[ OK ] Started Getty on tty2. [ OK ] Started Getty on tty1. [ OK ] Started Serial Getty on ttyS0. [ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Starting Load/Save RF Kill Switch Status... [ OK ] Started Load/Save RF Kill Switch Status. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.100' (ECDSA) to the list of known hosts. 2021/08/10 16:06:02 fuzzer started 2021/08/10 16:06:02 dialing manager at 10.128.0.169:41963 2021/08/10 16:06:02 syscalls: 3559 2021/08/10 16:06:02 code coverage: enabled 2021/08/10 16:06:02 comparison tracing: enabled 2021/08/10 16:06:02 extra coverage: enabled 2021/08/10 16:06:02 setuid sandbox: enabled 2021/08/10 16:06:02 namespace sandbox: enabled 2021/08/10 16:06:02 Android sandbox: /sys/fs/selinux/policy does not exist 2021/08/10 16:06:02 fault injection: enabled 2021/08/10 16:06:02 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/08/10 16:06:02 net packet injection: enabled 2021/08/10 16:06:02 net device setup: enabled 2021/08/10 16:06:02 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/08/10 16:06:02 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/08/10 16:06:02 USB emulation: enabled 2021/08/10 16:06:02 hci packet injection: enabled 2021/08/10 16:06:02 wifi device emulation: enabled 2021/08/10 16:06:02 802.15.4 emulation: enabled 2021/08/10 16:06:02 fetching corpus: 0, signal 0/2000 (executing program) 2021/08/10 16:06:02 fetching corpus: 50, signal 55493/59323 (executing program) 2021/08/10 16:06:03 fetching corpus: 100, signal 96258/101860 (executing program) 2021/08/10 16:06:03 fetching corpus: 150, signal 123846/131153 (executing program) 2021/08/10 16:06:03 fetching corpus: 200, signal 148722/157658 (executing program) 2021/08/10 16:06:03 fetching corpus: 250, signal 167330/177871 (executing program) 2021/08/10 16:06:03 fetching corpus: 300, signal 184822/196891 (executing program) 2021/08/10 16:06:03 fetching corpus: 350, signal 198048/211676 (executing program) 2021/08/10 16:06:03 fetching corpus: 400, signal 214874/229984 (executing program) 2021/08/10 16:06:04 fetching corpus: 450, signal 226391/243001 (executing program) 2021/08/10 16:06:04 fetching corpus: 500, signal 236021/254102 (executing program) 2021/08/10 16:06:04 fetching corpus: 550, signal 248108/267598 (executing program) 2021/08/10 16:06:04 fetching corpus: 600, signal 256859/277796 (executing program) 2021/08/10 16:06:04 fetching corpus: 650, signal 267474/289783 (executing program) 2021/08/10 16:06:04 fetching corpus: 700, signal 281047/304603 (executing program) 2021/08/10 16:06:04 fetching corpus: 750, signal 288174/313114 (executing program) 2021/08/10 16:06:04 fetching corpus: 800, signal 297024/323309 (executing program) 2021/08/10 16:06:04 fetching corpus: 850, signal 304296/331887 (executing program) 2021/08/10 16:06:05 fetching corpus: 900, signal 313680/342522 (executing program) 2021/08/10 16:06:05 fetching corpus: 950, signal 319265/349474 (executing program) syzkaller login: [ 70.997635][ T1372] ieee802154 phy0 wpan0: encryption failed: -22 [ 71.003943][ T1372] ieee802154 phy1 wpan1: encryption failed: -22 2021/08/10 16:06:05 fetching corpus: 1000, signal 329677/361019 (executing program) 2021/08/10 16:06:05 fetching corpus: 1050, signal 336758/369355 (executing program) 2021/08/10 16:06:05 fetching corpus: 1100, signal 341670/375591 (executing program) 2021/08/10 16:06:05 fetching corpus: 1150, signal 345142/380447 (executing program) 2021/08/10 16:06:05 fetching corpus: 1200, signal 350603/387205 (executing program) 2021/08/10 16:06:05 fetching corpus: 1250, signal 358464/396223 (executing program) 2021/08/10 16:06:06 fetching corpus: 1300, signal 365169/404095 (executing program) 2021/08/10 16:06:06 fetching corpus: 1350, signal 372148/412230 (executing program) 2021/08/10 16:06:06 fetching corpus: 1400, signal 376621/417939 (executing program) 2021/08/10 16:06:06 fetching corpus: 1450, signal 381473/423989 (executing program) 2021/08/10 16:06:06 fetching corpus: 1500, signal 387719/431379 (executing program) 2021/08/10 16:06:06 fetching corpus: 1550, signal 391308/436226 (executing program) 2021/08/10 16:06:06 fetching corpus: 1600, signal 396899/442910 (executing program) 2021/08/10 16:06:07 fetching corpus: 1650, signal 402834/449962 (executing program) 2021/08/10 16:06:07 fetching corpus: 1700, signal 408705/456941 (executing program) 2021/08/10 16:06:07 fetching corpus: 1750, signal 412832/462203 (executing program) 2021/08/10 16:06:07 fetching corpus: 1800, signal 416892/467450 (executing program) 2021/08/10 16:06:07 fetching corpus: 1850, signal 422244/473853 (executing program) 2021/08/10 16:06:07 fetching corpus: 1900, signal 428230/480756 (executing program) 2021/08/10 16:06:07 fetching corpus: 1950, signal 432782/486435 (executing program) 2021/08/10 16:06:07 fetching corpus: 2000, signal 436359/491144 (executing program) 2021/08/10 16:06:08 fetching corpus: 2050, signal 440058/495940 (executing program) 2021/08/10 16:06:08 fetching corpus: 2100, signal 444880/501767 (executing program) 2021/08/10 16:06:08 fetching corpus: 2150, signal 448165/506146 (executing program) 2021/08/10 16:06:08 fetching corpus: 2200, signal 451451/510524 (executing program) 2021/08/10 16:06:08 fetching corpus: 2250, signal 457125/517090 (executing program) 2021/08/10 16:06:08 fetching corpus: 2300, signal 460974/522015 (executing program) 2021/08/10 16:06:08 fetching corpus: 2350, signal 463849/525980 (executing program) 2021/08/10 16:06:08 fetching corpus: 2400, signal 467020/530222 (executing program) 2021/08/10 16:06:08 fetching corpus: 2450, signal 469898/534190 (executing program) 2021/08/10 16:06:09 fetching corpus: 2500, signal 473432/538745 (executing program) 2021/08/10 16:06:09 fetching corpus: 2550, signal 480576/546548 (executing program) 2021/08/10 16:06:09 fetching corpus: 2600, signal 485489/552349 (executing program) 2021/08/10 16:06:09 fetching corpus: 2650, signal 489078/556877 (executing program) 2021/08/10 16:06:09 fetching corpus: 2700, signal 492263/561073 (executing program) 2021/08/10 16:06:09 fetching corpus: 2750, signal 497312/566959 (executing program) 2021/08/10 16:06:09 fetching corpus: 2800, signal 499364/570107 (executing program) 2021/08/10 16:06:09 fetching corpus: 2850, signal 502464/574173 (executing program) 2021/08/10 16:06:10 fetching corpus: 2900, signal 505880/578597 (executing program) 2021/08/10 16:06:10 fetching corpus: 2950, signal 509887/583494 (executing program) 2021/08/10 16:06:10 fetching corpus: 3000, signal 513966/588471 (executing program) 2021/08/10 16:06:10 fetching corpus: 3050, signal 520065/595228 (executing program) 2021/08/10 16:06:10 fetching corpus: 3100, signal 523760/599764 (executing program) 2021/08/10 16:06:10 fetching corpus: 3150, signal 527744/604581 (executing program) 2021/08/10 16:06:10 fetching corpus: 3200, signal 530613/608417 (executing program) 2021/08/10 16:06:10 fetching corpus: 3250, signal 532757/611538 (executing program) 2021/08/10 16:06:11 fetching corpus: 3300, signal 535583/615280 (executing program) 2021/08/10 16:06:11 fetching corpus: 3350, signal 538320/618910 (executing program) 2021/08/10 16:06:11 fetching corpus: 3400, signal 541558/622951 (executing program) 2021/08/10 16:06:11 fetching corpus: 3450, signal 543874/626152 (executing program) 2021/08/10 16:06:11 fetching corpus: 3500, signal 546749/629868 (executing program) 2021/08/10 16:06:11 fetching corpus: 3550, signal 549139/633166 (executing program) 2021/08/10 16:06:11 fetching corpus: 3600, signal 552252/637067 (executing program) 2021/08/10 16:06:11 fetching corpus: 3650, signal 554257/639988 (executing program) 2021/08/10 16:06:12 fetching corpus: 3700, signal 557668/644142 (executing program) 2021/08/10 16:06:12 fetching corpus: 3750, signal 560283/647604 (executing program) 2021/08/10 16:06:12 fetching corpus: 3800, signal 562556/650729 (executing program) 2021/08/10 16:06:12 fetching corpus: 3850, signal 565465/654411 (executing program) 2021/08/10 16:06:12 fetching corpus: 3900, signal 568536/658278 (executing program) 2021/08/10 16:06:12 fetching corpus: 3950, signal 570917/661455 (executing program) 2021/08/10 16:06:12 fetching corpus: 4000, signal 573927/665200 (executing program) 2021/08/10 16:06:12 fetching corpus: 4050, signal 576229/668348 (executing program) 2021/08/10 16:06:13 fetching corpus: 4100, signal 579364/672169 (executing program) 2021/08/10 16:06:13 fetching corpus: 4150, signal 581371/675061 (executing program) 2021/08/10 16:06:13 fetching corpus: 4200, signal 584000/678476 (executing program) 2021/08/10 16:06:13 fetching corpus: 4250, signal 586710/681969 (executing program) 2021/08/10 16:06:13 fetching corpus: 4300, signal 588246/684447 (executing program) 2021/08/10 16:06:13 fetching corpus: 4350, signal 592038/688837 (executing program) 2021/08/10 16:06:13 fetching corpus: 4400, signal 594797/692335 (executing program) 2021/08/10 16:06:13 fetching corpus: 4450, signal 597168/695502 (executing program) 2021/08/10 16:06:14 fetching corpus: 4500, signal 599102/698273 (executing program) 2021/08/10 16:06:14 fetching corpus: 4550, signal 601152/701108 (executing program) 2021/08/10 16:06:14 fetching corpus: 4600, signal 603960/704524 (executing program) 2021/08/10 16:06:14 fetching corpus: 4650, signal 606280/707620 (executing program) 2021/08/10 16:06:14 fetching corpus: 4700, signal 609604/711602 (executing program) 2021/08/10 16:06:14 fetching corpus: 4750, signal 613006/715598 (executing program) 2021/08/10 16:06:14 fetching corpus: 4800, signal 617896/720786 (executing program) 2021/08/10 16:06:14 fetching corpus: 4850, signal 620488/724031 (executing program) 2021/08/10 16:06:14 fetching corpus: 4900, signal 623168/727330 (executing program) 2021/08/10 16:06:15 fetching corpus: 4950, signal 625010/729955 (executing program) 2021/08/10 16:06:15 fetching corpus: 5000, signal 626896/732609 (executing program) 2021/08/10 16:06:15 fetching corpus: 5050, signal 629500/735832 (executing program) 2021/08/10 16:06:15 fetching corpus: 5100, signal 631589/738693 (executing program) 2021/08/10 16:06:15 fetching corpus: 5150, signal 634001/741786 (executing program) 2021/08/10 16:06:15 fetching corpus: 5200, signal 636071/744555 (executing program) 2021/08/10 16:06:15 fetching corpus: 5250, signal 637586/746877 (executing program) 2021/08/10 16:06:15 fetching corpus: 5300, signal 639990/749914 (executing program) 2021/08/10 16:06:15 fetching corpus: 5350, signal 641575/752242 (executing program) 2021/08/10 16:06:16 fetching corpus: 5400, signal 643090/754559 (executing program) 2021/08/10 16:06:16 fetching corpus: 5450, signal 645189/757352 (executing program) 2021/08/10 16:06:16 fetching corpus: 5500, signal 647153/760009 (executing program) 2021/08/10 16:06:16 fetching corpus: 5550, signal 649774/763225 (executing program) 2021/08/10 16:06:16 fetching corpus: 5600, signal 651898/766016 (executing program) 2021/08/10 16:06:16 fetching corpus: 5650, signal 653460/768314 (executing program) 2021/08/10 16:06:16 fetching corpus: 5700, signal 655711/771161 (executing program) 2021/08/10 16:06:16 fetching corpus: 5750, signal 657889/773970 (executing program) 2021/08/10 16:06:17 fetching corpus: 5800, signal 660250/776937 (executing program) 2021/08/10 16:06:17 fetching corpus: 5850, signal 662682/779916 (executing program) 2021/08/10 16:06:17 fetching corpus: 5900, signal 665404/783160 (executing program) 2021/08/10 16:06:17 fetching corpus: 5950, signal 667430/785820 (executing program) 2021/08/10 16:06:17 fetching corpus: 6000, signal 669045/788093 (executing program) 2021/08/10 16:06:17 fetching corpus: 6050, signal 671173/790817 (executing program) 2021/08/10 16:06:17 fetching corpus: 6100, signal 672452/792895 (executing program) 2021/08/10 16:06:17 fetching corpus: 6150, signal 674790/795792 (executing program) 2021/08/10 16:06:17 fetching corpus: 6200, signal 676596/798238 (executing program) 2021/08/10 16:06:18 fetching corpus: 6250, signal 678800/801050 (executing program) 2021/08/10 16:06:18 fetching corpus: 6300, signal 680491/803391 (executing program) 2021/08/10 16:06:18 fetching corpus: 6350, signal 681904/805498 (executing program) 2021/08/10 16:06:18 fetching corpus: 6400, signal 685268/809143 (executing program) 2021/08/10 16:06:18 fetching corpus: 6450, signal 687344/811757 (executing program) 2021/08/10 16:06:18 fetching corpus: 6500, signal 688299/813480 (executing program) 2021/08/10 16:06:18 fetching corpus: 6550, signal 690000/815798 (executing program) 2021/08/10 16:06:18 fetching corpus: 6600, signal 692083/818379 (executing program) 2021/08/10 16:06:19 fetching corpus: 6650, signal 694093/820908 (executing program) 2021/08/10 16:06:19 fetching corpus: 6700, signal 695767/823146 (executing program) 2021/08/10 16:06:19 fetching corpus: 6750, signal 697531/825498 (executing program) 2021/08/10 16:06:19 fetching corpus: 6800, signal 699254/827807 (executing program) 2021/08/10 16:06:19 fetching corpus: 6850, signal 701582/830597 (executing program) 2021/08/10 16:06:19 fetching corpus: 6900, signal 703292/832869 (executing program) 2021/08/10 16:06:20 fetching corpus: 6950, signal 705058/835195 (executing program) 2021/08/10 16:06:20 fetching corpus: 7000, signal 706871/837526 (executing program) 2021/08/10 16:06:20 fetching corpus: 7050, signal 708300/839600 (executing program) 2021/08/10 16:06:20 fetching corpus: 7100, signal 709165/841243 (executing program) 2021/08/10 16:06:20 fetching corpus: 7150, signal 710075/842908 (executing program) 2021/08/10 16:06:20 fetching corpus: 7200, signal 711885/845209 (executing program) 2021/08/10 16:06:20 fetching corpus: 7250, signal 713425/847376 (executing program) 2021/08/10 16:06:21 fetching corpus: 7300, signal 715208/849692 (executing program) 2021/08/10 16:06:21 fetching corpus: 7350, signal 716209/851381 (executing program) 2021/08/10 16:06:21 fetching corpus: 7400, signal 717454/853259 (executing program) 2021/08/10 16:06:21 fetching corpus: 7450, signal 719299/855602 (executing program) 2021/08/10 16:06:21 fetching corpus: 7500, signal 721051/857872 (executing program) 2021/08/10 16:06:21 fetching corpus: 7550, signal 722499/859876 (executing program) 2021/08/10 16:06:21 fetching corpus: 7600, signal 724033/861986 (executing program) 2021/08/10 16:06:22 fetching corpus: 7650, signal 725606/864139 (executing program) 2021/08/10 16:06:22 fetching corpus: 7700, signal 726542/865780 (executing program) 2021/08/10 16:06:22 fetching corpus: 7750, signal 728081/867880 (executing program) 2021/08/10 16:06:22 fetching corpus: 7800, signal 730066/870267 (executing program) 2021/08/10 16:06:22 fetching corpus: 7850, signal 731465/872166 (executing program) 2021/08/10 16:06:22 fetching corpus: 7900, signal 733960/874895 (executing program) 2021/08/10 16:06:22 fetching corpus: 7950, signal 734971/876567 (executing program) 2021/08/10 16:06:23 fetching corpus: 8000, signal 735943/878230 (executing program) 2021/08/10 16:06:23 fetching corpus: 8050, signal 737736/880540 (executing program) 2021/08/10 16:06:23 fetching corpus: 8100, signal 739160/882452 (executing program) 2021/08/10 16:06:23 fetching corpus: 8150, signal 740183/884123 (executing program) 2021/08/10 16:06:23 fetching corpus: 8200, signal 741642/886178 (executing program) 2021/08/10 16:06:23 fetching corpus: 8250, signal 742908/887962 (executing program) 2021/08/10 16:06:23 fetching corpus: 8300, signal 744262/889811 (executing program) 2021/08/10 16:06:24 fetching corpus: 8350, signal 745998/891950 (executing program) 2021/08/10 16:06:24 fetching corpus: 8400, signal 747637/894049 (executing program) 2021/08/10 16:06:24 fetching corpus: 8450, signal 748874/895874 (executing program) 2021/08/10 16:06:24 fetching corpus: 8500, signal 749880/897523 (executing program) 2021/08/10 16:06:24 fetching corpus: 8550, signal 751282/899417 (executing program) 2021/08/10 16:06:24 fetching corpus: 8600, signal 752299/901007 (executing program) 2021/08/10 16:06:24 fetching corpus: 8650, signal 753215/902562 (executing program) 2021/08/10 16:06:24 fetching corpus: 8700, signal 754596/904428 (executing program) 2021/08/10 16:06:25 fetching corpus: 8750, signal 757375/907355 (executing program) 2021/08/10 16:06:25 fetching corpus: 8800, signal 758629/909129 (executing program) 2021/08/10 16:06:25 fetching corpus: 8850, signal 760735/911511 (executing program) 2021/08/10 16:06:25 fetching corpus: 8900, signal 761717/913045 (executing program) 2021/08/10 16:06:25 fetching corpus: 8950, signal 763233/914932 (executing program) 2021/08/10 16:06:26 fetching corpus: 9000, signal 764432/916671 (executing program) 2021/08/10 16:06:26 fetching corpus: 9050, signal 765498/918344 (executing program) 2021/08/10 16:06:26 fetching corpus: 9100, signal 767069/920348 (executing program) 2021/08/10 16:06:26 fetching corpus: 9150, signal 770053/923367 (executing program) 2021/08/10 16:06:26 fetching corpus: 9200, signal 770757/924753 (executing program) 2021/08/10 16:06:26 fetching corpus: 9249, signal 772314/926638 (executing program) 2021/08/10 16:06:26 fetching corpus: 9299, signal 773441/928306 (executing program) 2021/08/10 16:06:27 fetching corpus: 9349, signal 775458/930618 (executing program) 2021/08/10 16:06:27 fetching corpus: 9399, signal 777613/932983 (executing program) 2021/08/10 16:06:27 fetching corpus: 9449, signal 778703/934650 (executing program) 2021/08/10 16:06:27 fetching corpus: 9499, signal 779934/936348 (executing program) 2021/08/10 16:06:27 fetching corpus: 9549, signal 781978/938576 (executing program) 2021/08/10 16:06:27 fetching corpus: 9599, signal 783621/940557 (executing program) 2021/08/10 16:06:27 fetching corpus: 9649, signal 784507/942007 (executing program) 2021/08/10 16:06:28 fetching corpus: 9699, signal 785601/943568 (executing program) 2021/08/10 16:06:28 fetching corpus: 9749, signal 786607/945100 (executing program) 2021/08/10 16:06:28 fetching corpus: 9799, signal 787685/946700 (executing program) 2021/08/10 16:06:28 fetching corpus: 9849, signal 788806/948285 (executing program) 2021/08/10 16:06:28 fetching corpus: 9899, signal 790103/950012 (executing program) 2021/08/10 16:06:28 fetching corpus: 9949, signal 793323/953039 (executing program) 2021/08/10 16:06:28 fetching corpus: 9999, signal 794201/954471 (executing program) 2021/08/10 16:06:28 fetching corpus: 10049, signal 796368/956787 (executing program) 2021/08/10 16:06:29 fetching corpus: 10099, signal 797819/958586 (executing program) 2021/08/10 16:06:29 fetching corpus: 10149, signal 798786/960033 (executing program) 2021/08/10 16:06:29 fetching corpus: 10199, signal 799991/961671 (executing program) 2021/08/10 16:06:29 fetching corpus: 10249, signal 800875/963093 (executing program) 2021/08/10 16:06:29 fetching corpus: 10299, signal 802482/964999 (executing program) 2021/08/10 16:06:29 fetching corpus: 10349, signal 803260/966326 (executing program) 2021/08/10 16:06:29 fetching corpus: 10399, signal 804595/968037 (executing program) 2021/08/10 16:06:29 fetching corpus: 10449, signal 805405/969350 (executing program) 2021/08/10 16:06:29 fetching corpus: 10499, signal 806633/970975 (executing program) 2021/08/10 16:06:30 fetching corpus: 10549, signal 807589/972433 (executing program) 2021/08/10 16:06:30 fetching corpus: 10599, signal 809337/974421 (executing program) 2021/08/10 16:06:30 fetching corpus: 10649, signal 810590/976074 (executing program) 2021/08/10 16:06:30 fetching corpus: 10699, signal 811576/977490 (executing program) 2021/08/10 16:06:30 fetching corpus: 10749, signal 812634/978977 (executing program) 2021/08/10 16:06:30 fetching corpus: 10799, signal 813920/980577 (executing program) 2021/08/10 16:06:30 fetching corpus: 10849, signal 814930/982023 (executing program) 2021/08/10 16:06:30 fetching corpus: 10899, signal 816051/983515 (executing program) 2021/08/10 16:06:31 fetching corpus: 10949, signal 817154/985014 (executing program) 2021/08/10 16:06:31 fetching corpus: 10999, signal 818931/986976 (executing program) 2021/08/10 16:06:31 fetching corpus: 11049, signal 819809/988369 (executing program) 2021/08/10 16:06:31 fetching corpus: 11099, signal 820870/989802 (executing program) 2021/08/10 16:06:31 fetching corpus: 11149, signal 821939/991267 (executing program) 2021/08/10 16:06:31 fetching corpus: 11199, signal 823187/992859 (executing program) 2021/08/10 16:06:31 fetching corpus: 11249, signal 824070/994183 (executing program) 2021/08/10 16:06:31 fetching corpus: 11299, signal 825422/995859 (executing program) 2021/08/10 16:06:31 fetching corpus: 11349, signal 827022/997673 (executing program) 2021/08/10 16:06:32 fetching corpus: 11399, signal 827911/999011 (executing program) 2021/08/10 16:06:32 fetching corpus: 11449, signal 828683/1000293 (executing program) 2021/08/10 16:06:32 fetching corpus: 11499, signal 829745/1001750 (executing program) 2021/08/10 16:06:32 fetching corpus: 11549, signal 831015/1003326 (executing program) 2021/08/10 16:06:32 fetching corpus: 11599, signal 832111/1004795 (executing program) 2021/08/10 16:06:32 fetching corpus: 11649, signal 832790/1005986 (executing program) 2021/08/10 16:06:32 fetching corpus: 11699, signal 834073/1007562 (executing program) 2021/08/10 16:06:32 fetching corpus: 11749, signal 835656/1009351 (executing program) 2021/08/10 16:06:33 fetching corpus: 11799, signal 836234/1010483 (executing program) 2021/08/10 16:06:33 fetching corpus: 11849, signal 837225/1011859 (executing program) 2021/08/10 16:06:33 fetching corpus: 11899, signal 838266/1013228 (executing program) 2021/08/10 16:06:33 fetching corpus: 11949, signal 840027/1015113 (executing program) 2021/08/10 16:06:33 fetching corpus: 11999, signal 841562/1016798 (executing program) 2021/08/10 16:06:33 fetching corpus: 12049, signal 842722/1018241 (executing program) 2021/08/10 16:06:33 fetching corpus: 12099, signal 843661/1019549 (executing program) 2021/08/10 16:06:33 fetching corpus: 12149, signal 844644/1020874 (executing program) 2021/08/10 16:06:34 fetching corpus: 12199, signal 845775/1022320 (executing program) 2021/08/10 16:06:34 fetching corpus: 12249, signal 846802/1023690 (executing program) 2021/08/10 16:06:34 fetching corpus: 12299, signal 847817/1025052 (executing program) 2021/08/10 16:06:34 fetching corpus: 12349, signal 848633/1026305 (executing program) 2021/08/10 16:06:34 fetching corpus: 12399, signal 849851/1027827 (executing program) 2021/08/10 16:06:34 fetching corpus: 12449, signal 850541/1028958 (executing program) 2021/08/10 16:06:34 fetching corpus: 12499, signal 851183/1030104 (executing program) 2021/08/10 16:06:34 fetching corpus: 12549, signal 851814/1031244 (executing program) 2021/08/10 16:06:35 fetching corpus: 12599, signal 852642/1032463 (executing program) 2021/08/10 16:06:35 fetching corpus: 12649, signal 853663/1033837 (executing program) 2021/08/10 16:06:35 fetching corpus: 12699, signal 855517/1035685 (executing program) 2021/08/10 16:06:35 fetching corpus: 12749, signal 856643/1037127 (executing program) 2021/08/10 16:06:35 fetching corpus: 12799, signal 857635/1038459 (executing program) 2021/08/10 16:06:35 fetching corpus: 12849, signal 860104/1040668 (executing program) 2021/08/10 16:06:35 fetching corpus: 12899, signal 861253/1042093 (executing program) 2021/08/10 16:06:35 fetching corpus: 12949, signal 862447/1043514 (executing program) 2021/08/10 16:06:36 fetching corpus: 12999, signal 863297/1044781 (executing program) 2021/08/10 16:06:36 fetching corpus: 13049, signal 864249/1046003 (executing program) 2021/08/10 16:06:36 fetching corpus: 13099, signal 864933/1047125 (executing program) 2021/08/10 16:06:36 fetching corpus: 13149, signal 866534/1048804 (executing program) 2021/08/10 16:06:36 fetching corpus: 13199, signal 867989/1050382 (executing program) 2021/08/10 16:06:36 fetching corpus: 13249, signal 868736/1051537 (executing program) 2021/08/10 16:06:36 fetching corpus: 13299, signal 869715/1052792 (executing program) 2021/08/10 16:06:36 fetching corpus: 13349, signal 870697/1054093 (executing program) 2021/08/10 16:06:37 fetching corpus: 13399, signal 871705/1055366 (executing program) 2021/08/10 16:06:37 fetching corpus: 13449, signal 872462/1056497 (executing program) 2021/08/10 16:06:37 fetching corpus: 13499, signal 873247/1057584 (executing program) 2021/08/10 16:06:37 fetching corpus: 13549, signal 874313/1058892 (executing program) 2021/08/10 16:06:37 fetching corpus: 13599, signal 875067/1060056 (executing program) 2021/08/10 16:06:37 fetching corpus: 13649, signal 875997/1061242 (executing program) 2021/08/10 16:06:37 fetching corpus: 13699, signal 876817/1062417 (executing program) 2021/08/10 16:06:37 fetching corpus: 13749, signal 878234/1063886 (executing program) 2021/08/10 16:06:38 fetching corpus: 13799, signal 879197/1065079 (executing program) 2021/08/10 16:06:38 fetching corpus: 13849, signal 880634/1066569 (executing program) 2021/08/10 16:06:38 fetching corpus: 13899, signal 881415/1067683 (executing program) 2021/08/10 16:06:38 fetching corpus: 13949, signal 882352/1068864 (executing program) 2021/08/10 16:06:38 fetching corpus: 13999, signal 883123/1069933 (executing program) 2021/08/10 16:06:38 fetching corpus: 14049, signal 884055/1071144 (executing program) 2021/08/10 16:06:38 fetching corpus: 14099, signal 884709/1072208 (executing program) 2021/08/10 16:06:39 fetching corpus: 14149, signal 885633/1073399 (executing program) 2021/08/10 16:06:39 fetching corpus: 14199, signal 886466/1074538 (executing program) 2021/08/10 16:06:39 fetching corpus: 14249, signal 887210/1075621 (executing program) 2021/08/10 16:06:39 fetching corpus: 14299, signal 888132/1076760 (executing program) 2021/08/10 16:06:39 fetching corpus: 14349, signal 888797/1077792 (executing program) 2021/08/10 16:06:39 fetching corpus: 14399, signal 890319/1079309 (executing program) 2021/08/10 16:06:39 fetching corpus: 14449, signal 891036/1080417 (executing program) 2021/08/10 16:06:39 fetching corpus: 14499, signal 891631/1081392 (executing program) 2021/08/10 16:06:39 fetching corpus: 14549, signal 892176/1082371 (executing program) 2021/08/10 16:06:40 fetching corpus: 14599, signal 893698/1083875 (executing program) 2021/08/10 16:06:40 fetching corpus: 14649, signal 894481/1084939 (executing program) 2021/08/10 16:06:40 fetching corpus: 14699, signal 895160/1085963 (executing program) 2021/08/10 16:06:40 fetching corpus: 14749, signal 895869/1087021 (executing program) 2021/08/10 16:06:40 fetching corpus: 14799, signal 897034/1088298 (executing program) 2021/08/10 16:06:40 fetching corpus: 14849, signal 897666/1089340 (executing program) 2021/08/10 16:06:40 fetching corpus: 14899, signal 898351/1090372 (executing program) 2021/08/10 16:06:41 fetching corpus: 14949, signal 899028/1091433 (executing program) 2021/08/10 16:06:41 fetching corpus: 14999, signal 899640/1092416 (executing program) 2021/08/10 16:06:41 fetching corpus: 15049, signal 900578/1093595 (executing program) 2021/08/10 16:06:41 fetching corpus: 15099, signal 901062/1094507 (executing program) 2021/08/10 16:06:41 fetching corpus: 15149, signal 901586/1095415 (executing program) 2021/08/10 16:06:41 fetching corpus: 15199, signal 902801/1096689 (executing program) 2021/08/10 16:06:41 fetching corpus: 15249, signal 903542/1097698 (executing program) 2021/08/10 16:06:41 fetching corpus: 15299, signal 904134/1098661 (executing program) 2021/08/10 16:06:41 fetching corpus: 15349, signal 904814/1099692 (executing program) 2021/08/10 16:06:42 fetching corpus: 15399, signal 905398/1100631 (executing program) 2021/08/10 16:06:42 fetching corpus: 15449, signal 906056/1101607 (executing program) 2021/08/10 16:06:42 fetching corpus: 15499, signal 907491/1102996 (executing program) 2021/08/10 16:06:42 fetching corpus: 15549, signal 908170/1104003 (executing program) 2021/08/10 16:06:42 fetching corpus: 15599, signal 909162/1105131 (executing program) 2021/08/10 16:06:42 fetching corpus: 15649, signal 909877/1106091 (executing program) 2021/08/10 16:06:42 fetching corpus: 15699, signal 910686/1107111 (executing program) 2021/08/10 16:06:42 fetching corpus: 15749, signal 911382/1108078 (executing program) 2021/08/10 16:06:42 fetching corpus: 15799, signal 912100/1109103 (executing program) 2021/08/10 16:06:43 fetching corpus: 15849, signal 913011/1110218 (executing program) 2021/08/10 16:06:43 fetching corpus: 15899, signal 913819/1111276 (executing program) 2021/08/10 16:06:43 fetching corpus: 15949, signal 914760/1112399 (executing program) 2021/08/10 16:06:43 fetching corpus: 15999, signal 915443/1113390 (executing program) 2021/08/10 16:06:43 fetching corpus: 16049, signal 916553/1114587 (executing program) 2021/08/10 16:06:43 fetching corpus: 16099, signal 917158/1115478 (executing program) 2021/08/10 16:06:43 fetching corpus: 16149, signal 917803/1116416 (executing program) 2021/08/10 16:06:44 fetching corpus: 16199, signal 918592/1117395 (executing program) 2021/08/10 16:06:44 fetching corpus: 16249, signal 919420/1118410 (executing program) 2021/08/10 16:06:44 fetching corpus: 16299, signal 920133/1119386 (executing program) 2021/08/10 16:06:44 fetching corpus: 16349, signal 920952/1120389 (executing program) 2021/08/10 16:06:44 fetching corpus: 16399, signal 921687/1121346 (executing program) 2021/08/10 16:06:44 fetching corpus: 16449, signal 922386/1122288 (executing program) 2021/08/10 16:06:44 fetching corpus: 16499, signal 923261/1123331 (executing program) 2021/08/10 16:06:44 fetching corpus: 16549, signal 923849/1124211 (executing program) 2021/08/10 16:06:45 fetching corpus: 16599, signal 924607/1125188 (executing program) 2021/08/10 16:06:45 fetching corpus: 16649, signal 925747/1126322 (executing program) 2021/08/10 16:06:45 fetching corpus: 16699, signal 926912/1127473 (executing program) 2021/08/10 16:06:45 fetching corpus: 16749, signal 927668/1128449 (executing program) 2021/08/10 16:06:45 fetching corpus: 16799, signal 928217/1129340 (executing program) 2021/08/10 16:06:45 fetching corpus: 16849, signal 929268/1130450 (executing program) 2021/08/10 16:06:45 fetching corpus: 16899, signal 929868/1131378 (executing program) 2021/08/10 16:06:45 fetching corpus: 16949, signal 930454/1132243 (executing program) 2021/08/10 16:06:46 fetching corpus: 16999, signal 931330/1133244 (executing program) 2021/08/10 16:06:46 fetching corpus: 17049, signal 931757/1134041 (executing program) 2021/08/10 16:06:46 fetching corpus: 17099, signal 932505/1134996 (executing program) 2021/08/10 16:06:46 fetching corpus: 17149, signal 933412/1136032 (executing program) 2021/08/10 16:06:46 fetching corpus: 17199, signal 933933/1136891 (executing program) 2021/08/10 16:06:46 fetching corpus: 17249, signal 934739/1137847 (executing program) 2021/08/10 16:06:46 fetching corpus: 17299, signal 935558/1138823 (executing program) 2021/08/10 16:06:46 fetching corpus: 17349, signal 936437/1139831 (executing program) 2021/08/10 16:06:46 fetching corpus: 17399, signal 937292/1140847 (executing program) 2021/08/10 16:06:47 fetching corpus: 17449, signal 938170/1141807 (executing program) 2021/08/10 16:06:47 fetching corpus: 17499, signal 939249/1142908 (executing program) 2021/08/10 16:06:47 fetching corpus: 17549, signal 939815/1143755 (executing program) 2021/08/10 16:06:47 fetching corpus: 17599, signal 940319/1144602 (executing program) 2021/08/10 16:06:47 fetching corpus: 17649, signal 941027/1145526 (executing program) 2021/08/10 16:06:47 fetching corpus: 17699, signal 941615/1146417 (executing program) 2021/08/10 16:06:47 fetching corpus: 17749, signal 942129/1147218 (executing program) 2021/08/10 16:06:47 fetching corpus: 17799, signal 942985/1148148 (executing program) 2021/08/10 16:06:48 fetching corpus: 17849, signal 943549/1148958 (executing program) 2021/08/10 16:06:48 fetching corpus: 17899, signal 944219/1149855 (executing program) 2021/08/10 16:06:48 fetching corpus: 17949, signal 944795/1150694 (executing program) 2021/08/10 16:06:48 fetching corpus: 17999, signal 945351/1151556 (executing program) 2021/08/10 16:06:48 fetching corpus: 18049, signal 946070/1152483 (executing program) 2021/08/10 16:06:48 fetching corpus: 18099, signal 947311/1153587 (executing program) 2021/08/10 16:06:48 fetching corpus: 18149, signal 948164/1154512 (executing program) 2021/08/10 16:06:48 fetching corpus: 18199, signal 948850/1155353 (executing program) 2021/08/10 16:06:48 fetching corpus: 18249, signal 949734/1156290 (executing program) 2021/08/10 16:06:49 fetching corpus: 18299, signal 950512/1157201 (executing program) 2021/08/10 16:06:49 fetching corpus: 18349, signal 951167/1158072 (executing program) 2021/08/10 16:06:49 fetching corpus: 18399, signal 951890/1158957 (executing program) 2021/08/10 16:06:49 fetching corpus: 18449, signal 952934/1159967 (executing program) 2021/08/10 16:06:49 fetching corpus: 18499, signal 954028/1161020 (executing program) 2021/08/10 16:06:49 fetching corpus: 18549, signal 954820/1161903 (executing program) 2021/08/10 16:06:49 fetching corpus: 18599, signal 955656/1162836 (executing program) 2021/08/10 16:06:49 fetching corpus: 18649, signal 956755/1163844 (executing program) 2021/08/10 16:06:50 fetching corpus: 18699, signal 957506/1164750 (executing program) 2021/08/10 16:06:50 fetching corpus: 18749, signal 958444/1165709 (executing program) 2021/08/10 16:06:50 fetching corpus: 18799, signal 959370/1166671 (executing program) 2021/08/10 16:06:50 fetching corpus: 18849, signal 960375/1167666 (executing program) 2021/08/10 16:06:50 fetching corpus: 18899, signal 960991/1168501 (executing program) 2021/08/10 16:06:50 fetching corpus: 18949, signal 961825/1169429 (executing program) 2021/08/10 16:06:50 fetching corpus: 18999, signal 962310/1170192 (executing program) 2021/08/10 16:06:50 fetching corpus: 19049, signal 962738/1170931 (executing program) 2021/08/10 16:06:50 fetching corpus: 19099, signal 963104/1171624 (executing program) 2021/08/10 16:06:51 fetching corpus: 19149, signal 963765/1172495 (executing program) 2021/08/10 16:06:51 fetching corpus: 19199, signal 964198/1173263 (executing program) 2021/08/10 16:06:51 fetching corpus: 19249, signal 964696/1173981 (executing program) 2021/08/10 16:06:51 fetching corpus: 19299, signal 965260/1174739 (executing program) 2021/08/10 16:06:51 fetching corpus: 19349, signal 965736/1175494 (executing program) 2021/08/10 16:06:51 fetching corpus: 19399, signal 966271/1176239 (executing program) 2021/08/10 16:06:51 fetching corpus: 19449, signal 967052/1177047 (executing program) 2021/08/10 16:06:51 fetching corpus: 19499, signal 967630/1177801 (executing program) 2021/08/10 16:06:52 fetching corpus: 19549, signal 968400/1178649 (executing program) 2021/08/10 16:06:52 fetching corpus: 19599, signal 969452/1179663 (executing program) 2021/08/10 16:06:52 fetching corpus: 19649, signal 969984/1180422 (executing program) 2021/08/10 16:06:52 fetching corpus: 19699, signal 970416/1181159 (executing program) 2021/08/10 16:06:52 fetching corpus: 19749, signal 970942/1181942 (executing program) 2021/08/10 16:06:52 fetching corpus: 19799, signal 972213/1182964 (executing program) 2021/08/10 16:06:52 fetching corpus: 19849, signal 974213/1184271 (executing program) 2021/08/10 16:06:53 fetching corpus: 19899, signal 975306/1185228 (executing program) 2021/08/10 16:06:53 fetching corpus: 19949, signal 976214/1186120 (executing program) 2021/08/10 16:06:53 fetching corpus: 19999, signal 977317/1187072 (executing program) 2021/08/10 16:06:53 fetching corpus: 20049, signal 978165/1187918 (executing program) 2021/08/10 16:06:53 fetching corpus: 20099, signal 978749/1188659 (executing program) 2021/08/10 16:06:53 fetching corpus: 20149, signal 979372/1189435 (executing program) 2021/08/10 16:06:53 fetching corpus: 20199, signal 980087/1190208 (executing program) 2021/08/10 16:06:53 fetching corpus: 20249, signal 980826/1191033 (executing program) 2021/08/10 16:06:53 fetching corpus: 20299, signal 981276/1191762 (executing program) 2021/08/10 16:06:53 fetching corpus: 20349, signal 981906/1192495 (executing program) 2021/08/10 16:06:54 fetching corpus: 20399, signal 982296/1193192 (executing program) 2021/08/10 16:06:54 fetching corpus: 20449, signal 982898/1193932 (executing program) 2021/08/10 16:06:54 fetching corpus: 20499, signal 984049/1194941 (executing program) 2021/08/10 16:06:54 fetching corpus: 20549, signal 984735/1195701 (executing program) 2021/08/10 16:06:54 fetching corpus: 20599, signal 985271/1196428 (executing program) 2021/08/10 16:06:54 fetching corpus: 20649, signal 985779/1197155 (executing program) 2021/08/10 16:06:54 fetching corpus: 20699, signal 986558/1197917 (executing program) 2021/08/10 16:06:55 fetching corpus: 20749, signal 987175/1198660 (executing program) 2021/08/10 16:06:55 fetching corpus: 20799, signal 988011/1199504 (executing program) 2021/08/10 16:06:55 fetching corpus: 20849, signal 988800/1200307 (executing program) 2021/08/10 16:06:55 fetching corpus: 20899, signal 989620/1201104 (executing program) 2021/08/10 16:06:55 fetching corpus: 20949, signal 990239/1201828 (executing program) 2021/08/10 16:06:55 fetching corpus: 20999, signal 990738/1202505 (executing program) 2021/08/10 16:06:55 fetching corpus: 21049, signal 991765/1203376 (executing program) 2021/08/10 16:06:56 fetching corpus: 21099, signal 992412/1204087 (executing program) 2021/08/10 16:06:56 fetching corpus: 21149, signal 993378/1204948 (executing program) 2021/08/10 16:06:56 fetching corpus: 21199, signal 994094/1205722 (executing program) 2021/08/10 16:06:56 fetching corpus: 21249, signal 994539/1206382 (executing program) 2021/08/10 16:06:56 fetching corpus: 21299, signal 995271/1207162 (executing program) 2021/08/10 16:06:56 fetching corpus: 21349, signal 995779/1207880 (executing program) 2021/08/10 16:06:56 fetching corpus: 21399, signal 996469/1208621 (executing program) 2021/08/10 16:06:56 fetching corpus: 21449, signal 996942/1209323 (executing program) 2021/08/10 16:06:56 fetching corpus: 21499, signal 997544/1210035 (executing program) 2021/08/10 16:06:57 fetching corpus: 21549, signal 998251/1210739 (executing program) 2021/08/10 16:06:57 fetching corpus: 21599, signal 998833/1211432 (executing program) 2021/08/10 16:06:57 fetching corpus: 21649, signal 999341/1212117 (executing program) 2021/08/10 16:06:57 fetching corpus: 21699, signal 999832/1212785 (executing program) 2021/08/10 16:06:57 fetching corpus: 21749, signal 1000232/1213395 (executing program) 2021/08/10 16:06:57 fetching corpus: 21799, signal 1000750/1214073 (executing program) 2021/08/10 16:06:57 fetching corpus: 21849, signal 1001343/1214733 (executing program) 2021/08/10 16:06:58 fetching corpus: 21899, signal 1001976/1215457 (executing program) 2021/08/10 16:06:58 fetching corpus: 21949, signal 1002452/1216110 (executing program) 2021/08/10 16:06:58 fetching corpus: 21999, signal 1003002/1216791 (executing program) 2021/08/10 16:06:58 fetching corpus: 22049, signal 1003511/1217475 (executing program) 2021/08/10 16:06:58 fetching corpus: 22099, signal 1004019/1218191 (executing program) 2021/08/10 16:06:58 fetching corpus: 22149, signal 1004746/1218907 (executing program) 2021/08/10 16:06:58 fetching corpus: 22199, signal 1005175/1219534 (executing program) 2021/08/10 16:06:58 fetching corpus: 22249, signal 1006058/1220279 (executing program) 2021/08/10 16:06:58 fetching corpus: 22299, signal 1006474/1220885 (executing program) 2021/08/10 16:06:59 fetching corpus: 22349, signal 1007181/1221599 (executing program) 2021/08/10 16:06:59 fetching corpus: 22399, signal 1007649/1222191 (executing program) 2021/08/10 16:06:59 fetching corpus: 22449, signal 1008565/1222956 (executing program) 2021/08/10 16:06:59 fetching corpus: 22499, signal 1009250/1223670 (executing program) 2021/08/10 16:06:59 fetching corpus: 22549, signal 1009658/1224237 (executing program) 2021/08/10 16:06:59 fetching corpus: 22599, signal 1010239/1224899 (executing program) 2021/08/10 16:06:59 fetching corpus: 22649, signal 1010765/1225529 (executing program) 2021/08/10 16:06:59 fetching corpus: 22699, signal 1011208/1226159 (executing program) 2021/08/10 16:07:00 fetching corpus: 22749, signal 1011921/1226847 (executing program) 2021/08/10 16:07:00 fetching corpus: 22799, signal 1012406/1227444 (executing program) 2021/08/10 16:07:00 fetching corpus: 22849, signal 1012854/1228061 (executing program) 2021/08/10 16:07:00 fetching corpus: 22899, signal 1013524/1228762 (executing program) 2021/08/10 16:07:00 fetching corpus: 22949, signal 1014311/1229494 (executing program) 2021/08/10 16:07:00 fetching corpus: 22999, signal 1014785/1230093 (executing program) 2021/08/10 16:07:00 fetching corpus: 23049, signal 1015389/1230743 (executing program) 2021/08/10 16:07:00 fetching corpus: 23099, signal 1016147/1231442 (executing program) 2021/08/10 16:07:01 fetching corpus: 23149, signal 1016875/1232125 (executing program) 2021/08/10 16:07:01 fetching corpus: 23199, signal 1017232/1232690 (executing program) 2021/08/10 16:07:01 fetching corpus: 23249, signal 1017767/1233294 (executing program) 2021/08/10 16:07:01 fetching corpus: 23299, signal 1018513/1233938 (executing program) 2021/08/10 16:07:01 fetching corpus: 23349, signal 1019202/1234599 (executing program) 2021/08/10 16:07:01 fetching corpus: 23399, signal 1020002/1235317 (executing program) 2021/08/10 16:07:01 fetching corpus: 23449, signal 1020545/1235952 (executing program) 2021/08/10 16:07:01 fetching corpus: 23499, signal 1021151/1236567 (executing program) 2021/08/10 16:07:01 fetching corpus: 23549, signal 1021594/1237115 (executing program) 2021/08/10 16:07:02 fetching corpus: 23599, signal 1022891/1238020 (executing program) 2021/08/10 16:07:02 fetching corpus: 23649, signal 1023365/1238586 (executing program) 2021/08/10 16:07:02 fetching corpus: 23699, signal 1024029/1239247 (executing program) 2021/08/10 16:07:02 fetching corpus: 23749, signal 1024856/1239932 (executing program) 2021/08/10 16:07:02 fetching corpus: 23799, signal 1025474/1240539 (executing program) 2021/08/10 16:07:02 fetching corpus: 23849, signal 1026041/1241137 (executing program) 2021/08/10 16:07:02 fetching corpus: 23899, signal 1026939/1241824 (executing program) 2021/08/10 16:07:02 fetching corpus: 23949, signal 1027360/1242402 (executing program) 2021/08/10 16:07:02 fetching corpus: 23999, signal 1028238/1243085 (executing program) 2021/08/10 16:07:03 fetching corpus: 24049, signal 1028817/1243697 (executing program) 2021/08/10 16:07:03 fetching corpus: 24099, signal 1029311/1244266 (executing program) 2021/08/10 16:07:03 fetching corpus: 24149, signal 1029954/1244935 (executing program) 2021/08/10 16:07:03 fetching corpus: 24199, signal 1030470/1245536 (executing program) 2021/08/10 16:07:03 fetching corpus: 24249, signal 1030955/1246094 (executing program) 2021/08/10 16:07:03 fetching corpus: 24299, signal 1031308/1246606 (executing program) 2021/08/10 16:07:03 fetching corpus: 24349, signal 1031909/1247209 (executing program) 2021/08/10 16:07:03 fetching corpus: 24399, signal 1032311/1247757 (executing program) 2021/08/10 16:07:04 fetching corpus: 24449, signal 1033007/1248382 (executing program) 2021/08/10 16:07:04 fetching corpus: 24499, signal 1033423/1248906 (executing program) 2021/08/10 16:07:04 fetching corpus: 24549, signal 1033868/1249533 (executing program) 2021/08/10 16:07:04 fetching corpus: 24599, signal 1034488/1250131 (executing program) 2021/08/10 16:07:04 fetching corpus: 24649, signal 1036881/1251183 (executing program) 2021/08/10 16:07:04 fetching corpus: 24699, signal 1037296/1251724 (executing program) 2021/08/10 16:07:04 fetching corpus: 24749, signal 1038553/1252461 (executing program) 2021/08/10 16:07:05 fetching corpus: 24799, signal 1039154/1253072 (executing program) 2021/08/10 16:07:05 fetching corpus: 24849, signal 1039804/1253626 (executing program) 2021/08/10 16:07:05 fetching corpus: 24899, signal 1040311/1254176 (executing program) 2021/08/10 16:07:05 fetching corpus: 24949, signal 1041380/1254844 (executing program) 2021/08/10 16:07:05 fetching corpus: 24999, signal 1042257/1255459 (executing program) 2021/08/10 16:07:05 fetching corpus: 25049, signal 1043098/1256113 (executing program) 2021/08/10 16:07:05 fetching corpus: 25099, signal 1043516/1256650 (executing program) 2021/08/10 16:07:05 fetching corpus: 25149, signal 1044125/1257235 (executing program) 2021/08/10 16:07:05 fetching corpus: 25199, signal 1044771/1257814 (executing program) 2021/08/10 16:07:06 fetching corpus: 25249, signal 1045188/1258320 (executing program) 2021/08/10 16:07:06 fetching corpus: 25299, signal 1045709/1258869 (executing program) 2021/08/10 16:07:06 fetching corpus: 25349, signal 1046193/1259417 (executing program) 2021/08/10 16:07:06 fetching corpus: 25399, signal 1046720/1259967 (executing program) 2021/08/10 16:07:06 fetching corpus: 25449, signal 1047190/1260498 (executing program) 2021/08/10 16:07:06 fetching corpus: 25499, signal 1047480/1260945 (executing program) [ 132.423124][ T1372] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.429425][ T1372] ieee802154 phy1 wpan1: encryption failed: -22 2021/08/10 16:07:06 fetching corpus: 25549, signal 1048163/1261538 (executing program) 2021/08/10 16:07:06 fetching corpus: 25599, signal 1048824/1262069 (executing program) 2021/08/10 16:07:07 fetching corpus: 25649, signal 1049314/1262614 (executing program) 2021/08/10 16:07:07 fetching corpus: 25699, signal 1049698/1263101 (executing program) 2021/08/10 16:07:07 fetching corpus: 25749, signal 1050337/1263674 (executing program) 2021/08/10 16:07:07 fetching corpus: 25799, signal 1050728/1264149 (executing program) 2021/08/10 16:07:07 fetching corpus: 25849, signal 1051227/1264655 (executing program) 2021/08/10 16:07:07 fetching corpus: 25899, signal 1051801/1265169 (executing program) 2021/08/10 16:07:07 fetching corpus: 25949, signal 1052280/1265686 (executing program) 2021/08/10 16:07:07 fetching corpus: 25999, signal 1052783/1266200 (executing program) 2021/08/10 16:07:08 fetching corpus: 26049, signal 1053344/1266743 (executing program) 2021/08/10 16:07:08 fetching corpus: 26099, signal 1054017/1267264 (executing program) 2021/08/10 16:07:08 fetching corpus: 26149, signal 1054639/1267798 (executing program) 2021/08/10 16:07:08 fetching corpus: 26199, signal 1055426/1268325 (executing program) 2021/08/10 16:07:08 fetching corpus: 26249, signal 1056112/1268890 (executing program) 2021/08/10 16:07:08 fetching corpus: 26299, signal 1056608/1269372 (executing program) 2021/08/10 16:07:08 fetching corpus: 26349, signal 1057046/1269865 (executing program) 2021/08/10 16:07:08 fetching corpus: 26399, signal 1057769/1270388 (executing program) 2021/08/10 16:07:08 fetching corpus: 26449, signal 1058334/1270929 (executing program) 2021/08/10 16:07:09 fetching corpus: 26499, signal 1058806/1271398 (executing program) 2021/08/10 16:07:09 fetching corpus: 26549, signal 1059464/1271903 (executing program) 2021/08/10 16:07:09 fetching corpus: 26599, signal 1059896/1272333 (executing program) 2021/08/10 16:07:09 fetching corpus: 26649, signal 1060334/1272825 (executing program) 2021/08/10 16:07:09 fetching corpus: 26699, signal 1060645/1273273 (executing program) 2021/08/10 16:07:09 fetching corpus: 26749, signal 1061239/1273764 (executing program) 2021/08/10 16:07:09 fetching corpus: 26799, signal 1061708/1274268 (executing program) 2021/08/10 16:07:09 fetching corpus: 26849, signal 1062151/1274746 (executing program) 2021/08/10 16:07:10 fetching corpus: 26899, signal 1062829/1275249 (executing program) 2021/08/10 16:07:10 fetching corpus: 26949, signal 1063536/1275767 (executing program) 2021/08/10 16:07:10 fetching corpus: 26999, signal 1064076/1276277 (executing program) 2021/08/10 16:07:10 fetching corpus: 27049, signal 1064717/1276785 (executing program) 2021/08/10 16:07:10 fetching corpus: 27099, signal 1065143/1277283 (executing program) 2021/08/10 16:07:10 fetching corpus: 27149, signal 1065903/1277813 (executing program) 2021/08/10 16:07:10 fetching corpus: 27199, signal 1066329/1278265 (executing program) 2021/08/10 16:07:10 fetching corpus: 27249, signal 1066885/1278771 (executing program) 2021/08/10 16:07:11 fetching corpus: 27299, signal 1067367/1279246 (executing program) 2021/08/10 16:07:11 fetching corpus: 27349, signal 1068057/1279766 (executing program) 2021/08/10 16:07:11 fetching corpus: 27399, signal 1068536/1280247 (executing program) 2021/08/10 16:07:11 fetching corpus: 27449, signal 1069314/1280761 (executing program) 2021/08/10 16:07:11 fetching corpus: 27499, signal 1069721/1281204 (executing program) 2021/08/10 16:07:11 fetching corpus: 27549, signal 1070190/1281687 (executing program) 2021/08/10 16:07:11 fetching corpus: 27599, signal 1070580/1282144 (executing program) 2021/08/10 16:07:12 fetching corpus: 27649, signal 1071174/1282609 (executing program) 2021/08/10 16:07:12 fetching corpus: 27699, signal 1071570/1283077 (executing program) 2021/08/10 16:07:12 fetching corpus: 27749, signal 1072011/1283548 (executing program) 2021/08/10 16:07:12 fetching corpus: 27799, signal 1072457/1283994 (executing program) 2021/08/10 16:07:12 fetching corpus: 27849, signal 1072997/1284468 (executing program) 2021/08/10 16:07:12 fetching corpus: 27899, signal 1073907/1284975 (executing program) 2021/08/10 16:07:12 fetching corpus: 27949, signal 1074474/1285449 (executing program) 2021/08/10 16:07:12 fetching corpus: 27999, signal 1074805/1285884 (executing program) 2021/08/10 16:07:13 fetching corpus: 28049, signal 1075251/1286347 (executing program) 2021/08/10 16:07:13 fetching corpus: 28099, signal 1075791/1286822 (executing program) 2021/08/10 16:07:13 fetching corpus: 28149, signal 1076168/1287253 (executing program) 2021/08/10 16:07:13 fetching corpus: 28199, signal 1076549/1287651 (executing program) 2021/08/10 16:07:13 fetching corpus: 28249, signal 1076967/1288093 (executing program) 2021/08/10 16:07:13 fetching corpus: 28299, signal 1077286/1288487 (executing program) 2021/08/10 16:07:13 fetching corpus: 28349, signal 1077715/1288949 (executing program) 2021/08/10 16:07:14 fetching corpus: 28399, signal 1078095/1289407 (executing program) 2021/08/10 16:07:14 fetching corpus: 28449, signal 1078504/1289844 (executing program) 2021/08/10 16:07:14 fetching corpus: 28499, signal 1079042/1290280 (executing program) 2021/08/10 16:07:14 fetching corpus: 28549, signal 1079540/1290718 (executing program) 2021/08/10 16:07:14 fetching corpus: 28599, signal 1080015/1291161 (executing program) 2021/08/10 16:07:14 fetching corpus: 28649, signal 1080313/1291558 (executing program) 2021/08/10 16:07:14 fetching corpus: 28699, signal 1080717/1291967 (executing program) 2021/08/10 16:07:14 fetching corpus: 28749, signal 1081236/1292424 (executing program) 2021/08/10 16:07:15 fetching corpus: 28799, signal 1081678/1292842 (executing program) 2021/08/10 16:07:15 fetching corpus: 28849, signal 1082239/1293273 (executing program) 2021/08/10 16:07:15 fetching corpus: 28899, signal 1082733/1293689 (executing program) 2021/08/10 16:07:15 fetching corpus: 28949, signal 1083237/1294145 (executing program) 2021/08/10 16:07:15 fetching corpus: 28999, signal 1083655/1294525 (executing program) 2021/08/10 16:07:15 fetching corpus: 29049, signal 1084175/1294952 (executing program) 2021/08/10 16:07:16 fetching corpus: 29099, signal 1084547/1295362 (executing program) 2021/08/10 16:07:16 fetching corpus: 29149, signal 1084930/1295760 (executing program) 2021/08/10 16:07:16 fetching corpus: 29199, signal 1087192/1296377 (executing program) 2021/08/10 16:07:16 fetching corpus: 29249, signal 1087697/1296819 (executing program) 2021/08/10 16:07:16 fetching corpus: 29299, signal 1088267/1297207 (executing program) 2021/08/10 16:07:16 fetching corpus: 29349, signal 1088993/1297631 (executing program) 2021/08/10 16:07:16 fetching corpus: 29399, signal 1089572/1298066 (executing program) 2021/08/10 16:07:16 fetching corpus: 29449, signal 1090038/1298486 (executing program) 2021/08/10 16:07:16 fetching corpus: 29499, signal 1090416/1298862 (executing program) 2021/08/10 16:07:17 fetching corpus: 29549, signal 1090844/1299250 (executing program) 2021/08/10 16:07:17 fetching corpus: 29599, signal 1091936/1299737 (executing program) 2021/08/10 16:07:17 fetching corpus: 29649, signal 1092347/1300133 (executing program) 2021/08/10 16:07:17 fetching corpus: 29699, signal 1092671/1300550 (executing program) 2021/08/10 16:07:17 fetching corpus: 29749, signal 1093161/1300960 (executing program) 2021/08/10 16:07:17 fetching corpus: 29799, signal 1093591/1301320 (executing program) 2021/08/10 16:07:17 fetching corpus: 29849, signal 1094554/1301774 (executing program) 2021/08/10 16:07:17 fetching corpus: 29899, signal 1094955/1302146 (executing program) 2021/08/10 16:07:18 fetching corpus: 29949, signal 1095526/1302549 (executing program) 2021/08/10 16:07:18 fetching corpus: 29999, signal 1096167/1302977 (executing program) 2021/08/10 16:07:18 fetching corpus: 30049, signal 1096771/1303390 (executing program) 2021/08/10 16:07:18 fetching corpus: 30099, signal 1097377/1303808 (executing program) 2021/08/10 16:07:18 fetching corpus: 30149, signal 1097748/1304176 (executing program) 2021/08/10 16:07:18 fetching corpus: 30199, signal 1098479/1304561 (executing program) 2021/08/10 16:07:18 fetching corpus: 30249, signal 1099004/1304947 (executing program) 2021/08/10 16:07:18 fetching corpus: 30299, signal 1099421/1305318 (executing program) 2021/08/10 16:07:18 fetching corpus: 30349, signal 1099931/1305683 (executing program) 2021/08/10 16:07:19 fetching corpus: 30399, signal 1100329/1306054 (executing program) 2021/08/10 16:07:19 fetching corpus: 30449, signal 1100869/1306433 (executing program) 2021/08/10 16:07:19 fetching corpus: 30499, signal 1101345/1306841 (executing program) 2021/08/10 16:07:19 fetching corpus: 30549, signal 1101825/1307210 (executing program) 2021/08/10 16:07:19 fetching corpus: 30599, signal 1102213/1307602 (executing program) 2021/08/10 16:07:19 fetching corpus: 30649, signal 1102724/1307970 (executing program) 2021/08/10 16:07:19 fetching corpus: 30699, signal 1103267/1308346 (executing program) 2021/08/10 16:07:20 fetching corpus: 30749, signal 1103766/1308697 (executing program) 2021/08/10 16:07:20 fetching corpus: 30799, signal 1104319/1309074 (executing program) 2021/08/10 16:07:20 fetching corpus: 30849, signal 1104544/1309418 (executing program) 2021/08/10 16:07:20 fetching corpus: 30899, signal 1105133/1309785 (executing program) 2021/08/10 16:07:20 fetching corpus: 30949, signal 1105605/1310127 (executing program) 2021/08/10 16:07:20 fetching corpus: 30999, signal 1105998/1310490 (executing program) 2021/08/10 16:07:20 fetching corpus: 31049, signal 1106373/1310830 (executing program) 2021/08/10 16:07:20 fetching corpus: 31099, signal 1106605/1311193 (executing program) 2021/08/10 16:07:20 fetching corpus: 31149, signal 1106879/1311526 (executing program) 2021/08/10 16:07:21 fetching corpus: 31199, signal 1107281/1311866 (executing program) 2021/08/10 16:07:21 fetching corpus: 31249, signal 1107745/1312177 (executing program) 2021/08/10 16:07:21 fetching corpus: 31299, signal 1108186/1312522 (executing program) 2021/08/10 16:07:21 fetching corpus: 31349, signal 1108697/1312891 (executing program) 2021/08/10 16:07:21 fetching corpus: 31399, signal 1109218/1313215 (executing program) 2021/08/10 16:07:21 fetching corpus: 31449, signal 1109662/1313544 (executing program) 2021/08/10 16:07:21 fetching corpus: 31499, signal 1110222/1313887 (executing program) 2021/08/10 16:07:21 fetching corpus: 31549, signal 1110681/1314257 (executing program) 2021/08/10 16:07:22 fetching corpus: 31599, signal 1111087/1314583 (executing program) 2021/08/10 16:07:22 fetching corpus: 31649, signal 1111458/1314921 (executing program) 2021/08/10 16:07:22 fetching corpus: 31699, signal 1111942/1315264 (executing program) 2021/08/10 16:07:22 fetching corpus: 31749, signal 1112554/1315639 (executing program) 2021/08/10 16:07:22 fetching corpus: 31799, signal 1113091/1315982 (executing program) 2021/08/10 16:07:22 fetching corpus: 31849, signal 1113556/1316333 (executing program) 2021/08/10 16:07:22 fetching corpus: 31899, signal 1113921/1316671 (executing program) 2021/08/10 16:07:22 fetching corpus: 31949, signal 1114359/1317020 (executing program) 2021/08/10 16:07:23 fetching corpus: 31999, signal 1114842/1317339 (executing program) 2021/08/10 16:07:23 fetching corpus: 32049, signal 1115344/1317638 (executing program) 2021/08/10 16:07:23 fetching corpus: 32099, signal 1115954/1317961 (executing program) 2021/08/10 16:07:23 fetching corpus: 32149, signal 1116331/1318279 (executing program) 2021/08/10 16:07:23 fetching corpus: 32199, signal 1116747/1318585 (executing program) 2021/08/10 16:07:23 fetching corpus: 32249, signal 1117266/1318892 (executing program) 2021/08/10 16:07:23 fetching corpus: 32299, signal 1117730/1319197 (executing program) 2021/08/10 16:07:24 fetching corpus: 32349, signal 1118086/1319515 (executing program) 2021/08/10 16:07:24 fetching corpus: 32399, signal 1118408/1319834 (executing program) 2021/08/10 16:07:24 fetching corpus: 32449, signal 1118755/1320143 (executing program) 2021/08/10 16:07:24 fetching corpus: 32499, signal 1119200/1320493 (executing program) 2021/08/10 16:07:24 fetching corpus: 32549, signal 1119435/1320822 (executing program) 2021/08/10 16:07:24 fetching corpus: 32599, signal 1119855/1321130 (executing program) 2021/08/10 16:07:24 fetching corpus: 32649, signal 1120241/1321452 (executing program) 2021/08/10 16:07:24 fetching corpus: 32699, signal 1120792/1321773 (executing program) 2021/08/10 16:07:24 fetching corpus: 32749, signal 1121270/1322110 (executing program) 2021/08/10 16:07:25 fetching corpus: 32799, signal 1121497/1322409 (executing program) 2021/08/10 16:07:25 fetching corpus: 32849, signal 1122102/1322725 (executing program) 2021/08/10 16:07:25 fetching corpus: 32899, signal 1122446/1323047 (executing program) 2021/08/10 16:07:25 fetching corpus: 32949, signal 1122923/1323349 (executing program) 2021/08/10 16:07:25 fetching corpus: 32999, signal 1123359/1323664 (executing program) 2021/08/10 16:07:25 fetching corpus: 33049, signal 1124078/1323938 (executing program) 2021/08/10 16:07:25 fetching corpus: 33099, signal 1124392/1323938 (executing program) 2021/08/10 16:07:25 fetching corpus: 33149, signal 1124781/1323938 (executing program) 2021/08/10 16:07:25 fetching corpus: 33199, signal 1125339/1323938 (executing program) 2021/08/10 16:07:26 fetching corpus: 33249, signal 1125836/1323938 (executing program) 2021/08/10 16:07:26 fetching corpus: 33299, signal 1126491/1323938 (executing program) 2021/08/10 16:07:26 fetching corpus: 33349, signal 1126821/1323938 (executing program) 2021/08/10 16:07:26 fetching corpus: 33399, signal 1127146/1323938 (executing program) 2021/08/10 16:07:26 fetching corpus: 33449, signal 1127636/1323938 (executing program) 2021/08/10 16:07:26 fetching corpus: 33499, signal 1128207/1323938 (executing program) 2021/08/10 16:07:26 fetching corpus: 33549, signal 1128582/1323938 (executing program) 2021/08/10 16:07:26 fetching corpus: 33599, signal 1128957/1323939 (executing program) 2021/08/10 16:07:26 fetching corpus: 33649, signal 1129557/1323939 (executing program) 2021/08/10 16:07:27 fetching corpus: 33699, signal 1129819/1323939 (executing program) 2021/08/10 16:07:27 fetching corpus: 33749, signal 1130495/1323939 (executing program) 2021/08/10 16:07:27 fetching corpus: 33799, signal 1131030/1323939 (executing program) 2021/08/10 16:07:27 fetching corpus: 33849, signal 1131455/1323939 (executing program) 2021/08/10 16:07:27 fetching corpus: 33899, signal 1131880/1323939 (executing program) 2021/08/10 16:07:27 fetching corpus: 33949, signal 1132862/1323939 (executing program) 2021/08/10 16:07:27 fetching corpus: 33999, signal 1133271/1323939 (executing program) 2021/08/10 16:07:27 fetching corpus: 34049, signal 1134133/1323939 (executing program) 2021/08/10 16:07:28 fetching corpus: 34099, signal 1134822/1323939 (executing program) 2021/08/10 16:07:28 fetching corpus: 34149, signal 1135293/1323939 (executing program) 2021/08/10 16:07:28 fetching corpus: 34199, signal 1135701/1323939 (executing program) 2021/08/10 16:07:28 fetching corpus: 34249, signal 1136088/1323939 (executing program) 2021/08/10 16:07:28 fetching corpus: 34299, signal 1136625/1323939 (executing program) 2021/08/10 16:07:28 fetching corpus: 34349, signal 1137213/1323939 (executing program) 2021/08/10 16:07:28 fetching corpus: 34399, signal 1137631/1323939 (executing program) 2021/08/10 16:07:28 fetching corpus: 34449, signal 1137973/1323939 (executing program) 2021/08/10 16:07:29 fetching corpus: 34499, signal 1138299/1323939 (executing program) 2021/08/10 16:07:29 fetching corpus: 34549, signal 1138652/1323939 (executing program) 2021/08/10 16:07:29 fetching corpus: 34599, signal 1139023/1323939 (executing program) 2021/08/10 16:07:29 fetching corpus: 34649, signal 1139380/1323939 (executing program) 2021/08/10 16:07:29 fetching corpus: 34699, signal 1139871/1323939 (executing program) 2021/08/10 16:07:29 fetching corpus: 34749, signal 1140236/1323939 (executing program) 2021/08/10 16:07:29 fetching corpus: 34799, signal 1140820/1323939 (executing program) 2021/08/10 16:07:29 fetching corpus: 34849, signal 1141184/1323939 (executing program) 2021/08/10 16:07:29 fetching corpus: 34899, signal 1141703/1323939 (executing program) 2021/08/10 16:07:30 fetching corpus: 34949, signal 1142435/1323939 (executing program) 2021/08/10 16:07:30 fetching corpus: 34999, signal 1142771/1323939 (executing program) 2021/08/10 16:07:30 fetching corpus: 35049, signal 1143172/1323939 (executing program) 2021/08/10 16:07:30 fetching corpus: 35099, signal 1143522/1323939 (executing program) 2021/08/10 16:07:30 fetching corpus: 35149, signal 1144061/1323939 (executing program) 2021/08/10 16:07:30 fetching corpus: 35199, signal 1144379/1323939 (executing program) 2021/08/10 16:07:30 fetching corpus: 35249, signal 1144921/1323939 (executing program) 2021/08/10 16:07:30 fetching corpus: 35299, signal 1145319/1323939 (executing program) 2021/08/10 16:07:31 fetching corpus: 35349, signal 1145852/1323939 (executing program) 2021/08/10 16:07:31 fetching corpus: 35399, signal 1146153/1323939 (executing program) 2021/08/10 16:07:31 fetching corpus: 35449, signal 1146549/1323939 (executing program) 2021/08/10 16:07:31 fetching corpus: 35499, signal 1146854/1323940 (executing program) 2021/08/10 16:07:31 fetching corpus: 35549, signal 1147263/1323940 (executing program) 2021/08/10 16:07:31 fetching corpus: 35599, signal 1147803/1323949 (executing program) 2021/08/10 16:07:31 fetching corpus: 35649, signal 1148414/1323949 (executing program) 2021/08/10 16:07:31 fetching corpus: 35699, signal 1148888/1323949 (executing program) 2021/08/10 16:07:31 fetching corpus: 35749, signal 1149354/1323949 (executing program) 2021/08/10 16:07:32 fetching corpus: 35799, signal 1149724/1323949 (executing program) 2021/08/10 16:07:32 fetching corpus: 35849, signal 1150193/1323949 (executing program) 2021/08/10 16:07:32 fetching corpus: 35899, signal 1150684/1323949 (executing program) 2021/08/10 16:07:32 fetching corpus: 35949, signal 1150918/1323949 (executing program) 2021/08/10 16:07:32 fetching corpus: 35999, signal 1151153/1323949 (executing program) 2021/08/10 16:07:32 fetching corpus: 36049, signal 1152186/1323950 (executing program) 2021/08/10 16:07:32 fetching corpus: 36099, signal 1152514/1323950 (executing program) 2021/08/10 16:07:32 fetching corpus: 36149, signal 1153177/1323951 (executing program) 2021/08/10 16:07:32 fetching corpus: 36199, signal 1153528/1323951 (executing program) 2021/08/10 16:07:33 fetching corpus: 36249, signal 1153829/1323955 (executing program) 2021/08/10 16:07:33 fetching corpus: 36299, signal 1154361/1323955 (executing program) 2021/08/10 16:07:33 fetching corpus: 36349, signal 1154706/1323955 (executing program) 2021/08/10 16:07:33 fetching corpus: 36399, signal 1155024/1323955 (executing program) 2021/08/10 16:07:33 fetching corpus: 36449, signal 1155530/1323955 (executing program) 2021/08/10 16:07:33 fetching corpus: 36499, signal 1155984/1323955 (executing program) 2021/08/10 16:07:33 fetching corpus: 36549, signal 1156365/1323955 (executing program) 2021/08/10 16:07:34 fetching corpus: 36599, signal 1156732/1323955 (executing program) 2021/08/10 16:07:34 fetching corpus: 36649, signal 1157055/1323958 (executing program) 2021/08/10 16:07:34 fetching corpus: 36699, signal 1157382/1323958 (executing program) 2021/08/10 16:07:34 fetching corpus: 36749, signal 1157781/1323958 (executing program) 2021/08/10 16:07:34 fetching corpus: 36799, signal 1158452/1323958 (executing program) 2021/08/10 16:07:34 fetching corpus: 36849, signal 1159603/1323958 (executing program) 2021/08/10 16:07:34 fetching corpus: 36899, signal 1159949/1323958 (executing program) 2021/08/10 16:07:34 fetching corpus: 36949, signal 1160255/1323958 (executing program) 2021/08/10 16:07:34 fetching corpus: 36999, signal 1160694/1323958 (executing program) 2021/08/10 16:07:35 fetching corpus: 37049, signal 1161360/1323958 (executing program) 2021/08/10 16:07:35 fetching corpus: 37099, signal 1161713/1323958 (executing program) 2021/08/10 16:07:35 fetching corpus: 37149, signal 1161959/1323958 (executing program) 2021/08/10 16:07:35 fetching corpus: 37199, signal 1162191/1323958 (executing program) 2021/08/10 16:07:35 fetching corpus: 37249, signal 1162423/1323958 (executing program) 2021/08/10 16:07:35 fetching corpus: 37299, signal 1162881/1323958 (executing program) 2021/08/10 16:07:35 fetching corpus: 37349, signal 1163487/1323958 (executing program) 2021/08/10 16:07:35 fetching corpus: 37399, signal 1163846/1323959 (executing program) 2021/08/10 16:07:36 fetching corpus: 37449, signal 1164190/1323959 (executing program) 2021/08/10 16:07:36 fetching corpus: 37499, signal 1164562/1323959 (executing program) 2021/08/10 16:07:36 fetching corpus: 37549, signal 1165002/1323959 (executing program) 2021/08/10 16:07:36 fetching corpus: 37599, signal 1165222/1323959 (executing program) 2021/08/10 16:07:36 fetching corpus: 37649, signal 1165502/1323959 (executing program) 2021/08/10 16:07:36 fetching corpus: 37699, signal 1165950/1323959 (executing program) 2021/08/10 16:07:36 fetching corpus: 37749, signal 1166264/1323959 (executing program) 2021/08/10 16:07:36 fetching corpus: 37799, signal 1166549/1323959 (executing program) 2021/08/10 16:07:36 fetching corpus: 37849, signal 1166963/1323959 (executing program) 2021/08/10 16:07:36 fetching corpus: 37899, signal 1167394/1323959 (executing program) 2021/08/10 16:07:37 fetching corpus: 37949, signal 1167739/1323959 (executing program) 2021/08/10 16:07:37 fetching corpus: 37999, signal 1167929/1323959 (executing program) 2021/08/10 16:07:37 fetching corpus: 38049, signal 1168296/1323959 (executing program) 2021/08/10 16:07:37 fetching corpus: 38099, signal 1168660/1323959 (executing program) 2021/08/10 16:07:37 fetching corpus: 38149, signal 1169000/1323959 (executing program) 2021/08/10 16:07:37 fetching corpus: 38199, signal 1169471/1323959 (executing program) 2021/08/10 16:07:37 fetching corpus: 38249, signal 1169863/1323959 (executing program) 2021/08/10 16:07:38 fetching corpus: 38299, signal 1170372/1323959 (executing program) 2021/08/10 16:07:38 fetching corpus: 38349, signal 1170688/1323960 (executing program) 2021/08/10 16:07:38 fetching corpus: 38399, signal 1170961/1323960 (executing program) 2021/08/10 16:07:38 fetching corpus: 38449, signal 1171273/1323960 (executing program) 2021/08/10 16:07:38 fetching corpus: 38499, signal 1171656/1323960 (executing program) 2021/08/10 16:07:38 fetching corpus: 38549, signal 1172843/1323960 (executing program) 2021/08/10 16:07:38 fetching corpus: 38599, signal 1173250/1323966 (executing program) 2021/08/10 16:07:38 fetching corpus: 38649, signal 1173640/1323966 (executing program) 2021/08/10 16:07:39 fetching corpus: 38699, signal 1173953/1323966 (executing program) 2021/08/10 16:07:39 fetching corpus: 38749, signal 1174284/1323966 (executing program) 2021/08/10 16:07:39 fetching corpus: 38799, signal 1174642/1323966 (executing program) 2021/08/10 16:07:39 fetching corpus: 38849, signal 1174958/1323966 (executing program) 2021/08/10 16:07:39 fetching corpus: 38899, signal 1175384/1323966 (executing program) 2021/08/10 16:07:39 fetching corpus: 38949, signal 1175669/1323966 (executing program) 2021/08/10 16:07:39 fetching corpus: 38999, signal 1176067/1323966 (executing program) 2021/08/10 16:07:39 fetching corpus: 39049, signal 1176339/1323967 (executing program) 2021/08/10 16:07:39 fetching corpus: 39099, signal 1176590/1323967 (executing program) 2021/08/10 16:07:40 fetching corpus: 39149, signal 1176958/1323967 (executing program) 2021/08/10 16:07:40 fetching corpus: 39199, signal 1177353/1323967 (executing program) 2021/08/10 16:07:40 fetching corpus: 39249, signal 1177610/1323967 (executing program) 2021/08/10 16:07:40 fetching corpus: 39299, signal 1178232/1323967 (executing program) 2021/08/10 16:07:40 fetching corpus: 39349, signal 1178476/1323967 (executing program) 