program 2: mremap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x3000, 0xb, &(0x7f0000ffd000/0x3000)=nil) 10:10:49 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_PIT2(r1, 0x4010aeed, &(0x7f0000000000)) 10:10:49 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_PIT2(r1, 0x8048ae66, &(0x7f0000000000)) 10:10:49 executing program 0: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000002600)='ns/net\x00') ioctl$FIOCLEX(r0, 0x5451) 10:10:49 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=ANY=[], 0x10}}], 0x1, 0x200080c0) [ 258.520025][ T9888] loop5: detected capacity change from 0 to 8 10:10:49 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000003200)={0x0, 0x0, 0x0, 0x0, &(0x7f0000003140)=[@rights={{0x10}}], 0x10}, 0x0) 10:10:49 executing program 3: pkey_mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) 10:10:49 executing program 5: syz_io_uring_setup(0x0, &(0x7f0000000000)={0x0, 0x80c6, 0x4}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmmsg(r0, &(0x7f0000000000), 0x1, 0x0) 10:10:49 executing program 0: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/timers\x00', 0x0, 0x0) 10:10:49 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) recvmsg$unix(r0, &(0x7f00000003c0)={&(0x7f0000000580), 0xfffffffb, &(0x7f0000000300)=[{&(0x7f0000000180)=""/6}, {&(0x7f00000001c0)=""/184}, {&(0x7f0000000280)=""/77}], 0x4, &(0x7f0000000080)=[@rights={{0x0, 0x1, 0x1, [0xffffffffffffffff]}}, @cred, @rights, @cred, @rights={{0x0, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred, @rights={{0x0, 0x1, 0x1, [0xffffffffffffffff]}}, @cred], 0xc8}, 0x0) 10:10:49 executing program 4: add_key$fscrypt_v1(&(0x7f0000000000), 0x0, &(0x7f0000000080)={0x0, "2e3f2fc2bec1390b46bdf3e79393fff49296113a9e7a89d820c39b545e44da2cc91a6c357334d7a34a3ca5d5e0eb511a14bf4da33ff033e94a791560a2facf7f"}, 0x48, 0xfffffffffffffffd) 10:10:49 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_PIT2(r1, 0x8048ae66, &(0x7f0000000000)) 10:10:49 executing program 3: setrlimit(0xf, &(0x7f0000000040)) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="d7c3"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x1000005, 0x80010, r0, 0x3ef02000) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_PPC_GET_SMMU_INFO(r1, 0x8250aea6, &(0x7f0000000080)=""/99) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x58442, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r3, 0x0) 10:10:49 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000280), 0x1, 0x0) sendmsg$unix(r0, &(0x7f0000000b40)={&(0x7f0000000080)=@abs, 0x6e, &(0x7f0000000240)=[{0x0}, {0x0}], 0x2, &(0x7f0000000b00)=[@rights={{0x1c, 0x1, 0x1, [r1, r2, 0xffffffffffffffff]}}], 0x20}, 0x0) 10:10:50 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000003200)={0x0, 0x0, 0x0}, 0x0) 10:10:50 executing program 4: syz_open_dev$loop(&(0x7f0000000740), 0x0, 0x0) 10:10:50 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmmsg(r0, &(0x7f00000011c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x3e0}}], 0x1, 0x0) 10:10:50 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_PIT2(r1, 0x8048ae66, &(0x7f0000000000)) 10:10:50 executing program 5: mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0xcf93ed075efdacf5, 0xffffffffffffffff, 0x0) 10:10:50 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmmsg(r0, &(0x7f0000000f00)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000080)="fca28facb825b92033ee7a360a2109", 0xf}, {&(0x7f00000000c0)="81", 0x1}], 0x2, &(0x7f00000001c0)=[{0x18, 0x0, 0x0, 'o'}, {0x10}], 0x28}}], 0x1, 0x0) 10:10:50 executing program 0: select(0x0, 0x0, 0x0, &(0x7f00000001c0), &(0x7f0000000200)) 10:10:50 executing program 2: add_key$user(&(0x7f00000006c0), &(0x7f0000000700)={'syz', 0x1}, &(0x7f0000000740)="e4", 0x1, 0xfffffffffffffffd) 10:10:50 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmmsg(r0, &(0x7f0000000f00)=[{{0x0, 0x0, &(0x7f0000000180)=[{0x0}, {&(0x7f00000000c0)="81", 0x1}], 0x2}}], 0xec0, 0x0) 10:10:50 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_PIT2(r1, 0x8048ae66, &(0x7f0000000000)) [ 259.940300][ T9933] debugfs: Directory '9933-4' with parent 'kvm' already present! 10:10:50 executing program 3: add_key$user(&(0x7f0000000280), 0x0, 0x0, 0x0, 0xfffffffffffffffc) 10:10:50 executing program 4: mmap$IORING_OFF_CQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x50030, 0xffffffffffffffff, 0x8000000) 10:10:50 executing program 0: openat$vcs(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) 10:10:50 executing program 2: syz_mount_image$romfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_tcp(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100), 0x0, &(0x7f0000000140)) 10:10:50 executing program 1: openat$nvram(0xffffff9c, &(0x7f00000000c0), 0x0, 0x0) add_key$keyring(&(0x7f0000000500), 0x0, 0x0, 0x0, 0xfffffffffffffffc) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x480, 0x0, 0x9403, 0x5, 0x2c0, 0x2c0, 0x3b0, 0x3d8, 0x3d8, 0x3b0, 0x3d8, 0x3, 0x0, {[{{@ipv6={@local, @mcast1, [], [], 'macvlan0\x00', 'veth0_to_bond\x00'}, 0x0, 0x298, 0x2c0, 0x0, {}, [@common=@inet=@recent0={{0xf8}, {0x0, 0x3, 0x4, 0x0, 'syz0\x00'}}, @common=@inet=@recent0={{0xf8}, {0x0, 0x0, 0x1, 0x0, 'syz0\x00'}}]}, @common=@inet=@SET1={0x28}}, {{@ipv6={@private2, @mcast2, [], [], 'veth1_to_bond\x00', 'rose0\x00'}, 0x0, 0xd0, 0xf0, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@NOTRACK={0x20}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4e0) 10:10:50 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$NFNL_MSG_ACCT_NEW(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)={0x14, 0x0, 0x7, 0x401}, 0x14}}, 0x0) [ 260.164094][ T9985] Cannot find add_set index 0 as target [ 260.188971][ T9990] Cannot find add_set index 0 as target 10:10:51 executing program 4: syz_io_uring_setup(0x25e8, &(0x7f0000000100)={0x0, 0xf820}, &(0x7f0000ff6000/0x1000)=nil, &(0x7f0000ff3000/0xd000)=nil, &(0x7f00000004c0), &(0x7f00000000c0)) syz_io_uring_setup(0x31e1, &(0x7f00000003c0)={0x0, 0xd9f8, 0x0, 0x1, 0x79}, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000040), &(0x7f0000000240)) 10:10:51 executing program 1: openat$vsock(0xffffffffffffff9c, &(0x7f0000001440), 0xc6001, 0x0) [ 260.209249][ T9987] 9pnet: p9_fd_create_tcp (9987): problem connecting socket to 127.0.0.1 10:10:51 executing program 0: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f000000c580), 0x0, 0x0) ioctl$BLKRAGET(r0, 0x1263, 0x0) 10:10:51 executing program 5: syz_io_uring_setup(0x25e8, &(0x7f0000000100), &(0x7f0000ff6000/0x1000)=nil, &(0x7f0000ff3000/0xd000)=nil, &(0x7f00000004c0), 0x0) syz_io_uring_setup(0x31e1, &(0x7f00000003c0), &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffd000/0x1000)=nil, 0x0, 0x0) 10:10:51 executing program 2: getpgid(0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/raw6\x00') read$FUSE(r0, 0x0, 0x0) 10:10:51 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000010c0)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0x6, 0x5}, {0x0, 0x3}]}]}}, &(0x7f00000000c0)=""/4096, 0x36, 0x1000, 0x1}, 0x20) 10:10:51 executing program 0: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$dupfd(r0, 0x409, 0xffffffffffffffff) 10:10:51 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000), 0x200380, 0x0) ioctl$BLKALIGNOFF(r0, 0x127a, 0x0) 10:10:51 executing program 4: open$dir(&(0x7f00000005c0)='./file1/file0\x00', 0x0, 0x0) 10:10:51 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/fib_trie\x00') read$FUSE(r0, &(0x7f0000001000)={0x2020}, 0x2020) 10:10:51 executing program 3: r0 = socket$inet(0x2, 0x3, 0x5) sendmmsg(r0, &(0x7f000000a0c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=[{0x10}], 0x10}}], 0x1, 0x0) 10:10:51 executing program 2: syz_mount_image$romfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000100)={[{@mode={'mode', 0x3d, 0x100000001}}]}) 10:10:51 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)={0x69}) ioctl$KVM_SET_PIT2(r1, 0x8070ae9f, &(0x7f0000000000)) 10:10:51 executing program 0: syz_mount_image$vfat(&(0x7f0000000580), &(0x7f00000005c0)='./file0\x00', 0x0, 0x0, 0x0, 0x40, &(0x7f0000001940)) 10:10:51 executing program 4: sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) flock(0xffffffffffffffff, 0x7) bpf$ITER_CREATE(0x21, &(0x7f0000000300), 0x8) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) listen(r0, 0x12) setsockopt$inet_tcp_int(r0, 0x6, 0x22, &(0x7f0000000040)=0x1, 0x4) syz_emit_ethernet(0x37, &(0x7f00000000c0)={@local, @local, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x29, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5, 0x2}, {'v'}}}}}}, 0x0) [ 260.851602][T10021] bpf: Bad value for 'mode' 10:10:51 executing program 5: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/block/ram1', 0x0, 0x0) 10:10:51 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/igmp\x00') read$FUSE(r0, 0x0, 0x0) 10:10:51 executing program 2: r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) shmctl$IPC_INFO(r0, 0x3, &(0x7f0000000000)=""/166) r1 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) shmat(r1, &(0x7f0000ffb000/0x3000)=nil, 0x4000) 10:10:51 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)={0x69}) ioctl$KVM_SET_PIT2(r1, 0x8070ae9f, &(0x7f0000000000)) 10:10:52 executing program 0: syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x4cc4) 10:10:52 executing program 4: shmctl$IPC_STAT(0x0, 0xe, &(0x7f0000001340)=""/106) 10:10:52 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x14}, 0x14}}, 0x8054) 10:10:52 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$dupfd(r0, 0x11, 0xffffffffffffffff) 10:10:52 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000010c0)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{}]}]}}, &(0x7f00000000c0)=""/4096, 0x2e, 0x1000, 0x1}, 0x20) 10:10:52 executing program 0: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$dupfd(r0, 0x10, 0xffffffffffffffff) 10:10:52 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)={0x69}) ioctl$KVM_SET_PIT2(r1, 0x8070ae9f, &(0x7f0000000000)) 10:10:52 executing program 3: syz_open_procfs(0x0, 0x0) r0 = syz_io_uring_setup(0x20002935, &(0x7f00000000c0)={0x0, 0x0, 0x10}, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000002180), &(0x7f0000000180)) r1 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(r0, 0xa, 0x0, r1) io_uring_register$IORING_UNREGISTER_PERSONALITY(r0, 0xa, 0x0, r1) 10:10:52 executing program 4: syz_mount_image$romfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$tmpfs(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000240), 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB='huge=always,uid=']) 10:10:52 executing program 5: pkey_mprotect(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) 10:10:52 executing program 2: ioctl$BLKBSZGET(0xffffffffffffffff, 0x80081270, 0x0) ioctl$IOC_PR_PREEMPT_ABORT(0xffffffffffffffff, 0x401870cc, 0x0) syz_open_dev$vcsn(0x0, 0x0, 0x0) ioctl$BLKGETSIZE64(0xffffffffffffffff, 0x80081272, 0x0) r0 = openat$null(0xffffffffffffff9c, 0x0, 0x40, 0x0) ioctl$BLKGETSIZE64(r0, 0x80081272, &(0x7f00000005c0)) epoll_wait(0xffffffffffffffff, &(0x7f0000000600)=[{}, {}, {}, {}], 0x4, 0x800) syz_open_dev$loop(&(0x7f0000000740), 0xe239, 0x200) [ 261.631394][T10065] tmpfs: Bad value for 'uid' 10:10:52 executing program 0: dup2(0xffffffffffffffff, 0xffffffffffffffff) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$gtp(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$GTP_CMD_DELPDP(0xffffffffffffffff, 0x0, 0x0) 10:10:52 executing program 3: syz_mount_image$vfat(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001340), 0x0, &(0x7f00000013c0)) 10:10:52 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) recvmmsg$unix(r0, &(0x7f0000015900)=[{{0x0, 0x0, 0x0}}], 0x1, 0x12141, 0x0) 10:10:52 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000000c0)=@security={'security\x00', 0xe, 0x4, 0x440, 0xffffffff, 0xd8, 0xd8, 0x0, 0xffffffff, 0xffffffff, 0x370, 0x370, 0x370, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@empty, @private0, [], [], 'wg0\x00', 'bond_slave_1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30}}, {{@uncond, 0x0, 0x118, 0x160, 0x0, {}, [@common=@hbh={{0x48}}, @common=@mh={{0x28}, {"176c"}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@loopback, 'netpci0\x00'}}}, {{@uncond, 0x0, 0xf0, 0x138, 0x0, {}, [@common=@hbh={{0x48}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}, 'netpci0\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4a0) 10:10:52 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)={0x69}) ioctl$KVM_SET_PIT2(r1, 0x8070ae9f, &(0x7f0000000000)) 10:10:52 executing program 2: add_key$user(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) 10:10:52 executing program 0: socketpair(0x28, 0x0, 0x1, &(0x7f0000000040)) 10:10:52 executing program 5: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/llc/core\x00') [ 261.994791][T10086] FAT-fs (loop3): bogus number of reserved sectors [ 261.994837][T10091] x_tables: duplicate underflow at hook 2 [ 262.039193][T10086] FAT-fs (loop3): Can't find a valid FAT filesystem 10:10:53 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmmsg(r0, &(0x7f0000000f00)=[{{0x0, 0x0, &(0x7f0000000180)=[{0x0, 0x22bf}, {&(0x7f00000000c0)="81", 0x1}], 0x2}}], 0x1, 0x0) 10:10:53 executing program 4: bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00', 0x1}, 0xfffffffffffffea8) [ 262.114082][T10086] FAT-fs (loop3): bogus number of reserved sectors [ 262.148048][T10086] FAT-fs (loop3): Can't find a valid FAT filesystem 10:10:53 executing program 0: syz_io_uring_setup(0x25e8, &(0x7f0000000100), &(0x7f0000ff6000/0x1000)=nil, &(0x7f0000ff3000/0xd000)=nil, &(0x7f00000004c0), 0x0) 10:10:53 executing program 1: syz_mount_image$vfat(&(0x7f0000000400), &(0x7f0000000440)='./file0\x00', 0x0, 0x0, &(0x7f00000017c0), 0x0, &(0x7f0000001840)={[{@shortname_winnt}, {@uni_xlateno}]}) 10:10:53 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) recvmmsg$unix(r0, &(0x7f00000028c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 10:10:53 executing program 3: syz_mount_image$romfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$tmpfs(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000380), 0x0, 0x0) 10:10:53 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xff59) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000054700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00001e00090001006866736300fdff00080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000540)=@newtfilter={0x70, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0xfff1}}, [@filter_kind_options=@f_basic={{0xa}, {0x40, 0x2, [@TCA_BASIC_EMATCHES={0x3c, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_LIST={0x30, 0x2, 0x0, 0x1, [@TCF_EM_NBYTE={0xc, 0x1}, @TCF_EM_CMP={0x18}]}, @TCA_EMATCH_TREE_HDR={0x8, 0x1, {0xf801}}]}]}}]}, 0x70}}, 0x0) 10:10:53 executing program 4: syz_mount_image$romfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$tmpfs(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000240), 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB='huge=always,', @ANYRESDEC]) [ 262.421947][T10116] FAT-fs (loop1): bogus number of reserved sectors 10:10:53 executing program 0: syz_mount_image$romfs(&(0x7f0000000000), 0x0, 0x0, 0x0, 0x0, 0xe7469c493f8e5d59, &(0x7f00000000c0)) [ 262.464653][T10116] FAT-fs (loop1): Can't find a valid FAT filesystem 10:10:53 executing program 3: syz_open_dev$loop(&(0x7f0000000740), 0xe239, 0x0) [ 262.528554][T10124] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 262.552601][T10116] FAT-fs (loop1): bogus number of reserved sectors [ 262.574070][T10116] FAT-fs (loop1): Can't find a valid FAT filesystem [ 262.646355][T10133] tmpfs: Bad value for 'huge' 10:10:53 executing program 0: epoll_wait(0xffffffffffffffff, 0x0, 0x0, 0x800) 10:10:53 executing program 1: syz_mount_image$iso9660(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000300), 0x0, &(0x7f0000000700)={[{@utf8}]}) 10:10:53 executing program 4: socketpair(0x11, 0x2, 0x0, &(0x7f0000000740)) 10:10:53 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000280)='/proc/vmallocinfo\x00', 0x0, 0x0) recvmmsg$unix(r0, 0x0, 0x0, 0x0, 0x0) 10:10:53 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmmsg(r0, &(0x7f0000000f00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={0x0}}, 0x0) 10:10:53 executing program 0: syz_open_procfs(0x0, &(0x7f0000000580)='net/psched\x00') [ 262.977362][T10157] ISOFS: Unable to identify CD-ROM format. [ 263.101969][T10157] ISOFS: Unable to identify CD-ROM format. 10:10:54 executing program 5: syz_mount_image$romfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$tmpfs(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000240), 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB='huge=always,']) 10:10:54 executing program 2: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f00000020c0)='.log\x00', 0x1296c0, 0x0) read$FUSE(r0, 0x0, 0x20) 10:10:54 executing program 4: shmctl$SHM_STAT(0x0, 0xd, &(0x7f0000000340)=""/4096) 10:10:54 executing program 3: r0 = syz_io_uring_setup(0x25e8, &(0x7f0000000100)={0x0, 0xf820}, &(0x7f0000ff6000/0x1000)=nil, &(0x7f0000ff3000/0xd000)=nil, &(0x7f00000004c0), 0x0) syz_io_uring_setup(0x31e1, &(0x7f00000003c0)={0x0, 0xd9f8, 0x2, 0x1, 0x79, 0x0, r0}, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000040), &(0x7f0000000240)) 10:10:54 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000100)={0x0}}, 0x8054) 10:10:54 executing program 1: mount$bpf(0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) 10:10:54 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$dupfd(r0, 0x6, 0xffffffffffffffff) 10:10:54 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmmsg(r0, &(0x7f0000000f00)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000080)="fca28facb825b92033ee7a360a2109", 0xf}, {&(0x7f00000000c0)="81", 0x1}], 0x2, &(0x7f00000001c0)=[{0x10}], 0x7}}, {{&(0x7f0000000480)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, 0x80, 0x0}}], 0x2, 0x0) 10:10:54 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_XCRS(0xffffffffffffffff, 0x4090ae82, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000080)={0x60000}) 10:10:54 executing program 2: r0 = getpgrp(0xffffffffffffffff) process_vm_writev(r0, &(0x7f0000000300)=[{&(0x7f0000000000)=""/76, 0x4c}], 0x223, &(0x7f0000001580)=[{&(0x7f0000000380)=""/4096, 0x7ffff000}], 0x1, 0x0) 10:10:54 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) fcntl$setflags(r0, 0x2, 0x0) 10:10:54 executing program 5: syz_mount_image$romfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_tcp(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) 10:10:54 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000740), 0x0, 0x0) ioctl$BLKFRASET(r0, 0x1264, 0x0) 10:10:54 executing program 0: add_key$user(&(0x7f0000000240), 0x0, 0x0, 0x0, 0xfffffffffffffffb) 10:10:54 executing program 3: r0 = syz_io_uring_setup(0x25e8, &(0x7f0000000100), &(0x7f0000ff6000/0x1000)=nil, &(0x7f0000ff3000/0xd000)=nil, &(0x7f00000004c0), &(0x7f00000000c0)) syz_io_uring_setup(0x31e1, &(0x7f00000003c0)={0x0, 0x0, 0x2, 0x0, 0x79, 0x0, r0}, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000040), &(0x7f0000000240)) 10:10:54 executing program 4: pselect6(0x40, &(0x7f0000000400), &(0x7f0000000440)={0x5}, 0x0, &(0x7f00000004c0)={0x0, 0x989680}, &(0x7f0000000540)={&(0x7f0000000500)={[0x8]}, 0x8}) 10:10:54 executing program 1: syz_mount_image$iso9660(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f00000002c0), 0x0, &(0x7f0000000340)={[{@overriderock}]}) 10:10:54 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$unix(r0, &(0x7f0000000b40)={&(0x7f0000000080)=@abs, 0x6e, &(0x7f0000000240)=[{0x0}, {0x0}], 0x2, &(0x7f0000000b00)=[@rights={{0x18, 0x1, 0x1, [r1, 0xffffffffffffffff]}}], 0x18}, 0x0) 10:10:55 executing program 2: syz_mount_image$romfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0xb4000, 0x0) 10:10:55 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netstat\x00') read$FUSE(r0, 0x0, 0x0) 10:10:55 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_UPDATE_CONNECT_PARAMS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000001340)={0xec4, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}, [@NL80211_ATTR_IE={0x17e, 0x2a, [@erp={0x2a, 0x1, {0x1}}, @tim={0x5, 0xd3, {0xf3, 0x58, 0x20, "8501f6cb6cb8c5ca383e7fde928bfd8bca0b6e60c2cad311421970c3215abd38189e60295d235b7e3f99b82940faa76ff9fc473c3ac1c89b9dc1baf4b576b6fa8aa3ba89629b5ec56a7830713adbb700e58a3e3e308bc232a0b21589e93e0228a3b3810234b8397cba4a1d9af05c57285d997ec4581e1b01393b52a5d5181cc6dd48135f6aae3a98b0cfa562f5543c38040fbbab4c3b357499fe651a31a1e1603038c7854a46c771f6b26af9a808aa28fd2e9fed8e15158ed1d4fed8da9783aad310c718e25459f437b123e2ca25790d"}}, @random={0x2, 0x72, "bdfcd1668d58eff6a53eb8ebc38761687dc6092f619b7c92c0f2c6738d50774bd4251151bcd0394b06c638d651a93778a4ca9ceba6e1e982d9b3eab43345e815b73b27b6f088c0b21ef8476a7154f758eb1c5b97c729e746f0e5f9b12cb76b01b39afa02eb6cb33e2f74fcba23b47d9f48cd"}, @ht={0x2d, 0x1a, {0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1}, 0x8, 0x5, 0x1}}, @mic={0x8c, 0x10, {0x0, "42f2a1be4491", @short="26d185b309ac8459"}}]}, @fils_params=[@NL80211_ATTR_FILS_ERP_RRK={0xfd, 0xfc, "3305301d2708d252613fef1009ac43c9f986345875ef1239cfaf48c0c6396ab1829df7e7712894102bb0352cb9fb2dd6b56fa031737bb702c1866ae0e0e7ce1d357856c9e41e515ef738fbb24aa85b64af6c2f6742c3c71e3c027982926093ea0fba75cba4259a1833a3335ffd16a2cb9d67d7efd88c4910044d5ef66c6a1b4902d1bed75848397f7725215d9ea06f9fead57439aa96d96264c59cf26c7746fbb5fa9bc72fecbcd900994bc343ae0fc912cbd78405131b3d73a7200c11810628dcad336c1276c140c36e916b754c7cd5d4db65187715396675a656304a8be7863028ec0404ab1f67d5e4e05d2b14e6e7f64a3cc4169ade7363"}, @NL80211_ATTR_FILS_ERP_REALM={0x4}], @fils_params=[@NL80211_ATTR_FILS_ERP_NEXT_SEQ_NUM={0x6}, @NL80211_ATTR_FILS_ERP_RRK={0xc0d, 0xfc, "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"}]]}, 0xec4}, 0x1, 0x0, 0x0, 0x4048080}, 0x80) 10:10:55 executing program 4: openat$sysfs(0xffffffffffffff9c, 0xfffffffffffffffe, 0x0, 0x0) [ 264.239780][T10222] ISOFS: Unable to identify CD-ROM format. 10:10:55 executing program 0: request_key(&(0x7f00000000c0)='pkcs7_test\x00', 0x0, 0x0, 0xfffffffffffffff9) [ 264.356171][T10222] ISOFS: Unable to identify CD-ROM format. 10:10:55 executing program 5: syz_mount_image$romfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_tcp(&(0x7f00000005c0), &(0x7f0000000600)='./file0\x00', 0x0, 0x3002000, 0x0) 10:10:55 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x1, &(0x7f0000000300)=@raw=[@alu], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 10:10:55 executing program 4: syz_mount_image$romfs(0x0, 0x0, 0x0, 0x3, &(0x7f00000005c0)=[{&(0x7f00000001c0)='z', 0x1}, {&(0x7f00000002c0)="14", 0x1, 0x88d5}, {&(0x7f0000000380)='0', 0x1}], 0x0, 0x0) 10:10:55 executing program 0: r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) shmctl$IPC_INFO(0x0, 0x3, &(0x7f0000000000)=""/166) shmctl$IPC_STAT(r0, 0x2, &(0x7f00000000c0)=""/230) 10:10:55 executing program 3: syz_mount_image$romfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$tmpfs(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000280)={[{@gid}, {@mpol={'mpol', 0x3d, {'interleave', '=static', @val={0x3a, [0x2f]}}}}]}) 10:10:55 executing program 1: syz_mount_image$iso9660(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000300), 0x0, &(0x7f0000000700)={[{@utf8}, {@session}]}) 10:10:55 executing program 5: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f00000020c0)='.log\x00', 0x640, 0x0) read$FUSE(r0, 0x0, 0x0) [ 264.668356][T10252] loop4: detected capacity change from 0 to 136 10:10:55 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x2}, 0x40) [ 264.726775][T10259] tmpfs: Bad value for 'mpol' 10:10:55 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmmsg(r0, &(0x7f0000000f00)=[{{&(0x7f0000000480)=@pppol2tpv3={0x10, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, 0x80, 0x0}}], 0x1, 0x0) [ 264.805661][T10252] loop4: detected capacity change from 0 to 136 10:10:55 executing program 5: syz_mount_image$romfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) listxattr(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) 10:10:55 executing program 3: waitid(0x0, 0x0, &(0x7f0000000040), 0x0, 0x0) [ 264.923000][T10260] ISOFS: Unable to identify CD-ROM format. 10:10:55 executing program 0: getgroups(0x1, &(0x7f0000008d00)=[0xee00]) 10:10:55 executing program 3: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000), 0x200380, 0x0) fcntl$dupfd(r0, 0x406, r0) 10:10:55 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x81) 10:10:56 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/ip6_tables_names\x00') socket(0x0, 0x0, 0x0) sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) read$FUSE(r0, &(0x7f00000035c0)={0x2020}, 0x2020) [ 265.110008][T10260] ISOFS: Unable to identify CD-ROM format. 10:10:56 executing program 5: syz_mount_image$romfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001300)) r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000000340)='./file0\x00', 0x2000008) 10:10:56 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, &(0x7f0000000440)={'sit0\x00', &(0x7f00000003c0)={'ip6tnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr=' \x01\x00', @mcast1}}) 10:10:56 executing program 1: syz_mount_image$iso9660(&(0x7f0000009540), 0x0, 0x0, 0x0, &(0x7f0000009680), 0x0, &(0x7f00000096c0)) syz_mount_image$iso9660(0x0, 0x0, 0x0, 0x4, &(0x7f000000c400)=[{0x0}, {0x0, 0x0, 0x3}, {0x0}, {0x0}], 0x69e6864018fc3ac2, 0x0) 10:10:56 executing program 0: r0 = socket$inet(0x2, 0x3, 0x5) sendmmsg(r0, 0x0, 0x0, 0x0) 10:10:56 executing program 4: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$PTP_SYS_OFFSET(r0, 0x43403d05, &(0x7f0000000140)) 10:10:56 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) accept4$unix(r0, 0x0, 0x0, 0x0) 10:10:56 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000280), 0x1, 0x0) sendmsg$unix(r0, &(0x7f0000000b40)={&(0x7f0000000080)=@abs, 0x6e, &(0x7f0000000240)=[{0x0}, {0x0}], 0x2, &(0x7f0000000b00)=[@rights={{0x18, 0x1, 0x1, [r1, r2]}}], 0x18}, 0x0) 10:10:56 executing program 0: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$PTP_SYS_OFFSET(r0, 0x43403d05, &(0x7f0000000140)={0x12}) 10:10:56 executing program 3: perf_event_open(&(0x7f0000000440)={0x2, 0x80, 0xbc, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x6, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)) 10:10:56 executing program 4: add_key$user(&(0x7f00000006c0), 0x0, 0x0, 0x0, 0xfffffffffffffffd) 10:10:56 executing program 1: openat$vsock(0xffffffffffffff9c, &(0x7f000000c580), 0x2, 0x0) 10:10:56 executing program 2: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) open$dir(&(0x7f0000000040)='./file0\x00', 0x101202, 0x0) 10:10:56 executing program 0: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) dup3(r1, r0, 0x80000) 10:10:56 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000280), 0x1, 0x0) sendmsg$unix(r0, &(0x7f0000000b40)={&(0x7f0000000080)=@abs, 0x6e, &(0x7f0000000240)=[{0x0}, {0x0}], 0x2, &(0x7f0000000b00)=[@rights={{0x18, 0x1, 0x1, [r1, r2]}}], 0x18}, 0x0) 10:10:56 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmmsg(r0, &(0x7f0000000f00)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000080)="fca28facb825b92033ee7a360a2109", 0xf}, {&(0x7f00000000c0)="81", 0x1}], 0x2, &(0x7f00000001c0)=[{0xc0}], 0x10}}, {{&(0x7f0000000480)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, 0x80, 0x0}}], 0x2, 0x0) 10:10:56 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000002140)='personality\x00') read$FUSE(r0, 0x0, 0x0) 10:10:57 executing program 1: rseq(&(0x7f0000000000), 0x20, 0x0, 0x0) syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) 10:10:57 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) sendmmsg$unix(r0, &(0x7f0000016000)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000ac0)=[@rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x28}}], 0x1, 0x0) 10:10:57 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000280), 0x1, 0x0) sendmsg$unix(r0, &(0x7f0000000b40)={&(0x7f0000000080)=@abs, 0x6e, &(0x7f0000000240)=[{0x0}, {0x0}], 0x2, &(0x7f0000000b00)=[@rights={{0x18, 0x1, 0x1, [r1, r2]}}], 0x18}, 0x0) 10:10:57 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip6_tables_names\x00') read$FUSE(r0, 0x0, 0x0) 10:10:57 executing program 4: execveat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x100) 10:10:57 executing program 0: openat$nvram(0xffffffffffffff9c, &(0x7f00000000c0), 0x102, 0x0) 10:10:57 executing program 1: add_key$user(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x0}, &(0x7f0000000180)='v', 0x1, 0xffffffffffffffff) 10:10:57 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000010c0)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0x6, 0x5}, {0x10, 0x3}]}]}}, &(0x7f00000000c0)=""/4096, 0x36, 0x1000, 0x1}, 0x20) 10:10:57 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000280), 0x1, 0x0) sendmsg$unix(r0, &(0x7f0000000b40)={&(0x7f0000000080)=@abs, 0x6e, &(0x7f0000000240)=[{0x0}, {0x0}], 0x2, &(0x7f0000000b00)=[@rights={{0x18, 0x1, 0x1, [r1, r2]}}], 0x18}, 0x0) 10:10:57 executing program 2: syz_mount_image$romfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000340)='./file0\x00', &(0x7f0000000380), 0x1800004, 0x0) 10:10:57 executing program 4: recvmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x40000000, &(0x7f0000009440)={0x77359400}) syz_mount_image$iso9660(&(0x7f0000009540), &(0x7f0000009580)='./file0\x00', 0x8, 0x1, &(0x7f0000009680)=[{0x0, 0x0, 0x4}], 0x0, &(0x7f00000096c0)={[{@map_normal}], [{@dont_measure}, {@pcr}, {@dont_measure}, {@appraise_type}, {@dont_measure}, {@permit_directio}]}) 10:10:57 executing program 0: add_key$fscrypt_v1(&(0x7f0000000000), 0x0, 0x0, 0x0, 0xfffffffffffffffd) 10:10:57 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x1, &(0x7f0000000300)=@raw=[@alu], &(0x7f0000000340)='syzkaller\x00', 0x0, 0xa0, &(0x7f0000000380)=""/160, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 10:10:57 executing program 3: syz_mount_image$romfs(0x0, &(0x7f0000000300)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x10000, 0x0) 10:10:57 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip6_tables_names\x00') read$FUSE(r0, &(0x7f0000000080)={0x2020}, 0x2020) read$FUSE(r0, 0x0, 0x0) 10:10:57 executing program 0: syz_mount_image$romfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$tmpfs(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000380), 0x0, &(0x7f00000003c0)={[{@mpol={'mpol', 0x3d, {'interleave', '=static', @val={0x3a, [0x33, 0x35]}}}}]}) 10:10:57 executing program 3: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000240), 0x2) fcntl$setpipe(r0, 0x407, 0x0) 10:10:57 executing program 4: syz_mount_image$romfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) chmod(&(0x7f0000000500)='./file0\x00', 0x0) 10:10:57 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$TIPC_NL_KEY_SET(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={0x0}}, 0x801) libbpf: failed to find valid kernel BTF libbpf: Error loading vmlinux BTF: -3 libbpf: failed to load object 'iterators_bpf' libbpf: failed to[ 266.870035][T10396] tmpfs: Bad value for 'mpol' load BPF skeleton 'iterators_bpf': -3 Failed load could be due to wrong endianness 10:10:57 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_UPDATE_CONNECT_PARAMS(r0, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4200000}, 0xc, &(0x7f0000000100)={&(0x7f0000001340)={0xec4, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}, [@NL80211_ATTR_IE={0x17d, 0x2a, [@erp={0x2a, 0x1}, @tim={0x5, 0xd3, {0x0, 0x0, 0x0, "8501f6cb6cb8c5ca383e7fde928bfd8bca0b6e60c2cad311421970c3215abd38189e60295d235b7e3f99b82940faa76ff9fc473c3ac1c89b9dc1baf4b576b6fa8aa3ba89629b5ec56a7830713adbb700e58a3e3e308bc232a0b21589e93e0228a3b3810234b8397cba4a1d9af05c57285d997ec4581e1b01393b52a5d5181cc6dd48135f6aae3a98b0cfa562f5543c38040fbbab4c3b357499fe651a31a1e1603038c7854a46c771f6b26af9a808aa28fd2e9fed8e15158ed1d4fed8da9783aad310c718e25459f437b123e2ca25790d"}}, @random={0x0, 0x71, "bdfcd1668d58eff6a53eb8ebc38761687dc6092f619b7c92c0f2c6738d50774bd4251151bcd0394b06c638d651a93778a4ca9ceba6e1e982d9b3eab43345e815b73b27b6f088c0b21ef8476a7154f758eb1c5b97c729e746f0e5f9b12cb76b01b39afa02eb6cb33e2f74fcba23b47d9f48"}, @ht={0x2d, 0x1a}, @mic={0x8c, 0x10, {0x0, "42f2a1be4491", @short="26d185b309ac8459"}}]}, @fils_params=[@NL80211_ATTR_FILS_ERP_RRK={0xfd, 0xfc, "3305301d2708d252613fef1009ac43c9f986345875ef1239cfaf48c0c6396ab1829df7e7712894102bb0352cb9fb2dd6b56fa031737bb702c1866ae0e0e7ce1d357856c9e41e515ef738fbb24aa85b64af6c2f6742c3c71e3c027982926093ea0fba75cba4259a1833a3335ffd16a2cb9d67d7efd88c4910044d5ef66c6a1b4902d1bed75848397f7725215d9ea06f9fead57439aa96d96264c59cf26c7746fbb5fa9bc72fecbcd900994bc343ae0fc912cbd78405131b3d73a7200c11810628dcad336c1276c140c36e916b754c7cd5d4db65187715396675a656304a8be7863028ec0404ab1f67d5e4e05d2b14e6e7f64a3cc4169ade7363"}, @NL80211_ATTR_FILS_ERP_REALM={0x4}], @fils_params=[@NL80211_ATTR_FILS_ERP_NEXT_SEQ_NUM={0x6}, @NL80211_ATTR_FILS_ERP_RRK={0xc0d, 0xfc, "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"}]]}, 0xec4}}, 0x0) 10:10:57 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_UPDATE_CONNECT_PARAMS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000001340)={0xec4, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}, [@NL80211_ATTR_IE={0x17e, 0x2a, [@erp={0x2a, 0x1, {0x1}}, @tim={0x5, 0xd3, {0xf3, 0x58, 0x20, "8501f6cb6cb8c5ca383e7fde928bfd8bca0b6e60c2cad311421970c3215abd38189e60295d235b7e3f99b82940faa76ff9fc473c3ac1c89b9dc1baf4b576b6fa8aa3ba89629b5ec56a7830713adbb700e58a3e3e308bc232a0b21589e93e0228a3b3810234b8397cba4a1d9af05c57285d997ec4581e1b01393b52a5d5181cc6dd48135f6aae3a98b0cfa562f5543c38040fbbab4c3b357499fe651a31a1e1603038c7854a46c771f6b26af9a808aa28fd2e9fed8e15158ed1d4fed8da9783aad310c718e25459f437b123e2ca25790d"}}, @random={0x2, 0x72, "bdfcd1668d58eff6a53eb8ebc38761687dc6092f619b7c92c0f2c6738d50774bd4251151bcd0394b06c638d651a93778a4ca9ceba6e1e982d9b3eab43345e815b73b27b6f088c0b21ef8476a7154f758eb1c5b97c729e746f0e5f9b12cb76b01b39afa02eb6cb33e2f74fcba23b47d9f48cd"}, @ht={0x2d, 0x1a}, @mic={0x8c, 0x10, {0x0, "42f2a1be4491", @short="26d185b309ac8459"}}]}, @fils_params=[@NL80211_ATTR_FILS_ERP_RRK={0xfd, 0xfc, "3305301d2708d252613fef1009ac43c9f986345875ef1239cfaf48c0c6396ab1829df7e7712894102bb0352cb9fb2dd6b56fa031737bb702c1866ae0e0e7ce1d357856c9e41e515ef738fbb24aa85b64af6c2f6742c3c71e3c027982926093ea0fba75cba4259a1833a3335ffd16a2cb9d67d7efd88c4910044d5ef66c6a1b4902d1bed75848397f7725215d9ea06f9fead57439aa96d96264c59cf26c7746fbb5fa9bc72fecbcd900994bc343ae0fc912cbd78405131b3d73a7200c11810628dcad336c1276c140c36e916b754c7cd5d4db65187715396675a656304a8be7863028ec0404ab1f67d5e4e05d2b14e6e7f64a3cc4169ade7363"}, @NL80211_ATTR_FILS_ERP_REALM={0x4}], @fils_params=[@NL80211_ATTR_FILS_ERP_NEXT_SEQ_NUM={0x6}, @NL80211_ATTR_FILS_ERP_RRK={0xc0d, 0xfc, "67be6999e252efed519c46386745c18e51a54f59af2a64dfa5c86487a3827d11ed4b317f22f83a7220047164be0be88102abd6a60c791d1cf2284c41102096a380be1e3adbd1bb57a041a5da48d7fb523d8145f61498c6f7179afc2c65715b03f10fcfc0dbd7befafdc9ad6c30b0c1cd6a8db7098ef8070cd6b4ec4f5c61c088babc815ebab1b645815483f81b323091b048028922e1ad88751658c2a5c24dc1edd0ed70676561a49c84f1a52d30e97cfc800bcaed28d2799a5e1095d13424212318a4c10aceac5c1e0558955d936dbbce8d91d0e316ed016fa8429cfeca16fb2ce30fb8814a6734bb7f086bfe5a4506b58517a1d32ff407736151f54b51e84d965991efb6a9abd0917aaf9a9f18e9cebc60940a472eb94c772c2f31785b34edcabab2ad068f58ce86d651a7b3116a1f773e7c97c21499f9b7b1f5e40b7c31ba07b5b4832a66cd5bd5f4f1044b0c539bd49de6260c2d32fb46b04a511d12d0818695f734084d67763fd760369717f3f9fad980f754eb026e2f2982a99a0665316e9c0033c090ba8e77b695d41d7a9639df83a1a0b018a9ee40339f2b547fe19cc1188bc551411eb001f8a9b95690d20837b974120b7f9805d7fc810848f8cd5053ec589813fd2d20d791cb7bb01b36f6dffa71edfa8945d17d7ba4f905fd7d422f073828a9457bb29d6215bae3f97f1096f312fc755a4b01807fc2b77bc76d11dd3a8a2abd10a29c277f72d3fc742e9681036b07b1f66d1961fdf0fc1774edc533d4d8aa44ada360a2a876ba18fe8b5cd9cebe5ecc6d653caee301658d9b08b55b3c54177635787593b242cbe1ef7a89174f9b5ee2c44a0ad7911f5e6fd60aba5a3d37c879fc1b83988de9b297dfa02226d6efa65e6d2d0c3ea45f04b81528e0442c58a2ef8f5e2273a08e41b4838867dc45420daddeadacb6c3f7a6f4b31e17f7fdbe7c716c70492fe50ee7034fd21f1e070e9f5e1738364afd250f2ab293c317067950eac97995ce8569b1b809c638de0bf5e7901a0a04d4c4e027dc70a4f1b261592b9fb1cec7260174bf2b358f2d8a31915a0957cef1c9f525bb7c31bb6ce184637962d6fee7857124efe864446992e90478538f893dfb38154407209552af25c476d55d538b1fba924d8f842fbb52c5a5bcc031ae1309e54575842ff9b840e98740a834a121bbb64effc0d3a2be3a73dd27466a3decd6e4a88e1dca3d10e2a83e51088e95db85872bbe7758a5c61bef487ef6334892b0c7bf610dcccc6bddd983f536b73bb3e28f4b13162334a01ec1c31bb7898815d3698599bee53e8f1d90c96d747a3982a1a7c743b2484ff2b4de23cbaaa367b7fa7a372bfad4d059b4163c17ecc58d780eab33bc261eab8e9c98fece3cec37a9bf502e03b81e3b35d5de3eb6774aa882ba6a98fda273aa837553020a4448a00efac62dc93f0dd2514615f7e39b2807cfe972af7b4b4e39f22655966ef9fbdbd6e407796ce8b5b59856eb81177681b061cec6b3c5603e16754c2013bfff1b2fd007c3b3984b0cc65fc38bed4f023ce34c751ea0286e033f90ab53e6fc9af33521a07e6ecac72de580f8c59e9a38e807646c49b7a4024c60be144eaff04875a8f7d875834333641ed89bf4998c2c9a93eb3b2781d7609928a5399c3750629cf4e996e4f4d8ae1ed890dc73d83a5030ff1bc816346689386f55deb9efab32be851114c006371abd03a930eba69dc7c5260045e42dcf0b9af7f72fa4bd9b8519d2cb1c6db0ecd24ffef0baf53bee5d9a0eab494d92e2874186177a18ebeb9424f75e45b2108db0c08aa28133d07376b492cff408ae3018112cf15854b555fad35e52cc0e82d92ddf1250f99fa580377290a95b4db93276aeee93a34bd2123281858525aeee9036042fc9d7a64cb270cde256d17c82dfceda3a519054e5f7a6d02dad419ad91c5a297020140fcd48d299dbbb93c46e562e0b977769fc3df22ac225029d818dbfc5989e0fe4d9c4844e9b01c7b26bc313c7631f709d41b05abddbae9cd1809c06075951698fc1dce08504bdafa0e4e4b4ac51dc1204ba9b1ea58d1cd6ff71a55231c64951fe1d0bf73ac89a0a983f7f7d90bf831e98786a9dd01058d7c704453b9bd706d4d1b399f452c1ccb55a6880c60f07ef1db17e10f278e5b0e214cfe750c8c5d1a4a843855f66cea798060df6c2d500b23f80a5fe7a16de6c8c4a2c34a804e96ae108946ca11b884c6cfd00cba8f8d96dafe9f76de16d6f1b4ffa8a517150b1e3c371e201495cda0340efbeab9103e088a41dd9b091fa10dcdc1cfe45c1eca12b806788378020ad9f1620f116256b931c9676ab7dc643ad70bfc20d31560ce3a3ed62ea14b473da23f3c95046edfddb0deb30f899c3a07d6c088b66040e208ec2e2fb8b90b296a12724ba71a80a0946eafdbc75bd77d3ba265e2e0eaeabe191d1d4d7a255d306acf2881fb715a89e92855d9fad0e536ce2c0737f1c82b2e2ae981f123204973763fc93fe49dca5d4c47d3f700803fc9046ab639a4f402fe4e797cc9089b86123770078f949357088371bb05d97efb81eebdfbb580d44107fd9a9e22b2642c6403ddeb17078fc3f43fbe09a85c52ff1bbee5368d9aeed9ef8f6c927a424e5ca7c7c1b659d8c6cd8b3d7c95edb5dce956e543949f3ff4c5c518e820ad8ed4c26458ce0d1e5cb2f5dd3199284d51cde32547eff6c25a2cb44047de415351c2cb538d457cb0c7b3fa704fa77473834fc4635f96049a1b8e07cf22da5e5917caa099182d43e850e45d2e85adf5337e1823682c34e69be948e03347a67fe0c89be9011ae75ba229c64ddb779083ad115947f952baf8f09ad76da403ca1693663325cee6eaa72de432f4a16011e3560c38cc172e500cd139a4fe3ff262d0c014ce889014ef64b477e04ed80c0fa9b862ba85def3f4d00e99e9b6737d18919ce688f2981b8f678fbd78bd4cf03f8425b96c413d69814a5b5b6b3971749d0b24d1fb982b288a3aed05a74fca5e7137ba6b5175db02c5e303484dc359e847b71a161bd346415ec4056e9c2225c04cd03afd6676305b2192bfe197334473efb9a1842bef9baa0ebfd6df14bc31e712dce0ca3fe9925542451555eed9058e8bee9293a7e5921383a4f084d49e45c7bd2c2be420da51a6e5ff13dcad0327314db47dc6f62a3e422da6e5ad5b9f9975010ddaa8a4f023e816e37c753f271c15a666b24e5c9085ab91f79e04f9b74b64e27d262cf27d2da5b7636d8e3514fd8d8e41ac1f17522639a09ba3ebca45929e923ea82bec3bc4328ac245af62ae67e5195d23edbffae0ae2c86db8ff473af9bd2f29c7dcbcfc0c412b76947e8a6d8367230a745f2dfb77d32c12ef915c875c948940ba511b4ac95eeb3efd118959e43db3a4055e173ad5b1a558796af5646dba35d909911adb2043d1454d9bfa42fb06e7f929f29da7a0e3638aa3fa59b63028d88060483379e80d09c5ac5a8f43bae899d1f2f26e7a1641bac2ddc237a06722469946f7d0ecad5b812d4f54aa9a73df85aaaf0a695332fb3f44bc6c28a34c0698b163baa1b621e48eff11261abd777c6546fad64088d6954c7bb307fbf76b38a19f9f212bff02ba03c031c1cc8da15b33b94e0cd9b855ae99fc441eb53aaab82c1cfc4427f7e6b203c84fcdc0d8d391e82f73404ed46bb9e2cfc1bfd4e15f878b66e7d25b95dab972d21a2eda87769b26668cfa38ab6ab7b30ab9c3c9a06fa29d83ce0121a0e177a040ad3e745cad8aa18a8ca3da1c99c0a933bc02fe091aded83acfadbb077a23b18ff715d22d36f6d3034199bb9b9317bbcd1dd870c946f349428fed057440b5891840569270ff00da269f19cbe6028cbcd91f2057352bce633f8709501ea77571ef46baf8d525e393e8fb042c34029a9bd8171276069f41e23581176e6e054c273d5e2fa06fe247a1b1f321b45b570de2fcf15ce9382fa44a72eaf87065ddfae6a2d9a09853e02921cbd91e7b4d373c0a0b0e7aa62909731df2fb5cb2f427b4a0d6c71551294f85ff088b5ee70c19c0215e9e08c65729e46f92b9c3438d56d9f1aa23b430953bc5f2b04cb1dbb54ff9325222b5a390d69e6d8836b4cd1206e1ed8ced0a12a17953bc5f744324853aeb31dffc51989e45d0742449505f1e4445e4042ae6e87c5bafb01715cf5bc5e94390698e3e4fcbea651f9bdffd95c7dcbf8d4f4ba845f33169febea2bde97d476cc878aa9ddeee0588409478bb649444edcabaeba9793c72df72699d9f4425cf4dcdeb5a3c1f658f5abc9d7915df4d78d3dfe9731155710d863a0c271ebe0f5169d6cb37b8e5d198bac701f9279b9c6960d28e5681a0a320c9763c65587386a798bcc465"}]]}, 0xec4}, 0x1, 0x0, 0x0, 0x4048080}, 0x80) 10:10:57 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) recvmmsg$unix(r0, &(0x7f0000001980)=[{{0x0, 0x0, &(0x7f00000014c0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}}], 0x1, 0x0, 0x0) 10:10:57 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg(r0, &(0x7f0000000140)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 10:10:57 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000010c0)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x6}]}]}}, &(0x7f00000000c0)=""/4096, 0x2e, 0x1000, 0x1}, 0x20) 10:10:58 executing program 1: syz_mount_image$iso9660(&(0x7f00000002c0), &(0x7f0000000300)='./file0\x00', 0x0, 0x0, 0x0, 0x100000, &(0x7f0000000a40)) 10:10:58 executing program 5: syz_mount_image$fuse(&(0x7f0000000740), &(0x7f0000000780)='./file0\x00', 0x0, 0x0, 0x0, 0x200040, &(0x7f0000000980)={{}, 0x2c, {}, 0x2c, {'user_id', 0x3d, 0xee00}, 0x2c, {'group_id', 0x3d, 0xee01}}) 10:10:58 executing program 2: syz_mount_image$msdos(&(0x7f0000000000), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000380), 0x0, &(0x7f0000000400)={[{@fat=@errors_continue}, {@fat=@nocase}, {@fat=@umask}]}) 10:10:58 executing program 0: syz_mount_image$iso9660(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000096c0)) syz_mount_image$iso9660(0x0, 0x0, 0x0, 0x7, &(0x7f000000c400)=[{&(0x7f000000af40)="fd4bb1fc8533da88bfbb62cf764a369c825e9476905f704ffc0030d929da4c9e6c760210cb9df31ff4a452f720333cadfe8284ccb4e9130171b8fd532bba0bedd9a644ad5b262d791a6fce2826db269a495a638efc40e1e1854f48663d6ec8367c0b", 0x62}, {&(0x7f000000afc0)="f677e37f15077c10576cfd9b06ed3b1cff0855d76c07a8f52a19c950b84c888edaca5c3bb18a054009b0016c792f32286ab46643a2ff79351eed4b102ee53e574abb501c41e27a511d6653d5bfaf0f638a3de4ac4c0d8357b420ee4c1f4f9db33c4621788a15980703c3c93148633a9dc525b34392e4d83cf09b893edf99b2a866d06d356cb55a311cd8d4c67e1ff8ed5dc026160fcd5d1b7d5b8982307ba1b3f035a78a5b34a9ea8a291f", 0xab, 0x3}, {&(0x7f000000b080), 0x0, 0x7fffffff}, {&(0x7f000000b0c0)="749baadcf254891d3e3e1d013be1108262f02b59f6cabbbc56f2f16c0edf03b28d1524983c09557d72631b6a44da57e8389a0b1f42fe7491a7ef7b6277b1cfcbe998a67ed5d07fe73d915af96695a8a102ebc04b5bf4d34a3390f3e8182b69e1", 0x60, 0x20}, {0x0, 0x0, 0x32}, {0x0}, {0x0, 0x0, 0x1}], 0x69e6864018fc3ac2, &(0x7f000000c500)={[{@unhide}, {@iocharset={'iocharset', 0x3d, 'iso8859-13'}}, {@iocharset={'iocharset', 0x3d, 'cp737'}}, {@block={'block', 0x3d, 0x800}}], [{@hash}, {@mask={'mask', 0x3d, 'MAY_WRITE'}}]}) 10:10:58 executing program 3: r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)={0x0, "2e3f2fc2bec1390b46bdf3e79393fff49296113a9e7a89d820c39b545e44da2cc91a6c357334d7a34a3ca5d5e0eb511a14bf4da33ff033e94a791560a2facf7f"}, 0x48, 0xfffffffffffffffd) keyctl$assume_authority(0x10, r0) 10:10:58 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x10, r0, 0x10000000) [ 267.316121][T10419] fuse: Bad value for 'fd' [ 267.349672][T10419] fuse: Bad value for 'fd' [ 267.368318][T10421] FAT-fs (loop2): bogus number of reserved sectors [ 267.375841][T10422] loop0: detected capacity change from 0 to 264192 [ 267.393435][T10421] FAT-fs (loop2): Can't find a valid FAT filesystem 10:10:58 executing program 1: rename(&(0x7f00000001c0)='./file0/file0\x00', 0x0) 10:10:58 executing program 5: pselect6(0x40, &(0x7f0000000400), &(0x7f0000000440)={0x5}, 0x0, 0x0, 0x0) 10:10:58 executing program 0: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$dupfd(r0, 0x406, r0) [ 267.479431][T10421] FAT-fs (loop2): bogus number of reserved sectors [ 267.512179][T10421] FAT-fs (loop2): Can't find a valid FAT filesystem 10:10:58 executing program 4: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_SYS_GET(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) 10:10:58 executing program 3: syz_mount_image$romfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$tmpfs(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000380), 0x0, &(0x7f00000003c0)) 10:10:58 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmmsg(r0, &(0x7f0000000f00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[{0x18, 0x0, 0x0, 'o'}, {0x10}], 0x28}}], 0x1, 0x0) 10:10:58 executing program 2: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000002600)='ns/net\x00') fcntl$getown(r0, 0x9) 10:10:58 executing program 5: request_key(0x0, 0x0, 0x0, 0xfffffffffffffff9) 10:10:58 executing program 0: syz_mount_image$romfs(0x0, 0x0, 0x0, 0x3, &(0x7f00000005c0)=[{&(0x7f00000001c0)="7a7a6ac15312d18832e11f9ca91dacdb31ff61ce8e508bb4a0918732d2fbd90848e3160f68e6e8a0160b6356a183ab368fb6862e0bf9977c46744e6391d694cb181dff6d36bb42c9e6f87c0d340af96f3f5a17eeb1e6085e7f67b1b0522409f638eeb747f8488efd1bc7ffa32f0f453731e107ca2a7f0b32c5cce3dde052223e9d1be91c6134c660e42492e71c4ff8e6f411bb044a61203707b1788ac6958f16ae76ffd6ab89eea270718ca9b7eb35dcd3a01077de25d4de778e5ee30a5c6c59c7c4f9703ae313bbc46a09e13b2a96a9", 0xd0, 0x31}, {0x0, 0x0, 0x88d5}, {&(0x7f0000000380)='0', 0x1}], 0x40, &(0x7f0000002bc0)={[{'romfs\x00'}, {'-*$\x10'}, {'romfs\x00'}, {}, {'romfs\x00'}], [{@obj_type={'obj_type', 0x3d, '!'}}, {@obj_role={'obj_role', 0x3d, 'romfs\x00'}}, {@fowner_eq}, {@appraise_type}, {@appraise_type}]}) [ 268.156609][T10459] loop0: detected capacity change from 0 to 136 10:10:59 executing program 5: syz_io_uring_setup(0x25e8, &(0x7f0000000100), &(0x7f0000ff6000/0x1000)=nil, &(0x7f0000ff3000/0xd000)=nil, &(0x7f00000004c0), 0x0) syz_io_uring_setup(0x31e1, &(0x7f00000003c0), &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000040), &(0x7f0000000240)) 10:10:59 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) recvmmsg$unix(r0, 0x0, 0x0, 0x0, 0x0) 10:10:59 executing program 1: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) readlinkat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', &(0x7f0000000580)=""/159, 0x9f) 10:10:59 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000010c0)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x6, 0x5}]}]}}, &(0x7f00000000c0)=""/4096, 0x2e, 0x1000, 0x1}, 0x20) 10:10:59 executing program 4: syz_mount_image$iso9660(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000001480), 0x0, &(0x7f00000015c0)={[{@map_normal}, {@sbsector}]}) [ 268.305844][T10459] loop0: detected capacity change from 0 to 136 10:10:59 executing program 0: syz_io_uring_setup(0x25e8, &(0x7f0000000100), &(0x7f0000ff6000/0x1000)=nil, &(0x7f0000ff3000/0xd000)=nil, &(0x7f00000004c0), 0x0) syz_io_uring_setup(0x31e1, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x79}, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000040), &(0x7f0000000240)) 10:10:59 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000003c0)={0x17}, 0x40) 10:10:59 executing program 1: syz_mount_image$romfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$tmpfs(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000380), 0x0, &(0x7f00000003c0)={[{@mpol={'mpol', 0x3d, {'interleave', '=static'}}}]}) 10:10:59 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='setgroups\x00') write$FUSE_GETXATTR(r0, &(0x7f0000000000)={0x18}, 0x18) 10:10:59 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000a, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket(0x2, 0xa, 0x0) getsockname$netlink(r1, &(0x7f0000000080), &(0x7f00000000c0)=0xc) [ 268.656250][T10478] ISOFS: Unable to identify CD-ROM format. [ 268.690743][T10486] tmpfs: Bad value for 'mpol' 10:10:59 executing program 1: openat$autofs(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) [ 268.791272][T10478] ISOFS: Unable to identify CD-ROM format. 10:10:59 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmmsg(r0, &(0x7f0000000f00)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000080)="fca28facb825b92033ee7a360a2109", 0xf}, {&(0x7f00000000c0)="81", 0x1}], 0x2, &(0x7f00000001c0)=[{0x10}], 0x10}}, {{&(0x7f0000000480)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, 0xb, 0x0}}], 0x2, 0x0) [ 268.844048][T10497] syz-executor.3 uses obsolete (PF_INET,SOCK_PACKET) 10:10:59 executing program 0: perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x55000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x5, 0x1d, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000331000/0x3000)=nil, 0x4cb000, 0x600000, 0x0, &(0x7f00007fc000/0x600000)=nil) mremap(&(0x7f0000b40000/0x1000)=nil, 0x1000, 0x2000, 0x6, &(0x7f0000c9c000/0x2000)=nil) syz_mount_image$msdos(&(0x7f00000003c0), &(0x7f0000000000)='./file0\x00', 0xffc0020b, 0x1, &(0x7f0000000400)=[{&(0x7f0000000040)="040800090000ff01ca6174000410090a0200027400f8", 0x16}], 0x0, 0x0) mremap(&(0x7f000088a000/0x2000)=nil, 0x2000, 0x4000, 0x0, &(0x7f0000c10000/0x4000)=nil) syz_mount_image$tmpfs(0x0, &(0x7f0000000240)='./file0\x00', 0xfff, 0x0, 0x0, 0x0, 0x0) creat(0x0, 0x83) mkdir(&(0x7f0000000080)='./file1\x00', 0x0) socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) fcntl$setstatus(r0, 0x4, 0x0) 10:10:59 executing program 1: bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000280)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 10:10:59 executing program 3: add_key$user(&(0x7f0000000240), &(0x7f0000000280)={'syz', 0x1}, &(0x7f00000002c0)="d1", 0x1, 0xfffffffffffffffb) 10:10:59 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmmsg(r0, &(0x7f0000000f00)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000080)="fca28facb825b92033ee7a360a2109", 0xf}, {&(0x7f00000000c0)="81", 0x1}], 0x2, &(0x7f00000001c0)=[{0x10}], 0x10}}, {{&(0x7f0000000480)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, 0x80, 0x0}}], 0x2, 0x0) 10:10:59 executing program 4: add_key$keyring(&(0x7f0000000040), &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) [ 269.055951][T10508] loop0: detected capacity change from 0 to 264192 10:11:00 executing program 2: syz_mount_image$vfat(&(0x7f0000000200), &(0x7f0000000240)='./file0\x00', 0x0, 0x0, &(0x7f0000001600), 0x0, &(0x7f00000016c0)={[{@iocharset={'iocharset', 0x3d, 'iso8859-4'}}]}) 10:11:00 executing program 5: syz_open_procfs(0x0, &(0x7f0000000680)='net/sockstat\x00') 10:11:00 executing program 3: syz_mount_image$romfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lchown(&(0x7f0000000080)='./file0\x00', 0x0, 0xee01) 10:11:00 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000200), r0) 10:11:00 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x1d, 0x2, &(0x7f0000000040)=@raw=[@map_val], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) [ 269.434741][T10525] FAT-fs (loop2): bogus number of reserved sectors [ 269.478235][T10525] FAT-fs (loop2): Can't find a valid FAT filesystem 10:11:00 executing program 3: syz_mount_image$romfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001300)=ANY=[]) 10:11:00 executing program 5: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/vmcoreinfo', 0x0, 0x0) [ 269.603169][T10525] FAT-fs (loop2): bogus number of reserved sectors [ 269.647376][T10525] FAT-fs (loop2): Can't find a valid FAT filesystem 10:11:00 executing program 0: mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x10000000) 10:11:00 executing program 1: openat$null(0xffffffffffffff9c, &(0x7f00000000c0), 0x199040, 0x0) 10:11:00 executing program 3: select(0x0, 0x0, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100)={0x0, 0x2710}) 10:11:00 executing program 4: r0 = socket$inet(0x2, 0xa, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, 0x0, 0x0) 10:11:00 executing program 2: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/devices/system', 0x2040, 0x0) 10:11:00 executing program 5: add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) 10:11:01 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) dup3(r0, r1, 0x0) 10:11:01 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000280)='/proc/vmallocinfo\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, 0xffffffffffffffff, &(0x7f0000000540)) 10:11:01 executing program 5: pselect6(0x40, &(0x7f0000000400), 0x0, &(0x7f0000000480)={0x6}, &(0x7f00000004c0)={0x0, 0x989680}, &(0x7f0000000540)={&(0x7f0000000500)={[0x8]}, 0x8}) 10:11:01 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/snmp\x00') read$FUSE(r0, 0x0, 0x0) 10:11:01 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000000f40), 0x0, 0x0) 10:11:01 executing program 0: shmctl$IPC_RMID(0x0, 0x0) shmat(0x0, &(0x7f0000ffb000/0x3000)=nil, 0x0) 10:11:01 executing program 1: select(0x40, &(0x7f0000000040), 0x0, &(0x7f00000000c0)={0x8}, &(0x7f0000000100)={0x0, 0x2710}) 10:11:01 executing program 4: syz_mount_image$romfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$tmpfs(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240), 0x0, &(0x7f00000003c0)={[{@huge_advise}, {@huge_never}, {@huge_within_size}]}) 10:11:01 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmmsg(r0, &(0x7f0000000f00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[{0x10}], 0x10}}], 0x1, 0x0) 10:11:01 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='setgroups\x00') write$FUSE_GETXATTR(r0, 0x0, 0x0) 10:11:01 executing program 2: syz_open_procfs$namespace(0x0, &(0x7f0000000880)='ns/pid\x00') 10:11:01 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/udp\x00') mmap$IORING_OFF_CQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x4101951, r0, 0x8000000) 10:11:01 executing program 1: pipe(&(0x7f0000001d40)={0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f0000005580)={0x0, 0x1, &(0x7f0000005380)=@raw=[@exit], &(0x7f00000053c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, r0}, 0x78) 10:11:01 executing program 4: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_SYS_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x2404c005) 10:11:01 executing program 3: syz_mount_image$iso9660(&(0x7f0000000440), &(0x7f0000000480)='./file0\x00', 0x0, 0x0, &(0x7f00000005c0), 0x0, &(0x7f0000000600)={[{@session}]}) 10:11:01 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_RINGS_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000480)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_virt_wifi\x00'}]}]}, 0x2c}}, 0x0) 10:11:01 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000100)={@in={{0x2, 0x0, @remote}}, 0x0, 0x0, 0x0, 0x0, "9e59d891c5577b55249d8f09af1316556a20409431a4cb088e4af6a8aa47083a2b58a5bc6f1d44bcff27b2aef3130df009b22625d828504f7d3f3cfc0c18341e6b60711774172ff169c433e79cac2036"}, 0xd8) 10:11:01 executing program 0: syz_mount_image$romfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000340)='./file0\x00', &(0x7f0000000380), 0x0, 0x0) 10:11:01 executing program 1: mknod$loop(&(0x7f0000000180)='./file0\x00', 0x0, 0x1) 10:11:01 executing program 4: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/block/ram1', 0x4302, 0x0) 10:11:01 executing program 2: syz_mount_image$iso9660(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000001480), 0x0, &(0x7f00000015c0)={[{@map_normal}, {@mode}, {@sbsector}, {@check_relaxed}]}) [ 271.029742][T10592] ISOFS: Unable to identify CD-ROM format. 10:11:02 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000010c0)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {}]}]}}, &(0x7f00000000c0)=""/4096, 0x36, 0x1000, 0x1}, 0x20) 10:11:02 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000000), 0xfffffffffffffffe, 0x0) ioctl$BLKRRPART(r0, 0x125f, 0x0) [ 271.221194][T10592] ISOFS: Unable to identify CD-ROM format. [ 271.262898][T10608] ISOFS: Unable to identify CD-ROM format. 10:11:02 executing program 4: getgroups(0x1, &(0x7f0000000080)=[0xee01]) 10:11:02 executing program 1: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f00000020c0)='.log\x00', 0x640, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x13, r0, 0x0) 10:11:02 executing program 5: syz_mount_image$romfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000300)=[{0x0, 0x0, 0x48a}], 0x0, &(0x7f0000000380)) [ 271.402699][T10608] ISOFS: Unable to identify CD-ROM format. 