2021/08/10 16:07:40 fetching corpus: 39399, signal 1178855/1323967 (executing program) 2021/08/10 16:07:40 fetching corpus: 39449, signal 1179378/1323967 (executing program) 2021/08/10 16:07:40 fetching corpus: 39499, signal 1179672/1323967 (executing program) 2021/08/10 16:07:40 fetching corpus: 39549, signal 1179953/1323968 (executing program) 2021/08/10 16:07:41 fetching corpus: 39599, signal 1180490/1323968 (executing program) 2021/08/10 16:07:41 fetching corpus: 39649, signal 1180860/1323968 (executing program) 2021/08/10 16:07:41 fetching corpus: 39699, signal 1181463/1323968 (executing program) 2021/08/10 16:07:41 fetching corpus: 39749, signal 1181779/1323968 (executing program) 2021/08/10 16:07:41 fetching corpus: 39799, signal 1182174/1323968 (executing program) 2021/08/10 16:07:41 fetching corpus: 39849, signal 1182443/1323968 (executing program) 2021/08/10 16:07:41 fetching corpus: 39899, signal 1182733/1323968 (executing program) 2021/08/10 16:07:41 fetching corpus: 39949, signal 1183179/1323968 (executing program) 2021/08/10 16:07:42 fetching corpus: 39999, signal 1183610/1323968 (executing program) 2021/08/10 16:07:42 fetching corpus: 40049, signal 1184218/1323968 (executing program) 2021/08/10 16:07:42 fetching corpus: 40099, signal 1184579/1323971 (executing program) 2021/08/10 16:07:42 fetching corpus: 40149, signal 1185056/1323972 (executing program) 2021/08/10 16:07:42 fetching corpus: 40199, signal 1185307/1323972 (executing program) 2021/08/10 16:07:42 fetching corpus: 40249, signal 1185685/1323972 (executing program) 2021/08/10 16:07:42 fetching corpus: 40299, signal 1185948/1323972 (executing program) 2021/08/10 16:07:42 fetching corpus: 40349, signal 1186481/1323972 (executing program) 2021/08/10 16:07:42 fetching corpus: 40399, signal 1186791/1323972 (executing program) 2021/08/10 16:07:43 fetching corpus: 40449, signal 1187919/1323972 (executing program) 2021/08/10 16:07:43 fetching corpus: 40499, signal 1188369/1323972 (executing program) 2021/08/10 16:07:43 fetching corpus: 40549, signal 1188836/1323972 (executing program) 2021/08/10 16:07:43 fetching corpus: 40599, signal 1189216/1323979 (executing program) 2021/08/10 16:07:43 fetching corpus: 40649, signal 1189600/1323979 (executing program) 2021/08/10 16:07:43 fetching corpus: 40699, signal 1189903/1323979 (executing program) 2021/08/10 16:07:43 fetching corpus: 40749, signal 1190415/1324017 (executing program) 2021/08/10 16:07:43 fetching corpus: 40799, signal 1190689/1324017 (executing program) 2021/08/10 16:07:44 fetching corpus: 40849, signal 1190965/1324017 (executing program) 2021/08/10 16:07:44 fetching corpus: 40899, signal 1191396/1324017 (executing program) 2021/08/10 16:07:44 fetching corpus: 40949, signal 1191771/1324017 (executing program) 2021/08/10 16:07:44 fetching corpus: 40999, signal 1192179/1324017 (executing program) 2021/08/10 16:07:44 fetching corpus: 41049, signal 1192682/1324017 (executing program) 2021/08/10 16:07:44 fetching corpus: 41099, signal 1192917/1324017 (executing program) 2021/08/10 16:07:44 fetching corpus: 41149, signal 1193142/1324017 (executing program) 2021/08/10 16:07:44 fetching corpus: 41199, signal 1193476/1324017 (executing program) 2021/08/10 16:07:44 fetching corpus: 41249, signal 1193786/1324017 (executing program) 2021/08/10 16:07:45 fetching corpus: 41299, signal 1194087/1324017 (executing program) 2021/08/10 16:07:45 fetching corpus: 41349, signal 1194470/1324017 (executing program) 2021/08/10 16:07:45 fetching corpus: 41399, signal 1194792/1324017 (executing program) 2021/08/10 16:07:45 fetching corpus: 41449, signal 1195358/1324017 (executing program) 2021/08/10 16:07:45 fetching corpus: 41499, signal 1195646/1324017 (executing program) 2021/08/10 16:07:45 fetching corpus: 41549, signal 1196036/1324017 (executing program) 2021/08/10 16:07:45 fetching corpus: 41599, signal 1196290/1324017 (executing program) 2021/08/10 16:07:45 fetching corpus: 41649, signal 1196776/1324017 (executing program) 2021/08/10 16:07:45 fetching corpus: 41699, signal 1197157/1324017 (executing program) 2021/08/10 16:07:45 fetching corpus: 41749, signal 1197536/1324017 (executing program) 2021/08/10 16:07:46 fetching corpus: 41799, signal 1197826/1324017 (executing program) 2021/08/10 16:07:46 fetching corpus: 41849, signal 1198214/1324017 (executing program) 2021/08/10 16:07:46 fetching corpus: 41899, signal 1198624/1324017 (executing program) 2021/08/10 16:07:46 fetching corpus: 41949, signal 1198979/1324017 (executing program) 2021/08/10 16:07:46 fetching corpus: 41999, signal 1199275/1324017 (executing program) 2021/08/10 16:07:46 fetching corpus: 42049, signal 1199726/1324017 (executing program) 2021/08/10 16:07:46 fetching corpus: 42099, signal 1200080/1324017 (executing program) 2021/08/10 16:07:46 fetching corpus: 42149, signal 1200515/1324017 (executing program) 2021/08/10 16:07:46 fetching corpus: 42199, signal 1200811/1324017 (executing program) 2021/08/10 16:07:46 fetching corpus: 42249, signal 1201226/1324017 (executing program) 2021/08/10 16:07:47 fetching corpus: 42299, signal 1201699/1324017 (executing program) 2021/08/10 16:07:47 fetching corpus: 42349, signal 1202006/1324017 (executing program) 2021/08/10 16:07:47 fetching corpus: 42399, signal 1202456/1324017 (executing program) 2021/08/10 16:07:47 fetching corpus: 42449, signal 1202807/1324017 (executing program) 2021/08/10 16:07:47 fetching corpus: 42499, signal 1203109/1324017 (executing program) 2021/08/10 16:07:47 fetching corpus: 42549, signal 1203369/1324017 (executing program) 2021/08/10 16:07:47 fetching corpus: 42599, signal 1203651/1324020 (executing program) 2021/08/10 16:07:47 fetching corpus: 42649, signal 1204172/1324020 (executing program) 2021/08/10 16:07:48 fetching corpus: 42699, signal 1204422/1324020 (executing program) 2021/08/10 16:07:48 fetching corpus: 42749, signal 1204826/1324022 (executing program) 2021/08/10 16:07:48 fetching corpus: 42799, signal 1205133/1324022 (executing program) 2021/08/10 16:07:48 fetching corpus: 42849, signal 1205463/1324022 (executing program) 2021/08/10 16:07:48 fetching corpus: 42899, signal 1205774/1324024 (executing program) 2021/08/10 16:07:48 fetching corpus: 42949, signal 1206113/1324024 (executing program) 2021/08/10 16:07:48 fetching corpus: 42998, signal 1206526/1324024 (executing program) 2021/08/10 16:07:48 fetching corpus: 43048, signal 1206867/1324025 (executing program) 2021/08/10 16:07:49 fetching corpus: 43098, signal 1207139/1324025 (executing program) 2021/08/10 16:07:49 fetching corpus: 43148, signal 1207436/1324025 (executing program) 2021/08/10 16:07:49 fetching corpus: 43198, signal 1207853/1324025 (executing program) 2021/08/10 16:07:49 fetching corpus: 43248, signal 1208169/1324025 (executing program) 2021/08/10 16:07:49 fetching corpus: 43298, signal 1208723/1324025 (executing program) 2021/08/10 16:07:49 fetching corpus: 43348, signal 1209091/1324025 (executing program) 2021/08/10 16:07:49 fetching corpus: 43398, signal 1209566/1324025 (executing program) 2021/08/10 16:07:49 fetching corpus: 43448, signal 1209919/1324027 (executing program) 2021/08/10 16:07:49 fetching corpus: 43498, signal 1210235/1324027 (executing program) 2021/08/10 16:07:50 fetching corpus: 43548, signal 1210600/1324027 (executing program) 2021/08/10 16:07:50 fetching corpus: 43598, signal 1211057/1324027 (executing program) 2021/08/10 16:07:50 fetching corpus: 43648, signal 1211477/1324051 (executing program) 2021/08/10 16:07:50 fetching corpus: 43698, signal 1211746/1324051 (executing program) 2021/08/10 16:07:50 fetching corpus: 43748, signal 1212048/1324051 (executing program) 2021/08/10 16:07:50 fetching corpus: 43798, signal 1212439/1324051 (executing program) 2021/08/10 16:07:50 fetching corpus: 43848, signal 1212667/1324051 (executing program) 2021/08/10 16:07:50 fetching corpus: 43898, signal 1212928/1324051 (executing program) 2021/08/10 16:07:50 fetching corpus: 43948, signal 1213174/1324051 (executing program) 2021/08/10 16:07:51 fetching corpus: 43998, signal 1213483/1324051 (executing program) 2021/08/10 16:07:51 fetching corpus: 44048, signal 1213976/1324051 (executing program) 2021/08/10 16:07:51 fetching corpus: 44098, signal 1214274/1324051 (executing program) 2021/08/10 16:07:51 fetching corpus: 44148, signal 1214581/1324051 (executing program) 2021/08/10 16:07:51 fetching corpus: 44198, signal 1214889/1324052 (executing program) 2021/08/10 16:07:51 fetching corpus: 44248, signal 1215305/1324052 (executing program) 2021/08/10 16:07:51 fetching corpus: 44298, signal 1215707/1324052 (executing program) 2021/08/10 16:07:51 fetching corpus: 44348, signal 1216093/1324052 (executing program) 2021/08/10 16:07:52 fetching corpus: 44398, signal 1216348/1324052 (executing program) 2021/08/10 16:07:52 fetching corpus: 44448, signal 1216619/1324052 (executing program) 2021/08/10 16:07:52 fetching corpus: 44498, signal 1217045/1324052 (executing program) 2021/08/10 16:07:52 fetching corpus: 44548, signal 1217332/1324052 (executing program) 2021/08/10 16:07:52 fetching corpus: 44598, signal 1217687/1324052 (executing program) 2021/08/10 16:07:52 fetching corpus: 44648, signal 1218022/1324052 (executing program) 2021/08/10 16:07:52 fetching corpus: 44698, signal 1218297/1324056 (executing program) 2021/08/10 16:07:52 fetching corpus: 44748, signal 1218658/1324056 (executing program) 2021/08/10 16:07:52 fetching corpus: 44798, signal 1218956/1324062 (executing program) 2021/08/10 16:07:52 fetching corpus: 44848, signal 1219209/1324064 (executing program) 2021/08/10 16:07:53 fetching corpus: 44898, signal 1219518/1324064 (executing program) 2021/08/10 16:07:53 fetching corpus: 44948, signal 1219695/1324064 (executing program) 2021/08/10 16:07:53 fetching corpus: 44998, signal 1220002/1324064 (executing program) 2021/08/10 16:07:53 fetching corpus: 45048, signal 1220479/1324064 (executing program) 2021/08/10 16:07:53 fetching corpus: 45098, signal 1220777/1324064 (executing program) 2021/08/10 16:07:53 fetching corpus: 45148, signal 1221078/1324064 (executing program) 2021/08/10 16:07:53 fetching corpus: 45198, signal 1221368/1324064 (executing program) 2021/08/10 16:07:53 fetching corpus: 45248, signal 1221675/1324064 (executing program) 2021/08/10 16:07:53 fetching corpus: 45298, signal 1222143/1324064 (executing program) 2021/08/10 16:07:54 fetching corpus: 45348, signal 1222453/1324064 (executing program) 2021/08/10 16:07:54 fetching corpus: 45398, signal 1222773/1324064 (executing program) 2021/08/10 16:07:54 fetching corpus: 45448, signal 1223084/1324064 (executing program) 2021/08/10 16:07:54 fetching corpus: 45498, signal 1223290/1324064 (executing program) 2021/08/10 16:07:54 fetching corpus: 45548, signal 1223577/1324064 (executing program) 2021/08/10 16:07:54 fetching corpus: 45598, signal 1223864/1324064 (executing program) 2021/08/10 16:07:54 fetching corpus: 45648, signal 1224263/1324064 (executing program) 2021/08/10 16:07:55 fetching corpus: 45698, signal 1224589/1324064 (executing program) 2021/08/10 16:07:55 fetching corpus: 45748, signal 1224863/1324064 (executing program) 2021/08/10 16:07:55 fetching corpus: 45798, signal 1225188/1324064 (executing program) 2021/08/10 16:07:55 fetching corpus: 45848, signal 1225652/1324064 (executing program) 2021/08/10 16:07:55 fetching corpus: 45898, signal 1226209/1324064 (executing program) 2021/08/10 16:07:55 fetching corpus: 45948, signal 1226586/1324064 (executing program) 2021/08/10 16:07:55 fetching corpus: 45998, signal 1226871/1324064 (executing program) 2021/08/10 16:07:55 fetching corpus: 46048, signal 1227379/1324064 (executing program) 2021/08/10 16:07:56 fetching corpus: 46098, signal 1227784/1324064 (executing program) 2021/08/10 16:07:56 fetching corpus: 46148, signal 1228063/1324064 (executing program) 2021/08/10 16:07:56 fetching corpus: 46198, signal 1228378/1324064 (executing program) 2021/08/10 16:07:56 fetching corpus: 46248, signal 1228697/1324064 (executing program) 2021/08/10 16:07:56 fetching corpus: 46298, signal 1229023/1324064 (executing program) 2021/08/10 16:07:56 fetching corpus: 46348, signal 1229468/1324064 (executing program) 2021/08/10 16:07:56 fetching corpus: 46398, signal 1229731/1324064 (executing program) 2021/08/10 16:07:56 fetching corpus: 46448, signal 1230081/1324064 (executing program) 2021/08/10 16:07:56 fetching corpus: 46498, signal 1230459/1324064 (executing program) 2021/08/10 16:07:57 fetching corpus: 46548, signal 1230787/1324064 (executing program) 2021/08/10 16:07:57 fetching corpus: 46598, signal 1231034/1324064 (executing program) 2021/08/10 16:07:57 fetching corpus: 46648, signal 1231359/1324064 (executing program) 2021/08/10 16:07:57 fetching corpus: 46698, signal 1231648/1324064 (executing program) 2021/08/10 16:07:57 fetching corpus: 46748, signal 1233070/1324064 (executing program) 2021/08/10 16:07:57 fetching corpus: 46798, signal 1233321/1324064 (executing program) 2021/08/10 16:07:57 fetching corpus: 46848, signal 1233846/1324064 (executing program) 2021/08/10 16:07:57 fetching corpus: 46898, signal 1234189/1324064 (executing program) 2021/08/10 16:07:58 fetching corpus: 46948, signal 1234754/1324064 (executing program) 2021/08/10 16:07:58 fetching corpus: 46998, signal 1234998/1324064 (executing program) 2021/08/10 16:07:58 fetching corpus: 47048, signal 1235449/1324064 (executing program) 2021/08/10 16:07:58 fetching corpus: 47098, signal 1235855/1324065 (executing program) 2021/08/10 16:07:58 fetching corpus: 47148, signal 1236281/1324065 (executing program) 2021/08/10 16:07:58 fetching corpus: 47198, signal 1236573/1324065 (executing program) 2021/08/10 16:07:58 fetching corpus: 47248, signal 1236969/1324065 (executing program) 2021/08/10 16:07:58 fetching corpus: 47298, signal 1237167/1324065 (executing program) 2021/08/10 16:07:58 fetching corpus: 47348, signal 1237345/1324065 (executing program) 2021/08/10 16:07:59 fetching corpus: 47398, signal 1237717/1324065 (executing program) 2021/08/10 16:07:59 fetching corpus: 47448, signal 1238059/1324065 (executing program) 2021/08/10 16:07:59 fetching corpus: 47498, signal 1238643/1324065 (executing program) 2021/08/10 16:07:59 fetching corpus: 47548, signal 1238911/1324065 (executing program) 2021/08/10 16:07:59 fetching corpus: 47598, signal 1239145/1324065 (executing program) 2021/08/10 16:07:59 fetching corpus: 47648, signal 1239450/1324065 (executing program) 2021/08/10 16:07:59 fetching corpus: 47698, signal 1239846/1324065 (executing program) 2021/08/10 16:07:59 fetching corpus: 47748, signal 1240134/1324065 (executing program) 2021/08/10 16:07:59 fetching corpus: 47798, signal 1240426/1324065 (executing program) 2021/08/10 16:07:59 fetching corpus: 47848, signal 1240800/1324065 (executing program) 2021/08/10 16:08:00 fetching corpus: 47898, signal 1241125/1324065 (executing program) 2021/08/10 16:08:00 fetching corpus: 47948, signal 1241479/1324065 (executing program) 2021/08/10 16:08:00 fetching corpus: 47998, signal 1241866/1324065 (executing program) 2021/08/10 16:08:00 fetching corpus: 48048, signal 1242244/1324065 (executing program) 2021/08/10 16:08:00 fetching corpus: 48098, signal 1242544/1324065 (executing program) 2021/08/10 16:08:00 fetching corpus: 48148, signal 1242835/1324067 (executing program) 2021/08/10 16:08:01 fetching corpus: 48198, signal 1243110/1324067 (executing program) 2021/08/10 16:08:01 fetching corpus: 48248, signal 1243425/1324067 (executing program) 2021/08/10 16:08:01 fetching corpus: 48298, signal 1243954/1324067 (executing program) 2021/08/10 16:08:01 fetching corpus: 48348, signal 1244204/1324067 (executing program) 2021/08/10 16:08:01 fetching corpus: 48398, signal 1244536/1324067 (executing program) 2021/08/10 16:08:01 fetching corpus: 48448, signal 1244827/1324067 (executing program) 2021/08/10 16:08:01 fetching corpus: 48498, signal 1245093/1324067 (executing program) 2021/08/10 16:08:01 fetching corpus: 48548, signal 1245314/1324067 (executing program) 2021/08/10 16:08:01 fetching corpus: 48598, signal 1245582/1324067 (executing program) 2021/08/10 16:08:01 fetching corpus: 48648, signal 1245816/1324067 (executing program) 2021/08/10 16:08:02 fetching corpus: 48698, signal 1246094/1324067 (executing program) 2021/08/10 16:08:02 fetching corpus: 48748, signal 1246406/1324067 (executing program) 2021/08/10 16:08:02 fetching corpus: 48798, signal 1246656/1324067 (executing program) 2021/08/10 16:08:02 fetching corpus: 48848, signal 1246934/1324067 (executing program) 2021/08/10 16:08:03 fetching corpus: 48898, signal 1247248/1324067 (executing program) 2021/08/10 16:08:03 fetching corpus: 48948, signal 1247574/1324067 (executing program) 2021/08/10 16:08:03 fetching corpus: 48998, signal 1247887/1324067 (executing program) 2021/08/10 16:08:03 fetching corpus: 49048, signal 1248306/1324067 (executing program) 2021/08/10 16:08:03 fetching corpus: 49098, signal 1248522/1324067 (executing program) 2021/08/10 16:08:03 fetching corpus: 49148, signal 1248901/1324067 (executing program) 2021/08/10 16:08:03 fetching corpus: 49198, signal 1249161/1324067 (executing program) 2021/08/10 16:08:03 fetching corpus: 49248, signal 1249461/1324067 (executing program) 2021/08/10 16:08:03 fetching corpus: 49298, signal 1249897/1324067 (executing program) 2021/08/10 16:08:03 fetching corpus: 49348, signal 1250096/1324067 (executing program) 2021/08/10 16:08:04 fetching corpus: 49398, signal 1250343/1324067 (executing program) 2021/08/10 16:08:04 fetching corpus: 49448, signal 1250586/1324067 (executing program) 2021/08/10 16:08:04 fetching corpus: 49498, signal 1250795/1324067 (executing program) 2021/08/10 16:08:04 fetching corpus: 49548, signal 1251550/1324089 (executing program) 2021/08/10 16:08:04 fetching corpus: 49598, signal 1251789/1324089 (executing program) 2021/08/10 16:08:04 fetching corpus: 49648, signal 1252081/1324091 (executing program) 2021/08/10 16:08:04 fetching corpus: 49698, signal 1252317/1324091 (executing program) 2021/08/10 16:08:04 fetching corpus: 49748, signal 1252580/1324091 (executing program) 2021/08/10 16:08:04 fetching corpus: 49798, signal 1252908/1324091 (executing program) 2021/08/10 16:08:05 fetching corpus: 49848, signal 1253209/1324091 (executing program) 2021/08/10 16:08:05 fetching corpus: 49898, signal 1253459/1324091 (executing program) 2021/08/10 16:08:05 fetching corpus: 49948, signal 1253698/1324091 (executing program) 2021/08/10 16:08:05 fetching corpus: 49998, signal 1254039/1324091 (executing program) 2021/08/10 16:08:05 fetching corpus: 50048, signal 1254462/1324091 (executing program) 2021/08/10 16:08:05 fetching corpus: 50098, signal 1254717/1324091 (executing program) 2021/08/10 16:08:05 fetching corpus: 50148, signal 1254963/1324091 (executing program) 2021/08/10 16:08:05 fetching corpus: 50198, signal 1255435/1324091 (executing program) 2021/08/10 16:08:05 fetching corpus: 50248, signal 1255672/1324091 (executing program) 2021/08/10 16:08:06 fetching corpus: 50298, signal 1255897/1324093 (executing program) 2021/08/10 16:08:06 fetching corpus: 50348, signal 1256217/1324093 (executing program) 2021/08/10 16:08:06 fetching corpus: 50398, signal 1256523/1324093 (executing program) 2021/08/10 16:08:06 fetching corpus: 50448, signal 1256768/1324093 (executing program) 2021/08/10 16:08:06 fetching corpus: 50498, signal 1257139/1324093 (executing program) 2021/08/10 16:08:06 fetching corpus: 50548, signal 1257459/1324093 (executing program) 2021/08/10 16:08:06 fetching corpus: 50598, signal 1257836/1324093 (executing program) 2021/08/10 16:08:06 fetching corpus: 50648, signal 1258125/1324093 (executing program) 2021/08/10 16:08:06 fetching corpus: 50698, signal 1258446/1324093 (executing program) 2021/08/10 16:08:07 fetching corpus: 50748, signal 1258664/1324093 (executing program) 2021/08/10 16:08:07 fetching corpus: 50798, signal 1258972/1324093 (executing program) 2021/08/10 16:08:07 fetching corpus: 50848, signal 1259265/1324093 (executing program) 2021/08/10 16:08:07 fetching corpus: 50898, signal 1259637/1324093 (executing program) 2021/08/10 16:08:07 fetching corpus: 50948, signal 1260007/1324098 (executing program) 2021/08/10 16:08:07 fetching corpus: 50998, signal 1260511/1324098 (executing program) 2021/08/10 16:08:07 fetching corpus: 51048, signal 1261025/1324098 (executing program) 2021/08/10 16:08:07 fetching corpus: 51098, signal 1261403/1324098 (executing program) 2021/08/10 16:08:08 fetching corpus: 51148, signal 1261845/1324098 (executing program) [ 193.861728][ T1372] ieee802154 phy0 wpan0: encryption failed: -22 [ 193.868050][ T1372] ieee802154 phy1 wpan1: encryption failed: -22 2021/08/10 16:08:08 fetching corpus: 51198, signal 1262033/1324098 (executing program) 2021/08/10 16:08:08 fetching corpus: 51248, signal 1262237/1324098 (executing program) 2021/08/10 16:08:08 fetching corpus: 51298, signal 1262674/1324098 (executing program) 2021/08/10 16:08:08 fetching corpus: 51348, signal 1263091/1324098 (executing program) 2021/08/10 16:08:08 fetching corpus: 51398, signal 1263658/1324098 (executing program) 2021/08/10 16:08:08 fetching corpus: 51448, signal 1264042/1324098 (executing program) 2021/08/10 16:08:08 fetching corpus: 51498, signal 1264316/1324098 (executing program) 2021/08/10 16:08:08 fetching corpus: 51548, signal 1264583/1324098 (executing program) 2021/08/10 16:08:09 fetching corpus: 51598, signal 1266576/1324098 (executing program) 2021/08/10 16:08:09 fetching corpus: 51648, signal 1266757/1324098 (executing program) 2021/08/10 16:08:09 fetching corpus: 51698, signal 1267023/1324098 (executing program) 2021/08/10 16:08:09 fetching corpus: 51748, signal 1267257/1324098 (executing program) 2021/08/10 16:08:09 fetching corpus: 51798, signal 1267498/1324098 (executing program) 2021/08/10 16:08:09 fetching corpus: 51848, signal 1267692/1324098 (executing program) 2021/08/10 16:08:09 fetching corpus: 51898, signal 1267893/1324098 (executing program) 2021/08/10 16:08:09 fetching corpus: 51948, signal 1268118/1324098 (executing program) 2021/08/10 16:08:10 fetching corpus: 51998, signal 1268365/1324098 (executing program) 2021/08/10 16:08:10 fetching corpus: 52048, signal 1268647/1324098 (executing program) 2021/08/10 16:08:10 fetching corpus: 52098, signal 1269034/1324098 (executing program) 2021/08/10 16:08:10 fetching corpus: 52148, signal 1269345/1324098 (executing program) 2021/08/10 16:08:10 fetching corpus: 52198, signal 1269513/1324098 (executing program) 2021/08/10 16:08:10 fetching corpus: 52248, signal 1269754/1324098 (executing program) 2021/08/10 16:08:10 fetching corpus: 52298, signal 1270090/1324098 (executing program) 2021/08/10 16:08:10 fetching corpus: 52348, signal 1270992/1324100 (executing program) 2021/08/10 16:08:10 fetching corpus: 52398, signal 1271195/1324100 (executing program) 2021/08/10 16:08:10 fetching corpus: 52448, signal 1271548/1324100 (executing program) 2021/08/10 16:08:11 fetching corpus: 52498, signal 1271808/1324100 (executing program) 2021/08/10 16:08:11 fetching corpus: 52548, signal 1272060/1324100 (executing program) 2021/08/10 16:08:11 fetching corpus: 52598, signal 1272481/1324100 (executing program) 2021/08/10 16:08:11 fetching corpus: 52648, signal 1272831/1324100 (executing program) 2021/08/10 16:08:11 fetching corpus: 52698, signal 1273172/1324100 (executing program) 2021/08/10 16:08:11 fetching corpus: 52748, signal 1273436/1324100 (executing program) 2021/08/10 16:08:11 fetching corpus: 52798, signal 1273618/1324100 (executing program) 2021/08/10 16:08:11 fetching corpus: 52848, signal 1273918/1324100 (executing program) 2021/08/10 16:08:11 fetching corpus: 52898, signal 1274142/1324103 (executing program) 2021/08/10 16:08:11 fetching corpus: 52948, signal 1274377/1324103 (executing program) 2021/08/10 16:08:12 fetching corpus: 52998, signal 1274722/1324103 (executing program) 2021/08/10 16:08:12 fetching corpus: 53048, signal 1274972/1324104 (executing program) 2021/08/10 16:08:12 fetching corpus: 53098, signal 1275264/1324104 (executing program) 2021/08/10 16:08:12 fetching corpus: 53148, signal 1275493/1324104 (executing program) 2021/08/10 16:08:12 fetching corpus: 53198, signal 1275804/1324104 (executing program) 2021/08/10 16:08:12 fetching corpus: 53248, signal 1276010/1324104 (executing program) 2021/08/10 16:08:12 fetching corpus: 53298, signal 1276316/1324104 (executing program) 2021/08/10 16:08:12 fetching corpus: 53348, signal 1276469/1324104 (executing program) 2021/08/10 16:08:12 fetching corpus: 53398, signal 1276711/1324104 (executing program) 2021/08/10 16:08:12 fetching corpus: 53448, signal 1276991/1324104 (executing program) 2021/08/10 16:08:12 fetching corpus: 53498, signal 1277199/1324104 (executing program) 2021/08/10 16:08:13 fetching corpus: 53548, signal 1277598/1324104 (executing program) 2021/08/10 16:08:13 fetching corpus: 53598, signal 1277826/1324104 (executing program) 2021/08/10 16:08:13 fetching corpus: 53648, signal 1277986/1324104 (executing program) 2021/08/10 16:08:13 fetching corpus: 53698, signal 1278902/1324106 (executing program) 2021/08/10 16:08:13 fetching corpus: 53748, signal 1279107/1324106 (executing program) 2021/08/10 16:08:13 fetching corpus: 53798, signal 1279435/1324106 (executing program) 2021/08/10 16:08:14 fetching corpus: 53848, signal 1279705/1324106 (executing program) 2021/08/10 16:08:14 fetching corpus: 53898, signal 1279858/1324106 (executing program) 2021/08/10 16:08:14 fetching corpus: 53948, signal 1280230/1324106 (executing program) 2021/08/10 16:08:14 fetching corpus: 53998, signal 1280622/1324106 (executing program) 2021/08/10 16:08:14 fetching corpus: 54048, signal 1280864/1324106 (executing program) 2021/08/10 16:08:14 fetching corpus: 54098, signal 1281147/1324106 (executing program) 2021/08/10 16:08:14 fetching corpus: 54148, signal 1281427/1324106 (executing program) 2021/08/10 16:08:15 fetching corpus: 54198, signal 1281704/1324106 (executing program) 2021/08/10 16:08:15 fetching corpus: 54248, signal 1281942/1324106 (executing program) 2021/08/10 16:08:15 fetching corpus: 54298, signal 1282174/1324108 (executing program) 2021/08/10 16:08:15 fetching corpus: 54348, signal 1282474/1324108 (executing program) 2021/08/10 16:08:15 fetching corpus: 54398, signal 1282747/1324108 (executing program) 2021/08/10 16:08:15 fetching corpus: 54448, signal 1283155/1324108 (executing program) 2021/08/10 16:08:15 fetching corpus: 54498, signal 1283476/1324108 (executing program) 2021/08/10 16:08:15 fetching corpus: 54548, signal 1283751/1324108 (executing program) 2021/08/10 16:08:15 fetching corpus: 54598, signal 1284056/1324108 (executing program) 2021/08/10 16:08:16 fetching corpus: 54648, signal 1284321/1324108 (executing program) 2021/08/10 16:08:16 fetching corpus: 54698, signal 1284552/1324110 (executing program) 2021/08/10 16:08:16 fetching corpus: 54748, signal 1284800/1324110 (executing program) 2021/08/10 16:08:16 fetching corpus: 54798, signal 1285086/1324110 (executing program) 2021/08/10 16:08:16 fetching corpus: 54848, signal 1285305/1324110 (executing program) 2021/08/10 16:08:16 fetching corpus: 54898, signal 1285580/1324110 (executing program) 2021/08/10 16:08:16 fetching corpus: 54948, signal 1285883/1324110 (executing program) 2021/08/10 16:08:16 fetching corpus: 54998, signal 1286097/1324110 (executing program) 2021/08/10 16:08:16 fetching corpus: 55048, signal 1286322/1324110 (executing program) 2021/08/10 16:08:16 fetching corpus: 55098, signal 1286735/1324110 (executing program) 2021/08/10 16:08:17 fetching corpus: 55148, signal 1287111/1324110 (executing program) 2021/08/10 16:08:17 fetching corpus: 55198, signal 1287461/1324110 (executing program) 2021/08/10 16:08:17 fetching corpus: 55248, signal 1287697/1324110 (executing program) 2021/08/10 16:08:17 fetching corpus: 55298, signal 1287978/1324110 (executing program) 2021/08/10 16:08:17 fetching corpus: 55348, signal 1288197/1324110 (executing program) 2021/08/10 16:08:17 fetching corpus: 55398, signal 1288384/1324112 (executing program) 2021/08/10 16:08:17 fetching corpus: 55448, signal 1288563/1324112 (executing program) 2021/08/10 16:08:17 fetching corpus: 55498, signal 1288872/1324112 (executing program) 2021/08/10 16:08:17 fetching corpus: 55548, signal 1289108/1324112 (executing program) 2021/08/10 16:08:17 fetching corpus: 55598, signal 1289415/1324114 (executing program) 2021/08/10 16:08:18 fetching corpus: 55648, signal 1289689/1324114 (executing program) 2021/08/10 16:08:18 fetching corpus: 55698, signal 1289945/1324114 (executing program) 2021/08/10 16:08:18 fetching corpus: 55748, signal 1290310/1324114 (executing program) 2021/08/10 16:08:18 fetching corpus: 55798, signal 1290727/1324114 (executing program) 2021/08/10 16:08:18 fetching corpus: 55848, signal 1291016/1324114 (executing program) 2021/08/10 16:08:18 fetching corpus: 55898, signal 1291476/1324114 (executing program) 2021/08/10 16:08:18 fetching corpus: 55948, signal 1291632/1324114 (executing program) 2021/08/10 16:08:18 fetching corpus: 55998, signal 1292015/1324114 (executing program) 2021/08/10 16:08:18 fetching corpus: 56048, signal 1292208/1324114 (executing program) 2021/08/10 16:08:18 fetching corpus: 56098, signal 1292605/1324114 (executing program) 2021/08/10 16:08:19 fetching corpus: 56148, signal 1292790/1324114 (executing program) 2021/08/10 16:08:19 fetching corpus: 56198, signal 1293031/1324114 (executing program) 2021/08/10 16:08:19 fetching corpus: 56248, signal 1293872/1324114 (executing program) 2021/08/10 16:08:19 fetching corpus: 56298, signal 1294180/1324114 (executing program) 2021/08/10 16:08:19 fetching corpus: 56348, signal 1294466/1324114 (executing program) 2021/08/10 16:08:19 fetching corpus: 56398, signal 1294747/1324114 (executing program) 2021/08/10 16:08:19 fetching corpus: 56448, signal 1295031/1324114 (executing program) 2021/08/10 16:08:19 fetching corpus: 56498, signal 1295394/1324114 (executing program) 2021/08/10 16:08:20 fetching corpus: 56548, signal 1295581/1324115 (executing program) 2021/08/10 16:08:20 fetching corpus: 56598, signal 1295840/1324115 (executing program) 2021/08/10 16:08:20 fetching corpus: 56648, signal 1296156/1324115 (executing program) 2021/08/10 16:08:20 fetching corpus: 56698, signal 1296379/1324115 (executing program) 2021/08/10 16:08:20 fetching corpus: 56748, signal 1296594/1324115 (executing program) 2021/08/10 16:08:20 fetching corpus: 56798, signal 1296851/1324211 (executing program) 2021/08/10 16:08:20 fetching corpus: 56848, signal 1297053/1324211 (executing program) 2021/08/10 16:08:20 fetching corpus: 56898, signal 1297273/1324211 (executing program) 2021/08/10 16:08:21 fetching corpus: 56948, signal 1297515/1324211 (executing program) 2021/08/10 16:08:21 fetching corpus: 56998, signal 1297769/1324216 (executing program) 2021/08/10 16:08:21 fetching corpus: 57048, signal 1298020/1324216 (executing program) 2021/08/10 16:08:21 fetching corpus: 57098, signal 1298248/1324216 (executing program) 2021/08/10 16:08:21 fetching corpus: 57148, signal 1298547/1324216 (executing program) 2021/08/10 16:08:21 fetching corpus: 57198, signal 1298832/1324216 (executing program) 2021/08/10 16:08:21 fetching corpus: 57248, signal 1299034/1324216 (executing program) 2021/08/10 16:08:21 fetching corpus: 57298, signal 1299260/1324216 (executing program) 2021/08/10 16:08:21 fetching corpus: 57348, signal 1299548/1324216 (executing program) 2021/08/10 16:08:22 fetching corpus: 57398, signal 1299893/1324216 (executing program) 2021/08/10 16:08:22 fetching corpus: 57448, signal 1300303/1324217 (executing program) 2021/08/10 16:08:22 fetching corpus: 57498, signal 1300526/1324217 (executing program) 2021/08/10 16:08:22 fetching corpus: 57548, signal 1300930/1324217 (executing program) 2021/08/10 16:08:22 fetching corpus: 57598, signal 1301101/1324217 (executing program) 2021/08/10 16:08:22 fetching corpus: 57648, signal 1301377/1324217 (executing program) 2021/08/10 16:08:22 fetching corpus: 57698, signal 1301546/1324217 (executing program) 2021/08/10 16:08:22 fetching corpus: 57748, signal 1301779/1324217 (executing program) 2021/08/10 16:08:22 fetching corpus: 57798, signal 1302047/1324219 (executing program) 2021/08/10 16:08:22 fetching corpus: 57848, signal 1302245/1324219 (executing program) 2021/08/10 16:08:23 fetching corpus: 57898, signal 1302463/1324219 (executing program) 2021/08/10 16:08:23 fetching corpus: 57948, signal 1302774/1324219 (executing program) 2021/08/10 16:08:23 fetching corpus: 57998, signal 1303112/1324219 (executing program) 2021/08/10 16:08:23 fetching corpus: 58048, signal 1303413/1324219 (executing program) 2021/08/10 16:08:23 fetching corpus: 58098, signal 1303682/1324219 (executing program) 2021/08/10 16:08:23 fetching corpus: 58148, signal 1303866/1324229 (executing program) 2021/08/10 16:08:23 fetching corpus: 58198, signal 1304107/1324229 (executing program) 2021/08/10 16:08:23 fetching corpus: 58248, signal 1304365/1324229 (executing program) 2021/08/10 16:08:23 fetching corpus: 58295, signal 1304594/1324229 (executing program) 2021/08/10 16:08:23 fetching corpus: 58295, signal 1304594/1324229 (executing program) 2021/08/10 16:08:25 starting 6 fuzzer processes 16:08:25 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='sysfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x9061, 0x0) 16:08:26 executing program 1: syz_mount_image$tmpfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$nfs4(0x0, &(0x7f0000000480)='./file0/../file0/../file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 16:08:26 executing program 2: prctl$PR_SET_MM(0x23, 0xa, &(0x7f00002d5000/0x2000)=nil) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='environ\x00') preadv(r0, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x2, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) 16:08:26 executing program 3: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f00000017c0)=ANY=[], 0x330) write$FUSE_DIRENTPLUS(r0, &(0x7f00000023c0)=ANY=[], 0x508) 16:08:26 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_PROBE_MESH_LINK(r0, &(0x7f0000003180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000003140)={&(0x7f00000000c0)={0xec4, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@NL80211_ATTR_FRAME={0x745, 0x33, @data_frame={@qos_ht={{{@type10={{}, {}, @random="7b3feb00114c", @broadcast, @device_b}}, {@type00={{}, {}, @device_b, @device_b, @from_mac=@broadcast}}}}, @random="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"}}, @NL80211_ATTR_FRAME={0x2e6, 0x33, @data_frame={@qos_no_ht={{@type01={{}, {}, @device_a, @from_mac=@broadcast, @device_b}}, {@type11={{}, {}, @device_b, @device_b, @random="7d3f671ea634"}}}, @a_msdu=[{@device_a, @broadcast, 0x6b, "a761a06be1b0fb1d66de7062698e65fbf35d9de8b2a5e669fcf95489d38c9b2c232c5e8307233c114cc9845d3766a1b71c1f92f5efe11e33f6a38b8ad8dce0e190a9166cdbdfe7ab8a56c22b2418e4bed69f7a81da7834702293084af084d95d6db3d01663b52eac74ea6b"}, {@broadcast, @device_b, 0xe3, "b2cb8a1875d7a18d8768704cd2472b1c2e743b9639408569d5ca23451cdf65e561b110c3080d8bc99eec6d82c598047267ef12ebe8439853e3fe7008b39e87d7ac661be7dee96a8959cf2f868e487bbaea15b19b44dec2393847eecf5bd5720cbb8ce1ebd7130869996ecf41646b00d0b3a21c03a7e65d8b9d1b919574acc92af4e53a67867c68537e1d294d5200092a3d2e624e3465b93916e754462505ae7acb7269274542782cbbffde982ca69cf8e92baf17b97aa57c12daa8de4a7948c1759c2eb6c475c618e744933cd05429b01659574f26fe79a902e6912d6289349fbb719d"}, {@device_a, @device_b, 0x67, "e9e7e261ee92025b9d0e41096eb33efaf50e2f032189127df4ddaff5c4369e482fc55a4a70b3b1ba70d622350c918438712f1d6f733eafae5952b16689e2c65d9234ca04d2b815fa0c461cae7676b78c8d9c8751a6233635d6acad76b51660be9f075182148bb4"}, {@device_b, @device_a, 0x33, "33d3a526a1c9a7453436713464017912f71578d875509f93b3ec52bcd03697b381bc0756c3ab03d31995cd694d12bbb26e89f6"}, {@device_b, @device_a, 0x23, "0c2e3d7e9beb8c58646152d35ab526ee55b95492b1ab90f30f0aaec7600d8b07eade2b"}, {@device_b, @device_b, 0x37, "3eabe7a56a3738057267cf64a9ee7ed721d9c8d9b8881759a2b909c630b6e690c51a2ef87dbcad43146755a362c8a57444babf74827b6f"}]}}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_FRAME={0x34d, 0x33, @mgmt_frame=@auth={@with_ht, 0x0, 0x0, 0x0, @val={0x10, 0x1}, [{0xdd, 0x1c, "f2f9e8f5c474a972076da486e3e7c138bef554b585f565fc15c5dec1"}, {0xdd, 0xc9, "29891c5bb0753b08a7b85191aa0f956df9fe27bad6fcb89559667ad4f6e2be308159e9fea1a840ce052df58a532d47529c96bce2fe13a56a0c5155f554a3d819b6e6cfa238d6260aeb6850d5dc62bff55a6e2c35e183969e432eb6334ee343385846cfbdb66e5196b7f1962e5eae5aa213baa7801d42c04d6a8322c14ec181a3f5d6f8f91240450d9eb6fdca59a485455572ce43e38da5e1e428c472c705ee55936076bb55ad18e62a93d65e31ea6ae8c73d25d3409e0c7585ebb3de6fd1df7e22716b183b41c504f4"}, {0xdd, 0x3d, "2e045d9200ce078143eac190cbe3fb2f2613c271309197163d7e1a82c715e32d4cb98ef30d7410685b33732303c4b9d42e69aa45546d88f9276d9bef71"}, {0xdd, 0x7f, "543818dffbc6106d01d3ab70df5466c846c16f530c0150a9cf62b06118c2edf7082ab5645722239143d6dfb1036a2f6f9c4a42c02a12e75c76b200f727dc88eca9d65fdf707a91d276516bf373397a0c874aecb56976bd514110c115392fbb0f97b03517920e6dbd1370c2e4476382893e695c21022146ae6afc6d25cb4dcf"}, {0xdd, 0x22, "a8260e2c0efd6c7910a9b68d35d5eb336c5ffddd8a27e59c966c129b0e5437e134e7"}, {0xdd, 0xa1, "b9cfbc02bb48f3384ba2eca9df6b42adecc81b9f675204c248a414e81c4a75e6b3741d3164474352e56299b1f016c96ad2b089a03390c7e4e8363613e61697bd9418ca525e3227ce24954eef9eb558800eb95f1b393e38f653e643a234cf0bba38bccfc52b6b58028392ec42d8b679e8711c15aab2bc18b542ec6fc23c90d9ce1b1296b9ef2110021402c2c6fa56500b1855b88051b9700fb652840c7a7e20679d"}, {0xdd, 0x1f, "fc0cedba494dfb4489698cd54148b15a13acc4ca241b1cb8e6b49130944dfa"}, {0xdd, 0x91, "b303b1f155e1b6707c0c0f66533fc8123cedd5b685bbf9b8bf0344c210677a7720432400d8135f0cddce47d39284fc1107621138ab29c7ce2a126bab7c3ada9bc8ce5d387a198d2ea20dc4272153b9adde2197f9fc8ebd9913c2ca2f88690aea74c6110925b7ddf3426ff8f4b92ad01a450eab89e7de0663e40c4d60566a855b5439abed248ca7468d53124130b07cf209"}]}}, @NL80211_ATTR_FRAME={0x118, 0x33, @data_frame={@no_qos=@type01={{}, {}, @device_a, @from_mac=@device_b, @device_b}, @a_msdu=[{@device_b}, {@device_a, @device_b, 0xdb, "a4e73aba7a0de20c3a8cee9713abe51bfd1c0eabc938e1950c1190abb5fc11363d7a9f7e126995f88a8bbc08d7ec8b4ba7d328d39cbd306b2def7673c6670219bc0cc72b82c131996ca240d65ecfa9c7e242c1f4fbc43f90b838eb17ecbfa6de521c557880a8c7009eb5214d96afee7ccedf7eadcfa2a11088e4ad62086698bfb342f8fe0e2c73c506733cfee50ebf147c12495be83fe92110aee0f8f6f35233bc00b12f05140a14246d1fc94e21870e270d08cabcee240228a8aac77474b218d709051fe6bc50d750e224853e2e1726559bdfd19f1f1059a4d849"}]}}]}, 0xec4}}, 0x0) 16:08:26 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$netlink(r0, 0x10e, 0xa, &(0x7f0000000fc0)=""/4096, &(0x7f0000000000)=0x1000) [ 213.078192][ T6595] chnl_net:caif_netlink_parms(): no params data found [ 213.126386][ T6595] bridge0: port 1(bridge_slave_0) entered blocking state [ 213.134095][ T6595] bridge0: port 1(bridge_slave_0) entered disabled state [ 213.142632][ T6595] device bridge_slave_0 entered promiscuous mode [ 213.151754][ T6595] bridge0: port 2(bridge_slave_1) entered blocking state [ 213.159413][ T6595] bridge0: port 2(bridge_slave_1) entered disabled state [ 213.168083][ T6595] device bridge_slave_1 entered promiscuous mode [ 213.194930][ T6595] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 213.206507][ T6595] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 213.269488][ T6595] team0: Port device team_slave_0 added [ 213.286468][ T6595] team0: Port device team_slave_1 added [ 213.314787][ T6595] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 213.324918][ T6595] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 213.351713][ T6595] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 213.365437][ T6595] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 213.372794][ T6595] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 213.398797][ T6595] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 213.466533][ T6595] device hsr_slave_0 entered promiscuous mode [ 213.474435][ T6595] device hsr_slave_1 entered promiscuous mode [ 213.591035][ T6597] chnl_net:caif_netlink_parms(): no params data found [ 213.784141][ T6597] bridge0: port 1(bridge_slave_0) entered blocking state [ 213.801624][ T6597] bridge0: port 1(bridge_slave_0) entered disabled state [ 213.852986][ T6597] device bridge_slave_0 entered promiscuous mode [ 213.875830][ T6595] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 213.906618][ T6601] chnl_net:caif_netlink_parms(): no params data found [ 213.922943][ T6597] bridge0: port 2(bridge_slave_1) entered blocking state [ 213.929987][ T6597] bridge0: port 2(bridge_slave_1) entered disabled state [ 213.938083][ T6597] device bridge_slave_1 entered promiscuous mode [ 213.980469][ T6595] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 213.999701][ T6595] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 214.025005][ T6595] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 214.095849][ T6597] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 214.112279][ T6597] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 214.161226][ T6597] team0: Port device team_slave_0 added [ 214.169269][ T6597] team0: Port device team_slave_1 added [ 214.175381][ T6599] chnl_net:caif_netlink_parms(): no params data found [ 214.272155][ T6597] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 214.279165][ T6597] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 214.305592][ T6597] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 214.329850][ T6601] bridge0: port 1(bridge_slave_0) entered blocking state [ 214.337037][ T6601] bridge0: port 1(bridge_slave_0) entered disabled state [ 214.345451][ T6601] device bridge_slave_0 entered promiscuous mode [ 214.365197][ T6597] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 214.372195][ T6597] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 214.398392][ T6597] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 214.428918][ T6601] bridge0: port 2(bridge_slave_1) entered blocking state [ 214.436187][ T6601] bridge0: port 2(bridge_slave_1) entered disabled state [ 214.445291][ T6601] device bridge_slave_1 entered promiscuous mode [ 214.473043][ T6601] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 214.484704][ T6601] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 214.510399][ T6597] device hsr_slave_0 entered promiscuous mode [ 214.517038][ T6597] device hsr_slave_1 entered promiscuous mode [ 214.523619][ T6597] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 214.531199][ T6597] Cannot create hsr debugfs directory [ 214.603177][ T6601] team0: Port device team_slave_0 added [ 214.700440][ T6595] 8021q: adding VLAN 0 to HW filter on device bond0 [ 214.714622][ T6597] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 214.725232][ T6601] team0: Port device team_slave_1 added [ 214.744326][ T6603] chnl_net:caif_netlink_parms(): no params data found [ 214.752832][ T6605] chnl_net:caif_netlink_parms(): no params data found [ 214.762420][ T6599] bridge0: port 1(bridge_slave_0) entered blocking state [ 214.769478][ T6599] bridge0: port 1(bridge_slave_0) entered disabled state [ 214.777871][ T6599] device bridge_slave_0 entered promiscuous mode [ 214.785673][ T6597] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 214.807691][ T6601] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 214.814956][ T6601] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 214.842765][ T6601] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 214.865517][ T6599] bridge0: port 2(bridge_slave_1) entered blocking state [ 214.872706][ T6599] bridge0: port 2(bridge_slave_1) entered disabled state [ 214.880145][ T6599] device bridge_slave_1 entered promiscuous mode [ 214.896626][ T6597] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 214.909318][ T6601] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 214.916727][ T6601] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 214.944525][ T6601] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 214.968445][ T6599] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 214.978053][ T6597] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 214.980519][ T6889] Bluetooth: hci0: command 0x0409 tx timeout [ 215.003914][ T6595] 8021q: adding VLAN 0 to HW filter on device team0 [ 215.013892][ T6599] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 215.063315][ T6889] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 215.073170][ T6889] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 215.083211][ T6599] team0: Port device team_slave_0 added [ 215.094326][ T6599] team0: Port device team_slave_1 added [ 215.131535][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 215.139901][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 215.148775][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 215.155834][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 215.163645][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 215.172368][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 215.181257][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 215.188291][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 215.196339][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 215.205077][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 215.220328][ T31] Bluetooth: hci1: command 0x0409 tx timeout [ 215.240194][ T6601] device hsr_slave_0 entered promiscuous mode [ 215.247015][ T6601] device hsr_slave_1 entered promiscuous mode [ 215.253703][ T6601] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 215.261673][ T6601] Cannot create hsr debugfs directory [ 215.268568][ T6605] bridge0: port 1(bridge_slave_0) entered blocking state [ 215.275808][ T6605] bridge0: port 1(bridge_slave_0) entered disabled state [ 215.285103][ T6605] device bridge_slave_0 entered promiscuous mode [ 215.294326][ T6605] bridge0: port 2(bridge_slave_1) entered blocking state [ 215.301486][ T6605] bridge0: port 2(bridge_slave_1) entered disabled state [ 215.308973][ T6605] device bridge_slave_1 entered promiscuous mode [ 215.316149][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 215.325538][ T6599] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 215.332817][ T6599] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 215.358733][ T6599] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 215.411773][ T6599] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 215.418749][ T6599] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 215.445224][ T6599] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 215.460350][ T6889] Bluetooth: hci2: command 0x0409 tx timeout [ 215.460558][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 215.475505][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 215.490120][ T6595] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 215.500883][ T6595] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 215.515334][ T6603] bridge0: port 1(bridge_slave_0) entered blocking state [ 215.522423][ T6603] bridge0: port 1(bridge_slave_0) entered disabled state [ 215.529909][ T6603] device bridge_slave_0 entered promiscuous mode [ 215.539186][ T6605] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 215.550927][ T6605] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 215.569336][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 215.577392][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 215.586389][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 215.595356][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 215.603912][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 215.612674][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 215.621373][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 215.636271][ T3029] Bluetooth: hci3: command 0x0409 tx timeout [ 215.643333][ T6603] bridge0: port 2(bridge_slave_1) entered blocking state [ 215.651094][ T6603] bridge0: port 2(bridge_slave_1) entered disabled state [ 215.658587][ T6603] device bridge_slave_1 entered promiscuous mode [ 215.683377][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 215.713533][ T6599] device hsr_slave_0 entered promiscuous mode [ 215.720008][ T6599] device hsr_slave_1 entered promiscuous mode [ 215.727516][ T6599] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 215.735694][ T6599] Cannot create hsr debugfs directory [ 215.742969][ T6605] team0: Port device team_slave_0 added [ 215.785663][ T6605] team0: Port device team_slave_1 added [ 215.803773][ T6603] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 215.815405][ T6603] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 215.856460][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 215.864005][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 215.881859][ T7] Bluetooth: hci4: command 0x0409 tx timeout [ 215.904906][ T6595] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 215.920982][ T6603] team0: Port device team_slave_0 added [ 215.926929][ T6605] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 215.936136][ T6605] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 215.963580][ T6605] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 215.976831][ T6605] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 215.983905][ T6605] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 216.011473][ T6605] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 216.030541][ T7] Bluetooth: hci5: command 0x0409 tx timeout [ 216.038833][ T6603] team0: Port device team_slave_1 added [ 216.071615][ T6603] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 216.078565][ T6603] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 216.105582][ T6603] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 216.149583][ T6603] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 216.156786][ T6603] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 216.183718][ T6603] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 216.201105][ T6597] 8021q: adding VLAN 0 to HW filter on device bond0 [ 216.223913][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 216.232529][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 216.243883][ T6605] device hsr_slave_0 entered promiscuous mode [ 216.250719][ T6605] device hsr_slave_1 entered promiscuous mode [ 216.257079][ T6605] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 216.265057][ T6605] Cannot create hsr debugfs directory [ 216.291996][ T6603] device hsr_slave_0 entered promiscuous mode [ 216.298468][ T6603] device hsr_slave_1 entered promiscuous mode [ 216.305496][ T6603] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 216.313096][ T6603] Cannot create hsr debugfs directory [ 216.320674][ T6601] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 216.369280][ T6597] 8021q: adding VLAN 0 to HW filter on device team0 [ 216.386892][ T6601] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 216.398068][ T6601] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 216.409218][ T2968] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 216.416872][ T2968] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 216.424752][ T2968] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 216.433577][ T2968] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 216.442757][ T2968] bridge0: port 1(bridge_slave_0) entered blocking state [ 216.449779][ T2968] bridge0: port 1(bridge_slave_0) entered forwarding state [ 216.458155][ T2968] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 216.489457][ T6601] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 216.543687][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 216.552984][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 216.562747][ T31] bridge0: port 2(bridge_slave_1) entered blocking state [ 216.569780][ T31] bridge0: port 2(bridge_slave_1) entered forwarding state [ 216.577712][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 216.587103][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 216.605036][ T6595] device veth0_vlan entered promiscuous mode [ 216.619886][ T6599] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 216.638271][ T6599] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 216.649002][ T1068] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 216.656814][ T1068] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 216.665942][ T1068] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 216.674508][ T1068] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 216.683901][ T1068] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 216.692192][ T1068] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 216.700579][ T1068] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 216.708837][ T1068] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 216.725041][ T6595] device veth1_vlan entered promiscuous mode [ 216.735560][ T6599] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 216.745185][ T6599] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 216.759927][ T1068] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 216.767970][ T1068] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 216.780445][ T6597] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 216.790992][ T6597] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 216.817391][ T1068] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 216.827065][ T1068] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 216.835356][ T1068] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 216.844220][ T1068] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 216.852696][ T1068] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 216.873555][ T6595] device veth0_macvtap entered promiscuous mode [ 216.893852][ T1068] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 216.901520][ T1068] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 216.909713][ T1068] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 216.926507][ T1068] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 216.940677][ T6595] device veth1_macvtap entered promiscuous mode [ 216.951000][ T6605] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 216.959559][ T6605] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 216.968867][ T6605] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 216.981093][ T6605] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 216.993858][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 217.001694][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 217.009028][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 217.026742][ T6597] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 217.037720][ T6595] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 217.061494][ T8030] Bluetooth: hci0: command 0x041b tx timeout [ 217.068290][ T2968] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 217.077417][ T2968] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 217.096309][ T6595] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 217.112796][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 217.121264][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 217.145431][ T6595] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 217.154691][ T6595] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 217.165488][ T6595] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 217.174450][ T6595] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 217.193791][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 217.203519][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 217.222399][ T6603] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 217.232609][ T6601] 8021q: adding VLAN 0 to HW filter on device bond0 [ 217.245624][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 217.253782][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 217.264270][ T6603] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 217.275725][ T6603] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 217.284203][ T6603] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 217.301206][ T5] Bluetooth: hci1: command 0x041b tx timeout [ 217.311727][ T6597] device veth0_vlan entered promiscuous mode [ 217.317998][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 217.326121][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 217.341757][ T6599] 8021q: adding VLAN 0 to HW filter on device bond0 [ 217.365874][ T2968] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 217.373543][ T2968] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 217.389888][ T6601] 8021q: adding VLAN 0 to HW filter on device team0 [ 217.398166][ T6597] device veth1_vlan entered promiscuous mode [ 217.414324][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 217.422271][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 217.430596][ T6599] 8021q: adding VLAN 0 to HW filter on device team0 [ 217.449676][ T6605] 8021q: adding VLAN 0 to HW filter on device bond0 [ 217.484983][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 217.493598][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 217.502382][ T20] bridge0: port 1(bridge_slave_0) entered blocking state [ 217.509431][ T20] bridge0: port 1(bridge_slave_0) entered forwarding state [ 217.540144][ T8526] Bluetooth: hci2: command 0x041b tx timeout [ 217.550483][ T8576] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 217.552830][ T1576] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 217.558237][ T8576] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 217.573616][ T1576] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 217.596832][ T8576] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 217.605410][ T8576] bridge0: port 1(bridge_slave_0) entered blocking state [ 217.612484][ T8576] bridge0: port 1(bridge_slave_0) entered forwarding state [ 217.620291][ T8576] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 217.628870][ T8576] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 217.637745][ T8576] bridge0: port 2(bridge_slave_1) entered blocking state [ 217.644807][ T8576] bridge0: port 2(bridge_slave_1) entered forwarding state [ 217.652519][ T8576] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 217.661170][ T8576] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 217.669436][ T8576] bridge0: port 2(bridge_slave_1) entered blocking state [ 217.676502][ T8576] bridge0: port 2(bridge_slave_1) entered forwarding state [ 217.684103][ T8576] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 217.697319][ T6605] 8021q: adding VLAN 0 to HW filter on device team0 [ 217.705810][ T8526] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 217.713435][ T8526] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 217.721338][ T8526] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 217.728846][ T8526] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 217.736745][ T20] Bluetooth: hci3: command 0x041b tx timeout [ 217.757578][ T149] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 217.773055][ T6597] device veth0_macvtap entered promiscuous mode [ 217.773159][ T149] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 217.787346][ T2968] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 217.787850][ T2968] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 217.804128][ T2968] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 217.813986][ T2968] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 217.822544][ T2968] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 217.831460][ T2968] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 217.839747][ T2968] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 217.848203][ T2968] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 217.856751][ T2968] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 217.865542][ T2968] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 217.873808][ T2968] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 217.883245][ T2968] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 217.892300][ T2968] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 217.900935][ T2968] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 217.908498][ T2968] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 217.917129][ T2968] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 217.925452][ T2968] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 217.933707][ T2968] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 217.940185][ T8576] Bluetooth: hci4: command 0x041b tx timeout [ 217.941850][ T2968] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 217.955851][ T2968] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 217.964423][ T2968] bridge0: port 1(bridge_slave_0) entered blocking state [ 217.971557][ T2968] bridge0: port 1(bridge_slave_0) entered forwarding state [ 217.979229][ T2968] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 217.987915][ T2968] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 217.996335][ T2968] bridge0: port 2(bridge_slave_1) entered blocking state [ 218.003417][ T2968] bridge0: port 2(bridge_slave_1) entered forwarding state [ 218.010989][ T2968] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 218.018786][ T2968] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 218.026713][ T2968] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 218.034483][ T2968] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 218.070024][ T6601] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 218.082504][ T6601] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 218.103859][ T6597] device veth1_macvtap entered promiscuous mode [ 218.110030][ T5] Bluetooth: hci5: command 0x041b tx timeout [ 218.121223][ T8324] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 218.129051][ T8324] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 218.140331][ T8324] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 218.148686][ T8324] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 218.159015][ T8324] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready 16:08:32 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@delneigh={0x1c, 0x1d, 0x1}, 0x1c}}, 0x0) [ 218.168003][ T8324] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 218.184340][ T8324] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 218.195797][ T8324] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 218.205577][ T8324] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 218.222375][ T6599] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 218.249592][ T6597] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 218.263023][ T6597] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 218.274671][ T6597] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 218.290322][ T8324] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 218.298187][ T8324] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 218.307199][ T8324] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 218.316071][ T8324] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 218.324662][ T8324] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 218.347089][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 218.354553][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 16:08:32 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x2f606557d6081b8a, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0xfe8d) r1 = syz_open_pts(r0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000380)={0x10017, 0x0, 0x0, 0x0, 0x0, "0001227b7c00faff050000fff7fffffffffdf0"}) [ 218.367605][ T6597] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 218.380987][ T6597] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 218.392676][ T6597] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 218.404764][ T6603] 8021q: adding VLAN 0 to HW filter on device bond0 [ 218.425859][ T6605] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 218.458371][ T6605] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network 16:08:32 executing program 0: r0 = socket$inet6(0x10, 0x108000000003, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000003c0)="5500000019007faf37c0f2b2a4a280930a000310000243dc900523693900090010000000010000000800050000000000080000000004d5440a009b84136ef75afb83de448daa7227c43ab82200f7050cec4fab91d4", 0x55}], 0x1}, 0x0) [ 218.490290][ T8324] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 218.500210][ T8324] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 218.509492][ T8324] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 218.520287][ T8324] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 218.528607][ T8324] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 218.557278][ T8324] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 218.573218][ T8324] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 218.581007][ T8324] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 218.590922][ T6597] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 218.599632][ T6597] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 218.613255][ T6597] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 218.622156][ T6597] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 218.642340][ T6603] 8021q: adding VLAN 0 to HW filter on device team0 [ 218.653223][ T6599] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 218.662511][ T8324] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 218.671011][ T8324] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 218.678509][ T8324] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 218.693156][ T6601] 8021q: adding VLAN 0 to HW filter on device batadv0 16:08:32 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x49c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x5000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x0, &(0x7f0000000380)) ptrace$peek(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) connect$inet6(r1, &(0x7f0000004540)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x3c}}}, 0x1c) sendmmsg(r1, &(0x7f0000004d80)=[{{0x0, 0x1e3c6c9c, 0x0, 0x0, 0x0, 0x0, 0xffffffe0}}], 0xaa, 0x0) openat$vcsu(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) write$UHID_INPUT(0xffffffffffffffff, &(0x7f0000001040)={0x8, {"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", 0x1000}}, 0x1b7) openat$nvram(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r2, 0xffffffffffffffff, 0x0, 0x100000002) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) [ 218.718376][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 218.727602][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 218.736747][ T20] bridge0: port 1(bridge_slave_0) entered blocking state [ 218.743843][ T20] bridge0: port 1(bridge_slave_0) entered forwarding state [ 218.753544][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 218.762613][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 218.775693][ T20] bridge0: port 2(bridge_slave_1) entered blocking state [ 218.782811][ T20] bridge0: port 2(bridge_slave_1) entered forwarding state [ 218.793661][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 218.802904][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 218.811107][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 218.833795][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 218.842514][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 218.852758][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 218.862537][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 218.874203][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 218.883433][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 218.892636][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 218.901603][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 218.919463][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready 16:08:33 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x49c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x5000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x0, &(0x7f0000000380)) ptrace$peek(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) connect$inet6(r1, &(0x7f0000004540)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x3c}}}, 0x1c) sendmmsg(r1, &(0x7f0000004d80)=[{{0x0, 0x1e3c6c9c, 0x0, 0x0, 0x0, 0x0, 0xffffffe0}}], 0xaa, 0x0) openat$vcsu(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) write$UHID_INPUT(0xffffffffffffffff, &(0x7f0000001040)={0x8, {"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", 0x1000}}, 0x1b7) openat$nvram(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r2, 0xffffffffffffffff, 0x0, 0x100000002) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) [ 218.930867][ T6605] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 218.944782][ T6603] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 218.961178][ T6603] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 219.011737][ T8029] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 219.040723][ T8029] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 219.048856][ T8029] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 219.099146][ T8029] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 219.132828][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 