10:11:02 executing program 3: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) openat$incfs(r1, &(0x7f0000004b80)='.pending_reads\x00', 0x0, 0x0) [ 271.497935][T10627] loop5: detected capacity change from 0 to 4 10:11:02 executing program 4: syz_mount_image$romfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mknod$loop(0x0, 0x0, 0x1) 10:11:02 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14}, 0x14}}, 0x0) 10:11:02 executing program 1: syz_mount_image$romfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_tcp(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100), 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='port=0x0000000000004e20,version=']) [ 271.603717][T10627] MTD: Attempt to mount non-MTD device "/dev/loop5" 10:11:02 executing program 2: request_key(&(0x7f00000000c0)='pkcs7_test\x00', &(0x7f0000000100)={'syz', 0x3}, &(0x7f0000000140)='keyring\x00', 0xfffffffffffffff9) [ 271.659857][T10627] VFS: Can't find a romfs filesystem on dev loop5. [ 271.659857][T10627] 10:11:02 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x1, &(0x7f0000000300)=@raw=[@alu], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 271.750790][T10627] loop5: detected capacity change from 0 to 4 [ 271.775007][T10627] MTD: Attempt to mount non-MTD device "/dev/loop5" 10:11:02 executing program 3: syz_mount_image$fuse(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x20, &(0x7f0000000100)={{}, 0x2c, {}, 0x2c, {'user_id', 0x3d, 0xee00}}) [ 271.828568][T10627] VFS: Can't find a romfs filesystem on dev loop5. [ 271.828568][T10627] 10:11:02 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000000c0)=@security={'security\x00', 0xe, 0x4, 0x388, 0xffffffff, 0xd8, 0xd8, 0x0, 0xffffffff, 0xffffffff, 0x370, 0x370, 0x370, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@empty, @private0, [], [], 'wg0\x00', 'bond_slave_1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30}}, {{@uncond, 0x0, 0xa8, 0xf0}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@loopback, 'netpci0\x00'}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}, 'netpci0\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3e8) 10:11:02 executing program 1: io_uring_setup(0x1127, &(0x7f0000000140)={0x0, 0x0, 0x8}) 10:11:02 executing program 2: r0 = gettid() kcmp$KCMP_EPOLL_TFD(0x0, r0, 0x7, 0xffffffffffffffff, 0x0) 10:11:02 executing program 5: io_uring_setup(0x1127, &(0x7f0000000140)={0x0, 0x9d21}) 10:11:02 executing program 0: openat$procfs(0xffffffffffffff9c, &(0x7f00000006c0)='/proc/cpuinfo\x00', 0x0, 0x0) 10:11:03 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmmsg(r0, &(0x7f0000000c40)=[{{0x0, 0x0, &(0x7f0000000200)=[{0x0}, {0x0}, {&(0x7f00000001c0)="bd", 0x1}], 0x3}}], 0x1, 0x0) 10:11:03 executing program 4: pipe(&(0x7f0000003f00)) 10:11:03 executing program 1: io_uring_setup(0x1127, &(0x7f0000000140)) 10:11:03 executing program 2: openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0), 0x355800, 0x0) 10:11:03 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="66530700ae897094e7b126b097eaa769be6d05c41bd34e677d99eabcf6a30439dfdb38f8c44f7b7d9c400000000000000087cfec79b04c2e1fea4b7a3dfc8ea6a7efefe48dd9e05485b4ff15f715e05182ce9c2b1830262f4adaf1e8eab06db4ec53303739b6d1438b4b6a8fd8fbf026387e78777e2f3940956c5c6ba1cb34401e0b937fd387b5417a936a634cc044a48bd0000000000000000242f98e699b", 0x9f}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x3a) sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000100)={0xfffffffffffffffc}}, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r1, 0x0) exit_group(0x0) 10:11:03 executing program 0: syz_mount_image$romfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lchown(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) 10:11:03 executing program 3: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x10, 0x3, 0x350, 0x0, 0x160, 0x160, 0x0, 0x0, 0x280, 0x280, 0x280, 0x280, 0x280, 0x3, 0x0, {[{{@uncond, 0x0, 0xf8, 0x140, 0x0, {}, [@common=@unspec=@addrtype1={{0x28}}, @inet=@rpfilter={{0x28}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@multicast2}}}, {{@ipv6={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @local, [], [], 'veth0_to_hsr\x00', 'dummy0\x00'}, 0x0, 0xf8, 0x140, 0x0, {}, [@common=@unspec=@addrtype1={{0x28}}, @inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3b0) 10:11:03 executing program 1: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000040)='.pending_reads\x00', 0x4ea41, 0x0) write$FUSE_BMAP(r0, 0x0, 0x0) 10:11:03 executing program 4: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.log\x00', 0x6a41, 0x0) write$FUSE_ATTR(r0, &(0x7f00000012c0)={0x78}, 0x78) 10:11:03 executing program 2: rename(&(0x7f0000000d00)='./file0\x00', &(0x7f0000000d40)='./file0\x00') 10:11:03 executing program 5: mmap$IORING_OFF_CQ_RING(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x30, 0xffffffffffffffff, 0x8000000) 10:11:03 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={0x0}}, 0x0) [ 272.550121][T10682] x_tables: ip6_tables: rpfilter match: used from hooks POSTROUTING, but only valid from PREROUTING [ 272.579786][T10687] x_tables: ip6_tables: rpfilter match: used from hooks POSTROUTING, but only valid from PREROUTING 10:11:03 executing program 0: syz_open_dev$loop(&(0x7f0000000740), 0x0, 0x200) 10:11:03 executing program 4: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f00000020c0)='.log\x00', 0x4640, 0x0) read$FUSE(r0, 0x0, 0x7ffffffff000) 10:11:03 executing program 2: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f00000020c0)='.log\x00', 0x4640, 0x0) read$FUSE(r0, &(0x7f0000000040)={0x2020}, 0x2020) 10:11:03 executing program 1: socket(0x32, 0x0, 0x0) 10:11:03 executing program 5: r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) shmat(r0, &(0x7f0000ffb000/0x3000)=nil, 0x0) 10:11:03 executing program 3: syz_mount_image$iso9660(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000300), 0x1000, &(0x7f0000000700)) 10:11:03 executing program 0: syz_mount_image$iso9660(&(0x7f0000009540), 0x0, 0x0, 0x0, &(0x7f0000009680), 0x0, &(0x7f00000096c0)) [ 272.997755][ T26] audit: type=1800 audit(1627726263.908:8): pid=10703 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name=".log" dev="sda1" ino=14224 res=0 errno=0 10:11:04 executing program 1: fanotify_init(0xe5, 0x0) 10:11:04 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/slabinfo\x00', 0x0, 0x0) 10:11:04 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$dupfd(r0, 0x407, 0xffffffffffffffff) [ 273.231030][ T26] audit: type=1800 audit(1627726263.988:9): pid=10703 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name=".log" dev="sda1" ino=14224 res=0 errno=0 10:11:04 executing program 5: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.log\x00', 0x2a41, 0x0) write$FUSE_ATTR(r0, &(0x7f00000012c0)={0x78}, 0x78) write$FUSE_STATFS(r0, &(0x7f00000010c0)={0x60}, 0x60) [ 273.423372][ T26] audit: type=1800 audit(1627726263.998:10): pid=10704 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name=".log" dev="sda1" ino=14044 res=0 errno=0 10:11:04 executing program 0: statx(0xffffffffffffffff, &(0x7f0000000c80)='\x00', 0x2800, 0x0, 0x0) 10:11:04 executing program 3: epoll_wait(0xffffffffffffffff, &(0x7f0000000600)=[{}], 0x1, 0x0) 10:11:04 executing program 1: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.log\x00', 0x2a41, 0x0) write$FUSE_ATTR(r0, &(0x7f00000012c0)={0x78}, 0x78) 10:11:04 executing program 4: syz_mount_image$romfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$tmpfs(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000380), 0x0, &(0x7f00000003c0)={[], [{@subj_type={'subj_type', 0x3d, 'romfs\x00'}}]}) 10:11:04 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2c000000580001"], 0x2c}}, 0x0) [ 273.557593][ T26] audit: type=1800 audit(1627726264.028:11): pid=10704 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name=".log" dev="sda1" ino=14044 res=0 errno=0 10:11:04 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000000680)=[{{&(0x7f0000000080)=@file={0x0, './file0\x00'}, 0x6e, 0x0}}], 0x1, 0x0) 10:11:04 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000003200)={0x0, 0x0, 0x0, 0x0, &(0x7f0000003140)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) [ 273.790408][T10748] tmpfs: Unknown parameter 'subj_type' [ 273.796232][T10749] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 10:11:04 executing program 3: perf_event_open(&(0x7f000001d000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000300)=0x80, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='dctcp\x00', 0x6) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000000080)="e7b85ee81dd6267bb5d8e78d", 0xc, 0x44008, &(0x7f00000000c0)={0x2, 0x4e23, @rand_addr=0x64010101}, 0x10) r1 = socket$inet(0x2, 0x4000000000080001, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000200)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000000000000108f80000030000003003000098020000000000000000000000000000000000009802000098020000980200009802000098020000030080000000000000000000ffffffffe00000010000000000000000e4000000010000000000bd00000000007465616d5f736c6176655f310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c001080200000000000000000000000000000000000000005001686173686c696d6974000000000000000000000000000000000000000002726f736530000000000000000000000000000000000000000000000000000000000000e4ff0800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fcffffffffffffff00000000000000000000000003000000070000000000000000000000000000004800435400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000009000000000000000000000000000000200000000000000000000000000400000000000000000000000000000070009000000000094100000000000000000000000000000020004e4f545241434b0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000004000000000000000000000000000000000000000000000feffffff"], 0x1) r2 = socket$inet(0x2, 0x4000000000080001, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f0000000200)=ANY=[@ANYBLOB], 0x1) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x1) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x2bcf) socket$inet(0x2, 0x4000000000080001, 0x0) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000340)="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", 0xb14, 0x0, 0x0, 0x0) 10:11:04 executing program 1: add_key$user(&(0x7f0000000180), 0x0, 0x0, 0x0, 0xfffffffffffffffa) 10:11:04 executing program 4: select(0x40, &(0x7f0000000040), 0x0, &(0x7f00000000c0)={0x8}, 0x0) 10:11:04 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmmsg(r0, &(0x7f0000000f00)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000080)="fca28facb825b92033ee7a360a2109", 0xf}, {&(0x7f00000000c0)="81", 0x1}], 0x2, &(0x7f00000001c0)=[{0x10}], 0x10}}, {{&(0x7f0000000480)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, 0x80, 0x0, 0x10}}], 0x2, 0x0) 10:11:05 executing program 5: syz_mount_image$iso9660(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000300), 0x0, &(0x7f0000000700)={[{@session}]}) [ 274.054875][T10756] xt_CT: netfilter: NOTRACK target is deprecated, use CT instead or upgrade iptables 10:11:05 executing program 0: openat$autofs(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) [ 274.108444][T10760] xt_CT: netfilter: NOTRACK target is deprecated, use CT instead or upgrade iptables 10:11:05 executing program 1: shmctl$IPC_INFO(0x0, 0x3, &(0x7f0000000000)=""/166) 10:11:05 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000f40), 0x0, 0x0) ioctl$TUNSETFILTEREBPF(r0, 0x800454e1, 0x0) 10:11:05 executing program 2: syz_mount_image$iso9660(&(0x7f0000009540), 0x0, 0x0, 0x0, &(0x7f0000009680), 0x0, &(0x7f00000096c0)) syz_mount_image$iso9660(&(0x7f000000aec0), 0x0, 0x0, 0x0, &(0x7f000000c400), 0x0, &(0x7f000000c500)) [ 274.407390][T10766] ISOFS: Unable to identify CD-ROM format. 10:11:05 executing program 0: r0 = socket(0xa, 0x80003, 0x3) sendmsg$NL80211_CMD_CRIT_PROTOCOL_START(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x4004001) 10:11:05 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmmsg(r0, &(0x7f0000000f00)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000080)="fca28facb825b92033ee7a360a2109", 0xf}, {&(0x7f00000000c0)="81", 0x1}], 0x2, &(0x7f00000001c0)=[{0x18, 0x0, 0x0, 'o'}, {0x10}], 0x28}}, {{&(0x7f0000000480)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, 0x80, 0x0}}], 0x2, 0x0) 10:11:05 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, 0x0) 10:11:11 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000080)={0x1, 0x0, [{0x80000008, 0x0, 0x0, 0xfffffffe}]}) 10:11:11 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SG_GET_COMMAND_Q(r0, 0x2270, 0x0) 10:11:11 executing program 2: socketpair(0x25, 0x0, 0x0, &(0x7f0000000140)) 10:11:11 executing program 0: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f00000020c0)='.log\x00', 0x640, 0x0) read$FUSE(r0, 0x0, 0xffffffff000) 10:11:11 executing program 1: syz_mount_image$romfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$tmpfs(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000240), 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB='huge=always,u']) 10:11:11 executing program 5: syz_mount_image$romfs(&(0x7f0000000080), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) mount$bpf(0x0, &(0x7f0000000340)='./file0\x00', &(0x7f0000000380), 0x0, 0x0) [ 280.914768][T10810] tmpfs: Unknown parameter 'u' 10:11:11 executing program 2: syz_mount_image$vfat(&(0x7f0000000400), &(0x7f0000000440)='./file0\x00', 0x0, 0x0, &(0x7f00000017c0), 0x0, &(0x7f0000001840)={[{@shortname_winnt}, {@rodir}]}) 10:11:11 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) recvmmsg$unix(r0, &(0x7f00000028c0)=[{{&(0x7f0000000100)=@abs, 0x6e, 0x0}}], 0x1, 0x0, 0x0) 10:11:11 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$dupfd(r0, 0x4, r0) 10:11:11 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$dupfd(r0, 0x8, r0) 10:11:11 executing program 4: syz_mount_image$romfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) getxattr(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=@random={'btrfs.', 'romfs\x00'}, 0x0, 0x0) 10:11:12 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/nf_conntrack\x00') read$FUSE(r0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0, 0xffffffffffffffff) [ 281.191130][T10823] FAT-fs (loop2): bogus number of reserved sectors [ 281.237483][T10823] FAT-fs (loop2): Can't find a valid FAT filesystem 10:11:12 executing program 5: syz_mount_image$iso9660(&(0x7f0000000440), &(0x7f0000000480)='./file0\x00', 0x0, 0x0, &(0x7f00000005c0), 0x0, &(0x7f0000000600)={[{@cruft}, {@session}]}) 10:11:12 executing program 1: pipe(&(0x7f0000001d40)={0xffffffffffffffff}) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x4, 0x10, r0, 0x0) 10:11:12 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000280)='/proc/vmallocinfo\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r0, &(0x7f0000000540)) 10:11:12 executing program 2: syz_mount_image$romfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x301000, 0x0) execveat(r0, &(0x7f0000000240)='./file0\x00', 0x0, 0x0, 0x1000) 10:11:12 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000800)=ANY=[@ANYBLOB="5001000024000b043c345424f4a6f9e41435ce24", @ANYRES32=r1, @ANYBLOB="00000000ffffffff00000000080001007265640024010200140001000000fdff00000000000000060000000c080003c4bf000000040102"], 0x150}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140)=[{0x3, 0x0, &(0x7f0000000100), 0x4, &(0x7f0000000100), 0xb}], 0x4924924924928b4, 0x0) 10:11:12 executing program 1: mremap(&(0x7f0000331000/0x3000)=nil, 0x4cb000, 0x600000, 0x0, &(0x7f00007fc000/0x600000)=nil) mremap(&(0x7f0000a13000/0x4000)=nil, 0x4000, 0x4000, 0x0, &(0x7f0000a35000/0x4000)=nil) mremap(&(0x7f0000b40000/0x1000)=nil, 0x1000, 0x2000, 0x6, &(0x7f0000c9c000/0x2000)=nil) syz_mount_image$msdos(&(0x7f00000003c0), &(0x7f0000000000)='./file0\x00', 0xffc0020b, 0x2, &(0x7f0000000400)=[{&(0x7f0000000040)="040800090000ff01ca6174000410090a0200027400f8", 0x16}, {&(0x7f00000001c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000540)=ANY=[]) mremap(&(0x7f000088a000/0x2000)=nil, 0x2000, 0x4000, 0x0, &(0x7f0000c10000/0x4000)=nil) syz_mount_image$tmpfs(0x0, &(0x7f0000000240)='./file0\x00', 0xfff, 0x0, 0x0, 0x811000, 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x83) mkdir(&(0x7f0000000080)='./file1\x00', 0x0) socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) creat(&(0x7f0000000100)='./file0\x00', 0x0) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @multicast2}, 0x10) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) [ 281.535021][T10838] ISOFS: Unable to identify CD-ROM format. 10:11:12 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ppoll(&(0x7f0000002000)=[{r1, 0x2103, 0x64}], 0x1, &(0x7f0000000580)={0x0, r2+10000000}, 0x0, 0x0) umount2(0x0, 0x0) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000000c0)) [ 281.665036][T10838] ISOFS: Unable to identify CD-ROM format. [ 281.762116][T10857] loop1: detected capacity change from 0 to 264192 [ 281.824027][T10857] FAT-fs (loop1): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 10:11:13 executing program 0: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000002600)='ns/net\x00') ioctl$FS_IOC_GETFLAGS(r0, 0x80086601, 0x0) 10:11:13 executing program 2: syz_mount_image$iso9660(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000001180), 0x0, &(0x7f00000011c0)={[{@block}]}) 10:11:13 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000800)=ANY=[@ANYBLOB="5001000024000b043c345424f4a6f9e41435ce24", @ANYRES32=r1, @ANYBLOB="00000000ffffffff00000000080001007265640024010200140001000000fdff00000000000000060000000c080003c4bf000000040102"], 0x150}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140)=[{0x3, 0x0, &(0x7f0000000100), 0x4, &(0x7f0000000100), 0xb}], 0x4924924924928b4, 0x0) 10:11:13 executing program 5: recvmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0xc2571866c8cb14f8, 0x0) 10:11:13 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000800)=ANY=[@ANYBLOB="5001000024000b043c345424f4a6f9e41435ce24", @ANYRES32=r1, @ANYBLOB="00000000ffffffff00000000080001007265640024010200140001000000fdff00000000000000060000000c080003c4bf000000040102"], 0x150}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140)=[{0x3, 0x0, &(0x7f0000000100), 0x4, &(0x7f0000000100), 0xb}], 0x4924924924928b4, 0x0) 10:11:13 executing program 5: syz_mount_image$romfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) rename(&(0x7f00000001c0)='./file0/file0\x00', 0x0) 10:11:13 executing program 0: openat$ptp0(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) 10:11:13 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x14, 0x1, 0x7, 0x101}, 0x14}}, 0x0) 10:11:13 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/nf_conntrack\x00') read$FUSE(r0, 0x0, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) 10:11:13 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000800)=ANY=[@ANYBLOB="5001000024000b043c345424f4a6f9e41435ce24", @ANYRES32=r1, @ANYBLOB="00000000ffffffff00000000080001007265640024010200140001000000fdff00000000000000060000000c080003c4bf000000040102"], 0x150}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140)=[{0x3, 0x0, &(0x7f0000000100), 0x4, &(0x7f0000000100), 0xb}], 0x4924924924928b4, 0x0) 10:11:13 executing program 5: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@random="c73994282740", @remote, @void, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x1, @remote, @broadcast, @local, @remote}}}}, 0x0) 10:11:14 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) poll(&(0x7f0000001380)=[{r0}], 0x1, 0x0) 10:11:14 executing program 0: syz_mount_image$iso9660(0x0, 0x0, 0x0, 0x1, &(0x7f000000c400)=[{&(0x7f000000b140)="430fb37d2dcf8631d2130de16d1b56476c36138fbf79219dc65f888aef8e804a7877479e30a65f0fe6bc507df98305c4ae8a9cd4b56fea547cdc74227c61a32eebc8022ff213113949b6c722c9f6a99049a3d5962eaf364d676d672a5afefd0078c3506271e9aacd69ac1a817ef981c5ba5a60896e139f081b231a6ebd2f7dd4d326d7401b064ad7cdcec3c638db77cc51ad7ed64ed6c51146a65cbbd102aa29c630523ed6485f5a9f8e36190e44caead1d93309e5b0856c92ba74416835642d1469f0dc7eb8bd418fea92d0e7f77ed4e8c519b5f6d6dd1b1223cadba5cdebdbde8bfec10c275f2a5ae7a37e05a9a9c18930c77069a5743ff60bb4f0aeebf47e703ef16b9df81dcb110c47835d3f92f99931e95ac2da2aad5e4c2d7cb09642326d067f6df34e76627fa7e4d8d355ccee12aff45258771009e2026846f4dd031acc2b9bf340b30bf042b8f9732ad1390f3694be2d49bb64c986d244a1ec25315a1a4fe3de46301cb07d9995d1dfc041a000f2f96e4fbdfad8b2a804643dcf16c2a834ac7df0c1e85eb82a87a5aca1dccae2567e8b610a5269266a81000d595402e2eab4819917080e75814421e185463c0d9f6c43da60873ef452379ce97b79369f2b0b4fe2ba77038b8aa8d1028e4b73fb72846e37083beebc309d82058e82d90891b0a3df1683c7b5700ab29bab26c6fdfd64258b6d9bfbd536daf70823e8e8df8a6ba881ec08646a4f027fab6a41e76fdc4cd06e4f8532efa94850d9dab2f6150475c3b2aa12c5b87d8f2cf1423d31aed07e313dbe370f08fe7cb557ba935e480c1589fbfa7afcca2e5e5c1a3f11940db444c65d21b116c60d17e5da685f7c1fe912ebfccfec37dd93b3b2bd436c9d912ddea35868cee210062485605f0aba1847902915aecce0950325fee84293c44d440862ecdb16643b2c4c03074fd0c793e486709f73449c20ee8d4af6b6e99da5b880e330d0656f7cdcac9e20de86beff5e01dd2d842df0eb0ed4b5956a413391ffb57a6381c29227a6f8650180631f9ad2b3a07482e009bc80f6d55e7d5ad3868767fe7aa527c96d122bdbb545d4edf6503c3a6eeac73b8a0b4fe83bd20db9c21394515806599a1fde916ab41098565060b9cb892c91141d817a2f4857af9abc2fb96b9a8fc525e8835834f9dc1e1cbcac918a589ce991f7ab7c825f007c1d8e107d7f2f6f3970077e1f0c480ebd81d2ff1fe1be7becc3220d9175256d62f9ad0843d4c6277d4b840b106448ff76daa4119bd2f2ceca4d89f5def8db2c4e1d690c9ae9a126b8afe3fe4a1adceb5d5ff0e8384915f7cc581d34a076d4405e065c5111cf2c043dcb6e658f7a6f281104ec8996c7134c80e30912ae8b5e617f86b1f8cc509a275ddf99f0721184ac2dea673d7da63b4be07bbcae4ca507dd4a4575185e14abc7ec06733d81032eb27f3dbe3b08011682b39d4bb2340d60fb82e28c6393169af529bb8ec1a73864b409ade5cd63770bd00ae524c7af93f8008393c8d5cef0d3c51a4e45ba0480bdca31b72b6cd299811d567b95f335f3df20a31b1a20d21cf7f497bec8d1a385a547e95ca7fab9ff6b37d4a3c009fecb778af52d5e1fcf8e3144aedc6d6b5e6a4fd76377fd22cbf57ed9ec35c9133701a6863124aa2242d89129ded34b06aa36b36e8a972a7f9596e41b2282de415b6459ed806a1434af956bc70d9266351a7adf34bc7ef06e3d0e9f193c1a5e21174dbddcc6a331cb2cef2fe12e91e92e980eeb691b97ce4222e2ff6708f3e3bfef5b5418717a2e709f698151af1ba809b154f4d8a4de2afb88fe87f0630cf4018877ba185024f53f1e39d17cf23079f75054ece6ba82408e41c09ac7e615ca62773da3a6e79aad9b47c6f8ce62318b1d2db1135b1f1d667b764373b3ced7cf3b9063fd189eb73e926b4c3ea9e7c48dc1cfea39b40d9a6b565b4007bf3022ca17bade58b301ab6f3c4c1205c4d2f3815273b3db0fe0468d17ea59bbc358cb5de89aa6c1fe711fa7b78d658544fed5b8224730ddc4a3eed03bac9b757abbd57fc88809372f8b19a7a8fec5061d8c2901fd4ea373166f536a34166e11588a30a0f7aa3fe8422e6986344203351c64c0256e86604c34b66ab4cd9d1ebefa2fb886c826733b398785a3682bc308b816ebf12dd9cb47b178616267b9b5614daacd504880869453de002f3bcbb402c4bbd172847bf7a0cc1c3dad8c063185525ffb432883afb66b6d6b7a0ddedce7f8a77f053d74fce9d0904fd82a418311d94a1edfd8c2348e5ea19535c590220a60ba4215503fbf167d565cf3479482cff2463277c1ce30e6bb969afdfe6cf636307bbfe372501f936160e679d2b358e210a9f6bb31e56cb45ea3a91c5c08be1ed6129d8661685870f3b69c8c79500f83dbbf94c8ed16275080dfbd0fa258a48f0d3984a6224e2e51208c331460a769fcdac04d3300c9c52d6943cd723ac348b2bf34f79bfe61fa164cb92c8c522ac1dd21512dd35d6f2ce77e58618df6a62e489ccd7abe30fedae2c6d0b10439ff0fdf2b3bf42d4c9132b9c71c8d9612fc257c6fe010026ac35fbb51d1cf6f6c4a6acd3edf19f38ad139d4666f4e08da7b3613b4e34929db376f19d2023bad9defde43efeb8b3ef498c8155b4bbfc07793c3d5c1f4f228912cb70c333ccb91bec318126d6daf439dc8fad766a24b9c118065ffc122c02ac815ba17a03dd7283fbf07be1c4545225baff4c57bfb0d81c098ac2644413514e8e2f9c7d37c0a25929f7b72edade1d916c566710eabf52ff8c68eb86aa04d5597d84fdc5e1b4a146ae35f63c02f039c6101a6e252cbfb706172ad2dcece429fa7b3a4d50dafd1e45d937f0b0b8a91df35a523f9886c61e41ab8af06dbf60a501b8e4df08a6c289d39911ba904714d43473a350a6de0785902fe052d6c543df27bef0449281a86c2ac800e7d069f8007acaaaba1eaba5803b2707f8732fe058879ea1e6d8bd1231ca6f93930426d6a11504e73a8a057a6a4d960f89759dbdcb818c0df798ebcad267a2df4107f8e443aa818c10aeb336c075c73c6ddcd3fdf34bf9468c7f4a350d7a34206b85ebd65e8ad77cb26840cb8e4071ba700669c4b82965799c556cbd438c344aa857163210dd71d70576969b2cfb5b4a9db2c2fc23119d5dbe3c76b9e3dc47b9680fe9d170e24c7bf0b73f8194981611a90de801275ec809407433944ce23b954bdd7c58a748513680378b7cc2dec1cb2551da810f3488e1516b025f9da35293b8bc670bff86643dfced0487bcbf5de2128e288186f91758b5596a1f4d9006bfbe0edb9883dbb411d6d8cf58dc086f432cdb1fe3a7f69a7c1f85b1647aa2e734da1d960d262f8a6d29dc5ec5e1ac2d542d5febc2b9a0f2a303979525bdfa3e94023d24e08294a4a79a7951b52c0239fa964f09091affe08d412dcbba3d851c74004bce7336906f869cf3642ac2a53d955ba9ca8e740201d919d28bfba55d4e55e96ebf1db401a5e6cf410158b4ccb86196b79638bb33a8f2aa49434fa7092cec71748dc7360fa14ad41861208afbd297a57a3bec8e024dfde60484a205809891f36d624a26d25e146100351ba0567d0e098fe0cda73567edb3b8082dc5fcd688e9f03ff8227b8afff24c2a655f1a1c4e1a62c13c657d0b61f3de91b5de6af5541e257e52479713758de219111564bad99caaf30592ff160162a1d5dd9eb5405003d5743de70248ca04964bcfb6162dd792998e3b0eef045965d09ee8a98abdd7e46474b0072d544349e19f2ab5edea916ac780f4084184f93a1c21cdeff40311cb00371973e59aaaabecd34bf5549d14f7303c26fad542566f4a15a5e52248c0a982706b9378f94c631f5cf6494b6cd7cb872c8aaf301fad8fab1be3c0579c09799fabe9e33cbfb9a16d7003b57e359ab9457281032f462dba1e5d6eaabf2c3e2d91509a77658f005636c012f2873b08986d321a638c5bea69cdbd7897e49115551fb201ab290c7d644a5325192137744bacec6319cfc9493c79060e3196d3845e0444422ea1e90c192350264de47c9e520626a5b11f9063f9b176560350fa06b708f39a4de4359638ee2e98bc607065a1ee6683727ff3aa3516f5d97308a9e693f9957db1731cf1366a684b97f76cc0660cf5fbb91e8619acb3f0ecbaccada890466014dfbc536bd20974fdc64f472fecdae3ef001e51ba206d514deedc8977228d3d624685326c22be0ff7421276662095453a1c962c0cd408450ae077ef6f14f067af1f43e7aa16e16047e60a5222487298b6e9c3ca00e76d17bd98d1f245e687c8b91172a5d3212e492003d84487e7f81fc4ac893e98e2e232757040dd2477478ae62c19731b3b6b267235405637dcfb587d35441bb6b6a79a0a2e460db8f8c9741262bb0aad619da9810a043e790e89e0c2447cafdf00adc565a6e686700bb4504d880f23f1642ecd26bc705f0396a7d6aacfb5d1e95e311be48582e95a55e1e698ff0d6ff5f65f7c44f39f46c4595535faeaccd500dfc82036a68d5b8ae5e46f4d82cc9403fbb5d5064175a63a43935bf303e5bdb60da7e703b3069f5b056108dae148d866507c3d07541ca42c00a0c84c415adea84cb196a9820fea5ada95555c6760d975ee73230ae8db095a2695f46fe0a43d21c638af403be92c1d228f8c1c9c746e65edbab91d0225e6e97612aeb38e63c9052d36c43e425ca8fe0a6853b34d95c591b83fd87bc0dd18a8bb93c22a263bb6f2c6474ef6c9c159cfd778e54bb9f50dbd2436ab5f8853d0c6fe6b5a7741b8e8c4bbbefc543026426c1a5f146827c37d0605d0c0c7ece1ef1edd3ddec3d9d3e99dcf11a7550b5d85b41358a971c3dc333633b1663515ccf725074244f058c8469c6efc6dadebc72394c89d9754acd3c8fe243ffe7e2b232bad911c8a105d23208dc5721bd8674b7c6d43472d99d7398bf6a43c409374237c41397be47b4ae4f31d7d4645b0100e033825a62e89bf5e5c1512a50d3ea0eec05067d0910e6aed8a8629df5fddc78673a99086aac42c44000f2b3b36659f831908f8166e9c2afe3e9ed34ef8a7e98b9d0976b384f548c0cfebc32d3e1640c8b2d9935f92704979a29999fd4ac8e3a04c2da91342d16e0de5ddd4368f34f12bf3a232703fcf0f73f5e52a4be444217aa9c74eb7146be9e79c19e304df002c84be2a543a23c0e1665c5ff838563108ca1656565823fadd4cff14f8f593eca5519562bf7bc5eeb5df92f9ddcdbb848b2385effe7b64a7ab6365a82a187d67b21a40222eb96fdbc14ca2d99bf9959554a1932761e16a121f811484bc8298c848b64f130519e1fd5fb922ea37b010d6265d8dd2231004e388badae97ce98b494f56c25c9d5b911956945f2bed32dba3cbfc79b634c71e13cb0ef1863c0ee5a1537dc0c73cfc89beb9e9fa1db7024ee97c2ede1e7a00f15fe503548f0b00565cb49db7adba4effc65027690cad69d6b0163b239d6ee8abf9e122ef811cbcf823a3fcfa62c39d833385ab3fac067376cb1e1d392621ce8ccc437de9e39fd358f66a18641fd9fd7aa2dfb2fcb940b733215cd582c882b7ed6166b6f8049fd0a4171e2172c1fa28725a36944fb56c47ec5dbe0f216cdb94b77fe3c39cb730891d33e86bea745b48e2a66094282157166cbd9df4765a81431197af4e52b8aa5cb1828733b0606540a533e6091ee3a663e7a415de6a626bae8bb5d982ef569b9df53", 0xfcf, 0x32}], 0x0, 0x0) 10:11:14 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmmsg(r0, &(0x7f0000000f00)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000080)="fca28facb825b92033ee7a360a2109", 0x7ffff000}, {&(0x7f00000000c0)="81", 0x1}], 0x2, &(0x7f00000001c0)=[{0x10}], 0x10}}, {{&(0x7f0000000480)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, 0x80, 0x0}}], 0x2, 0x0) 10:11:14 executing program 1: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000340), 0x0, &(0x7f0000000500)={[{@unhide}]}) 10:11:14 executing program 5: syz_io_uring_setup(0x5370, &(0x7f0000000080)={0x0, 0x3b21}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffe000/0x1000)=nil, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000200)='fd/3\x00') 10:11:14 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) recvmsg(r0, &(0x7f0000001cc0)={0x0, 0x0, 0x0}, 0x10060) [ 283.972357][T10919] loop0: detected capacity change from 0 to 8 10:11:15 executing program 2: socketpair(0x10, 0x2, 0x5, &(0x7f0000000100)) 10:11:15 executing program 3: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.pending_reads\x00', 0x101041, 0x0) ioctl$BLKIOOPT(r0, 0x1279, 0x0) [ 284.059561][T10920] ISOFS: Unable to identify CD-ROM format. [ 284.088336][T10919] loop0: detected capacity change from 0 to 8 10:11:15 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x0, 0x4, 0x0, &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 10:11:15 executing program 4: shmctl$IPC_INFO(0x0, 0x3, &(0x7f0000000000)=""/166) r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) shmat(r0, &(0x7f0000ffb000/0x3000)=nil, 0x4000) 10:11:15 executing program 0: read$FUSE(0xffffffffffffffff, 0x0, 0x0) r0 = syz_io_uring_setup(0x51cb, &(0x7f0000002340)={0x0, 0xa2ce}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f00000023c0), &(0x7f0000002400)) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x4, 0x13, r0, 0x0) [ 284.203053][T10920] ISOFS: Unable to identify CD-ROM format. 10:11:15 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) sendmsg$unix(r0, &(0x7f0000000b40)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000b00)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) 10:11:15 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ptype\x00') read$FUSE(r0, 0x0, 0x30) 10:11:15 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmmsg(r0, &(0x7f0000000640)=[{{0x0, 0x0, &(0x7f0000000480)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}}], 0x1, 0x0) 10:11:15 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmmsg(r0, &(0x7f0000000f00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 10:11:15 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x1) 10:11:15 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/anycast6\x00') read$FUSE(r0, 0x0, 0x0) 10:11:15 executing program 5: io_uring_setup(0x1127, &(0x7f0000000140)={0x0, 0x9d21, 0x8, 0x0, 0x64}) 10:11:15 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xff59) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000054700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00001e00090001006866736300fdff00080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000540)=@newtfilter={0x58, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0xfff1}}, [@filter_kind_options=@f_basic={{0xa}, {0x28, 0x2, [@TCA_BASIC_EMATCHES={0x24, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_LIST={0x18, 0x2, 0x0, 0x1, [@TCF_EM_NBYTE={0x14, 0x1, 0x0, 0x0, {{}, {0x8001a0}}}]}, @TCA_EMATCH_TREE_HDR={0x8, 0x1, {0xf801}}]}]}}]}, 0x58}}, 0x0) 10:11:15 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$dupfd(r0, 0x0, r0) 10:11:15 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x16, 0x16, &(0x7f0000000140)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000080000003d0301000000000095000000000000006926000000000000bf67000000000000560600000fff07006706000002000000070600000ee60000bf250000000000003d350000000000006507f3ff01000000070700004c0000001f75000000000000bf54000000000000070400000400f9ffad53010000000000840400000000000005000000000000009500000000000000db13d5d8b741f2cdaabc8383c8f56b8c2b84a800"], &(0x7f0000000100)='GPL\x00'}, 0x48) r0 = getpid() ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x240000000000) sched_setscheduler(r0, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x7f, 0x8, 0xff, 0x0, 0x0, 0x0, 0x0, 0x7, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x5}, 0x10100, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x8) 10:11:15 executing program 2: poll(0x0, 0x0, 0x2) 10:11:15 executing program 0: syz_mount_image$romfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0, 0x0) execveat(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x0, 0x0, 0x0) [ 284.800201][T10975] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 10:11:15 executing program 5: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/syz0\x00', 0x200002, 0x0) 10:11:15 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x7, 0x13, r0, 0x10000000) [ 284.942484][T10980] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 10:11:15 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmmsg(r0, &(0x7f0000000f00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[{0x10}], 0x10}}, {{&(0x7f0000000480)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, 0x80, 0x0}}], 0x2, 0x0) 10:11:16 executing program 1: r0 = socket$inet(0x2, 0x3, 0x5) sendmmsg(r0, &(0x7f000000a0c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 10:11:16 executing program 0: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$dupfd(r0, 0x4, 0xffffffffffffffff) 10:11:16 executing program 5: wait4(0x0, 0x0, 0x0, &(0x7f00000001c0)) 10:11:16 executing program 4: syz_mount_image$romfs(0x0, &(0x7f0000000300)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) linkat(r0, &(0x7f00000000c0)='./file0\x00', 0xffffffffffffffff, 0x0, 0x0) 10:11:16 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000003c0)={0x17, 0x0, 0x7f, 0x4, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x1}, 0x40) 10:11:16 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) recvmmsg$unix(r0, 0x0, 0x0, 0x12141, 0x0) 10:11:16 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x16, 0x16, &(0x7f0000000140)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000080000003d0301000000000095000000000000006926000000000000bf67000000000000560600000fff07006706000002000000070600000ee60000bf250000000000003d350000000000006507f3ff01000000070700004c0000001f75000000000000bf54000000000000070400000400f9ffad53010000000000840400000000000005000000000000009500000000000000db13d5d8b741f2cdaabc8383c8f56b8c2b84a800"], &(0x7f0000000100)='GPL\x00'}, 0x48) r0 = getpid() ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x240000000000) sched_setscheduler(r0, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x7f, 0x8, 0xff, 0x0, 0x0, 0x0, 0x0, 0x7, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x5}, 0x10100, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x8) 10:11:16 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=@delsa={0x28, 0x11, 0x801, 0x0, 0x0, {@in6=@local, 0x0, 0x0, 0x32}}, 0x28}}, 0x0) 10:11:16 executing program 0: r0 = epoll_create1(0x0) r1 = socket$packet(0x11, 0x2, 0x300) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000080)) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000140)) 10:11:16 executing program 4: prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000140)={&(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000800000/0x800000)=nil, &(0x7f0000c7b000/0x2000)=nil, &(0x7f0000ce1000/0x3000)=nil, &(0x7f0000d29000/0x2000)=nil, &(0x7f0000cb3000/0x2000)=nil, &(0x7f0000b8b000/0x4000)=nil, &(0x7f0000be2000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000000)="e9", 0x1}, 0x68) 10:11:16 executing program 2: syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000180)='./file0\x00', 0x40000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000100000c000000d40000000f000000010000000000000000000000002000000020000020000000d1f4655fd1f4655f0100ffff53ef010001000000d0f4655f000000000000000001000000000000000b0000000002", 0x5a, 0x400}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}, {&(0x7f0000000080)="ed41000000ed0000d0f4655fd1f4655fd1f4651f000100000000040002fdac2e177d", 0x22, 0x1600}], 0x0, &(0x7f0000000340)=ANY=[]) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) umount2(&(0x7f00000001c0)='./file0\x00', 0x0) 10:11:16 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f00000000c0)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) write$FUSE_CREATE_OPEN(r0, &(0x7f0000000980)={0xa0, 0x0, 0x0, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00, 0x0, 0x0, 0x8001}}}}, 0xa0) 10:11:16 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/netstat\x00') read$FUSE(r0, 0x0, 0x0) 10:11:16 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmmsg(r0, &(0x7f0000000080)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=[{0x10, 0x1}], 0x10}}], 0x1, 0x0) [ 285.958978][T11034] loop2: detected capacity change from 0 to 512 10:11:16 executing program 0: clone(0x80001100, 0x0, &(0x7f0000001240), 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) clone(0x51064180, 0x0, 0x0, 0x0, 0x0) [ 286.087446][T11036] input: syz0 as /devices/virtual/input/input5 10:11:17 executing program 4: syz_emit_ethernet(0x7a, &(0x7f0000000240)={@local, @random="303a2de165b7", @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "bdacb6", 0x8, 0x2c, 0x0, @private1, @local}}}}, 0x0) [ 286.132871][T11034] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 286.275364][T11043] input: syz0 as /devices/virtual/input/input6 10:11:17 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='cgroup\x00') read$char_usb(r0, 0x0, 0x0) 10:11:17 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/udplite\x00') read$FUSE(r0, 0x0, 0x0) 10:11:17 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x16, 0x16, &(0x7f0000000140)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000080000003d0301000000000095000000000000006926000000000000bf67000000000000560600000fff07006706000002000000070600000ee60000bf250000000000003d350000000000006507f3ff01000000070700004c0000001f75000000000000bf54000000000000070400000400f9ffad53010000000000840400000000000005000000000000009500000000000000db13d5d8b741f2cdaabc8383c8f56b8c2b84a800"], &(0x7f0000000100)='GPL\x00'}, 0x48) r0 = getpid() ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x240000000000) sched_setscheduler(r0, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x7f, 0x8, 0xff, 0x0, 0x0, 0x0, 0x0, 0x7, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x5}, 0x10100, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x8) 10:11:17 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000004c0)=ANY=[@ANYBLOB="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"], 0x1c8}}, 0x0) 10:11:17 executing program 2: mmap$IORING_OFF_SQES(&(0x7f0000fff000/0x1000)=nil, 0x7fffdf000000, 0x0, 0x80032, 0xffffffffffffffff, 0x10000000) 10:11:17 executing program 0: ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000440)={'ip_vti0\x00', &(0x7f0000000400)={'erspan0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x6, 0x4, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, {[@timestamp={0x44, 0x4}]}}}}}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 10:11:17 executing program 4: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) read$ptp(r0, &(0x7f00000014c0)=""/152, 0x98) 10:11:17 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg(r0, &(0x7f0000000480)={&(0x7f0000000180)=@in={0x2, 0x4e20, @empty}, 0x80, 0x0}, 0x0) 10:11:17 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg(r0, &(0x7f0000000480)={&(0x7f0000000180)=@in={0x2, 0x4e20, @empty}, 0x80, 0x0, 0x0, &(0x7f0000000280)=[{0x18, 0x0, 0x7, "f26e"}], 0x18}, 0x0) [ 286.940692][T11125] netlink: 76 bytes leftover after parsing attributes in process `syz-executor.1'. 10:11:17 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x1274, 0x0) 10:11:18 executing program 5: syz_emit_ethernet(0x36, &(0x7f00000000c0)={@local, @dev, @val={@void}, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x11, 0x0, @local, @broadcast}, {0x0, 0x0, 0x10, 0x0, @gue={{0x2}}}}}}}, 0x0) 10:11:18 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000001640)=[{{&(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10, 0x0}}, {{&(0x7f0000000000)={0x2, 0x4e20, @multicast1}, 0x10, 0x0}}], 0x2, 0x0) 10:11:18 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SEG6_CMD_GET_TUNSRC(r0, &(0x7f00000002c0)={0x0, 0x0, 0xfffffffffffffffc}, 0x0) 10:11:18 executing program 2: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) r1 = socket$inet(0x2, 0x2, 0x2000000088) bind(r1, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r1, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x80, 0x0}}], 0x1, 0x0, 0x0) 10:11:18 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x16, 0x16, &(0x7f0000000140)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000080000003d0301000000000095000000000000006926000000000000bf67000000000000560600000fff07006706000002000000070600000ee60000bf250000000000003d350000000000006507f3ff01000000070700004c0000001f75000000000000bf54000000000000070400000400f9ffad53010000000000840400000000000005000000000000009500000000000000db13d5d8b741f2cdaabc8383c8f56b8c2b84a800"], &(0x7f0000000100)='GPL\x00'}, 0x48) r0 = getpid() ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x240000000000) sched_setscheduler(r0, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x7f, 0x8, 0xff, 0x0, 0x0, 0x0, 0x0, 0x7, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x5}, 0x10100, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x8) 10:11:18 executing program 0: syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000040)='./file1\x00', 0x0, 0x0, 0x0, 0x20, &(0x7f00000014c0)) 10:11:18 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x1cb801) ioctl$LOOP_SET_STATUS(r0, 0x1277, &(0x7f0000000080)={0x0, {}, 0x0, {}, 0x0, 0x0, 0x0, 0x0, "2955d6fab43b2598eb5c48cb603f94302a27a07b315efc4396ad579a611e9d1cc4883fe760fa34f765fdbb1cf0ed07d81d02f7710b42e02042dadc46db0974db", "d03c5716b04621b89aeb1cdcd880172549624e2e722875cb0996c9a0197b7fba"}) 10:11:18 executing program 4: syz_mount_image$tmpfs(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='huge=never,gid=', @ANYRESHEX=0x0, @ANYBLOB=',mpol=default=static,huge=never,no']) 10:11:18 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000007600)=[{{&(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10, 0x0}}], 0x1, 0x48800) sendmmsg$inet(r0, &(0x7f0000007300)=[{{0x0, 0x0, &(0x7f0000001e80)=[{&(0x7f0000000d80)='z', 0x1}], 0x1}}], 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r1, &(0x7f0000007600)=[{{&(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10, 0x0}}, {{0x0, 0x0, &(0x7f0000002400)=[{&(0x7f0000000200)="84", 0x1}], 0x1}}], 0x2, 0x48800) 10:11:18 executing program 2: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) r1 = socket$inet(0x2, 0x2, 0x2000000088) bind(r1, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r1, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x80, 0x0}}], 0x1, 0x0, 0x0) [ 288.084239][T11155] tmpfs: Unknown parameter 'no' [ 288.114868][T11155] tmpfs: Unknown parameter 'no' 10:11:19 executing program 5: syz_emit_ethernet(0x16, &(0x7f0000000040)={@dev, @multicast, @val={@val={0x4305}}}, 0x0) 10:11:19 executing program 0: syz_mount_image$tmpfs(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='huge=never,gid=', @ANYRESHEX=0x0, @ANYBLOB=',mpol=defaolt=']) 10:11:19 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) accept$alg(r1, 0x0, 0x0) 10:11:19 executing program 2: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) r1 = socket$inet(0x2, 0x2, 0x2000000088) bind(r1, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r1, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x80, 0x0}}], 0x1, 0x0, 0x0) 10:11:19 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockname(r0, &(0x7f00000000c0)=@pptp={0x18, 0x2, {0x0, @remote}}, &(0x7f0000000140)=0xffffffffffffffe1) [ 288.516165][T11168] tmpfs: Bad value for 'mpol' 10:11:19 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x8, 0x0, &(0x7f00000009c0)=0x7) [ 288.572679][T11168] tmpfs: Bad value for 'mpol' [ 288.718679][ T26] audit: type=1326 audit(1627726279.639:12): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11166 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x7ffc0000 [ 288.914037][ T26] audit: type=1326 audit(1627726279.639:13): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11166 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x7ffc0000 10:11:20 executing program 1: syz_emit_ethernet(0x132e, &(0x7f00000027c0)=ANY=[@ANYBLOB="aaaaaaaaaa00bbbbbbbbbbbb8100000086dd627c617012f42f"], 0x0) 10:11:20 executing program 4: syz_mount_image$tmpfs(&(0x7f0000002980), &(0x7f00000029c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000034c0)=ANY=[@ANYBLOB='mpol=local=']) 10:11:20 executing program 2: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) r1 = socket$inet(0x2, 0x2, 0x2000000088) bind(r1, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r1, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x80, 0x0}}], 0x1, 0x0, 0x0) 10:11:20 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, 0x0, 0x0) 10:11:20 executing program 5: syz_emit_ethernet(0xd00, 0x0, 0x0) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@link_local, @link_local, @val, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @empty}}}}}, 0x0) [ 289.094280][ T26] audit: type=1326 audit(1627726279.959:14): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11166 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=157 compat=0 ip=0x4665e9 code=0x7ffc0000 10:11:20 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000004c0), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_SET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)={0x14, r1, 0x1}, 0x14}}, 0x0) [ 289.168599][ T26] audit: type=1326 audit(1627726279.959:15): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11166 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x7ffc0000 [ 289.280134][T11191] tmpfs: Bad value for 'mpol' [ 289.290311][ T26] audit: type=1326 audit(1627726279.959:16): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11166 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x7ffc0000 10:11:20 executing program 0: syz_mount_image$tmpfs(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=never,gid=', @ANYRESDEC]) [ 289.328700][T11191] tmpfs: Bad value for 'mpol' 10:11:20 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000580), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000140)={"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"}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000005c0)={[0x0, 0xe033, 0x0, 0x5, 0xea, 0x0, 0x0, 0xd23, 0x0, 0x0, 0x46d8, 0x0, 0x0, 0x7, 0xffff], 0x100000, 0x14290}) ioctl$KVM_SET_MP_STATE(r3, 0x4004ae99, &(0x7f0000000040)=0x3) ioctl$KVM_SET_CPUID(r3, 0xae80, 0x0) 10:11:20 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000007600)=[{{&(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10, 0x0}}], 0x1, 0x48800) sendmmsg$inet(r0, &(0x7f0000007300)=[{{0x0, 0x0, &(0x7f0000001e80)=[{&(0x7f0000000d80)="7ac5ec", 0xffe3}], 0x1}}], 0x1, 0x0) 10:11:20 executing program 2: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) r1 = socket$inet(0x2, 0x2, 0x2000000088) bind(r1, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) recvmmsg(r1, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x80, 0x0}}], 0x1, 0x0, 0x0) 10:11:20 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_getroute={0x1b, 0x1a, 0x1}, 0x1c}}, 0x0) [ 289.441592][ T26] audit: type=1326 audit(1627726279.959:17): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11166 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=41 compat=0 ip=0x4665e9 code=0x7ffc0000 10:11:20 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) recvmsg(r0, &(0x7f0000001580)={0x0, 0x59, 0x0}, 0x40000002) [ 289.532654][T11198] tmpfs: Bad value for 'gid' [ 289.579651][T11198] tmpfs: Bad value for 'gid' [ 289.591490][ T26] audit: type=1326 audit(1627726279.959:18): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11166 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x7ffc0000 10:11:20 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x1cb801) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000080)={0x0, {}, 0x0, {}, 0x0, 0x0, 0x0, 0x0, "2955d6fab43b2598eb5c48cb603f94302a27a07b315efc4396ad579a611e9d1cc4883fe760fa34f765fdbb1cf0ed07d81d02f7710b42e02042dadc46db0974db", "d03c5716b04621b89aeb1cdcd880172549624e2e722875cb0996c9a0197b7fba"}) 10:11:20 executing program 5: syz_emit_ethernet(0x48, &(0x7f00000002c0)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "0202ae", 0x12, 0x0, 0x0, @remote, @private2, {[@routing], "a54a72891eb5a1c9462e"}}}}}, 0x0) [ 289.680792][ T26] audit: type=1326 audit(1627726279.959:19): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11166 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x7ffc0000 10:11:20 executing program 0: syz_mount_image$tmpfs(&(0x7f0000002980), &(0x7f00000029c0)='./file0\x00', 0x0, 0x0, 0x0, 0xc0ed0000, &(0x7f00000034c0)=ANY=[]) [ 289.792562][T11199] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 10:11:20 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$inet(r0, &(0x7f0000006a80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000006dc0)=ANY=[@ANYBLOB="680000000000000000000000070000008632ffffffff020d024d2977986417c31ce25800031900108c1a1268ccd22262b0b324861ffb060cae2b08f4362e0416b4418323ef7f00000100000000ac1414bbac1e0001ac1414aaac1e0125f58cba503caa241f5b611cd0"], 0xe0}}], 0x2, 0x0) 10:11:20 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg(r0, &(0x7f0000000140)={&(0x7f0000000000)=@nfc_llcp={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "2a3a6f29121329f25365fa0d8db1e540fb9257b5b2a467ad7873af9254d194750d83d6ddf14205d4d9180e2775178683c16f93dae1f7dd0c6c649b6cd33116"}, 0x80, &(0x7f0000000100)=[{&(0x7f0000000080)="8b1dccfa21524c4e677c5ba3d6ea86e5902b44c48c96ae25136e7dd485dac7c50ee334451803fb2ac113a3c7487041a7477399d671d1090d5d626bd3d80e73c0f29a66d9d3bc8d4b022004aacb918f287158e8f3", 0xfffffffffffffec5}], 0x1}, 0x4004004) 10:11:20 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x2303) 10:11:20 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x1a, 0x0, &(0x7f00000009c0)) 10:11:21 executing program 3: mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mount$9p_virtio(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100), 0x0, 0x0) 10:11:21 executing program 5: r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) shmat(r0, &(0x7f0000ffc000/0x1000)=nil, 0x4000) mlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) [ 290.318037][T11232] 9pnet_virtio: no channels available for device syz 10:11:21 executing program 2: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) r1 = socket$inet(0x2, 0x2, 0x2000000088) bind(r1, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) recvmmsg(r1, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x80, 0x0}}], 0x1, 0x0, 0x0) 10:11:21 executing program 0: syz_genetlink_get_family_id$tipc2(&(0x7f0000000180), 0xffffffffffffffff) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={0x1, &(0x7f0000000080)="2b9c6f81344fb2e51cf233eac6dc478a0da139b2c8640f6d4b44dcb426c05109dda050357255bea994acd7dc1ab342df15ff993c8a2d7758adae08a4b4047d5adb3f27bbc51408314532277139154a7254bb559cc97dab5a62ded29d94459c804b68e5c59fc040845a1069d75054efb65035e7684272cd91a6c3338ea6b25b4960918fd85afc2dc5b616b8a5943cec12a1df68a8226699f7054de2353cb4d2dd694f7729dfc86d288d22a510a69c72732f2dbc6695def160fa73", &(0x7f0000000000)=@udp6}, 0x56) 10:11:21 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x12, 0x0, &(0x7f00000009c0)) 10:11:21 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x6c, 0x0, &(0x7f00000009c0)) 10:11:21 executing program 5: socketpair(0x2, 0x1, 0xff, &(0x7f0000000280)) 10:11:21 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4020940d, &(0x7f0000000080)={0x0, {}, 0x0, {}, 0x0, 0x0, 0x0, 0x0, "2955d6fab43b2598eb5c48cb603f94302a27a07b315efc4396ad579a611e9d1cc4883fe760fa34f765fdbb1cf0ed07d81d02f7710b42e02042dadc46db0974db", "d03c5716b04621b89aeb1cdcd880172549624e2e722875cb0996c9a0197b7fba"}) 10:11:21 executing program 0: setregid(0x0, 0xee01) setregid(0xee00, 0xee01) 10:11:21 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000000d40)=[{{&(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10, 0x0}}, {{&(0x7f0000000580)={0x2, 0x7, @multicast1}, 0x10, 0x0, 0x0, &(0x7f00000009c0)=ANY=[], 0x120}}], 0x2, 0x0) 10:11:21 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x1d, 0x0, &(0x7f00000009c0)) 10:11:21 executing program 4: syz_emit_ethernet(0x3a, &(0x7f0000000000)={@broadcast, @broadcast, @void, {@ipv4={0x800, @tipc={{0x5, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x6, 0x0, @local, @initdev={0xac, 0x1e, 0x0, 0x0}}, @payload_conn={{{0x18, 0x0, 0x0, 0x0, 0x0, 0x6}}}}}}}, 0x0) 10:11:21 executing program 0: syz_emit_ethernet(0x16, &(0x7f0000000040)={@dev, @multicast, @val={@val={0x806}}}, 0x0) 10:11:21 executing program 5: syz_emit_ethernet(0x16, &(0x7f0000000040)={@dev, @multicast, @val={@val={0x8100}}}, 0x0) 10:11:22 executing program 2: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) r1 = socket$inet(0x2, 0x2, 0x2000000088) bind(r1, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) recvmmsg(r1, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x80, 0x0}}], 0x1, 0x0, 0x0) 10:11:22 executing program 4: syz_mount_image$tmpfs(&(0x7f00000014c0), &(0x7f0000001500)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000002440)={[{@nr_inodes={'nr_inodes', 0x3d, [0x31]}}, {@nr_blocks={'nr_blocks', 0x3d, [0x6d]}}]}) 10:11:22 executing program 3: syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001800)={[{@uid={'uid', 0x3d, 0xee01}}]}) 10:11:22 executing program 1: syz_mount_image$tmpfs(0x0, &(0x7f00000029c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00'}, 0x10) 10:11:22 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x8b, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x3e, &(0x7f0000000000)={@link_local, @broadcast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x2f, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x3, 0x0, 0x0, 0x3, 0x0, 0x3f18, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @dev}}}}}}, 0x0) 10:11:22 executing program 5: syz_emit_ethernet(0x16, &(0x7f0000000040)={@dev, @multicast, @val={@val={0x500}}}, 0x0) 10:11:22 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000000d40)=[{{&(0x7f0000000040)={0x2, 0x4e21}, 0x10, 0x0}}, {{&(0x7f0000000200)={0x2, 0x4e21, @private}, 0x10, 0x0, 0x0, &(0x7f00000002c0)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @dev, @broadcast}}}], 0x20}}], 0x2, 0x0) 10:11:22 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x18, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 10:11:22 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000007600)=[{{&(0x7f0000000040)={0x2, 0x4e21}, 0x10, 0x0, 0x0, &(0x7f0000000180)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @empty=0x60, @broadcast}}}], 0x20}}], 0x1, 0x0) 10:11:22 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x3, 0x0, &(0x7f00000009c0)) 10:11:22 executing program 3: shmat(0x0, &(0x7f0000ffc000/0x2000)=nil, 0xe000) 10:11:22 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000000)={0x0, @in6={{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}}, &(0x7f00000000c0)=0x90) 10:11:23 executing program 2: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) r1 = socket$inet(0x2, 0x2, 0x2000000088) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r1, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x80, 0x0}}], 0x1, 0x0, 0x0) 10:11:23 executing program 0: syz_emit_ethernet(0x132e, &(0x7f00000027c0)=ANY=[@ANYBLOB="aaaaaaaaaa00bbbbbbbbbbbb8100000086dd627c617012f42f00fe880000000000000000000000000001ff0200000000000000000000000000013c"], 0x0) 10:11:23 executing program 1: syz_mount_image$tmpfs(&(0x7f0000002980), &(0x7f00000029c0)='./file0\x00', 0x0, 0x0, 0x0, 0x302, &(0x7f00000034c0)=ANY=[]) 10:11:23 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x1263, 0x0) 10:11:23 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0xa}, [@IFLA_GROUP={0x8}]}, 0x28}, 0x1, 0xffffff7f}, 0x0) 10:11:23 executing program 5: mknod(&(0x7f00000005c0)='./file0\x00', 0x0, 0x0) statx(0xffffffffffffff9c, &(0x7f00000025c0)='./file0\x00', 0x0, 0x0, &(0x7f0000002600)) [ 292.512511][T11306] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 10:11:23 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000007600)=[{{&(0x7f0000000040)={0x2, 0x4e20, @broadcast}, 0x10, 0x0, 0x0, &(0x7f0000000180)=[@ip_retopts={{0x14, 0x0, 0x7, {[@rr={0x7, 0x3, 0x88}, @noop]}}}], 0x18}}], 0x1, 0x0) [ 292.565391][T11306] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 10:11:23 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000000)={@link_local, @link_local, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "5ba2db", 0x10, 0x11, 0x0, @mcast1, @loopback, {[], {0x0, 0x0, 0x10, 0x0, @gue={{0x2}}}}}}}}, 0x0) 10:11:23 executing program 5: syz_mount_image$tmpfs(&(0x7f0000000280), &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000300)=[{0x0, 0x0, 0x5}], 0x0, &(0x7f0000000340)) 10:11:23 executing program 1: syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x4, &(0x7f0000000380)=ANY=[]) [ 292.617745][T11306] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 10:11:23 executing program 0: r0 = io_uring_setup(0x3d8, &(0x7f0000000000)) mmap$IORING_OFF_SQES(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x100010, r0, 0x10000000) 10:11:23 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000080), &(0x7f0000000140)=0x90) 10:11:24 executing program 2: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) r1 = socket$inet(0x2, 0x2, 0x2000000088) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r1, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x80, 0x0}}], 0x1, 0x0, 0x0) 10:11:24 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x82, 0x0, &(0x7f00000009c0)) 10:11:24 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, 0x0, &(0x7f00000000c0)) 10:11:24 executing program 5: syz_emit_ethernet(0xe, &(0x7f0000000040)={@dev, @multicast, @void}, 0x0) 10:11:24 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0xc0189436, &(0x7f0000000080)={0x0, {}, 0x0, {}, 0x0, 0x0, 0x0, 0x0, "2955d6fab43b2598eb5c48cb603f94302a27a07b315efc4396ad579a611e9d1cc4883fe760fa34f765fdbb1cf0ed07d81d02f7710b42e02042dadc46db0974db", "d03c5716b04621b89aeb1cdcd880172549624e2e722875cb0996c9a0197b7fba"}) 10:11:24 executing program 0: shmat(0x0, &(0x7f0000ff9000/0x3000)=nil, 0x7000) shmdt(0x0) 10:11:24 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg$unix(r0, &(0x7f0000003600)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40010020, 0x0) sendmsg$unix(r1, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) 10:11:24 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r0, 0x28, 0x2, 0x0, 0x0) 10:11:24 executing program 5: syz_mount_image$tmpfs(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='huge=never,gid=', @ANYBLOB='8']) 10:11:24 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x8b, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x3e, &(0x7f0000000000)={@link_local, @broadcast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x8, 0x0, 0x0, 0x3, 0x0, 0x3f18, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @dev}}}}}}, 0x0) 10:11:24 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000140)={'batadv_slave_1\x00', 0x0}) sendmmsg$inet(r0, &(0x7f0000007600)=[{{&(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10, &(0x7f0000000100)=[{&(0x7f0000000080)="2bcbf1462d8abc1fcbf271134823417bdf57568908b6355920c6fc6c1e4364851b5ca3ebcb6896755aabe246c0fe4245ab552f62918ac8299feab0709319de3a3f272962d9d755ea7abc46283fbbddb3d5ed2a7063e3248338e133fc574a9b5e1e271bdcb8ec4b8c", 0x68}], 0x1, &(0x7f0000000180)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r1, @empty, @broadcast}}}], 0x20}}, {{0x0, 0x0, &(0x7f0000002400)=[{&(0x7f0000000200)="84be2b2c57fab6affd75fa45115fc26779e408ad3f6c65cc7b4c1cd1918694b8d6a1e74bacd2f215169ad3e40af343e29f584188cfc41375aea23c719f45d3", 0x3f}, {&(0x7f0000000240)="f959875e5a0ece9d75be41e1b5348ab6d93d33eba43a724f95fb24d4a66fc4c2b93f307e1d9506325619c048752d604f7d8f4166152e712076ba53b2aa75500cd66b119f0737742c70079a8570c7e07ffcb3b8fb778551b03afd0b69f83944302d464ff796cb427564af024f4049c3e3fae01707e0c23f3987dcab8dd07ea78117744fc588cb04c179dba2c3c056bbc68d287475398c016797a0c7dd5d551892eb92dafd8e412cfd5428856df635a51b12c0f0c04536aa20cec079ff188aa2ad97fa64a9e810f9f4bdb1d818c1d5dda012e08ecca1122dff442ba2248dae53c32a13d4bcd4d6dfe5aaf827170e431a515aa34e851621cedb56be17641a5c8f79d2372a156e10b4f8a554a894f71d3fbdafebc32d12bfb553dba4fe9d076453430d1002af13aaf8c4de4709d2a0fc0f952e4a8e0b4511c9467bf8ca4718c4f303437232d770657d2e94cb370284707b88ec5efe2b5087e33ada361a87e346dc743a8754b94884904a0673938d0ed97949110838da79c049f88b57dec823ab9b438e353870c03863c9776b44d659c1c4d40bd3941ab8fade4de4bb56811b16dfc37dc381953c35f920abfb25e23a0040e3fb810735a97088ecfb966d31c3269837a6dae98faaf6a63d3aacfab92641ed7b85ede5de652f3839b09a65ae06eb4540833764c6aed40e8449e08ac14ca98a0cb0769f925e2ba00c69aa1c682000a4ed44a2b7b9648b3512e8a1c582023204f37e5b27d867f0d661c14c651cd47bdb6ae907e679dc1034b099ec04c10481495cf14c7d687c8ff6159570ce9e8a769df7e0db1c81215bab9d2b86eb0e29b71c348c1236454d1f08ba9f34110a56508e74e273bc59391f2558f91c17cfbc6dfdb6b16d73f9f4bad325462b4839fcd39c33884286566f80f3a0114b9f53f584fa18d3d09b4d9e3159d983cb1def4ca9ce9b401d729b512d264e547e40c749fb96db7636bef91a8ee6341db6651e1c7e316e2a4a799e01ebe6ed9bfee5ae7a86099217bee2ca52ea2f2e1ae63aca37cec304f0d4b26ea969f0b214525e2505c1b2d369f8ac9d53b03ca62410bee816653b759e8a732ed48a29f434ef17139dc51cb7ad3562fdf00eac04d362a0dd0da5df9cede20410e861e593139a6527f2b11cee4b77d3888c0a0f79db3b11926f5845746fc609523e5b74a10dbd87dce1a4c7f79b2f6133a2ef37025b42ea066ab831ef6cb627a5560217ad0e47c80828950d3e60a5a0cf18ef7300fdf8b91f3310b10ac6b41d87a3ed7fb26d4ffde8350c68ca7d174ecc6738c76f99dc93b818e9873e8b05a70bb31c5feda5bacea25fc832baf93f49c323346801856e05240d2570d163cbf0067dabd8eda7b04373f895c743766324f25f4be471447ac6095916ca97c84f2ea202b6b3a7995ebc938cfca2cfd884ee6b6988b7d46d6bd4793ce4843096eb8de9d34dd0e7a24af3f8e8574837f7a5c01c9f5c77258ba221da3936fdc39297c50cf3974ce7b1cd1bc71ffa20648ad2c16a3f219a952e78486b1338f2a025af3e825c9a8e595a65fd5e3bf964f5ea0f59677ddf68de4b2a26a7dd86910c9952e9c5bfd80220a320c5ed386facb04a948e8f962c64d8fa74649c830300f745471f7de04d9f0cec01b9bea17c6ca357441c99169a0215223bee885ed20349a69a98702713d6f2f585ebbc70351d1450c24bf42bbbd6ff22b6c524f3ee3d152eb69882e2488c611d9d3dc2910bdb213fd6c4e4c151d11e18f0e9404794c95085fdb9937352ebf6bde3cebc8d542f9d68639dcdd45c903672b74d093d5b97e3ed4b2040988fd70b52ae321d75d2c0fb6655e4a877b981ed9e07690f771ac573817044c1078649132370509c6142c91581746117f723c666cdeb985395e3ff10383c416bd32fd4afe88c9e4d2dc60b5c98d24d91329941b36a184e13c3776f02805e3d2df2a6d39dce633dc46df93d3f42fc4fd9d46cdcd58243fed292180c99934fa477f07bc077725f9b564ea0f24b6f18cfab87efc67b48fe942917e6f0dc6960965af58b3c0fd3aa18cf2c26ca9e7907ce3b5f5f153234e08c5575a22589ca7868a1f74269e447eabfedb9002c9dbacf85b1715548895ad7bd71d24315a2d55c5e68d140033e6e16d81e4caf5f4767d4c921cc3ac184d2509ce7a51592bba30f6f51e9344935f0405aadd170159022360e437400915c7958d24043e5a423c6575b615350a7299de27b61a53e5d3cd7a563a30cebf78d8dea79a9b32bda9165b01764cdaaca5fc5897f254f37b3d89527a7aaf38b04421abc06da32b2f6a24725bb20de0281e3fe5d10376a0cae66a8407add8969cb5f3fef3d76fa6abdcfd60709437120538da39d0b1ecdb37d966c54b9e3988b11eef0bbcbae8e404017fbad9a2c46164921e1455ccf227bdcdbebc2c7143a5d69873af951f556be3364f162cd8d13627fb852f9cec4c421526f1e5907fece5b1b6358ab8743f1baf871e4da4c65fe1162358b13965eed3fe66ce7f2f67502d455267a5c9e37f150f905e10044f134a22cb70abd0d0c1cc329e37def049a0cbf336cecb5644d9b0e854446bab9f08b0162aefab71b644b1f07e3fa8b3c1db3246fc0198722c2f66e8ee23a9039d6f6f8e1b5715ca707fee2c943f4027debc05de03c171393bd80e71aa023b5673f3aca9656f14dda7badf2ad5df72ccd33da60ef1fea676d875130802fd7ed018263d27defcf8f8c9fb9c37f3e44381f0066378720793bf1a002cdc3b6d2adc08d136d3bf97b8f09f875999cd8e9483fcdc587cab3392f592046927e5c3929f0b9bb0efa37eb77bdbeef93fd7560403ba1f9f03801fc51cc61ddd1bbe5bec2d0f8798ed38ec3f302d5e3e306678ab386d455c58caa331f3dad44de1b50cc7d4deb003ee428d1922ccb5ebbef720daf3ba45049d56198961382ae414df35be590fbdc75a37b56aba31e4ec8ab4013cc6c2b46d48bbc85b728eda761c2dd3f58f40d5eb762ddd6f2a66f7255b5f6b703b10511b87db4050d434d1c909d6d52635366200a93d17c71c0642d96783dd731f8dc40cb2710afc38e1e61511574b4538e208481898d0165c912c6ae6c57d53b910e6e5b600ada49393fca9454e4ee5b9dedaa30964caaf86140d8b5a558dd7a57b31817af55b681693baa6b3ce4fea5691ecf466bc8104966c32cf4f9279db4067923876d392729eeb728ac63d47d6983adc24d7edb9f07709a145a67273a77a669848a7cc3498ea2901623fa011525e0cdeb9ee66df090ef602921b906129492874969c61e2222888289911fe1d4db3d4f07d002285b675bd8a300b16b4d63e45f57f8d9fc26deee94d84639901a5f326a3ca80916d01b15162d8dcda9cf36cdf7e2b3dddc39752a97c06c5b97f6fbf5e5a83e70877212195f1146731b5c57fe602654767f87e1be5c72b2dabef8902284dda27921c7cb28d93d68341000f0704144f342a2142428bf815591a7e70e1187075010d2668251372194d749e66c475e4b8b6dae5f3db5e128f355c90d45ba917eae6ea0a390fd172e58c93310ccd9437ebf6655307dd1b7f4ac24d1149e366a4ca0763cc9b3c8a77ba7eba80d9c69eae4496df71791a87268d8103ad5fa04b9d6bf84f7535387172ab3fce44a55f2a555b5521f9c49b136f2a77df330024e4d9543a1b196dfe1781687078021107d373f3fd2ff7927c838a95fe6702e1d5c5ded2a869cf029b4d177deaec444a134882fc9533d360dc95af548dd9a271c22ce35c6dcaf6f66408853b0de684732a0462f7e9f081d8595c8a15e3acf01ec53dad6cacfcd2b2a000d241ef2ed8b64bb6858685fffd8f0b9cf3a00457469f4fecef8a7d11895ba949b15374b48aa99142340840516dfa9cf6ec8bf0129ad3ad36868de5dea1f20a1e378a0312dfa0621fa5ca5be1e6431", 0xada}, {&(0x7f0000002240)="da", 0x1}], 0x3}}, {{0x0, 0x0, &(0x7f00000027c0)=[{&(0x7f0000002700)='D', 0x1}], 0x1}}], 0x3, 0x48800) r2 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r2, &(0x7f0000007600)=[{{&(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10, 0x0}}, {{0x0, 0x0, &(0x7f00000027c0)=[{&(0x7f0000002700)='D', 0x1}], 0x1}}], 0x2, 0x48800) sendmmsg$inet(r0, &(0x7f0000007300)=[{{0x0, 