219.143140][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 219.165804][ T8029] Bluetooth: hci0: command 0x040f tx timeout [ 219.185549][ T6603] 8021q: adding VLAN 0 to HW filter on device batadv0 16:08:33 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='clear_refs\x00') r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000080)='4', 0x1}], 0x1) [ 219.204942][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 219.214798][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 219.229596][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 219.239585][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 219.259936][ T6599] device veth0_vlan entered promiscuous mode [ 219.270152][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 219.270469][ T149] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 219.277713][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 219.308288][ T149] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 219.318554][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 219.318946][ T8645] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 219.328897][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 219.358681][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 219.369773][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 219.377452][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 219.412115][ T6599] device veth1_vlan entered promiscuous mode [ 219.421003][ T6601] device veth0_vlan entered promiscuous mode [ 219.440955][ T5] Bluetooth: hci1: command 0x040f tx timeout [ 219.473950][ T6601] device veth1_vlan entered promiscuous mode [ 219.504524][ T2968] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 219.513921][ T2968] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready 16:08:33 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000002b80)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) [ 219.547345][ T6599] device veth0_macvtap entered promiscuous mode [ 219.578190][ T149] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 219.593479][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 219.594947][ T149] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 219.606500][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 219.619713][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 219.627492][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 219.638538][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 219.666825][ T8029] Bluetooth: hci2: command 0x040f tx timeout [ 219.693952][ T6599] device veth1_macvtap entered promiscuous mode [ 219.719550][ T2968] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 219.732149][ T2968] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 219.742356][ T2968] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready 16:08:34 executing program 1: mlock2(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0) munlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) [ 219.763214][ T2968] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 219.771409][ T2968] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 219.780272][ T20] Bluetooth: hci3: command 0x040f tx timeout [ 219.780560][ T2968] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 219.800135][ T6605] device veth0_vlan entered promiscuous mode [ 219.830895][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 219.865842][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 219.907885][ T6601] device veth0_macvtap entered promiscuous mode [ 219.923616][ T6603] device veth0_vlan entered promiscuous mode [ 219.934775][ T6599] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 219.948246][ T6599] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 219.960508][ T6599] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 219.972515][ T6599] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 219.984374][ T6599] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 219.999229][ T6605] device veth1_vlan entered promiscuous mode [ 220.012857][ T8324] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 220.024799][ T8324] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 220.032594][ T8324] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 220.042981][ T8324] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 220.051804][ T8324] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 220.060322][ T8324] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 220.068991][ T8324] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 220.079901][ T6601] device veth1_macvtap entered promiscuous mode [ 220.088338][ T6599] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 220.099276][ T20] Bluetooth: hci4: command 0x040f tx timeout [ 220.099368][ T6599] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 220.115744][ T6599] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 220.126598][ T6599] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 220.137248][ T6599] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 220.155297][ T1068] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 220.163416][ T1068] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 220.171315][ T1068] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 220.180100][ T1068] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 220.189444][ T1068] Bluetooth: hci5: command 0x040f tx timeout [ 220.190343][ T6603] device veth1_vlan entered promiscuous mode [ 220.203391][ T6599] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 220.212262][ T6599] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 220.221167][ T6599] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 220.229933][ T6599] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 220.246549][ T6601] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 220.257089][ T6601] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 220.267728][ T6601] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 220.279478][ T6601] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 220.290646][ T6601] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 220.301631][ T6601] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 220.312757][ T6601] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 220.332676][ T8324] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 220.341072][ T8324] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 220.348987][ T8324] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 220.357732][ T8324] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 220.366571][ T8324] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 220.387063][ T8324] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 220.395352][ T8324] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 220.405657][ T6601] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 220.416840][ T6601] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 220.427924][ T6601] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 220.438606][ T6601] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 220.448437][ T6601] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 220.459088][ T6601] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 220.469975][ T6601] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 220.483528][ T6601] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 220.492386][ T6601] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 220.501734][ T6601] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 220.511939][ T6601] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 220.524587][ T6605] device veth0_macvtap entered promiscuous mode [ 220.531916][ T8324] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 220.540334][ T8324] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 220.548630][ T8324] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 220.563387][ T6603] device veth0_macvtap entered promiscuous mode [ 220.577241][ T6603] device veth1_macvtap entered promiscuous mode [ 220.601538][ T6605] device veth1_macvtap entered promiscuous mode [ 220.610862][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 220.619223][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 220.628754][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 220.658537][ T6605] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 220.669797][ T6605] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 220.679736][ T6605] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 220.690588][ T6605] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 220.700451][ T6605] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 220.711362][ T6605] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 220.721925][ T6605] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 220.734007][ T6605] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 220.745544][ T6605] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 220.754454][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 220.762797][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 220.771811][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 220.791347][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 220.809467][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 220.838851][ T1068] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 220.854614][ T6605] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 220.866073][ T2682] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 220.871501][ T6605] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 220.885134][ T6605] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 220.896277][ T6605] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 220.907362][ T2682] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 220.917699][ T6605] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 220.928280][ T6605] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 220.938286][ T6605] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 220.949279][ T6605] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 220.961164][ T6605] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 220.973479][ T6603] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 220.984409][ T6603] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 220.995986][ T6603] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 221.006838][ T6603] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 221.017365][ T6603] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 221.028054][ T6603] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 221.038087][ T6603] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 221.050876][ T6603] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 221.062469][ T6603] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 221.073451][ T6603] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 221.084433][ T6603] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 221.097218][ T2968] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 221.106401][ T2968] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 221.115483][ T2968] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 221.125595][ T2968] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 221.134390][ T2968] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 221.149024][ T6605] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 221.161369][ T2682] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 221.169411][ T2682] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 221.177995][ T6605] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 221.189199][ T6605] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 221.201495][ T6605] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 221.219828][ T20] Bluetooth: hci0: command 0x0419 tx timeout [ 221.242009][ T6603] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 221.259520][ T6603] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 221.277270][ T6603] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 221.302933][ T6603] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 221.317348][ T6603] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 221.328669][ T6603] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 221.338883][ T6603] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 221.350586][ T6603] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 221.360607][ T6603] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 221.374031][ T6603] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 221.388096][ T6603] batman_adv: batadv0: Interface activated: batadv_slave_1 16:08:35 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x2f606557d6081b8a, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0xfe8d) r1 = syz_open_pts(r0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000380)={0x10017, 0x0, 0x0, 0x0, 0x0, "0001227b7c00faff050000fff7fffffffffdf0"}) [ 221.422108][ T1068] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 221.430773][ T1068] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 221.443031][ T1068] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 221.467457][ T31] Bluetooth: hci1: command 0x0419 tx timeout [ 221.483412][ T6603] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 221.497885][ T6603] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 221.506963][ T6603] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 221.516037][ T6603] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 221.550274][ T2682] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 221.565832][ T2682] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 221.597925][ T8324] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 221.673498][ T2597] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 221.710008][ T3029] Bluetooth: hci2: command 0x0419 tx timeout [ 221.726227][ T2597] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 221.733905][ T2682] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 16:08:36 executing program 3: ioctl$KDENABIO(0xffffffffffffffff, 0x4b36) ioctl$KDDELIO(0xffffffffffffffff, 0x4b35, 0x81) socket$vsock_stream(0x28, 0x1, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TIOCNXCL(r0, 0x540d) [ 221.768798][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 221.796023][ T1154] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 221.812266][ T2682] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 221.827272][ T8324] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 221.833012][ T1154] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 221.848258][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 221.850536][ T8324] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 221.871351][ T3029] Bluetooth: hci3: command 0x0419 tx timeout [ 221.900082][ T8324] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 221.907912][ T8324] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 16:08:36 executing program 5: mknodat$loop(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xc9a6, 0x0) fchownat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) 16:08:36 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x80, 0xbd, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000380), 0x0, 0x0) sysinfo(0x0) ioctl$BLKPG(r0, 0x800412f9, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0}) 16:08:36 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000004c80)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20020001, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendmmsg$inet(r0, &(0x7f00000012c0)=[{{0x0, 0x0, &(0x7f0000000600)=[{&(0x7f00000000c0)='o', 0x1}], 0x1, 0x0, 0x0, 0xf}, 0x34}, {{0x0, 0x0, &(0x7f0000001b80)=[{&(0x7f0000000740), 0x40020000}], 0x1}}], 0x2, 0x60c5840) sendmmsg(r0, &(0x7f000000a180)=[{{0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000200)='E', 0x1}], 0x1}}], 0x1, 0x0) 16:08:36 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000000)={{{@in6=@remote, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x2, 0xa0}}, {{@in=@broadcast}, 0x0, @in=@remote}}, 0xe8) 16:08:36 executing program 4: r0 = socket(0x26, 0x5, 0x0) setsockopt$packet_buf(r0, 0x107, 0x0, 0x0, 0x0) 16:08:36 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x24, "ed005400000000003ec13e20000000eb00df0000000000001f00"}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000500)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x101, 0x101, 0x5, [@datasec={0x0, 0x1, 0x0, 0xf, 0x1, [{}], "db"}, @struct={0x0, 0x3, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}]}, @ptr, @typedef, @func_proto, @func_proto, @union={0x0, 0x7, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @typedef, @enum={0x0, 0x2, 0x0, 0x6, 0x4, [{}, {}]}]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x121}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r1, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() rt_sigqueueinfo(r2, 0x3c, &(0x7f0000000040)) [ 222.180347][ T31] Bluetooth: hci4: command 0x0419 tx timeout 16:08:36 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x24, 0x0, &(0x7f0000000040)) 16:08:36 executing program 4: perf_event_open(&(0x7f0000000600)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x2}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 222.259804][ T31] Bluetooth: hci5: command 0x0419 tx timeout [ 222.274742][ T8787] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 16:08:36 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000200)={0x14}, 0x14}, 0x8}, 0x0) 16:08:36 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x24, "ed005400000000003ec13e20000000eb00df0000000000001f00"}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000500)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x101, 0x101, 0x5, [@datasec={0x0, 0x1, 0x0, 0xf, 0x1, [{}], "db"}, @struct={0x0, 0x3, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}]}, @ptr, @typedef, @func_proto, @func_proto, @union={0x0, 0x7, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @typedef, @enum={0x0, 0x2, 0x0, 0x6, 0x4, [{}, {}]}]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x121}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r1, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() rt_sigqueueinfo(r2, 0x3c, &(0x7f0000000040)) 16:08:36 executing program 1: openat2(0xffffffffffffff9c, &(0x7f0000001240)='./file0\x00', &(0x7f0000001a00), 0xfffffffffffffc6f) 16:08:36 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_timeval(r0, 0x1, 0xa, 0x0, &(0x7f0000000040)) 16:08:36 executing program 4: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = fanotify_init(0x0, 0x0) fanotify_mark(r1, 0x2, 0x40000000, r0, 0x0) 16:08:36 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x89fa, &(0x7f0000000280)={'sit0\x00', &(0x7f0000000200)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast2, @private0}}) 16:08:36 executing program 1: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000400)={0x0, 0x41, "0ebfd90ef2071a1672b894dcc726f3bfbcd2fe7fd81e2fb0966e93bdd5efce4ad78526ad97db92d3d741dfa8442e4e21026b70afde72130a7362233322b5838d3e"}) 16:08:37 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x2a, 0x0, &(0x7f0000000040)) 16:08:37 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x24, "ed005400000000003ec13e20000000eb00df0000000000001f00"}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000500)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x101, 0x101, 0x5, [@datasec={0x0, 0x1, 0x0, 0xf, 0x1, [{}], "db"}, @struct={0x0, 0x3, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}]}, @ptr, @typedef, @func_proto, @func_proto, @union={0x0, 0x7, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @typedef, @enum={0x0, 0x2, 0x0, 0x6, 0x4, [{}, {}]}]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x121}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r1, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() rt_sigqueueinfo(r2, 0x3c, &(0x7f0000000040)) 16:08:37 executing program 4: mount$9p_fd(0x100000000000000, 0x0, 0x0, 0x0, 0x0) 16:08:37 executing program 5: syz_io_uring_setup(0x6c40, &(0x7f0000000140), &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0, 0x0) mincore(&(0x7f0000fff000/0x1000)=nil, 0x1000, &(0x7f00000001c0)=""/241) 16:08:37 executing program 2: syz_mount_image$tmpfs(&(0x7f00000001c0), &(0x7f0000000200)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)={[], [{@smackfsroot={'smackfsroot', 0x3d, 'nl80211\x00'}}]}) 16:08:37 executing program 1: getrusage(0x0, &(0x7f00000000c0)) openat2$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x20000058) 16:08:37 executing program 1: mmap$IORING_OFF_SQES(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x30, 0xffffffffffffffff, 0x10000000) ioctl$KDSKBENT(0xffffffffffffffff, 0x4b47, 0x0) syz_io_uring_setup(0x0, 0x0, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, 0x0, 0x0) r0 = syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f00000005c0)='./file0\x00', 0x0, 0x6, &(0x7f00000006c0)=[{&(0x7f0000010000)="20000000000100000c000000bf0000000f00000001000000000000000000000000200000002000002000000029c4645f29c4645f0100ffff53ef01000100000029c4645f000000000000000001000000000000000b0000000004", 0x5a, 0x400}, {&(0x7f0000010300)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010d00)="ed41000000047c924b605b9217f3005f29c4645f000000000000040002000000000000000500000025", 0x29, 0x1800}, {&(0x7f0000011100)="ed4100000004000029c4645f29c4645f29c4645f00000000000002", 0x1b, 0x4000}, {&(0x7f0000011700)="020000000c0001022e000000020000000c0002022e2e00000b00000014000a026c6f73742b666f756e6400000c0000001000050266696c6530", 0x39, 0x9400}, {0x0, 0x0, 0x3fbfd}], 0x0, &(0x7f0000000180)=ANY=[]) getpid() getsockname$unix(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) unlinkat(r0, &(0x7f0000000100)='./file0\x00', 0x200) 16:08:37 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='syscall\x00') read$FUSE(r0, &(0x7f0000000380)={0x2020}, 0x2020) 16:08:37 executing program 5: mmap$IORING_OFF_SQES(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x10000000) syz_open_dev$tty1(0xc, 0x4, 0x1) syz_io_uring_setup(0x0, 0x0, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, 0x0, 0x0) r0 = syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f00000005c0)='./file0\x00', 0x0, 0x6, &(0x7f00000006c0)=[{&(0x7f0000010000)="20000000000100000c000000bf0000000f00000001000000000000000000000000200000002000002000000029c4645f29c4645f0100ffff53ef01000100000029c4645f000000000000000001000000000000000b0000000004", 0x5a, 0x400}, {&(0x7f0000010300)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010d00)="ed41000000047c924b605b9217f3005f29c4645f000000000000040002000000000000000500000025", 0x29, 0x1800}, {&(0x7f0000011100)="ed4100000004000029c4645f29c4645f29c4645f00000000000002", 0x1b, 0x4000}, {&(0x7f0000011700)="020000000c0001022e000000020000000c0002022e2e00000b00000014000a026c6f73742b666f756e6400000c0000001000050266696c6530", 0x39, 0x9400}, {0x0, 0x0, 0x3fbfd}], 0x0, &(0x7f0000000180)=ANY=[]) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) sched_setscheduler(0x0, 0x0, 0x0) sched_getparam(0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) unlinkat(r0, &(0x7f0000000100)='./file0\x00', 0x200) ioctl$SG_GET_VERSION_NUM(0xffffffffffffffff, 0x2282, 0x0) symlink(0x0, 0x0) [ 223.171777][ T8840] tmpfs: Unknown parameter 'smackfsroot' [ 223.192304][ T8840] tmpfs: Unknown parameter 'smackfsroot' 16:08:37 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x24, "ed005400000000003ec13e20000000eb00df0000000000001f00"}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000500)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x101, 0x101, 0x5, [@datasec={0x0, 0x1, 0x0, 0xf, 0x1, [{}], "db"}, @struct={0x0, 0x3, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}]}, @ptr, @typedef, @func_proto, @func_proto, @union={0x0, 0x7, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @typedef, @enum={0x0, 0x2, 0x0, 0x6, 0x4, [{}, {}]}]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x121}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r1, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() rt_sigqueueinfo(r2, 0x3c, &(0x7f0000000040)) 16:08:37 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x2279, 0x0) [ 223.235044][ T8843] loop1: detected capacity change from 0 to 1019 16:08:37 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x3c, 0x0, &(0x7f0000000040)) 16:08:37 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x40084504, &(0x7f0000000380)=[0x0, 0xabf]) [ 223.299816][ T8843] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 223.334708][ T8852] loop5: detected capacity change from 0 to 1019 16:08:37 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x24, "ed005400000000003ec13e20000000eb00df0000000000001f00"}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000500)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x101, 0x101, 0x5, [@datasec={0x0, 0x1, 0x0, 0xf, 0x1, [{}], "db"}, @struct={0x0, 0x3, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}]}, @ptr, @typedef, @func_proto, @func_proto, @union={0x0, 0x7, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @typedef, @enum={0x0, 0x2, 0x0, 0x6, 0x4, [{}, {}]}]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x121}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r1, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) rt_sigqueueinfo(0x0, 0x3c, &(0x7f0000000040)) 16:08:37 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="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", 0x1b8}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x34) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r1, 0x0, 0x0) 16:08:37 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x1, 0x0, &(0x7f0000000040)) [ 223.447252][ T8852] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. 16:08:37 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f00000001c0), r0) sendmsg$NLBL_UNLABEL_C_STATICADD(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000500)={0x50, r2, 0x1, 0x0, 0x0, {}, [@NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'veth1_to_team\x00'}, @NLBL_UNLABEL_A_SECCTX={0x25, 0x7, 'system_u:object_r:chfn_exec_t:s0\x00'}]}, 0x50}}, 0x0) 16:08:37 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x2, 0x0, 0x0) 16:08:37 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x13, 0x0, &(0x7f0000000040)) 16:08:37 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_timeval(r0, 0x1, 0xc, 0x0, &(0x7f0000000040)) 16:08:37 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f00000001c0), r0) sendmsg$NLBL_UNLABEL_C_STATICADD(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000500)={0x50, r2, 0x1, 0x0, 0x0, {}, [@NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'veth1_to_team\x00'}, @NLBL_UNLABEL_A_SECCTX={0x25, 0x7, 'system_u:object_r:chfn_exec_t:s0\x00'}]}, 0x50}}, 0x0) 16:08:37 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x29, 0x0, &(0x7f0000000040)) [ 223.652789][ T8888] ptrace attach of "/root/syz-executor.1"[8886] was attempted by "/root/syz-executor.1"[8888] 16:08:37 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x19, 0x0, 0x0) 16:08:37 executing program 1: syz_open_dev$tty1(0xc, 0x4, 0x1) syz_io_uring_setup(0x0, 0x0, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, 0x0, 0x0) r0 = syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f00000005c0)='./file0\x00', 0x0, 0x6, &(0x7f00000006c0)=[{&(0x7f0000010000)="20000000000100000c000000bf0000000f00000001000000000000000000000000200000002000002000000029c4645f29c4645f0100ffff53ef01000100000029c4645f000000000000000001000000000000000b0000000004", 0x5a, 0x400}, {&(0x7f0000010300)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010d00)="ed41000000047c924b605b9217f3005f29c4645f000000000000040002000000000000000500000025", 0x29, 0x1800}, {&(0x7f0000011100)="ed4100000004000029c4645f29c4645f29c4645f00000000000002", 0x1b, 0x4000}, {&(0x7f0000011700)="020000000c0001022e000000020000000c0002022e2e00000b00000014000a026c6f73742b666f756e6400000c0000001000050266696c6530", 0x39, 0x9400}, {0x0, 0x0, 0x3fbfd}], 0x0, &(0x7f0000000180)=ANY=[]) getsockname$unix(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) sched_setscheduler(0x0, 0x0, 0x0) unlinkat(r0, &(0x7f0000000100)='./file0\x00', 0x200) 16:08:37 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x25, &(0x7f00000001c0)={@initdev={0xac, 0x1e, 0x0, 0x0}, @local, @multicast2}, 0xc) [ 223.805685][ T8904] loop1: detected capacity change from 0 to 1019 [ 223.853813][ T8904] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 223.872625][ T8904] EXT4-fs error (device loop1): ext4_empty_dir:2997: inode #12: comm syz-executor.1: Directory hole found for htree leaf block [ 223.888899][ T8904] EXT4-fs error (device loop1): ext4_free_inode:353: comm syz-executor.1: bit already cleared for inode 12 16:08:40 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x24, "ed005400000000003ec13e20000000eb00df0000000000001f00"}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000500)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x101, 0x101, 0x5, [@datasec={0x0, 0x1, 0x0, 0xf, 0x1, [{}], "db"}, @struct={0x0, 0x3, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}]}, @ptr, @typedef, @func_proto, @func_proto, @union={0x0, 0x7, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @typedef, @enum={0x0, 0x2, 0x0, 0x6, 0x4, [{}, {}]}]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x121}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r1, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) rt_sigqueueinfo(0x0, 0x3c, &(0x7f0000000040)) 16:08:40 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x6caf, 0x0) fdatasync(r0) 16:08:40 executing program 3: r0 = eventfd2(0x0, 0x0) read$alg(r0, &(0x7f0000000040)=""/10, 0xa) write$eventfd(r0, &(0x7f0000000000), 0x8) 16:08:40 executing program 4: r0 = syz_open_dev$usbmon(&(0x7f0000000040), 0x0, 0x0) ioctl$MON_IOCX_GETX(r0, 0x9204, 0x0) 16:08:40 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x0) ioctl$SG_IO(r0, 0x5452, &(0x7f0000001340)={0x53, 0x0, 0x0, 0x0, @buffer={0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 16:08:40 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x15, 0x0, 0x0) 16:08:40 executing program 2: recvmsg(0xffffffffffffffff, &(0x7f0000001f80)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001f00)=""/65, 0x41}, 0x40000120) r0 = syz_io_uring_setup(0xd21, 0x0, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000003a00), &(0x7f0000003a40)) r1 = syz_io_uring_setup(0x7de3, &(0x7f0000003bc0)={0x0, 0x4d9b, 0x0, 0x0, 0x105}, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000003c40), &(0x7f0000003c80)) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000008f80)=[{{&(0x7f0000002240)=@abs={0x0, 0x0, 0x4e24}, 0x6e, &(0x7f00000036c0)=[{&(0x7f00000022c0)="774741da3e35205a0b5d2bd3cf5241f98747390d1b3f969726a7eda2108abe5fcf921334ff745e7d6a10dc62ffdb09bdecbb34c2f9f6ff6e27891511eaa6855487a65b00c064596312310a319b3b987ef5ce8e2a5234a4189303cfa1d797bfd60a5ff4f4c380c1fc42e25922e75cdb1776cc9da5a0d9f626f0b719d23e131914ab3076233745c7538f0cb64d34", 0x8d}, {&(0x7f00000023c0)="f85d6076a9a7bd3a4c9cbfdfadc3eb7d36a4c5f70a45", 0x16}, {&(0x7f0000002400)}, {&(0x7f0000002500)="4b95d378d584523e03ddfc0f686cc2f41c7aaf57d6230205953569df9e1d947b5a051b70593b57dd4016f03da781062705c8f443512a4be92bcee4e13c92d166f0c533fdec74bc13c6369eb847761f6cce29194f6c6d3caa2d12870e1ce53b0f4d6fd292b1f5b0f1f6b97d66e248bae72d896f9690561a2f06d0598d1c351917b6b15b42bdee5d7466", 0x89}, {&(0x7f00000025c0)="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", 0x1000}, {&(0x7f00000035c0)="cd8c3baf71b151ea75664e64b766908703523c4f21cbd1e0ca1c80b4dfe5f1a633a858867ab4fc1682dcd6b677020ca99d8e4a9ca33cecf31d6f59d664ab2b8eea6dee22ab584ed780bd4a4d616ae3dd0d95bef761ad12131ab93bf78bdc42ce975c6fa19edc99e28f37b7a740ed6d285ae70a3157e939ab6814efb79caf838ce79a13b8230e5f3691d46b3cef0c11213336842e4d2b016a7f2c7c26fbf6afd47e3e03fc97157418eecd63e894d536d91a0e59e842ebfd19e8d7e3714d2939a7bb06f926", 0xc4}], 0x6, 0x0, 0x0, 0x40}}, {{0x0, 0x0, &(0x7f0000003940)=[{&(0x7f0000003740)="959f3b251507b3aed2a7c1decc204ca6d1304d538311b1463c85bc439a0ccc035a76eec730315d34a9a4b476da9c24d7096ec50796f2a75d0ea7d33ba6b25783ea5dfcb7e33fe069cbd19ab448e702a131b3c2adc1e42531caca04f8b89777af61cb22b3452f26f39b98888f1e3d5c4a487e22919630a4614b9d", 0x7a}, {&(0x7f00000037c0)="c5b5d018d999b72d195fa36809bfef9880737a323dc1c4b9f6923cee2f00aa0548b9f71531a49f1531388a0541bc1e24a2d559bfe5dff9ba927c42fda8c8a82b1392657b9271f762a83210ea487cf76e15194bb71cc83f5e72281b4a81384ae4cfec2183d9b72ebd041489c29803eabf67a88da1188fbf97a29e6ccfb220d12698fca5c9fd2f71a031fc3c20579c0fd66f559b594a3bdee2601e398afe2fc5ab6f49834ef8929b1ab09d69", 0xab}, {&(0x7f0000003880)="a5bcd43d183cfadc918cbd324c85b30a1a67ccded4b0ff91d9cefdd6384793c73ee68cdfe31fe85f9227a283cafd0ce05e7940ea4ca84dcb57be480420e1dcbed98b0e920e4ac36dd346ba3bca9c9c067fc20c5899e8ef63c813efd6af90277cc1ad7951f17f898aeba2a380ad0720704f769cd2afca540893a5831313f0ce14f25038f0127d90e6a0b5970d0f407c44c8c7c2311ff56322cbedd702d6196253f4361681808726eabfcee2667d5e4cb360d57cabd74319c9da53782b", 0xbc}], 0x3, &(0x7f0000003a80)=[@rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r0]}}], 0x28, 0x1}}, {{&(0x7f0000003ac0)=@abs={0x1, 0x0, 0x4e22}, 0x6e, &(0x7f0000003b80)=[{&(0x7f0000003b40)="4a736c56ee9e915e0774", 0xa}], 0x1, &(0x7f00000065c0)=[@rights={{0x14, 0x1, 0x1, [r1]}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee00, 0xffffffffffffffff}}}, @cred={{0x1c}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}], 0xb8, 0x800}}, {{0x0, 0x0, &(0x7f00000067c0)=[{&(0x7f0000006680)="61bfbe3af0d5b715da53a184961cc74935b40f90bbfe06d92c7e6243dc2e23704ee761ca175c37ef74987a6c7aacfbbb95609987c5f890f394771fa249b053e81c24ae0e6810ae4d0a595f004df921c6e6512ee5c1127beb96ba9bce51dc1bd633154b728ae50ba72845ad49ce6f5dbdf56901e009a7d241c874effdfa780bdd6622e50c81bb5adc8deff76db3e8b3f8c1321d988406e5f8a5e8a706d09cb3e5f0d273087763905819bd52b5e96c44076872ba6adf935cbd5c1789e14aa43871fad48d8fb3519d58a03c6455dc4f6e219977c06d3a4ddbd591ad7a", 0xdb}, {0x0}], 0x2, &(0x7f0000007080)=[@rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee01}}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x90, 0x8010}}, {{0x0, 0x0, &(0x7f0000008440)=[{&(0x7f00000071c0)="f6f98c3a517e71680051aa6fb71b0f01a284e4fc167fae2c992418cb6e27a660711a3ab2951f21965d00a713f1f4b128", 0x30}, {&(0x7f0000007280)="1bffbd47ac4f58c33915195ab7caea947527410dee8ca9bf8da78a99abfc9f25d626ff21e6fc80dc6920bd25357659b2ce9d9fe26d9af45925305369b174f85a362dcb47396934908c0bbdf7ad4437fbcb8eff50166fbb3426018dd71bf6362f1973957603cb7a8e54099efd980ec6e9109c45c8ad258aa235e9fc0681289a48ca8559661caa40b3ca24bcf978d058d41391d73c914e78d7901187a2fa360ef14b", 0xa1}, {&(0x7f0000007340)="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", 0xbc1}, {&(0x7f0000008340)="4b992bd9ca", 0x5}, {&(0x7f0000008380)="13b92faa12c3e72f8cdac825b49133b94ab8853e29b153bad86f0dd867b846ef301ef4b0696b1c87f144cb4c63c752a9cfbad529d63335f6f4a1c484b685a724bdf23cc3eeea61b4f89a64ad2123e609eb798ea1fa2cb6466de1edeb888c324fafc30924b1afdb5797f6f00a4eedfd6c9f044aa82420f6b0f59dd2637f0801e65d918991b42288064d79b4cc3dcd366ccc30898c1ace4bb5c126b31189924ea058a32baad6d060ff0d06045c0fc1a1fabe1417436b948e5a", 0xb8}], 0x5, &(0x7f0000008900)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xee01, 0xffffffffffffffff}}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x48}}, {{&(0x7f00000089c0)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f0000008a40), 0x0, &(0x7f0000008ec0)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xffffffffffffffff}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee01}}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x70, 0x4090}}], 0x6, 0x40) 16:08:40 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x22, 0x0, 0x0) 16:08:40 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0xc, 0x0, 0x0) 16:08:40 executing program 4: mprotect(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0) mlock(&(0x7f0000ffe000/0x2000)=nil, 0x2000) 16:08:40 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f00000001c0), r0) sendmsg$NLBL_UNLABEL_C_STATICADD(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000500)={0x88, r2, 0x1, 0x0, 0x0, {}, [@NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @private0}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'veth1_to_team\x00'}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @empty}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @multicast1}, @NLBL_UNLABEL_A_SECCTX={0x2d, 0x7, 'system_u:object_r:logrotate_var_lib_t:s0\x00'}]}, 0x88}}, 0x0) 16:08:40 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) fsetxattr(r0, &(0x7f0000000100)=@random={'security.', '\\^\x00'}, 0x0, 0x0, 0x0) 16:08:43 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x24, "ed005400000000003ec13e20000000eb00df0000000000001f00"}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000500)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x101, 0x101, 0x5, [@datasec={0x0, 0x1, 0x0, 0xf, 0x1, [{}], "db"}, @struct={0x0, 0x3, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}]}, @ptr, @typedef, @func_proto, @func_proto, @union={0x0, 0x7, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @typedef, @enum={0x0, 0x2, 0x0, 0x6, 0x4, [{}, {}]}]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x121}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r1, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) rt_sigqueueinfo(0x0, 0x3c, &(0x7f0000000040)) 16:08:43 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f00000005c0), 0x0, 0x0) 16:08:43 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000740), 0x0, 0x0) readlinkat(r0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=""/12, 0xc) 16:08:43 executing program 4: clock_gettime(0x0, &(0x7f0000000180)) 16:08:43 executing program 1: timer_create(0x0, 0x0, &(0x7f0000000440)) timer_settime(0x0, 0x0, &(0x7f00000004c0)={{0x0, 0x989680}}, 0x0) 16:08:43 executing program 3: r0 = eventfd2(0x0, 0x0) read$alg(r0, &(0x7f0000000040)=""/10, 0xa) write$eventfd(r0, &(0x7f0000000000), 0x8) 16:08:43 executing program 1: r0 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffc000/0x1000)=nil) shmctl$SHM_INFO(r0, 0xe, &(0x7f0000000040)=""/104) 16:08:43 executing program 4: openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x60, 0x0) 16:08:43 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000740), 0x0, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, 0x0) 16:08:43 executing program 2: fchownat(0xffffffffffffffff, 0x0, 0xee00, 0x0, 0x800) 16:08:43 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000180)=@buf) 16:08:43 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000740), 0x0, 0x0) unlinkat(r0, &(0x7f0000000080)='./file0\x00', 0x0) 16:08:46 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x24, "ed005400000000003ec13e20000000eb00df0000000000001f00"}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000500)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x101, 0x101, 0x5, [@datasec={0x0, 0x1, 0x0, 0xf, 0x1, [{}], "db"}, @struct={0x0, 0x3, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}]}, @ptr, @typedef, @func_proto, @func_proto, @union={0x0, 0x7, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @typedef, @enum={0x0, 0x2, 0x0, 0x6, 0x4, [{}, {}]}]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x121}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r1, 0x40) wait4(0x0, 0x0, 0x0, 0x0) r2 = gettid() rt_sigqueueinfo(r2, 0x3c, &(0x7f0000000040)) 16:08:46 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) utimensat(r0, 0x0, 0x0, 0x0) 16:08:46 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000740), 0x0, 0x0) ioctl$BTRFS_IOC_SNAP_CREATE_V2(r0, 0x50009417, 0x0) 16:08:46 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x2287, 0x0) 16:08:46 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$BTRFS_IOC_DEV_INFO(r0, 0xd000941e, 0x0) 16:08:46 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000740), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) 16:08:46 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000740), 0x0, 0x0) ioctl$BTRFS_IOC_DEV_REPLACE(r0, 0xca289435, 0x0) 16:08:47 executing program 2: openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.log\x00', 0x4108c1, 0x0) 16:08:47 executing program 5: statx(0xffffffffffffffff, &(0x7f00000003c0)='./file0\x00', 0x0, 0x0, 0x0) 16:08:47 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000740), 0xa0882, 0x0) write$tun(r0, 0x0, 0x0) 16:08:47 executing program 3: add_key$fscrypt_v1(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffa) 16:08:47 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x24, "ed005400000000003ec13e20000000eb00df0000000000001f00"}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000500)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x101, 0x101, 0x5, [@datasec={0x0, 0x1, 0x0, 0xf, 0x1, [{}], "db"}, @struct={0x0, 0x3, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}]}, @ptr, @typedef, @func_proto, @func_proto, @union={0x0, 0x7, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @typedef, @enum={0x0, 0x2, 0x0, 0x6, 0x4, [{}, {}]}]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x121}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r1, 0x40) wait4(0x0, 0x0, 0x0, 0x0) r2 = gettid() rt_sigqueueinfo(r2, 0x3c, &(0x7f0000000040)) 16:08:47 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f00000001c0)={'icmp\x00'}, &(0x7f0000000200)=0x1e) 16:08:47 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) 16:08:47 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8927, &(0x7f0000000040)={0x0, 'macvlan1\x00'}) 16:08:47 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000740), 0x0, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, 0x0, 0x98) 16:08:47 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000740), 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, 0x0) 16:08:47 executing program 4: timer_settime(0x0, 0x0, &(0x7f00000004c0)={{0x0, 0x989680}}, 0x0) 16:08:47 executing program 2: openat$null(0xffffffffffffff9c, &(0x7f0000000200), 0x80042, 0x0) 16:08:47 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x24, "ed005400000000003ec13e20000000eb00df0000000000001f00"}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000500)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x101, 0x101, 0x5, [@datasec={0x0, 0x1, 0x0, 0xf, 0x1, [{}], "db"}, @struct={0x0, 0x3, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}]}, @ptr, @typedef, @func_proto, @func_proto, @union={0x0, 0x7, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @typedef, @enum={0x0, 0x2, 0x0, 0x6, 0x4, [{}, {}]}]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x121}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r1, 0x40) wait4(0x0, 0x0, 0x0, 0x0) r2 = gettid() rt_sigqueueinfo(r2, 0x3c, &(0x7f0000000040)) 16:08:47 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) recvmmsg(r0, 0x0, 0x0, 0x20, &(0x7f00000004c0)={0x0, 0x989680}) 16:08:47 executing program 3: pipe2$9p(0x0, 0xc800) 16:08:47 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000740), 0x0, 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r0, 0x84009422, 0x0) 16:08:47 executing program 4: keyctl$link(0x8, 0x0, 0xfffffffffffffffc) 16:08:47 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000740), 0x0, 0x0) ioctl$TUNSETOWNER(r0, 0x400454cc, 0xee01) 16:08:47 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) sendmmsg$unix(r0, &(0x7f0000004880)=[{{0x0, 0xfffffffffffffed4, 0x0, 0x0, &(0x7f0000004500)=[@rights={{0x0, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x20}}], 0x4f, 0x0) 16:08:47 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) utimensat(r0, 0x0, &(0x7f0000000280)={{}, {0x77359400}}, 0x0) 16:08:47 executing program 3: mknodat$loop(0xffffffffffffff9c, &(0x7f0000001000)='./file0\x00', 0x800, 0x0) 16:08:47 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000000440), 0x624280, 0x0) 16:08:47 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x24, "ed005400000000003ec13e20000000eb00df0000000000001f00"}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000500)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x101, 0x101, 0x5, [@datasec={0x0, 0x1, 0x0, 0xf, 0x1, [{}], "db"}, @struct={0x0, 0x3, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}]}, @ptr, @typedef, @func_proto, @func_proto, @union={0x0, 0x7, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @typedef, @enum={0x0, 0x2, 0x0, 0x6, 0x4, [{}, {}]}]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x121}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r1, 0x40) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() rt_sigqueueinfo(r2, 0x3c, &(0x7f0000000040)) 16:08:47 executing program 3: recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x12001, 0x0, 0x0) 16:08:47 executing program 4: r0 = syz_open_dev$ndb(&(0x7f0000000000), 0x0, 0x0) ioctl$BLKBSZSET(r0, 0x40081271, &(0x7f0000000080)=0x915) 16:08:47 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='io\x00') ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000000)={{r0}}) 16:08:47 executing program 1: getgroups(0x3eeb, &(0x7f0000000000)) 16:08:47 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000001e80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000040)=@newlinkprop={0x20, 0x6c, 0x5}, 0x20}}, 0x0) 16:08:47 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000740), 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, 0x0) 16:08:47 executing program 2: openat$zero(0xffffffffffffff9c, &(0x7f0000000040), 0x80002, 0x0) 16:08:47 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000740), 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, 0x0, 0x0) 16:08:47 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000740), 0x0, 0x0) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, 0x0) 16:08:47 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x24, "ed005400000000003ec13e20000000eb00df0000000000001f00"}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000500)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x101, 0x101, 0x5, [@datasec={0x0, 0x1, 0x0, 0xf, 0x1, [{}], "db"}, @struct={0x0, 0x3, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}]}, @ptr, @typedef, @func_proto, @func_proto, @union={0x0, 0x7, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @typedef, @enum={0x0, 0x2, 0x0, 0x6, 0x4, [{}, {}]}]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x121}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r1, 0x40) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() rt_sigqueueinfo(r2, 0x3c, &(0x7f0000000040)) 16:08:47 executing program 5: openat$zero(0xffffffffffffff9c, &(0x7f0000000600), 0x91040, 0x0) 16:08:47 executing program 1: write$cgroup_devices(0xffffffffffffffff, 0x0, 0x9) 16:08:47 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) mknodat(r0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) 16:08:47 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000740), 0x0, 0x0) write$cgroup_pid(r0, &(0x7f0000000000), 0xfffffffffffffff5) 16:08:47 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) futimesat(r0, 0x0, &(0x7f00000000c0)={{}, {0x0, 0xea60}}) 16:08:47 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x24, "ed005400000000003ec13e20000000eb00df0000000000001f00"}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000500)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x101, 0x101, 0x5, [@datasec={0x0, 0x1, 0x0, 0xf, 0x1, [{}], "db"}, @struct={0x0, 0x3, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}]}, @ptr, @typedef, @func_proto, @func_proto, @union={0x0, 0x7, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @typedef, @enum={0x0, 0x2, 0x0, 0x6, 0x4, [{}, {}]}]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x121}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r1, 0x40) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() rt_sigqueueinfo(r2, 0x3c, &(0x7f0000000040)) 16:08:47 executing program 4: timer_create(0x0, 0x0, &(0x7f0000000440)=0x0) timer_settime(r0, 0x1, &(0x7f00000004c0)={{0x0, 0x989680}}, &(0x7f0000000500)) 16:08:48 executing program 1: fchownat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0xee01, 0x0, 0x0) 16:08:48 executing program 2: timer_create(0x5, &(0x7f00000001c0)={0x0, 0x0, 0x1, @thr={0x0, 0x0}}, &(0x7f0000000200)) 16:08:48 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000740), 0x0, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, 0x0, 0x0) 16:08:48 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x89b1, &(0x7f0000000040)={0x0, 'macvlan1\x00'}) 16:08:48 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x24, "ed005400000000003ec13e20000000eb00df0000000000001f00"}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000500)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x101, 0x101, 0x5, [@datasec={0x0, 0x1, 0x0, 0xf, 0x1, [{}], "db"}, @struct={0x0, 0x3, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}]}, @ptr, @typedef, @func_proto, @func_proto, @union={0x0, 0x7, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @typedef, @enum={0x0, 0x2, 0x0, 0x6, 0x4, [{}, {}]}]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x121}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() rt_sigqueueinfo(r2, 0x3c, &(0x7f0000000040)) 16:08:48 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$unix(r0, 0x0, &(0x7f0000000140)) 16:08:48 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8970, &(0x7f0000000040)={0x0, 'macvlan1\x00'}) 16:08:48 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040), 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0xd, &(0x7f0000000000)={0x0, 0x0}, 0x10) 16:08:48 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) ioctl$TUNSETVNETLE(r0, 0x400454dc, 0x0) 16:08:48 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x24, "ed005400000000003ec13e20000000eb00df0000000000001f00"}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000500)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x101, 0x101, 0x5, [@datasec={0x0, 0x1, 0x0, 0xf, 0x1, [{}], "db"}, @struct={0x0, 0x3, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}]}, @ptr, @typedef, @func_proto, @func_proto, @union={0x0, 0x7, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @typedef, @enum={0x0, 0x2, 0x0, 0x6, 0x4, [{}, {}]}]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x121}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() rt_sigqueueinfo(r2, 0x3c, &(0x7f0000000040)) 16:08:48 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000740), 0x0, 0x0) mknodat$null(r0, &(0x7f0000000400)='./file0\x00', 0x0, 0x103) 16:08:48 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) recvmsg(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x80) 16:08:48 executing program 5: syz_emit_ethernet(0x2a, &(0x7f0000000200)={@random="9b66927b16c9", @broadcast, @val, {@ipv4}}, 0x0) 16:08:48 executing program 3: r0 = socket(0x2, 0x1, 0x0) connect$inet(r0, &(0x7f00000000c0)={0x6, 0x2}, 0x10) 16:08:48 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendto(r0, &(0x7f0000000100)="9e", 0x1, 0x0, &(0x7f0000000040)=@in={0x10, 0x2}, 0x10) 16:08:48 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x24, "ed005400000000003ec13e20000000eb00df0000000000001f00"}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000500)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x101, 0x101, 0x5, [@datasec={0x0, 0x1, 0x0, 0xf, 0x1, [{}], "db"}, @struct={0x0, 0x3, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}]}, @ptr, @typedef, @func_proto, @func_proto, @union={0x0, 0x7, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @typedef, @enum={0x0, 0x2, 0x0, 0x6, 0x4, [{}, {}]}]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x121}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() rt_sigqueueinfo(r2, 0x3c, &(0x7f0000000040)) 16:08:48 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000840)={&(0x7f0000000340)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) 16:08:48 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f00000000c0)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000180)="80", 0x1}], 0x1, &(0x7f0000000200)=ANY=[], 0x14}, 0x0) 16:08:48 executing program 3: syz_emit_ethernet(0x46, &(0x7f0000000000)={@local, @remote, @val, {@ipv6}}, 0x0) 16:08:48 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendmsg(r0, &(0x7f0000002900)={&(0x7f0000000080)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000002440)=[{0x10}, {0x10}], 0x20}, 0x0) 16:08:48 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c) connect$inet6(r0, &(0x7f00000000c0)={0x1c, 0x1c, 0x2}, 0x1c) 16:08:48 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x24, "ed005400000000003ec13e20000000eb00df0000000000001f00"}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000500)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x101, 0x101, 0x5, [@datasec={0x0, 0x1, 0x0, 0xf, 0x1, [{}], "db"}, @struct={0x0, 0x3, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}]}, @ptr, @typedef, @func_proto, @func_proto, @union={0x0, 0x7, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @typedef, @enum={0x0, 0x2, 0x0, 0x6, 0x4, [{}, {}]}]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x121}, 0x20) tkill(r1, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() rt_sigqueueinfo(r2, 0x3c, &(0x7f0000000040)) 16:08:48 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000001600)=[{&(0x7f0000000400)=""/147, 0x93}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000004c0)=[{0x0}, {0x0}], 0x2}, 0x0) recvfrom$inet(r3, 0x0, 0x1e51de7a2ef3af5, 0x0, 0x0, 0x800e0077f) shutdown(0xffffffffffffffff, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xcd52, 0x0, 0x0, 0x800e00546) shutdown(r3, 0x0) 16:08:48 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x1}, 0x1c) 16:08:48 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=[@prinfo={0x14}], 0x14}, 0x0) 16:08:48 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x15, 0x0, 0x0) 16:08:48 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x24, "ed005400000000003ec13e20000000eb00df0000000000001f00"}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000500)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x101, 0x101, 0x5, [@datasec={0x0, 0x1, 0x0, 0xf, 0x1, [{}], "db"}, @struct={0x0, 0x3, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}]}, @ptr, @typedef, @func_proto, @func_proto, @union={0x0, 0x7, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @typedef, @enum={0x0, 0x2, 0x0, 0x6, 0x4, [{}, {}]}]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x121}, 0x20) tkill(r1, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() rt_sigqueueinfo(r2, 0x3c, &(0x7f0000000040)) 16:08:48 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r1, 0x84, 0x1d, &(0x7f0000000300), 0x8) 16:08:48 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_NODELAY(r0, 0x84, 0x4, &(0x7f0000000140), 0x4) 16:08:48 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0x40, &(0x7f0000000040)='htcp\x00', 0x5) 16:08:48 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x24, "ed005400000000003ec13e20000000eb00df0000000000001f00"}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000500)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x101, 0x101, 0x5, [@datasec={0x0, 0x1, 0x0, 0xf, 0x1, [{}], "db"}, @struct={0x0, 0x3, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}]}, @ptr, @typedef, @func_proto, @func_proto, @union={0x0, 0x7, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @typedef, @enum={0x0, 0x2, 0x0, 0x6, 0x4, [{}, {}]}]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x121}, 0x20) tkill(r1, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() rt_sigqueueinfo(r2, 0x3c, &(0x7f0000000040)) 16:08:48 executing program 2: socketpair(0x2b, 0x0, 0x0, &(0x7f0000000040)) 16:08:48 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendmsg(r0, &(0x7f0000001640)={&(0x7f0000000000)=@in6={0x1c, 0x1c}, 0x1c, 0x0}, 0x0) 16:08:48 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c, 0x2}, 0x1c) 16:08:49 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r1, 0x84, 0x26, &(0x7f0000000140), 0x8) 16:08:49 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) 16:08:49 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x24, "ed005400000000003ec13e20000000eb00df0000000000001f00"}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r1, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() rt_sigqueueinfo(r2, 0x3c, &(0x7f0000000040)) 16:08:49 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000840)={&(0x7f0000000340)=@in={0x10, 0x2}, 0x10, &(0x7f00000007c0)=[{&(0x7f0000000380)="d0", 0x1}], 0x1}, 0x0) 16:08:49 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r1, 0x84, 0x903, &(0x7f0000000100), 0x8) 16:08:49 executing program 4: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) dup2(r0, r1) 16:08:49 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x51, 0x0, 0x0) 16:08:49 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) recvmsg(r0, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x40083) 16:08:49 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x24, "ed005400000000003ec13e20000000eb00df0000000000001f00"}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r1, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() rt_sigqueueinfo(r2, 0x3c, &(0x7f0000000040)) 16:08:49 executing program 1: r0 = socket(0x2, 0x1, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0x40, &(0x7f0000000000)='dctcp\x00', 0x6) 16:08:49 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup(r0) setsockopt$inet6_IPV6_PKTINFO(r1, 0x29, 0x2e, &(0x7f00000000c0)={@ipv4={'\x00', '\xff\xff', @multicast1}}, 0x14) 16:08:49 executing program 4: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0) 16:08:49 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) 16:08:49 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x24, "ed005400000000003ec13e20000000eb00df0000000000001f00"}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r1, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() rt_sigqueueinfo(r2, 0x3c, &(0x7f0000000040)) 16:08:49 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0x10, 0x2}, 0x10) 16:08:49 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendmsg(r0, &(0x7f0000001640)={&(0x7f0000000000)=@in6={0x1c, 0x1c}, 0x1c, 0x0, 0x0, 0x0, 0xa8}, 0x0) shutdown(r0, 0x0) 16:08:49 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000001600)=[{&(0x7f0000000400)=""/147, 0x93}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f00000000c0)=""/53, 0x35}, {0x0}, {0x0}], 0x3}, 0x0) recvfrom$inet(r3, 0x0, 0x1e51de7a2ef3af5, 0x0, 0x0, 0x800e0077f) shutdown(r2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xcd52, 0x0, 0x0, 0x800e00546) shutdown(r3, 0x0) 16:08:49 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x24, "ed005400000000003ec13e20000000eb00df0000000000001f00"}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000500)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x101, 0x101, 0x5, [@datasec={0x0, 0x1, 0x0, 0xf, 0x1, [{}], "db"}, @struct={0x0, 0x3, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}]}, @ptr, @typedef, @func_proto, @func_proto, @union={0x0, 0x7, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @typedef, @enum={0x0, 0x2, 0x0, 0x6, 0x4, [{}, {}]}]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x121}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r1, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() rt_sigqueueinfo(r2, 0x3c, &(0x7f0000000040)) 16:08:49 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) recvmsg(r0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=""/16, 0x10}, 0x41) 16:08:49 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f0000000140)={0x1, [0x0]}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r1, 0x84, 0x107, &(0x7f00000001c0), &(0x7f0000000200)=0x18) 16:08:49 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) recvmsg(r0, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) 16:08:49 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000740), 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r0, 0xc0182101, 0x0) 16:08:50 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x24, "ed005400000000003ec13e20000000eb00df0000000000001f00"}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000500)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x101, 0x101, 0x5, [@datasec={0x0, 0x1, 0x0, 0xf, 0x1, [{}], "db"}, @struct={0x0, 0x3, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}]}, @ptr, @typedef, @func_proto, @func_proto, @union={0x0, 0x7, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @typedef, @enum={0x0, 0x2, 0x0, 0x6, 0x4, [{}, {}]}]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x121}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r1, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() rt_sigqueueinfo(r2, 0x3c, &(0x7f0000000040)) 16:08:50 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendmsg(r0, &(0x7f0000001640)={&(0x7f0000000040)=@in6={0x1c, 0x1c}, 0x1c, 0x0}, 0x0) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=""/132, 0x84}, 0x2) shutdown(r0, 0x0) 16:08:50 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f00000006c0), 0x90) 16:08:50 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x28, &(0x7f00000000c0), &(0x7f00000002c0)=0x4) 16:08:50 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x1}, 0x1c) 16:08:50 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x24, "ed005400000000003ec13e20000000eb00df0000000000001f00"}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000500)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x101, 0x101, 0x5, [@datasec={0x0, 0x1, 0x0, 0xf, 0x1, [{}], "db"}, @struct={0x0, 0x3, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}]}, @ptr, @typedef, @func_proto, @func_proto, @union={0x0, 0x7, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @typedef, @enum={0x0, 0x2, 0x0, 0x6, 0x4, [{}, {}]}]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x121}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r1, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() rt_sigqueueinfo(r2, 0x3c, &(0x7f0000000040)) 16:08:50 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000004c0)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0, 0x0, &(0x7f0000000440)=[@prinfo={0x14}], 0x14}, 0x0) 16:08:50 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) readv(r0, &(0x7f0000000200)=[{&(0x7f0000000000)=""/148, 0x94}], 0x1) readv(r0, &(0x7f0000001740)=[{&(0x7f0000000180)=""/126, 0x7e}], 0x1) execve(0x0, 0x0, 0x0) 16:08:50 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f00000000c0), &(0x7f0000000040)=0x98) 16:08:50 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendmsg(r0, &(0x7f0000001640)={&(0x7f0000000000)=@in6={0x1c, 0x1c}, 0x1c, 0x0, 0x0, 0x0, 0xa8}, 0x0) shutdown(r0, 0x1) 16:08:50 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x24, "ed005400000000003ec13e20000000eb00df0000000000001f00"}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000500)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x101, 0x101, 0x5, [@datasec={0x0, 0x1, 0x0, 0xf, 0x1, [{}], "db"}, @struct={0x0, 0x3, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}]}, @ptr, @typedef, @func_proto, @func_proto, @union={0x0, 0x7, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @typedef, @enum={0x0, 0x2, 0x0, 0x6, 0x4, [{}, {}]}]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x121}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r1, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() rt_sigqueueinfo(r2, 0x3c, &(0x7f0000000040)) 16:08:50 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendmsg(r0, &(0x7f0000001640)={&(0x7f0000000880)=@in={0x0, 0x2}, 0x1f, 0x0, 0x0, 0x0, 0xa8}, 0x0) 16:08:50 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000040)={0x0, @in, 0x0, 0x0, 0x90}, 0x98) 16:08:50 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x24, "ed005400000000003ec13e20000000eb00df0000000000001f00"}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000500)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x101, 0x101, 0x5, [@datasec={0x0, 0x1, 0x0, 0xf, 0x1, [{}], "db"}, @struct={0x0, 0x3, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}]}, @ptr, @typedef, @func_proto, @func_proto, @union={0x0, 0x7, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @typedef, @enum={0x0, 0x2, 0x0, 0x6, 0x4, [{}, {}]}]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x121}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r1, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() rt_sigqueueinfo(r2, 0x3c, &(0x7f0000000040)) 16:08:50 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) recvmsg(r0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=""/23, 0x17}, 0x40042) 16:08:50 executing program 4: r0 = openat$zero(0xffffff9c, &(0x7f0000004f00), 0xa0601, 0x0) write$P9_RCREATE(r0, 0x0, 0x0) 16:08:50 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) connect$netlink(r0, &(0x7f0000000080)=@proc={0x10, 0x0, 0x25dfdbff}, 0xc) 16:08:50 executing program 1: mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x9, 0x8, 0x0) 16:08:51 executing program 2: bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000780)={0xffffffffffffffff}, 0x4) 16:08:51 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x9) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc) 16:08:51 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$sysfs(0xffffff9c, &(0x7f0000000140)='/sys/block/ram10', 0x0, 0x0) sendmsg$RDMA_NLDEV_CMD_DELLINK(r1, 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r2, 0x8983, &(0x7f0000000100)={0x0, 'batadv_slave_1\x00', {0x2}, 0x5}) sendmsg$RDMA_NLDEV_CMD_GET(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="400000000114000224bd7000fbdbdf2508000100010000000800000008000100010000002c000100020000000800010000000000"], 0x40}, 0x1, 0x0, 0x0, 0x4000000}, 0x44001) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x5450, 0x0) 16:08:51 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x24, "ed005400000000003ec13e20000000eb00df0000000000001f00"}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000500)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x101, 0x101, 0x5, [@datasec={0x0, 0x1, 0x0, 0xf, 0x1, [{}], "db"}, @struct={0x0, 0x3, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}]}, @ptr, @typedef, @func_proto, @func_proto, @union={0x0, 0x7, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @typedef, @enum={0x0, 0x2, 0x0, 0x6, 0x4, [{}, {}]}]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x121}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r1, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() rt_sigqueueinfo(r2, 0x3c, &(0x7f0000000040)) 16:08:51 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x5421, &(0x7f0000000040)={0x0, 'macvlan1\x00'}) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, &(0x7f0000000080)={0x0, 'team0\x00', {0x3}, 0x8}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000001dc0)={&(0x7f0000001a80), 0xc, &(0x7f0000001d80)={0x0}}, 0x0) ioctl$sock_TIOCOUTQ(r1, 0x5411, &(0x7f00000001c0)) sendmsg$RDMA_NLDEV_CMD_STAT_GET(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000140)={&(0x7f0000000280)=ANY=[@ANYBLOB="380000001114000326bd7000fca4ae760f0618cc08714c324247d09b35dbdf2508004f00021e000008bdbe0005000000080001000200000008004f00020000000000080000000000d0f8a02a4c6ab1f61b50816a111843841188b80954f30b9b28f8420dc9c16268a9af"], 0x38}, 0x1, 0x0, 0x0, 0x24002894}, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, &(0x7f0000000000)={0x0, 'veth0_to_bridge\x00', {0x1}, 0x7}) socket$inet6_tcp(0xa, 0x1, 0x0) 16:08:51 executing program 1: readlinkat(0xffffffffffffffff, 0x0, &(0x7f0000000080)=""/10, 0xa) 16:08:51 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xf, 0x4, 0x0, 0x9}, 0x40) 16:08:51 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect(r0, &(0x7f0000000080)=@in={0x2, 0x0, @empty}, 0x80) 16:08:51 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x24, "ed005400000000003ec13e20000000eb00df0000000000001f00"}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000500)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x101, 0x101, 0x5, [@datasec={0x0, 0x1, 0x0, 0xf, 0x1, [{}], "db"}, @struct={0x0, 0x3, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}]}, @ptr, @typedef, @func_proto, @func_proto, @union={0x0, 0x7, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @typedef, @enum={0x0, 0x2, 0x0, 0x6, 0x4, [{}, {}]}]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x121}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r1, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() rt_sigqueueinfo(r2, 0x3c, &(0x7f0000000040)) [ 237.023122][ T9411] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 237.052441][ T9411] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 16:08:51 executing program 1: pselect6(0x59, &(0x7f0000000040), 0x0, &(0x7f0000000200)={0x0, 0x1}, 0x0, 0x0) 16:08:51 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x24, "ed005400000000003ec13e20000000eb00df0000000000001f00"}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000500)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x101, 0x101, 0x5, [@datasec={0x0, 0x1, 0x0, 0xf, 0x1, [{}], "db"}, @struct={0x0, 0x3, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}]}, @ptr, @typedef, @func_proto, @func_proto, @union={0x0, 0x7, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @typedef, @enum={0x0, 0x2, 