0x0, &(0x7f0000001e80)=[{&(0x7f0000000d80)="7ac5", 0x2}], 0x1}}, {{&(0x7f0000001f00)={0x2, 0x4e23, @multicast2}, 0x10, 0x0, 0x0, &(0x7f0000004a00)=[@ip_retopts={{0x3c, 0x0, 0x7, {[@lsrr={0x83, 0x2b, 0x0, [@broadcast, @rand_addr, @initdev={0xac, 0x1e, 0x0, 0x0}, @local, @local, @rand_addr, @remote, @remote, @rand_addr, @initdev={0xac, 0x1e, 0x0, 0x0}]}]}}}], 0x40}}], 0x2, 0x0) 10:11:24 executing program 1: syz_emit_ethernet(0xa2, &(0x7f0000000280)=ANY=[@ANYBLOB="ffffffffffff00000000000008"], 0x0) 10:11:25 executing program 2: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) r1 = socket$inet(0x2, 0x2, 0x2000000088) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r1, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x80, 0x0}}], 0x1, 0x0, 0x0) 10:11:25 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x8b, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x3e, &(0x7f0000000000)={@link_local, @broadcast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x8, 0x0, 0x0, 0x3, 0x0, 0x3f18, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @dev}}}}}}, 0x0) 10:11:25 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r0, 0x28, 0x6, 0x0, 0x0) 10:11:25 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0xd, 0x0, &(0x7f00000009c0)) 10:11:25 executing program 3: syz_mount_image$tmpfs(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='huge=never,gid=', @ANYBLOB='8m']) 10:11:25 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000001800)=[{{&(0x7f0000000000)={0x2, 0x4e22, @empty}, 0x10, 0x0}}, {{&(0x7f00000015c0)={0x2, 0x4e23, @dev}, 0x10, 0x0, 0x0, &(0x7f0000001880)=[@ip_retopts={{0x14, 0x0, 0x7, {[@ssrr={0x89, 0x3, 0x24}]}}}], 0x18}}], 0x2, 0x0) [ 294.597655][T11380] tmpfs: Bad value for 'gid' [ 294.664285][T11380] tmpfs: Bad value for 'gid' 10:11:25 executing program 5: syz_mount_image$tmpfs(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000040)={&(0x7f0000000000)='./file1\x00'}, 0x10) 10:11:25 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) connect$unix(r0, &(0x7f0000000040)=@abs, 0x6e) 10:11:25 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x2, &(0x7f0000000080)={0x0, {}, 0x0, {}, 0x0, 0x0, 0x0, 0x0, "2955d6fab43b2598eb5c48cb603f94302a27a07b315efc4396ad579a611e9d1cc4883fe760fa34f765fdbb1cf0ed07d81d02f7710b42e02042dadc46db0974db", "d03c5716b04621b89aeb1cdcd880172549624e2e722875cb0996c9a0197b7fba"}) 10:11:25 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x8b, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x3e, &(0x7f0000000000)={@link_local, @broadcast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x8, 0x0, 0x0, 0x3, 0x0, 0x3f18, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @dev}}}}}}, 0x0) 10:11:25 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x127f, 0x0) 10:11:25 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x8b, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x3e, &(0x7f0000000000)={@link_local, @broadcast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x8, 0x0, 0x0, 0x3, 0x0, 0x3f18, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @dev}}}}}}, 0x0) 10:11:26 executing program 2: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(0xffffffffffffffff, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x80, 0x0}}], 0x1, 0x0, 0x0) 10:11:26 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"/3795], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x78) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sys_exit\x00', r0}, 0x10) r2 = syz_open_procfs(0x0, &(0x7f0000002500)='net/rt_cache\x00') read$FUSE(r2, &(0x7f00000020c0)={0x2020}, 0x2020) read$FUSE(r2, &(0x7f0000009380)={0x2020}, 0x2020) 10:11:26 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x7d, 0x0, &(0x7f00000009c0)) 10:11:26 executing program 1: syz_mount_image$tmpfs(0x0, &(0x7f00000029c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 10:11:26 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$inet(r0, &(0x7f0000006a80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000006dc0)=ANY=[], 0xe0}}], 0x2, 0x0) 10:11:26 executing program 0: syz_emit_ethernet(0x3e, &(0x7f0000000000)={@link_local, @broadcast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x8, 0x0, 0x0, 0x3, 0x0, 0x3f18, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @dev}}}}}}, 0x0) 10:11:26 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000980), &(0x7f00000009c0)=0x8) 10:11:26 executing program 0: syz_emit_ethernet(0x0, 0x0, 0x0) 10:11:26 executing program 1: syz_emit_ethernet(0x1a, &(0x7f0000000580)={@multicast, @multicast, @val={@void, {0x806}}, {@llc_tr={0x11, {@snap={0x0, 0x0, 'W', "d0d89d"}}}}}, 0x0) 10:11:26 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000007600)=[{{&(0x7f0000000040)={0x2, 0x4e21}, 0x10, 0x0}}], 0x1, 0xa00) 10:11:26 executing program 5: syz_mount_image$tmpfs(&(0x7f00000014c0), &(0x7f0000001500)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000002440)={[{@gid}, {@nr_blocks={'nr_blocks', 0x3d, [0x34, 0x0]}}]}) 10:11:26 executing program 2: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(0xffffffffffffffff, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x80, 0x0}}], 0x1, 0x0, 0x0) 10:11:26 executing program 4: syz_mount_image$tmpfs(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='huge=never,gid=', @ANYRESHEX=0x0, @ANYBLOB=',mpol=default=static,huge=never,no_']) 10:11:27 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x7a, 0x0, &(0x7f00000009c0)) 10:11:27 executing program 3: syz_open_dev$loop(&(0x7f0000000080), 0x0, 0x42080) 10:11:27 executing program 0: syz_emit_ethernet(0x0, 0x0, 0x0) 10:11:27 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x8b, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x6, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000000040)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}], 0x0, &(0x7f00000000c0)=ANY=[]) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000440)=0x4) umount2(&(0x7f00000001c0)='./file0\x00', 0x2) dup3(r1, r0, 0x80000) 10:11:27 executing program 2: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(0xffffffffffffffff, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x80, 0x0}}], 0x1, 0x0, 0x0) [ 296.257394][T11429] tmpfs: Unknown parameter 'no_' [ 296.291132][T11429] tmpfs: Unknown parameter 'no_' 10:11:27 executing program 0: syz_emit_ethernet(0x0, 0x0, 0x0) [ 296.362242][T11433] loop1: detected capacity change from 0 to 4096 10:11:27 executing program 3: syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x3, &(0x7f0000001680)=[{&(0x7f0000000240)="f5", 0x1}, {&(0x7f0000000340)="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", 0x1000, 0x6000000000}, {&(0x7f0000001440)='(', 0x1, 0x609f}], 0x0, 0x0) 10:11:27 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000000d40)=[{{&(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10, 0x0}}, {{&(0x7f0000000580)={0x2, 0x7, @multicast1}, 0x10, 0x0, 0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1c000000000000000000000008000000", @ANYRES32=0x0, @ANYBLOB="00000000d5141a3bc061e59bc298"], 0x120}}], 0x2, 0x0) 10:11:27 executing program 5: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0x84, &(0x7f0000000080)=0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[], 0x9) io_submit(r1, 0x1b, &(0x7f0000000540)=[&(0x7f00000000c0)={0xffffff7f, 0x790000e0, 0x4, 0x1, 0x0, r0, &(0x7f0000000000), 0x1a31e3fd987a7d49}]) 10:11:27 executing program 2: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet(0x2, 0x2, 0x2000000088) bind(r1, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r1, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x80, 0x0}}], 0x1, 0x0, 0x0) [ 296.505770][T11433] loop1: detected capacity change from 0 to 4096 [ 296.598295][T11433] EXT4-fs: failed to create workqueue [ 296.609503][T11455] loop3: detected capacity change from 0 to 98304 [ 296.627430][T11433] EXT4-fs (loop1): mount failed 10:11:27 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c03, &(0x7f0000000080)={0x0, {}, 0x0, {}, 0x0, 0x0, 0x0, 0x0, "2955d6fab43b2598eb5c48cb603f94302a27a07b315efc4396ad579a611e9d1cc4883fe760fa34f765fdbb1cf0ed07d81d02f7710b42e02042dadc46db0974db", "d03c5716b04621b89aeb1cdcd880172549624e2e722875cb0996c9a0197b7fba"}) 10:11:27 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) accept4(r0, 0x0, 0x0, 0x0) 10:11:27 executing program 3: syz_io_uring_setup(0x6f6a, &(0x7f0000000280), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000140), 0x0) syz_io_uring_setup(0xa5, &(0x7f0000000000)={0x0, 0xe99d}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100), &(0x7f0000000140)) 10:11:27 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000200)='./bus\x00', 0x1612c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sysvipc/sem\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000000010046) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 10:11:27 executing program 2: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = socket$inet(0x2, 0x2, 0x2000000088) bind(r1, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r1, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x80, 0x0}}], 0x1, 0x0, 0x0) 10:11:27 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000000d40)=[{{&(0x7f0000000040)={0x2, 0x4e21}, 0x10, 0x0}}, {{&(0x7f0000000200)={0x2, 0x0, @private}, 0x10, 0x0, 0x0, 0x0, 0x5000}}], 0x2, 0x0) 10:11:28 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000000d40)=[{{&(0x7f0000000040)={0x2, 0x4e21}, 0x10, 0x0}}, {{&(0x7f0000000200)={0x2, 0x0, @private}, 0x10, 0x0, 0x0, 0x0, 0x6000}}], 0x2, 0x0) 10:11:28 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, 0x0, &(0x7f0000000180)=0x68) 10:11:28 executing program 2: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = socket$inet(0x2, 0x2, 0x2000000088) bind(r1, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r1, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x80, 0x0}}], 0x1, 0x0, 0x0) 10:11:28 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000080), 0xc, &(0x7f00000000c0)={&(0x7f0000000340)=@newlinkprop={0x50, 0x6c, 0x201, 0x0, 0x0, {}, [@IFLA_PROP_LIST={0x18, 0x34, 0x0, 0x1, [{0x14, 0x35, 'veth1_to_bond\x00'}]}, @IFLA_IFNAME={0x14, 0x3, 'netdevsim0\x00'}, @IFLA_PROP_LIST={0x4}]}, 0x50}}, 0x0) 10:11:28 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x83, 0x0, &(0x7f00000009c0)) 10:11:28 executing program 5: syz_mount_image$tmpfs(0x0, &(0x7f0000000480)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 10:11:28 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x10, 0x0, &(0x7f00000009c0)) 10:11:28 executing program 2: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = socket$inet(0x2, 0x2, 0x2000000088) bind(r1, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r1, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x80, 0x0}}], 0x1, 0x0, 0x0) 10:11:28 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x7c, 0x0, &(0x7f00000009c0)=0x8300) 10:11:28 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66530700ae897094e7b126b097eaa769be6d28c41bd34e677d114b655ef5f0166391c68f72e44e260f82e8a9bfc92b1055f69a37237647e947e4df739526ecbb3987b178b1ead5a678216d5d3568dab9af7a4d5cc06f3eb349fd086c22e3fc56d2b0cae5170871c145045174ad6edb6b0a183dd660ef94af2121945b0d79bb5efadeaad6eaaf0ebc8ae159", 0x8b}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x5) tkill(r1, 0x34) ptrace$cont(0x18, r1, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}}}, 0x78) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{0x0}], 0x1}, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) exit_group(0x0) 10:11:28 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee01}}}], 0xf}, 0x0) 10:11:28 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x401870cc, 0x0) 10:11:28 executing program 2: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet(0x2, 0x2, 0x2000000088) bind(r1, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r1, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x80, 0x0}}], 0x1, 0x0, 0x0) 10:11:28 executing program 0: syz_mount_image$tmpfs(0x0, &(0x7f00000029c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x40040, &(0x7f00000025c0)) 10:11:28 executing program 1: fanotify_init(0x0, 0xbc00124ac9a3b6bc) [ 297.570526][T11499] ptrace attach of "/root/syz-executor.1"[11498] was attempted by "/root/syz-executor.1"[11499] 10:11:28 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) r0 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4), 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) fstat(0xffffffffffffffff, &(0x7f00000000c0)) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) syz_io_uring_setup(0x0, 0x0, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000001180), 0x0) r1 = syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000100)='./file2\x00', 0x0, 0x3, &(0x7f0000000300)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {&(0x7f0000000380)="57595a4b414c4c45522020085ac19f69", 0x10, 0x612}, {0x0, 0x0, 0x10e20}], 0x0, &(0x7f0000000180)={[{@iocharset={'iocharset', 0x3d, 'default'}}]}) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) mkdirat(r1, &(0x7f0000000040)='./file1\x00', 0x0) ioctl$F2FS_IOC_ABORT_VOLATILE_WRITE(r1, 0xf505, 0x0) ioctl$F2FS_IOC_ABORT_VOLATILE_WRITE(0xffffffffffffffff, 0xf505, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000040)={@mcast1, 0x15}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) 10:11:28 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000002d00)=[{{&(0x7f0000000000)={0x2, 0x4e20, @multicast2}, 0x10, 0x0, 0x0, &(0x7f0000000340)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @dev={0xac, 0x14, 0x14, 0xf}, @private}}}], 0x20}}], 0x1, 0x0) 10:11:28 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000000)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f00000000c0)=0xffffffffffffffeb) 10:11:28 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000001640)=[{{&(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10, 0x0}}, {{&(0x7f0000000000)={0x2, 0x4e20, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000000340)=[@ip_ttl={{0x14}}], 0x18}}], 0x2, 0x0) 10:11:28 executing program 2: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet(0x2, 0x2, 0x2000000088) bind(r1, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r1, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x80, 0x0}}], 0x1, 0x0, 0x0) 10:11:28 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x71, 0x0, &(0x7f00000009c0)) [ 297.829187][T11515] loop4: detected capacity change from 0 to 270 10:11:28 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000000), &(0x7f00000000c0)=0x8) 10:11:28 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000007600)=[{{&(0x7f0000000040)={0x2, 0x4e21}, 0x10, 0x0, 0x0, &(0x7f0000000180)=[@ip_pktinfo={{0x1c, 0x0, 0x1600bd75, {0x0, @empty, @broadcast}}}], 0x20}}], 0x1, 0x0) 10:11:29 executing program 2: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet(0x2, 0x2, 0x2000000088) bind(r1, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r1, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x80, 0x0}}], 0x1, 0x0, 0x0) 10:11:29 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000007600)=[{{&(0x7f0000000040)={0x2, 0x4e21}, 0x10, 0x0, 0x0, &(0x7f0000000180)=[@ip_pktinfo={{0x1c, 0x11, 0x8, {0x0, @empty, @broadcast}}}], 0x20}}], 0x1, 0x0) 10:11:29 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x16, 0x0, &(0x7f00000009c0)) 10:11:29 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) r0 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4), 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) fstat(0xffffffffffffffff, &(0x7f00000000c0)) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) syz_io_uring_setup(0x0, 0x0, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000001180), 0x0) r1 = syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000100)='./file2\x00', 0x0, 0x3, &(0x7f0000000300)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {&(0x7f0000000380)="57595a4b414c4c45522020085ac19f69", 0x10, 0x612}, {0x0, 0x0, 0x10e20}], 0x0, &(0x7f0000000180)={[{@iocharset={'iocharset', 0x3d, 'default'}}]}) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) mkdirat(r1, &(0x7f0000000040)='./file1\x00', 0x0) ioctl$F2FS_IOC_ABORT_VOLATILE_WRITE(r1, 0xf505, 0x0) ioctl$F2FS_IOC_ABORT_VOLATILE_WRITE(0xffffffffffffffff, 0xf505, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000040)={@mcast1, 0x15}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) 10:11:29 executing program 1: fanotify_mark(0xffffffffffffffff, 0x1a, 0x0, 0xffffffffffffffff, 0x0) 10:11:29 executing program 3: syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000040)='./file1\x00', 0x0, 0x0, 0x0, 0x1200000, &(0x7f0000001700)) 10:11:29 executing program 0: syz_mount_image$tmpfs(0x0, &(0x7f00000029c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$tmpfs(0x0, &(0x7f0000000480)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 10:11:29 executing program 2: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r0 = socket$inet(0x2, 0x2, 0x2000000088) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x80, 0x0}}], 0x1, 0x0, 0x0) 10:11:29 executing program 5: syz_emit_ethernet(0xfc0, &(0x7f0000000080)={@broadcast, @dev, @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0xfb2, 0x0, 0x0, 0x0, 0x2f, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @private}, {{}, {}, {}, {}, {}, {0x8, 0x6558, 0x0, "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"}}}}}}, 0x0) 10:11:29 executing program 1: syz_emit_ethernet(0x56, &(0x7f0000000000)={@multicast, @local, @void, {@ipv4={0x800, @icmp={{0x10, 0x4, 0x0, 0x0, 0x48, 0x0, 0x0, 0x0, 0x1, 0x0, @broadcast, @broadcast, {[@timestamp_prespec={0x44, 0x2c, 0x0, 0x3, 0x0, [{@multicast1}, {@multicast2}, {@private}, {@multicast1}, {@loopback}]}]}}, @address_reply}}}}, 0x0) 10:11:29 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) read$ptp(r0, 0x0, 0x0) [ 298.559760][T11555] loop4: detected capacity change from 0 to 270 10:11:29 executing program 0: perf_event_open(&(0x7f0000000000)={0x0, 0x47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x5) 10:11:29 executing program 2: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r0 = socket$inet(0x2, 0x2, 0x2000000088) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x80, 0x0}}], 0x1, 0x0, 0x0) 10:11:29 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg$unix(r0, &(0x7f0000004ec0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x20, 0x0) sendmsg$FOU_CMD_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x0, 0x4}, 0x14}}, 0x0) 10:11:29 executing program 5: syz_mount_image$tmpfs(&(0x7f0000002980), &(0x7f00000029c0)='./file0\x00', 0x0, 0x0, 0x0, 0xa50023, &(0x7f00000034c0)=ANY=[]) 10:11:29 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) r0 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4), 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) fstat(0xffffffffffffffff, &(0x7f00000000c0)) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) syz_io_uring_setup(0x0, 0x0, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000001180), 0x0) r1 = syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000100)='./file2\x00', 0x0, 0x3, &(0x7f0000000300)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {&(0x7f0000000380)="57595a4b414c4c45522020085ac19f69", 0x10, 0x612}, {0x0, 0x0, 0x10e20}], 0x0, &(0x7f0000000180)={[{@iocharset={'iocharset', 0x3d, 'default'}}]}) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) mkdirat(r1, &(0x7f0000000040)='./file1\x00', 0x0) ioctl$F2FS_IOC_ABORT_VOLATILE_WRITE(r1, 0xf505, 0x0) ioctl$F2FS_IOC_ABORT_VOLATILE_WRITE(0xffffffffffffffff, 0xf505, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000040)={@mcast1, 0x15}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) 10:11:29 executing program 3: syz_emit_ethernet(0x132e, &(0x7f00000027c0)=ANY=[], 0x0) 10:11:29 executing program 2: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r0 = socket$inet(0x2, 0x2, 0x2000000088) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x80, 0x0}}], 0x1, 0x0, 0x0) 10:11:29 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000140)={'batadv_slave_0\x00', 0x0}) sendmmsg$inet(r0, &(0x7f0000007600)=[{{&(0x7f0000000040)={0x2, 0x4e20, @broadcast}, 0x10, 0x0, 0x0, &(0x7f0000000d40)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r2, @local, @local}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @remote, @empty}}}], 0x40}}], 0x1, 0x0) 10:11:29 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x1262, 0x0) 10:11:29 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000007600)=[{{&(0x7f0000000040)={0x2, 0x4e20, @broadcast}, 0x10, 0x0, 0x0, &(0x7f0000000d40)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @local}}}], 0x20}}], 0x1, 0x0) 10:11:30 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000040)=@security={'security\x00', 0xe, 0x4, 0x370, 0xffffffff, 0xe0, 0x0, 0x1f0, 0xffffffff, 0xffffffff, 0x2f0, 0x2f0, 0x2f0, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@dev, @private1, [], [], 'bridge0\x00', 'virt_wifi0\x00'}, 0x0, 0xa8, 0xe0}, @common=@inet=@SET3={0x38, 'SET\x00', 0x3, {{}, {}, {0x4}}}}, {{@ipv6={@mcast2, @mcast2, [], [], 'bridge_slave_0\x00', 'veth0_virt_wifi\x00'}, 0x0, 0xa8, 0xe8}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "09d3004a18c985d94539a5d683158b7e4225a7cb0eaae2e0f73d2ced8dfa"}}, {{@ipv6={@loopback, @mcast2, [], [], 'sit0\x00', 'wg2\x00'}, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3d0) 10:11:30 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet(0x2, 0x2, 0x2000000088) bind(r1, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r1, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x80, 0x0}}], 0x1, 0x0, 0x0) 10:11:30 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x17, 0x0, 0x3f, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x1}, 0x40) [ 299.242882][T11593] loop4: detected capacity change from 0 to 270 10:11:30 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) recvmsg(r0, &(0x7f0000001580)={0x0, 0x0, 0x0}, 0x241) 10:11:30 executing program 5: syz_emit_ethernet(0x1a, &(0x7f0000000580)={@multicast, @multicast, @val={@void}, {@llc_tr={0x11, {@snap={0x0, 0x0, 'W', "d0d89d"}}}}}, 0x0) 10:11:30 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg(r0, &(0x7f0000000480)={&(0x7f0000000180)=@in={0x2, 0x4e20, @empty}, 0x80, &(0x7f0000000240)=[{&(0x7f0000000200)="c41a9957f4924008c2f5fa6714ee2b", 0xf}], 0x1}, 0x0) 10:11:30 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000000d40)=[{{&(0x7f0000000040)={0x2, 0x4e21}, 0x10, 0x0}}, {{&(0x7f0000000000)={0x2, 0x4e24, @broadcast}, 0x10, 0x0, 0x0, &(0x7f0000000580)=[@ip_retopts={{0x14, 0x0, 0x7, {[@timestamp={0x44, 0x4}]}}}], 0x18}}], 0x2, 0x0) 10:11:30 executing program 2: r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet(0x2, 0x2, 0x2000000088) bind(r1, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r1, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x80, 0x0}}], 0x1, 0x0, 0x0) 10:11:30 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x1cb801) ioctl$LOOP_SET_STATUS(r0, 0xc0189436, &(0x7f0000000080)={0x0, {}, 0x0, {}, 0x0, 0x0, 0x0, 0x0, "2955d6fab43b2598eb5c48cb603f94302a27a07b315efc4396ad579a611e9d1cc4883fe760fa34f765fdbb1cf0ed07d81d02f7710b42e02042dadc46db0974db", "d03c5716b04621b89aeb1cdcd880172549624e2e722875cb0996c9a0197b7fba"}) 10:11:30 executing program 3: socket(0x2, 0x2, 0xc0) 10:11:30 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x17, 0x0, 0x3f, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x40) 10:11:30 executing program 5: syz_emit_ethernet(0xfc0, &(0x7f0000000080)={@broadcast, @dev, @void, {@ipv4={0x800, @gre={{0x17, 0x4, 0x0, 0x0, 0xfb2, 0x0, 0x0, 0x0, 0x2f, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @private, {[@ssrr={0x89, 0x3}, @rr={0x7, 0xb, 0x0, [@loopback, @rand_addr]}, @generic={0x0, 0xe, "34c5343be2eff465c8777de1"}, @generic={0x0, 0xf, "661694be1ebfad4cc3bfa9598f"}, @rr={0x7, 0x7, 0x0, [@remote]}, @lsrr={0x83, 0x13, 0x0, [@loopback, @private, @private, @initdev={0xac, 0x1e, 0x0, 0x0}]}]}}, {{}, {}, {}, {}, {}, {0x8, 0x6558, 0x0, "d79a1e2a6772e9c3c8f4ae4e41cf2516041f38e870cb7ef25cd31efc4de80bb900dfe5459aa95ec4e7d6afb6557e3cd3670b9098e5f2b6ac8f5430355415ecc36890a0e4744a661d2d138ca190b054474169c80119ad74f0d07384c63b201bc7906b0ba5b099824bbcdda16ee86a39d65ddd329264a91229ebf4bb4db4561f24618aa944c194f8bba2f330705761c147ad9e31fa71c7fe5a6fb5fd63394647533f8f1d6971767ad8e86f4889b1c0fb51f61c00d28057f4958269789865ce75abdafea858e4ec74d4d22e998d2db842f88be17fc84cb7108833e51dd5166ccb0b31d2f574964892eebca1a7e13cf61f0dfafb2e282e4a24affa57b2fe646e52985575ab19e14dc1e89839700f1847ebcc4bb77d0e0a6dee10b2eec0954a8bbff96f5164f84ddc66c709fdb8a906638999147b67d784c1387f453ec0bd3663c4d7f12ca63f9f8e27254a833363ab8cbfbba13e3ff81b7e6c0b46a95249f8d655abecd742b5225e86f391e895616abc26517a43ea3cf5ebcf52beb87681f4146986c4f995005231f84193da8a06c2cb25c8f59a003671ff2326f2b8ddf3a2ca94e0c6df2f5ea48457cc20b503254a3ba2777cf54c522345b6760f5965711298150b1c72ecebc7e9959c8d10757528221c54de15bc9a97968ea34fe714f1981fff6d406d394e77ec3da3b032b28b4a6f812460fc6c3d91833680aa2abd7f5a115bed9b18eb32bcd9d0e2f1fa644587d6b2f64ee4d5bbf4d32f835c0ea7b3de1f4f5a16d664217535511d816691cda1b88adbdf96cd12e4bc1209f4bcd1c373af3dac4f66e60306127fb4be2aba32ea71f745a3d6be455cac9cbe7aa479bd2c11969655bf69a76a04423400f4f894181ded5aca24c0b381a151e2c6afe5e34a757626305f8885e553afb7286e6ecb0030e8d09255917af309de8896c410de1bae8e8d59957f7580d81c513a7f596da4f611d5498ee0490c1875283fa57c3e45660333e3879afceba5907353b0c84ddc4c6e72e84e055095d9138190485e29cc48477edf88597e2e9051319680576b525a67ad0c7167ab157546ad59ae95ebd191c3c0b47d66deb40b5b1eeff3b36e405562510a9bea6c8ab16e534c6992ca14fd818df5f73cbaa868a801b2f59bd56c2117da3c969eb1d885be85029e3ba73a6cc3bbaed40a645b77abceab9c9d0dba93bc37a77e8f154e2ac1790c70281fa13c0a4dbb4ff09f921e9434f7eab4910518dee14ed3ce73155915f422c08a421fd7175cac2f1d0e8fe7685ae07e59eb46d30f8aa297370d461dd3f4f5e92ba42ec408d9fc389531091a2e280bc927bc6bdb6a30cc988d9bf3ede363fb8dc95243faa2fdad8c4403a7920b0711d406e7fb6cb77d76cec38fe7baf84f2bc931bc6245d3326c7e4f57818d1ba65c1a4e20f4f1113d18dfbfcb7d52b644e97474fa35e63a2d8c3cd00c306d4267625cd4e02774093fb600d089246a816a785465c60655617fc3f687b156204dfb63c1dfbbec305260a2b291d450360cf8e9c6e634f46c8f574876e5169d16286fb7b52a8617bb9123b71b129be792f755f8691bf71f1580584f93b04cee1f0db37370b6b0f553335932910ae473c2a2f1439f9e93b05472f4b7b2f443a86677965ab48e2bfba9b3f7f2794202caa2f15d17b142cc9b837f5ff1889b3e20c6d1921fb01c1516260aabb0bb7df1dda5d8a8cd858653ce0171bfef3540f8a03521e358f321e17030556d226d3fc6a4f975d2b6f6b7515d7193e7ddff54a9e3977220bd9a9531ed4a166587fdf942615f15b16b6cf96acf837f6ad3975440a39aa4f1c443e119f047bc84bc6d85dc25a596810cde9b19462aa7edc751fdbb2fb4ded41b40a2411275c84acec8461c8b69a1dd44c2ebab0434ae31e8fc30c064a268a3784132398e5c199bc9af21fb8ce4c4811d4ca1fb18db7c46a11ef9c6a743b1e649acd85c4d82668bf43aff3bfd5c72591c063acaad77e028506f4bb24d1cc354e6df740ab4c82faf8b5664cdc967ec7935965cc898bf6461cbfcde9e7976709df9b4bffc5f58bb27dd809de969e240de0248cfbd522073c5faa05a101072dad09381178b6bace2bf92bea95552b52a44a4e23640b9878d019d3f7ccfae0c54555010e2fe246cfc357f150d9bc7b78c6809e83fc3f5f524139d1c2f025c8f88217b9229644539b34b026032482d86fd9f7f8d95251393456a1001712d6f30aca75613c69686fda81ebb8be1e57627040a9e4cfc0486e5a734c81d20c8aaa710fdf893e3e09c1571c711a7c7ae131be75217ed3b681fc889a5d899bc5169ce4b26def12dc86f211b324671a71d3128ad293bae72deb2af012a827bec565b4a58d61bfbc227fbffd783dae2439ce95a14ac1acd136976441f7725706c02e4f2d6a32f5f1c748429e31c7cdd98c63070cb690614acde11e0b00bba8ecd8c097695b44eb8f9c4108579a5570485ced2b2631d703114c8e0dea19a72870151bbc94c85f9320e31ea6c7e7f7bdf4146719f6a6b0693dd7d82a4cbeebe1b542e619949ab1826fe55eaffa1d4ce1b0e0da7353855a602e5f766b7f9a3814259d27e4e6a5592a06f0556690067d850c71526e403639d0e64230819e5861d0f34c47ce847c1a4337eea4e9d4b2f32c15f8128bf597b6af2fdb2641c7f445f66e76b48b70dab95f9062cafdc4d46135d76e1f7ff4f58057a0b73f2170fe384442dd6d20ffdc969ddef85547af9cff3c99877bffc289d9807a7c65baa31bf800ba3a83f51fd8ded4c06a1c590e0e927466bf8e6a874f4f0d05b354f006f853b76a43f09e1571515de71fa60786ca445bac9cae97bd0b2bb8883a73bf1adca15a2b7d2ea96074afce53bc990108d2cf1d655cab9a843821b55faa6f14fcd4a7b597ebbbce13d6320c58f3dd63dcba96f5c05bd10a1774bf4e7e350765ec59b74292c1f7f8106cbd6bd8e51a349778c612a98ab88a8930e38c8e1288de36a9da7541f75227a3954747f0c898f044f649b2babfc7c085051aae4f774df73b0e84c61c4bc11b1e0d40d935743ec176782a591ae14f146568c382b1f1abff4465e47848ae512a3a6a56bcb1092709a35ca6e6529a3fdd7199b1666e2766bfcafc1ed1391421ecff921307be743dbcd72426747b9b7c426a3157a28b4266a4f36b882e398d5c632cf52e61d99cb576b33b6f6e293d567b70a92c388bd23a961a2ee1f311124154252ecad7db07fa7127588ad593fa02dfe422118104eb20db087b29c5ed839bd8f4b72e138ca7fcfd46c49281420ae2b884b4478cca4a11e864986373ce80e33a556c504edabf3d5f0041ca0f9f7ffd2e39f76fceb866e2f44e3e913637c5474d52d8c4146facc940c62e57de99a91158ce540e751fd8f2d5bf30d80f0590c95c6b46877a83ae17481477e045a6f6cf1490687d6f38bbdfbe5bbe9c5ff642c635c9ce92da8317683bf5c1eaf0e9ab1c9150744b4d0ee19ab552053daa32aa58c4598bece94503113b62be1834c94ba01774a63132e2e4b5f5b12d1a84eb2026ed2d1390f81546402b8954915f9c48fd4168ad5ccf2908be2664eb7fa24b866e464807470b30e129ea23195b7b8a9d0203ddfebf355440c29d8d2f59350017ef22b8c306e1fb11442ee99aff90856bfe231843b433d6d197f3f59a7c0cd532990829e6123e9c704198a2b8e410106d18a0458114e8794e7e583ba19bf58cce195d92e9c5c38b4167ebc71d5c0692e35fcb75749e23ceceb1b6257de3ffba4577353ef0606768fd4cdf904626985ad69ae0c11a94f5af8b03f3a1cbba8307aefedf815dd4564442f0672721c145daaecd4f76bd4b10fd0be59ee5c0372ce84bc2b03697bc4c0597e1dfababc7e859fa6aedc9643a2c60930a4c39f78434808a66be24c58f76a721a63c7ddb8625663a449c55e0a642e9b13584916dccea0ded6327bbcf6a0dd8401261830bc1c23c7b63efd0096da52297a0e4d641ea849fac8a01a5e0f66db9820d99b1a393c4d08c6a49540065923461c6378a61c9391dd1df1b2836a59dc08c484b3f5508954a2bbe09b1561eae10c7166bb794bc053261b14dcf0068ffe063cfa5a0b6772fff8f9e0d8fb47acaaeac2c6066f0e3399a3ebc5472a3881acbbbcbf87ac80f25faacfe0be9767d2aa17ad5a16803c9e5293e10f05d21696fb4ecea04357bdb59f2f4cd38d6f12c8cbd37373ea5c867f90b11fc10284ac1bacdb65cbbcd4daec0d609949114350cdc25087d911083bacd892356c63450eebdda77eb1eb42a3d3b2b4faef726a224b82276d001eb1a2b7c783c701e5ae8cb295a51fd3b567c5eb6851a8ec3ac070c68ff63057476b0b6047c953fbd6bccf2b2b833d313a2fe86b3d04fc40eb7e723d9527f87bec6cc388ef4f769876cf5087ae8748d4f9c2bc155720b2347b87505dea67eb2ad36bef7442ba8720610f8515f9f3ab149750310369234759f3c7e45bd30a3014cc4f9fb8747eeb246c0969675ebf2db05fb668178a58851c49836d76eec63bfb192e6c4d46893a527e1fba519aae313886a4c23ea5241ee56716209e2be334515b5d17158281c5250229cb4a7de15130e5bf1cefadc6add7194b66e90797f6c8229a13d59165d3ec391849c75c961d81de7372c05a4141417e0c9469e48de7b8cea7ead44da2a2f3054fb0878fb12edf723bc50062b457be6cba609b8354fe0d30b8da946f257dab55b58431200d142a1204ea9000ed7730921a5e95355b2701d0b2723074e370de8c4376dcafb08bc059a4cf1aec94993cf780337f23c2e092ebd5905cf32e532df072272ee1eb8e035b8f87133cf9f88521f8ead83f7301f879b6f97afd31c361b7032ec0f3f3e4cc2f068cedc13a23816573628dad7a22a6577b49faf5a74a38a0b4dd497eb34beef069b8c0ef026ad568e00a9b5d0b14ecb1d1651564c138fad66da51fa567dd8e5dc3cf160e7b629d2149d576343fa858a0f3f3b592988bf50152cc13a4c3577e74a28d737f61459184a0eaf3df0af133011b11c4543b51461395a290b8b22e2b0f8c5d8a0399752f6317187b5a0325193bf9ba55b181765a4219d50c76e91fbbe10aa5e7f4096e8fefa6824781a8e725324db1c223355ada75a1053b3db30d1344748525e56fd3e249af8ef9041db1aa72fc5b979db3957eeb8333c924429595fab0c1f9ad9c1a8dee6138b7241143d66f66f0cfdc90f5cf41f024155c7ca43b286121377ef971afe02a40c3e8ec6fd039f28f7c3d38d39950b5fb1014f54f1c681391a11aa7dbc6bff112c7b169dd1e59e0defb7b7623cce4edf5038f091fac3de2d4ce39ab1a2cc2bbc8782ad57caadefd7c4395f99fcfa68bb0333562f0070e090a7d0e18b5d5796fc8bbdadfbe70ade1efd4fdbab3c3b13ef285a2104277d8c459b7e97221b95c3433ce73ec048a8827a2df0cc9bf77582e61955dac340bd958e8681c"}}}}}}, 0x0) 10:11:30 executing program 2: r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet(0x2, 0x2, 0x2000000088) bind(r1, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r1, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x80, 0x0}}], 0x1, 0x0, 0x0) 10:11:30 executing program 1: r0 = syz_io_uring_setup(0xa5, &(0x7f0000000000)={0x0, 0xe99d, 0x8}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100), &(0x7f0000000140)) mmap$IORING_OFF_SQ_RING(&(0x7f0000fec000/0x13000)=nil, 0x13000, 0x0, 0x11, r0, 0x0) 10:11:30 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0xd7dc182e05a29293, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 10:11:30 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000140)={'batadv_slave_1\x00', 0x0}) sendmmsg$inet(r0, &(0x7f0000007600)=[{{&(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10, &(0x7f0000000100)=[{&(0x7f0000000080)="2bcbf1462d8abc1fcbf271134823417bdf57568908b6355920c6fc6c1e4364851b5ca3ebcb6896755aabe246c0fe4245ab552f62918ac8299feab0709319de3a3f272962d9d755ea7abc46283fbbddb3d5ed2a7063e3248338e133fc574a9b5e1e271bdcb8ec4b8c", 0x68}], 0x1, &(0x7f0000000180)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r1, @empty, @broadcast}}}], 0x20}}, {{0x0, 0x0, &(0x7f0000002400)=[{&(0x7f0000000200)="84be2b2c57fab6affd75fa45115fc26779e408ad3f6c65cc7b4c1cd1918694b8d6a1e74bacd2f215169ad3e40af343e29f584188cfc41375aea23c719f45d3", 0x3f}, {&(0x7f0000000240)="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", 0x51a}], 0x2}}, {{0x0, 0x0, &(0x7f00000027c0)=[{&(0x7f0000002700)='D', 0x1}], 0x1}}], 0x3, 0x48800) r2 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r2, &(0x7f0000007600)=[{{&(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10, 0x0}}, {{0x0, 0x0, &(0x7f0000002400)=[{&(0x7f0000000200)="84", 0x1}], 0x1}}], 0x2, 0x48800) sendmmsg$inet(r0, &(0x7f0000007300)=[{{0x0, 0x0, &(0x7f0000001e80)=[{&(0x7f0000000d80)='z', 0x1}], 0x1}}, {{&(0x7f0000001f00)={0x2, 0x4e23, @multicast2}, 0x10, 0x0, 0x0, &(0x7f0000004a00)=[@ip_retopts={{0x3c, 0x0, 0x7, {[@lsrr={0x83, 0x2b, 0x0, [@broadcast, @rand_addr, @initdev={0xac, 0x1e, 0x0, 0x0}, @local, @local, @rand_addr, @remote, @remote, @rand_addr, @initdev={0xac, 0x1e, 0x0, 0x0}]}]}}}], 0x40}}], 0x2, 0x0) 10:11:30 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg(r0, &(0x7f0000000480)={&(0x7f0000000180)=@in={0x2, 0x0, @empty}, 0x80, 0x0}, 0x0) 10:11:30 executing program 3: syz_mount_image$tmpfs(&(0x7f0000002980), &(0x7f00000029c0)='./file0\x00', 0x0, 0x0, 0x0, 0xedc0, &(0x7f00000034c0)=ANY=[]) 10:11:30 executing program 2: r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet(0x2, 0x2, 0x2000000088) bind(r1, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r1, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x80, 0x0}}], 0x1, 0x0, 0x0) 10:11:30 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000140)={'batadv_slave_1\x00', 0x0}) sendmmsg$inet(r0, &(0x7f0000007600)=[{{&(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000180)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r1, @remote, @broadcast}}}], 0x20}}], 0x1, 0x0) 10:11:31 executing program 1: r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) shmat(r0, &(0x7f0000ff8000/0x4000)=nil, 0x4000) 10:11:31 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet(0x2, 0x2, 0x2000000088) bind(r1, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r1, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x80, 0x0}}], 0x1, 0x0, 0x0) 10:11:31 executing program 5: syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 10:11:31 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x401070ca, 0x0) 10:11:31 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000002500)='net/rt_cache\x00') read$FUSE(r1, &(0x7f0000009380)={0x2020}, 0x2020) 10:11:31 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) accept4(r0, 0x0, 0x0, 0x0) 10:11:31 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000004c0), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_SET(r0, &(0x7f0000000340)={&(0x7f0000000200), 0xc, &(0x7f0000000300)={&(0x7f0000000240)={0x14, r1, 0x1}, 0x14}}, 0x0) 10:11:31 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000000200)) clock_gettime(0x0, &(0x7f00000001c0)={0x0}) r2 = fanotify_init(0x0, 0x0) readv(r2, &(0x7f0000000300)=[{&(0x7f0000000240)=""/135, 0x200002c7}], 0x3) timer_settime(0x0, 0x1, &(0x7f0000000340)={{0x0, 0x989680}, {r1}}, 0x0) gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) tkill(0x0, 0x0) timer_settime(r3, 0x0, &(0x7f0000000400)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 10:11:31 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet(0x2, 0x2, 0x2000000088) bind(r1, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r1, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x80, 0x0}}], 0x1, 0x0, 0x0) 10:11:31 executing program 3: r0 = socket(0x2, 0x3, 0x6) sendmsg$unix(r0, &(0x7f00000016c0)={&(0x7f0000000340)=@abs, 0x6e, 0x0}, 0x0) recvmmsg$unix(r0, &(0x7f000000b900)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x40010040, 0x0) [ 300.467639][ T26] audit: type=1326 audit(1627726291.390:20): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11661 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x7ffc0000 10:11:31 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000007600)=[{{&(0x7f0000000040)={0x2, 0x4e21}, 0x10, 0x0, 0x0, &(0x7f0000000300)=[@ip_retopts={{0x14, 0x0, 0x7, {[@generic={0x7, 0x3, "04"}]}}}], 0x18}}], 0x1, 0x0) 10:11:31 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, 0x0, &(0x7f00000009c0)) [ 300.547955][T11671] raw_sendmsg: syz-executor.3 forgot to set AF_INET. Fix it! [ 300.559913][ T26] audit: type=1326 audit(1627726291.410:21): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11661 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=41 compat=0 ip=0x4665e9 code=0x7ffc0000 10:11:31 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x83, 0x0, &(0x7f00000009c0)=0x8300) 10:11:31 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet(0x2, 0x2, 0x2000000088) bind(r1, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r1, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x80, 0x0}}], 0x1, 0x0, 0x0) 10:11:31 executing program 3: r0 = io_uring_setup(0x5430, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_EVENTFD_ASYNC(r0, 0x7, 0x0, 0x1) [ 300.688743][ T26] audit: type=1326 audit(1627726291.410:22): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11661 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x7ffc0000 10:11:31 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x7c, 0x0, &(0x7f00000009c0)) [ 300.813505][ T26] audit: type=1326 audit(1627726291.410:23): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11661 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=49 compat=0 ip=0x4665e9 code=0x7ffc0000 10:11:31 executing program 4: shmget$private(0x0, 0x4000, 0x800, &(0x7f0000ff9000/0x4000)=nil) 10:11:31 executing program 1: perf_event_open(&(0x7f00000006c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETAW(r0, 0x5407, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000280)=0x0) timer_settime(r1, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) readv(r0, &(0x7f0000000100)=[{&(0x7f00000001c0)=""/144, 0x90}], 0x1) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000180)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) 10:11:31 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x10, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet(0x2, 0x2, 0x2000000088) bind(r1, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r1, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x80, 0x0}}], 0x1, 0x0, 0x0) [ 300.975036][ T26] audit: type=1326 audit(1627726291.410:24): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11661 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x7ffc0000 [ 301.107235][ T26] audit: type=1326 audit(1627726291.410:25): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11661 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=288 compat=0 ip=0x4665e9 code=0x7ffc0000 [ 301.231716][ T26] audit: type=1326 audit(1627726291.410:26): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11661 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x7ffc0000 [ 301.308134][ T26] audit: type=1326 audit(1627726291.420:27): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11661 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=157 compat=0 ip=0x4665e9 code=0x7ffc0000 [ 301.419380][ T26] audit: type=1326 audit(1627726291.450:28): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11661 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x7ffc0000 [ 301.479734][ T26] audit: type=1326 audit(1627726291.450:29): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11661 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x7ffc0000 10:11:33 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$sock(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000000)='z', 0x1}], 0x1}, 0x4000) 10:11:33 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, 0x0, &(0x7f00000009c0)=0x700) 10:11:33 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) socket$packet(0x11, 0x3, 0x300) sendmmsg$inet(r0, &(0x7f0000007600)=[{{&(0x7f0000000040)={0x2, 0x4e21}, 0x10, 0x0}}], 0x1, 0x0) 10:11:33 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x10, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet(0x2, 0x2, 0x2000000088) bind(r1, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r1, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x80, 0x0}}], 0x1, 0x0, 0x0) 10:11:33 executing program 1: mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mount$9p_virtio(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100), 0x0, &(0x7f00000001c0)) 10:11:33 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x40000022) 10:11:33 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x7, 0x0, &(0x7f00000009c0)) 10:11:33 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x10, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet(0x2, 0x2, 0x2000000088) bind(r1, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r1, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x80, 0x0}}], 0x1, 0x0, 0x0) 10:11:33 executing program 0: r0 = socket(0x11, 0x3, 0x0) sendmsg$NL80211_CMD_GET_KEY(r0, &(0x7f0000000180)={&(0x7f0000000040), 0xc, &(0x7f0000000140)={0x0}}, 0x0) 10:11:33 executing program 1: shmat(0x0, &(0x7f0000ff8000/0x4000)=nil, 0x4000) 10:11:33 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom(r0, 0x0, 0x0, 0x40, 0x0, 0x0) 10:11:33 executing program 3: syz_emit_ethernet(0x1a, &(0x7f0000000580)={@multicast, @multicast, @val={@void}, {@llc_tr={0x8100, {@snap={0x0, 0x0, 'W', "d0d89d"}}}}}, 0x0) 10:11:33 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x4, 0x0, &(0x7f00000009c0)) 10:11:33 executing program 1: syz_emit_ethernet(0xfc0, &(0x7f0000000080)={@broadcast, @dev, @void, {@ipv4={0x800, @gre={{0x15, 0x4, 0x0, 0x0, 0xfb2, 0x0, 0x0, 0x0, 0x2f, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @private, {[@ssrr={0x89, 0x7, 0x0, [@dev]}, @rr={0x7, 0xf, 0x0, [@dev, @loopback, @rand_addr]}, @generic={0x0, 0xe, "34c5343be2eff465c8777de1"}, @generic={0x0, 0xb, "661694be1ebfad4cc3"}, @rr={0x7, 0x7, 0x0, [@remote]}, @lsrr={0x83, 0x7, 0x0, [@loopback]}]}}, {{}, {}, {}, {}, {}, {0x8, 0x6558, 0x0, "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"}}}}}}, 0x0) 10:11:33 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet(0x2, 0x2, 0x2000000088) bind(r1, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r1, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x80, 0x0}}], 0x1, 0x0, 0x0) 10:11:33 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000140)={'batadv_slave_1\x00'}) sendmmsg$inet(r0, &(0x7f0000007600)=[{{&(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10, 0x0}}, {{0x0, 0x0, &(0x7f0000002400)=[{&(0x7f0000000240)="f9", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f00000027c0)=[{&(0x7f0000002700)='D', 0x1}], 0x1}}], 0x3, 0x48800) r1 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r1, &(0x7f0000007600)=[{{&(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10, 0x0}}, {{0x0, 0x0, &(0x7f0000002400)=[{&(0x7f0000000200)="84be2b2c57fab6affd75fa45115fc26779e408ad3f6c65cc7b4c1cd1918694b8d6a1e74bacd2f215169ad3e40af343e29f584188cfc41375aea23c719f45d3", 0x3f}, {&(0x7f0000002240)="da", 0x1}, {&(0x7f0000002280)="c8", 0x1}], 0x3}}], 0x2, 0x48800) sendmmsg$inet(r0, &(0x7f0000007300)=[{{0x0, 0x0, &(0x7f0000001e80)=[{&(0x7f0000000d80)='z', 0x1}], 0x1}}], 0x1, 0x0) 10:11:33 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x1e, 0x0, &(0x7f00000009c0)) 10:11:34 executing program 4: syz_mount_image$tmpfs(&(0x7f0000002980), &(0x7f00000029c0)='./file0\x00', 0x0, 0x0, 0x0, 0x1020, &(0x7f00000034c0)=ANY=[]) 10:11:34 executing program 0: mmap$IORING_OFF_SQ_RING(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0xef40ac738bbebcf9, 0xffffffffffffffff, 0x0) 10:11:34 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet(0x2, 0x2, 0x2000000088) bind(r1, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r1, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x80, 0x0}}], 0x1, 0x0, 0x0) 10:11:34 executing program 1: r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) shmat(r0, &(0x7f0000ff8000/0x4000)=nil, 0x4000) shmat(r0, &(0x7f0000ffb000/0x4000)=nil, 0x6000) 10:11:34 executing program 5: syz_mount_image$tmpfs(0x0, &(0x7f0000000000)='./file0/../file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 10:11:34 executing program 3: socketpair$unix(0x1, 0x429e6b830f18210, 0x0, 0x0) 10:11:34 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) recvmsg(r0, &(0x7f0000001780)={0x0, 0x0, 0x0}, 0x40012043) 10:11:34 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) epoll_create(0x0) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) epoll_create(0x40090000) perf_event_open(&(0x7f000025c000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) chdir(&(0x7f00000001c0)='./file0\x00') ioctl$BTRFS_IOC_DEFRAG(0xffffffffffffffff, 0x50009402, 0x0) open$dir(&(0x7f0000000080)='./file2\x00', 0x20c00, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f0000000080)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1040, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000280)) epoll_create(0x8) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000280), 0x10) rmdir(&(0x7f0000000000)='./file0\x00') 10:11:34 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet(0x2, 0x2, 0x2000000088) bind(r1, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r1, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x80, 0x0}}], 0x1, 0x0, 0x0) 10:11:34 executing program 5: shmat(0x0, &(0x7f0000ff8000/0x4000)=nil, 0x4000) r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) shmat(r0, &(0x7f0000ff8000/0x4000)=nil, 0x4000) 10:11:34 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg(r0, &(0x7f0000000480)={&(0x7f0000000180)=@in={0x2, 0x4e20, @empty}, 0x80, 0x0, 0x0, &(0x7f0000000280)=[{0x10, 0x0, 0x7}], 0x10}, 0x0) 10:11:34 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmmsg(r0, &(0x7f0000004c00)=[{{0x0, 0x0, &(0x7f0000002740)=[{&(0x7f0000002440)="c52860db0962943bed3cfe1b8d179c363b3258f6a0ab976390e8886c022bbbc6adc2c693ce750d92602f807010945cfab2d84e7599bae4d57f8f474c74d22af1498c6a65dbdc5732b0233bda920e7fd74f38856f911b", 0x56}, {&(0x7f0000002940)="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", 0xe6b}], 0x2}}], 0x1, 0x0) 10:11:34 executing program 0: r0 = fanotify_init(0x0, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000001600), 0x0, 0x0) fanotify_mark(r0, 0x2a, 0x18, r1, 0x0) 10:11:34 executing program 5: r0 = openat$tcp_mem(0xffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='fd/3\x00') r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendfile(r0, r1, 0x0, 0x7) 10:11:34 executing program 1: sendmsg$unix(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) fork() sendmsg$NL80211_CMD_DEL_KEY(0xffffffffffffffff, &(0x7f0000002c00)={0x0, 0x0, 0x0}, 0x0) fork() 10:11:34 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet(0x2, 0x2, 0x2000000088) bind(r1, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r1, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x80, 0x0}}], 0x1, 0x0, 0x0) 10:11:34 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$vhost_msg(r0, &(0x7f00000010c0)={0x1, {0x0, 0x0, 0x0, 0x0, 0x2}}, 0x48) 10:11:34 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000001800)=[{{&(0x7f0000000000)={0x2, 0x4e22, @empty}, 0x10, 0x0}}, {{&(0x7f00000015c0)={0x2, 0x4e23, @dev}, 0x10, 0x0, 0x0, &(0x7f0000001880)=[@ip_retopts={{0x14, 0x0, 0x7, {[@ssrr={0x89, 0x3}]}}}], 0x18}}], 0x2, 0x0) 10:11:34 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}, 0x1, 0x0, 0x9effffff}, 0x0) 10:11:34 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, &(0x7f0000000100), &(0x7f0000000140)=0xffffffffffffff7c) 10:11:34 executing program 5: r0 = socket$vsock_stream(0x28, 0x1, 0x0) write$P9_RRENAMEAT(r0, 0x0, 0x0) 10:11:34 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet(0x2, 0x2, 0x2000000088) bind(r1, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r1, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x80, 0x0}}], 0x1, 0x0, 0x0) 10:11:34 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$sock(r0, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) sendmsg(r0, &(0x7f0000002880)={0x0, 0x0, 0x0}, 0x0) 10:11:34 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x40049409, &(0x7f0000000080)={0x0, {}, 0x0, {}, 0x0, 0x0, 0x0, 0x0, "2955d6fab43b2598eb5c48cb603f94302a27a07b315efc4396ad579a611e9d1cc4883fe760fa34f765fdbb1cf0ed07d81d02f7710b42e02042dadc46db0974db", "d03c5716b04621b89aeb1cdcd880172549624e2e722875cb0996c9a0197b7fba"}) 10:11:35 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00000020c0)={0x1a, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x3}, 0x40) 10:11:35 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet(0x2, 0x2, 0x2000000088) bind(r1, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r1, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x80, 0x0}}], 0x1, 0x0, 0x0) 10:11:35 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) futex(&(0x7f0000000140), 0x3, 0x0, 0x0, &(0x7f0000000380), 0x0) 10:11:35 executing program 1: syz_mount_image$tmpfs(&(0x7f0000000280), &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000300)=[{&(0x7f00000003c0)="db", 0x1, 0x5}], 0x0, &(0x7f0000000340)) 10:11:35 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg(r0, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x0) 10:11:35 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg(r0, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=ANY=[], 0x380}, 0x0) 10:11:35 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, 0x0, 0x0, 0xd9f, 0x0) r1 = socket$inet(0x2, 0x2, 0x2000000088) bind(r1, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r1, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x80, 0x0}}], 0x1, 0x0, 0x0) 10:11:35 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r0, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000600)) 10:11:35 executing program 4: socketpair(0x2c, 0x3, 0xfff, &(0x7f0000000100)) 10:11:35 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01007bebdd52c090df250c"], 0x3c}}, 0x0) 10:11:35 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000007600)=[{{&(0x7f0000000040)={0x2, 0x4e21}, 0x10, 0x0, 0x0, &(0x7f0000000180)=[@ip_pktinfo={{0xf, 0x0, 0x8, {0x0, @empty, @broadcast}}}], 0x20}}], 0x1, 0x0) 10:11:35 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, 0x0, 0x0, 0xd9f, 0x0) r1 = socket$inet(0x2, 0x2, 0x2000000088) bind(r1, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r1, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x80, 0x0}}], 0x1, 0x0, 0x0) 10:11:35 executing program 4: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) wait4(0xffffffffffffffff, 0x0, 0x40000000, 0x0) perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000001480)=""/102398, 0x18ffe}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3e) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0x36, &(0x7f00000002c0)) 10:11:35 executing program 3: syz_emit_ethernet(0x5a, &(0x7f0000000000)={@multicast, @local, @void, {@ipv4={0x800, @icmp={{0x11, 0x4, 0x0, 0x0, 0x4c, 0x0, 0x0, 0x0, 0x1, 0x0, @broadcast, @broadcast, {[@timestamp_addr={0x44, 0xc, 0x0, 0x1, 0x0, [{}]}, @timestamp_prespec={0x44, 0xc, 0x0, 0x3, 0x0, [{@private}]}, @ssrr={0x89, 0x3}, @cipso={0x86, 0xb, 0x0, [{0x0, 0x5, "5070e1"}]}, @rr={0x7, 0x7, 0x0, [@multicast1]}]}}, @address_reply}}}}, 0x0) [ 305.005537][T11844] ptrace attach of "/root/syz-executor.4"[11842] was attempted by "/root/syz-executor.4"[11844] 10:11:36 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) futex(&(0x7f0000000140), 0x3, 0x0, 0x0, &(0x7f0000000380), 0x0) 10:11:36 executing program 1: syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x2, &(0x7f0000001fc0)=[{&(0x7f0000001c40)="a3", 0x1, 0xffffffffffffff00}, {&(0x7f0000001d40)="1a", 0x1, 0xf800000}], 0x0, 0x0) 10:11:36 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, 0x0, 0x0, 0xd9f, 0x0) r1 = socket$inet(0x2, 0x2, 0x2000000088) bind(r1, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r1, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x80, 0x0}}], 0x1, 0x0, 0x0) 10:11:36 executing program 4: openat$tun(0xffffffffffffff9c, &(0x7f0000000400), 0x84400, 0x0) 10:11:36 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x1cb801) ioctl$LOOP_SET_STATUS(r0, 0x4c04, 0x0) [ 305.654188][T11863] loop1: detected capacity change from 0 to 264192 10:11:36 executing program 0: syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x1, &(0x7f0000001680)=[{&(0x7f0000000340)="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", 0x1000}], 0x0, 0x0) 10:11:36 executing program 3: syz_emit_ethernet(0xffdf, 0x0, 0x0) 10:11:36 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0x0, 0x0) r1 = socket$inet(0x2, 0x2, 0x2000000088) bind(r1, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r1, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x80, 0x0}}], 0x1, 0x0, 0x0) 10:11:36 executing program 4: syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x4040) [ 305.794430][T11863] loop1: detected capacity change from 0 to 264192 10:11:36 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000007600)=[{{&(0x7f0000000040)={0x2, 0x4e20, @broadcast}, 0x10, 0x0, 0x0, &(0x7f0000000180)=[@ip_retopts={{0x14, 0x0, 0x7, {[@rr={0x7, 0x3}]}}}], 0x18}}], 0x1, 0x0) 10:11:36 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000007600)=[{{&(0x7f0000000040)={0x2, 0x4e21}, 0x10, 0x0, 0x0, &(0x7f0000000080)=[@ip_retopts={{0x14, 0x0, 0x7, {[@noop]}}}], 0x18}}], 0x1, 0x0) 10:11:36 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0x0, 0x0) r1 = socket$inet(0x2, 0x2, 0x2000000088) bind(r1, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r1, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x80, 0x0}}], 0x1, 0x0, 0x0) [ 305.968817][T11879] loop0: detected capacity change from 0 to 8 [ 306.102250][T11879] loop0: detected capacity change from 0 to 8 10:11:37 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000007600)=[{{&(0x7f0000000040)={0x2, 0x4e21}, 0x10, 0x0, 0x0, &(0x7f0000000180)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @empty, @broadcast}}}], 0xf}}], 0x1, 0x0) 10:11:37 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000007600)=[{{&(0x7f0000000040)={0x2, 0x4e21}, 0x20000050, 0x0, 0x0, &(0x7f0000000180)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @empty, @broadcast}}}], 0x20}}], 0x1, 0x0) 10:11:37 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) 10:11:37 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0x0, 0x0) r1 = socket$inet(0x2, 0x2, 0x2000000088) bind(r1, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r1, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x80, 0x0}}], 0x1, 0x0, 0x0) 10:11:37 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x1261, 0x0) 10:11:37 executing program 3: setregid(0x0, 0xee01) syz_open_procfs$userns(0x0, &(0x7f0000005a80)) 10:11:37 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) fork() sendmmsg$unix(r0, &(0x7f0000004f00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001840)=[@rights={{0x10}}], 0x10}}], 0x1, 0x0) 10:11:37 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000000)={0x0, 0x0, 0x0, &(0x7f0000000140)}) 10:11:37 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x11, 0x0, &(0x7f00000009c0)) 10:11:37 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000140)={'batadv_slave_1\x00', 0x0}) sendmmsg$inet(r0, &(0x7f0000007600)=[{{&(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10, &(0x7f0000000100)=[{&(0x7f0000000080)="2bcbf1462d8abc1fcbf271134823417bdf57568908b6355920c6fc6c1e4364851b5ca3ebcb6896755aabe246c0fe4245ab552f62918ac8299feab0709319de3a3f272962d9d755ea7abc46283fbbddb3d5ed2a7063e3248338e133fc574a9b5e1e271bdcb8ec4b8c", 0x68}], 0x1, &(0x7f0000000180)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r1, @empty, @broadcast}}}], 0x20}}, {{0x0, 0x0, &(0x7f0000002400)=[{&(0x7f0000000200)="84be2b2c57fab6affd75fa45115fc26779e408ad3f6c65cc7b4c1cd1918694b8d6a1e74bacd2f215169ad3e40af343e29f584188cfc41375aea23c719f45d3", 0x3f}, {&(0x7f0000000240)="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", 0x518}, {&(0x7f0000002240)="da", 0x1}, {&(0x7f0000002280)="c8", 0x1}], 0x4}}, {{0x0, 0x0, &(0x7f00000027c0)=[{&(0x7f0000002700)='D', 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f00000039c0)=[{&(0x7f0000002900)='t', 0x1}], 0x1}}], 0x4, 0x48800) r2 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r2, &(0x7f0000007600)=[{{&(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10, 0x0}}, {{0x0, 0x0, &(0x7f0000002400)=[{&(0x7f0000000200)="84be2b2c57fab6affd75fa45115fc26779e408ad3f6c65cc7b4c1cd1918694b8d6a1e74bacd2f215169ad3e40af343e29f584188cfc41375aea23c719f45d3", 0x3f}, {&(0x7f0000002240)="da", 0x1}, {&(0x7f0000002280)="c8", 0x1}], 0x3}}, {{0x0, 0x0, &(0x7f00000027c0)=[{&(0x7f0000002700)='D', 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f00000039c0)=[{&(0x7f0000002900)='t', 0x1}], 0x1}}], 0x4, 0x48800) sendmmsg$inet(r0, &(0x7f0000007300)=[{{0x0, 0x0, &(0x7f0000001e80)=[{&(0x7f0000000d80)='z', 0x1}], 0x1}}, {{&(0x7f0000001f00)={0x2, 0x4e23, @multicast2}, 0x10, 0x0, 0x0, &(0x7f0000004a00)=[@ip_retopts={{0x3c, 0x0, 0x7, {[@lsrr={0x83, 0x2b, 0x0, [@broadcast, @rand_addr, @initdev={0xac, 0x1e, 0x0, 0x0}, @local, @local, @rand_addr, @remote, @remote, @rand_addr, @initdev={0xac, 0x1e, 0x0, 0x0}]}]}}}], 0x40}}], 0x2, 0x0) 10:11:37 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet(0x2, 0x0, 0x2000000088) bind(r1, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r1, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x80, 0x0}}], 0x1, 0x0, 0x0) 10:11:38 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$sock(r0, &(0x7f0000000780)={&(0x7f0000000000)=@hci, 0x80, 0x0}, 0x0) 10:11:38 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000140)={'batadv_slave_1\x00', 0x0}) sendmmsg$inet(r0, &(0x7f0000000d40)=[{{&(0x7f0000000200)={0x2, 0x4e21, @private=0xa010101}, 0x10, 0x0, 0x0, &(0x7f00000002c0)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r2, @multicast1, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @dev={0xac, 0x14, 0x14, 0x30}, @broadcast}}}], 0x40}}], 0x1, 0x0) 10:11:38 executing program 4: syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000040)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000014c0)={[{@size={'size', 0x3d, [0x70, 0x36]}}]}) 10:11:38 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x6, 0x0, &(0x7f00000009c0)=0x8300) 10:11:38 executing program 5: pipe2$9p(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RREADDIR(r0, 0x0, 0x49) write$P9_RRENAMEAT(r0, 0x0, 0x1e) 10:11:38 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f00000005c0)=[{{&(0x7f0000000e00)={0x2, 0x4e20, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000000680)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @remote, @multicast2}}}], 0x20}}], 0x1, 0x0) 10:11:38 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet(0x2, 0x0, 0x2000000088) bind(r1, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r1, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x80, 0x0}}], 0x1, 0x0, 0x0) [ 307.488618][T11938] tmpfs: Bad value for 'size' 10:11:38 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SEG6_CMD_GET_TUNSRC(r0, &(0x7f0000000280)={&(0x7f0000000140), 0xffffffffffffffdc, &(0x7f0000000200)={&(0x7f00000001c0)={0x20}, 0x20}}, 0x0) [ 307.510900][T11938] tmpfs: Bad value for 'size' 10:11:38 executing program 4: syz_mount_image$tmpfs(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x20, &(0x7f0000000380)=ANY=[]) 10:11:38 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) epoll_create(0x0) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) epoll_create(0x40090000) perf_event_open(&(0x7f000025c000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) chdir(&(0x7f00000001c0)='./file0\x00') open$dir(&(0x7f0000000080)='./file2\x00', 0x20c00, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f0000000080)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1040, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000280)) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000280), 0x10) rmdir(&(0x7f0000000000)='./file0\x00') 10:11:38 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x2, 0x0, &(0x7f00000009c0)) 10:11:38 executing program 5: setregid(0x0, 0xee01) setregid(0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee01}}}], 0x20}, 0x0) 10:11:38 executing program 1: syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001980)={[{@nr_inodes={'nr_inodes', 