0x0, 0x6, 0x4, [{}, {}]}]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x121}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r1, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() rt_sigqueueinfo(r2, 0x3c, &(0x7f0000000040)) 16:08:51 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) connect$netlink(r0, &(0x7f0000000100)=@proc={0x10, 0x0, 0x0, 0x80000000}, 0xc) getpeername$netlink(r0, 0x0, &(0x7f0000000180)) [ 237.084794][ T9411] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 237.113994][ T9411] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 16:08:51 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0xc, &(0x7f0000000080)=""/191, &(0x7f0000000140)=0xbf) [ 237.131203][ T9411] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 237.173661][ T9411] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 16:08:51 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x24, "ed005400000000003ec13e20000000eb00df0000000000001f00"}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000500)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x101, 0x101, 0x5, [@datasec={0x0, 0x1, 0x0, 0xf, 0x1, [{}], "db"}, @struct={0x0, 0x3, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}]}, @ptr, @typedef, @func_proto, @func_proto, @union={0x0, 0x7, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @typedef, @enum={0x0, 0x2, 0x0, 0x6, 0x4, [{}, {}]}]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x121}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r1, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() rt_sigqueueinfo(r2, 0x3c, &(0x7f0000000040)) [ 237.207023][ T9411] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 237.263079][ T9411] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 237.283417][ T9411] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 237.310329][ T9411] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 237.332859][ T9411] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 237.346478][ T9411] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 16:08:51 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0x0, 0x0, 0x0, 0x2c5}, 0x40) 16:08:51 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x2, 0x4, 0x9, 0x1002, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x40000000}, 0x40) 16:08:51 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, 0x0, &(0x7f0000000140)) 16:08:51 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@delnexthop={0x20, 0x69, 0x1, 0x0, 0x0, {}, [{0x8}]}, 0x20}}, 0x0) 16:08:51 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x24, "ed005400000000003ec13e20000000eb00df0000000000001f00"}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000500)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x101, 0x101, 0x5, [@datasec={0x0, 0x1, 0x0, 0xf, 0x1, [{}], "db"}, @struct={0x0, 0x3, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}]}, @ptr, @typedef, @func_proto, @func_proto, @union={0x0, 0x7, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @typedef, @enum={0x0, 0x2, 0x0, 0x6, 0x4, [{}, {}]}]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x121}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(0x0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0x3c, &(0x7f0000000040)) 16:08:51 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x5421, &(0x7f0000000040)={0x0, 'macvlan1\x00'}) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, &(0x7f0000000080)={0x0, 'team0\x00', {0x3}, 0x8}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000001dc0)={&(0x7f0000001a80), 0xc, &(0x7f0000001d80)={0x0}}, 0x0) ioctl$sock_TIOCOUTQ(r1, 0x5411, &(0x7f00000001c0)) sendmsg$RDMA_NLDEV_CMD_STAT_GET(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000140)={&(0x7f0000000280)=ANY=[@ANYBLOB="380000001114000326bd7000fca4ae760f0618cc08714c324247d09b35dbdf2508004f00021e000008bdbe0005000000080001000200000008004f00020000000000080000000000d0f8a02a4c6ab1f61b50816a111843841188b80954f30b9b28f8420dc9c16268a9af"], 0x38}, 0x1, 0x0, 0x0, 0x24002894}, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, &(0x7f0000000000)={0x0, 'veth0_to_bridge\x00', {0x1}, 0x7}) socket$inet6_tcp(0xa, 0x1, 0x0) 16:08:51 executing program 1: perf_event_open$cgroup(&(0x7f0000000200)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 16:08:51 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x24, "ed005400000000003ec13e20000000eb00df0000000000001f00"}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000500)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x101, 0x101, 0x5, [@datasec={0x0, 0x1, 0x0, 0xf, 0x1, [{}], "db"}, @struct={0x0, 0x3, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}]}, @ptr, @typedef, @func_proto, @func_proto, @union={0x0, 0x7, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @typedef, @enum={0x0, 0x2, 0x0, 0x6, 0x4, [{}, {}]}]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x121}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(0x0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0x3c, &(0x7f0000000040)) 16:08:51 executing program 3: pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x6}, 0x0, 0x0, 0x0) 16:08:51 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_ADD(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x14, 0x9, 0x6, 0x801}, 0x14}}, 0x0) 16:08:51 executing program 4: inotify_init1(0x0) pselect6(0x40, &(0x7f0000000180)={0x3}, 0x0, &(0x7f0000000200)={0x9}, 0x0, 0x0) 16:08:51 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x5421, &(0x7f0000000040)={0x0, 'macvlan1\x00'}) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, &(0x7f0000000080)={0x0, 'team0\x00', {0x3}, 0x8}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000001dc0)={&(0x7f0000001a80), 0xc, &(0x7f0000001d80)={0x0}}, 0x0) ioctl$sock_TIOCOUTQ(r1, 0x5411, &(0x7f00000001c0)) sendmsg$RDMA_NLDEV_CMD_STAT_GET(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000140)={&(0x7f0000000280)=ANY=[@ANYBLOB="380000001114000326bd7000fca4ae760f0618cc08714c324247d09b35dbdf2508004f00021e000008bdbe0005000000080001000200000008004f00020000000000080000000000d0f8a02a4c6ab1f61b50816a111843841188b80954f30b9b28f8420dc9c16268a9af"], 0x38}, 0x1, 0x0, 0x0, 0x24002894}, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, &(0x7f0000000000)={0x0, 'veth0_to_bridge\x00', {0x1}, 0x7}) socket$inet6_tcp(0xa, 0x1, 0x0) 16:08:51 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x10}, 0x40) 16:08:51 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x24, "ed005400000000003ec13e20000000eb00df0000000000001f00"}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000500)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x101, 0x101, 0x5, [@datasec={0x0, 0x1, 0x0, 0xf, 0x1, [{}], "db"}, @struct={0x0, 0x3, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}]}, @ptr, @typedef, @func_proto, @func_proto, @union={0x0, 0x7, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @typedef, @enum={0x0, 0x2, 0x0, 0x6, 0x4, [{}, {}]}]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x121}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(0x0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0x3c, &(0x7f0000000040)) 16:08:51 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x7, 0x4, 0x8, 0x2, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x6}, 0x40) 16:08:51 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000140)={'wg0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=@newqdisc={0x34, 0x24, 0x100, 0x70bd2c, 0x25dfdbfc, {0x0, 0x0, 0x0, r2, {0xffe0, 0x9}, {0x0, 0x9}, {0x9, 0x1}}, [@TCA_INGRESS_BLOCK={0x8, 0xd, 0x2}, @TCA_RATE={0x6, 0x5, {0x7, 0x3c}}]}, 0x34}, 0x1, 0x0, 0x0, 0x4811}, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x80108906, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, &(0x7f0000000000)={0x0, 'ip6gre0\x00', {}, 0x634a}) 16:08:51 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@delnexthop={0x20, 0x69, 0x1, 0x0, 0x0, {}, [{0x8, 0x1, 0x2}]}, 0x20}}, 0x0) 16:08:52 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x5421, &(0x7f0000000040)={0x0, 'macvlan1\x00'}) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, &(0x7f0000000080)={0x0, 'team0\x00', {0x3}, 0x8}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000001dc0)={&(0x7f0000001a80), 0xc, &(0x7f0000001d80)={0x0}}, 0x0) ioctl$sock_TIOCOUTQ(r1, 0x5411, &(0x7f00000001c0)) sendmsg$RDMA_NLDEV_CMD_STAT_GET(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000140)={&(0x7f0000000280)=ANY=[@ANYBLOB="380000001114000326bd7000fca4ae760f0618cc08714c324247d09b35dbdf2508004f00021e000008bdbe0005000000080001000200000008004f00020000000000080000000000d0f8a02a4c6ab1f61b50816a111843841188b80954f30b9b28f8420dc9c16268a9af"], 0x38}, 0x1, 0x0, 0x0, 0x24002894}, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, &(0x7f0000000000)={0x0, 'veth0_to_bridge\x00', {0x1}, 0x7}) socket$inet6_tcp(0xa, 0x1, 0x0) 16:08:52 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) setxattr$incfs_id(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080), 0x0, 0x0, 0x0) 16:08:52 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x24, "ed005400000000003ec13e20000000eb00df0000000000001f00"}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000500)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x101, 0x101, 0x5, [@datasec={0x0, 0x1, 0x0, 0xf, 0x1, [{}], "db"}, @struct={0x0, 0x3, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}]}, @ptr, @typedef, @func_proto, @func_proto, @union={0x0, 0x7, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @typedef, @enum={0x0, 0x2, 0x0, 0x6, 0x4, [{}, {}]}]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x121}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r1, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() rt_sigqueueinfo(r2, 0x3c, &(0x7f0000000040)) 16:08:52 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_DEBUG_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x2c, r1, 0x1, 0x0, 0x0, {0x4}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}]}, 0x2c}}, 0x0) 16:08:52 executing program 4: accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000140), 0x0, 0x0) ioctl$EVIOCGUNIQ(r0, 0x80404508, 0x0) 16:08:52 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc) getsockopt$netlink(r0, 0x10e, 0x9, &(0x7f0000000040)=""/219, &(0x7f0000000140)=0xdb) 16:08:52 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000440), 0xffffffffffffffff) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000840)={&(0x7f0000000680)={0x20, r1, 0x1, 0x0, 0x0, {}, [{{0x8}, {0x4}}]}, 0x20}}, 0x0) 16:08:52 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000e80)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x400086) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x6609, 0x0) close(r2) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) 16:08:52 executing program 1: r0 = socket$kcm(0x2, 0x3, 0x2) socketpair$tipc(0x1e, 0x0, 0x0, 0x0) ioctl$TUNSETLINK(0xffffffffffffffff, 0x8912, 0x0) sendmsg$kcm(r0, &(0x7f0000001b00)={&(0x7f0000001800)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x0, 0x0, 0x2}}, 0x80, 0x0, 0x0, 0x0, 0x1e8}, 0x0) socket$kcm(0x10, 0x0, 0x10) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000000)={'geneve1\x00', @remote}) r1 = socket$kcm(0x2, 0x3, 0x2) r2 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = getpid() perf_event_open(0x0, r3, 0x0, r2, 0x0) perf_event_open(0x0, r3, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f00000007c0)={'geneve1\x00', @link_local}) 16:08:52 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x24, "ed005400000000003ec13e20000000eb00df0000000000001f00"}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000500)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x101, 0x101, 0x5, [@datasec={0x0, 0x1, 0x0, 0xf, 0x1, [{}], "db"}, @struct={0x0, 0x3, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}]}, @ptr, @typedef, @func_proto, @func_proto, @union={0x0, 0x7, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @typedef, @enum={0x0, 0x2, 0x0, 0x6, 0x4, [{}, {}]}]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x121}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r1, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() rt_sigqueueinfo(r2, 0x3c, &(0x7f0000000040)) 16:08:52 executing program 3: socketpair(0x14, 0x0, 0x0, &(0x7f00000026c0)) 16:08:52 executing program 2: recvmsg(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.controllers\x00', 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x46f0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) close(r0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r2 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000040)='syz0\x00', 0x200002, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200)=0xe, 0x43408) openat$cgroup(r2, &(0x7f0000000440)='syz1\x00', 0x200002, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x0, 0x8, 0x0, 0x1f, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x49450efb9c998ae6, 0x8000, 0x9, 0x4, 0x0, @perf_config_ext={0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 16:08:52 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x8000}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000200)=ANY=[], 0x4ea00) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40305829, &(0x7f0000000040)) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) write$cgroup_subtree(r1, &(0x7f00000001c0)={[{0x0, 'cpu'}]}, 0x5) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40305828, &(0x7f0000000040)) close(r1) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r3, 0x8912, 0x400308) 16:08:52 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x24, "ed005400000000003ec13e20000000eb00df0000000000001f00"}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000500)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x101, 0x101, 0x5, [@datasec={0x0, 0x1, 0x0, 0xf, 0x1, [{}], "db"}, @struct={0x0, 0x3, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}]}, @ptr, @typedef, @func_proto, @func_proto, @union={0x0, 0x7, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @typedef, @enum={0x0, 0x2, 0x0, 0x6, 0x4, [{}, {}]}]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x121}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r1, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() rt_sigqueueinfo(r2, 0x3c, &(0x7f0000000040)) 16:08:52 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000e80)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40d82, 0x3c04}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x400086) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40305829, &(0x7f0000000040)) close(r2) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) 16:08:52 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x24, "ed005400000000003ec13e20000000eb00df0000000000001f00"}) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000500)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x101, 0x101, 0x5, [@datasec={0x0, 0x1, 0x0, 0xf, 0x1, [{}], "db"}, @struct={0x0, 0x3, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}]}, @ptr, @typedef, @func_proto, @func_proto, @union={0x0, 0x7, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @typedef, @enum={0x0, 0x2, 0x0, 0x6, 0x4, [{}, {}]}]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x121}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r1, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() rt_sigqueueinfo(r2, 0x3c, &(0x7f0000000040)) [ 238.356990][ C0] hrtimer: interrupt took 45366 ns 16:08:52 executing program 1: socketpair(0x10, 0x3, 0x3, &(0x7f0000000c80)) [ 238.476899][ T9556] ptrace attach of "/root/syz-executor.0"[9551] was attempted by "/root/syz-executor.0"[9556] 16:08:52 executing program 5: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0xfe76, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x3b6af0}], 0x1, &(0x7f00000001c0)=""/4, 0x10036, 0x7301}, 0x3f9c) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x17, &(0x7f0000000400)=[{&(0x7f0000000340)="4f15a39a2df43b14ed5f2c578d4db055ee07f5a3d802cf8b50b4e7df21e18cb5fc59569f9e048c6343d4d93a8de61654aea60f37d00726bbbaf8413fa35f711e8ebd6b86b0d049ac43de63ad10d251b4fdb14d20706d042b10384fce5ec562f80eea2946c9cfc7f1078325732582af6da35442dfadaacf63643c41a7e5f882e09016d46b27739751f7cb3c9747d087919a9ce3b13b0c9a2774a54d8d5a2c5053ac2eebb14cad"}, {&(0x7f0000000240)="ae61a8d192171409dc2c19809ce70f90c61b402d89906f876fbb89196fa57c9dd7ed6fe73d4a9a050d32416a7e622c1c9943ab04d4e7db1546fab943d95d0a7057459e2d58c83e7f97ddda17b3aff67efc92f873b90a00b5d3c8226357fc7dce76f9ccb0c757e1f3f3d77ab2c382b1f474dbfc9f"}], 0x47, &(0x7f0000000000), 0x0, 0xb9efff7f}, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r2, 0x8912, 0x400308) 16:08:52 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x24, "ed005400000000003ec13e20000000eb00df0000000000001f00"}) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000500)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x101, 0x101, 0x5, [@datasec={0x0, 0x1, 0x0, 0xf, 0x1, [{}], "db"}, @struct={0x0, 0x3, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}]}, @ptr, @typedef, @func_proto, @func_proto, @union={0x0, 0x7, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @typedef, @enum={0x0, 0x2, 0x0, 0x6, 0x4, [{}, {}]}]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x121}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r1, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() rt_sigqueueinfo(r2, 0x3c, &(0x7f0000000040)) 16:08:52 executing program 2: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={@map, 0xffffffffffffffff, 0x0, 0x1}, 0x10) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='memory.stat\x00', 0x0, 0x0) r0 = socket$kcm(0xa, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x890b, &(0x7f0000000000)) 16:08:52 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000e80)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40086602, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3c04}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r4, &(0x7f0000000000)=ANY=[], 0x32600) write$cgroup_int(r1, &(0x7f0000000200), 0x400086) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40305829, &(0x7f0000000040)=0x20000) close(r3) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) 16:08:52 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) recvmsg$kcm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000680)=[{&(0x7f000001f140)=""/102393, 0x18ff9}], 0x1}, 0x0) recvmsg(r0, &(0x7f000001f100)={0x0, 0x0, 0x0}, 0x0) recvmsg(r0, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x0) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="2e000000120081aee4050cecff0e00fa378b25db4cb904e473730e55cff26d1b0e001500090000005e510be1ccd7", 0x2e}], 0x1, 0x0, 0x0, 0x88a8ffff00000000}, 0x0) 16:08:52 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) socketpair(0x18, 0x0, 0x1, &(0x7f0000000500)) 16:08:52 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000e80)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x400086) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x401c5820, &(0x7f0000000040)=0x10400) close(r2) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) [ 238.674269][ T9569] ptrace attach of "/root/syz-executor.0"[9567] was attempted by "/root/syz-executor.0"[9569] 16:08:52 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x24, "ed005400000000003ec13e20000000eb00df0000000000001f00"}) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000500)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x101, 0x101, 0x5, [@datasec={0x0, 0x1, 0x0, 0xf, 0x1, [{}], "db"}, @struct={0x0, 0x3, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}]}, @ptr, @typedef, @func_proto, @func_proto, @union={0x0, 0x7, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @typedef, @enum={0x0, 0x2, 0x0, 0x6, 0x4, [{}, {}]}]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x121}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r1, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() rt_sigqueueinfo(r2, 0x3c, &(0x7f0000000040)) 16:08:53 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000001100)=ANY=[@ANYBLOB="b702000038000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe0a000000850000000d000000b700000000000000950000000000000023b5922c90d1db26e58a72e306a78bbaf158fce7df486c60f7ae965121eddcd904d19ef8883600dd6f214a4a764f17b5fd74d49fefcafaf4"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffff8b}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x18000000000002a0, 0xe, 0x4b29, &(0x7f0000000500)="b9ff0300000d698cb89e14f088a8000f88a800008864638877fbac140057e9", 0x0, 0x67, 0x0, 0x3a00}, 0x28) r1 = socket$kcm(0x11, 0x200000000000002, 0x300) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r2, 0x8912, 0x400308) r3 = socket$kcm(0x11, 0x2, 0x0) setsockopt$sock_attach_bpf(r1, 0x107, 0x12, &(0x7f00000000c0)=r3, 0x4) 16:08:53 executing program 0: syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000500)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x101, 0x101, 0x5, [@datasec={0x0, 0x1, 0x0, 0xf, 0x1, [{}], "db"}, @struct={0x0, 0x3, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}]}, @ptr, @typedef, @func_proto, @func_proto, @union={0x0, 0x7, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @typedef, @enum={0x0, 0x2, 0x0, 0x6, 0x4, [{}, {}]}]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x121}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0x3c, &(0x7f0000000040)) [ 238.846630][ T9587] ptrace attach of "/root/syz-executor.0"[9585] was attempted by "/root/syz-executor.0"[9587] 16:08:53 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002440)={0x0, 0x3, &(0x7f0000000000)=@framed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000000)={'wg1\x00', @multicast}) r1 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000140)={'wg1\x00', @dev}) 16:08:53 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000001100)=ANY=[@ANYBLOB="b702000038000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe0a000000850000000d000000b700000000000000950000000000000023b5922c90d1db26e58a72e306a78bbaf158fce7df486c60f7ae965121eddcd904d19ef8883600dd6f214a4a764f17b5fd74d49fefcafaf4"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffff8b}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x18000000000002a0, 0x5ee, 0x4b29, &(0x7f0000000500)="b9ff0300000d698cb89e14f088a8000f88a800008864638877fbac140057e9", 0x0, 0x67, 0x0, 0x3a00}, 0x28) r1 = socket$kcm(0x11, 0x200000000000002, 0x300) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r2, 0x8912, 0x400308) r3 = socket$kcm(0x11, 0x2, 0x0) setsockopt$sock_attach_bpf(r1, 0x107, 0x12, &(0x7f00000000c0)=r3, 0x4) 16:08:53 executing program 5: setitimer(0x0, &(0x7f0000000040)={{}, {0x77359400}}, &(0x7f0000000080)) 16:08:53 executing program 0: syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000500)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x101, 0x101, 0x5, [@datasec={0x0, 0x1, 0x0, 0xf, 0x1, [{}], "db"}, @struct={0x0, 0x3, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}]}, @ptr, @typedef, @func_proto, @func_proto, @union={0x0, 0x7, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @typedef, @enum={0x0, 0x2, 0x0, 0x6, 0x4, [{}, {}]}]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x121}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0x3c, &(0x7f0000000040)) 16:08:53 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000001100)=ANY=[@ANYBLOB="b702000038000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe0a000000850000000d000000b700000000000000950000000000000023b5922c90d1db26e58a72e306a78bbaf158fce7df486c60f7ae965121eddcd904d19ef8883600dd6f214a4a764f17b5fd74d49fefcafaf4"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffff8b}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x18000000000002a0, 0xe, 0x4b29, &(0x7f0000000500)="b9ff0300000d698cb89e14f088a8000f88a800008864638877fbac140057e9", 0x0, 0x67, 0x0, 0x3a00}, 0x28) r1 = socket$kcm(0x11, 0x200000000000002, 0x300) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r2, 0x8912, 0x400308) r3 = socket$kcm(0x11, 0x2, 0x0) setsockopt$sock_attach_bpf(r1, 0x107, 0x12, &(0x7f00000000c0)=r3, 0x4) 16:08:53 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x8000}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(r0, &(0x7f0000000080)='hugetlb.2MB.limit_in_bytes\x00', 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r3 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000f00)={0x18, 0x6, &(0x7f0000000780)=ANY=[@ANYRES32=r3, @ANYBLOB="4d8138cbd349ea994c6f6ec8010c2207898adaac20f1005a8e01d46a0d1cb82d37f4b07c51ac5e6fcbf2d17f4b70328f900b2a27cde191d062ebca238d486e70c7876612da1a3d37f43002eb56e2b8153698ca2bb47cb9a0fa8006efe6de862890cf65"], &(0x7f0000000d40)='GPL\x00', 0x0, 0xb2, &(0x7f0000000d80)=""/178, 0x41100, 0x1f, '\x00', 0x0, 0x0, r2, 0x8, &(0x7f0000000480)={0x2, 0x4}, 0x8, 0x10, &(0x7f0000000680)={0x1}, 0x10}, 0x78) openat$cgroup(r2, &(0x7f0000000080)='syz1\x00', 0x200002, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r4, &(0x7f0000000200)=0x1f2b, 0x43408) bpf$PROG_LOAD(0x5, &(0x7f0000000e80)={0x1, 0x4, &(0x7f0000000240)=@raw=[@map={0x18, 0x8}, @generic={0x5, 0x1, 0x9, 0x7fff, 0x8000}, @generic={0x4, 0x0, 0x7, 0xaf, 0x1}], &(0x7f0000000300)='GPL\x00', 0x4, 0x1000, &(0x7f0000001940)=""/4096, 0x41000, 0x0, '\x00', 0x0, 0x11, r4, 0x8, &(0x7f0000000d00)={0x6, 0x2}, 0x8, 0x10, &(0x7f0000000e40)={0x4, 0x10, 0x5, 0x7f}, 0x10, 0xffffffffffffffff, r2}, 0x78) r5 = openat$cgroup_ro(r2, &(0x7f0000000140)='cpu.stat\x00', 0x7a05, 0x1700) write$cgroup_subtree(r5, &(0x7f0000000200)=ANY=[], 0x4ea00) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x40305829, &(0x7f0000000040)) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) write$cgroup_subtree(r1, &(0x7f00000001c0)={[{0x0, 'cpu'}]}, 0x5) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40305829, &(0x7f0000000040)) close(r1) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r6, 0x8912, 0x400308) 16:08:53 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000001100)=ANY=[@ANYBLOB="b702000038000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe0a000000850000000d000000b700000000000000950000000000000023b5922c90d1db26e58a72e306a78bbaf158fce7df486c60f7ae965121eddcd904d19ef8883600dd6f214a4a764f17b5fd74d49fefcafaf4"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffff8b}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x18000000000002a0, 0x5ee, 0x4b29, &(0x7f0000000500)="b9ff0300000d698cb89e14f088a8000f88a800008864638877fbac140057e9", 0x0, 0x67, 0x0, 0x3a00}, 0x28) r1 = socket$kcm(0x11, 0x200000000000002, 0x300) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r2, 0x8912, 0x400308) r3 = socket$kcm(0x11, 0x2, 0x0) setsockopt$sock_attach_bpf(r1, 0x107, 0x12, &(0x7f00000000c0)=r3, 0x4) 16:08:53 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000e80)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40086602, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3c04}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x400086) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40305829, &(0x7f0000000040)=0x20000) close(r3) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) 16:08:54 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@newlink={0x54, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_IFALIAS={0x14, 0x14, 'ip6_vti0\x00'}, @IFLA_BROADCAST={0xa}, @IFLA_IFNAME={0x14, 0x3, 'syzkaller0\x00'}]}, 0x54}}, 0x0) 16:08:54 executing program 0: syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000500)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x101, 0x101, 0x5, [@datasec={0x0, 0x1, 0x0, 0xf, 0x1, [{}], "db"}, @struct={0x0, 0x3, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}]}, @ptr, @typedef, @func_proto, @func_proto, @union={0x0, 0x7, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @typedef, @enum={0x0, 0x2, 0x0, 0x6, 0x4, [{}, {}]}]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x121}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0x3c, &(0x7f0000000040)) 16:08:54 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x6, 0x0, 0x0, 0x0, 0x4}, 0x40) 16:08:54 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000001100)=ANY=[@ANYBLOB="b702000038000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe0a000000850000000d000000b700000000000000950000000000000023b5922c90d1db26e58a72e306a78bbaf158fce7df486c60f7ae965121eddcd904d19ef8883600dd6f214a4a764f17b5fd74d49fefcafaf4"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffff8b}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x18000000000002a0, 0xe, 0x4b29, &(0x7f0000000500)="b9ff0300000d698cb89e14f088a8000f88a800008864638877fbac140057e9", 0x0, 0x67, 0x0, 0x3a00}, 0x28) r1 = socket$kcm(0x11, 0x200000000000002, 0x300) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r2, 0x8912, 0x400308) r3 = socket$kcm(0x11, 0x2, 0x0) setsockopt$sock_attach_bpf(r1, 0x107, 0x12, &(0x7f00000000c0)=r3, 0x4) 16:08:54 executing program 5: io_setup(0x400, &(0x7f0000000080)) 16:08:54 executing program 0: ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x80104592, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x24, "ed005400000000003ec13e20000000eb00df0000000000001f00"}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000500)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x101, 0x101, 0x5, [@datasec={0x0, 0x1, 0x0, 0xf, 0x1, [{}], "db"}, @struct={0x0, 0x3, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}]}, @ptr, @typedef, @func_proto, @func_proto, @union={0x0, 0x7, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @typedef, @enum={0x0, 0x2, 0x0, 0x6, 0x4, [{}, {}]}]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x121}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0x3c, &(0x7f0000000040)) 16:08:54 executing program 1: r0 = socket(0x2, 0xa, 0x0) getsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, 0x0, 0x0) 16:08:54 executing program 5: r0 = fsopen(&(0x7f0000000000)='vfat\x00', 0x0) fsconfig$FSCONFIG_SET_PATH_EMPTY(r0, 0x4, &(0x7f0000000000)='.$^@%(*:+}\x00', &(0x7f0000000040)='./file0\x00', 0xffffffffffffffff) 16:08:54 executing program 3: sched_setscheduler(0x0, 0x1, &(0x7f0000000040)=0x7) [ 240.339037][ T9647] syz-executor.1 uses obsolete (PF_INET,SOCK_PACKET) 16:08:54 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmsg$nfc_llcp(r0, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x400c8c1) 16:08:54 executing program 1: r0 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000008b00), 0x1, 0x0) write$tcp_congestion(r0, 0x0, 0x1000000) 16:08:54 executing program 4: syz_open_procfs$namespace(0x0, &(0x7f00000002c0)='ns/uts\x00') 16:08:54 executing program 0: ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x80104592, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x24, "ed005400000000003ec13e20000000eb00df0000000000001f00"}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000500)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x101, 0x101, 0x5, [@datasec={0x0, 0x1, 0x0, 0xf, 0x1, [{}], "db"}, @struct={0x0, 0x3, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}]}, @ptr, @typedef, @func_proto, @func_proto, @union={0x0, 0x7, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @typedef, @enum={0x0, 0x2, 0x0, 0x6, 0x4, [{}, {}]}]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x121}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0x3c, &(0x7f0000000040)) 16:08:54 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x24, &(0x7f0000000000)=0x2, 0x4) 16:08:54 executing program 3: add_key(&(0x7f0000000100)='id_legacy\x00', 0x0, 0x0, 0x0, 0x0) seccomp$SECCOMP_GET_NOTIF_SIZES(0x3, 0x0, &(0x7f0000000300)) 16:08:54 executing program 1: syz_mount_image$tmpfs(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[]) utimes(&(0x7f0000000180)='./file0\x00', 0x0) 16:08:54 executing program 0: ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x80104592, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x24, "ed005400000000003ec13e20000000eb00df0000000000001f00"}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000500)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x101, 0x101, 0x5, [@datasec={0x0, 0x1, 0x0, 0xf, 0x1, [{}], "db"}, @struct={0x0, 0x3, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}]}, @ptr, @typedef, @func_proto, @func_proto, @union={0x0, 0x7, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @typedef, @enum={0x0, 0x2, 0x0, 0x6, 0x4, [{}, {}]}]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x121}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0x3c, &(0x7f0000000040)) 16:08:54 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_PEER_MEASUREMENT_START(r0, &(0x7f0000002b80)={0x0, 0x0, &(0x7f0000002b40)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@NL80211_PMSR_ATTR_PEERS={0x558, 0x5, 0x0, 0x1, [{0xa8, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_CHAN={0x14, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_CHAN={0x54, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}]}, {0x19c, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0x18c, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x68, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x44, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x108, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}]}, {0xb4, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0x38, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}]}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x60, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x58, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}]}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}]}, {0x240, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_REQ={0x230, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x94, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x118, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}]}, {0x1c, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}]}]}, @NL80211_PMSR_ATTR_PEERS={0x90c, 0x5, 0x0, 0x1, [{0x5d8, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0x29c, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x154, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x44, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x4c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x54, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0xac, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_CHAN={0x2c, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x29c, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x6c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x44, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x68, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0xa4, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x10c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x4}, @NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}]}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x34, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x1c, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_REQ={0x8, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}]}, {0x6c, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x4}, @NL80211_PMSR_PEER_ATTR_REQ={0x38, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x2c, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}]}, {0x20, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x1c, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_CENTER_FREQ2={0x8}]}]}, {0x2a4, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0xc, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ1={0x8}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x1fc, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x94, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x4}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x130, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x4c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_CHAN={0x1c, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x1c, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x54, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x50, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x4}]}]}]}]}]}, 0xe84}}, 0x0) 16:08:54 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8933, &(0x7f0000000000)={'wg0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)=@newlink={0x20, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2, 0x0, 0x2}}, 0x20}}, 0x0) 16:08:54 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:08:54 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0x8, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='westwood\x00', 0x9) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a}, 0x1c) 16:08:54 executing program 0: r0 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x24, "ed005400000000003ec13e20000000eb00df0000000000001f00"}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000500)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x101, 0x101, 0x5, [@datasec={0x0, 0x1, 0x0, 0xf, 0x1, [{}], "db"}, @struct={0x0, 0x3, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}]}, @ptr, @typedef, @func_proto, @func_proto, @union={0x0, 0x7, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @typedef, @enum={0x0, 0x2, 0x0, 0x6, 0x4, [{}, {}]}]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x121}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r1, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() rt_sigqueueinfo(r2, 0x3c, &(0x7f0000000040)) 16:08:55 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICLIST(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) 16:08:55 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f00000000c0), &(0x7f0000000000)=0x90) 16:08:55 executing program 5: socket$inet6(0xa, 0x0, 0xf9) 16:08:55 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCL_SETSEL(r0, 0x560f, &(0x7f0000000000)) 16:08:55 executing program 3: bpf$BPF_PROG_DETACH(0x9, &(0x7f00000002c0)={@map, 0xffffffffffffffff, 0x5}, 0x10) 16:08:55 executing program 0: r0 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x24, "ed005400000000003ec13e20000000eb00df0000000000001f00"}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000500)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x101, 0x101, 0x5, [@datasec={0x0, 0x1, 0x0, 0xf, 0x1, [{}], "db"}, @struct={0x0, 0x3, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}]}, @ptr, @typedef, @func_proto, @func_proto, @union={0x0, 0x7, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @typedef, @enum={0x0, 0x2, 0x0, 0x6, 0x4, [{}, {}]}]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x121}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r1, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() rt_sigqueueinfo(r2, 0x3c, &(0x7f0000000040)) 16:08:55 executing program 1: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$describe(0x6, r0, 0x0, 0x0) 16:08:55 executing program 2: io_getevents(0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)) io_setup(0x3f, &(0x7f0000000000)=0x0) io_destroy(r0) 16:08:55 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL802154_CMD_GET_SEC_DEVKEY(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x28, r1, 0x100, 0x70bd2d, 0x25dfdbfd, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}, @NL802154_ATTR_IFINDEX={0x8}]}, 0x28}, 0x1, 0x0, 0x0, 0x8000}, 0x440c4) sendmsg$IEEE802154_LIST_IFACE(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x68, 0x0, 0x8, 0x70bd26, 0x25dfdbfb, {}, [@IEEE802154_ATTR_DEV_INDEX={0x8}, @IEEE802154_ATTR_DEV_INDEX={0x8}, @IEEE802154_ATTR_DEV_INDEX={0x8}, @IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan1\x00'}, @IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan0\x00'}, @IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan0\x00'}, @IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan0\x00'}, @IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan0\x00'}]}, 0x68}, 0x1, 0x0, 0x0, 0x80}, 0x4002001) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$NLBL_UNLABEL_C_STATICLIST(r2, &(0x7f00000003c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)={0x48, r3, 0x400, 0x70bd28, 0x25dfdbfc, {}, [@NLBL_UNLABEL_A_SECCTX={0x2b, 0x7, 'system_u:object_r:xconsole_device_t:s0\x00'}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @multicast1}]}, 0x48}, 0x1, 0x0, 0x0, 0x20008000}, 0x4) r4 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000440), r2) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r4, &(0x7f0000000500)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x28, r5, 0x200, 0x70bd26, 0x25dfdbfc, {}, [@NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x1a}}}]}, 0x28}, 0x1, 0x0, 0x0, 0x40001}, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_LIST(r2, &(0x7f0000000900)={&(0x7f0000000840)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000008c0)={&(0x7f0000000880)={0x14, r5, 0x800, 0x70bd28, 0x25dfdbfd}, 0x14}, 0x1, 0x0, 0x0, 0x84}, 0x4008035) 16:08:55 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) recvmmsg(r0, &(0x7f0000013680)=[{{&(0x7f000000eac0)=@l2={0x1f, 0x0, @fixed}, 0x80, 0x0}}], 0x1, 0x40012003, 0x0) 16:08:55 executing program 4: setfsgid(0xee01) request_key(&(0x7f0000000040)='dns_resolver\x00', &(0x7f0000000080)={'syz', 0x1}, 0x0, 0xfffffffffffffffd) setfsgid(0x0) 16:08:55 executing program 0: r0 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x24, "ed005400000000003ec13e20000000eb00df0000000000001f00"}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000500)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x101, 0x101, 0x5, [@datasec={0x0, 0x1, 0x0, 0xf, 0x1, [{}], "db"}, @struct={0x0, 0x3, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}]}, @ptr, @typedef, @func_proto, @func_proto, @union={0x0, 0x7, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @typedef, @enum={0x0, 0x2, 0x0, 0x6, 0x4, [{}, {}]}]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x121}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r1, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() rt_sigqueueinfo(r2, 0x3c, &(0x7f0000000040)) 16:08:55 executing program 5: io_setup(0x0, &(0x7f0000000200)) 16:08:55 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8947, &(0x7f0000000300)={'gretap0\x00', @ifru_addrs=@can}) 16:08:55 executing program 1: r0 = epoll_create1(0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)={0xa000000b}) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000000)) 16:08:55 executing program 0: syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x80104592, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x24, "ed005400000000003ec13e20000000eb00df0000000000001f00"}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000500)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x101, 0x101, 0x5, [@datasec={0x0, 0x1, 0x0, 0xf, 0x1, [{}], "db"}, @struct={0x0, 0x3, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}]}, @ptr, @typedef, @func_proto, @func_proto, @union={0x0, 0x7, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @typedef, @enum={0x0, 0x2, 0x0, 0x6, 0x4, [{}, {}]}]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x121}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0x3c, &(0x7f0000000040)) 16:08:55 executing program 4: r0 = fsopen(&(0x7f0000000000)='vfat\x00', 0x0) fsmount(r0, 0x0, 0x0) 16:08:55 executing program 5: r0 = fsopen(&(0x7f0000000000)='vfat\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000040)='vfa\xff\x00', &(0x7f0000000080), 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000000)='%\xed-\x00', &(0x7f0000000040)='\x00', 0x0) 16:08:55 executing program 2: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000480), 0x802, 0x0) write$UHID_CREATE2(r0, &(0x7f0000000680)={0xb, {'syz0\x00', 'syz0\x00', 'syz0\x00', 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "8f"}}, 0x119) 16:08:55 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICLIST(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) 16:08:55 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f00000000c0)) 16:08:55 executing program 4: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000580), 0x802, 0x0) write$UHID_INPUT2(r0, 0x0, 0x0) 16:08:55 executing program 0: syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x80104592, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x24, "ed005400000000003ec13e20000000eb00df0000000000001f00"}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000500)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x101, 0x101, 0x5, [@datasec={0x0, 0x1, 0x0, 0xf, 0x1, [{}], "db"}, @struct={0x0, 0x3, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}]}, @ptr, @typedef, @func_proto, @func_proto, @union={0x0, 0x7, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @typedef, @enum={0x0, 0x2, 0x0, 0x6, 0x4, [{}, {}]}]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x121}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0x3c, &(0x7f0000000040)) 16:08:55 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000a80)=ANY=[@ANYBLOB="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"/1601], &(0x7f0000000140)='GPL\x00'}, 0x48) 16:08:55 executing program 4: bpf$PROG_LOAD(0xf, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 241.449369][ T8729] hid-generic 0000:0000:0000.0001: item fetching failed at offset 0/1 16:08:55 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)=@ipv6_newrule={0x54, 0x20, 0x1, 0x0, 0x0, {0xa, 0x20, 0x10}, [@FRA_SRC={0x14, 0x2, @remote}, @FRA_DST={0x14, 0x1, @local}, @FIB_RULE_POLICY=@FRA_PRIORITY={0x8}, @FIB_RULE_POLICY=@FRA_L3MDEV={0x5}]}, 0x54}}, 0x0) [ 241.499836][ T8729] hid-generic: probe of 0000:0000:0000.0001 failed with error -22 16:08:55 executing program 0: syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x80104592, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x24, "ed005400000000003ec13e20000000eb00df0000000000001f00"}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000500)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x101, 0x101, 0x5, [@datasec={0x0, 0x1, 0x0, 0xf, 0x1, [{}], "db"}, @struct={0x0, 0x3, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}]}, @ptr, @typedef, @func_proto, @func_proto, @union={0x0, 0x7, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @typedef, @enum={0x0, 0x2, 0x0, 0x6, 0x4, [{}, {}]}]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x121}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0x3c, &(0x7f0000000040)) 16:08:55 executing program 2: syz_open_procfs(0x0, &(0x7f0000000000)='net/dev_snmp6\x00') 16:08:55 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r0, 0x89f5, &(0x7f0000000740)={'syztnl0\x00', 0x0}) 16:08:55 executing program 5: syz_read_part_table(0x0, 0x1, &(0x7f0000000540)=[{0x0, 0x0, 0x200}]) 16:08:55 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2c8, 0x3, 0x378, 0x0, 0x204, 0x217, 0x208, 0x350, 0x2e0, 0x328, 0x328, 0x2e0, 0x328, 0x3, 0x0, {[{{@uncond, 0x2a0, 0x1e8, 0x208, 0x0, {0x0, 0x700}, [@common=@inet=@hashlimit2={{0x150}, {'veth1_to_team\x00', {0xffffffff, 0x0, 0x7c, 0x0, 0xa200, 0x8000, 0x4}}}, @common=@unspec=@state={{0x28}}]}, @unspec=@TRACE={0x20}}, {{@uncond, 0x0, 0x70, 0xd8}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'snmp\x00', 'syz0\x00'}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x3d8) 16:08:55 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f00000006c0), 0x4) close(r1) 16:08:55 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000003840)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq={{0x7}, {0xc, 0x2, [@TCA_FQ_BUCKETS_LOG={0x8}]}}]}, 0x38}}, 0x0) 16:08:55 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000500)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x101, 0x101, 0x5, [@datasec={0x0, 0x1, 0x0, 0xf, 0x1, [{}], "db"}, @struct={0x0, 0x3, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}]}, @ptr, @typedef, @func_proto, @func_proto, @union={0x0, 0x7, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @typedef, @enum={0x0, 0x2, 0x0, 0x6, 0x4, [{}, {}]}]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x121}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r1, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() rt_sigqueueinfo(r2, 0x3c, &(0x7f0000000040)) 16:08:55 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) accept4(r0, 0x0, 0x0, 0x0) [ 241.716127][ T9784] loop5: detected capacity change from 0 to 2 [ 241.752033][ T9786] xt_CT: You must specify a L4 protocol and not use inversions on it 16:08:56 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000180)=@mangle={'mangle\x00', 0x1f, 0x6, 0x3c0, 0x380, 0x0, 0x380, 0x2a8, 0x380, 0x440, 0x440, 0x440, 0x440, 0x440, 0x6, 0x0, {[{{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'team_slave_0\x00', 'sit0\x00', {}, {}, 0x0, 0x6}, 0x0, 0x70, 0xb0}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv6=@local}}}, {{@ip={@multicast2, @remote, 0x0, 0x0, 'geneve0\x00', 'virt_wifi0\x00'}, 0x0, 0x70, 0x98}, @ECN={0x28}}, {{@uncond, 0x0, 0x70, 0x98}, @ECN={0x28}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @remote, 0x0, 0x0, 'batadv_slave_0\x00', 'ip6_vti0\x00'}, 0x0, 0x70, 0xb0}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv4=@private}}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @local, 0x0, 0x0, 'ip6gre0\x00', 'veth1_macvtap\x00'}, 0x0, 0x70, 0x98}, @inet=@DSCP={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x420) 16:08:56 executing program 1: bpf$PROG_LOAD(0x21, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 241.790573][ T9784] Dev loop5: unable to read RDB block 2 [ 241.796248][ T9784] loop5: unable to read partition table [ 241.829509][ T9784] loop5: partition table beyond EOD, truncated 16:08:56 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000080)={'syztnl0\x00', &(0x7f0000000000)={'ip_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @multicast2}}}}) 16:08:56 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000500)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x101, 0x101, 0x5, [@datasec={0x0, 0x1, 0x0, 0xf, 0x1, [{}], "db"}, @struct={0x0, 0x3, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}]}, @ptr, @typedef, @func_proto, @func_proto, @union={0x0, 0x7, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @typedef, @enum={0x0, 0x2, 0x0, 0x6, 0x4, [{}, {}]}]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x121}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r1, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() rt_sigqueueinfo(r2, 0x3c, &(0x7f0000000040)) [ 241.864070][ T9784] loop_reread_partitions: partition scan of loop5 () failed (rc=-5) 16:08:56 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2c8, 0x3, 0x378, 0x0, 0x204, 0x217, 0x208, 0x350, 0x2e0, 0x328, 0x328, 0x2e0, 0x328, 0x3, 0x0, {[{{@uncond, 0x2a0, 0x1e8, 0x208, 0x0, {0x0, 0x700}, [@common=@inet=@hashlimit2={{0x150}, {'veth1_to_team\x00', {0xffffffff, 0x0, 0x7c, 0x0, 0x7500, 0x8000, 0x4}}}, @common=@unspec=@state={{0x28}}]}, @unspec=@TRACE={0x20}}, {{@uncond, 0x0, 0x70, 0xd8}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'snmp\x00', 'syz0\x00'}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x3d8) 16:08:56 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000300)={@mcast2, @private0, @loopback={0x8001a0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x101, {{0xa, 0x4e21, 0x7f, @mcast1, 0x1ff}}, {{0xa, 0x4e20, 0x799, @private0={0xfc, 0x0, '\x00', 0x1}, 0x3ff}}}, 0x108) r1 = socket(0x11, 0x800000003, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@nfc={0x27, 0x0, 0x2}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) [ 241.963079][ T9784] loop5: detected capacity change from 0 to 2 [ 242.012663][ T9821] xt_CT: You must specify a L4 protocol and not use inversions on it [ 242.038656][ T9784] Dev loop5: unable to read RDB block 2 [ 242.044314][ T9784] loop5: unable to read partition table [ 242.067567][ T9784] loop5: partition table beyond EOD, truncated [ 242.074229][ T9784] loop_reread_partitions: partition scan of loop5 () failed (rc=-5) 16:08:56 executing program 5: syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) syz_genetlink_get_family_id$devlink(&(0x7f0000000700), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_GET(0xffffffffffffffff, 0x0, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) 16:08:56 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000140)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000140)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) close(r0) 16:08:56 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000500)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x101, 0x101, 0x5, [@datasec={0x0, 0x1, 0x0, 0xf, 0x1, [{}], "db"}, @struct={0x0, 0x3, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}]}, @ptr, @typedef, @func_proto, @func_proto, @union={0x0, 0x7, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @typedef, @enum={0x0, 0x2, 0x0, 0x6, 0x4, [{}, {}]}]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x121}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r1, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() rt_sigqueueinfo(r2, 0x3c, &(0x7f0000000040)) 16:08:56 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2c8, 0x3, 0x378, 0x0, 0x204, 0x217, 0x208, 0x350, 0x2e0, 0x328, 0x328, 0x2e0, 0x328, 0x3, 0x0, {[{{@uncond, 0x2a0, 0x1e8, 0x208, 0x0, {0x0, 0x700}, [@common=@inet=@hashlimit2={{0x150}, {'veth1_to_team\x00', {0xffffffff, 0x0, 0x7c, 0x0, 0x7500, 0x8000, 0x4}}}, @common=@unspec=@state={{0x28}}]}, @unspec=@TRACE={0x20}}, {{@uncond, 0x0, 0x70, 0xd8}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'snmp\x00', 'syz0\x00'}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x3d8) 16:08:56 executing program 4: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000940)=[{&(0x7f0000000980)=""/4100, 0x1004}, {&(0x7f00000019c0)=""/4080, 0xff0}], 0x2}, 0x0) 16:08:56 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000100)={'ip6tnl0\x00', &(0x7f0000000080)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}) 16:08:56 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, "ed005400000000003ec13e20000000eb00df0000000000001f00"}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000500)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x101, 0x101, 0x5, [@datasec={0x0, 0x1, 0x0, 0xf, 0x1, [{}], "db"}, @struct={0x0, 0x3, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}]}, @ptr, @typedef, @func_proto, @func_proto, @union={0x0, 0x7, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @typedef, @enum={0x0, 0x2, 0x0, 0x6, 0x4, [{}, {}]}]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x121}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r1, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() rt_sigqueueinfo(r2, 0x3c, &(0x7f0000000040)) 16:08:56 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x8946, &(0x7f0000000280)={'sit0\x00', &(0x7f0000000200)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}) 16:08:56 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0x9, 0x7, 0x200, 0x7, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) [ 242.204667][ T9837] xt_CT: You must specify a L4 protocol and not use inversions on it 16:08:56 executing program 4: r0 = socket$inet(0x2, 0x3, 0x8) ioctl$sock_inet_udp_SIOCINQ(r0, 0x2, &(0x7f0000000000)) 16:08:56 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) sendto(r0, 0x0, 0x0, 0x45, &(0x7f0000000740)=@l2tp={0x2, 0x0, @empty}, 0x80) 16:08:56 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2c8, 0x3, 0x378, 0x0, 0x204, 0x217, 0x208, 0x350, 0x2e0, 0x328, 0x328, 0x2e0, 0x328, 0x3, 0x0, {[{{@uncond, 0x2a0, 0x1e8, 0x208, 0x0, {0x0, 0x700}, [@common=@inet=@hashlimit2={{0x150}, {'veth1_to_team\x00', {0xffffffff, 0x0, 0x7c, 0x0, 0x7500, 0x8000, 0x4}}}, @common=@unspec=@state={{0x28}}]}, @unspec=@TRACE={0x20}}, {{@uncond, 0x0, 0x70, 0xd8}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'snmp\x00', 'syz0\x00'}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x3d8) 16:08:56 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0x5, 0x7, 0x1000, 0x1000, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x5}, 0x40) 16:08:56 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, "ed005400000000003ec13e20000000eb00df0000000000001f00"}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000500)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x101, 0x101, 0x5, [@datasec={0x0, 0x1, 0x0, 0xf, 0x1, [{}], "db"}, @struct={0x0, 0x3, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}]}, @ptr, @typedef, @func_proto, @func_proto, @union={0x0, 0x7, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @typedef, @enum={0x0, 0x2, 0x0, 0x6, 0x4, [{}, {}]}]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x121}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r1, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() rt_sigqueueinfo(r2, 0x3c, &(0x7f0000000040)) 16:08:56 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x6) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000003f40)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"], 0x18}}], 0x68000, 0xd96) 16:08:56 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x89fa, &(0x7f0000000140)={'sit0\x00', &(0x7f00000000c0)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @empty}}) 16:08:56 executing program 1: socketpair(0x26, 0x5, 0x7, &(0x7f0000000000)) [ 242.396780][ T9860] xt_CT: You must specify a L4 protocol and not use inversions on it 16:08:56 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2c8, 0x3, 0x378, 0x0, 0x204, 0x217, 0x208, 0x350, 0x2e0, 0x328, 0x328, 0x2e0, 0x328, 0x3, 0x0, {[{{@uncond, 0x2a0, 0x1e8, 0x208, 0x0, {0x0, 0x700}, [@common=@inet=@hashlimit2={{0x150}, {'veth1_to_team\x00', {0xffffffff, 0x0, 0x7c, 0x0, 0x7500, 0x8000, 0x4}}}, @common=@unspec=@state={{0x28}}]}, @unspec=@TRACE={0x20}}, {{@uncond, 0x0, 0x70, 0xd8}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'snmp\x00', 'syz0\x00'}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x3d8) 16:08:56 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, "ed005400000000003ec13e20000000eb00df0000000000001f00"}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000500)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x101, 0x101, 0x5, [@datasec={0x0, 0x1, 0x0, 0xf, 0x1, [{}], "db"}, @struct={0x0, 0x3, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}]}, @ptr, @typedef, @func_proto, @func_proto, @union={0x0, 0x7, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @typedef, @enum={0x0, 0x2, 0x0, 0x6, 0x4, [{}, {}]}]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x121}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r1, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() rt_sigqueueinfo(r2, 0x3c, &(0x7f0000000040)) 16:08:56 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000400)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x5, 0x5}}, @enum={0x9}]}}, &(0x7f0000000340)=""/139, 0x3e, 0x8b, 0x1}, 0x20) 16:08:56 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000024c0)={0x0, 0x0, &(0x7f0000002480)={&(0x7f0000000340)=@newtaction={0x48, 0x30, 0x765d21678469b909, 0x0, 0x0, {}, [{0x34, 0x1, [@m_police={0x30, 0x1, 0x0, 0x0, {{0xb}, {0x4, 0x21}, {0x4}, {0xc}, {0xc}}}]}]}, 0x48}}, 0x0) 16:08:56 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x3) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000280)=0xc9095ba04274a951) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={@private2, 0x0, r2}) [ 242.538514][ T9875] xt_CT: You must specify a L4 protocol and not use inversions on it 16:08:56 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@rand_addr=' \x01\x00', @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @private0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}) 16:08:56 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000300)=@raw={'raw\x00', 0x3c1, 0x2, 0x290, 0xd8, 0x4000000, 0x158, 0xd8, 0x0, 0x1c0, 0x240, 0x240, 0x1c0, 0x240, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@inet=@LOG={0x40, 'LOG\x00', 0xdc, {0x0, 0x0, "8fef4e4508652a4323369591cc00560ddbf3d1c90fea5c8132f9b8b4f2e0"}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x2f0) 16:08:56 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x24, "ed005400000000003ec13e20000000eb00df0000000000001f00"}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000500)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x101, 0x101, 0x5, [@datasec={0x0, 0x1, 0x0, 0xf, 0x1, [{}], "db"}, @struct={0x0, 0x3, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}]}, @ptr, @typedef, @func_proto, @func_proto, @union={0x0, 0x7, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @typedef, @enum={0x0, 0x2, 0x0, 0x6, 0x4, [{}, {}]}]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x121}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r1, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() rt_sigqueueinfo(r2, 0x3c, &(0x7f0000000040)) 16:08:56 executing program 2: sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[], 0x4240a2a0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x4000000) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000440)="00000000002973989c00000000067a00", 0x10) r3 = accept4(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x4000000000000a12, 0x0) 16:08:56 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x8914, &(0x7f0000000280)={'sit0\x00', 0x0}) 16:08:56 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x3) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000280)=0xc9095ba04274a951) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={@private2, 0x0, r2}) 16:08:56 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000140)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000002800)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x2, [{{0xa, 0x0, 0x0, @private1}}, {{0xa, 0x0, 0x0, @remote}}]}, 0x190) close(r0) 16:08:57 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000140)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) 16:08:57 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x24, "ed005400000000003ec13e20000000eb00df0000000000001f00"}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000500)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x101, 0x101, 0x5, [@datasec={0x0, 0x1, 0x0, 0xf, 0x1, [{}], "db"}, @struct={0x0, 0x3, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}]}, @ptr, @typedef, @func_proto, @func_proto, @union={0x0, 0x7, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @typedef, @enum={0x0, 0x2, 0x0, 0x6, 0x4, [{}, {}]}]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x121}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r1, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() rt_sigqueueinfo(r2, 0x3c, &(0x7f0000000040)) 16:08:57 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x24, "ed005400000000003ec13e20000000eb00df0000000000001f00"}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000500)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x101, 0x101, 0x5, [@datasec={0x0, 0x1, 0x0, 0xf, 0x1, [{}], "db"}, @struct={0x0, 0x3, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}]}, @ptr, @typedef, @func_proto, @func_proto, @union={0x0, 0x7, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @typedef, @enum={0x0, 0x2, 0x0, 0x6, 0x4, [{}, {}]}]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x121}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r1, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() rt_sigqueueinfo(r2, 0x3c, &(0x7f0000000040)) 16:08:57 executing program 5: unshare(0x6c060000) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='bbr\x00', 0x4) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, &(0x7f0000000600)=ANY=[@ANYBLOB="01000000000000000a00000000000000ff0100000000000000000000000000010000000000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000081b187d96cbf5397c1de6a9e58d9883d6df7438817223ce0"], 0x90) close(0xffffffffffffffff) sendto$inet6(0xffffffffffffffff, &(0x7f0000000500)="0bc7b5824d8ef74d0d532ff9566a65103a466122d0d64c913dabee33dec754cb392f4d09bf706434b136982d04b47979373c99d283446bf665903180de392ad8a92bf82be3dfabe8362766f781c7ca612e6464d8c6d79c4a4f5b780012a4d4a12fdcf4d6f3932a38ac424b0fa84051f429591f54f6fc13a177806d32a29b40dd531f35434e9f1c1a81addda86df2a8fbc8e5978fdda7f496d641fb12ab2d704ee6dcea19a3ef5f353e79ca0af8207c23e6936d59f6b168ec8cb31dfe6d1ecc7e9540d084078b545c8bbd306f3df5a6efd2e1bbc2ec74f98e561058b276d3b2f4af0078c4bb", 0xe5, 0x1, &(0x7f0000000140)={0xa, 0x4e21, 0x2, @empty, 0x7f}, 0x1c) r2 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000100), 0xffffffffffffffff) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000340)={'syztnl1\x00', &(0x7f00000002c0)={'syztnl0\x00', 0x0, 0x0, 0x6, 0xfc, 0x2, 0x0, @empty, @private0={0xfc, 0x0, '\x00', 0x1}, 0x1, 0x40, 0x3b, 0x8000}}) sendmsg$MPTCP_PM_CMD_SET_LIMITS(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000380)={&(0x7f0000000400)={0x7c, r2, 0x300, 0x70bd29, 0x25dfdbff, {}, [@MPTCP_PM_ATTR_ADDR={0x4}, @MPTCP_PM_ATTR_ADDR={0x4}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x6}, @MPTCP_PM_ATTR_ADDR={0x58, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0xad}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @ipv4={'\x00', '\xff\xff', @rand_addr=0x64010102}}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @loopback}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @multicast2}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @empty}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8, 0x7, r3}]}]}, 0x7c}, 0x1, 0x0, 0x0, 0x800}, 0x4000804) recvfrom$inet6(r1, &(0x7f0000000000)=""/35, 0xffffffffffffff13, 0x100, &(0x7f0000001880)={0xa, 0x0, 0x0, @mcast2}, 0x1c) r4 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r4, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x600000000000004) socketpair(0x1f, 0x1, 0x7f8, &(0x7f0000000180)) 16:08:57 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x3) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000280)=0xc9095ba04274a951) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={@private2, 0x0, r2}) 16:08:57 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f000000a2c0)={0x0, 0x0, &(0x7f000000a280)={&(0x7f0000007000)={0x4c, 0x13, 0x1}, 0x4c}}, 0x0) 16:08:57 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000080)=0x400000001, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x22, &(0x7f0000356000)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg(r0, &(0x7f0000001400)=[{{0x0, 0x0, &(0x7f00000001c0)=[{0x0}, {&(0x7f0000000040)='D', 0x1}], 0x2}}], 0x1, 0x2400c06c) [ 243.170360][ T9922] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.3'. 