0x3d, [0x65]}}]}) 10:11:38 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet(0x2, 0x0, 0x2000000088) bind(r1, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r1, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x80, 0x0}}], 0x1, 0x0, 0x0) 10:11:38 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x66, 0x0, &(0x7f00000009c0)) 10:11:38 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c03, 0x0) 10:11:39 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x1b, 0x0, &(0x7f00000009c0)) 10:11:39 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x6f, 0x0, &(0x7f00000009c0)) 10:11:39 executing program 4: syz_mount_image$tmpfs(&(0x7f0000000080), &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x800, &(0x7f0000000040)=ANY=[@ANYRESOCT, @ANYRESHEX=0x0, @ANYRESOCT=0x0]) 10:11:39 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) epoll_create(0x0) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) epoll_create(0x40090000) perf_event_open(&(0x7f000025c000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) chdir(&(0x7f00000001c0)='./file0\x00') open$dir(&(0x7f0000000080)='./file2\x00', 0x20c00, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f0000000080)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1040, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000280)) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000280), 0x10) rmdir(&(0x7f0000000000)='./file0\x00') 10:11:39 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x1cb801) ioctl$LOOP_SET_STATUS(r0, 0x127d, &(0x7f0000000080)={0x0, {}, 0x0, {}, 0x0, 0x0, 0x0, 0x0, "2955d6fab43b2598eb5c48cb603f94302a27a07b315efc4396ad579a611e9d1cc4883fe760fa34f765fdbb1cf0ed07d81d02f7710b42e02042dadc46db0974db", "d03c5716b04621b89aeb1cdcd880172549624e2e722875cb0996c9a0197b7fba"}) 10:11:39 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r1, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x80, 0x0}}], 0x1, 0x0, 0x0) 10:11:39 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x127a, &(0x7f0000000080)={0x0, {}, 0x0, {}, 0x0, 0x0, 0x0, 0x0, "2955d6fab43b2598eb5c48cb603f94302a27a07b315efc4396ad579a611e9d1cc4883fe760fa34f765fdbb1cf0ed07d81d02f7710b42e02042dadc46db0974db", "d03c5716b04621b89aeb1cdcd880172549624e2e722875cb0996c9a0197b7fba"}) 10:11:39 executing program 1: syz_emit_ethernet(0x4e, &(0x7f00000002c0)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "0202ae", 0x18, 0x0, 0x0, @remote, @private2, {[@routing={0x0, 0x2, 0x2, 0x7, 0x0, [@dev]}]}}}}}, 0x0) [ 308.406581][T11989] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 10:11:39 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000d80)={0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000009740)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000007080)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xee01, 0xffffffffffffffff}}}], 0x20}}], 0x2, 0x0) 10:11:39 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x125f, 0x0) 10:11:39 executing program 4: syz_io_uring_setup(0x10000, &(0x7f0000000040)={0x0, 0x0, 0x10}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000100), &(0x7f0000000000)) 10:11:39 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r1, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x80, 0x0}}], 0x1, 0x0, 0x0) 10:11:39 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x1cb801) ioctl$LOOP_SET_STATUS(r0, 0x5452, &(0x7f0000000080)={0x0, {}, 0x0, {}, 0x0, 0x0, 0x0, 0x0, "2955d6fab43b2598eb5c48cb603f94302a27a07b315efc4396ad579a611e9d1cc4883fe760fa34f765fdbb1cf0ed07d81d02f7710b42e02042dadc46db0974db", "d03c5716b04621b89aeb1cdcd880172549624e2e722875cb0996c9a0197b7fba"}) 10:11:39 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000000d40)=[{{&(0x7f0000000040)={0x2, 0x4e21}, 0x10, 0x0}}, {{&(0x7f0000000000)={0x2, 0x4e24, @broadcast}, 0x10, 0x0, 0x0, &(0x7f0000000580)=[@ip_retopts={{0x14, 0x0, 0x7, {[@generic={0x44, 0x2}]}}}], 0x18}}], 0x2, 0x0) 10:11:39 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000080)={0x0, {}, 0x0, {}, 0x0, 0x0, 0x0, 0x0, "2955d6fab43b2598eb5c48cb603f94302a27a07b315efc4396ad579a611e9d1cc4883fe760fa34f765fdbb1cf0ed07d81d02f7710b42e02042dadc46db0974db", "d03c5716b04621b89aeb1cdcd880172549624e2e722875cb0996c9a0197b7fba"}) 10:11:39 executing program 3: setregid(0x0, 0xee01) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fork() sendmsg$unix(r0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=[@cred={{0x1c, 0x1, 0x2, {r1, 0x0, 0xee01}}}], 0x20}, 0x0) 10:11:39 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip_vs_stats\x00') r1 = socket$nl_xfrm(0x10, 0x3, 0x6) dup3(r1, r0, 0x0) 10:11:39 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='ns\x00') openat$cgroup_int(r0, &(0x7f0000000000)='cgroup.max.depth\x00', 0x2, 0x0) 10:11:39 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r1, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x80, 0x0}}], 0x1, 0x0, 0x0) 10:11:39 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000100)=0x7f, 0x4) 10:11:39 executing program 5: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/ip_vs_stats\x00') 10:11:40 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = openat$autofs(0xffffff9c, &(0x7f0000002200), 0x200000, 0x0) dup3(r0, r1, 0x0) 10:11:40 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_int(r0, 0x1, 0x22, 0x0, &(0x7f0000000240)) 10:11:40 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet(0x2, 0x2, 0x2000000088) bind(0xffffffffffffffff, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r1, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x80, 0x0}}], 0x1, 0x0, 0x0) 10:11:40 executing program 4: openat$sysfs(0xffffff9c, &(0x7f0000000040)='/sys/kernel/rcu_expedited', 0x4042, 0x0) 10:11:40 executing program 1: add_key$user(&(0x7f00000001c0), 0xfffffffffffffffe, 0x0, 0x0, 0xfffffffffffffff8) 10:11:40 executing program 5: openat$sysfs(0xffffff9c, &(0x7f0000000040)='/sys/fs/cgroup', 0x0, 0x0) 10:11:40 executing program 3: r0 = socket$nl_audit(0x10, 0x3, 0x9) getsockopt$sock_int(r0, 0x1, 0x2c, 0x0, &(0x7f00000017c0)) 10:11:40 executing program 0: prctl$PR_SET_NAME(0xf, &(0x7f0000000080)='/de}\xdb:\x16/\xac\xffoG\xea6\xf3w\x96\xc4\xaf\xce\xbcv\x8d\x9c\t$\xd46\"X\xe4U') 10:11:40 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$nvram(0xffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 10:11:40 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$sock_int(r0, 0x1, 0x32, &(0x7f0000000280)=0xaf5b, 0x4) 10:11:40 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='pagemap\x00') r1 = socket$nl_xfrm(0x10, 0x3, 0x6) dup3(r1, r0, 0x0) 10:11:40 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$sock_int(r0, 0x1, 0x32, &(0x7f0000000280), 0x4) 10:11:40 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r0, 0x11, 0xa, &(0x7f0000000040)=0x7, 0x4) 10:11:40 executing program 5: r0 = socket$nl_audit(0x10, 0x3, 0x9) recvmmsg(r0, &(0x7f0000001140)=[{{&(0x7f0000000000)=@in={0x2, 0x0, @remote}, 0x0, &(0x7f0000000580)=[{&(0x7f0000000080)=""/46}, {&(0x7f00000000c0)=""/240}, {&(0x7f00000001c0)=""/112}, {&(0x7f0000000240)=""/149}, {&(0x7f0000000300)=""/47}, {&(0x7f0000000340)}, {&(0x7f0000000380)=""/90}, {&(0x7f0000000400)=""/197}, {&(0x7f0000000500)=""/76}], 0x0, &(0x7f0000000600)=""/24}}, {{&(0x7f0000000640)=@pptp={0x18, 0x2, {0x0, @multicast2}}, 0x0, &(0x7f00000007c0)=[{&(0x7f00000006c0)=""/224}], 0x0, &(0x7f0000000800)=""/254}}, {{&(0x7f0000000900)=@can, 0x0, &(0x7f0000000c80)=[{&(0x7f0000000980)=""/206}, {&(0x7f0000000a80)=""/69}, {&(0x7f0000000b00)=""/28}, {&(0x7f0000000b40)=""/149}, {&(0x7f0000000c00)=""/66}], 0x0, &(0x7f0000000cc0)=""/166}}, {{&(0x7f0000000d80)=@l2tp={0x2, 0x0, @remote}, 0x0, &(0x7f0000000e40)=[{&(0x7f0000000e00)=""/14}], 0x0, &(0x7f0000000e80)=""/10}}, {{&(0x7f0000000ec0)=@in={0x2, 0x0, @initdev}, 0x0, &(0x7f00000010c0)=[{&(0x7f0000000f40)=""/137}, {&(0x7f0000001000)=""/98}, {&(0x7f0000001080)=""/24}], 0x0, &(0x7f0000001100)}}], 0x1, 0x0, 0x0) sendmsg$AUDIT_MAKE_EQUIV(r0, &(0x7f0000001d40)={0x0, 0x0, &(0x7f0000001d00)={&(0x7f0000001cc0)={0x28, 0x3f7, 0x0, 0x0, 0x0, {0x7, 0x7, './file0', './file0'}}, 0x28}}, 0x0) 10:11:41 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet(0x2, 0x2, 0x2000000088) bind(0xffffffffffffffff, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r1, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x80, 0x0}}], 0x1, 0x0, 0x0) 10:11:41 executing program 1: syz_open_procfs(0x0, &(0x7f0000002100)='fd/3\x00') 10:11:41 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = openat$fuse(0xffffff9c, &(0x7f00000000c0), 0x2, 0x0) dup3(r0, r1, 0x0) 10:11:41 executing program 4: r0 = openat$zero(0xffffff9c, &(0x7f0000000080), 0x0, 0x0) mmap$perf(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x20112, r0, 0x0) 10:11:41 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x8) setsockopt$inet6_tcp_TLS_RX(r0, 0x6, 0x2, 0x0, 0x0) 10:11:41 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f0000000080), 0x4) 10:11:41 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x9, &(0x7f0000000000)=0x8007f, 0xfffffffffffffe70) 10:11:41 executing program 5: r0 = openat$sysfs(0xffffff9c, &(0x7f0000000200)='/sys/kernel/notes', 0x0, 0x0) mmap$perf(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x11, r0, 0x0) 10:11:41 executing program 3: r0 = openat$ppp(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000040)=0x8000001) 10:11:41 executing program 1: add_key$user(&(0x7f0000000000), 0x0, 0x0, 0x0, 0xffffffffffffffff) r0 = add_key$user(&(0x7f0000000640), &(0x7f0000000340)={'syz', 0x1}, &(0x7f0000000380)="ad", 0x1, 0xfffffffffffffffd) add_key$user(&(0x7f0000000040), 0x0, 0x0, 0x0, r0) 10:11:41 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_GETXATTR(r1, &(0x7f0000000040)={0x18}, 0xfffffffffffffee4) read$FUSE(0xffffffffffffffff, 0x0, 0x0) write$FUSE_DIRENTPLUS(r1, &(0x7f00000020c0)={0x10}, 0x10) read$FUSE(r0, &(0x7f0000002240)={0x2020}, 0x2020) 10:11:41 executing program 1: inotify_init() pselect6(0x31, &(0x7f0000000280), 0x0, &(0x7f0000000000)={0x8}, &(0x7f0000000040)={0x0, 0x3938700}, 0x0) 10:11:42 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet(0x2, 0x2, 0x2000000088) bind(0xffffffffffffffff, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r1, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x80, 0x0}}], 0x1, 0x0, 0x0) 10:11:42 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x4, &(0x7f00000000c0)=ANY=[@ANYBLOB="58000000000000008000000000008283000000150000000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x74) 10:11:42 executing program 3: openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000080), 0x2, 0x0) pkey_mprotect(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0xffffffffffffffff) 10:11:42 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_int(r0, 0x1, 0x23, 0x0, &(0x7f0000000440)) 10:11:42 executing program 4: r0 = openat$fuse(0xffffff9c, &(0x7f00000020c0), 0x2, 0x0) r1 = openat$fuse(0xffffff9c, &(0x7f0000002100), 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x8004e500, &(0x7f0000002140)=r1) 10:11:42 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$sock(r0, &(0x7f0000004440)=[{{&(0x7f0000000040)=@in={0x2, 0x4e20, @local}, 0x80, 0x0}}], 0x1, 0x20000804) 10:11:42 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) read$FUSE(r0, &(0x7f0000000140)={0x2020}, 0x2020) write$FUSE_GETXATTR(r1, &(0x7f0000000040)={0x18}, 0xfffffffffffffee4) 10:11:42 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x17, &(0x7f0000000000)=0xffffffff, 0x4) 10:11:42 executing program 4: r0 = timerfd_create(0x1, 0x0) timerfd_gettime(r0, &(0x7f0000000180)) 10:11:42 executing program 3: waitid(0x2, 0x0, 0x0, 0xd, 0x0) 10:11:42 executing program 0: add_key$user(&(0x7f00000001c0), 0x0, 0x0, 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f0000000640), &(0x7f0000000340)={'syz', 0x1}, &(0x7f0000000380)="81", 0x1, 0xfffffffffffffffd) 10:11:42 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_int(r0, 0x1, 0x6, 0x0, &(0x7f0000000000)) 10:11:43 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet(0x2, 0x2, 0x2000000088) bind(r1, 0x0, 0x0) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r1, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x80, 0x0}}], 0x1, 0x0, 0x0) 10:11:43 executing program 1: r0 = openat$sysfs(0xffffff9c, &(0x7f0000000000)='/sys/power/pm_trace', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 10:11:43 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) pselect6(0x40, &(0x7f0000000280), 0x0, &(0x7f0000000300)={0x8}, 0x0, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000680)=@updsa={0xec, 0x1a, 0x4, 0x0, 0x0, {{@in=@multicast2, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {@in=@dev}, @in6=@dev}}, 0xec}}, 0x0) 10:11:43 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) read$FUSE(r0, &(0x7f0000000b40)={0x2020}, 0x2020) 10:11:43 executing program 0: r0 = socket$nl_audit(0x10, 0x3, 0x9) setsockopt$sock_int(r0, 0x1, 0x2c, &(0x7f0000000140)=0x101, 0x4) 10:11:43 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='oom_score_adj\x00') lseek(r0, 0xd358, 0x1) 10:11:43 executing program 5: r0 = openat$tun(0xffffff9c, &(0x7f00000001c0), 0x2002, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) dup3(r1, r0, 0x0) 10:11:43 executing program 1: openat$sysfs(0xffffff9c, &(0x7f0000000540)='/sys/fs/pstore', 0x206540, 0x0) 10:11:43 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f00000000c0)={'batadv_slave_1\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000100)={@mcast1, 0x0, r2}) 10:11:43 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='pagemap\x00') lseek(r0, 0x0, 0x0) 10:11:43 executing program 5: r0 = getpid() process_vm_readv(r0, &(0x7f0000000600)=[{&(0x7f0000000040)=""/196, 0xc4}], 0x1, &(0x7f0000001740)=[{&(0x7f00000006c0)=""/4096, 0x1000}], 0x1, 0x0) 10:11:43 executing program 1: fork() waitid(0x0, 0x0, 0x0, 0x20000005, &(0x7f0000000040)) 10:11:44 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet(0x2, 0x2, 0x2000000088) bind(r1, 0x0, 0x0) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r1, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x80, 0x0}}], 0x1, 0x0, 0x0) 10:11:44 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='wchan\x00') read$FUSE(r0, 0x0, 0x0) 10:11:44 executing program 5: r0 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f00000000c0)=@buf={0x40, &(0x7f0000000000)="1ad1ce82a4c0ee21e743c1a067f80a43719fbd0a83fecfa18cfbe613adc7e4c7904adc501f2cf7f8e2a918ea2f913091efa92057b608a2d0f31da5fc53a90240"}) 10:11:44 executing program 1: bpf$MAP_CREATE(0x0, 0xfffffffffffffffe, 0x0) 10:11:44 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000140)={0x2, &(0x7f00000000c0)=[{0x30, 0x0, 0x0, 0xfffff00c}, {0x6}]}, 0x10) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x20000802, &(0x7f0000000680)={0x2, 0x10004e23, @loopback}, 0x10) 10:11:44 executing program 4: setxattr$incfs_metadata(&(0x7f0000000680)='.\x00', &(0x7f00000006c0), 0x0, 0x0, 0x0) 10:11:44 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x1) recvmmsg(r0, &(0x7f00000033c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2040, 0x0) 10:11:44 executing program 0: prctl$PR_SET_NAME(0xf, &(0x7f0000000000)) 10:11:44 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet6_tcp_TLS_RX(r0, 0x6, 0x2, 0x0, 0x0) 10:11:44 executing program 5: r0 = socket$nl_audit(0x10, 0x3, 0x9) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000000), 0x4) 10:11:44 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$sock_int(r0, 0x1, 0x2e, 0x0, &(0x7f0000000040)) 10:11:44 executing program 0: syz_emit_ethernet(0x66, &(0x7f0000001000)={@random="029da1c5c574", @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "bcf2e2", 0x30, 0x3a, 0x0, @private1, @dev, {[], @time_exceed={0x3, 0x0, 0x0, 0x0, '\x00', {0x0, 0x6, "b48a84", 0x0, 0x0, 0x0, @private1, @local}}}}}}}, 0x0) 10:11:45 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000)=0xa, 0x4) 10:11:45 executing program 4: timerfd_create(0x0, 0x81000) 10:11:45 executing program 1: add_key$user(&(0x7f0000000000), 0x0, 0x0, 0x0, 0xffffffffffffffff) r0 = add_key$user(&(0x7f0000000480), &(0x7f00000004c0)={'syz', 0x1}, &(0x7f0000000500)="9d", 0x1, 0xfffffffffffffffb) add_key$user(&(0x7f0000003c80), 0x0, 0x0, 0x0, r0) 10:11:45 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, &(0x7f0000000040)={'filter\x00'}, &(0x7f0000000100)=0x24) 10:11:45 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet(0x2, 0x2, 0x2000000088) bind(r1, 0x0, 0x0) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r1, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x80, 0x0}}], 0x1, 0x0, 0x0) 10:11:45 executing program 0: openat$sysfs(0xffffff9c, &(0x7f0000000200)='/sys/kernel/notes', 0x4000, 0x0) 10:11:45 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000d80)) sendmmsg$sock(r0, &(0x7f0000000440)=[{{&(0x7f00000001c0)=@hci, 0x0, &(0x7f0000000140)=[{&(0x7f0000000240)="ab7ca43ec24183701443b82bfcdf1c192b608098f402251d8766945b92b480c24369779285f167b8aeb099caaf3e0c1564de72ec56e2f2173ab632aafdd5df0df6cab918a7ee7e60233f6a413b4ddf7d2f3f89e04e6ac831f1bf9c6c877db647b566abb0d6fa48902fcfca2ae34648e8aa04d12a1601a0a8da3ff8044105660e"}, {&(0x7f00000002c0)="fff22089f28064695165f9fc925ac0875bf56c59afe463dac10b9efbb41ef5f4f60a5988fb7c40f419fec86c66d52db050d2640cbb1f10829f5b6491b47521cc0fa58078ee09482078e6865847dd662e023c3c67dc3b14c87f65eac2e0caac382571841b57ce5117fbda20d44fe07f2b6e7d2bdccafb302d49b87c3489bb75568c6e22ee406426de3c53e2fcea873a62c78a8edb53b3ac82f02f"}], 0x0, &(0x7f0000000380)=[@timestamping, @txtime, @txtime, @timestamping, @mark, @txtime, @txtime, @timestamping]}}], 0x56, 0x0) 10:11:45 executing program 5: add_key$user(&(0x7f0000000000), 0x0, 0x0, 0x0, 0xffffffffffffffff) add_key$user(&(0x7f0000000640), &(0x7f0000000340)={'syz', 0x1}, &(0x7f0000000380)="ad", 0x1, 0xfffffffffffffffd) 10:11:45 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r0, 0x11, 0xa, &(0x7f0000000040), 0x4) 10:11:45 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo\x00') openat$cgroup_subtree(r0, &(0x7f0000000040), 0x2, 0x0) 10:11:45 executing program 1: r0 = openat$sysfs(0xffffff9c, &(0x7f0000000000)='/sys/kernel/fscaps', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='attr/current\x00') dup3(r1, r0, 0x0) 10:11:45 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x114031, 0xffffffffffffffff, 0x0) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r2, &(0x7f0000000e40)=[{{&(0x7f0000000000)={0xa, 0x4e24, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x1c, 0x0}}], 0x1, 0x0) 10:11:45 executing program 3: socket(0x10, 0x3, 0x10001) 10:11:45 executing program 0: openat$sysfs(0xffffff9c, &(0x7f0000000080)='/sys/power/pm_trace', 0x48043, 0x0) 10:11:45 executing program 1: socket(0xa, 0x1, 0x6) 10:11:45 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) pselect6(0x40, &(0x7f0000000280), 0x0, &(0x7f0000000300)={0x8}, &(0x7f0000000340)={0x0, 0x3938700}, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000680)=@updsa={0xec, 0x1a, 0x4, 0x0, 0x0, {{@in=@multicast2, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {@in=@dev}, @in6=@dev}}, 0xec}}, 0x0) 10:11:46 executing program 0: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_MAKE_EQUIV(r0, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x28, 0x3f7, 0x0, 0x0, 0x0, {0x7, 0x7, './file1', './file0'}}, 0x28}}, 0x0) 10:11:46 executing program 4: r0 = openat$sysfs(0xffffff9c, &(0x7f0000002400)='/sys/module/intel_idle', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 10:11:46 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$sock_int(r0, 0x1, 0x22, &(0x7f0000000040), 0x4) 10:11:46 executing program 3: r0 = getpid() waitid(0x2, r0, 0x0, 0x2, 0x0) 10:11:46 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet(0x2, 0x2, 0x2000000088) bind(r1, &(0x7f0000000080)=@in, 0x7c) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r1, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x80, 0x0}}], 0x1, 0x0, 0x0) 10:11:46 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_int(r0, 0x1, 0x2, 0x0, &(0x7f0000000240)) 10:11:46 executing program 3: process_vm_readv(0x0, &(0x7f00000005c0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0, 0x0, 0x0) 10:11:46 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip_mr_vif\x00') mmap$perf(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) 10:11:46 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$sock_int(r0, 0x1, 0x2e, &(0x7f0000000000), 0x4) 10:11:46 executing program 5: r0 = socket$inet6(0xa, 0x3, 0xd5) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r0, 0x894b, 0x0) 10:11:46 executing program 4: add_key$user(&(0x7f0000000000), 0x0, 0x0, 0xfc44, 0xffffffffffffffff) 10:11:46 executing program 3: pipe2$9p(&(0x7f00000003c0), 0x0) 10:11:46 executing program 1: pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mmap$perf(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) 10:11:46 executing program 0: r0 = openat$sysfs(0xffffff9c, &(0x7f0000000000)='/sys/block/loop0', 0x0, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) dup3(r1, r0, 0x0) 10:11:46 executing program 5: pipe2(&(0x7f0000000080)={0xffffffffffffffff}, 0x0) mmap$perf(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) 10:11:46 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='oom_score_adj\x00') lseek(r0, 0xd358, 0x0) 10:11:47 executing program 3: prctl$PR_SET_NAME(0xf, &(0x7f00000000c0)='-[{,\x00') 10:11:47 executing program 1: clock_gettime(0x806b11f227796617, 0x0) 10:11:47 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000380), 0x4) 10:11:47 executing program 0: r0 = getpid() process_vm_readv(r0, &(0x7f0000000280)=[{&(0x7f00000000c0)=""/189, 0xbd}], 0x1, &(0x7f00000003c0)=[{&(0x7f00000002c0)=""/112, 0x70}, {0x0}], 0x2, 0x0) 10:11:47 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet(0x2, 0x2, 0x2000000088) bind(r1, &(0x7f0000000080)=@in, 0x7c) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r1, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x80, 0x0}}], 0x1, 0x0, 0x0) 10:11:47 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0xc, &(0x7f0000000000)=0x2, 0x4) 10:11:47 executing program 0: pipe(&(0x7f0000000600)) 10:11:47 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) write$FUSE_WRITE(r2, 0x0, 0x0) 10:11:47 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) read$FUSE(r2, &(0x7f00000010c0)={0x2020}, 0x2020) write$FUSE_ENTRY(r2, &(0x7f0000000140)={0x90}, 0x90) close(r1) 10:11:47 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000100)=0xc) 10:11:47 executing program 4: faccessat(0xffffffffffffffff, 0x0, 0x117) 10:11:47 executing program 0: clock_gettime(0x0, &(0x7f00000015c0)) 10:11:47 executing program 1: pipe(&(0x7f0000000600)={0xffffffffffffffff}) openat$cgroup_ro(r0, &(0x7f0000001c40)='cgroup.controllers\x00', 0x0, 0x0) 10:11:47 executing program 4: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x2, 0x0) 10:11:47 executing program 5: syz_mount_image$fuse(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setxattr$trusted_overlay_upper(&(0x7f00000004c0)='./file0\x00', &(0x7f0000000500), 0x0, 0x0, 0x0) 10:11:47 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) write$FUSE_DIRENT(r2, 0x0, 0x0) [ 316.899686][ T1376] ieee802154 phy0 wpan0: encryption failed: -22 [ 316.906077][ T1376] ieee802154 phy1 wpan1: encryption failed: -22 10:11:48 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet(0x2, 0x2, 0x2000000088) bind(r1, &(0x7f0000000080)=@in, 0x7c) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r1, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x80, 0x0}}], 0x1, 0x0, 0x0) 10:11:48 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$TIOCOUTQ(r2, 0x5411, &(0x7f0000000040)) 10:11:48 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000031c0), 0x0, 0x0) fsetxattr$trusted_overlay_opaque(r0, &(0x7f0000003200), 0x0, 0x0, 0x0) 10:11:48 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind(r0, &(0x7f0000001500)=@xdp, 0x80) 10:11:48 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) write$FUSE_WRITE(r2, 0x0, 0x52) 10:11:48 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$inet(r0, &(0x7f00000000c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x8000) 10:11:48 executing program 4: openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000026c0)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) 10:11:48 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) write$cgroup_pid(r2, 0x0, 0x0) 10:11:48 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) write$cgroup_int(r2, 0x0, 0x0) 10:11:48 executing program 1: r0 = socket$unix(0x1, 0x3, 0x0) connect$unix(r0, &(0x7f0000000140)=@file={0x0, './file0\x00'}, 0x6e) 10:11:48 executing program 0: sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x51b7abf89ed58490) 10:11:48 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x17, 0x0, 0x539, 0x9, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x5}, 0x40) 10:11:49 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet(0x2, 0x2, 0x2000000088) bind(r1, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r1, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x80, 0x0}}], 0x1, 0x0, 0x0) 10:11:49 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000180)=@generic={0x11, "0000150000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b00000000000000001a4ce875f2e340b7679500800010000000000101013c581103b34c0d6327ecce66fd792bbf0e5bf5ff1b0816e3f6db1c00010000000040000049740000000000000002ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000580)=@newlink={0x68, 0x10, 0x403, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x88a8ffad}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @vlan={{0x9}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0x8}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xe, 0xa}}, @IFLA_VLAN_EGRESS_QOS={0x4}]}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8, 0xa, r3}, @IFLA_ADDRESS={0xa, 0x1, @dev}]}, 0x68}, 0x1, 0x0, 0x0, 0x50}, 0x40408c4) 10:11:49 executing program 0: timer_create(0x0, &(0x7f0000000080)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000140)) pipe2$9p(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RSETATTR(r0, &(0x7f0000000000)={0x7}, 0x69ff9a93bfc25838) r1 = dup(r0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) write$cgroup_pid(r1, &(0x7f0000000180), 0x12) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f00000000c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) dup3(r3, r1, 0x0) 10:11:49 executing program 4: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.log\x00', 0x4c042, 0x0) ioctl$TCGETS2(r0, 0x5452, &(0x7f0000000040)) 10:11:49 executing program 1: r0 = socket$unix(0x1, 0x3, 0x0) sendmmsg$unix(r0, &(0x7f0000024680)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=[@rights={{0x14, 0x1, 0x1, [r0]}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff]}}], 0x30}}], 0x1, 0x0) 10:11:49 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vxcan1\x00'}) 10:11:49 executing program 1: r0 = socket(0xa, 0x3, 0x6) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x40086602, &(0x7f00000000c0)) 10:11:49 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x74, 0x0, 0xfffffffffffffffe) [ 318.562130][T12379] device vxcan0 entered promiscuous mode [ 318.574082][ T26] kauditd_printk_skb: 3 callbacks suppressed [ 318.574097][ T26] audit: type=1800 audit(1627726309.491:33): pid=12381 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name=".log" dev="sda1" ino=14643 res=0 errno=0 10:11:49 executing program 0: socketpair$tipc(0x1e, 0xfc8402940d97283a, 0x0, 0x0) [ 318.612581][T12379] device vlan2 entered promiscuous mode [ 318.674648][T12379] IPv6: ADDRCONF(NETDEV_CHANGE): vlan2: link becomes ready 10:11:49 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000400)={0x28, r1, 0x811, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0x14, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FLAGS={0x8}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x2}]}]}, 0x28}}, 0x0) 10:11:49 executing program 4: r0 = socket$nl_audit(0x10, 0x3, 0x9) recvmmsg(r0, &(0x7f0000001bc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendmsg$AUDIT_MAKE_EQUIV(r0, &(0x7f0000001d40)={0x0, 0x0, &(0x7f0000001d00)={&(0x7f0000001cc0)={0x28, 0x3f7, 0x0, 0x0, 0x0, {0x7, 0x7, './file0', './file0'}}, 0x28}}, 0x0) [ 318.707164][ T26] audit: type=1800 audit(1627726309.531:34): pid=12381 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name=".log" dev="sda1" ino=14643 res=0 errno=0 10:11:49 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$netlink(r0, 0x10e, 0xc, 0x0, &(0x7f0000000000)=0x7) [ 318.761088][T12379] device vxcan0 left promiscuous mode [ 319.175606][T12379] device vxcan0 entered promiscuous mode [ 319.189021][T12379] device vlan2 entered promiscuous mode [ 319.202618][T12379] IPv6: ADDRCONF(NETDEV_CHANGE): vlan2: link becomes ready [ 319.227495][T12379] device vxcan0 left promiscuous mode 10:11:50 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet(0x2, 0x2, 0x2000000088) bind(r1, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r1, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x80, 0x0}}], 0x1, 0x0, 0x0) 10:11:50 executing program 3: r0 = socket$unix(0x1, 0x3, 0x0) sendmmsg$unix(r0, &(0x7f0000024680)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x5000}}], 0x1, 0x0) 10:11:50 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_SET_LIMITS(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x14, r1, 0x1}, 0x14}}, 0x0) 10:11:50 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) recvfrom$l2tp6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 10:11:50 executing program 1: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) socket$can_raw(0x1d, 0x3, 0x1) syz_genetlink_get_family_id$batadv(&(0x7f0000000040), 0xffffffffffffffff) sendmmsg$unix(0xffffffffffffffff, &(0x7f000000bd00), 0x0, 0x0) r0 = gettid() syz_open_procfs$namespace(r0, 0x0) r1 = getgid() r2 = gettid() r3 = getgid() sendmsg$unix(0xffffffffffffffff, &(0x7f0000000940)={&(0x7f00000005c0)=@abs={0x1, 0x0, 0x4e20}, 0x6e, &(0x7f0000000880)=[{&(0x7f0000000640)="7370d293968640f2d59e45034b166920f28305ee336ba5bb9aed94b6317b1b55b2f5a19614a3cc54d95fe7d2e872d62362031ebdbf1f6903f9735ab6c39c", 0x3e}, {0x0}, {&(0x7f0000000740)="560dbdf1a93a9b3bf07c37574f8f4d10ef0caf43cd2fa13a35b75987d4", 0x1d}, {&(0x7f0000000780)="e941025209fa9c979913c53c48df71f42573ae7e9d5265587c450c2fd6a09cbed12d501e8173ea67f164cf9031fdf0f48f9a65f63e4b919682d213483aa4ebd6462ff5038201c9c1da7712be1b9a73af9611610dd5929094ffcf5f9171fcdefaedda272721d856d4fb800d5c3dd7672e3c8e8fe28d674ad26977f523bde0237687cd5f0500777f3571d436a218c8da6b9851b0d8418137dd91145494bb4f", 0x9e}, {&(0x7f0000000840)="c928729535900cdd1aedc2d59260c4a70a75074a40f1fdaf08d27b1ddb4d52118e0cce66d8503995e4c140e3ee089c65", 0x30}], 