16:08:57 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x24, "ed005400000000003ec13e20000000eb00df0000000000001f00"}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000500)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x101, 0x101, 0x5, [@datasec={0x0, 0x1, 0x0, 0xf, 0x1, [{}], "db"}, @struct={0x0, 0x3, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}]}, @ptr, @typedef, @func_proto, @func_proto, @union={0x0, 0x7, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @typedef, @enum={0x0, 0x2, 0x0, 0x6, 0x4, [{}, {}]}]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x121}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r1, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() rt_sigqueueinfo(r2, 0x3c, &(0x7f0000000040)) [ 243.252080][ C0] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 16:08:57 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2c8, 0x3, 0x378, 0x0, 0x204, 0x217, 0x208, 0x350, 0x2e0, 0x328, 0x328, 0x2e0, 0x328, 0x3, 0x0, {[{{@uncond, 0x2a0, 0x1e8, 0x208, 0x0, {0x0, 0x700}, [@common=@inet=@hashlimit2={{0x150}, {'veth1_to_team\x00', {0xffffffff, 0x0, 0x7c, 0x0, 0x28e, 0x8000, 0x4}}}, @common=@unspec=@state={{0x28}}]}, @unspec=@TRACE={0x20}}, {{@uncond, 0x0, 0x70, 0xd8}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'snmp\x00', 'syz0\x00'}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x3d8) 16:08:57 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x3) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000280)=0xc9095ba04274a951) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={@private2, 0x0, r2}) 16:08:57 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, &(0x7f0000001000)={'mangle\x00', 0x4, "a2141535"}, &(0x7f0000000980)=0x28) 16:08:57 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000024c0)={0x0, 0x0, &(0x7f0000002480)={&(0x7f0000000340)=@newtaction={0x48, 0x30, 0x765d21678469b909, 0x0, 0x0, {}, [{0x34, 0x1, [@m_police={0x30, 0x1, 0x0, 0x0, {{0xb}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}, 0x48}}, 0x0) 16:08:57 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x24, "ed005400000000003ec13e20000000eb00df0000000000001f00"}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000500)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x101, 0x101, 0x5, [@datasec={0x0, 0x1, 0x0, 0xf, 0x1, [{}], "db"}, @struct={0x0, 0x3, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}]}, @ptr, @typedef, @func_proto, @func_proto, @union={0x0, 0x7, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @typedef, @enum={0x0, 0x2, 0x0, 0x6, 0x4, [{}, {}]}]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x121}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r1, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() rt_sigqueueinfo(r2, 0x3c, &(0x7f0000000040)) 16:08:57 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x24, "ed005400000000003ec13e20000000eb00df0000000000001f00"}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000500)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x101, 0x101, 0x5, [@datasec={0x0, 0x1, 0x0, 0xf, 0x1, [{}], "db"}, @struct={0x0, 0x3, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}]}, @ptr, @typedef, @func_proto, @func_proto, @union={0x0, 0x7, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @typedef, @enum={0x0, 0x2, 0x0, 0x6, 0x4, [{}, {}]}]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x121}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r1, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() rt_sigqueueinfo(r2, 0x3c, &(0x7f0000000040)) 16:08:57 executing program 3: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000100)={0x12, 0x4, 0x8, 0x4}, 0x40) r1 = socket(0x1, 0x803, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r0, &(0x7f00000001c0), &(0x7f0000000040)=@udp=r1}, 0x20) [ 243.730782][ T9975] xt_CT: You must specify a L4 protocol and not use inversions on it 16:08:58 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @private0}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) 16:08:58 executing program 1: sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[], 0x4240a2a0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000440)="00000000002973989c00000000067a00", 0x10) r3 = accept4(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x4000000000000a12, 0x0) 16:08:58 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$net_dm(&(0x7f0000000100), r0) 16:08:58 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x24, "ed005400000000003ec13e20000000eb00df0000000000001f00"}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000500)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x101, 0x101, 0x5, [@datasec={0x0, 0x1, 0x0, 0xf, 0x1, [{}], "db"}, @struct={0x0, 0x3, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}]}, @ptr, @typedef, @func_proto, @func_proto, @union={0x0, 0x7, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @typedef, @enum={0x0, 0x2, 0x0, 0x6, 0x4, [{}, {}]}]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x121}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r1, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() rt_sigqueueinfo(r2, 0x3c, &(0x7f0000000040)) 16:08:58 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGSKNS(r0, 0x894c, 0x0) 16:08:58 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x5, 0x1, 0x4, 0xff, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x40) 16:08:58 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x24, "ed005400000000003ec13e20000000eb00df0000000000001f00"}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000500)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x101, 0x101, 0x5, [@datasec={0x0, 0x1, 0x0, 0xf, 0x1, [{}], "db"}, @struct={0x0, 0x3, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}]}, @ptr, @typedef, @func_proto, @func_proto, @union={0x0, 0x7, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @typedef, @enum={0x0, 0x2, 0x0, 0x6, 0x4, [{}, {}]}]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x121}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r1, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() rt_sigqueueinfo(r2, 0x3c, &(0x7f0000000040)) 16:08:58 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0xb8, 0xc, 0x6, 0x1}, 0x40) 16:08:58 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2c8, 0x3, 0x378, 0x4a0, 0x204, 0x217, 0x208, 0x350, 0x2e0, 0x328, 0x328, 0x2e0, 0x328, 0x3, 0x0, {[{{@uncond, 0x2a0, 0x1e8, 0x208, 0x0, {0x0, 0x700}, [@common=@inet=@hashlimit2={{0x150}, {'veth1_to_team\x00', {0xffffffff, 0x0, 0x7c, 0x0, 0x0, 0x8000, 0x4}}}, @common=@unspec=@state={{0x28}}]}, @unspec=@TRACE={0x20}}, {{@uncond, 0x0, 0x70, 0xd8}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'snmp\x00', 'syz0\x00'}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x3d8) 16:08:58 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x3) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000280)=0xc9095ba04274a951) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f00000001c0)={r3, 0x1, 0x6, @remote}, 0x10) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={@private2, 0x3, r3}) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @multicast1}}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x4000000000000d7, 0x0) 16:08:58 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x24, "ed005400000000003ec13e20000000eb00df0000000000001f00"}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000500)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x101, 0x101, 0x5, [@datasec={0x0, 0x1, 0x0, 0xf, 0x1, [{}], "db"}, @struct={0x0, 0x3, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}]}, @ptr, @typedef, @func_proto, @func_proto, @union={0x0, 0x7, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @typedef, @enum={0x0, 0x2, 0x0, 0x6, 0x4, [{}, {}]}]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x121}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r1, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() rt_sigqueueinfo(r2, 0x3c, &(0x7f0000000040)) 16:08:58 executing program 2: r0 = socket$inet(0x2, 0x3, 0x8) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) [ 244.241317][T10011] device lo entered promiscuous mode [ 244.258732][T10010] device lo left promiscuous mode [ 244.271616][T10011] device lo entered promiscuous mode [ 244.279084][T10012] xt_CT: You must specify a L4 protocol and not use inversions on it 16:08:58 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000300)=@raw={'raw\x00', 0x3c1, 0x3, 0x290, 0xd8, 0x4000000, 0x158, 0xd8, 0x0, 0x1c0, 0x240, 0x240, 0x1c0, 0x240, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@inet=@LOG={0x31, 'LOG\x00', 0x0, {0x0, 0x0, "8fef4e4508652a4323369591cc00560ddbf3d1c90fea5c8132f9b8b4f2e0"}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x2f0) [ 244.290371][T10010] device lo left promiscuous mode [ 244.352480][T10020] x_tables: ip6_tables: LOG.0 target: invalid size 32 (kernel) != (user) 17 16:08:59 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f00000006c0), 0x4) 16:08:59 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000a80)=ANY=[@ANYBLOB="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"/1601], &(0x7f0000000140)='GPL\x00'}, 0x48) 16:08:59 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0x5, 0x7, 0x1000, 0x1000}, 0x40) 16:08:59 executing program 5: r0 = socket$inet(0x2, 0x3, 0x8) ioctl$sock_inet_udp_SIOCINQ(r0, 0x8934, &(0x7f0000000000)) 16:08:59 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x24, "ed005400000000003ec13e20000000eb00df0000000000001f00"}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100), 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000500)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x101, 0x101, 0x5, [@datasec={0x0, 0x1, 0x0, 0xf, 0x1, [{}], "db"}, @struct={0x0, 0x3, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}]}, @ptr, @typedef, @func_proto, @func_proto, @union={0x0, 0x7, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @typedef, @enum={0x0, 0x2, 0x0, 0x6, 0x4, [{}, {}]}]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x121}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r1, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() rt_sigqueueinfo(r2, 0x3c, &(0x7f0000000040)) 16:08:59 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440)="00000000002973989c00000000067a00", 0x10) 16:08:59 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x24, "ed005400000000003ec13e20000000eb00df0000000000001f00"}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100), 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000500)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x101, 0x101, 0x5, [@datasec={0x0, 0x1, 0x0, 0xf, 0x1, [{}], "db"}, @struct={0x0, 0x3, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}]}, @ptr, @typedef, @func_proto, @func_proto, @union={0x0, 0x7, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @typedef, @enum={0x0, 0x2, 0x0, 0x6, 0x4, [{}, {}]}]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x121}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r1, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() rt_sigqueueinfo(r2, 0x3c, &(0x7f0000000040)) 16:08:59 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x890b, &(0x7f0000000040)) 16:08:59 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_NEW_INTERFACE(r0, &(0x7f0000001240)={0x0, 0x0, &(0x7f0000001200)={0x0}}, 0x0) 16:08:59 executing program 1: r0 = socket(0x10, 0x2, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB="400100002400690f00008b000000f1", @ANYRES32, @ANYBLOB="00200000fb"], 0x140}}, 0x0) 16:08:59 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x89f7, &(0x7f0000000140)={'syztnl1\x00', &(0x7f0000000000)={'ip6tnl0\x00', 0x0, 0x4, 0x7, 0x2, 0x4, 0x4, @mcast1, @private0, 0x7800, 0x8, 0x6, 0x2}}) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x9, 0x6, &(0x7f0000000240)=@raw=[@generic={0x4, 0x6, 0x2, 0xb621, 0x6}, @initr0={0x18, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0xa2}, @initr0={0x18, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x6}, @func={0x85, 0x0, 0x1, 0x0, 0x5}], &(0x7f0000000280)='syzkaller\x00', 0x0, 0x40, &(0x7f00000002c0)=""/64, 0x40f00, 0x1, '\x00', r2, 0x27, 0xffffffffffffffff, 0x8, &(0x7f0000000300)={0x1, 0x5}, 0x8, 0x10, &(0x7f0000000340)={0x0, 0x9, 0x7, 0x49}, 0x10, 0xffffffffffffffff}, 0x78) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r1, 0x89f2, &(0x7f0000000200)={'syztnl1\x00', &(0x7f0000000180)={'syztnl2\x00', r2, 0x2f, 0x3f, 0x7, 0x2, 0x40, @loopback, @private1={0xfc, 0x1, '\x00', 0x1}, 0x8, 0x10, 0x101, 0x5}}) 16:08:59 executing program 3: ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000000)) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f0000000600)=ANY=[@ANYBLOB="7f454c4620050700a80f0000000000000200060070060000a90300000000000040000000000000007e00000000000000ff0300000700380001000001ff01000000000000060000003c000000000000003e070000000000000200000000000000010000000000000004000000000000000200000000000000c9f180cebdfa69490a9508d330669bfaa69b466a62f567c7218962918628bc97617c0ab206c71e9d57d2d4d3e2cdefb129bdeeb3d4382000a965b7e03b9e179992dd396b119388cde5a1d27512a419790a0da757d03f6fc9d5026cce40d7e439c1db56e77778c011f883f451cea6a70d2d7012a9373b3163414824b60d97860981f9836ed70e22b0822b3f0a5861e33d75d4393ed53d41004e7a6b0ea007a434c4a46b30550a2bde143295f214275379d5a27371af24d020bd1c74618c242408d50cadab772af02be286a88e302c77c824ec3ac3ab67fe36f14ae4a8710594cd6283abe07a6e17f2a3adf34d53fb1ce38bf8a19d1d8f5dd440000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fdff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008bc86a63e2d6a084000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000005000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001a00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000013000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000"/2843], 0xb68) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x22004001, &(0x7f00000001c0)={0xa, 0x2, 0x73, @loopback}, 0x1c) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000240)={&(0x7f0000000040)='./file0\x00', 0x0, 0x8}, 0x10) [ 245.271760][T10054] netlink: 284 bytes leftover after parsing attributes in process `syz-executor.1'. 16:09:00 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x24, "ed005400000000003ec13e20000000eb00df0000000000001f00"}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100), 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000500)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x101, 0x101, 0x5, [@datasec={0x0, 0x1, 0x0, 0xf, 0x1, [{}], "db"}, @struct={0x0, 0x3, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}]}, @ptr, @typedef, @func_proto, @func_proto, @union={0x0, 0x7, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @typedef, @enum={0x0, 0x2, 0x0, 0x6, 0x4, [{}, {}]}]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x121}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r1, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() rt_sigqueueinfo(r2, 0x3c, &(0x7f0000000040)) 16:09:00 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000300)={@mcast2, @private0, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x101, {{0xa, 0x4e21, 0x7f, @mcast1, 0x1ff}}, {{0xa, 0x4e20, 0x799, @private0={0xfc, 0x0, '\x00', 0x1}, 0x3ff}}}, 0x108) r1 = socket(0x11, 0x800000003, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@nfc={0x27, 0x0, 0x2}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) 16:09:00 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000024c0)={0x0, 0x0, &(0x7f0000002480)={&(0x7f0000000340)=@newtaction={0x48, 0x30, 0x765d21678469b909, 0x0, 0x0, {}, [{0x34, 0x1, [@m_police={0x30, 0x1, 0x0, 0x0, {{0xb, 0x6b00}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}, 0x48}}, 0x0) 16:09:00 executing program 1: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0xe, 0x4, 0x8, 0x4}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f0000000340), &(0x7f0000000100)=@tcp}, 0x20) 16:09:00 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x24, "ed005400000000003ec13e20000000eb00df0000000000001f00"}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{0x0}], 0x1, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000500)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x101, 0x101, 0x5, [@datasec={0x0, 0x1, 0x0, 0xf, 0x1, [{}], "db"}, @struct={0x0, 0x3, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}]}, @ptr, @typedef, @func_proto, @func_proto, @union={0x0, 0x7, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @typedef, @enum={0x0, 0x2, 0x0, 0x6, 0x4, [{}, {}]}]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x121}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r1, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() rt_sigqueueinfo(r2, 0x3c, &(0x7f0000000040)) 16:09:00 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000140)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000002800)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x2, [{{0xa, 0x0, 0x0, @private1}}, {{0xa, 0x0, 0x0, @remote}}]}, 0x190) 16:09:00 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000003a40)=[{{&(0x7f0000000000)={0x2, 0x4e24, @broadcast}, 0x10, 0x0, 0x0, &(0x7f0000002640)=[@ip_retopts={{0x30, 0x0, 0x7, {[@timestamp={0x44, 0x20, 0x1f, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}}}], 0x30}}], 0x1, 0x0) 16:09:00 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x15, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000100)='GPL\x00', 0x4, 0xbc, &(0x7f0000000140)=""/188, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:09:00 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890c, &(0x7f0000000300)={@mcast2, @private0, @loopback={0x8001a0}}) 16:09:00 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x45}]}, 0x10) 16:09:00 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000140)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000002800)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x1, [{{0xa, 0x0, 0x0, @remote}}]}, 0x110) 16:09:00 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x24, "ed005400000000003ec13e20000000eb00df0000000000001f00"}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{0x0}], 0x1, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000500)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x101, 0x101, 0x5, [@datasec={0x0, 0x1, 0x0, 0xf, 0x1, [{}], "db"}, @struct={0x0, 0x3, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}]}, @ptr, @typedef, @func_proto, @func_proto, @union={0x0, 0x7, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @typedef, @enum={0x0, 0x2, 0x0, 0x6, 0x4, [{}, {}]}]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x121}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r1, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() rt_sigqueueinfo(r2, 0x3c, &(0x7f0000000040)) 16:09:00 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0xe, &(0x7f0000000000)="5fe153b3", 0x4) 16:09:00 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r0, 0x28, 0x0, &(0x7f0000000000)=0xffffffffffff0001, 0x8) 16:09:00 executing program 1: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x541b, &(0x7f0000000000)) 16:09:00 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x3) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x42}}}, 0x1c) 16:09:00 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x1600bd81, &(0x7f0000000300)=@raw={'raw\x00', 0x3c1, 0x2, 0x290, 0xd8, 0x4000000, 0x158, 0xd8, 0x0, 0x1c0, 0x240, 0x240, 0x1c0, 0x240, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@inet=@LOG={0x40, 'LOG\x00', 0xdc, {0x0, 0x0, "8fef4e4508652a4323369591cc00560ddbf3d1c90fea5c8132f9b8b4f2e0"}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x2f0) 16:09:00 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x24, "ed005400000000003ec13e20000000eb00df0000000000001f00"}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{0x0}], 0x1, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000500)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x101, 0x101, 0x5, [@datasec={0x0, 0x1, 0x0, 0xf, 0x1, [{}], "db"}, @struct={0x0, 0x3, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}]}, @ptr, @typedef, @func_proto, @func_proto, @union={0x0, 0x7, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @typedef, @enum={0x0, 0x2, 0x0, 0x6, 0x4, [{}, {}]}]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x121}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r1, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() rt_sigqueueinfo(r2, 0x3c, &(0x7f0000000040)) 16:09:00 executing program 3: syz_emit_ethernet(0xbe, &(0x7f0000000100)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x7}, @remote, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0xb0, 0x0, 0x0, 0x0, 0x4, 0x0, @private, @broadcast=0xe0000001}, {0x2, 0x0, 0x9c, 0x0, @wg=@initiation={0x1, 0x0, "a0591e8ed47308ca1d1ca9bc50cb6e88e42a3508f87ba2bbc591e24c65cd6643", "bc6196f5568d23ba483d2299eff5da382d517a9b8a61d96932f134eeb29a75d400", "960b58fc9298532ea72ee9579dd47882e21f667f4d66c6de6fa184ed", {"ec250939151e600edb934a80045f7954", "10d3b5e294fb3760f682052d6abad045"}}}}}}}, 0x0) 16:09:00 executing program 1: syz_read_part_table(0x0, 0x8, &(0x7f0000000540)=[{&(0x7f0000000000)="de32555f77e0d008572362da14ecebd558e4768a3481f86fc001b9b719b88a18c6d5ac6d643fef52d2e951877d311b600de59e0613e64cceb2ed391dee13f6f2335673f9268d8e1bbbcb8e7f378317df85e344c5823eeffafa4c4afffad1f16d2769b15d5ebacf644d0d1cc2fb2ecb58a81570b183afcc1e2cf76481fb5cc48f03ffd7831c6ff1dc1026ecde0cb524a427e7cb335c263dba3c6a46144e322b0cd0fe", 0xa2, 0x3}, {&(0x7f00000000c0)="6fd2337920018b65de81406e12b684ca37ea4b745e39cc2a2b8d11a63eaa0c30f9b9393a5a43f64fb26fc8941c8609538f8b90e00de650ef0fc939f9218e54a09c28622a23cfe839cfb5e973cdda18371d2b15c7589975415c8c71c378d50c097a6dd26dbfd02f776c448a731bb5e77c2d93dc5554159290ab640edaf22eb4cd3d63af1280049207458b0dee11", 0x8d, 0x5}, {&(0x7f0000000180)="9cf39efd4565ac415de87b5cc168e0ead9aabdbe93bf5286d27aea7d8ca7032e9ccacf5da86011178bbfec1ed70782dcd392cd02835495b6e9c04f66c56e9f313c73a4475fc8cb553be67addb872e980f879a02dd7cfafde5e025c685c09d9d79e401587670be1f166b0a373118d6da262f44897c71151ce1147598f5c965284d986", 0x82, 0x1}, {&(0x7f0000000240)="410181fe1ecadbc41d56560443fc541b5c9c31ba9b35b22baa905a892bbf4fed8fed442b07320d71b46c5b2020deb68fede93b3905b21536d1a626a3f13f58b7d8a18bb7a18f478d7be1000c562892a1e247005d016bb653e938f71055d6b3152d8128bee7720fabae6e34cf4ad11f68780fc741f136d8d950f01cd68df9f3c90197e8743568fecd4cfbc49203258b009235316f615386767b89ef14f2363257dad20ee067bbef197123b3d432959310fa80edd88e203b66ec58a3aef0b8d4a63c9238b84cecd14d9c808ae665", 0xcd, 0x1}, {&(0x7f0000000340)="d661fd76ebacf7a0d0f63c6c79bd28f6dc405cef7ec5", 0x16, 0x4}, {&(0x7f0000000380)="aaf0bd11873f93d01bb249246f0c9e769567ac1e91814f312e9857ba259504ec6df9e6801927a05320552e87606b46f76dc31e98a8ebd7d0d27826bc88e58ca8cc578a405564387e856b77d814520e687a590d6d7ed317c23685a8e45f510e3c", 0x60, 0x200}, {&(0x7f0000000400)="0c8d1efc663dae1340ba963bc5fa4a38ea66d8e9f23a1f8111b34ec880f6fc9d7dfe0844f3adbd18abefa41b5aa7c289c0d1bf00c6cee239b41389fcc097428d585104c69e600d9cb09e42cf1257a5f3f5349e6651e83f57ffa1bcbd1005ac02ce18e30d87c1c5c8bd5087a1a13ff9f39e2fbcdfc906e22c640719cf88c4eb9ac5ef92a6399a1e665bcff7c03aa834a940b6f256c8b657f74acff90add27bedb6e58dd441adf", 0xa6}, {&(0x7f00000004c0)="d39f06dedb59cdeddc5ad64b4fcdf4f4798e602310617c7fc9266bcf0112a14081f725dd66be6ea25fc9cdf770462ced57398407adee962f1bdde5f8e2b85981154c7cc9a7269a68f8d7ef60f1585999aa3f278e1c2d9210bda1f640deda0bd7b0", 0x61, 0x4}]) 16:09:00 executing program 2: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0xe, 0x4, 0x8, 0x4}, 0x40) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f0000000340), &(0x7f0000000100)=@tcp=r1}, 0x20) 16:09:00 executing program 3: r0 = socket$inet(0x2, 0x3, 0x9) sendmmsg$inet(r0, &(0x7f00000003c0)=[{{&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0}}, {{&(0x7f0000000040)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f0000000280)=ANY=[], 0x140}}], 0x2, 0x0) 16:09:00 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@local, 0x0, 0x2}, 0x20) [ 246.425304][T10116] loop1: detected capacity change from 0 to 2 16:09:00 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000024c0)={0x0, 0x0, &(0x7f0000002480)={&(0x7f0000000340)=@newtaction={0x48, 0x30, 0x765d21678469b909, 0x0, 0x0, {}, [{0x34, 0x1, [@m_police={0x30, 0x1, 0x0, 0x0, {{0xb}, {0x4}, {0x4}, {0xc, 0x7, {0x0, 0xa00}}, {0xc}}}]}]}, 0x48}}, 0x0) 16:09:00 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x24, "ed005400000000003ec13e20000000eb00df0000000000001f00"}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{}], 0x1, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000500)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x101, 0x101, 0x5, [@datasec={0x0, 0x1, 0x0, 0xf, 0x1, [{}], "db"}, @struct={0x0, 0x3, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}]}, @ptr, @typedef, @func_proto, @func_proto, @union={0x0, 0x7, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @typedef, @enum={0x0, 0x2, 0x0, 0x6, 0x4, [{}, {}]}]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x121}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r1, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() rt_sigqueueinfo(r2, 0x3c, &(0x7f0000000040)) [ 246.490001][ T9459] Dev loop1: unable to read RDB block 2 [ 246.495682][ T9459] loop1: unable to read partition table [ 246.513493][ T9459] loop1: partition table beyond EOD, truncated [ 246.533170][T10116] Dev loop1: unable to read RDB block 2 16:09:00 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @multicast1}}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x4000000000000d7, 0x0) 16:09:00 executing program 4: accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000040), 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, 0x0, 0x0) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nbd(0x0, 0xffffffffffffffff) sendmsg$NBD_CMD_STATUS(r0, 0x0, 0x4000081) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, 0x0) sendmsg$NL802154_CMD_GET_SEC_KEY(r0, &(0x7f0000000600)={0x0, 0x0, 0x0}, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, 0x0, 0x0) syz_genetlink_get_family_id$nl802154(0x0, 0xffffffffffffffff) [ 246.541255][T10116] loop1: unable to read partition table [ 246.571005][T10116] loop1: partition table beyond EOD, truncated 16:09:00 executing program 5: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) r1 = openat$drirender128(0xffffffffffffff9c, &(0x7f00000001c0), 0x101200, 0x0) write$binfmt_script(r1, &(0x7f0000000680)={'#! ', './bus', [{0x20, '>\x8bl\xa9\x8a\xf0\xf3\xa3=\xc1(\x1b@\x0e$\r\xfd\x87YH\xac\xb9\x7f\xc9\xd4\x7fF}\xb1\xaa\x96\x988vDZ'}, {0x20, '\xcd\x16\xccSU\xc4\xb7\xc8p\x9f\xd2\b\xae\xe8\x93\x91u\xf7Z\xae5\xadi\v\x84@\xc7\xc8\'\x0eKZ\xbck\x97`\x02@\x0e\xdeth\xac\x88M\x12U\xecw.\xe90\a\xfb\xf7\x82I\xf2v\"\x8c\xc2\xd9\xcbs\xd0\xce\xfc\xdd\xf69\x96\x00\x03\xa0\v\xd0\x87\x96\xc6\x89\xbd\xdf\f\xc8\xe3\xa9\x1c\xc4y\x1dU#\xd4\xda/\xe6\x85L\xf3\xb0\xc3\\\x86E\xc0\x98*\x13\x9dG\xdbJ\f\xf2H<\x87\agZ/\xa00\'\xa6\xcb\x9av\x1a\xb7\xa0_\xc7\xbe\x1f\x9cc\'.kt\x82\xdb[\x88\xdaY\x14\xd9B!\x12J\xc6\x17be\ry\xa1Hz\xd7k\xe1<\"\x1c\xd8\x9a=\xc7\xe6/\xecX5\xfc-y\r\xee\x8b\rA\xa0\x1b\xee\x83\xbb\xb9\x03\xc9\x1ce\x87s\xa8JWv\x06\nj\xc6\xa8\v\x00\x00'}, {}, {0x20, '\x00'}, {0x20, '\xb5\x80\xae\xf4\b\xd3\x00'}], 0xa, "257ab0c723a71031be46a3205dd22f118bdbaf06d4a56602a4dff42538e77b75e8d52020d456481947c012822ced90cf0318f0cd1a4bdf5a5c15a689e282e8035fe3e095d52dbafc0ca320c86be3d2a5806467"}, 0x15f) r2 = epoll_create(0x0) ioctl$DRM_IOCTL_MODE_REVOKE_LEASE(0xffffffffffffffff, 0xc00464c9, &(0x7f0000000240)) r3 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000000100)) fcntl$F_SET_RW_HINT(r2, 0x40c, &(0x7f0000000200)=0x2) io_setup(0x81, &(0x7f0000000100)=0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x1800007, 0x11, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x6800) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x505, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfdffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(r4, 0xd48, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x200a00}]) mmap(&(0x7f0000000000/0x13000)=nil, 0x13000, 0x0, 0x10, 0xffffffffffffffff, 0x70aa4000) 16:09:00 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x24, "ed005400000000003ec13e20000000eb00df0000000000001f00"}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{}], 0x1, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000500)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x101, 0x101, 0x5, [@datasec={0x0, 0x1, 0x0, 0xf, 0x1, [{}], "db"}, @struct={0x0, 0x3, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}]}, @ptr, @typedef, @func_proto, @func_proto, @union={0x0, 0x7, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @typedef, @enum={0x0, 0x2, 0x0, 0x6, 0x4, [{}, {}]}]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x121}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r1, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() rt_sigqueueinfo(r2, 0x3c, &(0x7f0000000040)) 16:09:00 executing program 3: clone(0x1890c000, 0x0, 0x0, 0x0, 0x0) [ 246.613490][T10116] loop_reread_partitions: partition scan of loop1 () failed (rc=-5) 16:09:00 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(&(0x7f0000007680), r0) sendmsg$NL802154_CMD_NEW_SEC_DEV(r0, &(0x7f00000078c0)={0x0, 0x0, &(0x7f0000007880)={&(0x7f0000007840)={0x14}, 0x14}}, 0x0) 16:09:00 executing program 1: add_key$keyring(&(0x7f0000000100), 0x0, 0x0, 0x0, 0xfffffffffffffffa) 16:09:00 executing program 4: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) openat$drirender128(0xffffffffffffff9c, 0x0, 0x101200, 0x0) r1 = epoll_create(0x0) ioctl$DRM_IOCTL_MODE_REVOKE_LEASE(0xffffffffffffffff, 0xc00464c9, &(0x7f0000000240)) r2 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000100)) fcntl$F_SET_RW_HINT(r1, 0x40c, &(0x7f0000000200)=0x2) io_setup(0x81, &(0x7f0000000100)=0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x1800007, 0x11, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x6800) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x505, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfdffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(r3, 0xd48, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x200a00}]) 16:09:01 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan1\x00'}) 16:09:01 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x24, "ed005400000000003ec13e20000000eb00df0000000000001f00"}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{}], 0x1, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000500)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x101, 0x101, 0x5, [@datasec={0x0, 0x1, 0x0, 0xf, 0x1, [{}], "db"}, @struct={0x0, 0x3, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}]}, @ptr, @typedef, @func_proto, @func_proto, @union={0x0, 0x7, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @typedef, @enum={0x0, 0x2, 0x0, 0x6, 0x4, [{}, {}]}]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x121}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r1, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() rt_sigqueueinfo(r2, 0x3c, &(0x7f0000000040)) 16:09:01 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) recvmmsg$unix(r0, &(0x7f0000000700)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 16:09:01 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000240)={@in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, "a7bae667b35fbf816446865f463ef41b4db0ba62deec1301ced037dbb6f6d16fca9c0e93580dde94fece492d357cf51f4126d05a043e91621b189b4e331d6eed912ec700"}, 0xd8) 16:09:01 executing program 2: clone(0x40040000, 0x0, 0x0, 0x0, 0x0) 16:09:01 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x24, "ed005400000000003ec13e20000000eb00df0000000000001f00"}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f", 0x1}], 0x1, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000500)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x101, 0x101, 0x5, [@datasec={0x0, 0x1, 0x0, 0xf, 0x1, [{}], "db"}, @struct={0x0, 0x3, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}]}, @ptr, @typedef, @func_proto, @func_proto, @union={0x0, 0x7, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @typedef, @enum={0x0, 0x2, 0x0, 0x6, 0x4, [{}, {}]}]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x121}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r1, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() rt_sigqueueinfo(r2, 0x3c, &(0x7f0000000040)) 16:09:01 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg$unix(r0, &(0x7f0000000700)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendto$unix(r1, &(0x7f0000000080)='`', 0x1, 0x0, 0x0, 0x0) 16:09:01 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x9, &(0x7f0000000000)=0x1000, 0x4) 16:09:01 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000004900)={0x0, 0x0, 0x0}, 0x0) 16:09:01 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x24, "ed005400000000003ec13e20000000eb00df0000000000001f00"}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f", 0x1}], 0x1, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000500)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x101, 0x101, 0x5, [@datasec={0x0, 0x1, 0x0, 0xf, 0x1, [{}], "db"}, @struct={0x0, 0x3, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}]}, @ptr, @typedef, @func_proto, @func_proto, @union={0x0, 0x7, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @typedef, @enum={0x0, 0x2, 0x0, 0x6, 0x4, [{}, {}]}]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x121}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r1, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() rt_sigqueueinfo(r2, 0x3c, &(0x7f0000000040)) 16:09:01 executing program 5: add_key$fscrypt_v1(&(0x7f0000000a00), &(0x7f0000000a40)={'fscrypt:', @desc1}, &(0x7f0000000a80)={0x0, "f910e079cf4a8696292bcac6d3316068e37838688160e064053a56a1816f5952b2adc2101e86635b950ab19a5ab4ae8d4d4a10a704f56cccf566adfd5a1e183d"}, 0x48, 0xffffffffffffffff) 16:09:01 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0x5c, 0x0, 0x9, 0x5, 0x0, 0x0, {}, [@NFCTH_TUPLE={0x3c, 0x2, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @empty}, {0x14, 0x4, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @NFCTH_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x5c}}, 0x0) 16:09:01 executing program 2: setresuid(0xee00, 0xee01, 0xee00) r0 = getuid() r1 = getuid() setresuid(r0, r1, 0xee00) 16:09:01 executing program 5: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000000), 0x490002, 0x0) [ 247.698015][T10241] netlink: 'syz-executor.4': attribute type 1 has an invalid length. 16:09:02 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x24, "ed005400000000003ec13e20000000eb00df0000000000001f00"}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f", 0x1}], 0x1, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000500)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x101, 0x101, 0x5, [@datasec={0x0, 0x1, 0x0, 0xf, 0x1, [{}], "db"}, @struct={0x0, 0x3, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}]}, @ptr, @typedef, @func_proto, @func_proto, @union={0x0, 0x7, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @typedef, @enum={0x0, 0x2, 0x0, 0x6, 0x4, [{}, {}]}]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x121}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r1, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() rt_sigqueueinfo(r2, 0x3c, &(0x7f0000000040)) 16:09:02 executing program 1: r0 = timerfd_create(0x7, 0x0) timerfd_gettime(r0, &(0x7f0000000040)) 16:09:02 executing program 2: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000007740), 0x12000, 0x0) [ 247.755434][T10241] netlink: 'syz-executor.4': attribute type 2 has an invalid length. 16:09:02 executing program 3: openat$vsock(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) 16:09:02 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x101}, 0x1c) 16:09:02 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=ANY=[@ANYBLOB="a800000001080104000000000000000000000008090001"], 0xa8}}, 0x0) 16:09:02 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x24, "ed005400000000003ec13e20000000eb00df0000000000001f00"}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0xffffffffffffffff, r1, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000500)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x101, 0x101, 0x5, [@datasec={0x0, 0x1, 0x0, 0xf, 0x1, [{}], "db"}, @struct={0x0, 0x3, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}]}, @ptr, @typedef, @func_proto, @func_proto, @union={0x0, 0x7, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @typedef, @enum={0x0, 0x2, 0x0, 0x6, 0x4, [{}, {}]}]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x121}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r1, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() rt_sigqueueinfo(r2, 0x3c, &(0x7f0000000040)) 16:09:02 executing program 2: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x1}}) 16:09:02 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000002c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8, 0x0, 0x1, 0x0, 0x0, 0xd4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0xf00, 0x0) 16:09:02 executing program 4: syz_mount_image$iso9660(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000700), 0x0, &(0x7f0000000580)) 16:09:02 executing program 3: rt_sigprocmask(0x0, &(0x7f000078b000)={[0xfffdffffffffeff7]}, 0x0, 0x8) r0 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0xc, 0x800000000004, @tid=r0}, &(0x7f0000bbdffc)) r1 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8)={[0xfffffffe]}, 0x8) r2 = openat(0xffffffffffffffff, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x9) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) read(r1, &(0x7f0000000740)=""/384, 0x200008c0) timer_settime(0x0, 0x1, &(0x7f000004a000)={{0x0, 0x1}, {0x7, 0xe4c}}, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x10c) [ 247.968599][T10262] netlink: 136 bytes leftover after parsing attributes in process `syz-executor.5'. 16:09:02 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x24, "ed005400000000003ec13e20000000eb00df0000000000001f00"}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0xffffffffffffffff, r1, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000500)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x101, 0x101, 0x5, [@datasec={0x0, 0x1, 0x0, 0xf, 0x1, [{}], "db"}, @struct={0x0, 0x3, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}]}, @ptr, @typedef, @func_proto, @func_proto, @union={0x0, 0x7, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @typedef, @enum={0x0, 0x2, 0x0, 0x6, 0x4, [{}, {}]}]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x121}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r1, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() rt_sigqueueinfo(r2, 0x3c, &(0x7f0000000040)) 16:09:02 executing program 5: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000007740), 0x171a01, 0x0) 16:09:02 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x24, "ed005400000000003ec13e20000000eb00df0000000000001f00"}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0xffffffffffffffff, r1, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000500)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x101, 0x101, 0x5, [@datasec={0x0, 0x1, 0x0, 0xf, 0x1, [{}], "db"}, @struct={0x0, 0x3, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}]}, @ptr, @typedef, @func_proto, @func_proto, @union={0x0, 0x7, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @typedef, @enum={0x0, 0x2, 0x0, 0x6, 0x4, [{}, {}]}]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x121}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r1, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() rt_sigqueueinfo(r2, 0x3c, &(0x7f0000000040)) 16:09:02 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000000)={0x18, 0x0, 0x1, 0x201, 0x0, 0x0, {}, [@CTA_TUPLE_ORIG={0x4}]}, 0x18}}, 0x0) 16:09:02 executing program 4: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', 0x0, 0xaaaaaaaaaaaab21, &(0x7f0000000240), 0x0, &(0x7f0000000040)={[{@iocharset={'iocharset', 0x3d, 'iso8859-4'}}]}) 16:09:02 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x24, "ed005400000000003ec13e20000000eb00df0000000000001f00"}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000500)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x101, 0x101, 0x5, [@datasec={0x0, 0x1, 0x0, 0xf, 0x1, [{}], "db"}, @struct={0x0, 0x3, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}]}, @ptr, @typedef, @func_proto, @func_proto, @union={0x0, 0x7, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @typedef, @enum={0x0, 0x2, 0x0, 0x6, 0x4, [{}, {}]}]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x121}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r1, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() rt_sigqueueinfo(r2, 0x3c, &(0x7f0000000040)) 16:09:02 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) setsockopt$bt_l2cap_L2CAP_LM(r0, 0x6, 0x3, &(0x7f0000000000)=0x1f, 0x4) 16:09:02 executing program 2: newfstatat(0xffffffffffffff9c, 0x0, 0x0, 0xceb2ec7845eeef27) 16:09:02 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x24, "ed005400000000003ec13e20000000eb00df0000000000001f00"}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000500)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x101, 0x101, 0x5, [@datasec={0x0, 0x1, 0x0, 0xf, 0x1, [{}], "db"}, @struct={0x0, 0x3, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}]}, @ptr, @typedef, @func_proto, @func_proto, @union={0x0, 0x7, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @typedef, @enum={0x0, 0x2, 0x0, 0x6, 0x4, [{}, {}]}]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x121}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r1, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() rt_sigqueueinfo(r2, 0x3c, &(0x7f0000000040)) 16:09:02 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0x2, 0x3, 0x301, 0x0, 0x0, {}, [@NFQA_CFG_FLAGS={0x8}]}, 0x1c}}, 0x0) 16:09:02 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0xd, &(0x7f0000002d40)=""/4096, &(0x7f00000020c0)=0x1000) 16:09:03 executing program 3: syz_read_part_table(0x0, 0x1, &(0x7f0000000140)=[{0x0, 0x0, 0x1fffa00000000}]) 16:09:03 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x24, "ed005400000000003ec13e20000000eb00df0000000000001f00"}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000500)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x101, 0x101, 0x5, [@datasec={0x0, 0x1, 0x0, 0xf, 0x1, [{}], "db"}, @struct={0x0, 0x3, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}]}, @ptr, @typedef, @func_proto, @func_proto, @union={0x0, 0x7, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @typedef, @enum={0x0, 0x2, 0x0, 0x6, 0x4, [{}, {}]}]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x121}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r1, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() rt_sigqueueinfo(r2, 0x3c, &(0x7f0000000040)) 16:09:03 executing program 2: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000001100)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) ioctl$TCGETA(r0, 0x5415, &(0x7f0000000400)) 16:09:03 executing program 5: r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x8d8a995907097d18) ftruncate(r1, 0x1000) lseek(r1, 0x0, 0x2) r2 = open(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8400fffffffa) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000200)='./bus\x00', 0x4c102, 0x0) sendfile(r0, r3, 0x0, 0x8400fffffffa) 16:09:03 executing program 1: accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000040), 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)) [ 248.992522][ T25] audit: type=1804 audit(1628611743.198:2): pid=10320 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir731194781/syzkaller.zGiPSy/69/bus" dev="sda1" ino=14130 res=1 errno=0 [ 249.060581][T10325] loop3: detected capacity change from 0 to 264192 [ 249.129436][ T25] audit: type=1804 audit(1628611743.338:3): pid=10327 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir731194781/syzkaller.zGiPSy/69/bus" dev="sda1" ino=14130 res=1 errno=0 [ 249.211832][T10325] loop3: detected capacity change from 0 to 264192 16:09:03 executing program 4: r0 = getpgrp(0xffffffffffffffff) r1 = getpgrp(0x0) tgkill(r0, r1, 0x41) 16:09:03 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x24, "ed005400000000003ec13e20000000eb00df0000000000001f00"}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r1, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() rt_sigqueueinfo(r2, 0x3c, &(0x7f0000000040)) 16:09:03 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x30, 0x0, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_L4PROTO={0x5}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}, @CTA_TIMEOUT_L3PROTO={0x6}]}, 0x30}}, 0x0) 16:09:03 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x14, 0x0, &(0x7f0000000200)) 16:09:03 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000340)={0x14, 0x0, 0x1, 0x201}, 0x14}}, 0x0) 16:09:03 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x24, "ed005400000000003ec13e20000000eb00df0000000000001f00"}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r1, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() rt_sigqueueinfo(r2, 0x3c, &(0x7f0000000040)) 16:09:03 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000002c0)=ANY=[], 0x208e24b) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8, 0x0, 0x0, 0x0, 0x0, 0xd4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0xf00, 0x0) 16:09:03 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="380100001200010b"], 0x138}}, 0x0) 16:09:03 executing program 4: r0 = socket$nl_audit(0x10, 0x3, 0x9) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000000)=0x12, 0x4) 16:09:03 executing program 3: timerfd_create(0x9, 0x80800) [ 249.610199][T10357] netlink: 296 bytes leftover after parsing attributes in process `syz-executor.2'. [ 249.830266][ T25] audit: type=1804 audit(1628611744.038:4): pid=10362 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir731194781/syzkaller.zGiPSy/69/bus" dev="sda1" ino=14130 res=1 errno=0 [ 249.986119][ T25] audit: type=1804 audit(1628611744.188:5): pid=10364 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir731194781/syzkaller.zGiPSy/69/bus" dev="sda1" ino=14130 res=1 errno=0 16:09:04 executing program 5: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x101812, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000140)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000040)="eb3c90", 0x14}, {0x0, 0x0, 0x7ff}], 0x0, &(0x7f0000000080)={[{@fat=@dos1xfloppy}]}) 16:09:04 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x24, "ed005400000000003ec13e20000000eb00df0000000000001f00"}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r1, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() rt_sigqueueinfo(r2, 0x3c, &(0x7f0000000040)) 16:09:04 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) connect$bt_l2cap(r0, &(0x7f0000000300)={0x1f, 0x0, @fixed, 0x8}, 0xe) 16:09:04 executing program 2: openat$drirender128(0xffffffffffffff9c, &(0x7f0000000440), 0x4002, 0x0) 16:09:04 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="24000000020301"], 0x24}}, 0x0) 16:09:04 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, 0x0, 0x1, 0x401}, 0x14}}, 0x0) [ 250.113392][ T25] audit: type=1804 audit(1628611744.188:6): pid=10366 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir731194781/syzkaller.zGiPSy/69/bus" dev="sda1" ino=14130 res=1 errno=0 16:09:04 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x24, "ed005400000000003ec13e20000000eb00df0000000000001f00"}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r1, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() rt_sigqueueinfo(r2, 0x3c, &(0x7f0000000040)) 16:09:04 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) r1 = getpgrp(0x0) sendmsg$unix(r0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=[@cred={{0x1c, 0x1, 0x2, {r1}}}], 0x20}, 0x0) [ 250.235213][T10382] loop5: detected capacity change from 0 to 7 [ 250.261119][ T25] audit: type=1804 audit(1628611744.218:7): pid=10365 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir731194781/syzkaller.zGiPSy/69/bus" dev="sda1" ino=14130 res=1 errno=0 [ 250.300227][T10382] FAT-fs (loop5): bogus number of reserved sectors [ 250.325895][T10382] FAT-fs (loop5): This looks like a DOS 1.x volume, but isn't a recognized floppy size (7 sectors) [ 250.373529][T10382] FAT-fs (loop5): Can't find a valid FAT filesystem 16:09:04 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000002c0)=ANY=[], 0x208e24b) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8, 0x0, 0x0, 0x0, 0x0, 0xd4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0xf00, 0x0) 16:09:04 executing program 3: syz_open_dev$dri(&(0x7f0000000000), 0x3, 0x58840) 16:09:04 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x24, "ed005400000000003ec13e20000000eb00df0000000000001f00"}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r1, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() rt_sigqueueinfo(r2, 0x3c, &(0x7f0000000040)) 16:09:04 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000000a880)={0x0, 0x0, &(0x7f000000a840)={&(0x7f000000a6c0)=@newae={0x40, 0x1e, 0x1, 0x0, 0x0, {{@in6=@rand_addr=' \x01\x00'}, @in6=@loopback}}, 0x40}}, 0x0) 16:09:04 executing program 5: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x101812, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000140)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000040)="eb3c90", 0x14}, {0x0, 0x0, 0x7ff}], 0x0, &(0x7f0000000080)={[{@fat=@dos1xfloppy}]}) 16:09:04 executing program 4: openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000040), 0x1, 0x0) openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000008b00), 0x1, 0x0) 16:09:04 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x24, "ed005400000000003ec13e20000000eb00df0000000000001f00"}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r1, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() rt_sigqueueinfo(r2, 0x3c, &(0x7f0000000040)) 16:09:04 executing program 2: r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(r1, 0x1000) lseek(r1, 0x0, 0x2) r2 = open(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r2, 0x0, 0x8400fffffffa) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) sendfile(r0, r3, 0x0, 0x8400fffffffa) 16:09:04 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[@window, @window, @timestamp, @window], 0x4) [ 250.613989][T10411] loop5: detected capacity change from 0 to 7 16:09:04 executing program 4: r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(r1, 0x1000) lseek(r1, 0x0, 0x2) r2 = open(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8400fffffffa) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) sendfile(r0, r3, 0x0, 0x8400fffffffa) 16:09:04 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x24, "ed005400000000003ec13e20000000eb00df0000000000001f00"}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000500)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xe5, 0xe5, 0x5, [@datasec={0x0, 0x1, 0x0, 0xf, 0x1, [{}], "db"}, @struct={0x0, 0x3, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}]}, @ptr, @typedef, @func_proto, @func_proto, @union={0x0, 0x7, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @typedef]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x105}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r1, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() rt_sigqueueinfo(r2, 0x3c, &(0x7f0000000040)) [ 250.692161][T10411] FAT-fs (loop5): bogus number of reserved sectors [ 250.711785][ T25] audit: type=1804 audit(1628611744.918:8): pid=10419 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir866261845/syzkaller.LfKIb9/82/bus" dev="sda1" ino=14143 res=1 errno=0 16:09:04 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, 0x0) [ 250.732809][T10411] FAT-fs (loop5): This looks like a DOS 1.x volume, but isn't a recognized floppy size (7 sectors) [ 250.828119][ T25] audit: type=1804 audit(1628611744.998:9): pid=10419 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir866261845/syzkaller.LfKIb9/82/bus" dev="sda1" ino=14143 res=1 errno=0 [ 250.869936][T10411] FAT-fs (loop5): Can't find a valid FAT filesystem [ 251.019402][ T25] audit: type=1804 audit(1628611745.048:10): pid=10425 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir866261845/syzkaller.LfKIb9/82/bus" dev="sda1" ino=14143 res=1 errno=0 [ 251.100515][ T25] audit: type=1804 audit(1628611745.058:11): pid=10419 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir866261845/syzkaller.LfKIb9/82/bus" dev="sda1" ino=14143 res=1 errno=0 16:09:05 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000002c0)=ANY=[], 0x208e24b) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8, 0x0, 0x0, 0x0, 0x0, 0xd4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0xf00, 0x0) 16:09:05 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000002c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x204, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) 16:09:05 executing program 3: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000080)={{0x0, 0x3}}) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x0, 0x2}}) 16:09:05 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x24, "ed005400000000003ec13e20000000eb00df0000000000001f00"}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000500)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xe5, 0xe5, 0x5, [@datasec={0x0, 0x1, 0x0, 0xf, 0x1, [{}], "db"}, @struct={0x0, 0x3, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}]}, @ptr, @typedef, @func_proto, @func_proto, @union={0x0, 0x7, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @typedef]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x105}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r1, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() rt_sigqueueinfo(r2, 0x3c, &(0x7f0000000040)) 16:09:05 executing program 5: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x101812, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000140)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000040)="eb3c90", 0x14}, {0x0, 0x0, 0x7ff}], 0x0, &(0x7f0000000080)={[{@fat=@dos1xfloppy}]}) [ 251.249730][T10442] loop5: detected capacity change from 0 to 7 16:09:05 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x11, &(0x7f0000000000)=0x2080008, 0x4) 16:09:05 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x24, "ed005400000000003ec13e20000000eb00df0000000000001f00"}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000500)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xe5, 0xe5, 0x5, [@datasec={0x0, 0x1, 0x0, 0xf, 0x1, [{}], "db"}, @struct={0x0, 0x3, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}]}, @ptr, @typedef, @func_proto, @func_proto, @union={0x0, 0x7, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @typedef]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x105}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r1, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() rt_sigqueueinfo(r2, 0x3c, &(0x7f0000000040)) [ 251.293562][T10442] FAT-fs (loop5): bogus number of reserved sectors [ 251.343869][T10442] FAT-fs (loop5): This looks like a DOS 1.x volume, but isn't a recognized floppy size (7 sectors) 16:09:05 executing program 3: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$netlink(r0, &(0x7f00000075c0)={0x0, 0x0, &(0x7f0000007300)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, &(0x7f0000007540)=[@rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x28}, 0x0) [ 251.396583][T10442] FAT-fs (loop5): Can't find a valid FAT filesystem 16:09:05 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x24, "ed005400000000003ec13e20000000eb00df0000000000001f00"}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000500)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xf9, 0xf9, 0x5, [@datasec={0x0, 0x1, 0x0, 0xf, 0x1, [{}], "db"}, @struct={0x0, 0x3, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}]}, @ptr, @typedef, @func_proto, @func_proto, @union={0x0, 0x7, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @typedef, @enum={0x0, 0x1, 0x0, 0x6, 0x4, [{}]}]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x119}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r1, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() rt_sigqueueinfo(r2, 0x3c, &(0x7f0000000040)) 16:09:06 executing program 4: r0 = getpgrp(0x0) process_vm_writev(r0, &(0x7f000000e900)=[{&(0x7f000000e480)=""/157, 0x9d}], 0x1, &(0x7f000000e9c0)=[{&(0x7f000000e980)=""/38, 0xffffff07}], 0x1, 0x0) 16:09:06 executing program 5: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x101812, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000140)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000040)="eb3c90", 0x14}, {0x0, 0x0, 0x7ff}], 0x0, &(0x7f0000000080)={[{@fat=@dos1xfloppy}]}) 16:09:06 executing program 3: syz_mount_image$fuse(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) [ 252.050308][T10476] loop5: detected capacity change from 0 to 7 [ 252.084074][T10476] FAT-fs (loop5): bogus number of reserved sectors 16:09:06 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f00000000c0)=@ccm_128={{}, "e017306a8632647c", "b7bad57a1182796ccefa36b7820a8ae8", "47d4d2ca", "11354dbe4999ff54"}, 0x28) 16:09:06 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x24, "ed005400000000003ec13e20000000eb00df0000000000001f00"}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000500)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xf9, 0xf9, 0x5, [@datasec={0x0, 0x1, 0x0, 0xf, 0x1, [{}], "db"}, @struct={0x0, 0x3, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}]}, @ptr, @typedef, @func_proto, @func_proto, @union={0x0, 0x7, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @typedef, @enum={0x0, 0x1, 0x0, 0x6, 0x4, [{}]}]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x119}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r1, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() rt_sigqueueinfo(r2, 0x3c, &(0x7f0000000040)) 16:09:06 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000002c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x204, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) 16:09:06 executing program 3: r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc3}, &(0x7f0000000080)={0x0, "5d04a1b4b8d41862525e97c5ad66620a5bd7e6b3e30ee87faf3b281875c2ba43154e13395b842d8db8ed64920f44157badb9e47a88cc8e031e4462c245f927f7"}, 0x48, 0xfffffffffffffffc) keyctl$clear(0x7, r0) 16:09:06 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'chacha20-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_elf64(r1, 0x0, 0xffffffef) recvmmsg(r1, &(0x7f0000002880)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) [ 252.133755][T10476] FAT-fs (loop5): This looks like a DOS 1.x volume, but isn't a recognized floppy size (7 sectors) [ 252.173096][T10476] FAT-fs (loop5): Can't find a valid FAT filesystem 16:09:06 executing program 3: mknodat$loop(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x1000, 0x0) open$dir(&(0x7f00000000c0)='./file0\x00', 0x4002, 0x0) 16:09:06 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x24, "ed005400000000003ec13e20000000eb00df0000000000001f00"}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000500)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xf9, 0xf9, 0x5, [@datasec={0x0, 0x1, 0x0, 0xf, 0x1, [{}], "db"}, @struct={0x0, 0x3, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}]}, @ptr, @typedef, @func_proto, @func_proto, @union={0x0, 0x7, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @typedef, @enum={0x0, 0x1, 0x0, 0x6, 0x4, [{}]}]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x119}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r1, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() rt_sigqueueinfo(r2, 0x3c, &(0x7f0000000040)) 16:09:06 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KDFONTOP_SET(r0, 0x4b72, &(0x7f0000000080)={0x0, 0x0, 0x20, 0x19, 0x100, &(0x7f0000000280)="8db59b641802727d1f412f4736b5e7dca06d9d0351eed3cdfa1038e84d76349bf3a3e028aaabe87e1f1b31d3e808344baaeb0c2b68a329ab4436e7a7c2ab5f0f496f67ab3b90b69157f60aaeb6e5675d6d83c32ff45de6c416275bd4fa89942d124d70e82d1133bdc1bf997872595574531a4735aa9b841d2787c6380401fcf62b7feff134171fab2a6579b50a75a1462dd8b5a56cbdeaf3531c02d2e856adbc7b1cc48e776dad04546767d69aa6f2fa599553b09fa0569266df50e4658248ab2be5e6c782560a1a72b808a300af5917172d6d5f9a4c6ae37c2607e30f9d2e374f09f26d6b6240baad8b0c4714689fd6ec41e5e7a3c31e6d5814a5708e8104838b92b24f1985e47940a8fef2ba1540456759ee73b981c36b5206a5e60aa8f0592763bc2d4a0654b0da0f442236c764d7163ac21bbd42e72e0a52aa33f7fa9a5e3fa713ec6b85f51534ed73da3876606224492c3879ae97883e018f4b6ebdfcc003ede62ca17d99c37ff6357fe3b9456e788f8016ddd02c58ff259613acd0403afe96a2f87fd2cdd9d02668282b760d769d5107a82f85f71cf7d99caf96bf7f729dd54623f0adae805e644da2469b280ebb645fc465c5ceddd163dfd0a130e73631d7ef0c69e64e885face01136256c9b9dd018c094eefb1525fdb66ca4518285ff500307137e1094ef784187958f578e5737e5655206df7f6cf367fb343f186ccfa894744e011a10479ebf96cdc3c5910dcee0fb504cbd45d851a63fa4e28a1ebd399745c9bb48542d5e54720199c653a5ac82bd876a49c4b1a2bbdeed5208dc5ab3642ef611126f81fc701a5fcf57f21b48d7105b449f78c811e1230a8e6fee17c0ad443bec2bb6c96e48c60156999d2da0f1381b754b94d3b8de83f51755391158b72bc2c54f4c7431f97e1be11beb250ac10a9ca87e1110b8cd2ad48a8557e504fc4239e5164f1201885294fd1cedf661043a81d772c4a7ba39472cdac93a5c2c4d8cd699838f9c6bdc522af7a53a51780d99a8ee03750f26e5e413331b971b8dc14dd7b39a257b9eb2c1e14597af5eb4f66fc4fd7264b1f14a2add434cd2aa1cc65dd2ff0b34e6d3ca01a1273a720222593415a49480f097822418166ef077f39663515b672ffde1f5a7eefefaa14c2a993292349ec57b3441640f2fd1155c9819ee1fc725f750beead0478d28f41e409b07f1157f6b83276cff9c6352e285cd98f1963fbee020c6039b394ad4d748063366c6fe587ebc6f54536ef2afc100eace3c3f702625a418db154b5aef6b73d473746daaf4599e1e64f078b63f5a9239f72c8f91bdb3ff839206a034ecaaa0113d76f0d06d5450a24df61091be20dadc8ea6b81a9af2badd391c01724941c9dd422a5c03f183b4327e89226b31a3d0f3708d6c76c8d49b774e105a20a9b9e92236f0d2ced092ff184e488061b735"}) pipe(0x0) socket$inet_udp(0x2, 0x2, 0x0) 16:09:06 executing program 5: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x101812, r0, 0x0) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000140)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000040)="eb3c90", 0x14}, {0x0, 0x0, 0x7ff}], 0x0, &(0x7f0000000080)={[{@fat=@dos1xfloppy}]}) 16:09:06 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x24, "ed005400000000003ec13e20000000eb00df0000000000001f00"}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000500)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xf9, 0xf9, 0x5, [@datasec={0x0, 0x1, 0x0, 0xf, 0x1, [{}], "db"}, @struct={0x0, 0x3, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}]}, @ptr, @typedef, @func_proto, @func_proto, @union={0x0, 0x7, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @typedef, @enum={0x0, 0x1, 0x0, 0x6, 0x4, [{}]}]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x119}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r1, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() rt_sigqueueinfo(r2, 0x3c, &(0x7f0000000040)) 16:09:06 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x24, "ed005400000000003ec13e20000000eb00df0000000000001f00"}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000500)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xb5, 0xb5, 0x4, [@datasec={0x0, 0x1, 0x0, 0xf, 0x1, [{}], "db"}, @ptr, @typedef, @func_proto, @func_proto, @union={0x0, 0x7, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @typedef]}, {0x0, [0x0, 0x0]}}, 0x0, 0xd4}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r1, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() rt_sigqueueinfo(r2, 0x3c, &(0x7f0000000040)) 16:09:06 executing program 3: ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f000003af00), 0x44000, 0x0) 16:09:06 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x24, "ed005400000000003ec13e20000000eb00df0000000000001f00"}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000500)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x119, 0x119, 0x3, [@datasec={0x0, 0x1, 0x0, 0xf, 0x1, [{}], "db"}, @struct={0x0, 0x3, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}]}, @ptr, @typedef, @func_proto, @func_proto, @union={0x0, 0x7, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @array, @typedef, @enum={0x0, 0x2, 0x0, 0x6, 0x4, [{}, {}]}]}, {0x0, [0x0]}}, 0x0, 0x137}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r1, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() rt_sigqueueinfo(r2, 0x3c, &(0x7f0000000040)) [ 252.526640][T10511] loop5: detected capacity change from 0 to 7 16:09:06 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KDFONTOP_SET(r0, 0x4b72, &(0x7f0000000080)={0x0, 0x0, 0x20, 0x19, 0x100, &(0x7f0000000280)="8db59b641802727d1f412f4736b5e7dca06d9d0351eed3cdfa1038e84d76349bf3a3e028aaabe87e1f1b31d3e808344baaeb0c2b68a329ab4436e7a7c2ab5f0f496f67ab3b90b69157f60aaeb6e5675d6d83c32ff45de6c416275bd4fa89942d124d70e82d1133bdc1bf997872595574531a4735aa9b841d2787c6380401fcf62b7feff134171fab2a6579b50a75a1462dd8b5a56cbdeaf3531c02d2e856adbc7b1cc48e776dad04546767d69aa6f2fa599553b09fa0569266df50e4658248ab2be5e6c782560a1a72b808a300af5917172d6d5f9a4c6ae37c2607e30f9d2e374f09f26d6b6240baad8b0c4714689fd6ec41e5e7a3c31e6d5814a5708e8104838b92b24f1985e47940a8fef2ba1540456759ee73b981c36b5206a5e60aa8f0592763bc2d4a0654b0da0f442236c764d7163ac21bbd42e72e0a52aa33f7fa9a5e3fa713ec6b85f51534ed73da3876606224492c3879ae97883e018f4b6ebdfcc003ede62ca17d99c37ff6357fe3b9456e788f8016ddd02c58ff259613acd0403afe96a2f87fd2cdd9d02668282b760d769d5107a82f85f71cf7d99caf96bf7f729dd54623f0adae805e644da2469b280ebb645fc465c5ceddd163dfd0a130e73631d7ef0c69e64e885face01136256c9b9dd018c094eefb1525fdb66ca4518285ff500307137e1094ef784187958f578e5737e5655206df7f6cf367fb343f186ccfa894744e011a10479ebf96cdc3c5910dcee0fb504cbd45d851a63fa4e28a1ebd399745c9bb48542d5e54720199c653a5ac82bd876a49c4b1a2bbdeed5208dc5ab3642ef611126f81fc701a5fcf57f21b48d7105b449f78c811e1230a8e6fee17c0ad443bec2bb6c96e48c60156999d2da0f1381b754b94d3b8de83f51755391158b72bc2c54f4c7431f97e1be11beb250ac10a9ca87e1110b8cd2ad48a8557e504fc4239e5164f1201885294fd1cedf661043a81d772c4a7ba39472cdac93a5c2c4d8cd699838f9c6bdc522af7a53a51780d99a8ee03750f26e5e413331b971b8dc14dd7b39a257b9eb2c1e14597af5eb4f66fc4fd7264b1f14a2add434cd2aa1cc65dd2ff0b34e6d3ca01a1273a720222593415a49480f097822418166ef077f39663515b672ffde1f5a7eefefaa14c2a993292349ec57b3441640f2fd1155c9819ee1fc725f750beead0478d28f41e409b07f1157f6b83276cff9c6352e285cd98f1963fbee020c6039b394ad4d748063366c6fe587ebc6f54536ef2afc100eace3c3f702625a418db154b5aef6b73d473746daaf4599e1e64f078b63f5a9239f72c8f91bdb3ff839206a034ecaaa0113d76f0d06d5450a24df61091be20dadc8ea6b81a9af2badd391c01724941c9dd422a5c03f183b4327e89226b31a3d0f3708d6c76c8d49b774e105a20a9b9e92236f0d2ced092ff184e488061b735"}) pipe(0x0) socket$inet_udp(0x2, 0x2, 0x0) [ 252.569753][T10511] FAT-fs (loop5): bogus number of reserved sectors [ 252.621134][T10511] FAT-fs (loop5): This looks like a DOS 1.x volume, but isn't a recognized floppy size (7 sectors) [ 252.714711][T10511] FAT-fs (loop5): Can't find a valid FAT filesystem 16:09:07 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KDFONTOP_SET(r0, 0x4b72, &(0x7f0000000080)={0x0, 0x0, 0x20, 0x19, 0x100, &(0x7f0000000280)="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"}) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @dev}, 0x10) 16:09:07 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x24, "ed005400000000003ec13e20000000eb00df0000000000001f00"}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000500)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xf9, 0xf9, 0x5, [@datasec={0x0, 0x1, 0x0, 0xf, 0x1, [{}], "db"}, @struct={0x0, 0x3, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}]}, @ptr, @typedef, @func_proto, @func_proto, @union={0x0, 0x7, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @typedef, @enum={0x0, 0x1, 0x0, 0x6, 0x4, [{}]}]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x119}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r1, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() rt_sigqueueinfo(r2, 0x3c, &(0x7f0000000040)) 16:09:07 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x24, "ed005400000000003ec13e20000000eb00df0000000000001f00"}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000500)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xf9, 0xf9, 0x2, [@datasec={0x0, 0x1, 0x0, 0xf, 0x1, [{}], "db"}, @struct={0x0, 0x3, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}]}, @ptr, @typedef, @func_proto, @func_proto, @union={0x0, 0x7, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @typedef, @enum={0x0, 0x1, 0x0, 0x6, 0x4, [{}]}]}}, 0x0, 0x116}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r1, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() rt_sigqueueinfo(r2, 0x3c, &(0x7f0000000040)) 16:09:07 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00800c00100000002400128009000100626f6e6400000000140002801000108008"], 0x44}}, 0x0) 16:09:07 executing program 5: openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000140)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000040)="eb3c90", 0x14}, {0x0, 0x0, 0x7ff}], 0x0, &(0x7f0000000080)={[{@fat=@dos1xfloppy}]}) 16:09:07 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET(r0, 0x560e, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 16:09:07 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) readv(r0, &(0x7f0000000140)=[{&(0x7f0000001700)=""/4096, 0x1000}], 0x1) [ 252.874789][T10536] netlink: 'syz-executor.3': attribute type 16 has an invalid length. [ 252.890883][T10538] loop5: detected capacity change from 0 to 7 16:09:07 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x8782559fc2aff2e2, &(0x7f0000000080)=[{&(0x7f0000000040)="0f06000039000511d25a80648c63940d0424fc6010003540350009000200002037153e370c040180060410000300", 0x33fe0}], 0x1}, 0x0) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, 0x0, 0x0) 16:09:07 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x24, "ed005400000000003ec13e20000000eb00df0000000000001f00"}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000500)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xf9, 0xf9, 0x5, [@datasec={0x0, 0x1, 0x0, 0xf, 0x1, [{}], "db"}, @struct={0x0, 0x3, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}]}, @ptr, @typedef, @func_proto, @func_proto, @union={0x0, 0x7, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @typedef, @enum={0x0, 0x1, 0x0, 0x6, 0x4, [{}]}]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x119}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r1, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() rt_sigqueueinfo(r2, 0x3c, &(0x7f0000000040)) [ 253.039244][T10538] FAT-fs (loop5): bogus number of reserved sectors 16:09:07 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KDFONTOP_SET(r0, 0x4b72, &(0x7f0000000080)={0x0, 0x0, 0x20, 0x19, 0x100, &(0x7f0000000280)="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"}) 16:09:07 executing program 5: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000140)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000040)="eb3c90", 0x14}, {0x0, 0x0, 0x7ff}], 0x0, &(0x7f0000000080)={[{@fat=@dos1xfloppy}]}) [ 253.070446][T10538] FAT-fs (loop5): This looks like a DOS 1.x volume, but isn't a recognized floppy size (7 sectors) [ 253.070472][T10538] FAT-fs (loop5): Can't find a valid FAT filesystem [ 253.090819][T10588] netlink: 'syz-executor.3': attribute type 9 has an invalid length. [ 253.090840][T10588] netlink: 1471 bytes leftover after parsing attributes in process `syz-executor.3'. [ 253.106895][T10589] netlink: 'syz-executor.3': attribute type 9 has an invalid length. 16:09:07 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KDFONTOP_SET(r0, 0x4b72, &(0x7f0000000080)={0x0, 0x0, 0x20, 0x19, 0x100, &(0x7f0000000280)="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"}) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @dev}, 0x10) 16:09:07 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x24, "ed005400000000003ec13e20000000eb00df0000000000001f00"}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000500)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xf5, 0xf5, 0x5, [@datasec={0x0, 0x1, 0x0, 0xf, 0x1, [{}], "db"}, @struct={0x0, 0x3, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}]}, @ptr, @typedef, @func_proto, @func_proto, @union={0x0, 0x7, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @enum={0x0, 0x2, 0x0, 0x6, 0x4, [{}, {}]}]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x115}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r1, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() rt_sigqueueinfo(r2, 0x3c, &(0x7f0000000040)) 16:09:07 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x9, 0x3, 0x2f0, 0x108, 0xffffffff, 0xffffffff, 0x108, 0xffffffff, 0x258, 0xffffffff, 0xffffffff, 0x258, 0xffffffff, 0x3, 0x0, {[{{@ip={@rand_addr, @dev, 0x0, 0x0, 'macvtap0\x00', 'geneve0\x00'}, 0x0, 0xc0, 0x108, 0x0, {}, [@inet=@rpfilter={{0x28}}, @inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48}}, {{@uncond, 0x0, 0x130, 0x150, 0x0, {}, [@common=@unspec=@conntrack2={{0xc0}, {{@ipv4, [], @ipv4=@local, [], @ipv4=@empty, [], @ipv4=@local}}}]}, @unspec=@NOTRACK={0x20}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x350) [ 253.227647][T10589] netlink: 1471 bytes leftover after parsing attributes in process `syz-executor.3'. [ 253.230676][T10600] loop5: detected capacity change from 0 to 7 16:09:07 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x24, "ed005400000000003ec13e20000000eb00df0000000000001f00"}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000500)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xf5, 0xf5, 0x5, [@datasec={0x0, 0x1, 0x0, 0xf, 0x1, [{}], "db"}, @struct={0x0, 0x3, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}]}, @ptr, @typedef, @func_proto, @func_proto, @union={0x0, 0x7, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @enum={0x0, 0x2, 0x0, 0x6, 0x4, [{}, {}]}]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x115}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r1, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() rt_sigqueueinfo(r2, 0x3c, &(0x7f0000000040)) 16:09:07 executing program 5: syz_mount_image$vfat(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000040)="eb3c90", 0x3}, {0x0, 0x0, 0x7ff}], 0x0, &(0x7f0000000080)={[{@fat=@dos1xfloppy}]}) [ 253.237577][T10600] FAT-fs (loop5): bogus number of reserved sectors [ 253.237597][T10600] FAT-fs (loop5): This looks like a DOS 1.x volume, but isn't a recognized floppy size (7 sectors) 16:09:07 executing program 3: r0 = socket$kcm(0x29, 0x2, 0x0) socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000340)='wlan1\x00\x1b\x1a\xec\xd8n\xff\xc3\x87\xe2\xa3\x80\x8a\xb2\xd9\xa8L\x06\xb5\x12\x03F\xd9\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84\x13\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe') r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000540)={0x0, 0x80, 0x0, 0x9, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1ff, 0x0, @perf_config_ext={0x9}, 0x0, 0x377, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe0}, 0xffffffffffffffff, 0xd, r1, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x7, r1, 0x4) r2 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000340)="2e00000029000504d25a80648c63940d0124fc6004000f400a003d005a00000037153e370a00018003000000d1bd", 0x2e}], 0x1}, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000040)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|cL\xe9\xd9;%\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5\\f\xcb\xe8%OArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xdd2') perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x4, 0x9, 0xfb, 0x0, 0x0, 0x1, 0x18800, 0x6, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x5, 0x3, @perf_config_ext={0x2, 0x10}, 0x4100, 0x42b, 0x0, 0x4, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x200}, 0x0, 0xa, 0xffffffffffffffff, 0x19) [ 253.237661][T10600] FAT-fs (loop5): Can't find a valid FAT filesystem [ 253.305927][T10611] x_tables: duplicate underflow at hook 3 [ 253.404849][T10619] loop5: detected capacity change from 0 to 7 [ 253.578984][T10617] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 253.596937][T10617] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 16:09:07 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000340)="2e00000029000504d25a80648c63940d0124fc6004000f400a003d005a00000037153e370a00018003000000d1bd", 0x2e}], 0x1}, 0x0) 16:09:07 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x24, "ed005400000000003ec13e20000000eb00df0000000000001f00"}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000500)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xf5, 0xf5, 0x5, [@datasec={0x0, 0x1, 0x0, 0xf, 0x1, [{}], "db"}, @struct={0x0, 0x3, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}]}, @ptr, @typedef, @func_proto, @func_proto, @union={0x0, 0x7, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @enum={0x0, 0x2, 0x0, 0x6, 0x4, [{}, {}]}]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x115}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r1, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() rt_sigqueueinfo(r2, 0x3c, &(0x7f0000000040)) 16:09:07 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KDFONTOP_SET(r0, 0x4b72, &(0x7f0000000080)={0x0, 0x0, 0x20, 0x19, 0x100, &(0x7f0000000280)="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"}) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @dev}, 0x10) 16:09:07 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00800c00100000002400128009000100626f6e6400000000140002801000068008"], 0x44}}, 0x0) 16:09:07 executing program 5: syz_mount_image$vfat(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000040)="eb3c90", 0x3}, {0x0, 0x0, 0x7ff}], 0x0, &(0x7f0000000080)={[{@fat=@dos1xfloppy}]}) 16:09:07 executing program 3: r0 = socket$kcm(0x29, 0x2, 0x0) socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000340)='wlan1\x00\x1b\x1a\xec\xd8n\xff\xc3\x87\xe2\xa3\x80\x8a\xb2\xd9\xa8L\x06\xb5\x12\x03F\xd9\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84\x13\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe') r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000540)={0x0, 0x80, 0x0, 0x9, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1ff, 0x0, @perf_config_ext={0x9}, 0x0, 0x377, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe0}, 0xffffffffffffffff, 0xd, r1, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x7, r1, 0x4) r2 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000340)="2e00000029000504d25a80648c63940d0124fc6004000f400a003d005a00000037153e370a00018003000000d1bd", 0x2e}], 0x1}, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000040)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|cL\xe9\xd9;%\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5\\f\xcb\xe8%OArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xdd2') perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x4, 0x9, 0xfb, 0x0, 0x0, 0x1, 0x18800, 0x6, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x5, 0x3, @perf_config_ext={0x2, 0x10}, 0x4100, 0x42b, 0x0, 0x4, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x200}, 0x0, 0xa, 0xffffffffffffffff, 0x19) [ 253.791688][T10637] netlink: 'syz-executor.4': attribute type 6 has an invalid length. [ 253.802623][T10640] loop5: detected capacity change from 0 to 7 [ 253.811363][T10637] (unnamed net_device) (uninitialized): option use_carrier: invalid value (8) 16:09:08 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x24, "ed005400000000003ec13e20000000eb00df0000000000001f00"}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000500)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xa1, 0xa1, 0x5, [@datasec={0x0, 0x1, 0x0, 0xf, 0x1, [{}], "db"}, @struct={0x0, 0x3, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}]}, @ptr, @typedef, @func_proto, @func_proto, @typedef, @enum={0x0, 0x2, 0x0, 0x6, 0x4, [{}, {}]}]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0xc1}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r1, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() rt_sigqueueinfo(r2, 0x3c, &(0x7f0000000040)) 16:09:08 executing program 5: syz_mount_image$vfat(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000040)="eb3c90", 0x3}, {0x0, 0x0, 0x7ff}], 0x0, &(0x7f0000000080)={[{@fat=@dos1xfloppy}]}) 16:09:08 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000001c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) r1 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) bind$can_j1939(r1, &(0x7f0000000240)={0x1d, r2}, 0x18) [ 253.834707][T10644] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 253.835183][T10632] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 253.867388][T10644] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 16:09:08 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KDFONTOP_SET(r0, 0x4b72, &(0x7f0000000080)={0x0, 0x0, 0x20, 0x19, 0x100, &(0x7f0000000280)="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"}) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @dev}, 0x10) 16:09:08 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'chacha20-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xffffffef) recvmmsg(r1, &(0x7f0000002880)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1}}, {{0x0, 0x0, &(0x7f0000002700)=[{&(0x7f00000000c0)=""/39, 0x27}, {&(0x7f0000002940)=""/207, 0xcf}, {&(0x7f0000001200)=""/112, 0x70}], 0x3}}], 0x2, 0x0, 0x0) 16:09:08 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x24, "ed005400000000003ec13e20000000eb00df0000000000001f00"}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000500)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xa1, 0xa1, 0x5, [@datasec={0x0, 0x1, 0x0, 0xf, 0x1, [{}], "db"}, @struct={0x0, 0x3, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}]}, @ptr, @typedef, @func_proto, @func_proto, @typedef, @enum={0x0, 0x2, 0x0, 0x6, 0x4, [{}, {}]}]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0xc1}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r1, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() rt_sigqueueinfo(r2, 0x3c, &(0x7f0000000040)) 16:09:08 executing program 3: perf_event_open(0x0, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001ac0)='rdma.current\x00', 0x0, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000600)={0x0, 0x55, &(0x7f0000000240)=[{&(0x7f00000005c0)="2e00000010008188040f80ec59acbc0413a1f84810000000e3bd6efb440e09000e000a000f00000002800000121f", 0x2e}], 0x1, 0x0, 0x0, 0x5}, 0x0) sendmsg$kcm(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188040f46ecdb4cb9cca7480ef410000000e3bd6efb440009000e000a000d000000ba8000001201", 0x2e}], 0x1}, 0x0) 16:09:08 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x24, "ed005400000000003ec13e20000000eb00df0000000000001f00"}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000500)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xa1, 0xa1, 0x5, [@datasec={0x0, 0x1, 0x0, 0xf, 0x1, [{}], "db"}, @struct={0x0, 0x3, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}]}, @ptr, @typedef, @func_proto, @func_proto, @typedef, @enum={0x0, 0x2, 0x0, 0x6, 0x4, [{}, {}]}]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0xc1}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r1, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() rt_sigqueueinfo(r2, 0x3c, &(0x7f0000000040)) 16:09:08 executing program 5: syz_mount_image$vfat(&(0x7f0000000000), 0x0, 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000040)="eb3c90", 0x3}, {0x0, 0x0, 0x7ff}], 0x0, &(0x7f0000000080)={[{@fat=@dos1xfloppy}]}) [ 254.014610][T10659] loop5: detected capacity change from 0 to 7 16:09:08 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'chacha20-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001640)=[@op={0x18, 0x117, 0x3, 0x1}, @iv={0x18}], 0x30}, 0x0) 16:09:08 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KDFONTOP_SET(r0, 0x4b72, &(0x7f0000000080)={0x0, 0x0, 0x20, 0x19, 0x100, &(0x7f0000000280)="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"}) [ 254.095155][T10668] netlink: 'syz-executor.3': attribute type 10 has an invalid length. [ 254.125055][T10668] bond0: (slave team0): slave is up - this may be due to an out of date ifenslave 16:09:08 executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000240)={0x1d, r1}, 0x18) r2 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000100)={'vxcan0\x00', 0x0}) connect$can_j1939(r0, &(0x7f0000000f00)={0x1d, r3}, 0x18) [ 254.151795][T10677] loop5: detected capacity change from 0 to 7 [ 254.163602][T10675] netlink: 'syz-executor.3': attribute type 10 has an invalid length. 16:09:08 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x24, "ed005400000000003ec13e20000000eb00df0000000000001f00"}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000500)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xf5, 0xf5, 0x5, [@datasec={0x0, 0x1, 0x0, 0xf, 0x1, [{}], "db"}, @struct={0x0, 0x3, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}]}, @ptr, @typedef, @func_proto, @func_proto, @union={0x0, 0x6, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}]}, @typedef, @enum={0x0, 0x2, 0x0, 0x6, 0x4, [{}, {}]}]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x115}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r1, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() rt_sigqueueinfo(r2, 0x3c, &(0x7f0000000040)) 16:09:08 executing program 3: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f0000000600)=[{0x0}], 0x0, 0x0) 16:09:08 executing program 5: syz_mount_image$vfat(&(0x7f0000000000), 0x0, 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000040)="eb3c90", 0x3}, {0x0, 0x0, 0x7ff}], 0x0, &(0x7f0000000080)={[{@fat=@dos1xfloppy}]}) [ 254.186271][T10675] bridge0: port 3(team0) entered blocking state [ 254.186333][T10675] bridge0: port 3(team0) entered disabled state [ 254.188700][T10675] device team0 entered promiscuous mode [ 254.188715][T10675] device team_slave_0 entered promiscuous mode [ 254.188801][T10675] device team_slave_1 entered promiscuous mode [ 254.189179][T10675] bridge0: port 3(team0) entered blocking state 16:09:08 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x24, "ed005400000000003ec13e20000000eb00df0000000000001f00"}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000500)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xf5, 0xf5, 0x5, [@datasec={0x0, 0x1, 0x0, 0xf, 0x1, [{}], "db"}, @struct={0x0, 0x3, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}]}, @ptr, @typedef, @func_proto, @func_proto, @union={0x0, 0x6, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}]}, @typedef, @enum={0x0, 0x2, 0x0, 0x6, 0x4, [{}, {}]}]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x115}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r1, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() rt_sigqueueinfo(r2, 0x3c, &(0x7f0000000040)) [ 254.189212][T10675] bridge0: port 3(team0) entered forwarding state [ 254.194482][T10668] netlink: 'syz-executor.3': attribute type 10 has an invalid length. [ 254.194551][T10668] device team0 left promiscuous mode [ 254.194563][T10668] device team_slave_0 left promiscuous mode [ 254.194656][T10668] device team_slave_1 left promiscuous mode [ 254.194821][T10668] bridge0: port 3(team0) entered disabled state [ 254.196007][T10668] bond0: (slave team0): slave is up - this may be due to an out of date ifenslave [ 254.199009][T10675] netlink: 'syz-executor.3': attribute type 10 has an invalid length. [ 254.199121][T10675] bridge0: port 3(team0) entered blocking state [ 254.199167][T10675] bridge0: port 3(team0) entered disabled state [ 254.202400][T10675] device team0 entered promiscuous mode [ 254.202414][T10675] device team_slave_0 entered promiscuous mode [ 254.202726][T10675] device team_slave_1 entered promiscuous mode [ 254.204480][T10675] bridge0: port 3(team0) entered blocking state [ 254.204512][T10675] bridge0: port 3(team0) entered forwarding state [ 254.337750][T10697] loop5: detected capacity change from 0 to 7 16:09:09 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET(r0, 0x5602, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 16:09:09 executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000240)={0x1d, r1}, 0x18) r2 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000100)={'vxcan0\x00', 0x0}) connect$can_j1939(r0, &(0x7f0000000f00)={0x1d, r3}, 0x18) 16:09:09 executing program 5: syz_mount_image$vfat(&(0x7f0000000000), 0x0, 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000040)="eb3c90", 0x3}, {0x0, 0x0, 0x7ff}], 0x0, &(0x7f0000000080)={[{@fat=@dos1xfloppy}]}) 16:09:09 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00800c00100000002400128009000100626f6e64000000001400028010001c"], 0x44}}, 0x0) 16:09:09 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x24, "ed005400000000003ec13e20000000eb00df0000000000001f00"}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000500)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xf5, 0xf5, 0x5, [@datasec={0x0, 0x1, 0x0, 0xf, 0x1, [{}], "db"}, @struct={0x0, 0x3, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}]}, @ptr, @typedef, @func_proto, @func_proto, @union={0x0, 0x6, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}]}, @typedef, @enum={0x0, 0x2, 0x0, 0x6, 0x4, [{}, {}]}]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x115}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r1, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() rt_sigqueueinfo(r2, 0x3c, &(0x7f0000000040)) 16:09:09 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET(r0, 0x4b72, &(0x7f0000000080)={0x0, 0x0, 0x20, 0x19, 0x100, &(0x7f0000000280)="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"}) 16:09:09 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x24, "ed005400000000003ec13e20000000eb00df0000000000001f00"}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000500)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xf5, 0xf5, 0x5, [@datasec={0x0, 0x1, 0x0, 0xf, 0x1, [{}], "db"}, @struct={0x0, 0x3, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}]}, @ptr, @typedef, @func_proto, @func_proto, @union={0x0, 0x6, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}]}, @typedef, @enum={0x0, 0x2, 0x0, 0x6, 0x4, [{}, {}]}]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x115}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r1, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() rt_sigqueueinfo(r2, 0x3c, &(0x7f0000000040)) 16:09:09 executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000240)={0x1d, r1}, 0x18) r2 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000100)={'vxcan0\x00', 0x0}) connect$can_j1939(r0, &(0x7f0000000f00)={0x1d, r3}, 0x18) [ 254.992729][T10733] netlink: 'syz-executor.3': attribute type 28 has an invalid length. [ 255.009587][T10735] loop5: detected capacity change from 0 to 7 16:09:09 executing program 5: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)={[{@fat=@dos1xfloppy}]}) 16:09:09 executing program 3: ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f0000000000)) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x9, 0x1, &(0x7f0000000040)=@raw=[@call={0x85, 0x0, 0x0, 0x70}], &(0x7f0000000080)='GPL\x00', 0x7fffffff, 0xbd, &(0x7f00000000c0)=""/189, 0x41100, 0x0, '\x00', 0x0, 0x11, 0xffffffffffffffff, 0x8, &(0x7f0000000180)={0x6, 0x3}, 0x8, 0x10, &(0x7f00000001c0)={0x0, 0x6, 0x101, 0xfffffff7}, 0x10, 0xffffffffffffffff}, 0x78) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f0000000280)={0xffffffffffffffff, r0}) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000002240)=@bpf_ext={0x1c, 0x0, 0x0, &(0x7f00000020c0)='syzkaller\x00', 0x6, 0xb9, &(0x7f0000002100)=""/185, 0x1e00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000021c0)={0xa, 0x2}, 0x8, 0x10, &(0x7f0000002200)={0x0, 0xc, 0x1f, 0x8}, 0x10, 0x2d3}, 0x78) recvmsg(0xffffffffffffffff, &(0x7f000000de80)={&(0x7f000000d7c0)=@ll, 0x80, &(0x7f000000dd00)=[{&(0x7f000000d840)=""/63, 0x3f}, {&(0x7f000000d880)=""/223, 0xdf}, {&(0x7f000000d980)=""/66, 0x42}, {&(0x7f000000da00)=""/7, 0x7}, {&(0x7f000000da40)=""/74, 0x4a}, {&(0x7f000000dac0)=""/59, 0x3b}, {&(0x7f000000db00)=""/254, 0xfe}, {&(0x7f000000dc00)=""/239, 0xef}], 0x8, &(0x7f000000dd80)=""/225, 0xe1}, 0x42) openat$ttyS3(0xffffffffffffff9c, &(0x7f000003af00), 0x44000, 0x0) [ 255.028488][T10733] (unnamed net_device) (uninitialized): Unable to set peer notification delay as MII monitoring is disabled 16:09:09 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x24, "ed005400000000003ec13e20000000eb00df0000000000001f00"}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000500)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xf5, 0xf5, 0x5, [@datasec={0x0, 0x1, 0x0, 0xf, 0x1, [{}], "db"}, @struct={0x0, 0x3, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}]}, @ptr, @typedef, @func_proto, @func_proto, @union={0x0, 0x6, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}]}, @typedef, @enum={0x0, 0x2, 0x0, 0x6, 0x4, [{}, {}]}]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x115}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r1, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() rt_sigqueueinfo(r2, 0x3c, &(0x7f0000000040)) 16:09:09 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000600000000f000000000000000100000001000000004000000040000020000000d2f4655fd2f4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000000400)="0021000400dd00001183d9682ab6062cffb38d3f09d76d7100000000000700000000000000000000de6db889eb04ed2aa4fbf907b5dce6516f191215c2e307b99d402b968be35b04ba93ac177ff8995070779dc42f5757e51abc3f95dce375002667268db3d795f47976968f4502ea930acc1c50eec5f694fc453a35f58c37a750e321378186", 0x86, 0x4e0}, {&(0x7f0000010400)="020000001200000022", 0x9, 0x800}, {&(0x7f0000000040)="ed41000000080000d0f4655fd2f4655fd2f4655f000000000000040004", 0x1d, 0x11080}, {0x0, 0x0, 0x40011580}], 0x0, &(0x7f00000004c0)) 16:09:09 executing program 2: ioctl$KDFONTOP_SET(0xffffffffffffffff, 0x4b72, &(0x7f0000000080)={0x0, 0x0, 0x20, 0x19, 0x100, &(0x7f0000000280)="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"}) 16:09:09 executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000240)={0x1d, r1}, 0x18) r2 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000100)={'vxcan0\x00', 0x0}) connect$can_j1939(r0, &(0x7f0000000f00)={0x1d, r3}, 0x18) 16:09:09 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="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", 0x148}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x34) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r1, 0x0, 0x0) 16:09:09 executing program 5: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)={[{@fat=@dos1xfloppy}]}) [ 255.202474][T10756] loop1: detected capacity change from 0 to 264192 16:09:09 executing program 2: ioctl$KDFONTOP_SET(0xffffffffffffffff, 0x4b72, &(0x7f0000000080)={0x0, 0x0, 0x20, 0x19, 0x100, &(0x7f0000000280)="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"}) 16:09:09 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x24, "ed005400000000003ec13e20000000eb00df0000000000001f00"}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000500)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xf5, 0xf5, 0x5, [@datasec={0x0, 0x1, 0x0, 0xf, 0x1, [{}], "db"}, @struct={0x0, 0x3, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}]}, @ptr, @typedef, @func_proto, @func_proto, @union={0x0, 0x6, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}]}, @typedef, @enum={0x0, 0x2, 0x0, 0x6, 0x4, [{}, {}]}]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x115}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r1, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() rt_sigqueueinfo(r2, 0x3c, &(0x7f0000000040)) [ 255.257773][T10756] EXT4-fs (loop1): warning: mounting unchecked fs, running e2fsck is recommended [ 255.306990][ T1372] ieee802154 phy0 wpan0: encryption failed: -22 [ 255.313226][T10756] EXT4-fs error (device loop1): ext4_orphan_get:1414: comm syz-executor.1: bad orphan inode 1759085329 [ 255.313330][ T1372] ieee802154 phy1 wpan1: encryption failed: -22 16:09:09 executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000240)={0x1d, r1}, 0x18) socket$can_bcm(0x1d, 0x2, 0x2) connect$can_j1939(r0, &(0x7f0000000f00), 0x18) 16:09:09 executing program 5: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)={[{@fat=@dos1xfloppy}]}) 16:09:09 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x24, "ed005400000000003ec13e20000000eb00df0000000000001f00"}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000500)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xf5, 0xf5, 0x5, [@datasec={0x0, 0x1, 0x0, 0xf, 0x1, [{}], "db"}, @struct={0x0, 0x3, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}]}, @ptr, @typedef, @func_proto, @func_proto, @union={0x0, 0x6, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}]}, @typedef, @enum={0x0, 0x2, 0x0, 0x6, 0x4, [{}, {}]}]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x115}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r1, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() rt_sigqueueinfo(r2, 0x3c, &(0x7f0000000040)) [ 255.374487][T10756] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. 16:09:09 executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000240)={0x1d, r1}, 0x18) socket$can_bcm(0x1d, 0x2, 0x2) connect$can_j1939(r0, &(0x7f0000000f00), 0x18) 16:09:09 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="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", 0x1a8}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x34) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r1, 0x0, 0x0) 16:09:09 executing program 2: ioctl$KDFONTOP_SET(0xffffffffffffffff, 0x4b72, &(0x7f0000000080)={0x0, 0x0, 0x20, 0x19, 0x100, &(0x7f0000000280)="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"}) 16:09:09 executing program 5: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000140)='./file0\x00', 0x0, 0x1, &(0x7f0000000180)=[{&(0x7f0000000040)="eb3c90", 0x3}], 0x0, &(0x7f0000000080)={[{@fat=@dos1xfloppy}]}) 16:09:09 executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000240)={0x1d, r1}, 0x18) socket$can_bcm(0x1d, 0x2, 0x2) connect$can_j1939(r0, &(0x7f0000000f00), 0x18) [ 255.565290][T10794] FAT-fs (loop5): bogus number of reserved sectors [ 255.593544][T10794] FAT-fs (loop5): This doesn't look like a DOS 1.x volume; no bootstrapping code [ 255.603531][T10794] FAT-fs (loop5): Can't find a valid FAT filesystem 16:09:12 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="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", 0x148}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x34) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r1, 0x0, 0x0) 16:09:12 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x24, "ed005400000000003ec13e20000000eb00df0000000000001f00"}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000500)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xf5, 0xf5, 0x5, [@datasec={0x0, 0x1, 0x0, 0xf, 0x1, [{}], "db"}, @struct={0x0, 0x3, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}]}, @ptr, @typedef, @func_proto, @func_proto, @union={0x0, 0x6, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}]}, @typedef, @enum={0x0, 0x2, 0x0, 0x6, 0x4, [{}, {}]}]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x115}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r1, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() rt_sigqueueinfo(r2, 0x3c, &(0x7f0000000040)) 16:09:12 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET(r0, 0x4b72, &(0x7f0000000080)={0x0, 0x0, 0x20, 0x19, 0x100, &(0x7f0000000280)="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"}) 16:09:12 executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000240)={0x1d, r1}, 0x18) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'vxcan0\x00', 0x0}) connect$can_j1939(r0, &(0x7f0000000f00)={0x1d, r2}, 0x18) 16:09:12 executing program 5: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000140)='./file0\x00', 0x0, 0x1, &(0x7f0000000180)=[{&(0x7f0000000040)="eb3c90", 0x3}], 0x0, &(0x7f0000000080)={[{@fat=@dos1xfloppy}]}) 16:09:12 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x24, "ed005400000000003ec13e20000000eb00df0000000000001f00"}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000500)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xf5, 0xf5, 0x5, [@datasec={0x0, 0x1, 0x0, 0xf, 0x1, [{}], "db"}, @struct={0x0, 0x3, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}]}, @ptr, @typedef, @func_proto, @func_proto, @union={0x0, 0x6, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}]}, @typedef, @enum={0x0, 0x2, 0x0, 0x6, 0x4, [{}, {}]}]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x115}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r1, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() rt_sigqueueinfo(r2, 0x3c, &(0x7f0000000040)) 16:09:12 executing program 2: syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET(0xffffffffffffffff, 0x4b72, &(0x7f0000000080)={0x0, 0x0, 0x20, 0x19, 0x100, &(0x7f0000000280)="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"}) [ 258.343331][T10832] FAT-fs (loop5): bogus number of reserved sectors [ 258.352143][T10832] FAT-fs (loop5): This doesn't look like a DOS 1.x volume; no bootstrapping code [ 258.364350][T10832] FAT-fs (loop5): Can't find a valid FAT filesystem 16:09:12 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x24, "ed005400000000003ec13e20000000eb00df0000000000001f00"}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000500)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xf5, 0xf5, 0x5, [@datasec={0x0, 0x1, 0x0, 0xf, 0x1, [{}], "db"}, @struct={0x0, 0x3, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}]}, @ptr, @typedef, @func_proto, @func_proto, @union={0x0, 0x6, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}]}, @typedef, @enum={0x0, 0x2, 0x0, 0x6, 0x4, [{}, {}]}]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x115}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r1, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() rt_sigqueueinfo(r2, 0x3c, &(0x7f0000000040)) 16:09:12 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET(r0, 0x4b66, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 16:09:12 executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000240)={0x1d, r1}, 0x18) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'vxcan0\x00', 0x0}) connect$can_j1939(r0, &(0x7f0000000f00)={0x1d, r2}, 0x18) 16:09:12 executing program 5: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000140)='./file0\x00', 0x0, 0x1, &(0x7f0000000180)=[{&(0x7f0000000040)="eb3c90", 0x3}], 0x0, &(0x7f0000000080)={[{@fat=@dos1xfloppy}]}) 16:09:12 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x24, "ed005400000000003ec13e20000000eb00df0000000000001f00"}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000500)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xf5, 0xf5, 0x5, [@datasec={0x0, 0x1, 0x0, 0xf, 0x1, [{}], "db"}, @struct={0x0, 0x3, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}]}, @ptr, @typedef, @func_proto, @func_proto, @union={0x0, 0x6, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}]}, @typedef, @enum={0x0, 0x2, 0x0, 0x6, 0x4, [{}, {}]}]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x115}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r1, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() rt_sigqueueinfo(r2, 0x3c, &(0x7f0000000040)) [ 258.585867][T10854] FAT-fs (loop5): bogus number of reserved sectors [ 258.608067][T10854] FAT-fs (loop5): This doesn't look like a DOS 1.x volume; no bootstrapping code [ 258.628912][T10854] FAT-fs (loop5): Can't find a valid FAT filesystem 16:09:15 executing program 3: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x106, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)) write$tun(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="000000003f0000000000ffffffff"], 0x24) 16:09:15 executing program 2: syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET(0xffffffffffffffff, 0x4b72, &(0x7f0000000080)={0x0, 0x0, 0x20, 0x19, 0x100, &(0x7f0000000280)="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"}) 16:09:15 executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000240)={0x1d, r1}, 0x18) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'vxcan0\x00', 0x0}) connect$can_j1939(r0, &(0x7f0000000f00)={0x1d, r2}, 0x18) 16:09:15 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x24, "ed005400000000003ec13e20000000eb00df0000000000001f00"}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000500)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xf5, 0xf5, 0x5, [@datasec={0x0, 0x1, 0x0, 0xf, 0x1, [{}], "db"}, @struct={0x0, 0x3, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}]}, @ptr, @typedef, @func_proto, @func_proto, @union={0x0, 0x6, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}]}, @typedef, @enum={0x0, 0x2, 0x0, 0x6, 0x4, [{}, {}]}]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x115}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r1, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() rt_sigqueueinfo(r2, 0x3c, &(0x7f0000000040)) 16:09:15 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET(r0, 0x4b72, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x19, 0x0, &(0x7f0000000280)="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"}) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x3, 0x3, 0x1, 0x4f, 0x2}}) sendto$phonet(0xffffffffffffffff, &(0x7f0000000180)="82bd4043d8b51e5d538a1882445249f23b43b08038b6232dbc234fc59105ce8f4287fa791ead4286f140055fc1c9a12e3a764f765ec66a790004fceac6f706fe190d6834b5e0527c28cada58720fa5c6476bd607cb1531406b177f4f70279f14e97f63e858043f029a4474d2335be8a0ba843c5c0ed25190bb80a6993b5cd5d678f7ba7749e466b4174f85779602cdfc6e056a1daaacf477c29b326ed969d90421c6519743dde65cf0cd7d64f9cdc3da49af0012a7d7119afa04b32f2cae548457a08adfcbe9209e0c2b94c8ddc975cbe7596f542ab1e31562273740be6185703cb98b9d1f46809f9c3b124d7b5a8485c5f97b715f8dfff989", 0xf9, 0x20000800, &(0x7f0000000680)={0x23, 0x4, 0x80, 0x7a}, 0x10) 16:09:15 executing program 5: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000140)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000040)="eb3c90", 0x14}, {0x0}], 0x0, &(0x7f0000000080)={[{@fat=@dos1xfloppy}]}) 16:09:15 executing program 2: syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET(0xffffffffffffffff, 0x4b72, &(0x7f0000000080)={0x0, 0x0, 0x20, 0x19, 0x100, &(0x7f0000000280)="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"}) 16:09:15 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x24, "ed005400000000003ec13e20000000eb00df0000000000001f00"}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000500)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xf5, 0xf5, 0x5, [@datasec={0x0, 0x1, 0x0, 0xf, 0x1, [{}], "db"}, @struct={0x0, 0x3, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}]}, @ptr, @typedef, @func_proto, @func_proto, @union={0x0, 0x6, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}]}, @typedef, @enum={0x0, 0x2, 0x0, 0x6, 0x4, [{}, {}]}]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x115}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r1, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() rt_sigqueueinfo(r2, 0x3c, &(0x7f0000000040)) 16:09:15 executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00'}) r1 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000100)={'vxcan0\x00', 0x0}) connect$can_j1939(r0, &(0x7f0000000f00)={0x1d, r2}, 0x18) 16:09:15 executing program 1: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x106, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)) write$tun(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="000000003f0000000000ffffff"], 0x24) [ 261.433022][T10886] FAT-fs (loop5): bogus number of reserved sectors [ 261.460217][T10886] FAT-fs (loop5): This doesn't look like a DOS 1.x volume; no bootstrapping code 16:09:15 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x24, "ed005400000000003ec13e20000000eb00df0000000000001f00"}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000500)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xf5, 0xf5, 0x5, [@datasec={0x0, 0x1, 0x0, 0xf, 0x1, [{}], "db"}, @struct={0x0, 0x3, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}]}, @ptr, @typedef, @func_proto, @func_proto, @union={0x0, 0x6, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}]}, @typedef, @enum={0x0, 0x2, 0x0, 0x6, 0x4, [{}, {}]}]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x115}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r1, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() rt_sigqueueinfo(r2, 0x3c, &(0x7f0000000040)) [ 261.502249][T10886] FAT-fs (loop5): Can't find a valid FAT filesystem 16:09:15 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET(r0, 0x4b72, 0x0) 16:09:15 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x8782559fc2aff2e2, &(0x7f0000000080)=[{&(0x7f0000000040)="0f06000039000511d25a80648c63940d0424fc6010003540350009000200002037153e370c040180060410000300", 0x33fe0}], 0x1}, 0x0) 16:09:15 executing program 5: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000140)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000040)="eb3c90", 0x14}, {0x0}], 0x0, &(0x7f0000000080)={[{@fat=@dos1xfloppy}]}) 16:09:15 executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00'}) r1 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000100)={'vxcan0\x00', 0x0}) connect$can_j1939(r0, &(0x7f0000000f00)={0x1d, r2}, 0x18) 16:09:15 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x24, "ed005400000000003ec13e20000000eb00df0000000000001f00"}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000500)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xf5, 0xf5, 0x5, [@datasec={0x0, 0x1, 0x0, 0xf, 0x1, [{}], "db"}, @struct={0x0, 0x3, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}]}, @ptr, @typedef, @func_proto, @func_proto, @union={0x0, 0x6, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}]}, @typedef, @enum={0x0, 0x2, 0x0, 0x6, 0x4, [{}, {}]}]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x115}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r1, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() rt_sigqueueinfo(r2, 0x3c, &(0x7f0000000040)) 16:09:15 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET(r0, 0x4b72, 0x0) 16:09:15 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x6, @broadcast, 'macvlan1\x00'}}, 0x1e) sendmsg(r0, &(0x7f00000026c0)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000000c0)="04", 0x1}], 0x1}, 0x0) [ 261.683500][T10928] netlink: 'syz-executor.3': attribute type 9 has an invalid length. [ 261.700348][T10933] FAT-fs (loop5): bogus number of reserved sectors [ 261.717383][T10928] netlink: 1471 bytes leftover after parsing attributes in process `syz-executor.3'. 16:09:15 executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00'}) r1 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000100)={'vxcan0\x00', 0x0}) connect$can_j1939(r0, &(0x7f0000000f00)={0x1d, r2}, 0x18) 16:09:16 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x24, "ed005400000000003ec13e20000000eb00df0000000000001f00"}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000500)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xf5, 0xf5, 0x5, [@datasec={0x0, 0x1, 0x0, 0xf, 0x1, [{}], "db"}, @struct={0x0, 0x3, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}]}, @ptr, @typedef, @func_proto, @func_proto, @union={0x0, 0x6, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}]}, @typedef, @enum={0x0, 0x2, 0x0, 0x6, 0x4, [{}, {}]}]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x115}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r1, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() rt_sigqueueinfo(r2, 0x3c, &(0x7f0000000040)) [ 261.753681][T10933] FAT-fs (loop5): This doesn't look like a DOS 1.x volume; no bootstrapping code [ 261.784966][T10933] FAT-fs (loop5): Can't find a valid FAT filesystem 16:09:16 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x24, "ed005400000000003ec13e20000000eb00df0000000000001f00"}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000500)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xa1, 0xa1, 0x5, [@datasec={0x0, 0x1, 0x0, 0xf, 0x1, [{}], "db"}, @struct={0x0, 0x3, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}]}, @ptr, @typedef, @func_proto, @func_proto, @typedef, @enum={0x0, 0x2, 0x0, 0x6, 0x4, [{}, {}]}]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0xc1}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r1, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() rt_sigqueueinfo(r2, 0x3c, &(0x7f0000000040)) 16:09:16 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET(r0, 0x4b72, 0x0) 16:09:16 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, 0x0, 0x0) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @loopback}, 0xc) getsockopt$inet_opts(r0, 0x0, 0x4, 0x0, &(0x7f00000002c0)) 16:09:16 executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) bind$can_j1939(r0, &(0x7f0000000240), 0x18) r1 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000100)={'vxcan0\x00', 0x0}) connect$can_j1939(r0, &(0x7f0000000f00)={0x1d, r2}, 0x18) 16:09:16 executing program 5: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000140)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000040)="eb3c90", 0x14}, {0x0}], 0x0, &(0x7f0000000080)={[{@fat=@dos1xfloppy}]}) 16:09:16 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x24, "ed005400000000003ec13e20000000eb00df0000000000001f00"}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000500)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xf5, 0xf5, 0x5, [@datasec={0x0, 0x1, 0x0, 0xf, 0x1, [{}], "db"}, @struct={0x0, 0x3, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}]}, @ptr, @typedef, @func_proto, @func_proto, @union={0x0, 0x6, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}]}, @typedef, @enum={0x0, 0x2, 0x0, 0x6, 0x4, [{}, {}]}]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x115}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r1, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() rt_sigqueueinfo(r2, 0x3c, &(0x7f0000000040)) 16:09:16 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(r0, &(0x7f0000000d80)={&(0x7f0000000ac0), 0xc, &(0x7f0000000d40)={&(0x7f0000000dc0)={0x10, 0x0, 0x0, 0x0, 0x0, {0x10}, [@HEADER={0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x0, 0x2, 'team_slave_1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syzkaller1\x00'}]}, @HEADER={0xfffffffffffffeb5, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'sit0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syzkaller0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_vlan\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_bond\x00'}]}, @HEADER={0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @HEADER={0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS]}]}, 0x104}}, 0x0) 16:09:16 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET(r0, 0x4b72, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x19, 0x100, &(0x7f0000000280)="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"}) 16:09:16 executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) bind$can_j1939(r0, &(0x7f0000000240), 0x18) r1 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000100)={'vxcan0\x00', 0x0}) connect$can_j1939(r0, &(0x7f0000000f00)={0x1d, r2}, 0x18) 16:09:16 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) syz_io_uring_setup(0x6911, &(0x7f0000000140), &(0x7f00001f6000/0xc00000)=nil, &(0x7f00003ff000/0xc00000)=nil, &(0x7f00000000c0), 0x0) fork() syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000540), &(0x7f00000000c0)) [ 261.981442][T10966] FAT-fs (loop5): bogus number of reserved sectors [ 261.997024][T10966] FAT-fs (loop5): This doesn't look like a DOS 1.x volume; no bootstrapping code [ 262.013396][T10966] FAT-fs (loop5): Can't find a valid FAT filesystem 16:09:16 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x24, "ed005400000000003ec13e20000000eb00df0000000000001f00"}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000500)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xf5, 0xf5, 0x5, [@datasec={0x0, 0x1, 0x0, 0xf, 0x1, [{}], "db"}, @struct={0x0, 0x3, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}]}, @ptr, @typedef, @func_proto, @func_proto, @union={0x0, 0x6, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}]}, @typedef, @enum={0x0, 0x2, 0x0, 0x6, 0x4, [{}, {}]}]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x115}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r1, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() rt_sigqueueinfo(r2, 0x3c, &(0x7f0000000040)) 16:09:16 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000003c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(r0, &(0x7f0000000d80)={&(0x7f0000000ac0), 0xc, &(0x7f0000000d40)={&(0x7f0000000dc0)={0x104, r1, 0x831, 0x0, 0x0, {}, [@HEADER={0x4, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x0, 0x2, 'team_slave_1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syzkaller1\x00'}]}, @HEADER={0xfffffffffffffeb5, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'sit0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syzkaller0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_vlan\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_bond\x00'}]}, @HEADER={0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @HEADER={0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS]}]}, 0x104}}, 0x0) 16:09:16 executing program 5: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000140)='./file0\x00', 0x0, 0x1, &(0x7f0000000180)=[{0x0, 0x0, 0x7ff}], 0x0, &(0x7f0000000080)={[{@fat=@dos1xfloppy}]}) 16:09:16 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET(r0, 0x4b72, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x19, 0x100, &(0x7f0000000280)="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"}) 16:09:16 executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) bind$can_j1939(r0, &(0x7f0000000240), 0x18) r1 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000100)={'vxcan0\x00', 0x0}) connect$can_j1939(r0, &(0x7f0000000f00)={0x1d, r2}, 0x18) 16:09:16 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x24, "ed005400000000003ec13e20000000eb00df0000000000001f00"}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000500)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xf5, 0xf5, 0x5, [@datasec={0x0, 0x1, 0x0, 0xf, 0x1, [{}], "db"}, @struct={0x0, 0x3, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}]}, @ptr, @typedef, @func_proto, @func_proto, @union={0x0, 0x6, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}]}, @typedef, @enum={0x0, 0x2, 0x0, 0x6, 0x4, [{}, {}]}]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x115}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r1, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() rt_sigqueueinfo(r2, 0x3c, &(0x7f0000000040)) 16:09:16 executing program 1: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) chroot(&(0x7f00000003c0)='./file0/../file0\x00') chdir(&(0x7f00000002c0)='./file0\x00') symlink(&(0x7f0000000140)='.\x00', &(0x7f00000000c0)='./file0\x00') umount2(&(0x7f0000000240)='./file0/../file0\x00', 0x8) 16:09:16 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET(r0, 0x4b72, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x19, 0x100, &(0x7f0000000280)="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"}) 16:09:16 executing program 4: ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) bind$can_j1939(0xffffffffffffffff, &(0x7f0000000240)={0x1d, r0}, 0x18) r1 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000100)={'vxcan0\x00', 0x0}) connect$can_j1939(0xffffffffffffffff, &(0x7f0000000f00)={0x1d, r2}, 0x18) [ 262.254707][T10996] loop5: detected capacity change from 0 to 7 [ 262.291399][T10996] FAT-fs (loop5): bogus number of reserved sectors 16:09:16 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x24, "ed005400000000003ec13e20000000eb00df0000000000001f00"}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000500)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xf5, 0xf5, 0x5, [@datasec={0x0, 0x1, 0x0, 0xf, 0x1, [{}], "db"}, @struct={0x0, 0x3, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}]}, @ptr, @typedef, @func_proto, @func_proto, @union={0x0, 0x6, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}]}, @typedef, @enum={0x0, 0x2, 0x0, 0x6, 0x4, [{}, {}]}]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x115}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r1, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() rt_sigqueueinfo(r2, 0x3c, &(0x7f0000000040)) 16:09:16 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000080)='./file0\x00', 0x80000, 0x7, &(0x7f0000000200)=[{&(0x7f0000000100)="200000000002000019000100900100000f000000000000000000000004000000000002000020000020000000d8f4655fd8f4655f0100ffff53ef010001000000d7f4655f000000000000000001000000000000000b0000000001000018000000c28500002b02", 0x66, 0x400}, {&(0x7f00000000c0)="00000000000900000c000000dff4ef821ec35de5a68f275e28ea4831010040", 0x1f, 0x4e0}, {&(0x7f0000010200)="0000000000000000000000000000000000000000000000000000000020002000010000000000050040", 0x29, 0x540}, {&(0x7f0000000040)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010400)="7f000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x3fe, 0xc04}, {&(0x7f0000010d00)="ed41000000040000d7f4655fd8f4655fd8f4655f000000000000040020", 0x1d, 0x1500}, {&(0x7f00000001c0)="504d4d00504d4dff", 0x8, 0x10000}], 0x0, &(0x7f0000012a00)=ANY=[]) [ 262.337475][T10996] FAT-fs (loop5): This doesn't look like a DOS 1.x volume; no bootstrapping code [ 262.375724][T10996] FAT-fs (loop5): Can't find a valid FAT filesystem 16:09:16 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f00000000c0)="a2e699f9", 0x4) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) r2 = openat(0xffffffffffffffff, &(0x7f0000002780)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @random="3d2d98d4d33b"}, 0x14) write$binfmt_aout(r0, &(0x7f0000000180)=ANY=[], 0x32) 16:09:16 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET(r0, 0x4b72, &(0x7f0000000080)={0x0, 0x0, 0x20, 0x0, 0x100, &(0x7f0000000280)="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"}) 16:09:16 executing program 4: ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) bind$can_j1939(0xffffffffffffffff, &(0x7f0000000240)={0x1d, r0}, 0x18) r1 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000100)={'vxcan0\x00', 0x0}) connect$can_j1939(0xffffffffffffffff, &(0x7f0000000f00)={0x1d, r2}, 0x18) 16:09:16 executing program 5: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000140)='./file0\x00', 0x0, 0x1, &(0x7f0000000180)=[{0x0, 0x0, 0x7ff}], 0x0, &(0x7f0000000080)={[{@fat=@dos1xfloppy}]}) 16:09:16 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x24, "ed005400000000003ec13e20000000eb00df0000000000001f00"}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000500)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xf5, 0xf5, 0x5, [@datasec={0x0, 0x1, 0x0, 0xf, 0x1, [{}], "db"}, @struct={0x0, 0x3, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}]}, @ptr, @typedef, @func_proto, @func_proto, @union={0x0, 0x6, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}]}, @typedef, @enum={0x0, 0x2, 0x0, 0x6, 0x4, [{}, {}]}]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x115}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r1, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() rt_sigqueueinfo(r2, 0x3c, &(0x7f0000000040)) [ 262.462480][T11019] loop3: detected capacity change from 0 to 1024 16:09:16 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET(r0, 0x4b72, &(0x7f0000000080)={0x0, 0x0, 0x20, 0x0, 0x100, &(0x7f0000000280)="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"}) 16:09:16 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f00000000c0)="a2e699f9", 0x4) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) r2 = openat(0xffffffffffffffff, &(0x7f0000002780)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @random="3d2d98d4d33b"}, 0x14) write$binfmt_aout(r0, &(0x7f0000000180)=ANY=[], 0x32) [ 262.544220][T11019] EXT4-fs error (device loop3): ext4_orphan_get:1391: comm syz-executor.3: couldn't read orphan inode 12 (err -116) [ 262.582871][T11019] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. 16:09:16 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x24, "ed005400000000003ec13e20000000eb00df0000000000001f00"}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000500)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xf5, 0xf5, 0x5, [@datasec={0x0, 0x1, 0x0, 0xf, 0x1, [{}], "db"}, @struct={0x0, 0x3, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}]}, @ptr, @typedef, @func_proto, @union={0x0, 0x7, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @typedef, @enum={0x0, 0x2, 0x0, 0x6, 0x4, [{}, {}]}]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x115}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r1, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() rt_sigqueueinfo(r2, 0x3c, &(0x7f0000000040)) 16:09:16 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000003c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(r0, &(0x7f0000000d80)={&(0x7f0000000ac0), 0xc, &(0x7f0000000d40)={&(0x7f0000000dc0)={0x104, r1, 0x831, 0x0, 0x0, {}, [@HEADER={0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x4, 0x2, 'team_slave_1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syzkaller1\x00'}]}, @HEADER={0xfffffffffffffeb5, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'sit0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syzkaller0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_vlan\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_bond\x00'}]}, @HEADER={0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @HEADER={0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS]}]}, 0x104}}, 0x0) 16:09:16 executing program 4: ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) bind$can_j1939(0xffffffffffffffff, &(0x7f0000000240)={0x1d, r0}, 0x18) r1 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000100)={'vxcan0\x00', 0x0}) connect$can_j1939(0xffffffffffffffff, &(0x7f0000000f00)={0x1d, r2}, 0x18) [ 262.609074][T11037] loop5: detected capacity change from 0 to 7 [ 262.643365][T11037] FAT-fs (loop5): bogus number of reserved sectors 16:09:16 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET(r0, 0x4b72, &(0x7f0000000080)={0x0, 0x0, 0x20, 0x0, 0x100, &(0x7f0000000280)="8db59b641802727d1f412f4736b5e7dca06d9d0351eed3cdfa1038e84d76349bf3a3e028aaabe87e1f1b31d3e808344baaeb0c2b68a329ab4436e7a7c2ab5f0f496f67ab3b90b69157f60aaeb6e5675d6d83c32ff45de6c416275bd4fa89942d124d70e82d1133bdc1bf997872595574531a4735aa9b841d2787c6380401fcf62b7feff134171fab2a6579b50a75a1462dd8b5a56cbdeaf3531c02d2e856adbc7b1cc48e776dad04546767d69aa6f2fa599553b09fa0569266df50e4658248ab2be5e6c782560a1a72b808a300af5917172d6d5f9a4c6ae37c2607e30f9d2e374f09f26d6b6240baad8b0c4714689fd6ec41e5e7a3c31e6d5814a5708e8104838b92b24f1985e47940a8fef2ba1540456759ee73b981c36b5206a5e60aa8f0592763bc2d4a0654b0da0f442236c764d7163ac21bbd42e72e0a52aa33f7fa9a5e3fa713ec6b85f51534ed73da3876606224492c3879ae97883e018f4b6ebdfcc003ede62ca17d99c37ff6357fe3b9456e788f8016ddd02c58ff259613acd0403afe96a2f87fd2cdd9d02668282b760d769d5107a82f85f71cf7d99caf96bf7f729dd54623f0adae805e644da2469b280ebb645fc465c5ceddd163dfd0a130e73631d7ef0c69e64e885face01136256c9b9dd018c094eefb1525fdb66ca4518285ff500307137e1094ef784187958f578e5737e5655206df7f6cf367fb343f186ccfa894744e011a10479ebf96cdc3c5910dcee0fb504cbd45d851a63fa4e28a1ebd399745c9bb48542d5e54720199c653a5ac82bd876a49c4b1a2bbdeed5208dc5ab3642ef611126f81fc701a5fcf57f21b48d7105b449f78c811e1230a8e6fee17c0ad443bec2bb6c96e48c60156999d2da0f1381b754b94d3b8de83f51755391158b72bc2c54f4c7431f97e1be11beb250ac10a9ca87e1110b8cd2ad48a8557e504fc4239e5164f1201885294fd1cedf661043a81d772c4a7ba39472cdac93a5c2c4d8cd699838f9c6bdc522af7a53a51780d99a8ee03750f26e5e413331b971b8dc14dd7b39a257b9eb2c1e14597af5eb4f66fc4fd7264b1f14a2add434cd2aa1cc65dd2ff0b34e6d3ca01a1273a720222593415a49480f097822418166ef077f39663515b672ffde1f5a7eefefaa14c2a993292349ec57b3441640f2fd1155c9819ee1fc725f750beead0478d28f41e409b07f1157f6b83276cff9c6352e285cd98f1963fbee020c6039b394ad4d748063366c6fe587ebc6f54536ef2afc100eace3c3f702625a418db154b5aef6b73d473746daaf4599e1e64f078b63f5a9239f72c8f91bdb3ff839206a034ecaaa0113d76f0d06d5450a24df61091be20dadc8ea6b81a9af2badd391c01724941c9dd422a5c03f183b4327e89226b31a3d0f3708d6c76c8d49b774e105a20a9b9e92236f0d2ced092ff184e488061b735"}) 16:09:16 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x24, "ed005400000000003ec13e20000000eb00df0000000000001f00"}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000500)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xf5, 0xf5, 0x5, [@datasec={0x0, 0x1, 0x0, 0xf, 0x1, [{}], "db"}, @struct={0x0, 0x3, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}]}, @ptr, @typedef, @func_proto, @union={0x0, 0x7, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @typedef, @enum={0x0, 0x2, 0x0, 0x6, 0x4, [{}, {}]}]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x115}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r1, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() rt_sigqueueinfo(r2, 0x3c, &(0x7f0000000040)) [ 262.674512][T11037] FAT-fs (loop5): This doesn't look like a DOS 1.x volume; no bootstrapping code 16:09:16 executing program 1: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)=0x20) utimes(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)={{0x77359400}, {0x77359400}}) [ 262.739984][T11037] FAT-fs (loop5): Can't find a valid FAT filesystem 16:09:17 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET(r0, 0x4b72, &(0x7f0000000080)={0x0, 0x0, 0x20, 0x19, 0x0, &(0x7f0000000280)="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"}) 16:09:17 executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000240)={0x1d, r1}, 0x18) r2 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000100)={'vxcan0\x00', 0x0}) connect$can_j1939(r0, &(0x7f0000000f00)={0x1d, r3}, 0x18) 16:09:17 executing program 5: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000140)='./file0\x00', 0x0, 0x1, &(0x7f0000000180)=[{0x0, 0x0, 0x7ff}], 0x0, &(0x7f0000000080)={[{@fat=@dos1xfloppy}]}) 16:09:17 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(r0, &(0x7f0000000d80)={&(0x7f0000000ac0), 0xc, &(0x7f0000000d40)={&(0x7f0000000dc0)={0x104, 0x0, 0x0, 0x0, 0x0, {}, [@HEADER={0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x0, 0x2, 'team_slave_1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syzkaller1\x00'}]}, @HEADER={0xfffffffffffffeb5, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'sit0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syzkaller0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_vlan\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_bond\x00'}]}, @HEADER={0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @HEADER={0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS]}]}, 0x33fe0}}, 0x40) 16:09:17 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x24, "ed005400000000003ec13e20000000eb00df0000000000001f00"}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000500)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xf5, 0xf5, 0x5, [@datasec={0x0, 0x1, 0x0, 0xf, 0x1, [{}], "db"}, @struct={0x0, 0x3, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}]}, @ptr, @typedef, @func_proto, @union={0x0, 0x7, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @typedef, @enum={0x0, 0x2, 0x0, 0x6, 0x4, [{}, {}]}]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x115}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r1, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() rt_sigqueueinfo(r2, 0x3c, &(0x7f0000000040)) 16:09:17 executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000240)={0x1d, r1}, 0x18) r2 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000100)={'vxcan0\x00', 0x0}) connect$can_j1939(r0, &(0x7f0000000f00)={0x1d, r3}, 0x18) 16:09:17 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20004091, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) recvmmsg(r0, &(0x7f00000031c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2, 0x0) sendmmsg(r0, &(0x7f0000003880)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000004c0)='f', 0x1}], 0x1}}], 0x1, 0x0) 16:09:17 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET(r0, 0x4b72, &(0x7f0000000080)={0x0, 0x0, 0x20, 0x19, 0x0, &(0x7f0000000280)="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"}) 16:09:17 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) pipe(&(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f0000000440)=[{r0, 0x85c1}], 0x1, 0xb3f) write(r1, &(0x7f0000000480)="b0", 0x1) [ 262.944854][T11074] loop5: detected capacity change from 0 to 7 16:09:17 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x24, "ed005400000000003ec13e20000000eb00df0000000000001f00"}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000500)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xf5, 0xf5, 0x5, [@datasec={0x0, 0x1, 0x0, 0xf, 0x1, [{}], "db"}, @struct={0x0, 0x3, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}]}, @ptr, @typedef, @func_proto, @union={0x0, 0x7, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @typedef, @enum={0x0, 0x2, 0x0, 0x6, 0x4, [{}, {}]}]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x115}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r1, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() rt_sigqueueinfo(r2, 0x3c, &(0x7f0000000040)) 16:09:17 executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000240)={0x1d, r1}, 0x18) r2 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000100)={'vxcan0\x00', 0x0}) connect$can_j1939(r0, &(0x7f0000000f00)={0x1d, r3}, 0x18) [ 262.992172][T11074] FAT-fs (loop5): bogus number of reserved sectors [ 263.021557][T11074] FAT-fs (loop5): This doesn't look like a DOS 1.x volume; no bootstrapping code 16:09:17 executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, 0x0) bind$can_j1939(r0, &(0x7f0000000240), 0x18) r1 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000100)={'vxcan0\x00', 0x0}) connect$can_j1939(r0, &(0x7f0000000f00)={0x1d, r2}, 0x18) 16:09:17 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET(r0, 0x4b72, &(0x7f0000000080)={0x0, 0x0, 0x20, 0x19, 0x0, &(0x7f0000000280)="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"}) [ 263.054515][T11074] FAT-fs (loop5): Can't find a valid FAT filesystem 16:09:17 executing program 3: mount(0x0, 0x0, 0x0, 0x0, 0x0) r0 = io_uring_setup(0x2c58, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x2, 0x960000, 0x4000) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000540)=[0xffffffffffffffff, 0xffffffffffffffff]}, 0x4000) 16:09:17 executing program 5: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000140)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{0x0}, {0x0, 0x0, 0x7ff}], 0x0, &(0x7f0000000080)={[{@fat=@dos1xfloppy}]}) 16:09:17 executing program 1: r0 = socket$inet6(0x10, 0x2, 0x0) sendto$inet6(r0, &(0x7f0000000240)="900000001c001f4d154a817393278bff0a80a578020000000300740014000100ac1414bb0542d6401051a2d708f37ac8da1a297e0099c5ac0000c5b068d0bf46d323456536016466fc621c9ce921202ab78dcaaf6c3efed495a46215be0000760700c0c80cefd285810258ba86c9d2896c6d3bca2d0000000b0015009e49a6560641263da4de1df32c1739d7fbee9aa2", 0x90, 0x0, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000180)="900000001d001f4d154a817393278bff0a0ba578020000000404840014000100ac1414bb0542d6401051a2d708f37ac8da1a297e0099c5ac0000c5b068d0bf46d323456536016466fcb78dcaaf6c3efed495a46215be0000766436c0c80cefd28581d158ba86c9d2896c6d3bca2d0000000b0015009e49a6560689000000de1df32c1739d7fbee9aa241731ae9e0b390", 0x90, 0x0, 0x0, 0x0) 16:09:17 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x24, "ed005400000000003ec13e20000000eb00df0000000000001f00"}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000500)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xf5, 0xf5, 0x5, [@datasec={0x0, 0x1, 0x0, 0xf, 0x1, [{}], "db"}, @struct={0x0, 0x3, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}]}, @ptr, @typedef, @func_proto, @union={0x0, 0x7, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @typedef, @enum={0x0, 0x2, 0x0, 0x6, 0x4, [{}, {}]}]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x115}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r1, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() rt_sigqueueinfo(r2, 0x3c, &(0x7f0000000040)) 16:09:17 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET(r0, 0x4b72, &(0x7f0000000080)={0x0, 0x0, 0x20, 0x19, 0x100, 0x0}) 16:09:17 executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, 0x0) bind$can_j1939(r0, &(0x7f0000000240), 0x18) r1 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000100)={'vxcan0\x00', 0x0}) connect$can_j1939(r0, &(0x7f0000000f00)={0x1d, r2}, 0x18) [ 263.240504][T11104] netlink: 96 bytes leftover after parsing attributes in process `syz-executor.1'. [ 263.278386][T11104] netlink: 96 bytes leftover after parsing attributes in process `syz-executor.1'. 