0x5, &(0x7f0000000900)=[@cred={{0x1c, 0x1, 0x2, {r0, 0xee01, r1}}}, @cred={{0x1c, 0x1, 0x2, {r2, 0xffffffffffffffff, r3}}}], 0x40, 0x10}, 0x4000) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000240)=@alg, 0x80, &(0x7f0000000480)=[{&(0x7f00000002c0)=""/150, 0x96}, {&(0x7f0000000380)=""/237, 0xed}], 0x2, &(0x7f00000004c0)=""/162, 0xa2}, 0x20001) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000040)={0x148, 0x0, 0x400, 0x70bd2d, 0x25dfdbfc, {}, [{@pci={{0x8}, {0x11}}, {0x8, 0x8e, 0x1}, {0xc, 0x8f, 0x4}, {0xc, 0x90, 0xffffffff}}, {@pci={{0x8}, {0x11}}, {0x8, 0x8e, 0x2}, {0xc, 0x8f, 0x200}, {0xc, 0x90, 0x7}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}, {0xc, 0x8f, 0x401}, {0xc}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x8e, 0x3}, {0xc, 0x8f, 0x6}, {0xc, 0x90, 0x8000}}, {@pci={{0x8}, {0x11}}, {0x8}, {0xc, 0x8f, 0x3}, {0xc, 0x90, 0x800}}]}, 0x148}, 0x1, 0x0, 0x0, 0x8800}, 0x20040000) 10:11:50 executing program 4: r0 = syz_genetlink_get_family_id$devlink(&(0x7f00000001c0), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_POOL_SET(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000400)={0x54, r0, 0x131, 0x0, 0x0, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}, {0x6}, {0x8}, {0x5}}]}, 0x54}}, 0x0) 10:11:50 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r0, 0x0, 0xfffffdef) 10:11:50 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000005c0)={0x1b, 0x0, 0x3}, 0x40) 10:11:50 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, &(0x7f0000000240)=0x101, 0x4) 10:11:50 executing program 3: r0 = socket$unix(0x1, 0x3, 0x0) sendmmsg$unix(r0, &(0x7f0000024680)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0xf}}], 0x1, 0x0) 10:11:50 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000001980)={0x0, 0x0, &(0x7f00000013c0)={&(0x7f00000018c0)=ANY=[@ANYBLOB="020e09031200000029bd7000fbdbdf2510001800000073"], 0x90}}, 0x0) 10:11:50 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$gtp(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000540)={0x24, r1, 0x1, 0x0, 0x0, {}, [@GTPA_VERSION={0x8}, @GTPA_LINK={0x8}]}, 0x24}}, 0x0) 10:11:51 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet(0x2, 0x2, 0x2000000088) bind(r1, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r1, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x80, 0x0}}], 0x1, 0x0, 0x0) 10:11:51 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r0, 0x0, 0xfffffffffffffdef) 10:11:51 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$smc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$SMC_PNETID_ADD(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x14, r1, 0x1}, 0x14}}, 0x0) 10:11:51 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$gtp(&(0x7f0000000400), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000440)={'vcan0\x00', 0x0}) sendmsg$GTP_CMD_GETPDP(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000480)={0x24, r1, 0x1, 0x0, 0x0, {}, [@GTPA_LINK={0x8, 0x1, r2}, @GTPA_VERSION={0x8}]}, 0x24}}, 0x0) 10:11:51 executing program 4: r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$BATADV_CMD_SET_VLAN(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000480)=ANY=[@ANYBLOB="3c0005"], 0x3c}}, 0x0) 10:11:51 executing program 3: r0 = socket(0xa, 0x3, 0x6) recvmmsg$unix(r0, &(0x7f0000001cc0)=[{{0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f00000012c0)=""/159, 0x9f}, {&(0x7f0000001380)=""/248, 0xf8}], 0x2}}], 0x1, 0x0, &(0x7f0000001d80)) sendmsg$unix(r0, &(0x7f0000002a00)={&(0x7f0000000080)=@abs, 0x6e, &(0x7f0000001200)=[{&(0x7f0000000100)="ffe1a4139174884d0b7b1d1b91370c0380008d0692b6b8134f19170c47f8c20789458aab82d7daec0045bd3dce6ef1d1888472249462fa6a4eafd29edb2ddef50bfd3a260fb74e67b654399b07101805a512f7d2244421c530fa1b55d7a099015a9efc61c520d708ff4929c050908ed98e924f20332778e2065eb1a40802221c6692a0f52be1419afb4ce1201a7d53b69d02a0ffe0", 0x95}, {&(0x7f00000001c0)="c726d05201f53909e47957b9d5ad6f8f6395f4abda412e10908c176ad83249c7979be2e28d04649a6a9a3bd5014c41280b21c7538141c4272f30abc684ecd709e97631cb19fb82c31ef4ce3fbf7b3df0c4d2a6d2e592829f676c5e2b85a71bc5b95ca353390beccb60dbe3c51bb62db02abe5c42fa3962df634d65efbc5e98df80e0ddbf4440fe4cba23d3e921699c24455c252b733a719ef4076fcf3deb7f23546c970a79375222644fb7ae4643029bdfee18974c05b91c168f2ed2e634e51f54d59b47d481602e383836352073904693ad4b1408aa2734a502e0ee3377345fdefd58823ed33442b44687b505cc7b46573b9ac35a989536686a810c564ef34f2347", 0x102}], 0x2}, 0x0) 10:11:51 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{0x0, 0x4, 0x8}]}]}}, &(0x7f00000001c0)=""/129, 0x32, 0x81, 0x1}, 0x20) 10:11:51 executing program 1: r0 = socket$unix(0x1, 0x3, 0x0) read(r0, &(0x7f0000000000)=""/132, 0x84) 10:11:51 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f0000000700)={0x20, r1, 0x805, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0xc, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0xa}]}]}, 0x20}}, 0x0) 10:11:51 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000001700)={&(0x7f0000001440)=ANY=[@ANYBLOB="5c000000330001"], 0x5c}}, 0x0) 10:11:51 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1b, &(0x7f0000000040)=0x3, 0x4) 10:11:51 executing program 3: r0 = socket(0xa, 0x3, 0x6) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x0, @multicast, 'gretap0\x00'}}, 0x1e) 10:11:52 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet(0x2, 0x2, 0x2000000088) bind(r1, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) sendto$inet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x80, 0x0}}], 0x1, 0x0, 0x0) 10:11:52 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r0, &(0x7f0000000100)=ANY=[], 0xfdef) 10:11:52 executing program 5: r0 = socket(0xa, 0x3, 0x6) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x8902, &(0x7f00000000c0)) 10:11:52 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000001980)={0x0, 0x0, &(0x7f00000013c0)={&(0x7f00000018c0)=ANY=[@ANYBLOB="02"], 0x90}}, 0x0) 10:11:52 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000140)) ioctl$SIOCGETLINKNAME(0xffffffffffffffff, 0x89e0, 0x0) write$nbd(r0, &(0x7f0000000100)=ANY=[], 0x33) 10:11:52 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f0000000140)) pipe(&(0x7f0000000140)) 10:11:52 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$gtp(&(0x7f0000000400), 0xffffffffffffffff) sendmsg$GTP_CMD_GETPDP(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000480)={0x24, r1, 0x1, 0x0, 0x0, {}, [@GTPA_LINK={0x8}, @GTPA_VERSION={0x8}]}, 0x24}}, 0x0) 10:11:52 executing program 1: r0 = socket(0x23, 0x2, 0x0) sendmsg$SMC_PNETID_DEL(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x4) 10:11:52 executing program 0: r0 = socket$unix(0x1, 0x3, 0x0) sendmmsg$unix(r0, &(0x7f0000024680)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=[@rights={{0xf, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x30}}], 0x1, 0x0) 10:11:52 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x8001) 10:11:52 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000440)=ANY=[@ANYBLOB="3c00000010001fff00989837f082138b00268f1c", @ANYRES32=0x0, @ANYBLOB="ff7f000000000000140012800a00010076786c616e0000000400028008000a00", @ANYRES32], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0xe000) 10:11:52 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r0, &(0x7f0000000100)=ANY=[], 0xfffffdef) [ 321.858127][T12516] netdevsim netdevsim5 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 321.867523][T12516] netdevsim netdevsim5 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 321.876861][T12516] netdevsim netdevsim5 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 321.886820][T12516] netdevsim netdevsim5 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 321.903780][T12516] device vxlan0 entered promiscuous mode [ 321.916348][T12516] netdevsim netdevsim5 netdevsim0: unset [0, 0] type 1 family 0 port 8472 - 0 [ 321.925640][T12516] netdevsim netdevsim5 netdevsim1: unset [0, 0] type 1 family 0 port 8472 - 0 [ 321.935835][T12516] netdevsim netdevsim5 netdevsim2: unset [0, 0] type 1 family 0 port 8472 - 0 [ 321.945059][T12516] netdevsim netdevsim5 netdevsim3: unset [0, 0] type 1 family 0 port 8472 - 0 10:11:53 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet(0x2, 0x2, 0x2000000088) bind(r1, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) sendto$inet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x80, 0x0}}], 0x1, 0x0, 0x0) 10:11:53 executing program 0: r0 = socket$tipc(0x1e, 0x2, 0x0) sendmsg$tipc(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) 10:11:53 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$smc(&(0x7f0000000340), 0xffffffffffffffff) sendmsg$SMC_PNETID_GET(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000380)={0x14, r1, 0x1, 0x0, 0x0, {0x0}}, 0x14}}, 0x0) 10:11:53 executing program 1: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x2}, &(0x7f0000000100)={r0}, 0x0) 10:11:53 executing program 0: r0 = socket(0xa, 0x3, 0x6) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x4020940d, &(0x7f00000000c0)) 10:11:53 executing program 3: r0 = socket(0xa, 0x3, 0x6) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x5421, &(0x7f00000000c0)) 10:11:53 executing program 1: r0 = socket$kcm(0x11, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000040)=@nfc={0x27, 0x3}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000180)="ffff070023002f0000068908ac14140de0", 0x11}], 0x1, 0x0, 0x0, 0x50}, 0x0) 10:11:53 executing program 0: r0 = socket(0x2, 0x6, 0x0) setsockopt$CAN_RAW_RECV_OWN_MSGS(r0, 0x65, 0x4, 0x0, 0x0) [ 322.588484][T12540] netdevsim netdevsim5 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 322.597895][T12540] netdevsim netdevsim5 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 322.607037][T12540] netdevsim netdevsim5 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 322.616056][T12540] netdevsim netdevsim5 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 10:11:53 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 10:11:53 executing program 1: r0 = socket$nl_audit(0x10, 0x3, 0x9) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0xc, &(0x7f0000002400)=0x13, 0x4) [ 322.783386][T12540] device vxlan0 entered promiscuous mode [ 322.813320][T12540] netdevsim netdevsim5 netdevsim0: unset [0, 0] type 1 family 0 port 8472 - 0 [ 322.822717][T12540] netdevsim netdevsim5 netdevsim1: unset [0, 0] type 1 family 0 port 8472 - 0 [ 322.831813][T12540] netdevsim netdevsim5 netdevsim2: unset [0, 0] type 1 family 0 port 8472 - 0 [ 322.840895][T12540] netdevsim netdevsim5 netdevsim3: unset [0, 0] type 1 family 0 port 8472 - 0 10:11:54 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000440)=ANY=[@ANYBLOB="3c00000010001fff00989837f082138b00268f1c", @ANYRES32=0x0, @ANYBLOB="ff7f000000000000140012800a00010076786c616e0000000400028008000a00", @ANYRES32], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0xe000) 10:11:54 executing program 0: r0 = socket$nl_audit(0x10, 0x3, 0x9) r1 = socket$nl_audit(0x10, 0x3, 0x9) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000340)=0x19, 0x4) sendmsg$AUDIT_USER_TTY(r1, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x10, 0x464, 0x4}, 0x10}}, 0x0) 10:11:54 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet(0x2, 0x2, 0x2000000088) bind(r1, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) sendto$inet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x80, 0x0}}], 0x1, 0x0, 0x0) 10:11:54 executing program 4: r0 = socket(0xa, 0x6, 0x0) accept4$alg(r0, 0x0, 0x0, 0x0) 10:11:54 executing program 3: r0 = socket$can_j1939(0x1d, 0x2, 0x7) setsockopt$SO_J1939_PROMISC(r0, 0x6b, 0x2, &(0x7f0000000440), 0x4) 10:11:54 executing program 1: r0 = socket$tipc(0x1e, 0x2, 0x0) getsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x83, &(0x7f0000000000), &(0x7f0000000040)=0x4) [ 323.508233][T12572] netdevsim netdevsim5 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 323.517307][T12572] netdevsim netdevsim5 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 323.526548][T12572] netdevsim netdevsim5 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 323.536842][T12572] netdevsim netdevsim5 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 10:11:54 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f0000000700)={0x18, r1, 0x805, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0x4}]}, 0x18}}, 0x0) 10:11:54 executing program 0: r0 = socket(0xa, 0x3, 0x6) sendmmsg$unix(r0, &(0x7f0000003600)=[{{&(0x7f0000000000)=@abs, 0x6e, &(0x7f0000002280)=[{&(0x7f0000000080)="bd", 0x1}], 0x1}}], 0x1, 0x4008844) 10:11:54 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c89425, &(0x7f0000000380)={"38dd55c83aa855f0048ef9657e192a8f"}) 10:11:54 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000005c0)={0x1b, 0x0, 0x0, 0x2b2c}, 0x40) [ 323.646029][T12572] device vxlan0 entered promiscuous mode [ 323.694164][T12572] netdevsim netdevsim5 netdevsim0: unset [0, 0] type 1 family 0 port 8472 - 0 [ 323.703171][T12572] netdevsim netdevsim5 netdevsim1: unset [0, 0] type 1 family 0 port 8472 - 0 [ 323.712417][T12572] netdevsim netdevsim5 netdevsim2: unset [0, 0] type 1 family 0 port 8472 - 0 [ 323.722034][T12572] netdevsim netdevsim5 netdevsim3: unset [0, 0] type 1 family 0 port 8472 - 0 10:11:54 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x5452, &(0x7f00000000c0)) 10:11:54 executing program 0: r0 = socket$unix(0x1, 0x3, 0x0) sendmmsg$unix(r0, &(0x7f0000024680)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=[@rights={{0x10, 0x1, 0x7}}], 0x10}}], 0x1, 0x0) 10:11:55 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000440)=ANY=[@ANYBLOB="3c00000010001fff00989837f082138b00268f1c", @ANYRES32=0x0, @ANYBLOB="ff7f000000000000140012800a00010076786c616e0000000400028008000a00", @ANYRES32], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0xe000) 10:11:55 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000001f80), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000002100)={0x0, 0x0, &(0x7f00000020c0)={&(0x7f0000001fc0)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="01ff"], 0x14}}, 0x0) 10:11:55 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet(0x2, 0x2, 0x2000000088) bind(r1, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000000280), 0x10) recvmmsg(r1, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x80, 0x0}}], 0x1, 0x0, 0x0) 10:11:55 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_DELETE(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000400)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01002cbd7000fbdbdf2506"], 0x4c}}, 0x0) 10:11:55 executing program 3: r0 = socket(0x2, 0xa, 0x0) sendmsg$AUDIT_LIST_RULES(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={0x0}}, 0x0) 10:11:55 executing program 0: r0 = socket(0xa, 0x3, 0x6) connect$unix(r0, &(0x7f0000000040)=@abs, 0x6e) [ 324.570323][T12609] netlink: 56 bytes leftover after parsing attributes in process `syz-executor.1'. [ 324.610183][T12610] netdevsim netdevsim5 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 10:11:55 executing program 4: socket(0x1e, 0x4, 0x0) [ 324.619497][T12610] netdevsim netdevsim5 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 324.628509][T12610] netdevsim netdevsim5 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 324.637755][T12610] netdevsim netdevsim5 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 10:11:55 executing program 0: r0 = socket(0x2, 0x6, 0x0) sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f0000000200)={0x0}}, 0x0) 10:11:55 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000500)=@nat={'nat\x00', 0x62, 0x5, 0x4a0, 0x0, 0x2f8, 0xffffffff, 0x1a8, 0x2f8, 0x408, 0x408, 0xffffffff, 0x408, 0x408, 0x5, 0x0, {[{{@uncond, 0x0, 0x170, 0x1a8, 0x0, {}, [@common=@unspec=@helper={{0x48}, {0x0, 'Q.931\x00'}}, @common=@unspec=@conntrack1={{0xb8}, {{@ipv4, [], @ipv6=@mcast2, [], @ipv6=@loopback, [], @ipv6=@mcast2}}}]}, @DNAT0={0x38, 'DNAT\x00', 0x0, {0x1, {0x0, @private, @local, @icmp_id}}}}, {{@ip={@remote, @local, 0x0, 0x0, 'lo\x00', 'veth0_to_hsr\x00'}, 0x0, 0x70, 0xa8}, @SNAT0={0x38, 'SNAT\x00', 0x0, {0x1, {0x0, @private, @private, @port, @gre_key}}}}, {{@uncond, 0x0, 0x70, 0xa8}, @REDIRECT={0x38, 'REDIRECT\x00', 0x0, {0x1, {0x0, @multicast1, @local, @gre_key, @icmp_id}}}}, {{@uncond, 0x0, 0xd8, 0x110, 0x0, {}, [@common=@icmp={{0x28}, {0x0, "9ffb"}}, @common=@set={{0x40}}]}, @SNAT0={0x38, 'SNAT\x00', 0x0, {0x1, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @empty, @port, @gre_key}}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x500) [ 324.677736][T12614] netlink: 56 bytes leftover after parsing attributes in process `syz-executor.1'. 10:11:55 executing program 1: r0 = socket(0xa, 0x3, 0x6) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x5411, 0x0) 10:11:55 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000001700)={&(0x7f0000001440)=@migrate={0x5c, 0x21, 0x1, 0x0, 0x0, {{@in6=@local, @in=@broadcast}}, [@sec_ctx={0xc, 0xc, {0x8}}]}, 0x5c}}, 0x0) [ 324.807078][T12610] device vxlan0 entered promiscuous mode 10:11:55 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$netlink(r0, 0x10e, 0x3, &(0x7f0000000000)=""/151, &(0x7f00000000c0)=0x97) [ 324.876596][T12610] netdevsim netdevsim5 netdevsim0: unset [0, 0] type 1 family 0 port 8472 - 0 [ 324.885872][T12610] netdevsim netdevsim5 netdevsim1: unset [0, 0] type 1 family 0 port 8472 - 0 [ 324.894865][T12610] netdevsim netdevsim5 netdevsim2: unset [0, 0] type 1 family 0 port 8472 - 0 [ 324.904322][T12610] netdevsim netdevsim5 netdevsim3: unset [0, 0] type 1 family 0 port 8472 - 0 [ 324.911291][T12624] x_tables: ip_tables: icmp match: only valid for protocol 1 [ 324.979337][T12626] netlink: 'syz-executor.0': attribute type 12 has an invalid length. 10:11:56 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000440)=ANY=[@ANYBLOB="3c00000010001fff00989837f082138b00268f1c", @ANYRES32=0x0, @ANYBLOB="ff7f000000000000140012800a00010076786c616e0000000400028008000a00", @ANYRES32], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0xe000) 10:11:56 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r0, &(0x7f0000000100)=ANY=[], 0xfffffffffffffdef) 10:11:56 executing program 1: pipe(0x0) r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f00000070c0)=@file={0x1, './file0\x00'}, 0x6e) 10:11:56 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) connect$netlink(r0, &(0x7f0000000080)=@proc={0x10, 0x0, 0x0, 0x8000}, 0xc) getpeername$netlink(r0, 0x0, &(0x7f0000000100)) 10:11:56 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet(0x2, 0x2, 0x2000000088) bind(r1, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000000280), 0x10) recvmmsg(r1, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x80, 0x0}}], 0x1, 0x0, 0x0) 10:11:56 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$netlink(r0, 0x10e, 0xb, 0x0, &(0x7f0000000000)=0x7) 10:11:56 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x541b, &(0x7f00000000c0)) 10:11:56 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000000a40)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=[@cred={{0x1c}}], 0x20}, 0x0) 10:11:56 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000400)={0x20, r1, 0x811, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0xc, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FLAGS={0x8}]}]}, 0x20}}, 0x0) 10:11:56 executing program 0: r0 = socket(0xa, 0x3, 0x6) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x8982, &(0x7f00000000c0)) [ 325.810682][T12650] netdevsim netdevsim5 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 325.820467][T12650] netdevsim netdevsim5 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 325.829866][T12650] netdevsim netdevsim5 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 325.839112][T12650] netdevsim netdevsim5 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 10:11:56 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x8901, &(0x7f00000000c0)={r1}) [ 325.981095][T12650] device vxlan0 entered promiscuous mode 10:11:56 executing program 3: r0 = socket$nl_audit(0x10, 0x3, 0x9) bind$netlink(r0, &(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000}, 0xc) [ 326.021396][T12650] netdevsim netdevsim5 netdevsim0: unset [0, 0] type 1 family 0 port 8472 - 0 [ 326.031597][T12650] netdevsim netdevsim5 netdevsim1: unset [0, 0] type 1 family 0 port 8472 - 0 [ 326.040950][T12650] netdevsim netdevsim5 netdevsim2: unset [0, 0] type 1 family 0 port 8472 - 0 [ 326.050195][T12650] netdevsim netdevsim5 netdevsim3: unset [0, 0] type 1 family 0 port 8472 - 0 10:11:57 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x17, 0x0, 0x0, 0x9, 0x0, 0x1}, 0x40) 10:11:57 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x12}, 0x9c) 10:11:57 executing program 4: r0 = socket(0xa, 0x3, 0x6) recvmmsg$unix(r0, &(0x7f0000001cc0)=[{{0x0, 0x0, &(0x7f00000015c0)=[{0x0}, {&(0x7f0000001380)=""/248, 0xf8}], 0x2}}], 0x1, 0x0, &(0x7f0000001d80)) sendmsg$unix(r0, &(0x7f0000002a00)={&(0x7f0000000080)=@abs, 0x6e, &(0x7f0000001200)=[{&(0x7f0000000100)="ffe1a4139174884d0b7b1d1b91370c0380008d0692b6b8134f19170c47f8c20789458aab82d7daec0045bd3dce6ef1d1888472249462fa6a4eafd29edb2ddef50bfd3a260fb74e67b654399b07101805a512f7d2244421c530fa1b55d7a099015a9efc61c520d708ff4929c050908ed98e924f20332778e2065eb1a40802221c6692a0f52be1419afb4ce1201a7d53b69d02a0ffe0", 0x95}, {&(0x7f00000001c0)="c726d05201f53909e47957b9d5ad6f8f6395f4abda412e10908c176ad83249c7979be2e28d04649a6a9a3bd5014c41280b21c7538141c4272f30abc684ecd709e97631cb19fb82c31ef4ce3fbf7b3df0c4d2a6d2e592829f676c5e2b85a71bc5b95ca3", 0x63}], 0x2}, 0x0) 10:11:57 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000001700)={&(0x7f0000001440)=@migrate={0x50, 0x26, 0x1, 0x0, 0x0, {{@in6=@local, @in=@broadcast}}}, 0x50}}, 0x0) 10:11:57 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet(0x2, 0x2, 0x2000000088) bind(r1, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000000280), 0x10) recvmmsg(r1, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x80, 0x0}}], 0x1, 0x0, 0x0) 10:11:57 executing program 0: r0 = socket(0xa, 0x3, 0x6) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x8901, 0x0) [ 326.768553][T12679] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.3'. 10:11:57 executing program 1: r0 = socket(0xa, 0x3, 0x6) sendmsg$kcm(r0, &(0x7f0000001900)={&(0x7f0000000000)=@l2tp={0x2, 0x0, @private=0xa010102}, 0x80, 0x0}, 0x0) [ 326.817316][T12679] ================================================================================ 10:11:57 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x5452, &(0x7f0000000040)) [ 326.861145][T12679] UBSAN: shift-out-of-bounds in net/xfrm/xfrm_user.c:1969:18 10:11:57 executing program 4: r0 = socket$nl_audit(0x10, 0x3, 0x9) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0xb, &(0x7f0000002400)=0x13, 0x4) 10:11:57 executing program 5: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x8910, &(0x7f00000000c0)) [ 326.905085][T12679] shift exponent 254 is too large for 32-bit type 'int' [ 326.952925][T12679] CPU: 0 PID: 12679 Comm: syz-executor.3 Not tainted 5.14.0-rc3-next-20210730-syzkaller #0 [ 326.963065][T12679] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 326.973317][T12679] Call Trace: [ 326.976630][T12679] dump_stack_lvl+0xcd/0x134 [ 326.981769][T12679] ubsan_epilogue+0xb/0x5a [ 326.986396][T12679] __ubsan_handle_shift_out_of_bounds.cold+0xb1/0x181 [ 326.993292][T12679] ? audit_update_watch+0x4b1/0x1280 [ 326.998780][T12679] ? security_capable+0x8f/0xc0 [ 327.003727][T12679] xfrm_set_default.cold+0x21/0x102 [ 327.009076][T12679] ? xfrm_netlink_rcv+0x90/0x90 [ 327.014032][T12679] xfrm_user_rcv_msg+0x430/0xa20 [ 327.019011][T12679] ? xfrm_do_migrate+0x7f0/0x7f0 [ 327.024077][T12679] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 327.030137][T12679] ? find_held_lock+0x2d/0x110 [ 327.035118][T12679] ? __mutex_lock+0x21c/0x1300 [ 327.040414][T12679] netlink_rcv_skb+0x153/0x420 [ 327.045240][T12679] ? xfrm_do_migrate+0x7f0/0x7f0 [ 327.050738][T12679] ? netlink_ack+0xa60/0xa60 [ 327.055626][T12679] xfrm_netlink_rcv+0x6b/0x90 [ 327.060436][T12679] netlink_unicast+0x533/0x7d0 [ 327.065972][T12679] ? netlink_attachskb+0x890/0x890 [ 327.071488][T12679] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 327.078114][T12679] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 327.084914][T12679] ? __phys_addr_symbol+0x2c/0x70 [ 327.090007][T12679] ? __sanitizer_cov_trace_cmp8+0x1d/0x70 [ 327.096020][T12679] ? __check_object_size+0x16e/0x3f0 [ 327.102248][T12679] netlink_sendmsg+0x86d/0xdb0 [ 327.107034][T12679] ? netlink_unicast+0x7d0/0x7d0 [ 327.112173][T12679] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 327.118519][T12679] ? netlink_unicast+0x7d0/0x7d0 [ 327.123467][T12679] sock_sendmsg+0xcf/0x120 [ 327.128056][T12679] ____sys_sendmsg+0x6e8/0x810 [ 327.133058][T12679] ? kernel_sendmsg+0x50/0x50 [ 327.137751][T12679] ? do_recvmmsg+0x6d0/0x6d0 [ 327.142422][T12679] ? lock_chain_count+0x20/0x20 [ 327.147291][T12679] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 327.153366][T12679] ___sys_sendmsg+0xf3/0x170 [ 327.157978][T12679] ? sendmsg_copy_msghdr+0x160/0x160 [ 327.163269][T12679] ? __fget_files+0x21b/0x3e0 [ 327.168024][T12679] ? lock_downgrade+0x6e0/0x6e0 [ 327.173083][T12679] ? __fget_files+0x23d/0x3e0 [ 327.177913][T12679] ? __fget_light+0xea/0x280 [ 327.182521][T12679] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 327.189051][T12679] __sys_sendmsg+0xe5/0x1b0 [ 327.193932][T12679] ? __sys_sendmsg_sock+0x30/0x30 [ 327.199031][T12679] ? syscall_enter_from_user_mode+0x21/0x70 [ 327.204997][T12679] do_syscall_64+0x35/0xb0 [ 327.209599][T12679] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 327.215494][T12679] RIP: 0033:0x4665e9 [ 327.219385][T12679] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 327.239524][T12679] RSP: 002b:00007f6b942ef188 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 327.248513][T12679] RAX: ffffffffffffffda RBX: 000000000056bf80 RCX: 00000000004665e9 [ 327.256778][T12679] RDX: 0000000000000000 RSI: 0000000020001740 RDI: 0000000000000003 [ 327.265115][T12679] RBP: 00000000004bfcc4 R08: 0000000000000000 R09: 0000000000000000 [ 327.273270][T12679] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056bf80 [ 327.281453][T12679] R13: 00007ffca8bed84f R14: 00007f6b942ef300 R15: 0000000000022000 10:11:58 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCGETLINKNAME(r0, 0x89e0, 0x0) 10:11:58 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x60, r1, 0x1, 0x0, 0x0, {}, [{@pci={{0x8}, {0x11}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_ID={0x8}}]}, 0x60}}, 0x0) 10:11:58 executing program 1: r0 = socket(0x11, 0x80803, 0x0) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 10:11:58 executing program 5: r0 = socket(0xa, 0x3, 0x6) accept4$alg(r0, 0x0, 0x0, 0x0) 10:11:58 executing program 4: r0 = socket(0xa, 0x3, 0x6) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x541b, &(0x7f00000000c0)) [ 327.539574][T12679] ================================================================================ [ 327.591536][T12679] Kernel panic - not syncing: panic_on_warn set ... [ 327.598269][T12679] CPU: 1 PID: 12679 Comm: syz-executor.3 Not tainted 5.14.0-rc3-next-20210730-syzkaller #0 [ 327.608297][T12679] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 327.618371][T12679] Call Trace: [ 327.621667][T12679] dump_stack_lvl+0xcd/0x134 [ 327.626295][T12679] panic+0x2b0/0x6dd [ 327.630257][T12679] ? __warn_printk+0xf3/0xf3 [ 327.634887][T12679] ? dump_stack_lvl+0x120/0x134 [ 327.639783][T12679] ? ubsan_epilogue+0x3e/0x5a [ 327.644578][T12679] ubsan_epilogue+0x54/0x5a [ 327.649458][T12679] __ubsan_handle_shift_out_of_bounds.cold+0xb1/0x181 [ 327.656260][T12679] ? audit_update_watch+0x4b1/0x1280 [ 327.661579][T12679] ? security_capable+0x8f/0xc0 [ 327.666471][T12679] xfrm_set_default.cold+0x21/0x102 [ 327.671712][T12679] ? xfrm_netlink_rcv+0x90/0x90 [ 327.676597][T12679] xfrm_user_rcv_msg+0x430/0xa20 [ 327.681928][T12679] ? xfrm_do_migrate+0x7f0/0x7f0 [ 327.686903][T12679] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 327.693021][T12679] ? find_held_lock+0x2d/0x110 [ 327.697857][T12679] ? __mutex_lock+0x21c/0x1300 [ 327.702664][T12679] netlink_rcv_skb+0x153/0x420 [ 327.707647][T12679] ? xfrm_do_migrate+0x7f0/0x7f0 [ 327.712617][T12679] ? netlink_ack+0xa60/0xa60 [ 327.717256][T12679] xfrm_netlink_rcv+0x6b/0x90 [ 327.721965][T12679] netlink_unicast+0x533/0x7d0 [ 327.727032][T12679] ? netlink_attachskb+0x890/0x890 [ 327.732183][T12679] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 327.738567][T12679] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 327.745065][T12679] ? __phys_addr_symbol+0x2c/0x70 [ 327.750132][T12679] ? __sanitizer_cov_trace_cmp8+0x1d/0x70 [ 327.756017][T12679] ? __check_object_size+0x16e/0x3f0 [ 327.761698][T12679] netlink_sendmsg+0x86d/0xdb0 [ 327.766508][T12679] ? netlink_unicast+0x7d0/0x7d0 [ 327.771492][T12679] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 327.777802][T12679] ? netlink_unicast+0x7d0/0x7d0 [ 327.782782][T12679] sock_sendmsg+0xcf/0x120 [ 327.787233][T12679] ____sys_sendmsg+0x6e8/0x810 [ 327.792030][T12679] ? kernel_sendmsg+0x50/0x50 [ 327.796731][T12679] ? do_recvmmsg+0x6d0/0x6d0 [ 327.801366][T12679] ? lock_chain_count+0x20/0x20 [ 327.806343][T12679] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 327.812403][T12679] ___sys_sendmsg+0xf3/0x170 [ 327.817151][T12679] ? sendmsg_copy_msghdr+0x160/0x160 [ 327.822485][T12679] ? __fget_files+0x21b/0x3e0 [ 327.827371][T12679] ? lock_downgrade+0x6e0/0x6e0 [ 327.832626][T12679] ? __fget_files+0x23d/0x3e0 [ 327.837351][T12679] ? __fget_light+0xea/0x280 [ 327.841979][T12679] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 327.848348][T12679] __sys_sendmsg+0xe5/0x1b0 [ 327.852883][T12679] ? __sys_sendmsg_sock+0x30/0x30 [ 327.857965][T12679] ? syscall_enter_from_user_mode+0x21/0x70 [ 327.863907][T12679] do_syscall_64+0x35/0xb0 [ 327.868377][T12679] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 327.874401][T12679] RIP: 0033:0x4665e9 [ 327.878322][T12679] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 327.898177][T12679] RSP: 002b:00007f6b942ef188 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 327.906619][T12679] RAX: ffffffffffffffda RBX: 000000000056bf80 RCX: 00000000004665e9 [ 327.914615][T12679] RDX: 0000000000000000 RSI: 0000000020001740 RDI: 0000000000000003 [ 327.922868][T12679] RBP: 00000000004bfcc4 R08: 0000000000000000 R09: 0000000000000000 [ 327.931149][T12679] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056bf80 [ 327.939139][T12679] R13: 00007ffca8bed84f R14: 00007f6b942ef300 R15: 0000000000022000 [ 327.948905][T12679] Kernel Offset: disabled [ 327.953504][T12679] Rebooting in 86400 seconds..