16:09:17 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x24, "ed005400000000003ec13e20000000eb00df0000000000001f00"}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000500)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xf5, 0xf5, 0x5, [@datasec={0x0, 0x1, 0x0, 0xf, 0x1, [{}], "db"}, @struct={0x0, 0x3, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}]}, @ptr, @typedef, @func_proto, @union={0x0, 0x7, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @typedef, @enum={0x0, 0x2, 0x0, 0x6, 0x4, [{}, {}]}]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x115}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r1, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() rt_sigqueueinfo(r2, 0x3c, &(0x7f0000000040)) [ 263.303046][T11113] loop5: detected capacity change from 0 to 7 16:09:17 executing program 1: ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x3a45, &(0x7f0000000080), &(0x7f0000ee7000/0x3000)=nil, &(0x7f0000654000/0x2000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000440)) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 16:09:17 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET(r0, 0x4b72, &(0x7f0000000080)={0x0, 0x0, 0x20, 0x19, 0x100, 0x0}) [ 263.353135][T11113] FAT-fs (loop5): bogus number of reserved sectors 16:09:17 executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, 0x0) bind$can_j1939(r0, &(0x7f0000000240), 0x18) r1 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000100)={'vxcan0\x00', 0x0}) connect$can_j1939(r0, &(0x7f0000000f00)={0x1d, r2}, 0x18) 16:09:17 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x24, "ed005400000000003ec13e20000000eb00df0000000000001f00"}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000500)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xf5, 0xf5, 0x5, [@datasec={0x0, 0x1, 0x0, 0xf, 0x1, [{}], "db"}, @struct={0x0, 0x3, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}]}, @ptr, @func_proto, @func_proto, @union={0x0, 0x7, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @typedef, @enum={0x0, 0x2, 0x0, 0x6, 0x4, [{}, {}]}]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x115}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r1, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() rt_sigqueueinfo(r2, 0x3c, &(0x7f0000000040)) [ 263.432126][T11113] FAT-fs (loop5): This doesn't look like a DOS 1.x volume; no bootstrapping code [ 263.451452][T11113] FAT-fs (loop5): Can't find a valid FAT filesystem 16:09:17 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET(r0, 0x4b72, &(0x7f0000000080)={0x0, 0x0, 0x20, 0x19, 0x100, 0x0}) 16:09:17 executing program 3: mount(0x0, 0x0, 0x0, 0x0, 0x0) r0 = io_uring_setup(0x2c58, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x2, 0x960000, 0x4000) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000540)=[0xffffffffffffffff, 0xffffffffffffffff]}, 0x4000) 16:09:17 executing program 5: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000140)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{0x0}, {0x0, 0x0, 0x7ff}], 0x0, &(0x7f0000000080)={[{@fat=@dos1xfloppy}]}) 16:09:17 executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) bind$can_j1939(0xffffffffffffffff, &(0x7f0000000240)={0x1d, r1}, 0x18) r2 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000100)={'vxcan0\x00', 0x0}) connect$can_j1939(r0, &(0x7f0000000f00)={0x1d, r3}, 0x18) 16:09:17 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x24, "ed005400000000003ec13e20000000eb00df0000000000001f00"}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000500)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xf5, 0xf5, 0x5, [@datasec={0x0, 0x1, 0x0, 0xf, 0x1, [{}], "db"}, @struct={0x0, 0x3, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}]}, @ptr, @func_proto, @func_proto, @union={0x0, 0x7, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @typedef, @enum={0x0, 0x2, 0x0, 0x6, 0x4, [{}, {}]}]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x115}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r1, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() rt_sigqueueinfo(r2, 0x3c, &(0x7f0000000040)) 16:09:17 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000100)={{{@in6=@dev, @in=@local}, {}, {0x0, 0x1}}, {{@in6=@mcast2}, 0x0, @in=@multicast1}}, 0xe8) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f00000000c0)="a2e699f9", 0x4) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x14, r1, 0x1, 0x0, 0x6, @random="3d2d98d4d33b"}, 0x14) write$binfmt_aout(r0, &(0x7f0000000180)=ANY=[], 0x32) 16:09:17 executing program 2: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x400c841, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @dev}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000040)="d3", 0xffd8}], 0x1, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x4007da3) [ 263.832961][T11151] loop5: detected capacity change from 0 to 7 16:09:18 executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) bind$can_j1939(0xffffffffffffffff, &(0x7f0000000240)={0x1d, r1}, 0x18) r2 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000100)={'vxcan0\x00', 0x0}) connect$can_j1939(r0, &(0x7f0000000f00)={0x1d, r3}, 0x18) 16:09:18 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, 0x0, 0x0) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @loopback}, 0xc) getsockopt$inet_opts(r0, 0x0, 0x4, 0x0, &(0x7f00000002c0)) 16:09:18 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x24, "ed005400000000003ec13e20000000eb00df0000000000001f00"}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000500)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xf5, 0xf5, 0x5, [@datasec={0x0, 0x1, 0x0, 0xf, 0x1, [{}], "db"}, @struct={0x0, 0x3, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}]}, @ptr, @func_proto, @func_proto, @union={0x0, 0x7, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @typedef, @enum={0x0, 0x2, 0x0, 0x6, 0x4, [{}, {}]}]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x115}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r1, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() rt_sigqueueinfo(r2, 0x3c, &(0x7f0000000040)) 16:09:18 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x76, 0x4) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x21, &(0x7f0000000600)=0x1801, 0x4) write$binfmt_elf64(r0, &(0x7f0000000140)=ANY=[], 0x858) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='illinois\x00', 0x9) [ 263.882094][T11151] FAT-fs (loop5): bogus number of reserved sectors [ 263.892672][T11151] FAT-fs (loop5): This doesn't look like a DOS 1.x volume; no bootstrapping code [ 263.918563][T11151] FAT-fs (loop5): Can't find a valid FAT filesystem 16:09:18 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x24, "ed005400000000003ec13e20000000eb00df0000000000001f00"}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000500)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xf5, 0xf5, 0x5, [@datasec={0x0, 0x1, 0x0, 0xf, 0x1, [{}], "db"}, @struct={0x0, 0x3, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}]}, @typedef, @func_proto, @func_proto, @union={0x0, 0x7, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @typedef, @enum={0x0, 0x2, 0x0, 0x6, 0x4, [{}, {}]}]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x115}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r1, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() rt_sigqueueinfo(r2, 0x3c, &(0x7f0000000040)) 16:09:18 executing program 5: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000140)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{0x0}, {0x0, 0x0, 0x7ff}], 0x0, &(0x7f0000000080)={[{@fat=@dos1xfloppy}]}) [ 264.101062][T11177] loop5: detected capacity change from 0 to 7 [ 264.110620][T11177] FAT-fs (loop5): bogus number of reserved sectors [ 264.117993][T11177] FAT-fs (loop5): This doesn't look like a DOS 1.x volume; no bootstrapping code [ 264.127403][T11177] FAT-fs (loop5): Can't find a valid FAT filesystem 16:09:18 executing program 3: mount(0x0, 0x0, 0x0, 0x0, 0x0) r0 = io_uring_setup(0x2c58, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x2, 0x960000, 0x4000) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000540)=[0xffffffffffffffff, 0xffffffffffffffff]}, 0x4000) 16:09:18 executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) bind$can_j1939(0xffffffffffffffff, &(0x7f0000000240)={0x1d, r1}, 0x18) r2 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000100)={'vxcan0\x00', 0x0}) connect$can_j1939(r0, &(0x7f0000000f00)={0x1d, r3}, 0x18) 16:09:18 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000140)="66530700ae897094e7b126b097eaa769be6d05c41bd34e677d114b654b499374a8db38f8c47d9c3623c26f45958dc387cf4c2e1fea4b7a3dfc8ea6a7efef", 0x3e}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x30) ptrace$cont(0x18, r0, 0x0, 0x0) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 16:09:18 executing program 1: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) sendmmsg(r0, &(0x7f000000a4c0)=[{{&(0x7f0000000080)=@l2tp={0x2, 0x0, @dev}, 0x80, 0x0}}], 0x1, 0x0) 16:09:18 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x24, "ed005400000000003ec13e20000000eb00df0000000000001f00"}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000500)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xf5, 0xf5, 0x5, [@datasec={0x0, 0x1, 0x0, 0xf, 0x1, [{}], "db"}, @struct={0x0, 0x3, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}]}, @typedef, @func_proto, @func_proto, @union={0x0, 0x7, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @typedef, @enum={0x0, 0x2, 0x0, 0x6, 0x4, [{}, {}]}]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x115}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r1, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() rt_sigqueueinfo(r2, 0x3c, &(0x7f0000000040)) 16:09:18 executing program 5: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000140)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000040)}, {0x0, 0x0, 0x7ff}], 0x0, &(0x7f0000000080)={[{@fat=@dos1xfloppy}]}) 16:09:18 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)={0x20, r1, 0x1, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0xc, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0xc6}]}]}, 0x20}}, 0x0) [ 264.302451][T11190] loop5: detected capacity change from 0 to 7 16:09:18 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x24, "ed005400000000003ec13e20000000eb00df0000000000001f00"}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000500)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xf5, 0xf5, 0x5, [@datasec={0x0, 0x1, 0x0, 0xf, 0x1, [{}], "db"}, @struct={0x0, 0x3, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}]}, @typedef, @func_proto, @func_proto, @union={0x0, 0x7, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @typedef, @enum={0x0, 0x2, 0x0, 0x6, 0x4, [{}, {}]}]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x115}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r1, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() rt_sigqueueinfo(r2, 0x3c, &(0x7f0000000040)) 16:09:18 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r1, &(0x7f0000000240)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) getsockname$packet(r1, &(0x7f0000000280)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000400)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_VFINFO_LIST={0x8, 0x16, 0x0, 0x1, [{0x4, 0x2}]}]}, 0x28}}, 0x0) 16:09:18 executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00'}) bind$can_j1939(r0, 0x0, 0x0) r1 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000100)={'vxcan0\x00', 0x0}) connect$can_j1939(r0, &(0x7f0000000f00)={0x1d, r2}, 0x18) [ 264.361688][T11190] FAT-fs (loop5): bogus number of reserved sectors [ 264.405617][T11190] FAT-fs (loop5): This doesn't look like a DOS 1.x volume; no bootstrapping code 16:09:18 executing program 2: io_setup(0x8001, &(0x7f0000000000)=0x0) r1 = memfd_create(&(0x7f00000002c0)='+#\x00', 0x0) io_submit(r0, 0x1, &(0x7f0000000500)=[&(0x7f0000000380)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) [ 264.450828][T11190] FAT-fs (loop5): Can't find a valid FAT filesystem 16:09:18 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x24, "ed005400000000003ec13e20000000eb00df0000000000001f00"}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000500)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xd1, 0xd1, 0x5, [@datasec={0x0, 0x1, 0x0, 0xf, 0x1, [{}], "db"}, @ptr, @typedef, @func_proto, @func_proto, @union={0x0, 0x7, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @typedef, @enum={0x0, 0x2, 0x0, 0x6, 0x4, [{}, {}]}]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0xf1}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r1, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() rt_sigqueueinfo(r2, 0x3c, &(0x7f0000000040)) 16:09:18 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) syz_open_procfs(0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) dup3(0xffffffffffffffff, r0, 0x0) openat$bsg(0xffffffffffffff9c, &(0x7f00000014c0), 0x0, 0x0) lseek(0xffffffffffffffff, 0x2, 0x0) fanotify_init(0x40, 0x1) 16:09:18 executing program 1: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$IOCTL_STOP_ACCEL_DEV(r0, 0x8914, 0x0) 16:09:18 executing program 5: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000140)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000040)}, {0x0, 0x0, 0x7ff}], 0x0, &(0x7f0000000080)={[{@fat=@dos1xfloppy}]}) 16:09:18 executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00'}) bind$can_j1939(r0, 0x0, 0x0) r1 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000100)={'vxcan0\x00', 0x0}) connect$can_j1939(r0, &(0x7f0000000f00)={0x1d, r2}, 0x18) 16:09:18 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x24, "ed005400000000003ec13e20000000eb00df0000000000001f00"}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000500)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xd1, 0xd1, 0x5, [@datasec={0x0, 0x1, 0x0, 0xf, 0x1, [{}], "db"}, @ptr, @typedef, @func_proto, @func_proto, @union={0x0, 0x7, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @typedef, @enum={0x0, 0x2, 0x0, 0x6, 0x4, [{}, {}]}]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0xf1}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r1, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() rt_sigqueueinfo(r2, 0x3c, &(0x7f0000000040)) 16:09:18 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x8024000, &(0x7f0000000180)="5a7107a2902455d13622e5e7c215156a7eac5f2ea21c69b04720652a3fa9f2aba1520160e7868c39a87f8416db34529d331d4f92ee0ebbeba4027758e95f72d1dd", &(0x7f0000000080), &(0x7f0000000100), &(0x7f0000000200)="cf531b03d984a49356c584f1e82bde6c9372174bba61f6f09fdf59bcca1299e6fe064e79c1baec2174a561421e73cc8e7d17365bd4eb7472f45cb5b0e2242c31e5281fd6f041091c0858ead424c1fb0fbff0940670155ba7aa5906251f5bd50a55a7914153104b611a5b2afb2249da635f1c04a3c01cab433d6af2d8928bd829f55435c12746a9a19adab1adc99edff76be182216a107bd14760c34668c35b84b523fa292c511dde0a32ce6387b4d9dcacdf769fb59350ac4f0ce0dc0b1406993bde47d16dacedcb2cc7e8e53dbd63b2f530914597281d5fbaca") r0 = gettid() r1 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x4, @tid=r1}, &(0x7f0000000040)) ptrace$setregs(0xf, r1, 0x2, &(0x7f0000000000)="e64b298478095fc0d7e3a2c1d457e9142d5ad6d7928cc5839d8f37b2fb142a70c1e4af87839ed29584ca185f39c6c9983017d5f01a86c6ab436c738a346efa3b7bac1d1d59ee5d205158006b0085a1c60fc198fa136558d755d05df063b000f2a64c6b790cea7911f8ec0f004bbd") wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000140)="66530700ae897094e7b126b097eaa769be6d05c41bd34e677d114b654b499374a8db38f8c47d9c3623c26f45958dc3", 0x2f}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x30) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) clone(0x140800, &(0x7f0000000300)="48de15a935cc330e2c0d2af161147d23730b586dbc064cbe42e968742e05ec0f00e2973f0dbbcdec3634b0ede4e38ef190b1b64a015cd446d230bd1ff00b0ff25d83f86d5f5824c4b60a17b9d94ff1045d647056af37e49a8b8317ea3055fcf21bd43622f889f14522cee75d9bdd94a8781a290a181b1f7cc148a3197c52411ab5fd2a83fa5ba4c8458fbedd085200d445682d2838250b03154e959966e2c23e23ae0b98b9d36e24386ae960c5b20a672cc532a8edaf4d", &(0x7f00000003c0), &(0x7f0000000400), &(0x7f0000000440)="a189241ce53bd01946d8e38a4d9f42edbc22d418288b94bd0e81aecca064e0470c99a75f4ba0e0cb801146a2829845d6a16e63a49c7dfcbfa4139671b3b7c9748ee41ff73aa87c4eb9c4aec0d74390f5175c4290c2ef8396f5a17da3d359b05d7c2c5ed8957aaee99212d883e027d02a8a446f6abb5f103a5c776b140d9c5eef96d78e2f4492119dd08d957dc55647985443a8420fad15e77c1b43c9c62e6300194c20ceac28") sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x0) [ 264.772050][T11231] loop5: detected capacity change from 0 to 7 [ 264.798935][T11238] QAT: Invalid ioctl 35092 16:09:19 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x24, "ed005400000000003ec13e20000000eb00df0000000000001f00"}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000500)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xd1, 0xd1, 0x5, [@datasec={0x0, 0x1, 0x0, 0xf, 0x1, [{}], "db"}, @ptr, @typedef, @func_proto, @func_proto, @union={0x0, 0x7, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @typedef, @enum={0x0, 0x2, 0x0, 0x6, 0x4, [{}, {}]}]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0xf1}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r1, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() rt_sigqueueinfo(r2, 0x3c, &(0x7f0000000040)) 16:09:19 executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00'}) bind$can_j1939(r0, 0x0, 0x0) r1 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000100)={'vxcan0\x00', 0x0}) connect$can_j1939(r0, &(0x7f0000000f00)={0x1d, r2}, 0x18) 16:09:19 executing program 1: r0 = socket$kcm(0xa, 0x2, 0x11) sendmsg$kcm(r0, &(0x7f0000000480)={&(0x7f0000000080)=@in6={0xa, 0x2, 0x0, @mcast2, 0x42}, 0x80, 0x0}, 0x0) [ 264.821927][T11231] FAT-fs (loop5): bogus number of reserved sectors [ 264.857339][T11231] FAT-fs (loop5): This doesn't look like a DOS 1.x volume; no bootstrapping code 16:09:19 executing program 3: socketpair(0x0, 0x0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000600)={0x0, 0x55, &(0x7f0000000240)=[{&(0x7f00000005c0)="2e00000010008188040f80ec59acbc0413a1f84810000000e3bd6efb440e09000e000a000f00000002800000121f", 0x2e}], 0x1, 0x0, 0x0, 0x5}, 0x0) 16:09:19 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000080)=0x400000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000800)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) [ 264.930169][T11231] FAT-fs (loop5): Can't find a valid FAT filesystem 16:09:19 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x24, "ed005400000000003ec13e20000000eb00df0000000000001f00"}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000500)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xf5, 0xf5, 0x5, [@datasec={0x0, 0x1, 0x0, 0xf, 0x1, [{}], "db"}, @struct={0x0, 0x2, 0x0, 0x4, 0x0, 0x0, [{}, {}]}, @ptr, @typedef, @func_proto, @func_proto, @union={0x0, 0x7, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @typedef, @enum={0x0, 0x2, 0x0, 0x6, 0x4, [{}, {}]}]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x115}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r1, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() rt_sigqueueinfo(r2, 0x3c, &(0x7f0000000040)) 16:09:19 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000280), 0xffffffffffffffff) sendmsg$TIPC_NL_SOCK_GET(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000002c0)={0x14, r1, 0x302a8bc36544e337}, 0x14}}, 0x0) 16:09:19 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sm3\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = accept$phonet_pipe(r1, 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r3, 0x8912, 0x400308) sendmmsg$sock(r2, &(0x7f0000001200)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="bb", 0x1}, {&(0x7f0000000200)="eefbcac7b8960efd3128610ce19148ae3d27e786a2042c33ab3eeb72aad762934f8de7d9aea94652936f83519a3efa2d8b370b7c8d8c56978e122de4a42e7870a873d6e8859b870531cafabd61fc5c97fc6132bd207f23e90959fc50d0df1f0dbdcbfa95ed864bd5abb01edcb048433b90da23852222cff00feb74dd93d304c88cc69d936548ee4a9e3403f4e9f787dbb7e20576d6bee897d3669821e62044e3e1e0a052c4d6f92bcead6c457775249603d6c680c6d86b8337808cf6e35ba8b8", 0xc0}], 0x2}}], 0x1, 0x0) [ 265.086843][T11263] netlink: 'syz-executor.3': attribute type 10 has an invalid length. [ 265.104355][T11263] device team0 left promiscuous mode [ 265.118981][T11263] device team_slave_0 left promiscuous mode 16:09:19 executing program 5: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000140)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000040)}, {0x0, 0x0, 0x7ff}], 0x0, &(0x7f0000000080)={[{@fat=@dos1xfloppy}]}) 16:09:19 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000042c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_UPDATE_FT_IES(r0, &(0x7f0000004740)={0x0, 0x0, &(0x7f0000004700)={&(0x7f0000000640)={0x128, r1, 0x1, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@NL80211_ATTR_IE={0x107, 0x2a, [@perr={0x84, 0x101, {0x0, 0xf, [@ext={{}, @device_b, 0x0, @device_b}, @ext={{}, @device_a, 0x0, @device_b}, @not_ext={{}, @device_b}, @ext={{}, @device_b}, @not_ext, @ext, @ext={{}, @device_b, 0x0, @broadcast}, @ext={{}, @device_a, 0x0, @device_b}, @not_ext={{}, @broadcast}, @ext, @ext={{}, @device_b, 0x0, @broadcast}, @not_ext={{}, @broadcast}, @ext={{}, @broadcast, 0x0, @broadcast}, @not_ext={{}, @device_b}, @ext={{}, @device_b}]}}]}]}, 0x128}}, 0x0) [ 265.138762][T11263] device team_slave_1 left promiscuous mode [ 265.165472][T11263] bridge0: port 3(team0) entered disabled state 16:09:19 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x24, "ed005400000000003ec13e20000000eb00df0000000000001f00"}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000500)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xf5, 0xf5, 0x5, [@datasec={0x0, 0x1, 0x0, 0xf, 0x1, [{}], "db"}, @struct={0x0, 0x2, 0x0, 0x4, 0x0, 0x0, [{}, {}]}, @ptr, @typedef, @func_proto, @func_proto, @union={0x0, 0x7, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @typedef, @enum={0x0, 0x2, 0x0, 0x6, 0x4, [{}, {}]}]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x115}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r1, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() rt_sigqueueinfo(r2, 0x3c, &(0x7f0000000040)) 16:09:19 executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00'}) bind$can_j1939(r0, &(0x7f0000000240), 0x18) r1 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000100)={'vxcan0\x00', 0x0}) connect$can_j1939(r0, &(0x7f0000000f00)={0x1d, r2}, 0x18) 16:09:19 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$jfs(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x2, &(0x7f00000003c0)=[{&(0x7f00000000c0)="bf9c7fd69055cd18f43136955348cbad2d90fb7bf3d9958cfca8e9ac31ec4b6fad4e53bc2e15e0d7b7195d6e1b5b9dd6bae3038b187aec92f85de32b33906e2301e1924ea1a8fc9921650f10dd66f4848c26f5bd88defdf09d7aa3af2cc1a38e7b465ef40d00ba38fa80f92fd3de334384e767299bd0275a95aac33fe0960797e02762a9d767e46e981018209113f0c557603e0038b70c71bf071224621b23f42b28a5326cc7b8fe919691efaa4deb8694a693ab275fac7bd0cfa7a6880b9722a7a1d544278ec54c6c8d678d5f2599702c2527693f3f7f07287a8ba34c12df8c94ea7fb7e0a98c9130bb98a111fbef1d34069136", 0xf4, 0x200}, {0x0, 0x0, 0xffffffffffffc339}], 0x8, &(0x7f0000000440)={[{@resize}, {@nodiscard}], [{@smackfsfloor}]}) [ 265.242369][T11263] bond0: (slave team0): slave is up - this may be due to an out of date ifenslave [ 265.269305][T11263] netlink: 'syz-executor.3': attribute type 10 has an invalid length. 16:09:19 executing program 2: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$VIDIOC_QUERYBUF(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x3000000, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "d396ce8f"}, 0x0, 0x0, @planes=0x0}) [ 265.303591][T11280] loop5: detected capacity change from 0 to 7 [ 265.324362][T11263] bond0: (slave team0): slave is up - this may be due to an out of date ifenslave 16:09:19 executing program 3: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f00000000c0)={0x0, 0xc, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "d396ce8f"}, 0x0, 0x0, @planes=0x0}) 16:09:19 executing program 2: r0 = syz_open_dev$vcsa(&(0x7f0000000080), 0x1, 0x2) write$cgroup_int(r0, &(0x7f0000000140), 0x12) [ 265.349485][T11280] FAT-fs (loop5): bogus number of reserved sectors [ 265.359654][T11285] loop1: detected capacity change from 0 to 16323 [ 265.365249][T11280] FAT-fs (loop5): This doesn't look like a DOS 1.x volume; no bootstrapping code [ 265.388472][T11285] jfs: Unrecognized mount option "smackfsfloor=" or missing value [ 265.394123][T11280] FAT-fs (loop5): Can't find a valid FAT filesystem 16:09:19 executing program 3: r0 = memfd_create(&(0x7f0000000040)='\x00\x00\x00\x00\x00\x00z\x9b\xb6\xe8t%\xe8\xd1\xa0\x8a\xce0\x1c\xb7\xf1\xccm\xce\xd4\xdb\x89\xff\x14\xec\xd4D\x8a\x1f\x1b\xf6\x18\xf3\xdc\x91\'\x06\\8\r\xfc\xeeG\xbeQ\xee\xf0\x99\x1e|C\xd8\x01\xd0\xf5\xbb}\xeb\x86P=\xe51\x9d,\xb7\xe6_M\xbe\x19\xea#\xff[\xd1\xc3\x9a\xa3\x1b\xf9\xe9\x1d \xce1\xc9\x9f\xb0\x14\xc2\xeb\xf9\xceE\xad\xa4\x92\f\xef\x87g\xb6\xabW\xac\rP\xf42\xb7\xc8\xaajnW\n\r\x802\xd7\x1b$\x95tO*\xf4\xae\xb8\xb8m\xbf\r\xd5\xbf*\xfd\xc7\x85\x1b\x8b\xe5\x97j`c\xe0\x88?\xda\x8a#t>r\xae\xe8\x89)\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x98\x14jI\x84(\xae\xa8AI]P\xec\x0e\xcc\xd8\xf0\xb3~\xba+\x18o.\xba\x05/\xa0\x9d\xb4c\x8f7&r\xf2\x9f\xf7\xbbS\xb3\xc6U\xcdz\xb0\x84\xefs:\xf4>l\'\x1a\xc2\xb2\xd2\xf0w\x00cT\xa9Ee\xa4\x9e\x91\x0f\xc1\xe6\xf1\xc2\xc9\r\xca}\x99\xcd,}1\x9a\xf3\xb1f\xd5\xc4(\xf4qB\xafP\xf1\xc2\xc6\xa3G\xd08\xd4\xea/:\x1bW\x8b\xc0\x8f\xa8\x03k\xb5\x80\x80@@\xff\x01 i\xcd\xba,\xc0YReQ\xc4!>\x83&cPm\x9b\x1e\x90\xac\xfc$\x857j\xba\xee-\xb0q\x04+\xa0\xa6\xa0\x0f\x169lv\xc1\x89\xcc\xa0g\xe8\x8e\x0f\x04\xa1\x8b\x16&7v\xf0\xc2d\x93\x9e2S\x13\xc3\xacP\xab\x89\r\x0f\x94\xeb\x02b\x80q\xc5\xfe\xfe\xdd)', 0x0) write$binfmt_elf64(r0, &(0x7f0000000540)=ANY=[@ANYBLOB="7f454c46020000000400004000c4a40003003e000839a59434d90a2742a64e000000000000000000deeb14b60028cc7ebdfd74dafc20380003"], 0x3c) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="7f454c4600000000000000000000000000000000000000000000000040"], 0x78) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) 16:09:19 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000140)="66530700ae897094e7b126b097eaa769be6d05c41bd34e677d114b654b499374a8db38f8c47d9c3623c26f45958dc387cf4c2e1fea4b7a3dfc8ea6a7efef", 0x3e}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x30) ptrace$cont(0x18, r0, 0x0, 0x0) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdffffff}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 16:09:19 executing program 1: r0 = epoll_create1(0x0) epoll_pwait(r0, &(0x7f0000000000)=[{}], 0x1, 0xbcb, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000140)={0xc000000f}) 16:09:19 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x24, "ed005400000000003ec13e20000000eb00df0000000000001f00"}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000500)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xf5, 0xf5, 0x5, [@datasec={0x0, 0x1, 0x0, 0xf, 0x1, [{}], "db"}, @struct={0x0, 0x2, 0x0, 0x4, 0x0, 0x0, [{}, {}]}, @ptr, @typedef, @func_proto, @func_proto, @union={0x0, 0x7, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @typedef, @enum={0x0, 0x2, 0x0, 0x6, 0x4, [{}, {}]}]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x115}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r1, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() rt_sigqueueinfo(r2, 0x3c, &(0x7f0000000040)) 16:09:19 executing program 5: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000140)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000040)="eb3c", 0x2}, {0x0, 0x0, 0x7ff}], 0x0, &(0x7f0000000080)={[{@fat=@dos1xfloppy}]}) 16:09:19 executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00'}) bind$can_j1939(r0, &(0x7f0000000240), 0x18) r1 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000100)={'vxcan0\x00', 0x0}) connect$can_j1939(r0, &(0x7f0000000f00)={0x1d, r2}, 0x18) 16:09:19 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000140)="66530700ae897094e7b126b097eaa769be6d05c41bd34e677d114b654b499374a8db38f8c47d9c3623c26f45958dc387cf4c2e1fea4b7a3dfc8ea6a7efef", 0x3e}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x30) ptrace$cont(0x18, r0, 0x0, 0x0) sched_setattr(0x0, &(0x7f00000000c0)={0xc}, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{0x0}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 16:09:19 executing program 2: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) setsockopt$rose(r0, 0x104, 0x6, &(0x7f00000000c0), 0x4) 16:09:19 executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00'}) bind$can_j1939(r0, &(0x7f0000000240), 0x18) r1 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000100)={'vxcan0\x00', 0x0}) connect$can_j1939(r0, &(0x7f0000000f00)={0x1d, r2}, 0x18) 16:09:19 executing program 3: r0 = memfd_create(&(0x7f0000000040)='\x00\x00\x00\x00\x00\x00z\x9b\xb6\xe8t%\xe8\xd1\xa0\x8a\xce0\x1c\xb7\xf1\xccm\xce\xd4\xdb\x89\xff\x14\xec\xd4D\x8a\x1f\x1b\xf6\x18\xf3\xdc\x91\'\x06\\8\r\xfc\xeeG\xbeQ\xee\xf0\x99\x1e|C\xd8\x01\xd0\xf5\xbb}\xeb\x86P=\xe51\x9d,\xb7\xe6_M\xbe\x19\xea#\xff[\xd1\xc3\x9a\xa3\x1b\xf9\xe9\x1d \xce1\xc9\x9f\xb0\x14\xc2\xeb\xf9\xceE\xad\xa4\x92\f\xef\x87g\xb6\xabW\xac\rP\xf42\xb7\xc8\xaajnW\n\r\x802\xd7\x1b$\x95tO*\xf4\xae\xb8\xb8m\xbf\r\xd5\xbf*\xfd\xc7\x85\x1b\x8b\xe5\x97j`c\xe0\x88?\xda\x8a#t>r\xae\xe8\x89)\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x98\x14jI\x84(\xae\xa8AI]P\xec\x0e\xcc\xd8\xf0\xb3~\xba+\x18o.\xba\x05/\xa0\x9d\xb4c\x8f7&r\xf2\x9f\xf7\xbbS\xb3\xc6U\xcdz\xb0\x84\xefs:\xf4>l\'\x1a\xc2\xb2\xd2\xf0w\x00cT\xa9Ee\xa4\x9e\x91\x0f\xc1\xe6\xf1\xc2\xc9\r\xca}\x99\xcd,}1\x9a\xf3\xb1f\xd5\xc4(\xf4qB\xafP\xf1\xc2\xc6\xa3G\xd08\xd4\xea/:\x1bW\x8b\xc0\x8f\xa8\x03k\xb5\x80\x80@@\xff\x01 i\xcd\xba,\xc0YReQ\xc4!>\x83&cPm\x9b\x1e\x90\xac\xfc$\x857j\xba\xee-\xb0q\x04+\xa0\xa6\xa0\x0f\x169lv\xc1\x89\xcc\xa0g\xe8\x8e\x0f\x04\xa1\x8b\x16&7v\xf0\xc2d\x93\x9e2S\x13\xc3\xacP\xab\x89\r\x0f\x94\xeb\x02b\x80q\xc5\xfe\xfe\xdd)', 0x0) write$binfmt_elf64(r0, &(0x7f0000000540)=ANY=[@ANYBLOB="7f454c46020000000400004000c4a40003003e000839a59434d90a2742a64e000000000000000000deeb14b60028cc7ebdfd74dafc20380003"], 0x3c) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="7f454c4600000000000000000000000000000000000000000000000040"], 0x78) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) 16:09:19 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x24, "ed005400000000003ec13e20000000eb00df0000000000001f00"}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000500)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xf5, 0xf5, 0x5, [@datasec={0x0, 0x1, 0x0, 0xf, 0x1, [{}], "db"}, @struct={0x0, 0x2, 0x0, 0x4, 0x0, 0x0, [{}, {}]}, @ptr, @typedef, @func_proto, @func_proto, @union={0x0, 0x7, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @typedef, @enum={0x0, 0x2, 0x0, 0x6, 0x4, [{}, {}]}]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x115}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r1, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() rt_sigqueueinfo(r2, 0x3c, &(0x7f0000000040)) 16:09:20 executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000240)={0x1d, r1}, 0x18) socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'vxcan0\x00', 0x0}) connect$can_j1939(r0, &(0x7f0000000f00)={0x1d, r2}, 0x18) [ 265.800080][T11323] loop5: detected capacity change from 0 to 7 16:09:20 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.usage_user\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x7c774aac) socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) sendfile(r2, r0, 0x0, 0x7fffffff) sendfile(r2, r0, 0x0, 0x4000000) recvmsg$kcm(r1, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda, 0x6e01}, 0x3f00) 16:09:20 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-512-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) accept$phonet_pipe(r1, 0x0, 0x0) [ 265.858153][T11323] FAT-fs (loop5): bogus number of reserved sectors [ 265.864813][T11323] FAT-fs (loop5): This doesn't look like a DOS 1.x volume; no bootstrapping code 16:09:20 executing program 3: r0 = memfd_create(&(0x7f0000000040)='\x00\x00\x00\x00\x00\x00z\x9b\xb6\xe8t%\xe8\xd1\xa0\x8a\xce0\x1c\xb7\xf1\xccm\xce\xd4\xdb\x89\xff\x14\xec\xd4D\x8a\x1f\x1b\xf6\x18\xf3\xdc\x91\'\x06\\8\r\xfc\xeeG\xbeQ\xee\xf0\x99\x1e|C\xd8\x01\xd0\xf5\xbb}\xeb\x86P=\xe51\x9d,\xb7\xe6_M\xbe\x19\xea#\xff[\xd1\xc3\x9a\xa3\x1b\xf9\xe9\x1d \xce1\xc9\x9f\xb0\x14\xc2\xeb\xf9\xceE\xad\xa4\x92\f\xef\x87g\xb6\xabW\xac\rP\xf42\xb7\xc8\xaajnW\n\r\x802\xd7\x1b$\x95tO*\xf4\xae\xb8\xb8m\xbf\r\xd5\xbf*\xfd\xc7\x85\x1b\x8b\xe5\x97j`c\xe0\x88?\xda\x8a#t>r\xae\xe8\x89)\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x98\x14jI\x84(\xae\xa8AI]P\xec\x0e\xcc\xd8\xf0\xb3~\xba+\x18o.\xba\x05/\xa0\x9d\xb4c\x8f7&r\xf2\x9f\xf7\xbbS\xb3\xc6U\xcdz\xb0\x84\xefs:\xf4>l\'\x1a\xc2\xb2\xd2\xf0w\x00cT\xa9Ee\xa4\x9e\x91\x0f\xc1\xe6\xf1\xc2\xc9\r\xca}\x99\xcd,}1\x9a\xf3\xb1f\xd5\xc4(\xf4qB\xafP\xf1\xc2\xc6\xa3G\xd08\xd4\xea/:\x1bW\x8b\xc0\x8f\xa8\x03k\xb5\x80\x80@@\xff\x01 i\xcd\xba,\xc0YReQ\xc4!>\x83&cPm\x9b\x1e\x90\xac\xfc$\x857j\xba\xee-\xb0q\x04+\xa0\xa6\xa0\x0f\x169lv\xc1\x89\xcc\xa0g\xe8\x8e\x0f\x04\xa1\x8b\x16&7v\xf0\xc2d\x93\x9e2S\x13\xc3\xacP\xab\x89\r\x0f\x94\xeb\x02b\x80q\xc5\xfe\xfe\xdd)', 0x0) write$binfmt_elf64(r0, &(0x7f0000000540)=ANY=[@ANYBLOB="7f454c46020000000400004000c4a40003003e000839a59434d90a2742a64e000000000000000000deeb14b60028cc7ebdfd74dafc20380003"], 0x3c) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="7f454c4600000000000000000000000000000000000000000000000040"], 0x78) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) [ 265.931412][T11323] FAT-fs (loop5): Can't find a valid FAT filesystem 16:09:20 executing program 2: r0 = memfd_create(&(0x7f00000000c0)='\b\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02e\x9b\xafa\xac\xc9\xc5\xd6M\xaa|\r\xbe\xca\x13\x9c\xde\xcfF\xe9.\xbd\xf8/]\x14\xf1\xe8>i\xb5\x17\xeb\xdf,\x0f\xffg\xa9\\\x84\'\x88\r\xf8\xdd\xbf\x18vQ\x8cr\xbaa\xe4\xd2\xb6\x91\vyw;\xcc\xb5\xfc\x0f?\xc6\xa2\xbb]\xa8\xd7\xcb\xea\xd5\xd35\x88{\xce|\xea\xb4\xbe\x9e', 0x2) write$binfmt_misc(r0, &(0x7f0000000540)=ANY=[], 0xfffffcff) fcntl$addseals(r0, 0x409, 0x8) 16:09:20 executing program 3: r0 = memfd_create(&(0x7f0000000040)='\x00\x00\x00\x00\x00\x00z\x9b\xb6\xe8t%\xe8\xd1\xa0\x8a\xce0\x1c\xb7\xf1\xccm\xce\xd4\xdb\x89\xff\x14\xec\xd4D\x8a\x1f\x1b\xf6\x18\xf3\xdc\x91\'\x06\\8\r\xfc\xeeG\xbeQ\xee\xf0\x99\x1e|C\xd8\x01\xd0\xf5\xbb}\xeb\x86P=\xe51\x9d,\xb7\xe6_M\xbe\x19\xea#\xff[\xd1\xc3\x9a\xa3\x1b\xf9\xe9\x1d \xce1\xc9\x9f\xb0\x14\xc2\xeb\xf9\xceE\xad\xa4\x92\f\xef\x87g\xb6\xabW\xac\rP\xf42\xb7\xc8\xaajnW\n\r\x802\xd7\x1b$\x95tO*\xf4\xae\xb8\xb8m\xbf\r\xd5\xbf*\xfd\xc7\x85\x1b\x8b\xe5\x97j`c\xe0\x88?\xda\x8a#t>r\xae\xe8\x89)\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x98\x14jI\x84(\xae\xa8AI]P\xec\x0e\xcc\xd8\xf0\xb3~\xba+\x18o.\xba\x05/\xa0\x9d\xb4c\x8f7&r\xf2\x9f\xf7\xbbS\xb3\xc6U\xcdz\xb0\x84\xefs:\xf4>l\'\x1a\xc2\xb2\xd2\xf0w\x00cT\xa9Ee\xa4\x9e\x91\x0f\xc1\xe6\xf1\xc2\xc9\r\xca}\x99\xcd,}1\x9a\xf3\xb1f\xd5\xc4(\xf4qB\xafP\xf1\xc2\xc6\xa3G\xd08\xd4\xea/:\x1bW\x8b\xc0\x8f\xa8\x03k\xb5\x80\x80@@\xff\x01 i\xcd\xba,\xc0YReQ\xc4!>\x83&cPm\x9b\x1e\x90\xac\xfc$\x857j\xba\xee-\xb0q\x04+\xa0\xa6\xa0\x0f\x169lv\xc1\x89\xcc\xa0g\xe8\x8e\x0f\x04\xa1\x8b\x16&7v\xf0\xc2d\x93\x9e2S\x13\xc3\xacP\xab\x89\r\x0f\x94\xeb\x02b\x80q\xc5\xfe\xfe\xdd)', 0x0) write$binfmt_elf64(r0, &(0x7f0000000540)=ANY=[@ANYBLOB="7f454c46020000000400004000c4a40003003e000839a59434d90a2742a64e000000000000000000deeb14b60028cc7ebdfd74dafc20380003"], 0x3c) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="7f454c4600000000000000000000000000000000000000000000000040"], 0x78) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) 16:09:20 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x24, "ed005400000000003ec13e20000000eb00df0000000000001f00"}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000500)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xf5, 0xf5, 0x5, [@datasec={0x0, 0x1, 0x0, 0xf, 0x1, [{}], "db"}, @struct={0x0, 0x2, 0x0, 0x4, 0x0, 0x0, [{}, {}]}, @ptr, @typedef, @func_proto, @func_proto, @union={0x0, 0x7, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @typedef, @enum={0x0, 0x2, 0x0, 0x6, 0x4, [{}, {}]}]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x115}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r1, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() rt_sigqueueinfo(r2, 0x3c, &(0x7f0000000040)) 16:09:20 executing program 5: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000140)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000040)="eb3c", 0x2}, {0x0, 0x0, 0x7ff}], 0x0, &(0x7f0000000080)={[{@fat=@dos1xfloppy}]}) 16:09:20 executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000240)={0x1d, r1}, 0x18) socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'vxcan0\x00', 0x0}) connect$can_j1939(r0, &(0x7f0000000f00)={0x1d, r2}, 0x18) 16:09:20 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x24, "ed005400000000003ec13e20000000eb00df0000000000001f00"}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000500)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xf5, 0xf5, 0x5, [@datasec={0x0, 0x1, 0x0, 0xf, 0x1, [{}], "db"}, @struct={0x0, 0x2, 0x0, 0x4, 0x0, 0x0, [{}, {}]}, @ptr, @typedef, @func_proto, @func_proto, @union={0x0, 0x7, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @typedef, @enum={0x0, 0x2, 0x0, 0x6, 0x4, [{}, {}]}]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x115}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r1, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() rt_sigqueueinfo(r2, 0x3c, &(0x7f0000000040)) [ 266.289779][T11367] loop5: detected capacity change from 0 to 7 16:09:20 executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000240)={0x1d, r1}, 0x18) socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'vxcan0\x00', 0x0}) connect$can_j1939(r0, &(0x7f0000000f00)={0x1d, r2}, 0x18) 16:09:20 executing program 3: r0 = memfd_create(&(0x7f0000000040)='\x00\x00\x00\x00\x00\x00z\x9b\xb6\xe8t%\xe8\xd1\xa0\x8a\xce0\x1c\xb7\xf1\xccm\xce\xd4\xdb\x89\xff\x14\xec\xd4D\x8a\x1f\x1b\xf6\x18\xf3\xdc\x91\'\x06\\8\r\xfc\xeeG\xbeQ\xee\xf0\x99\x1e|C\xd8\x01\xd0\xf5\xbb}\xeb\x86P=\xe51\x9d,\xb7\xe6_M\xbe\x19\xea#\xff[\xd1\xc3\x9a\xa3\x1b\xf9\xe9\x1d \xce1\xc9\x9f\xb0\x14\xc2\xeb\xf9\xceE\xad\xa4\x92\f\xef\x87g\xb6\xabW\xac\rP\xf42\xb7\xc8\xaajnW\n\r\x802\xd7\x1b$\x95tO*\xf4\xae\xb8\xb8m\xbf\r\xd5\xbf*\xfd\xc7\x85\x1b\x8b\xe5\x97j`c\xe0\x88?\xda\x8a#t>r\xae\xe8\x89)\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x98\x14jI\x84(\xae\xa8AI]P\xec\x0e\xcc\xd8\xf0\xb3~\xba+\x18o.\xba\x05/\xa0\x9d\xb4c\x8f7&r\xf2\x9f\xf7\xbbS\xb3\xc6U\xcdz\xb0\x84\xefs:\xf4>l\'\x1a\xc2\xb2\xd2\xf0w\x00cT\xa9Ee\xa4\x9e\x91\x0f\xc1\xe6\xf1\xc2\xc9\r\xca}\x99\xcd,}1\x9a\xf3\xb1f\xd5\xc4(\xf4qB\xafP\xf1\xc2\xc6\xa3G\xd08\xd4\xea/:\x1bW\x8b\xc0\x8f\xa8\x03k\xb5\x80\x80@@\xff\x01 i\xcd\xba,\xc0YReQ\xc4!>\x83&cPm\x9b\x1e\x90\xac\xfc$\x857j\xba\xee-\xb0q\x04+\xa0\xa6\xa0\x0f\x169lv\xc1\x89\xcc\xa0g\xe8\x8e\x0f\x04\xa1\x8b\x16&7v\xf0\xc2d\x93\x9e2S\x13\xc3\xacP\xab\x89\r\x0f\x94\xeb\x02b\x80q\xc5\xfe\xfe\xdd)', 0x0) write$binfmt_elf64(r0, &(0x7f0000000540)=ANY=[@ANYBLOB="7f454c46020000000400004000c4a40003003e000839a59434d90a2742a64e000000000000000000deeb14b60028cc7ebdfd74dafc20380003"], 0x3c) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) [ 266.337764][T11367] FAT-fs (loop5): bogus number of reserved sectors [ 266.378503][T11367] FAT-fs (loop5): This doesn't look like a DOS 1.x volume; no bootstrapping code 16:09:20 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x24, "ed005400000000003ec13e20000000eb00df0000000000001f00"}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000500)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xf5, 0xf5, 0x5, [@datasec={0x0, 0x1, 0x0, 0xf, 0x1, [{}], "db"}, @struct={0x0, 0x2, 0x0, 0x4, 0x0, 0x0, [{}, {}]}, @ptr, @typedef, @func_proto, @func_proto, @union={0x0, 0x7, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @typedef, @enum={0x0, 0x2, 0x0, 0x6, 0x4, [{}, {}]}]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x115}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r1, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() rt_sigqueueinfo(r2, 0x3c, &(0x7f0000000040)) [ 266.439983][T11367] FAT-fs (loop5): Can't find a valid FAT filesystem [ 266.844073][ T25] kauditd_printk_skb: 6 callbacks suppressed [ 266.844089][ T25] audit: type=1800 audit(1628611761.050:18): pid=11343 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.1" name="cpuacct.usage_user" dev="sda1" ino=14258 res=0 errno=0 16:09:21 executing program 3: r0 = memfd_create(&(0x7f0000000040)='\x00\x00\x00\x00\x00\x00z\x9b\xb6\xe8t%\xe8\xd1\xa0\x8a\xce0\x1c\xb7\xf1\xccm\xce\xd4\xdb\x89\xff\x14\xec\xd4D\x8a\x1f\x1b\xf6\x18\xf3\xdc\x91\'\x06\\8\r\xfc\xeeG\xbeQ\xee\xf0\x99\x1e|C\xd8\x01\xd0\xf5\xbb}\xeb\x86P=\xe51\x9d,\xb7\xe6_M\xbe\x19\xea#\xff[\xd1\xc3\x9a\xa3\x1b\xf9\xe9\x1d \xce1\xc9\x9f\xb0\x14\xc2\xeb\xf9\xceE\xad\xa4\x92\f\xef\x87g\xb6\xabW\xac\rP\xf42\xb7\xc8\xaajnW\n\r\x802\xd7\x1b$\x95tO*\xf4\xae\xb8\xb8m\xbf\r\xd5\xbf*\xfd\xc7\x85\x1b\x8b\xe5\x97j`c\xe0\x88?\xda\x8a#t>r\xae\xe8\x89)\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x98\x14jI\x84(\xae\xa8AI]P\xec\x0e\xcc\xd8\xf0\xb3~\xba+\x18o.\xba\x05/\xa0\x9d\xb4c\x8f7&r\xf2\x9f\xf7\xbbS\xb3\xc6U\xcdz\xb0\x84\xefs:\xf4>l\'\x1a\xc2\xb2\xd2\xf0w\x00cT\xa9Ee\xa4\x9e\x91\x0f\xc1\xe6\xf1\xc2\xc9\r\xca}\x99\xcd,}1\x9a\xf3\xb1f\xd5\xc4(\xf4qB\xafP\xf1\xc2\xc6\xa3G\xd08\xd4\xea/:\x1bW\x8b\xc0\x8f\xa8\x03k\xb5\x80\x80@@\xff\x01 i\xcd\xba,\xc0YReQ\xc4!>\x83&cPm\x9b\x1e\x90\xac\xfc$\x857j\xba\xee-\xb0q\x04+\xa0\xa6\xa0\x0f\x169lv\xc1\x89\xcc\xa0g\xe8\x8e\x0f\x04\xa1\x8b\x16&7v\xf0\xc2d\x93\x9e2S\x13\xc3\xacP\xab\x89\r\x0f\x94\xeb\x02b\x80q\xc5\xfe\xfe\xdd)', 0x0) write$binfmt_elf64(r0, &(0x7f0000000540)=ANY=[@ANYBLOB="7f454c46020000000400004000c4a40003003e000839a59434d90a2742a64e000000000000000000deeb14b60028cc7ebdfd74dafc20380003"], 0x3c) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) 16:09:21 executing program 1: sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000380)=ANY=[@ANYBLOB="38010000100013070000000000000000fe880000000000000000000000000001fe8000000000000000000000000000aa00"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000000000000000ffffffffffff000000006c0000007f0000010000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000020000000000000000000000480003"], 0x138}}, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000000480)={0x0, 0x0, "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", "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"}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000001480)=ANY=[@ANYBLOB="140000002e45bf2ecb92affe917c1c1d49007a621b7ae22ddffd2982ff7333e3507e8a30aa454124b12b2f11f43fe4c2586401e3e89f15b9228af36111a7e9c0d23af6592eddec847e5397ded6681a54a45aaa634aa59c4539e443bde06c5ffba24b1b1cd10609221613a92250879f57398694d5bb485df2b49d3072374cb8d44eac5bc82c5b1a8cc67a63ad4cca19127940af7081406be51af576a99949f49cce3e63b7decb4ac0d95f3b55703d32696268dc47af0c69c30eac73c34039e0b024a7", @ANYRES16=r3, @ANYBLOB="0100000000000000000001000000"], 0x14}}, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f000004db80)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000062c40)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r5}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r5}, {}, {}, {}, {}, {}, {0x0, r5}, {0x0, r5}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r4}, {}, {}, {}, {}, {}, {}, {}, {r4}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r4}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r4}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r4}, {0x0, r5}], 0x0, "8bebeb894f74c3"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000057c40)={0x3, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r6}], 0x9, "66e720e39fed3e"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000058c40)={0x1e, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r5}, {}, {r7}], 0x1, "f1c3454ef92c5f"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r2, 0xd000943d, &(0x7f0000054380)={0x1f, [{}, {r1}, {0x0, r0}, {r1}, {0x0, r0}, {}, {r1, r0}, {0x0, r0}, {0x0, r0}, {}, {r1}, {0x0, r0}, {}, {r1}, {0x0, r0}, {0x0, r0}, {}, {}, {r1, r0}, {}, {r1}, {r1}, {}, {}, {0x0, r0}, {r1}, {r1}, {}, {0x0, r0}, {}, {}, {0x0, r0}, {0x0, r0}, {r1, r0}, {}, {r1}, {0x0, r0}, {r1}, {0x0, r0}, {}, {r1, r0}, {r1, r0}, {}, {0x0, r0}, {0x0, r0}, {}, {0x0, r0}, {0x0, r0}, {r1, r0}, {r1, r0}, {}, {0x0, r0}, {r1, r0}, {r1, r0}, {r1}, {}, {r1}, {r1, r0}, {r1, r0}, {}, {0x0, r0}, {r1, r0}, {r1, r0}, {r1, r0}, {r1}, {r1, r0}, {}, {r1}, {0x0, r0}, {r1, r0}, {r1, r0}, {r1}, {0x0, r0}, {r1, r0}, {}, {r1}, {r1, r0}, {}, {}, {}, {r1}, {0x0, r0}, {}, {r1, r0}, {0x0, r0}, {}, {r1, r0}, {}, {0x0, r0}, {}, {r1, r0}, {}, {}, {r1, r0}, {}, {r1}, {r1}, {}, {0x0, r0}, {r1, r0}, {0x0, r0}, {0x0, r0}, {r1}, {r1}, {0x0, r0}, {0x0, r0}, {r1, r0}, {}, {0x0, r0}, {r1, r0}, {r1}, {}, {r1, r0}, {}, {r1}, {0x0, r0}, {r1}, {r1}, {r1, r0}, {r1}, {0x0, r0}, {r1, r0}, {r1}, {r1}, {0x0, r0}, {r1}, {0x0, r0}, {0x0, r0}, {r1, r0}, {r1}, {0x0, r0}, {}, {}, {r1, r0}, {}, {r1}, {0x0, r0}, {r1, r0}, {r1}, {0x0, r0}, {}, {r1}, {}, {0x0, r0}, {r1}, {}, {r1, r0}, {}, {r1}, {}, {r1, r0}, {r1}, {r1, r0}, {r1, r0}, {}, {}, {}, {}, {0x0, r0}, {r1, r0}, {r1}, {0x0, r0}, {r1, r0}, {0x0, r0}, {0x0, r0}, {r1, r0}, {0x0, r0}, {r1, r0}, {}, {r1}, {0x0, r0}, {0x0, r0}, {0x0, r0}, {0x0, r0}, {0x0, r0}, {r1}, {r1}, {r1}, {}, {}, {r1, r0}, {0x0, r0}, {0x0, r0}, {r1}, {r1, r0}, {r1}, {r1, r0}, {r1, r0}, {}, {}, {}, {r1, r0}, {r1, r0}, {r1}, {r1}, {r1}, {r1}, {r1, r0}, {r1}, {r1}, {r1}, {r1}, {0x0, r0}, {r1}, {0x0, r0}, {}, {}, {r1}, {r1, r0}, {}, {}, {r1, r0}, {r1, r0}, {}, {0x0, r0}, {}, {}, {0x0, r0}, {r1}, {0x0, r0}, {}, {r1}, {r1}, {r1, r0}, {r1, r0}, {0x0, r0}, {r1, r0}, {0x0, r0}, {r1}, {r1}, {}, {r1, r0}, {0x0, r0}, {0x0, r0}, {0x0, r0}, {r1, r0}, {0x0, r0}, {0x0, r0}, {r1}, {}, {}, {r1, r0}, {}, {}, {0x0, r0}, {r1}, {0x0, r0}, {}, {0x0, r0}, {}, {}, {r1, r0}, {}, {0x0, r0}, {0x0, r5}], 0x6, "d61787a2c6936c"}) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r8, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000600)=ANY=[@ANYBLOB="280000007200000228bd7000fddbdf2507000000", @ANYRES32=0x0, @ANYBLOB="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"], 0x28}, 0x1, 0x0, 0x0, 0x20000080}, 0x24000004) sendmsg$nl_route(r8, &(0x7f0000000080)={0x0, 0x2f, &(0x7f0000000140)={&(0x7f0000000b80)=@newlink={0x50, 0x10, 0x401, 0x350, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @geneve={{0xb}, {0x10, 0x2, 0x0, 0x1, [@IFLA_GENEVE_PORT={0x6}, @IFLA_GENEVE_COLLECT_METADATA={0x4}]}}}, @IFLA_LINK={0x8}, @IFLA_MASTER={0x8}]}, 0x50}}, 0x0) 16:09:21 executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000240)={0x1d, r1}, 0x18) r2 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, 0x0) connect$can_j1939(r0, &(0x7f0000000f00), 0x18) 16:09:21 executing program 5: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000140)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000040)="eb3c", 0x2}, {0x0, 0x0, 0x7ff}], 0x0, &(0x7f0000000080)={[{@fat=@dos1xfloppy}]}) 16:09:21 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x24, "ed005400000000003ec13e20000000eb00df0000000000001f00"}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000500)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xf5, 0xf5, 0x5, [@datasec={0x0, 0x1, 0x0, 0xf, 0x1, [{}], "db"}, @struct={0x0, 0x2, 0x0, 0x4, 0x0, 0x0, [{}, {}]}, @ptr, @typedef, @func_proto, @func_proto, @union={0x0, 0x7, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @typedef, @enum={0x0, 0x2, 0x0, 0x6, 0x4, [{}, {}]}]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x115}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r1, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() rt_sigqueueinfo(r2, 0x3c, &(0x7f0000000040)) 16:09:21 executing program 2: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f00000000c0)={0x0, 0xb, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "d396ce8f"}, 0x0, 0x0, @planes=0x0}) [ 267.168849][T11398] loop5: detected capacity change from 0 to 7 16:09:21 executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000240)={0x1d, r1}, 0x18) r2 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, 0x0) connect$can_j1939(r0, &(0x7f0000000f00), 0x18) 16:09:21 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x24, "ed005400000000003ec13e20000000eb00df0000000000001f00"}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000500)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xf5, 0xf5, 0x5, [@datasec={0x0, 0x1, 0x0, 0xf, 0x1, [{}], "db"}, @struct={0x0, 0x2, 0x0, 0x4, 0x0, 0x0, [{}, {}]}, @ptr, @typedef, @func_proto, @func_proto, @union={0x0, 0x7, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @typedef, @enum={0x0, 0x2, 0x0, 0x6, 0x4, [{}, {}]}]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x115}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r1, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() rt_sigqueueinfo(r2, 0x3c, &(0x7f0000000040)) 16:09:21 executing program 3: r0 = memfd_create(&(0x7f0000000040)='\x00\x00\x00\x00\x00\x00z\x9b\xb6\xe8t%\xe8\xd1\xa0\x8a\xce0\x1c\xb7\xf1\xccm\xce\xd4\xdb\x89\xff\x14\xec\xd4D\x8a\x1f\x1b\xf6\x18\xf3\xdc\x91\'\x06\\8\r\xfc\xeeG\xbeQ\xee\xf0\x99\x1e|C\xd8\x01\xd0\xf5\xbb}\xeb\x86P=\xe51\x9d,\xb7\xe6_M\xbe\x19\xea#\xff[\xd1\xc3\x9a\xa3\x1b\xf9\xe9\x1d \xce1\xc9\x9f\xb0\x14\xc2\xeb\xf9\xceE\xad\xa4\x92\f\xef\x87g\xb6\xabW\xac\rP\xf42\xb7\xc8\xaajnW\n\r\x802\xd7\x1b$\x95tO*\xf4\xae\xb8\xb8m\xbf\r\xd5\xbf*\xfd\xc7\x85\x1b\x8b\xe5\x97j`c\xe0\x88?\xda\x8a#t>r\xae\xe8\x89)\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x98\x14jI\x84(\xae\xa8AI]P\xec\x0e\xcc\xd8\xf0\xb3~\xba+\x18o.\xba\x05/\xa0\x9d\xb4c\x8f7&r\xf2\x9f\xf7\xbbS\xb3\xc6U\xcdz\xb0\x84\xefs:\xf4>l\'\x1a\xc2\xb2\xd2\xf0w\x00cT\xa9Ee\xa4\x9e\x91\x0f\xc1\xe6\xf1\xc2\xc9\r\xca}\x99\xcd,}1\x9a\xf3\xb1f\xd5\xc4(\xf4qB\xafP\xf1\xc2\xc6\xa3G\xd08\xd4\xea/:\x1bW\x8b\xc0\x8f\xa8\x03k\xb5\x80\x80@@\xff\x01 i\xcd\xba,\xc0YReQ\xc4!>\x83&cPm\x9b\x1e\x90\xac\xfc$\x857j\xba\xee-\xb0q\x04+\xa0\xa6\xa0\x0f\x169lv\xc1\x89\xcc\xa0g\xe8\x8e\x0f\x04\xa1\x8b\x16&7v\xf0\xc2d\x93\x9e2S\x13\xc3\xacP\xab\x89\r\x0f\x94\xeb\x02b\x80q\xc5\xfe\xfe\xdd)', 0x0) write$binfmt_elf64(r0, &(0x7f0000000540)=ANY=[@ANYBLOB="7f454c46020000000400004000c4a40003003e000839a59434d90a2742a64e000000000000000000deeb14b60028cc7ebdfd74dafc20380003"], 0x3c) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) [ 267.219746][T11398] FAT-fs (loop5): bogus number of reserved sectors 16:09:21 executing program 2: perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000600)={0x0, 0x55, &(0x7f0000000240)=[{&(0x7f00000005c0)="2e00000010008188040f80ec59acbc0413a1f84810000000e3bd6efb440e09000e000a000f00000002800000121f", 0x2e}], 0x1, 0x0, 0x0, 0x5}, 0x0) sendmsg$kcm(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188040f46ecdb4cb9cca7480ef410000000e3bd6efb440009000e000a000d000000ba8000001201", 0x2e}], 0x1}, 0x0) [ 267.275885][T11405] netdevsim netdevsim1 netdevsim0: set [1, 1] type 2 family 0 port 60178 - 0 [ 267.318257][T11398] FAT-fs (loop5): This doesn't look like a DOS 1.x volume; no bootstrapping code [ 267.350841][T11405] netdevsim netdevsim1 netdevsim1: set [1, 1] type 2 family 0 port 60178 - 0 [ 267.372606][T11398] FAT-fs (loop5): Can't find a valid FAT filesystem [ 267.399923][T11405] netdevsim netdevsim1 netdevsim2: set [1, 1] type 2 family 0 port 60178 - 0 [ 267.418391][T11405] netdevsim netdevsim1 netdevsim3: set [1, 1] type 2 family 0 port 60178 - 0 16:09:21 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x24, "ed005400000000003ec13e20000000eb00df0000000000001f00"}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000500)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xe8, 0xe8, 0x5, [@struct={0x0, 0x3, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}]}, @ptr, @typedef, @func_proto, @func_proto, @union={0x0, 0x7, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @typedef, @enum={0x0, 0x2, 0x0, 0x6, 0x4, [{}, {}]}]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x105}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r1, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() rt_sigqueueinfo(r2, 0x3c, &(0x7f0000000040)) 16:09:21 executing program 3: r0 = memfd_create(&(0x7f0000000040)='\x00\x00\x00\x00\x00\x00z\x9b\xb6\xe8t%\xe8\xd1\xa0\x8a\xce0\x1c\xb7\xf1\xccm\xce\xd4\xdb\x89\xff\x14\xec\xd4D\x8a\x1f\x1b\xf6\x18\xf3\xdc\x91\'\x06\\8\r\xfc\xeeG\xbeQ\xee\xf0\x99\x1e|C\xd8\x01\xd0\xf5\xbb}\xeb\x86P=\xe51\x9d,\xb7\xe6_M\xbe\x19\xea#\xff[\xd1\xc3\x9a\xa3\x1b\xf9\xe9\x1d \xce1\xc9\x9f\xb0\x14\xc2\xeb\xf9\xceE\xad\xa4\x92\f\xef\x87g\xb6\xabW\xac\rP\xf42\xb7\xc8\xaajnW\n\r\x802\xd7\x1b$\x95tO*\xf4\xae\xb8\xb8m\xbf\r\xd5\xbf*\xfd\xc7\x85\x1b\x8b\xe5\x97j`c\xe0\x88?\xda\x8a#t>r\xae\xe8\x89)\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x98\x14jI\x84(\xae\xa8AI]P\xec\x0e\xcc\xd8\xf0\xb3~\xba+\x18o.\xba\x05/\xa0\x9d\xb4c\x8f7&r\xf2\x9f\xf7\xbbS\xb3\xc6U\xcdz\xb0\x84\xefs:\xf4>l\'\x1a\xc2\xb2\xd2\xf0w\x00cT\xa9Ee\xa4\x9e\x91\x0f\xc1\xe6\xf1\xc2\xc9\r\xca}\x99\xcd,}1\x9a\xf3\xb1f\xd5\xc4(\xf4qB\xafP\xf1\xc2\xc6\xa3G\xd08\xd4\xea/:\x1bW\x8b\xc0\x8f\xa8\x03k\xb5\x80\x80@@\xff\x01 i\xcd\xba,\xc0YReQ\xc4!>\x83&cPm\x9b\x1e\x90\xac\xfc$\x857j\xba\xee-\xb0q\x04+\xa0\xa6\xa0\x0f\x169lv\xc1\x89\xcc\xa0g\xe8\x8e\x0f\x04\xa1\x8b\x16&7v\xf0\xc2d\x93\x9e2S\x13\xc3\xacP\xab\x89\r\x0f\x94\xeb\x02b\x80q\xc5\xfe\xfe\xdd)', 0x0) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="7f454c4600000000000000000000000000000000000000000000000040"], 0x78) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) [ 267.446202][T11405] netdevsim netdevsim1 netdevsim0: set [1, 2] type 2 family 0 port 43211 - 0 [ 267.478410][T11405] netdevsim netdevsim1 netdevsim1: set [1, 2] type 2 family 0 port 43211 - 0 [ 267.539716][T11405] netdevsim netdevsim1 netdevsim2: set [1, 2] type 2 family 0 port 43211 - 0 [ 267.573961][T11405] netdevsim netdevsim1 netdevsim3: set [1, 2] type 2 family 0 port 43211 - 0 [ 267.604054][T11405] device geneve2 entered promiscuous mode [ 267.621277][T11416] netlink: 'syz-executor.2': attribute type 10 has an invalid length. [ 267.644587][T11416] bond0: (slave team0): slave is up - this may be due to an out of date ifenslave 16:09:21 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r0, 0x5460, 0x0) 16:09:21 executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000240)={0x1d, r1}, 0x18) r2 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, 0x0) connect$can_j1939(r0, &(0x7f0000000f00), 0x18) 16:09:21 executing program 5: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000140)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000040)="eb3c90", 0x3}, {0x0, 0x0, 0x7ff}], 0x0, 0x0) 16:09:21 executing program 3: r0 = memfd_create(&(0x7f0000000040)='\x00\x00\x00\x00\x00\x00z\x9b\xb6\xe8t%\xe8\xd1\xa0\x8a\xce0\x1c\xb7\xf1\xccm\xce\xd4\xdb\x89\xff\x14\xec\xd4D\x8a\x1f\x1b\xf6\x18\xf3\xdc\x91\'\x06\\8\r\xfc\xeeG\xbeQ\xee\xf0\x99\x1e|C\xd8\x01\xd0\xf5\xbb}\xeb\x86P=\xe51\x9d,\xb7\xe6_M\xbe\x19\xea#\xff[\xd1\xc3\x9a\xa3\x1b\xf9\xe9\x1d \xce1\xc9\x9f\xb0\x14\xc2\xeb\xf9\xceE\xad\xa4\x92\f\xef\x87g\xb6\xabW\xac\rP\xf42\xb7\xc8\xaajnW\n\r\x802\xd7\x1b$\x95tO*\xf4\xae\xb8\xb8m\xbf\r\xd5\xbf*\xfd\xc7\x85\x1b\x8b\xe5\x97j`c\xe0\x88?\xda\x8a#t>r\xae\xe8\x89)\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x98\x14jI\x84(\xae\xa8AI]P\xec\x0e\xcc\xd8\xf0\xb3~\xba+\x18o.\xba\x05/\xa0\x9d\xb4c\x8f7&r\xf2\x9f\xf7\xbbS\xb3\xc6U\xcdz\xb0\x84\xefs:\xf4>l\'\x1a\xc2\xb2\xd2\xf0w\x00cT\xa9Ee\xa4\x9e\x91\x0f\xc1\xe6\xf1\xc2\xc9\r\xca}\x99\xcd,}1\x9a\xf3\xb1f\xd5\xc4(\xf4qB\xafP\xf1\xc2\xc6\xa3G\xd08\xd4\xea/:\x1bW\x8b\xc0\x8f\xa8\x03k\xb5\x80\x80@@\xff\x01 i\xcd\xba,\xc0YReQ\xc4!>\x83&cPm\x9b\x1e\x90\xac\xfc$\x857j\xba\xee-\xb0q\x04+\xa0\xa6\xa0\x0f\x169lv\xc1\x89\xcc\xa0g\xe8\x8e\x0f\x04\xa1\x8b\x16&7v\xf0\xc2d\x93\x9e2S\x13\xc3\xacP\xab\x89\r\x0f\x94\xeb\x02b\x80q\xc5\xfe\xfe\xdd)', 0x0) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="7f454c4600000000000000000000000000000000000000000000000040"], 0x78) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) 16:09:21 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x24, "ed005400000000003ec13e20000000eb00df0000000000001f00"}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000500)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xe8, 0xe8, 0x5, [@struct={0x0, 0x3, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}]}, @ptr, @typedef, @func_proto, @func_proto, @union={0x0, 0x7, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @typedef, @enum={0x0, 0x2, 0x0, 0x6, 0x4, [{}, {}]}]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x105}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r1, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() rt_sigqueueinfo(r2, 0x3c, &(0x7f0000000040)) [ 267.680474][T11420] netlink: 'syz-executor.2': attribute type 10 has an invalid length. [ 267.705085][T11420] bridge0: port 3(team0) entered blocking state [ 267.739718][T11420] bridge0: port 3(team0) entered disabled state [ 267.755378][T11437] loop5: detected capacity change from 0 to 7 [ 267.773742][T11420] device team0 entered promiscuous mode 16:09:22 executing program 3: r0 = memfd_create(&(0x7f0000000040)='\x00\x00\x00\x00\x00\x00z\x9b\xb6\xe8t%\xe8\xd1\xa0\x8a\xce0\x1c\xb7\xf1\xccm\xce\xd4\xdb\x89\xff\x14\xec\xd4D\x8a\x1f\x1b\xf6\x18\xf3\xdc\x91\'\x06\\8\r\xfc\xeeG\xbeQ\xee\xf0\x99\x1e|C\xd8\x01\xd0\xf5\xbb}\xeb\x86P=\xe51\x9d,\xb7\xe6_M\xbe\x19\xea#\xff[\xd1\xc3\x9a\xa3\x1b\xf9\xe9\x1d \xce1\xc9\x9f\xb0\x14\xc2\xeb\xf9\xceE\xad\xa4\x92\f\xef\x87g\xb6\xabW\xac\rP\xf42\xb7\xc8\xaajnW\n\r\x802\xd7\x1b$\x95tO*\xf4\xae\xb8\xb8m\xbf\r\xd5\xbf*\xfd\xc7\x85\x1b\x8b\xe5\x97j`c\xe0\x88?\xda\x8a#t>r\xae\xe8\x89)\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x98\x14jI\x84(\xae\xa8AI]P\xec\x0e\xcc\xd8\xf0\xb3~\xba+\x18o.\xba\x05/\xa0\x9d\xb4c\x8f7&r\xf2\x9f\xf7\xbbS\xb3\xc6U\xcdz\xb0\x84\xefs:\xf4>l\'\x1a\xc2\xb2\xd2\xf0w\x00cT\xa9Ee\xa4\x9e\x91\x0f\xc1\xe6\xf1\xc2\xc9\r\xca}\x99\xcd,}1\x9a\xf3\xb1f\xd5\xc4(\xf4qB\xafP\xf1\xc2\xc6\xa3G\xd08\xd4\xea/:\x1bW\x8b\xc0\x8f\xa8\x03k\xb5\x80\x80@@\xff\x01 i\xcd\xba,\xc0YReQ\xc4!>\x83&cPm\x9b\x1e\x90\xac\xfc$\x857j\xba\xee-\xb0q\x04+\xa0\xa6\xa0\x0f\x169lv\xc1\x89\xcc\xa0g\xe8\x8e\x0f\x04\xa1\x8b\x16&7v\xf0\xc2d\x93\x9e2S\x13\xc3\xacP\xab\x89\r\x0f\x94\xeb\x02b\x80q\xc5\xfe\xfe\xdd)', 0x0) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="7f454c4600000000000000000000000000000000000000000000000040"], 0x78) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) 16:09:22 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x24, "ed005400000000003ec13e20000000eb00df0000000000001f00"}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000500)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xe8, 0xe8, 0x5, [@struct={0x0, 0x3, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}]}, @ptr, @typedef, @func_proto, @func_proto, @union={0x0, 0x7, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @typedef, @enum={0x0, 0x2, 0x0, 0x6, 0x4, [{}, {}]}]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x105}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r1, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() rt_sigqueueinfo(r2, 0x3c, &(0x7f0000000040)) 16:09:22 executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000240)={0x1d, r1}, 0x18) r2 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000100)={'vxcan0\x00', 0x0}) connect$can_j1939(0xffffffffffffffff, &(0x7f0000000f00)={0x1d, r3}, 0x18) [ 267.802403][T11420] device team_slave_0 entered promiscuous mode [ 267.831819][T11420] device team_slave_1 entered promiscuous mode [ 267.842780][T11420] bridge0: port 3(team0) entered blocking state 16:09:22 executing program 5: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000140)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000040)="eb3c90", 0x3}, {0x0, 0x0, 0x7ff}], 0x0, 0x0) [ 267.849152][T11420] bridge0: port 3(team0) entered forwarding state [ 267.909752][T11420] netlink: 'syz-executor.2': attribute type 10 has an invalid length. [ 267.945758][T11420] device team0 left promiscuous mode [ 267.969133][T11420] device team_slave_0 left promiscuous mode [ 267.993003][T11420] device team_slave_1 left promiscuous mode [ 268.011089][T11420] bridge0: port 3(team0) entered disabled state 16:09:22 executing program 2: r0 = gettid() ptrace$setsig(0x4203, r0, 0x0, 0x0) 16:09:22 executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000240)={0x1d, r1}, 0x18) r2 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000100)={'vxcan0\x00', 0x0}) connect$can_j1939(0xffffffffffffffff, &(0x7f0000000f00)={0x1d, r3}, 0x18) 16:09:22 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x24, "ed005400000000003ec13e20000000eb00df0000000000001f00"}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000500)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xf5, 0xf5, 0x5, [@datasec={0x0, 0x0, 0x0, 0xf, 0x1, [], "db"}, @struct={0x0, 0x3, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}]}, @ptr, @typedef, @func_proto, @func_proto, @union={0x0, 0x7, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @typedef, @enum={0x0, 0x2, 0x0, 0x6, 0x4, [{}, {}]}]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x115}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r1, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() rt_sigqueueinfo(r2, 0x3c, &(0x7f0000000040)) 16:09:22 executing program 3: write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000540)=ANY=[@ANYBLOB="7f454c46020000000400004000c4a40003003e000839a59434d90a2742a64e000000000000000000deeb14b60028cc7ebdfd74dafc20380003"], 0x3c) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000280)=ANY=[@ANYBLOB="7f454c4600000000000000000000000000000000000000000000000040"], 0x78) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) 16:09:22 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f00000000c0)={0x0, {{0x2, 0x0, @loopback}}}, 0x84) [ 268.019123][T11457] loop5: detected capacity change from 0 to 7 [ 268.032755][T11420] bond0: (slave team0): slave is up - this may be due to an out of date ifenslave 16:09:22 executing program 5: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000140)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000040)="eb3c90", 0x3}, {0x0, 0x0, 0x7ff}], 0x0, 0x0) 16:09:22 executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000240)={0x1d, r1}, 0x18) r2 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000100)={'vxcan0\x00', 0x0}) connect$can_j1939(0xffffffffffffffff, &(0x7f0000000f00)={0x1d, r3}, 0x18) 16:09:22 executing program 3: write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000540)=ANY=[@ANYBLOB="7f454c46020000000400004000c4a40003003e000839a59434d90a2742a64e000000000000000000deeb14b60028cc7ebdfd74dafc20380003"], 0x3c) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000280)=ANY=[@ANYBLOB="7f454c4600000000000000000000000000000000000000000000000040"], 0x78) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) 16:09:22 executing program 2: openat(0xffffffffffffff9c, &(0x7f0000001540)='./file0\x00', 0x200c1, 0x0) lgetxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=@known='trusted.overlay.metacopy\x00', 0x0, 0x0) 16:09:22 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x24, "ed005400000000003ec13e20000000eb00df0000000000001f00"}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000500)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xf5, 0xf5, 0x5, [@datasec={0x0, 0x0, 0x0, 0xf, 0x1, [], "db"}, @struct={0x0, 0x3, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}]}, @ptr, @typedef, @func_proto, @func_proto, @union={0x0, 0x7, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @typedef, @enum={0x0, 0x2, 0x0, 0x6, 0x4, [{}, {}]}]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x115}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r1, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() rt_sigqueueinfo(r2, 0x3c, &(0x7f0000000040)) 16:09:22 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) io_setup(0xff, &(0x7f0000000000)=0x0) io_submit(r1, 0x1, &(0x7f0000000880)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x8, 0x0, r0, &(0x7f0000000000)="5476f3142e6118", 0x7}]) [ 268.213896][T11476] loop5: detected capacity change from 0 to 7 16:09:22 executing program 2: symlinkat(&(0x7f0000000100)='./file0\x00', 0xffffffffffffffff, 0x0) 16:09:22 executing program 5: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000140)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000040)="eb3c90", 0x3}, {0x0, 0x0, 0x7ff}], 0x0, &(0x7f0000000080)) 16:09:22 executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000240)={0x1d, r1}, 0x18) r2 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000100)={'vxcan0\x00'}) connect$can_j1939(r0, 0x0, 0x0) 16:09:22 executing program 3: write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000540)=ANY=[@ANYBLOB="7f454c46020000000400004000c4a40003003e000839a59434d90a2742a64e000000000000000000deeb14b60028cc7ebdfd74dafc20380003"], 0x3c) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000280)=ANY=[@ANYBLOB="7f454c4600000000000000000000000000000000000000000000000040"], 0x78) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) 16:09:22 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x24, "ed005400000000003ec13e20000000eb00df0000000000001f00"}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000500)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xf5, 0xf5, 0x5, [@datasec={0x0, 0x0, 0x0, 0xf, 0x1, [], "db"}, @struct={0x0, 0x3, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}]}, @ptr, @typedef, @func_proto, @func_proto, @union={0x0, 0x7, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @typedef, @enum={0x0, 0x2, 0x0, 0x6, 0x4, [{}, {}]}]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x115}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r1, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() rt_sigqueueinfo(r2, 0x3c, &(0x7f0000000040)) 16:09:22 executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000240)={0x1d, r1}, 0x18) r2 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000100)={'vxcan0\x00'}) connect$can_j1939(r0, 0x0, 0x0) 16:09:22 executing program 1: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x0, 0x1, @thr={0x0, 0x0}}, &(0x7f0000000100)) timer_settime(0x0, 0x1, &(0x7f0000000140)={{}, {0x0, 0x989680}}, &(0x7f0000000180)) 16:09:22 executing program 2: r0 = openat$ppp(0xffffff9c, &(0x7f00000004c0), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, 0x0) [ 268.390812][T11498] loop5: detected capacity change from 0 to 7 [ 268.419169][T11498] FAT-fs (loop5): bogus number of reserved sectors 16:09:22 executing program 3: r0 = memfd_create(0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000540)=ANY=[@ANYBLOB="7f454c46020000000400004000c4a40003003e000839a59434d90a2742a64e000000000000000000deeb14b60028cc7ebdfd74dafc20380003"], 0x3c) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="7f454c4600000000000000000000000000000000000000000000000040"], 0x78) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) 16:09:22 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x24, "ed005400000000003ec13e20000000eb00df0000000000001f00"}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000500)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x101, 0x101, 0x4, [@datasec={0x0, 0x1, 0x0, 0xf, 0x1, [{}], "db"}, @struct={0x0, 0x3, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}]}, @ptr, @typedef, @func_proto, @func_proto, @union={0x0, 0x7, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @typedef, @enum={0x0, 0x2, 0x0, 0x6, 0x4, [{}, {}]}]}, {0x0, [0x0, 0x0]}}, 0x0, 0x120}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r1, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() rt_sigqueueinfo(r2, 0x3c, &(0x7f0000000040)) [ 268.461828][T11498] FAT-fs (loop5): Can't find a valid FAT filesystem 16:09:22 executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000240)={0x1d, r1}, 0x18) r2 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000100)={'vxcan0\x00'}) connect$can_j1939(r0, 0x0, 0x0) 16:09:22 executing program 1: r0 = openat$ppp(0xffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PPPIOCGIDLE(r0, 0x8008743f, 0x0) 16:09:22 executing program 5: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000140)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000040)="eb3c90", 0x3}, {0x0, 0x0, 0x7ff}], 0x0, &(0x7f0000000080)) 16:09:22 executing program 2: r0 = openat$ppp(0xffffff9c, &(0x7f00000004c0), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000500)=0x4) 16:09:22 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x24, "ed005400000000003ec13e20000000eb00df0000000000001f00"}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000500)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x101, 0x101, 0x4, [@datasec={0x0, 0x1, 0x0, 0xf, 0x1, [{}], "db"}, @struct={0x0, 0x3, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}]}, @ptr, @typedef, @func_proto, @func_proto, @union={0x0, 0x7, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @typedef, @enum={0x0, 0x2, 0x0, 0x6, 0x4, [{}, {}]}]}, {0x0, [0x0, 0x0]}}, 0x0, 0x120}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r1, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() rt_sigqueueinfo(r2, 0x3c, &(0x7f0000000040)) 16:09:22 executing program 3: r0 = memfd_create(0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000540)=ANY=[@ANYBLOB="7f454c46020000000400004000c4a40003003e000839a59434d90a2742a64e000000000000000000deeb14b60028cc7ebdfd74dafc20380003"], 0x3c) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="7f454c4600000000000000000000000000000000000000000000000040"], 0x78) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) 16:09:22 executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000240)={0x1d, r1}, 0x18) r2 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000100)={'vxcan0\x00'}) connect$can_j1939(r0, &(0x7f0000000f00), 0x18) 16:09:22 executing program 1: r0 = openat$ppp(0xffffff9c, &(0x7f00000004c0), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000500)) [ 268.691138][T11527] loop5: detected capacity change from 0 to 7 [ 268.717504][T11527] FAT-fs (loop5): bogus number of reserved sectors [ 268.731991][T11527] FAT-fs (loop5): Can't find a valid FAT filesystem 16:09:22 executing program 3: r0 = memfd_create(0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000540)=ANY=[@ANYBLOB="7f454c46020000000400004000c4a40003003e000839a59434d90a2742a64e000000000000000000deeb14b60028cc7ebdfd74dafc20380003"], 0x3c) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="7f454c4600000000000000000000000000000000000000000000000040"], 0x78) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) 16:09:23 executing program 2: openat$nvram(0xffffff9c, &(0x7f0000000080), 0x81, 0x0) 16:09:23 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x24, "ed005400000000003ec13e20000000eb00df0000000000001f00"}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000500)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x101, 0x101, 0x4, [@datasec={0x0, 0x1, 0x0, 0xf, 0x1, [{}], "db"}, @struct={0x0, 0x3, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}]}, @ptr, @typedef, @func_proto, @func_proto, @union={0x0, 0x7, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @typedef, @enum={0x0, 0x2, 0x0, 0x6, 0x4, [{}, {}]}]}, {0x0, [0x0, 0x0]}}, 0x0, 0x120}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r1, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() rt_sigqueueinfo(r2, 0x3c, &(0x7f0000000040)) 16:09:23 executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000240)={0x1d, r1}, 0x18) r2 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000100)={'vxcan0\x00'}) connect$can_j1939(r0, &(0x7f0000000f00), 0x18) 16:09:23 executing program 5: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000140)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000040)="eb3c90", 0x3}, {0x0, 0x0, 0x7ff}], 0x0, &(0x7f0000000080)) 16:09:23 executing program 3: r0 = memfd_create(&(0x7f0000000040)='\x00\x00\x00\x00\x00\x00z\x9b\xb6\xe8t%\xe8\xd1\xa0\x8a\xce0\x1c\xb7\xf1\xccm\xce\xd4\xdb\x89\xff\x14\xec\xd4D\x8a\x1f\x1b\xf6\x18\xf3\xdc\x91\'\x06\\8\r\xfc\xeeG\xbeQ\xee\xf0\x99\x1e|C\xd8\x01\xd0\xf5\xbb}\xeb\x86P=\xe51\x9d,\xb7\xe6_M\xbe\x19\xea#\xff[\xd1\xc3\x9a\xa3\x1b\xf9\xe9\x1d \xce1\xc9\x9f\xb0\x14\xc2\xeb\xf9\xceE\xad\xa4\x92\f\xef\x87g\xb6\xabW\xac\rP\xf42\xb7\xc8\xaajnW\n\r\x802\xd7\x1b$\x95tO*\xf4\xae\xb8\xb8m\xbf\r\xd5\xbf*\xfd\xc7\x85\x1b\x8b\xe5\x97j`c\xe0\x88?\xda\x8a#t>r\xae\xe8\x89)\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x98\x14jI\x84(\xae\xa8AI]P\xec\x0e\xcc\xd8\xf0\xb3~\xba+\x18o.\xba\x05/\xa0\x9d\xb4c\x8f7&r\xf2\x9f\xf7\xbbS\xb3\xc6U\xcdz\xb0\x84\xefs:\xf4>l\'\x1a\xc2\xb2\xd2\xf0w\x00cT\xa9Ee\xa4\x9e\x91\x0f\xc1\xe6\xf1\xc2\xc9\r\xca}\x99\xcd,}1\x9a\xf3\xb1f\xd5\xc4(\xf4qB\xafP\xf1\xc2\xc6\xa3G\xd08\xd4\xea/:\x1bW\x8b\xc0\x8f\xa8\x03k\xb5\x80\x80@@\xff\x01 i\xcd\xba,\xc0YReQ\xc4!>\x83&cPm\x9b\x1e\x90\xac\xfc$\x857j\xba\xee-\xb0q\x04+\xa0\xa6\xa0\x0f\x169lv\xc1\x89\xcc\xa0g\xe8\x8e\x0f\x04\xa1\x8b\x16&7v\xf0\xc2d\x93\x9e2S\x13\xc3\xacP\xab\x89\r\x0f\x94\xeb\x02b\x80q\xc5\xfe\xfe\xdd)', 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000540)=ANY=[@ANYBLOB="7f454c46020000000400004000c4a40003003e000839a59434d90a2742a64e000000000000000000deeb14b60028cc7ebdfd74dafc20380003"], 0x3c) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="7f454c4600000000000000000000000000000000000000000000000040"], 0x78) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) 16:09:23 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x5}]}) 16:09:23 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000400), 0x0, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, 0xffffffffffffffff) 16:09:23 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x24, "ed005400000000003ec13e20000000eb00df0000000000001f00"}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000500)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x101, 0x101, 0x4, [@datasec={0x0, 0x1, 0x0, 0xf, 0x1, [{}], "db"}, @struct={0x0, 0x3, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}]}, @ptr, @typedef, @func_proto, @func_proto, @union={0x0, 0x7, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @typedef, @enum={0x0, 0x2, 0x0, 0x6, 0x4, [{}, {}]}]}, {0x0, [0x0, 0x0]}}, 0x0, 0x120}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r1, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() rt_sigqueueinfo(r2, 0x3c, &(0x7f0000000040)) 16:09:23 executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000240)={0x1d, r1}, 0x18) r2 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000100)={'vxcan0\x00'}) connect$can_j1939(r0, &(0x7f0000000f00), 0x18) [ 268.984313][T11563] loop5: detected capacity change from 0 to 7 [ 269.018498][T11563] FAT-fs (loop5): bogus number of reserved sectors 16:09:23 executing program 2: r0 = openat$nvram(0xffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$PPPIOCSPASS(r0, 0x40087447, &(0x7f00000001c0)={0x0, 0x0}) 16:09:23 executing program 3: r0 = memfd_create(&(0x7f0000000040)='\x00\x00\x00\x00\x00\x00z\x9b\xb6\xe8t%\xe8\xd1\xa0\x8a\xce0\x1c\xb7\xf1\xccm\xce\xd4\xdb\x89\xff\x14\xec\xd4D\x8a\x1f\x1b\xf6\x18\xf3\xdc\x91\'\x06\\8\r\xfc\xeeG\xbeQ\xee\xf0\x99\x1e|C\xd8\x01\xd0\xf5\xbb}\xeb\x86P=\xe51\x9d,\xb7\xe6_M\xbe\x19\xea#\xff[\xd1\xc3\x9a\xa3\x1b\xf9\xe9\x1d \xce1\xc9\x9f\xb0\x14\xc2\xeb\xf9\xceE\xad\xa4\x92\f\xef\x87g\xb6\xabW\xac\rP\xf42\xb7\xc8\xaajnW\n\r\x802\xd7\x1b$\x95tO*\xf4\xae\xb8\xb8m\xbf\r\xd5\xbf*\xfd\xc7\x85\x1b\x8b\xe5\x97j`c\xe0\x88?\xda\x8a#t>r\xae\xe8\x89)\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x98\x14jI\x84(\xae\xa8AI]P\xec\x0e\xcc\xd8\xf0\xb3~\xba+\x18o.\xba\x05/\xa0\x9d\xb4c\x8f7&r\xf2\x9f\xf7\xbbS\xb3\xc6U\xcdz\xb0\x84\xefs:\xf4>l\'\x1a\xc2\xb2\xd2\xf0w\x00cT\xa9Ee\xa4\x9e\x91\x0f\xc1\xe6\xf1\xc2\xc9\r\xca}\x99\xcd,}1\x9a\xf3\xb1f\xd5\xc4(\xf4qB\xafP\xf1\xc2\xc6\xa3G\xd08\xd4\xea/:\x1bW\x8b\xc0\x8f\xa8\x03k\xb5\x80\x80@@\xff\x01 i\xcd\xba,\xc0YReQ\xc4!>\x83&cPm\x9b\x1e\x90\xac\xfc$\x857j\xba\xee-\xb0q\x04+\xa0\xa6\xa0\x0f\x169lv\xc1\x89\xcc\xa0g\xe8\x8e\x0f\x04\xa1\x8b\x16&7v\xf0\xc2d\x93\x9e2S\x13\xc3\xacP\xab\x89\r\x0f\x94\xeb\x02b\x80q\xc5\xfe\xfe\xdd)', 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000540)=ANY=[@ANYBLOB="7f454c46020000000400004000c4a40003003e000839a59434d90a2742a64e000000000000000000deeb14b60028cc7ebdfd74dafc20380003"], 0x3c) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="7f454c4600000000000000000000000000000000000000000000000040"], 0x78) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) 16:09:23 executing program 4: r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc1}, &(0x7f0000000080)={0x0, "53ce6f7bafea6d1f9bb6d0d228c8561657d19230c4139e8d70ce339b01ee8f5afbefaba7e407b14b2713688b1d848b6325de68fc8d33d7d57b7747902e031ff8"}, 0x48, 0xfffffffffffffffc) keyctl$link(0x8, r0, 0xffffffffffffffff) 16:09:23 executing program 1: r0 = openat$ppp(0xffffff9c, &(0x7f00000004c0), 0x401, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000500)=0x4) [ 269.039575][T11563] FAT-fs (loop5): Can't find a valid FAT filesystem 16:09:23 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x24, "ed005400000000003ec13e20000000eb00df0000000000001f00"}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000500)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x101, 0x101, 0x4, [@datasec={0x0, 0x1, 0x0, 0xf, 0x1, [{}], "db"}, @struct={0x0, 0x3, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}]}, @ptr, @typedef, @func_proto, @func_proto, @union={0x0, 0x7, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @typedef, @enum={0x0, 0x2, 0x0, 0x6, 0x4, [{}, {}]}]}, {0x0, [0x0, 0x0]}}, 0x0, 0x120}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r1, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() rt_sigqueueinfo(r2, 0x3c, &(0x7f0000000040)) 16:09:23 executing program 4: r0 = openat$ppp(0xffffff9c, &(0x7f00000004c0), 0x0, 0x0) ioctl$PPPIOCGDEBUG(r0, 0x80047441, 0x0) 16:09:23 executing program 5: socketpair(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000001b00), 0x4) r0 = socket$kcm(0x10, 0x2, 0x0) socket$kcm(0x29, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000600)={0x0, 0x55, &(0x7f0000000240)=[{&(0x7f00000005c0)="2e00000010008188040f80ec59acbc0413a1f84810000000e3bd6efb440e09000e000a000f00000002800000121f", 0x2e}], 0x1, 0x0, 0x0, 0x5}, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) getpid() getpid() perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffb}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) sendmsg$kcm(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188040f46ecdb4cb9cca7480ef410000000e3bd6efb440009000e000a000d000000ba8000001201", 0x2e}], 0x1}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$ITER_CREATE(0x21, &(0x7f0000000200)={r1}, 0x8) 16:09:23 executing program 2: socket$unix(0x2, 0xa, 0x300) syz_genetlink_get_family_id$tipc(&(0x7f00000001c0), 0xffffffffffffffff) 16:09:23 executing program 3: r0 = memfd_create(&(0x7f0000000040)='\x00\x00\x00\x00\x00\x00z\x9b\xb6\xe8t%\xe8\xd1\xa0\x8a\xce0\x1c\xb7\xf1\xccm\xce\xd4\xdb\x89\xff\x14\xec\xd4D\x8a\x1f\x1b\xf6\x18\xf3\xdc\x91\'\x06\\8\r\xfc\xeeG\xbeQ\xee\xf0\x99\x1e|C\xd8\x01\xd0\xf5\xbb}\xeb\x86P=\xe51\x9d,\xb7\xe6_M\xbe\x19\xea#\xff[\xd1\xc3\x9a\xa3\x1b\xf9\xe9\x1d \xce1\xc9\x9f\xb0\x14\xc2\xeb\xf9\xceE\xad\xa4\x92\f\xef\x87g\xb6\xabW\xac\rP\xf42\xb7\xc8\xaajnW\n\r\x802\xd7\x1b$\x95tO*\xf4\xae\xb8\xb8m\xbf\r\xd5\xbf*\xfd\xc7\x85\x1b\x8b\xe5\x97j`c\xe0\x88?\xda\x8a#t>r\xae\xe8\x89)\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x98\x14jI\x84(\xae\xa8AI]P\xec\x0e\xcc\xd8\xf0\xb3~\xba+\x18o.\xba\x05/\xa0\x9d\xb4c\x8f7&r\xf2\x9f\xf7\xbbS\xb3\xc6U\xcdz\xb0\x84\xefs:\xf4>l\'\x1a\xc2\xb2\xd2\xf0w\x00cT\xa9Ee\xa4\x9e\x91\x0f\xc1\xe6\xf1\xc2\xc9\r\xca}\x99\xcd,}1\x9a\xf3\xb1f\xd5\xc4(\xf4qB\xafP\xf1\xc2\xc6\xa3G\xd08\xd4\xea/:\x1bW\x8b\xc0\x8f\xa8\x03k\xb5\x80\x80@@\xff\x01 i\xcd\xba,\xc0YReQ\xc4!>\x83&cPm\x9b\x1e\x90\xac\xfc$\x857j\xba\xee-\xb0q\x04+\xa0\xa6\xa0\x0f\x169lv\xc1\x89\xcc\xa0g\xe8\x8e\x0f\x04\xa1\x8b\x16&7v\xf0\xc2d\x93\x9e2S\x13\xc3\xacP\xab\x89\r\x0f\x94\xeb\x02b\x80q\xc5\xfe\xfe\xdd)', 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000540)=ANY=[@ANYBLOB="7f454c46020000000400004000c4a40003003e000839a59434d90a2742a64e000000000000000000deeb14b60028cc7ebdfd74dafc20380003"], 0x3c) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="7f454c4600000000000000000000000000000000000000000000000040"], 0x78) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) 16:09:23 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x24, "ed005400000000003ec13e20000000eb00df0000000000001f00"}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000500)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x101, 0x101, 0x4, [@datasec={0x0, 0x1, 0x0, 0xf, 0x1, [{}], "db"}, @struct={0x0, 0x3, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}]}, @ptr, @typedef, @func_proto, @func_proto, @union={0x0, 0x7, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @typedef, @enum={0x0, 0x2, 0x0, 0x6, 0x4, [{}, {}]}]}, {0x0, [0x0, 0x0]}}, 0x0, 0x120}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r1, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() rt_sigqueueinfo(r2, 0x3c, &(0x7f0000000040)) 16:09:23 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000000)={0x0, @in, 0x0, 0x0, 0x12}, 0x98) [ 269.289371][T11597] netlink: 'syz-executor.5': attribute type 10 has an invalid length. [ 269.328922][T11597] bond0: (slave team0): slave is up - this may be due to an out of date ifenslave 16:09:23 executing program 4: perf_event_open(&(0x7f0000000140)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x92000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 16:09:23 executing program 2: mknodat$loop(0xffffffffffffff9c, &(0x7f0000000540)='./file0\x00', 0x0, 0x0) open$dir(&(0x7f00000004c0)='./file0\x00', 0x0, 0x0) renameat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00') 16:09:23 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x24, "ed005400000000003ec13e20000000eb00df0000000000001f00"}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000500)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x101, 0x101, 0x4, [@datasec={0x0, 0x1, 0x0, 0xf, 0x1, [{}], "db"}, @struct={0x0, 0x3, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}]}, @ptr, @typedef, @func_proto, @func_proto, @union={0x0, 0x7, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @typedef, @enum={0x0, 0x2, 0x0, 0x6, 0x4, [{}, {}]}]}, {0x0, [0x0, 0x0]}}, 0x0, 0x120}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r1, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() rt_sigqueueinfo(r2, 0x3c, &(0x7f0000000040)) [ 269.347598][T11607] netlink: 'syz-executor.5': attribute type 10 has an invalid length. [ 269.359437][T11607] bridge0: port 3(team0) entered blocking state [ 269.366804][T11607] bridge0: port 3(team0) entered disabled state 16:09:23 executing program 1: add_key$user(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x2}, &(0x7f0000000140)="88", 0x1, 0xffffffffffffffff) 16:09:23 executing program 3: r0 = memfd_create(&(0x7f0000000040)='\x00\x00\x00\x00\x00\x00z\x9b\xb6\xe8t%\xe8\xd1\xa0\x8a\xce0\x1c\xb7\xf1\xccm\xce\xd4\xdb\x89\xff\x14\xec\xd4D\x8a\x1f\x1b\xf6\x18\xf3\xdc\x91\'\x06\\8\r\xfc\xeeG\xbeQ\xee\xf0\x99\x1e|C\xd8\x01\xd0\xf5\xbb}\xeb\x86P=\xe51\x9d,\xb7\xe6_M\xbe\x19\xea#\xff[\xd1\xc3\x9a\xa3\x1b\xf9\xe9\x1d \xce1\xc9\x9f\xb0\x14\xc2\xeb\xf9\xceE\xad\xa4\x92\f\xef\x87g\xb6\xabW\xac\rP\xf42\xb7\xc8\xaajnW\n\r\x802\xd7\x1b$\x95tO*\xf4\xae\xb8\xb8m\xbf\r\xd5\xbf*\xfd\xc7\x85\x1b\x8b\xe5\x97j`c\xe0\x88?\xda\x8a#t>r\xae\xe8\x89)\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x98\x14jI\x84(\xae\xa8AI]P\xec\x0e\xcc\xd8\xf0\xb3~\xba+\x18o.\xba\x05/\xa0\x9d\xb4c\x8f7&r\xf2\x9f\xf7\xbbS\xb3\xc6U\xcdz\xb0\x84\xefs:\xf4>l\'\x1a\xc2\xb2\xd2\xf0w\x00cT\xa9Ee\xa4\x9e\x91\x0f\xc1\xe6\xf1\xc2\xc9\r\xca}\x99\xcd,}1\x9a\xf3\xb1f\xd5\xc4(\xf4qB\xafP\xf1\xc2\xc6\xa3G\xd08\xd4\xea/:\x1bW\x8b\xc0\x8f\xa8\x03k\xb5\x80\x80@@\xff\x01 i\xcd\xba,\xc0YReQ\xc4!>\x83&cPm\x9b\x1e\x90\xac\xfc$\x857j\xba\xee-\xb0q\x04+\xa0\xa6\xa0\x0f\x169lv\xc1\x89\xcc\xa0g\xe8\x8e\x0f\x04\xa1\x8b\x16&7v\xf0\xc2d\x93\x9e2S\x13\xc3\xacP\xab\x89\r\x0f\x94\xeb\x02b\x80q\xc5\xfe\xfe\xdd)', 0x0) write$binfmt_elf64(r0, 0x0, 0x3c) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="7f454c4600000000000000000000000000000000000000000000000040"], 0x78) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) [ 269.431744][T11607] device team0 entered promiscuous mode [ 269.450046][T11607] device team_slave_0 entered promiscuous mode [ 269.488586][T11607] device team_slave_1 entered promiscuous mode 16:09:23 executing program 2: openat$userio(0xffffff9c, &(0x7f00000009c0), 0x0, 0x0) 16:09:23 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x24, "ed005400000000003ec13e20000000eb00df0000000000001f00"}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000500)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x101, 0x101, 0x4, [@datasec={0x0, 0x1, 0x0, 0xf, 0x1, [{}], "db"}, @struct={0x0, 0x3, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}]}, @ptr, @typedef, @func_proto, @func_proto, @union={0x0, 0x7, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @typedef, @enum={0x0, 0x2, 0x0, 0x6, 0x4, [{}, {}]}]}, {0x0, [0x0, 0x0]}}, 0x0, 0x120}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r1, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() rt_sigqueueinfo(r2, 0x3c, &(0x7f0000000040)) [ 269.542954][T11607] bridge0: port 3(team0) entered blocking state [ 269.550279][T11607] bridge0: port 3(team0) entered forwarding state [ 269.581425][T11597] netlink: 'syz-executor.5': attribute type 10 has an invalid length. [ 269.611861][T11597] device team0 left promiscuous mode [ 269.647603][T11597] device team_slave_0 left promiscuous mode [ 269.670372][T11597] device team_slave_1 left promiscuous mode [ 269.690210][T11597] bridge0: port 3(team0) entered disabled state [ 269.698699][T11597] bond0: (slave team0): slave is up - this may be due to an out of date ifenslave [ 269.719625][T11623] netlink: 'syz-executor.5': attribute type 10 has an invalid length. [ 269.731334][T11623] bridge0: port 3(team0) entered blocking state [ 269.738287][T11623] bridge0: port 3(team0) entered disabled state 16:09:24 executing program 5: socketpair(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000001b00), 0x4) r0 = socket$kcm(0x10, 0x2, 0x0) socket$kcm(0x29, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000600)={0x0, 0x55, &(0x7f0000000240)=[{&(0x7f00000005c0)="2e00000010008188040f80ec59acbc0413a1f84810000000e3bd6efb440e09000e000a000f00000002800000121f", 0x2e}], 0x1, 0x0, 0x0, 0x5}, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) getpid() getpid() perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffb}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) sendmsg$kcm(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188040f46ecdb4cb9cca7480ef410000000e3bd6efb440009000e000a000d000000ba8000001201", 0x2e}], 0x1}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$ITER_CREATE(0x21, &(0x7f0000000200)={r1}, 0x8) 16:09:24 executing program 4: r0 = openat$audio1(0xffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$SNDCTL_DSP_SUBDIVIDE(r0, 0xc0045009, &(0x7f0000000040)) 16:09:24 executing program 2: r0 = io_uring_setup(0x833, &(0x7f0000000000)) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, 0x0, 0x0) 16:09:24 executing program 1: write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) 16:09:24 executing program 3: r0 = memfd_create(&(0x7f0000000040)='\x00\x00\x00\x00\x00\x00z\x9b\xb6\xe8t%\xe8\xd1\xa0\x8a\xce0\x1c\xb7\xf1\xccm\xce\xd4\xdb\x89\xff\x14\xec\xd4D\x8a\x1f\x1b\xf6\x18\xf3\xdc\x91\'\x06\\8\r\xfc\xeeG\xbeQ\xee\xf0\x99\x1e|C\xd8\x01\xd0\xf5\xbb}\xeb\x86P=\xe51\x9d,\xb7\xe6_M\xbe\x19\xea#\xff[\xd1\xc3\x9a\xa3\x1b\xf9\xe9\x1d \xce1\xc9\x9f\xb0\x14\xc2\xeb\xf9\xceE\xad\xa4\x92\f\xef\x87g\xb6\xabW\xac\rP\xf42\xb7\xc8\xaajnW\n\r\x802\xd7\x1b$\x95tO*\xf4\xae\xb8\xb8m\xbf\r\xd5\xbf*\xfd\xc7\x85\x1b\x8b\xe5\x97j`c\xe0\x88?\xda\x8a#t>r\xae\xe8\x89)\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x98\x14jI\x84(\xae\xa8AI]P\xec\x0e\xcc\xd8\xf0\xb3~\xba+\x18o.\xba\x05/\xa0\x9d\xb4c\x8f7&r\xf2\x9f\xf7\xbbS\xb3\xc6U\xcdz\xb0\x84\xefs:\xf4>l\'\x1a\xc2\xb2\xd2\xf0w\x00cT\xa9Ee\xa4\x9e\x91\x0f\xc1\xe6\xf1\xc2\xc9\r\xca}\x99\xcd,}1\x9a\xf3\xb1f\xd5\xc4(\xf4qB\xafP\xf1\xc2\xc6\xa3G\xd08\xd4\xea/:\x1bW\x8b\xc0\x8f\xa8\x03k\xb5\x80\x80@@\xff\x01 i\xcd\xba,\xc0YReQ\xc4!>\x83&cPm\x9b\x1e\x90\xac\xfc$\x857j\xba\xee-\xb0q\x04+\xa0\xa6\xa0\x0f\x169lv\xc1\x89\xcc\xa0g\xe8\x8e\x0f\x04\xa1\x8b\x16&7v\xf0\xc2d\x93\x9e2S\x13\xc3\xacP\xab\x89\r\x0f\x94\xeb\x02b\x80q\xc5\xfe\xfe\xdd)', 0x0) write$binfmt_elf64(r0, 0x0, 0x3c) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="7f454c4600000000000000000000000000000000000000000000000040"], 0x78) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) 16:09:24 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x24, "ed005400000000003ec13e20000000eb00df0000000000001f00"}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000500)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x101, 0x101, 0x4, [@datasec={0x0, 0x1, 0x0, 0xf, 0x1, [{}], "db"}, @struct={0x0, 0x3, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}]}, @ptr, @typedef, @func_proto, @func_proto, @union={0x0, 0x7, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @typedef, @enum={0x0, 0x2, 0x0, 0x6, 0x4, [{}, {}]}]}, {0x0, [0x0, 0x0]}}, 0x0, 0x120}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r1, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() rt_sigqueueinfo(r2, 0x3c, &(0x7f0000000040)) [ 269.751014][T11623] device team0 entered promiscuous mode [ 269.756736][T11623] device team_slave_0 entered promiscuous mode [ 269.762987][T11623] device team_slave_1 entered promiscuous mode [ 269.773054][T11623] bridge0: port 3(team0) entered blocking state [ 269.779362][T11623] bridge0: port 3(team0) entered forwarding state 16:09:24 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x24, "ed005400000000003ec13e20000000eb00df0000000000001f00"}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000500)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x101, 0x101, 0x5, [@datasec={0x0, 0x1, 0x0, 0xf, 0x1, [{}], "db"}, @struct={0x0, 0x3, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}]}, @ptr, @typedef, @func_proto, @func_proto, @union={0x0, 0x7, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @typedef, @enum={0x0, 0x2, 0x0, 0x6, 0x4, [{}, {}]}]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x121}, 0x20) process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) tkill(r1, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() rt_sigqueueinfo(r2, 0x3c, &(0x7f0000000040)) 16:09:24 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='net/raw6\x00') dup3(r1, r0, 0x0) preadv(r0, &(0x7f00000002c0)=[{&(0x7f0000000140)=""/11, 0xb}], 0x1, 0x0, 0x0) 16:09:24 executing program 1: r0 = syz_open_dev$usbmon(&(0x7f0000000700), 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81e8943c, 0x0) [ 269.932028][T11646] netlink: 'syz-executor.5': attribute type 10 has an invalid length. [ 269.984836][T11646] device team0 left promiscuous mode [ 270.002932][T11646] device team_slave_0 left promiscuous mode 16:09:24 executing program 3: r0 = memfd_create(&(0x7f0000000040)='\x00\x00\x00\x00\x00\x00z\x9b\xb6\xe8t%\xe8\xd1\xa0\x8a\xce0\x1c\xb7\xf1\xccm\xce\xd4\xdb\x89\xff\x14\xec\xd4D\x8a\x1f\x1b\xf6\x18\xf3\xdc\x91\'\x06\\8\r\xfc\xeeG\xbeQ\xee\xf0\x99\x1e|C\xd8\x01\xd0\xf5\xbb}\xeb\x86P=\xe51\x9d,\xb7\xe6_M\xbe\x19\xea#\xff[\xd1\xc3\x9a\xa3\x1b\xf9\xe9\x1d \xce1\xc9\x9f\xb0\x14\xc2\xeb\xf9\xceE\xad\xa4\x92\f\xef\x87g\xb6\xabW\xac\rP\xf42\xb7\xc8\xaajnW\n\r\x802\xd7\x1b$\x95tO*\xf4\xae\xb8\xb8m\xbf\r\xd5\xbf*\xfd\xc7\x85\x1b\x8b\xe5\x97j`c\xe0\x88?\xda\x8a#t>r\xae\xe8\x89)\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x98\x14jI\x84(\xae\xa8AI]P\xec\x0e\xcc\xd8\xf0\xb3~\xba+\x18o.\xba\x05/\xa0\x9d\xb4c\x8f7&r\xf2\x9f\xf7\xbbS\xb3\xc6U\xcdz\xb0\x84\xefs:\xf4>l\'\x1a\xc2\xb2\xd2\xf0w\x00cT\xa9Ee\xa4\x9e\x91\x0f\xc1\xe6\xf1\xc2\xc9\r\xca}\x99\xcd,}1\x9a\xf3\xb1f\xd5\xc4(\xf4qB\xafP\xf1\xc2\xc6\xa3G\xd08\xd4\xea/:\x1bW\x8b\xc0\x8f\xa8\x03k\xb5\x80\x80@@\xff\x01 i\xcd\xba,\xc0YReQ\xc4!>\x83&cPm\x9b\x1e\x90\xac\xfc$\x857j\xba\xee-\xb0q\x04+\xa0\xa6\xa0\x0f\x169lv\xc1\x89\xcc\xa0g\xe8\x8e\x0f\x04\xa1\x8b\x16&7v\xf0\xc2d\x93\x9e2S\x13\xc3\xacP\xab\x89\r\x0f\x94\xeb\x02b\x80q\xc5\xfe\xfe\xdd)', 0x0) write$binfmt_elf64(r0, 0x0, 0x3c) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="7f454c4600000000000000000000000000000000000000000000000040"], 0x78) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) 16:09:24 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000040)={0x0, {}, 0x0, {}, 0x0, 0x0, 0x0, 0x0, "d5e85ba56f1b6806591e18ad777be7046b340018f9b1239a7d26cb316cfcbb7aafeccda4be51acc71d63fed7505a6236fb17d5f5eb4f2c25359b7d86a858d572", "4297a6216bba9b3a34963ef63aab7e5ae9290d783a873dfb4f8f26e3ad91b071"}) 16:09:24 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x24, "ed005400000000003ec13e20000000eb00df0000000000001f00"}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000500)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x101, 0x101, 0x5, [@datasec={0x0, 0x1, 0x0, 0xf, 0x1, [{}], "db"}, @struct={0x0, 0x3, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}]}, @ptr, @typedef, @func_proto, @func_proto, @union={0x0, 0x7, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @typedef, @enum={0x0, 0x2, 0x0, 0x6, 0x4, [{}, {}]}]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x121}, 0x20) process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) tkill(r1, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() rt_sigqueueinfo(r2, 0x3c, &(0x7f0000000040)) [ 270.051348][T11646] device team_slave_1 left promiscuous mode [ 270.081772][T11646] bridge0: port 3(team0) entered disabled state [ 270.143568][T11646] bond0: (slave team0): slave is up - this may be due to an out of date ifenslave [ 270.163769][T11648] netlink: 'syz-executor.5': attribute type 10 has an invalid length. [ 270.202860][T11648] bridge0: port 3(team0) entered blocking state [ 270.220123][T11648] bridge0: port 3(team0) entered disabled state [ 270.257945][T11648] device team0 entered promiscuous mode [ 270.263968][T11648] device team_slave_0 entered promiscuous mode [ 270.274348][T11648] device team_slave_1 entered promiscuous mode [ 270.292208][T11648] bridge0: port 3(team0) entered blocking state [ 270.299625][T11648] bridge0: port 3(team0) entered forwarding state 16:09:24 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000400), 0x34, 0x0) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) 16:09:24 executing program 1: socketpair(0x26, 0x5, 0x6, &(0x7f0000000140)) 16:09:24 executing program 2: r0 = openat$vmci(0xffffff9c, &(0x7f0000005e00), 0x2, 0x0) fcntl$lock(r0, 0x2, 0x0) 16:09:24 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x24, "ed005400000000003ec13e20000000eb00df0000000000001f00"}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000500)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x101, 0x101, 0x5, [@datasec={0x0, 0x1, 0x0, 0xf, 0x1, [{}], "db"}, @struct={0x0, 0x3, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}]}, @ptr, @typedef, @func_proto, @func_proto, @union={0x0, 0x7, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @typedef, @enum={0x0, 0x2, 0x0, 0x6, 0x4, [{}, {}]}]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x121}, 0x20) process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) tkill(r1, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() rt_sigqueueinfo(r2, 0x3c, &(0x7f0000000040)) 16:09:24 executing program 4: r0 = openat$audio1(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SOUND_PCM_READ_RATE(r0, 0x80045002, 0x0) ioctl$SNDCTL_DSP_STEREO(r0, 0xc0045003, &(0x7f0000000100)) 16:09:24 executing program 3: r0 = memfd_create(&(0x7f0000000040)='\x00\x00\x00\x00\x00\x00z\x9b\xb6\xe8t%\xe8\xd1\xa0\x8a\xce0\x1c\xb7\xf1\xccm\xce\xd4\xdb\x89\xff\x14\xec\xd4D\x8a\x1f\x1b\xf6\x18\xf3\xdc\x91\'\x06\\8\r\xfc\xeeG\xbeQ\xee\xf0\x99\x1e|C\xd8\x01\xd0\xf5\xbb}\xeb\x86P=\xe51\x9d,\xb7\xe6_M\xbe\x19\xea#\xff[\xd1\xc3\x9a\xa3\x1b\xf9\xe9\x1d \xce1\xc9\x9f\xb0\x14\xc2\xeb\xf9\xceE\xad\xa4\x92\f\xef\x87g\xb6\xabW\xac\rP\xf42\xb7\xc8\xaajnW\n\r\x802\xd7\x1b$\x95tO*\xf4\xae\xb8\xb8m\xbf\r\xd5\xbf*\xfd\xc7\x85\x1b\x8b\xe5\x97j`c\xe0\x88?\xda\x8a#t>r\xae\xe8\x89)\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x98\x14jI\x84(\xae\xa8AI]P\xec\x0e\xcc\xd8\xf0\xb3~\xba+\x18o.\xba\x05/\xa0\x9d\xb4c\x8f7&r\xf2\x9f\xf7\xbbS\xb3\xc6U\xcdz\xb0\x84\xefs:\xf4>l\'\x1a\xc2\xb2\xd2\xf0w\x00cT\xa9Ee\xa4\x9e\x91\x0f\xc1\xe6\xf1\xc2\xc9\r\xca}\x99\xcd,}1\x9a\xf3\xb1f\xd5\xc4(\xf4qB\xafP\xf1\xc2\xc6\xa3G\xd08\xd4\xea/:\x1bW\x8b\xc0\x8f\xa8\x03k\xb5\x80\x80@@\xff\x01 i\xcd\xba,\xc0YReQ\xc4!>\x83&cPm\x9b\x1e\x90\xac\xfc$\x857j\xba\xee-\xb0q\x04+\xa0\xa6\xa0\x0f\x169lv\xc1\x89\xcc\xa0g\xe8\x8e\x0f\x04\xa1\x8b\x16&7v\xf0\xc2d\x93\x9e2S\x13\xc3\xacP\xab\x89\r\x0f\x94\xeb\x02b\x80q\xc5\xfe\xfe\xdd)', 0x0) write$binfmt_elf64(r0, &(0x7f0000000540)=ANY=[], 0x3c) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="7f454c4600000000000000000000000000000000000000000000000040"], 0x78) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) 16:09:24 executing program 5: openat$sysfs(0xffffff9c, &(0x7f0000000000)='/sys/module/wacom', 0x5d9701, 0x0) 16:09:24 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x24, "ed005400000000003ec13e20000000eb00df0000000000001f00"}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000500)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x101, 0x101, 0x5, [@datasec={0x0, 0x1, 0x0, 0xf, 0x1, [{}], "db"}, @struct={0x0, 0x3, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}]}, @ptr, @typedef, @func_proto, @func_proto, @union={0x0, 0x7, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @typedef, @enum={0x0, 0x2, 0x0, 0x6, 0x4, [{}, {}]}]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x121}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}], 0x2, 0x0, 0x0, 0x0) tkill(r1, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() rt_sigqueueinfo(r2, 0x3c, &(0x7f0000000040)) 16:09:24 executing program 1: openat$vim2m(0xffffff9c, &(0x7f0000000040), 0x2, 0x0) 16:09:24 executing program 3: r0 = memfd_create(&(0x7f0000000040)='\x00\x00\x00\x00\x00\x00z\x9b\xb6\xe8t%\xe8\xd1\xa0\x8a\xce0\x1c\xb7\xf1\xccm\xce\xd4\xdb\x89\xff\x14\xec\xd4D\x8a\x1f\x1b\xf6\x18\xf3\xdc\x91\'\x06\\8\r\xfc\xeeG\xbeQ\xee\xf0\x99\x1e|C\xd8\x01\xd0\xf5\xbb}\xeb\x86P=\xe51\x9d,\xb7\xe6_M\xbe\x19\xea#\xff[\xd1\xc3\x9a\xa3\x1b\xf9\xe9\x1d \xce1\xc9\x9f\xb0\x14\xc2\xeb\xf9\xceE\xad\xa4\x92\f\xef\x87g\xb6\xabW\xac\rP\xf42\xb7\xc8\xaajnW\n\r\x802\xd7\x1b$\x95tO*\xf4\xae\xb8\xb8m\xbf\r\xd5\xbf*\xfd\xc7\x85\x1b\x8b\xe5\x97j`c\xe0\x88?\xda\x8a#t>r\xae\xe8\x89)\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x98\x14jI\x84(\xae\xa8AI]P\xec\x0e\xcc\xd8\xf0\xb3~\xba+\x18o.\xba\x05/\xa0\x9d\xb4c\x8f7&r\xf2\x9f\xf7\xbbS\xb3\xc6U\xcdz\xb0\x84\xefs:\xf4>l\'\x1a\xc2\xb2\xd2\xf0w\x00cT\xa9Ee\xa4\x9e\x91\x0f\xc1\xe6\xf1\xc2\xc9\r\xca}\x99\xcd,}1\x9a\xf3\xb1f\xd5\xc4(\xf4qB\xafP\xf1\xc2\xc6\xa3G\xd08\xd4\xea/:\x1bW\x8b\xc0\x8f\xa8\x03k\xb5\x80\x80@@\xff\x01 i\xcd\xba,\xc0YReQ\xc4!>\x83&cPm\x9b\x1e\x90\xac\xfc$\x857j\xba\xee-\xb0q\x04+\xa0\xa6\xa0\x0f\x169lv\xc1\x89\xcc\xa0g\xe8\x8e\x0f\x04\xa1\x8b\x16&7v\xf0\xc2d\x93\x9e2S\x13\xc3\xacP\xab\x89\r\x0f\x94\xeb\x02b\x80q\xc5\xfe\xfe\xdd)', 0x0) write$binfmt_elf64(r0, &(0x7f0000000540)=ANY=[], 0x3c) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="7f454c4600000000000000000000000000000000000000000000000040"], 0x78) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) 16:09:24 executing program 2: io_setup(0x2, &(0x7f0000000080)=0x0) r1 = syz_open_dev$loop(&(0x7f0000000400), 0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000000500)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x0, 0x0, 0x2}]) 16:09:24 executing program 4: keyctl$dh_compute(0x17, &(0x7f0000000180), 0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={'sha256-ce\x00'}}) 16:09:24 executing program 5: pidfd_send_signal(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x0) io_setup(0x2, &(0x7f0000000080)) 16:09:24 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x24, "ed005400000000003ec13e20000000eb00df0000000000001f00"}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000500)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x101, 0x101, 0x5, [@datasec={0x0, 0x1, 0x0, 0xf, 0x1, [{}], "db"}, @struct={0x0, 0x3, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}]}, @ptr, @typedef, @func_proto, @func_proto, @union={0x0, 0x7, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @typedef, @enum={0x0, 0x2, 0x0, 0x6, 0x4, [{}, {}]}]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x121}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}], 0x2, 0x0, 0x0, 0x0) tkill(r1, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() rt_sigqueueinfo(r2, 0x3c, &(0x7f0000000040)) 16:09:24 executing program 1: r0 = openat$vim2m(0xffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$vim2m_VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000080)={0x0, 0x2}) 16:09:24 executing program 2: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000100)={0x0, 0x0, 0x18}, 0x10) 16:09:24 executing program 3: r0 = memfd_create(&(0x7f0000000040)='\x00\x00\x00\x00\x00\x00z\x9b\xb6\xe8t%\xe8\xd1\xa0\x8a\xce0\x1c\xb7\xf1\xccm\xce\xd4\xdb\x89\xff\x14\xec\xd4D\x8a\x1f\x1b\xf6\x18\xf3\xdc\x91\'\x06\\8\r\xfc\xeeG\xbeQ\xee\xf0\x99\x1e|C\xd8\x01\xd0\xf5\xbb}\xeb\x86P=\xe51\x9d,\xb7\xe6_M\xbe\x19\xea#\xff[\xd1\xc3\x9a\xa3\x1b\xf9\xe9\x1d \xce1\xc9\x9f\xb0\x14\xc2\xeb\xf9\xceE\xad\xa4\x92\f\xef\x87g\xb6\xabW\xac\rP\xf42\xb7\xc8\xaajnW\n\r\x802\xd7\x1b$\x95tO*\xf4\xae\xb8\xb8m\xbf\r\xd5\xbf*\xfd\xc7\x85\x1b\x8b\xe5\x97j`c\xe0\x88?\xda\x8a#t>r\xae\xe8\x89)\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x98\x14jI\x84(\xae\xa8AI]P\xec\x0e\xcc\xd8\xf0\xb3~\xba+\x18o.\xba\x05/\xa0\x9d\xb4c\x8f7&r\xf2\x9f\xf7\xbbS\xb3\xc6U\xcdz\xb0\x84\xefs:\xf4>l\'\x1a\xc2\xb2\xd2\xf0w\x00cT\xa9Ee\xa4\x9e\x91\x0f\xc1\xe6\xf1\xc2\xc9\r\xca}\x99\xcd,}1\x9a\xf3\xb1f\xd5\xc4(\xf4qB\xafP\xf1\xc2\xc6\xa3G\xd08\xd4\xea/:\x1bW\x8b\xc0\x8f\xa8\x03k\xb5\x80\x80@@\xff\x01 i\xcd\xba,\xc0YReQ\xc4!>\x83&cPm\x9b\x1e\x90\xac\xfc$\x857j\xba\xee-\xb0q\x04+\xa0\xa6\xa0\x0f\x169lv\xc1\x89\xcc\xa0g\xe8\x8e\x0f\x04\xa1\x8b\x16&7v\xf0\xc2d\x93\x9e2S\x13\xc3\xacP\xab\x89\r\x0f\x94\xeb\x02b\x80q\xc5\xfe\xfe\xdd)', 0x0) write$binfmt_elf64(r0, &(0x7f0000000540)=ANY=[], 0x3c) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="7f454c4600000000000000000000000000000000000000000000000040"], 0x78) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) 16:09:24 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x24, "ed005400000000003ec13e20000000eb00df0000000000001f00"}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000500)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x101, 0x101, 0x5, [@datasec={0x0, 0x1, 0x0, 0xf, 0x1, [{}], "db"}, @struct={0x0, 0x3, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}]}, @ptr, @typedef, @func_proto, @func_proto, @union={0x0, 0x7, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @typedef, @enum={0x0, 0x2, 0x0, 0x6, 0x4, [{}, {}]}]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x121}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}], 0x2, 0x0, 0x0, 0x0) tkill(r1, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() rt_sigqueueinfo(r2, 0x3c, &(0x7f0000000040)) [ 270.702206][T11695] could not allocate digest TFM handle sha256-ce 16:09:24 executing program 5: openat$userio(0xffffff9c, &(0x7f00000009c0), 0x10840, 0x0) 16:09:25 executing program 1: r0 = socket$pptp(0x18, 0x1, 0x2) ioctl$BTRFS_IOC_QUOTA_RESCAN_STATUS(r0, 0x8040942d, 0x0) 16:09:25 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) write$binfmt_misc(r0, 0x0, 0x0) 16:09:25 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x24, "ed005400000000003ec13e20000000eb00df0000000000001f00"}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000500)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x101, 0x101, 0x5, [@datasec={0x0, 0x1, 0x0, 0xf, 0x1, [{}], "db"}, @struct={0x0, 0x3, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}]}, @ptr, @typedef, @func_proto, @func_proto, @union={0x0, 0x7, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @typedef, @enum={0x0, 0x2, 0x0, 0x6, 0x4, [{}, {}]}]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x121}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {0x0}], 0x3, 0x0, 0x0, 0x0) tkill(r1, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() rt_sigqueueinfo(r2, 0x3c, &(0x7f0000000040)) [ 270.763116][T11695] could not allocate digest TFM handle sha256-ce 16:09:25 executing program 2: io_setup(0x2, &(0x7f0000000080)=0x0) io_submit(r0, 0x1, &(0x7f0000001800)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) r1 = syz_open_dev$loop(&(0x7f0000000400), 0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000000500)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 16:09:25 executing program 3: r0 = memfd_create(&(0x7f0000000040)='\x00\x00\x00\x00\x00\x00z\x9b\xb6\xe8t%\xe8\xd1\xa0\x8a\xce0\x1c\xb7\xf1\xccm\xce\xd4\xdb\x89\xff\x14\xec\xd4D\x8a\x1f\x1b\xf6\x18\xf3\xdc\x91\'\x06\\8\r\xfc\xeeG\xbeQ\xee\xf0\x99\x1e|C\xd8\x01\xd0\xf5\xbb}\xeb\x86P=\xe51\x9d,\xb7\xe6_M\xbe\x19\xea#\xff[\xd1\xc3\x9a\xa3\x1b\xf9\xe9\x1d \xce1\xc9\x9f\xb0\x14\xc2\xeb\xf9\xceE\xad\xa4\x92\f\xef\x87g\xb6\xabW\xac\rP\xf42\xb7\xc8\xaajnW\n\r\x802\xd7\x1b$\x95tO*\xf4\xae\xb8\xb8m\xbf\r\xd5\xbf*\xfd\xc7\x85\x1b\x8b\xe5\x97j`c\xe0\x88?\xda\x8a#t>r\xae\xe8\x89)\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x98\x14jI\x84(\xae\xa8AI]P\xec\x0e\xcc\xd8\xf0\xb3~\xba+\x18o.\xba\x05/\xa0\x9d\xb4c\x8f7&r\xf2\x9f\xf7\xbbS\xb3\xc6U\xcdz\xb0\x84\xefs:\xf4>l\'\x1a\xc2\xb2\xd2\xf0w\x00cT\xa9Ee\xa4\x9e\x91\x0f\xc1\xe6\xf1\xc2\xc9\r\xca}\x99\xcd,}1\x9a\xf3\xb1f\xd5\xc4(\xf4qB\xafP\xf1\xc2\xc6\xa3G\xd08\xd4\xea/:\x1bW\x8b\xc0\x8f\xa8\x03k\xb5\x80\x80@@\xff\x01 i\xcd\xba,\xc0YReQ\xc4!>\x83&cPm\x9b\x1e\x90\xac\xfc$\x857j\xba\xee-\xb0q\x04+\xa0\xa6\xa0\x0f\x169lv\xc1\x89\xcc\xa0g\xe8\x8e\x0f\x04\xa1\x8b\x16&7v\xf0\xc2d\x93\x9e2S\x13\xc3\xacP\xab\x89\r\x0f\x94\xeb\x02b\x80q\xc5\xfe\xfe\xdd)', 0x0) write$binfmt_elf64(r0, &(0x7f0000000540)=ANY=[@ANYBLOB], 0x3c) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="7f454c4600000000000000000000000000000000000000000000000040"], 0x78) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) 16:09:25 executing program 5: openat$sysfs(0xffffff9c, &(0x7f00000003c0)='/sys/block/loop6', 0x0, 0x0) 16:09:25 executing program 1: r0 = io_uring_setup(0x1964, &(0x7f0000000000)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000080)=[0xffffffffffffffff], 0x1) 16:09:25 executing program 4: r0 = syz_open_dev$vcsa(&(0x7f00000000c0), 0x5, 0x42) write$cgroup_subtree(r0, &(0x7f0000000240)={[{0x0, 'rdma'}]}, 0x6) 16:09:25 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x24, "ed005400000000003ec13e20000000eb00df0000000000001f00"}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000500)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x101, 0x101, 0x5, [@datasec={0x0, 0x1, 0x0, 0xf, 0x1, [{}], "db"}, @struct={0x0, 0x3, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}]}, @ptr, @typedef, @func_proto, @func_proto, @union={0x0, 0x7, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @typedef, @enum={0x0, 0x2, 0x0, 0x6, 0x4, [{}, {}]}]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x121}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {0x0}], 0x3, 0x0, 0x0, 0x0) tkill(r1, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() rt_sigqueueinfo(r2, 0x3c, &(0x7f0000000040)) 16:09:25 executing program 3: r0 = memfd_create(&(0x7f0000000040)='\x00\x00\x00\x00\x00\x00z\x9b\xb6\xe8t%\xe8\xd1\xa0\x8a\xce0\x1c\xb7\xf1\xccm\xce\xd4\xdb\x89\xff\x14\xec\xd4D\x8a\x1f\x1b\xf6\x18\xf3\xdc\x91\'\x06\\8\r\xfc\xeeG\xbeQ\xee\xf0\x99\x1e|C\xd8\x01\xd0\xf5\xbb}\xeb\x86P=\xe51\x9d,\xb7\xe6_M\xbe\x19\xea#\xff[\xd1\xc3\x9a\xa3\x1b\xf9\xe9\x1d \xce1\xc9\x9f\xb0\x14\xc2\xeb\xf9\xceE\xad\xa4\x92\f\xef\x87g\xb6\xabW\xac\rP\xf42\xb7\xc8\xaajnW\n\r\x802\xd7\x1b$\x95tO*\xf4\xae\xb8\xb8m\xbf\r\xd5\xbf*\xfd\xc7\x85\x1b\x8b\xe5\x97j`c\xe0\x88?\xda\x8a#t>r\xae\xe8\x89)\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x98\x14jI\x84(\xae\xa8AI]P\xec\x0e\xcc\xd8\xf0\xb3~\xba+\x18o.\xba\x05/\xa0\x9d\xb4c\x8f7&r\xf2\x9f\xf7\xbbS\xb3\xc6U\xcdz\xb0\x84\xefs:\xf4>l\'\x1a\xc2\xb2\xd2\xf0w\x00cT\xa9Ee\xa4\x9e\x91\x0f\xc1\xe6\xf1\xc2\xc9\r\xca}\x99\xcd,}1\x9a\xf3\xb1f\xd5\xc4(\xf4qB\xafP\xf1\xc2\xc6\xa3G\xd08\xd4\xea/:\x1bW\x8b\xc0\x8f\xa8\x03k\xb5\x80\x80@@\xff\x01 i\xcd\xba,\xc0YReQ\xc4!>\x83&cPm\x9b\x1e\x90\xac\xfc$\x857j\xba\xee-\xb0q\x04+\xa0\xa6\xa0\x0f\x169lv\xc1\x89\xcc\xa0g\xe8\x8e\x0f\x04\xa1\x8b\x16&7v\xf0\xc2d\x93\x9e2S\x13\xc3\xacP\xab\x89\r\x0f\x94\xeb\x02b\x80q\xc5\xfe\xfe\xdd)', 0x0) write$binfmt_elf64(r0, &(0x7f0000000540)=ANY=[@ANYBLOB], 0x3c) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="7f454c4600000000000000000000000000000000000000000000000040"], 0x78) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) 16:09:25 executing program 1: r0 = openat$vmci(0xffffff9c, &(0x7f0000005e00), 0x2, 0x0) fcntl$lock(r0, 0x7, &(0x7f0000000000)={0x2, 0x2, 0x1}) 16:09:25 executing program 4: semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f0000000000)=""/154) 16:09:25 executing program 2: io_setup(0x3, &(0x7f0000000000)=0x0) io_cancel(r0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) 16:09:25 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x4, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x2}, 0x40) 16:09:25 executing program 3: r0 = memfd_create(&(0x7f0000000040)='\x00\x00\x00\x00\x00\x00z\x9b\xb6\xe8t%\xe8\xd1\xa0\x8a\xce0\x1c\xb7\xf1\xccm\xce\xd4\xdb\x89\xff\x14\xec\xd4D\x8a\x1f\x1b\xf6\x18\xf3\xdc\x91\'\x06\\8\r\xfc\xeeG\xbeQ\xee\xf0\x99\x1e|C\xd8\x01\xd0\xf5\xbb}\xeb\x86P=\xe51\x9d,\xb7\xe6_M\xbe\x19\xea#\xff[\xd1\xc3\x9a\xa3\x1b\xf9\xe9\x1d \xce1\xc9\x9f\xb0\x14\xc2\xeb\xf9\xceE\xad\xa4\x92\f\xef\x87g\xb6\xabW\xac\rP\xf42\xb7\xc8\xaajnW\n\r\x802\xd7\x1b$\x95tO*\xf4\xae\xb8\xb8m\xbf\r\xd5\xbf*\xfd\xc7\x85\x1b\x8b\xe5\x97j`c\xe0\x88?\xda\x8a#t>r\xae\xe8\x89)\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x98\x14jI\x84(\xae\xa8AI]P\xec\x0e\xcc\xd8\xf0\xb3~\xba+\x18o.\xba\x05/\xa0\x9d\xb4c\x8f7&r\xf2\x9f\xf7\xbbS\xb3\xc6U\xcdz\xb0\x84\xefs:\xf4>l\'\x1a\xc2\xb2\xd2\xf0w\x00cT\xa9Ee\xa4\x9e\x91\x0f\xc1\xe6\xf1\xc2\xc9\r\xca}\x99\xcd,}1\x9a\xf3\xb1f\xd5\xc4(\xf4qB\xafP\xf1\xc2\xc6\xa3G\xd08\xd4\xea/:\x1bW\x8b\xc0\x8f\xa8\x03k\xb5\x80\x80@@\xff\x01 i\xcd\xba,\xc0YReQ\xc4!>\x83&cPm\x9b\x1e\x90\xac\xfc$\x857j\xba\xee-\xb0q\x04+\xa0\xa6\xa0\x0f\x169lv\xc1\x89\xcc\xa0g\xe8\x8e\x0f\x04\xa1\x8b\x16&7v\xf0\xc2d\x93\x9e2S\x13\xc3\xacP\xab\x89\r\x0f\x94\xeb\x02b\x80q\xc5\xfe\xfe\xdd)', 0x0) write$binfmt_elf64(r0, &(0x7f0000000540)=ANY=[@ANYBLOB], 0x3c) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="7f454c4600000000000000000000000000000000000000000000000040"], 0x78) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) 16:09:25 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x24, "ed005400000000003ec13e20000000eb00df0000000000001f00"}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000500)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x101, 0x101, 0x5, [@datasec={0x0, 0x1, 0x0, 0xf, 0x1, [{}], "db"}, @struct={0x0, 0x3, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}]}, @ptr, @typedef, @func_proto, @func_proto, @union={0x0, 0x7, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @typedef, @enum={0x0, 0x2, 0x0, 0x6, 0x4, [{}, {}]}]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x121}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {0x0}], 0x3, 0x0, 0x0, 0x0) tkill(r1, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() rt_sigqueueinfo(r2, 0x3c, &(0x7f0000000040)) 16:09:25 executing program 1: syz_open_procfs$namespace(0x0, &(0x7f0000000a00)='ns/time\x00') 16:09:25 executing program 4: r0 = memfd_create(&(0x7f0000000180)='prodM\xb0\xea\a\x84c\xaen/\xce\x17\xbb\xa61fode\xd0\x00\x00\x82\x97\x8at\xa24>X@r\xae\xe8\x89)\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x98\x14jI\x84(\xae\xa8AI]P\xec\x0e\xcc\xd8\xf0\xb3~\xba+\x18o.\xba\x05/\xa0\x9d\xb4c\x8f7&r\xf2\x9f\xf7\xbbS\xb3\xc6U\xcdz\xb0\x84\xefs:\xf4>l\'\x1a\xc2\xb2\xd2\xf0w\x00cT\xa9Ee\xa4\x9e\x91\x0f\xc1\xe6\xf1\xc2\xc9\r\xca}\x99\xcd,}1\x9a\xf3\xb1f\xd5\xc4(\xf4qB\xafP\xf1\xc2\xc6\xa3G\xd08\xd4\xea/:\x1bW\x8b\xc0\x8f\xa8\x03k\xb5\x80\x80@@\xff\x01 i\xcd\xba,\xc0YReQ\xc4!>\x83&cPm\x9b\x1e\x90\xac\xfc$\x857j\xba\xee-\xb0q\x04+\xa0\xa6\xa0\x0f\x169lv\xc1\x89\xcc\xa0g\xe8\x8e\x0f\x04\xa1\x8b\x16&7v\xf0\xc2d\x93\x9e2S\x13\xc3\xacP\xab\x89\r\x0f\x94\xeb\x02b\x80q\xc5\xfe\xfe\xdd)', 0x0) write$binfmt_elf64(r0, &(0x7f0000000540)=ANY=[@ANYBLOB="7f454c46020000000400004000c4a40003003e000839a59434d90a2742"], 0x3c) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="7f454c4600000000000000000000000000000000000000000000000040"], 0x78) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) 16:09:25 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000000c0), 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0xc02c5341, &(0x7f0000000100)) 16:09:25 executing program 2: r0 = openat$audio1(0xffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$SNDCTL_DSP_RESET(r0, 0x5000, 0x0) 16:09:25 executing program 4: r0 = getpid() r1 = getpid() r2 = openat$vmci(0xffffff9c, &(0x7f0000005e00), 0x2, 0x0) kcmp$KCMP_EPOLL_TFD(r0, r1, 0x7, r2, &(0x7f0000000280)) 16:09:25 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x24, "ed005400000000003ec13e20000000eb00df0000000000001f00"}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000500)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x101, 0x101, 0x5, [@datasec={0x0, 0x1, 0x0, 0xf, 0x1, [{}], "db"}, @struct={0x0, 0x3, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}]}, @ptr, @typedef, @func_proto, @func_proto, @union={0x0, 0x7, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @typedef, @enum={0x0, 0x2, 0x0, 0x6, 0x4, [{}, {}]}]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x121}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x2, 0x0, 0x0, 0x0) tkill(r1, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() rt_sigqueueinfo(r2, 0x3c, &(0x7f0000000040)) 16:09:25 executing program 5: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) fsetxattr$security_evm(r0, &(0x7f0000000040), &(0x7f0000000080)=@v2={0x5}, 0x9, 0x0) 16:09:25 executing program 1: syz_io_uring_setup(0x5eed, &(0x7f0000000000)={0x0, 0x0, 0x26}, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, 0x0, 0x0) 16:09:25 executing program 3: r0 = memfd_create(&(0x7f0000000040)='\x00\x00\x00\x00\x00\x00z\x9b\xb6\xe8t%\xe8\xd1\xa0\x8a\xce0\x1c\xb7\xf1\xccm\xce\xd4\xdb\x89\xff\x14\xec\xd4D\x8a\x1f\x1b\xf6\x18\xf3\xdc\x91\'\x06\\8\r\xfc\xeeG\xbeQ\xee\xf0\x99\x1e|C\xd8\x01\xd0\xf5\xbb}\xeb\x86P=\xe51\x9d,\xb7\xe6_M\xbe\x19\xea#\xff[\xd1\xc3\x9a\xa3\x1b\xf9\xe9\x1d \xce1\xc9\x9f\xb0\x14\xc2\xeb\xf9\xceE\xad\xa4\x92\f\xef\x87g\xb6\xabW\xac\rP\xf42\xb7\xc8\xaajnW\n\r\x802\xd7\x1b$\x95tO*\xf4\xae\xb8\xb8m\xbf\r\xd5\xbf*\xfd\xc7\x85\x1b\x8b\xe5\x97j`c\xe0\x88?\xda\x8a#t>r\xae\xe8\x89)\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x98\x14jI\x84(\xae\xa8AI]P\xec\x0e\xcc\xd8\xf0\xb3~\xba+\x18o.\xba\x05/\xa0\x9d\xb4c\x8f7&r\xf2\x9f\xf7\xbbS\xb3\xc6U\xcdz\xb0\x84\xefs:\xf4>l\'\x1a\xc2\xb2\xd2\xf0w\x00cT\xa9Ee\xa4\x9e\x91\x0f\xc1\xe6\xf1\xc2\xc9\r\xca}\x99\xcd,}1\x9a\xf3\xb1f\xd5\xc4(\xf4qB\xafP\xf1\xc2\xc6\xa3G\xd08\xd4\xea/:\x1bW\x8b\xc0\x8f\xa8\x03k\xb5\x80\x80@@\xff\x01 i\xcd\xba,\xc0YReQ\xc4!>\x83&cPm\x9b\x1e\x90\xac\xfc$\x857j\xba\xee-\xb0q\x04+\xa0\xa6\xa0\x0f\x169lv\xc1\x89\xcc\xa0g\xe8\x8e\x0f\x04\xa1\x8b\x16&7v\xf0\xc2d\x93\x9e2S\x13\xc3\xacP\xab\x89\r\x0f\x94\xeb\x02b\x80q\xc5\xfe\xfe\xdd)', 0x0) write$binfmt_elf64(r0, &(0x7f0000000540)=ANY=[@ANYBLOB="7f454c46020000000400004000c4a40003003e000839a59434d90a2742"], 0x3c) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="7f454c4600000000000000000000000000000000000000000000000040"], 0x78) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) 16:09:25 executing program 2: r0 = openat$vicodec0(0xffffff9c, &(0x7f00000000c0), 0x2, 0x0) ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, 0x0) 16:09:25 executing program 5: r0 = openat$fb1(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOGET_CON2FBMAP(r0, 0x460f, &(0x7f0000000040)={0x38}) 16:09:25 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x24, "ed005400000000003ec13e20000000eb00df0000000000001f00"}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000500)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x101, 0x101, 0x5, [@datasec={0x0, 0x1, 0x0, 0xf, 0x1, [{}], "db"}, @struct={0x0, 0x3, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}]}, @ptr, @typedef, @func_proto, @func_proto, @union={0x0, 0x7, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @typedef, @enum={0x0, 0x2, 0x0, 0x6, 0x4, [{}, {}]}]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x121}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x2, 0x0, 0x0, 0x0) tkill(r1, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() rt_sigqueueinfo(r2, 0x3c, &(0x7f0000000040)) 16:09:25 executing program 4: syz_io_uring_setup(0x81, &(0x7f00000000c0)={0x0, 0xd0e8, 0x8}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000140), 0x0) 16:09:25 executing program 1: r0 = openat$audio1(0xffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$SNDCTL_DSP_GETBLKSIZE(r0, 0xc0045004, &(0x7f0000000080)) 16:09:25 executing program 3: r0 = memfd_create(&(0x7f0000000040)='\x00\x00\x00\x00\x00\x00z\x9b\xb6\xe8t%\xe8\xd1\xa0\x8a\xce0\x1c\xb7\xf1\xccm\xce\xd4\xdb\x89\xff\x14\xec\xd4D\x8a\x1f\x1b\xf6\x18\xf3\xdc\x91\'\x06\\8\r\xfc\xeeG\xbeQ\xee\xf0\x99\x1e|C\xd8\x01\xd0\xf5\xbb}\xeb\x86P=\xe51\x9d,\xb7\xe6_M\xbe\x19\xea#\xff[\xd1\xc3\x9a\xa3\x1b\xf9\xe9\x1d \xce1\xc9\x9f\xb0\x14\xc2\xeb\xf9\xceE\xad\xa4\x92\f\xef\x87g\xb6\xabW\xac\rP\xf42\xb7\xc8\xaajnW\n\r\x802\xd7\x1b$\x95tO*\xf4\xae\xb8\xb8m\xbf\r\xd5\xbf*\xfd\xc7\x85\x1b\x8b\xe5\x97j`c\xe0\x88?\xda\x8a#t>r\xae\xe8\x89)\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x98\x14jI\x84(\xae\xa8AI]P\xec\x0e\xcc\xd8\xf0\xb3~\xba+\x18o.\xba\x05/\xa0\x9d\xb4c\x8f7&r\xf2\x9f\xf7\xbbS\xb3\xc6U\xcdz\xb0\x84\xefs:\xf4>l\'\x1a\xc2\xb2\xd2\xf0w\x00cT\xa9Ee\xa4\x9e\x91\x0f\xc1\xe6\xf1\xc2\xc9\r\xca}\x99\xcd,}1\x9a\xf3\xb1f\xd5\xc4(\xf4qB\xafP\xf1\xc2\xc6\xa3G\xd08\xd4\xea/:\x1bW\x8b\xc0\x8f\xa8\x03k\xb5\x80\x80@@\xff\x01 i\xcd\xba,\xc0YReQ\xc4!>\x83&cPm\x9b\x1e\x90\xac\xfc$\x857j\xba\xee-\xb0q\x04+\xa0\xa6\xa0\x0f\x169lv\xc1\x89\xcc\xa0g\xe8\x8e\x0f\x04\xa1\x8b\x16&7v\xf0\xc2d\x93\x9e2S\x13\xc3\xacP\xab\x89\r\x0f\x94\xeb\x02b\x80q\xc5\xfe\xfe\xdd)', 0x0) write$binfmt_elf64(r0, &(0x7f0000000540)=ANY=[@ANYBLOB="7f454c46020000000400004000c4a40003003e000839a59434d90a2742"], 0x3c) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="7f454c4600000000000000000000000000000000000000000000000040"], 0x78) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) 16:09:26 executing program 2: socket$key(0xf, 0x3, 0x2) creat(0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000007e40), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 16:09:26 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x24, "ed005400000000003ec13e20000000eb00df0000000000001f00"}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000500)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x101, 0x101, 0x5, [@datasec={0x0, 0x1, 0x0, 0xf, 0x1, [{}], "db"}, @struct={0x0, 0x3, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}]}, @ptr, @typedef, @func_proto, @func_proto, @union={0x0, 0x7, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @typedef, @enum={0x0, 0x2, 0x0, 0x6, 0x4, [{}, {}]}]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x121}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x2, 0x0, 0x0, 0x0) tkill(r1, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() rt_sigqueueinfo(r2, 0x3c, &(0x7f0000000040)) 16:09:26 executing program 5: pkey_mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2000000, 0xffffffffffffffff) 16:09:26 executing program 4: r0 = getpid() r1 = getpid() kcmp$KCMP_EPOLL_TFD(r0, r1, 0x7, 0xffffffffffffffff, 0x0) 16:09:26 executing program 3: r0 = memfd_create(&(0x7f0000000040)='\x00\x00\x00\x00\x00\x00z\x9b\xb6\xe8t%\xe8\xd1\xa0\x8a\xce0\x1c\xb7\xf1\xccm\xce\xd4\xdb\x89\xff\x14\xec\xd4D\x8a\x1f\x1b\xf6\x18\xf3\xdc\x91\'\x06\\8\r\xfc\xeeG\xbeQ\xee\xf0\x99\x1e|C\xd8\x01\xd0\xf5\xbb}\xeb\x86P=\xe51\x9d,\xb7\xe6_M\xbe\x19\xea#\xff[\xd1\xc3\x9a\xa3\x1b\xf9\xe9\x1d \xce1\xc9\x9f\xb0\x14\xc2\xeb\xf9\xceE\xad\xa4\x92\f\xef\x87g\xb6\xabW\xac\rP\xf42\xb7\xc8\xaajnW\n\r\x802\xd7\x1b$\x95tO*\xf4\xae\xb8\xb8m\xbf\r\xd5\xbf*\xfd\xc7\x85\x1b\x8b\xe5\x97j`c\xe0\x88?\xda\x8a#t>r\xae\xe8\x89)\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x98\x14jI\x84(\xae\xa8AI]P\xec\x0e\xcc\xd8\xf0\xb3~\xba+\x18o.\xba\x05/\xa0\x9d\xb4c\x8f7&r\xf2\x9f\xf7\xbbS\xb3\xc6U\xcdz\xb0\x84\xefs:\xf4>l\'\x1a\xc2\xb2\xd2\xf0w\x00cT\xa9Ee\xa4\x9e\x91\x0f\xc1\xe6\xf1\xc2\xc9\r\xca}\x99\xcd,}1\x9a\xf3\xb1f\xd5\xc4(\xf4qB\xafP\xf1\xc2\xc6\xa3G\xd08\xd4\xea/:\x1bW\x8b\xc0\x8f\xa8\x03k\xb5\x80\x80@@\xff\x01 i\xcd\xba,\xc0YReQ\xc4!>\x83&cPm\x9b\x1e\x90\xac\xfc$\x857j\xba\xee-\xb0q\x04+\xa0\xa6\xa0\x0f\x169lv\xc1\x89\xcc\xa0g\xe8\x8e\x0f\x04\xa1\x8b\x16&7v\xf0\xc2d\x93\x9e2S\x13\xc3\xacP\xab\x89\r\x0f\x94\xeb\x02b\x80q\xc5\xfe\xfe\xdd)', 0x0) write$binfmt_elf64(r0, &(0x7f0000000540)=ANY=[@ANYBLOB="7f454c46020000000400004000c4a40003003e000839a59434d90a2742a64e000000000000000000deeb14"], 0x3c) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="7f454c4600000000000000000000000000000000000000000000000040"], 0x78) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) 16:09:26 executing program 1: r0 = syz_io_uring_setup(0x5fb2, &(0x7f0000000080), &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000100), &(0x7f0000000140)) ppoll(&(0x7f0000000280)=[{r0}], 0x1, &(0x7f0000000300)={0x0, 0x3938700}, 0x0, 0x0) 16:09:26 executing program 4: r0 = openat$autofs(0xffffff9c, &(0x7f0000000200), 0x0, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x40010, r0, 0x8000000) 16:09:26 executing program 5: r0 = openat$audio1(0xffffff9c, &(0x7f0000000040), 0x101100, 0x0) read$dsp(r0, &(0x7f0000000280)=""/230, 0xe6) 16:09:26 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x24, "ed005400000000003ec13e20000000eb00df0000000000001f00"}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000500)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x101, 0x101, 0x5, [@datasec={0x0, 0x1, 0x0, 0xf, 0x1, [{}], "db"}, @struct={0x0, 0x3, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}]}, @ptr, @typedef, @func_proto, @func_proto, @union={0x0, 0x7, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @typedef, @enum={0x0, 0x2, 0x0, 0x6, 0x4, [{}, {}]}]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x121}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x2, 0x0, 0x0, 0x0) tkill(r1, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() rt_sigqueueinfo(r2, 0x3c, &(0x7f0000000040)) 16:09:26 executing program 2: r0 = openat$sysfs(0xffffff9c, &(0x7f0000000000)='/sys/module/nvme', 0x0, 0x0) openat$cgroup_subtree(r0, &(0x7f00000002c0), 0x2, 0x0) 16:09:26 executing program 3: r0 = memfd_create(&(0x7f0000000040)='\x00\x00\x00\x00\x00\x00z\x9b\xb6\xe8t%\xe8\xd1\xa0\x8a\xce0\x1c\xb7\xf1\xccm\xce\xd4\xdb\x89\xff\x14\xec\xd4D\x8a\x1f\x1b\xf6\x18\xf3\xdc\x91\'\x06\\8\r\xfc\xeeG\xbeQ\xee\xf0\x99\x1e|C\xd8\x01\xd0\xf5\xbb}\xeb\x86P=\xe51\x9d,\xb7\xe6_M\xbe\x19\xea#\xff[\xd1\xc3\x9a\xa3\x1b\xf9\xe9\x1d \xce1\xc9\x9f\xb0\x14\xc2\xeb\xf9\xceE\xad\xa4\x92\f\xef\x87g\xb6\xabW\xac\rP\xf42\xb7\xc8\xaajnW\n\r\x802\xd7\x1b$\x95tO*\xf4\xae\xb8\xb8m\xbf\r\xd5\xbf*\xfd\xc7\x85\x1b\x8b\xe5\x97j`c\xe0\x88?\xda\x8a#t>r\xae\xe8\x89)\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x98\x14jI\x84(\xae\xa8AI]P\xec\x0e\xcc\xd8\xf0\xb3~\xba+\x18o.\xba\x05/\xa0\x9d\xb4c\x8f7&r\xf2\x9f\xf7\xbbS\xb3\xc6U\xcdz\xb0\x84\xefs:\xf4>l\'\x1a\xc2\xb2\xd2\xf0w\x00cT\xa9Ee\xa4\x9e\x91\x0f\xc1\xe6\xf1\xc2\xc9\r\xca}\x99\xcd,}1\x9a\xf3\xb1f\xd5\xc4(\xf4qB\xafP\xf1\xc2\xc6\xa3G\xd08\xd4\xea/:\x1bW\x8b\xc0\x8f\xa8\x03k\xb5\x80\x80@@\xff\x01 i\xcd\xba,\xc0YReQ\xc4!>\x83&cPm\x9b\x1e\x90\xac\xfc$\x857j\xba\xee-\xb0q\x04+\xa0\xa6\xa0\x0f\x169lv\xc1\x89\xcc\xa0g\xe8\x8e\x0f\x04\xa1\x8b\x16&7v\xf0\xc2d\x93\x9e2S\x13\xc3\xacP\xab\x89\r\x0f\x94\xeb\x02b\x80q\xc5\xfe\xfe\xdd)', 0x0) write$binfmt_elf64(r0, &(0x7f0000000540)=ANY=[@ANYBLOB="7f454c46020000000400004000c4a40003003e000839a59434d90a2742a64e000000000000000000deeb14"], 0x3c) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="7f454c4600000000000000000000000000000000000000000000000040"], 0x78) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) 16:09:26 executing program 4: r0 = openat$6lowpan_enable(0xffffff9c, &(0x7f0000000000), 0x2, 0x0) write$6lowpan_enable(r0, &(0x7f0000000180)='1', 0x1) 16:09:26 executing program 2: socket$unix(0x2, 0xa, 0x0) 16:09:26 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x24, "ed005400000000003ec13e20000000eb00df0000000000001f00"}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000500)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x101, 0x101, 0x5, [@datasec={0x0, 0x1, 0x0, 0xf, 0x1, [{}], "db"}, @struct={0x0, 0x3, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}]}, @ptr, @typedef, @func_proto, @func_proto, @union={0x0, 0x7, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @typedef, @enum={0x0, 0x2, 0x0, 0x6, 0x4, [{}, {}]}]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x121}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x2, 0x0, 0x0, 0x0) tkill(r1, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() rt_sigqueueinfo(r2, 0x3c, &(0x7f0000000040)) 16:09:26 executing program 3: r0 = memfd_create(&(0x7f0000000040)='\x00\x00\x00\x00\x00\x00z\x9b\xb6\xe8t%\xe8\xd1\xa0\x8a\xce0\x1c\xb7\xf1\xccm\xce\xd4\xdb\x89\xff\x14\xec\xd4D\x8a\x1f\x1b\xf6\x18\xf3\xdc\x91\'\x06\\8\r\xfc\xeeG\xbeQ\xee\xf0\x99\x1e|C\xd8\x01\xd0\xf5\xbb}\xeb\x86P=\xe51\x9d,\xb7\xe6_M\xbe\x19\xea#\xff[\xd1\xc3\x9a\xa3\x1b\xf9\xe9\x1d \xce1\xc9\x9f\xb0\x14\xc2\xeb\xf9\xceE\xad\xa4\x92\f\xef\x87g\xb6\xabW\xac\rP\xf42\xb7\xc8\xaajnW\n\r\x802\xd7\x1b$\x95tO*\xf4\xae\xb8\xb8m\xbf\r\xd5\xbf*\xfd\xc7\x85\x1b\x8b\xe5\x97j`c\xe0\x88?\xda\x8a#t>r\xae\xe8\x89)\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x98\x14jI\x84(\xae\xa8AI]P\xec\x0e\xcc\xd8\xf0\xb3~\xba+\x18o.\xba\x05/\xa0\x9d\xb4c\x8f7&r\xf2\x9f\xf7\xbbS\xb3\xc6U\xcdz\xb0\x84\xefs:\xf4>l\'\x1a\xc2\xb2\xd2\xf0w\x00cT\xa9Ee\xa4\x9e\x91\x0f\xc1\xe6\xf1\xc2\xc9\r\xca}\x99\xcd,}1\x9a\xf3\xb1f\xd5\xc4(\xf4qB\xafP\xf1\xc2\xc6\xa3G\xd08\xd4\xea/:\x1bW\x8b\xc0\x8f\xa8\x03k\xb5\x80\x80@@\xff\x01 i\xcd\xba,\xc0YReQ\xc4!>\x83&cPm\x9b\x1e\x90\xac\xfc$\x857j\xba\xee-\xb0q\x04+\xa0\xa6\xa0\x0f\x169lv\xc1\x89\xcc\xa0g\xe8\x8e\x0f\x04\xa1\x8b\x16&7v\xf0\xc2d\x93\x9e2S\x13\xc3\xacP\xab\x89\r\x0f\x94\xeb\x02b\x80q\xc5\xfe\xfe\xdd)', 0x0) write$binfmt_elf64(r0, &(0x7f0000000540)=ANY=[@ANYBLOB="7f454c46020000000400004000c4a40003003e000839a59434d90a2742a64e000000000000000000deeb14"], 0x3c) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="7f454c4600000000000000000000000000000000000000000000000040"], 0x78) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) 16:09:26 executing program 1: io_setup(0x2, &(0x7f0000000080)=0x0) io_submit(r0, 0x0, 0x0) 16:09:26 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x24, "ed005400000000003ec13e20000000eb00df0000000000001f00"}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000500)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x101, 0x101, 0x5, [@datasec={0x0, 0x1, 0x0, 0xf, 0x1, [{}], "db"}, @struct={0x0, 0x3, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}]}, @ptr, @typedef, @func_proto, @func_proto, @union={0x0, 0x7, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @typedef, @enum={0x0, 0x2, 0x0, 0x6, 0x4, [{}, {}]}]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x121}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(0x0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() rt_sigqueueinfo(r2, 0x3c, &(0x7f0000000040)) 16:09:26 executing program 2: openat$audio1(0xffffff9c, &(0x7f0000000080), 0x141000, 0x0) 16:09:26 executing program 4: r0 = openat$6lowpan_enable(0xffffff9c, &(0x7f0000000000), 0x2, 0x0) write$6lowpan_enable(r0, &(0x7f0000000180)='1', 0x1) 16:09:26 executing program 5: r0 = openat$audio1(0xffffff9c, &(0x7f0000000040), 0x101100, 0x0) read$dsp(r0, &(0x7f0000000280)=""/230, 0xe6) 16:09:26 executing program 3: r0 = memfd_create(&(0x7f0000000040)='\x00\x00\x00\x00\x00\x00z\x9b\xb6\xe8t%\xe8\xd1\xa0\x8a\xce0\x1c\xb7\xf1\xccm\xce\xd4\xdb\x89\xff\x14\xec\xd4D\x8a\x1f\x1b\xf6\x18\xf3\xdc\x91\'\x06\\8\r\xfc\xeeG\xbeQ\xee\xf0\x99\x1e|C\xd8\x01\xd0\xf5\xbb}\xeb\x86P=\xe51\x9d,\xb7\xe6_M\xbe\x19\xea#\xff[\xd1\xc3\x9a\xa3\x1b\xf9\xe9\x1d \xce1\xc9\x9f\xb0\x14\xc2\xeb\xf9\xceE\xad\xa4\x92\f\xef\x87g\xb6\xabW\xac\rP\xf42\xb7\xc8\xaajnW\n\r\x802\xd7\x1b$\x95tO*\xf4\xae\xb8\xb8m\xbf\r\xd5\xbf*\xfd\xc7\x85\x1b\x8b\xe5\x97j`c\xe0\x88?\xda\x8a#t>r\xae\xe8\x89)\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x98\x14jI\x84(\xae\xa8AI]P\xec\x0e\xcc\xd8\xf0\xb3~\xba+\x18o.\xba\x05/\xa0\x9d\xb4c\x8f7&r\xf2\x9f\xf7\xbbS\xb3\xc6U\xcdz\xb0\x84\xefs:\xf4>l\'\x1a\xc2\xb2\xd2\xf0w\x00cT\xa9Ee\xa4\x9e\x91\x0f\xc1\xe6\xf1\xc2\xc9\r\xca}\x99\xcd,}1\x9a\xf3\xb1f\xd5\xc4(\xf4qB\xafP\xf1\xc2\xc6\xa3G\xd08\xd4\xea/:\x1bW\x8b\xc0\x8f\xa8\x03k\xb5\x80\x80@@\xff\x01 i\xcd\xba,\xc0YReQ\xc4!>\x83&cPm\x9b\x1e\x90\xac\xfc$\x857j\xba\xee-\xb0q\x04+\xa0\xa6\xa0\x0f\x169lv\xc1\x89\xcc\xa0g\xe8\x8e\x0f\x04\xa1\x8b\x16&7v\xf0\xc2d\x93\x9e2S\x13\xc3\xacP\xab\x89\r\x0f\x94\xeb\x02b\x80q\xc5\xfe\xfe\xdd)', 0x0) write$binfmt_elf64(r0, &(0x7f0000000540)=ANY=[@ANYBLOB="7f454c46020000000400004000c4a40003003e000839a59434d90a2742a64e000000000000000000deeb14b60028cc7ebdfd"], 0x3c) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="7f454c4600000000000000000000000000000000000000000000000040"], 0x78) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) 16:09:26 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x24, "ed005400000000003ec13e20000000eb00df0000000000001f00"}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000500)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x101, 0x101, 0x5, [@datasec={0x0, 0x1, 0x0, 0xf, 0x1, [{}], "db"}, @struct={0x0, 0x3, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}]}, @ptr, @typedef, @func_proto, @func_proto, @union={0x0, 0x7, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @typedef, @enum={0x0, 0x2, 0x0, 0x6, 0x4, [{}, {}]}]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x121}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(0x0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() rt_sigqueueinfo(r2, 0x3c, &(0x7f0000000040)) 16:09:26 executing program 4: r0 = openat$6lowpan_enable(0xffffff9c, &(0x7f0000000000), 0x2, 0x0) write$6lowpan_enable(r0, &(0x7f0000000180)='1', 0x1) 16:09:26 executing program 2: perf_event_open$cgroup(&(0x7f00000000c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x7, &(0x7f0000000040)) 16:09:26 executing program 1: r0 = openat$vicodec0(0xffffff9c, &(0x7f00000000c0), 0x2, 0x0) ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f0000000100)) 16:09:26 executing program 4: r0 = openat$6lowpan_enable(0xffffff9c, &(0x7f0000000000), 0x2, 0x0) write$6lowpan_enable(r0, &(0x7f0000000180)='1', 0x1) 16:09:26 executing program 3: r0 = memfd_create(&(0x7f0000000040)='\x00\x00\x00\x00\x00\x00z\x9b\xb6\xe8t%\xe8\xd1\xa0\x8a\xce0\x1c\xb7\xf1\xccm\xce\xd4\xdb\x89\xff\x14\xec\xd4D\x8a\x1f\x1b\xf6\x18\xf3\xdc\x91\'\x06\\8\r\xfc\xeeG\xbeQ\xee\xf0\x99\x1e|C\xd8\x01\xd0\xf5\xbb}\xeb\x86P=\xe51\x9d,\xb7\xe6_M\xbe\x19\xea#\xff[\xd1\xc3\x9a\xa3\x1b\xf9\xe9\x1d \xce1\xc9\x9f\xb0\x14\xc2\xeb\xf9\xceE\xad\xa4\x92\f\xef\x87g\xb6\xabW\xac\rP\xf42\xb7\xc8\xaajnW\n\r\x802\xd7\x1b$\x95tO*\xf4\xae\xb8\xb8m\xbf\r\xd5\xbf*\xfd\xc7\x85\x1b\x8b\xe5\x97j`c\xe0\x88?\xda\x8a#t>r\xae\xe8\x89)\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x98\x14jI\x84(\xae\xa8AI]P\xec\x0e\xcc\xd8\xf0\xb3~\xba+\x18o.\xba\x05/\xa0\x9d\xb4c\x8f7&r\xf2\x9f\xf7\xbbS\xb3\xc6U\xcdz\xb0\x84\xefs:\xf4>l\'\x1a\xc2\xb2\xd2\xf0w\x00cT\xa9Ee\xa4\x9e\x91\x0f\xc1\xe6\xf1\xc2\xc9\r\xca}\x99\xcd,}1\x9a\xf3\xb1f\xd5\xc4(\xf4qB\xafP\xf1\xc2\xc6\xa3G\xd08\xd4\xea/:\x1bW\x8b\xc0\x8f\xa8\x03k\xb5\x80\x80@@\xff\x01 i\xcd\xba,\xc0YReQ\xc4!>\x83&cPm\x9b\x1e\x90\xac\xfc$\x857j\xba\xee-\xb0q\x04+\xa0\xa6\xa0\x0f\x169lv\xc1\x89\xcc\xa0g\xe8\x8e\x0f\x04\xa1\x8b\x16&7v\xf0\xc2d\x93\x9e2S\x13\xc3\xacP\xab\x89\r\x0f\x94\xeb\x02b\x80q\xc5\xfe\xfe\xdd)', 0x0) write$binfmt_elf64(r0, &(0x7f0000000540)=ANY=[@ANYBLOB="7f454c46020000000400004000c4a40003003e000839a59434d90a2742a64e000000000000000000deeb14b60028cc7ebdfd"], 0x3c) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="7f454c4600000000000000000000000000000000000000000000000040"], 0x78) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) 16:09:27 executing program 1: r0 = openat$vim2m(0xffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$vim2m_VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000080)) 16:09:27 executing program 2: r0 = openat$fb1(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOBLANK(r0, 0x4611, 0x2) 16:09:27 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x24, "ed005400000000003ec13e20000000eb00df0000000000001f00"}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000500)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x101, 0x101, 0x5, [@datasec={0x0, 0x1, 0x0, 0xf, 0x1, [{}], "db"}, @struct={0x0, 0x3, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}]}, @ptr, @typedef, @func_proto, @func_proto, @union={0x0, 0x7, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @typedef, @enum={0x0, 0x2, 0x0, 0x6, 0x4, [{}, {}]}]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x121}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(0x0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() rt_sigqueueinfo(r2, 0x3c, &(0x7f0000000040)) 16:09:27 executing program 4: write$6lowpan_enable(0xffffffffffffffff, &(0x7f0000000180)='1', 0x1) 16:09:27 executing program 5: openat$userio(0xffffff9c, &(0x7f00000009c0), 0x88101, 0x0) 16:09:27 executing program 2: accept4$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev}, &(0x7f0000000040)=0x1c, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(0xffffffffffffffff, 0xc004500a, &(0x7f0000000080)=0x64) openat$audio1(0xffffff9c, &(0x7f00000000c0), 0x2, 0x0) 16:09:27 executing program 1: openat$vfio(0xffffff9c, &(0x7f00000001c0), 0x0, 0x0) 16:09:27 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x24, "ed005400000000003ec13e20000000eb00df0000000000001f00"}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000500)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x101, 0x101, 0x5, [@datasec={0x0, 0x1, 0x0, 0xf, 0x1, [{}], "db"}, @struct={0x0, 0x3, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}]}, @ptr, @typedef, @func_proto, @func_proto, @union={0x0, 0x7, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @typedef, @enum={0x0, 0x2, 0x0, 0x6, 0x4, [{}, {}]}]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x121}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r1, 0x0) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() rt_sigqueueinfo(r2, 0x3c, &(0x7f0000000040)) 16:09:27 executing program 3: r0 = memfd_create(&(0x7f0000000040)='\x00\x00\x00\x00\x00\x00z\x9b\xb6\xe8t%\xe8\xd1\xa0\x8a\xce0\x1c\xb7\xf1\xccm\xce\xd4\xdb\x89\xff\x14\xec\xd4D\x8a\x1f\x1b\xf6\x18\xf3\xdc\x91\'\x06\\8\r\xfc\xeeG\xbeQ\xee\xf0\x99\x1e|C\xd8\x01\xd0\xf5\xbb}\xeb\x86P=\xe51\x9d,\xb7\xe6_M\xbe\x19\xea#\xff[\xd1\xc3\x9a\xa3\x1b\xf9\xe9\x1d \xce1\xc9\x9f\xb0\x14\xc2\xeb\xf9\xceE\xad\xa4\x92\f\xef\x87g\xb6\xabW\xac\rP\xf42\xb7\xc8\xaajnW\n\r\x802\xd7\x1b$\x95tO*\xf4\xae\xb8\xb8m\xbf\r\xd5\xbf*\xfd\xc7\x85\x1b\x8b\xe5\x97j`c\xe0\x88?\xda\x8a#t>r\xae\xe8\x89)\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x98\x14jI\x84(\xae\xa8AI]P\xec\x0e\xcc\xd8\xf0\xb3~\xba+\x18o.\xba\x05/\xa0\x9d\xb4c\x8f7&r\xf2\x9f\xf7\xbbS\xb3\xc6U\xcdz\xb0\x84\xefs:\xf4>l\'\x1a\xc2\xb2\xd2\xf0w\x00cT\xa9Ee\xa4\x9e\x91\x0f\xc1\xe6\xf1\xc2\xc9\r\xca}\x99\xcd,}1\x9a\xf3\xb1f\xd5\xc4(\xf4qB\xafP\xf1\xc2\xc6\xa3G\xd08\xd4\xea/:\x1bW\x8b\xc0\x8f\xa8\x03k\xb5\x80\x80@@\xff\x01 i\xcd\xba,\xc0YReQ\xc4!>\x83&cPm\x9b\x1e\x90\xac\xfc$\x857j\xba\xee-\xb0q\x04+\xa0\xa6\xa0\x0f\x169lv\xc1\x89\xcc\xa0g\xe8\x8e\x0f\x04\xa1\x8b\x16&7v\xf0\xc2d\x93\x9e2S\x13\xc3\xacP\xab\x89\r\x0f\x94\xeb\x02b\x80q\xc5\xfe\xfe\xdd)', 0x0) write$binfmt_elf64(r0, &(0x7f0000000540)=ANY=[@ANYBLOB="7f454c46020000000400004000c4a40003003e000839a59434d90a2742a64e000000000000000000deeb14b60028cc7ebdfd"], 0x3c) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="7f454c4600000000000000000000000000000000000000000000000040"], 0x78) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) 16:09:27 executing program 4: write$6lowpan_enable(0xffffffffffffffff, &(0x7f0000000180)='1', 0x1) 16:09:27 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000380)) r0 = syz_open_dev$media(&(0x7f0000000240), 0x0, 0x0) ioctl$EVIOCGKEY(r0, 0xc0487c04, &(0x7f0000000280)=""/216) 16:09:27 executing program 1: r0 = openat$audio1(0xffffff9c, &(0x7f00000000c0), 0x2, 0x0) ioctl$SNDCTL_DSP_RESET(r0, 0x5000, 0x0) ioctl$SIOCGIFHWADDR(0xffffffffffffffff, 0x8927, &(0x7f0000000100)={'veth1_macvtap\x00'}) ioctl$SOUND_PCM_READ_BITS(r0, 0x80045005, &(0x7f0000000140)) openat$cachefiles(0xffffff9c, 0x0, 0x80040, 0x0) 16:09:27 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x24, "ed005400000000003ec13e20000000eb00df0000000000001f00"}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000500)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x101, 0x101, 0x5, [@datasec={0x0, 0x1, 0x0, 0xf, 0x1, [{}], "db"}, @struct={0x0, 0x3, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}]}, @ptr, @typedef, @func_proto, @func_proto, @union={0x0, 0x7, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @typedef, @enum={0x0, 0x2, 0x0, 0x6, 0x4, [{}, {}]}]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x121}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r1, 0x0) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() rt_sigqueueinfo(r2, 0x3c, &(0x7f0000000040)) 16:09:27 executing program 4: write$6lowpan_enable(0xffffffffffffffff, &(0x7f0000000180)='1', 0x1) 16:09:27 executing program 3: r0 = memfd_create(&(0x7f0000000040)='\x00\x00\x00\x00\x00\x00z\x9b\xb6\xe8t%\xe8\xd1\xa0\x8a\xce0\x1c\xb7\xf1\xccm\xce\xd4\xdb\x89\xff\x14\xec\xd4D\x8a\x1f\x1b\xf6\x18\xf3\xdc\x91\'\x06\\8\r\xfc\xeeG\xbeQ\xee\xf0\x99\x1e|C\xd8\x01\xd0\xf5\xbb}\xeb\x86P=\xe51\x9d,\xb7\xe6_M\xbe\x19\xea#\xff[\xd1\xc3\x9a\xa3\x1b\xf9\xe9\x1d \xce1\xc9\x9f\xb0\x14\xc2\xeb\xf9\xceE\xad\xa4\x92\f\xef\x87g\xb6\xabW\xac\rP\xf42\xb7\xc8\xaajnW\n\r\x802\xd7\x1b$\x95tO*\xf4\xae\xb8\xb8m\xbf\r\xd5\xbf*\xfd\xc7\x85\x1b\x8b\xe5\x97j`c\xe0\x88?\xda\x8a#t>r\xae\xe8\x89)\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x98\x14jI\x84(\xae\xa8AI]P\xec\x0e\xcc\xd8\xf0\xb3~\xba+\x18o.\xba\x05/\xa0\x9d\xb4c\x8f7&r\xf2\x9f\xf7\xbbS\xb3\xc6U\xcdz\xb0\x84\xefs:\xf4>l\'\x1a\xc2\xb2\xd2\xf0w\x00cT\xa9Ee\xa4\x9e\x91\x0f\xc1\xe6\xf1\xc2\xc9\r\xca}\x99\xcd,}1\x9a\xf3\xb1f\xd5\xc4(\xf4qB\xafP\xf1\xc2\xc6\xa3G\xd08\xd4\xea/:\x1bW\x8b\xc0\x8f\xa8\x03k\xb5\x80\x80@@\xff\x01 i\xcd\xba,\xc0YReQ\xc4!>\x83&cPm\x9b\x1e\x90\xac\xfc$\x857j\xba\xee-\xb0q\x04+\xa0\xa6\xa0\x0f\x169lv\xc1\x89\xcc\xa0g\xe8\x8e\x0f\x04\xa1\x8b\x16&7v\xf0\xc2d\x93\x9e2S\x13\xc3\xacP\xab\x89\r\x0f\x94\xeb\x02b\x80q\xc5\xfe\xfe\xdd)', 0x0) write$binfmt_elf64(r0, &(0x7f0000000540)=ANY=[@ANYBLOB="7f454c46020000000400004000c4a40003003e000839a59434d90a2742a64e000000000000000000deeb14b60028cc7ebdfd74dafc20"], 0x3c) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="7f454c4600000000000000000000000000000000000000000000000040"], 0x78) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) 16:09:27 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000380)) r0 = syz_open_dev$media(&(0x7f0000000240), 0x0, 0x0) ioctl$EVIOCGKEY(r0, 0xc0487c04, &(0x7f0000000280)=""/216) 16:09:27 executing program 2: io_setup(0x2, &(0x7f0000000080)) 16:09:27 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x24, "ed005400000000003ec13e20000000eb00df0000000000001f00"}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000500)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x101, 0x101, 0x5, [@datasec={0x0, 0x1, 0x0, 0xf, 0x1, [{}], "db"}, @struct={0x0, 0x3, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}]}, @ptr, @typedef, @func_proto, @func_proto, @union={0x0, 0x7, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @typedef, @enum={0x0, 0x2, 0x0, 0x6, 0x4, [{}, {}]}]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x121}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r1, 0x0) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() rt_sigqueueinfo(r2, 0x3c, &(0x7f0000000040)) 16:09:27 executing program 4: r0 = openat$6lowpan_enable(0xffffff9c, 0x0, 0x2, 0x0) write$6lowpan_enable(r0, &(0x7f0000000180)='1', 0x1) 16:09:28 executing program 3: r0 = memfd_create(&(0x7f0000000040)='\x00\x00\x00\x00\x00\x00z\x9b\xb6\xe8t%\xe8\xd1\xa0\x8a\xce0\x1c\xb7\xf1\xccm\xce\xd4\xdb\x89\xff\x14\xec\xd4D\x8a\x1f\x1b\xf6\x18\xf3\xdc\x91\'\x06\\8\r\xfc\xeeG\xbeQ\xee\xf0\x99\x1e|C\xd8\x01\xd0\xf5\xbb}\xeb\x86P=\xe51\x9d,\xb7\xe6_M\xbe\x19\xea#\xff[\xd1\xc3\x9a\xa3\x1b\xf9\xe9\x1d \xce1\xc9\x9f\xb0\x14\xc2\xeb\xf9\xceE\xad\xa4\x92\f\xef\x87g\xb6\xabW\xac\rP\xf42\xb7\xc8\xaajnW\n\r\x802\xd7\x1b$\x95tO*\xf4\xae\xb8\xb8m\xbf\r\xd5\xbf*\xfd\xc7\x85\x1b\x8b\xe5\x97j`c\xe0\x88?\xda\x8a#t>r\xae\xe8\x89)\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x98\x14jI\x84(\xae\xa8AI]P\xec\x0e\xcc\xd8\xf0\xb3~\xba+\x18o.\xba\x05/\xa0\x9d\xb4c\x8f7&r\xf2\x9f\xf7\xbbS\xb3\xc6U\xcdz\xb0\x84\xefs:\xf4>l\'\x1a\xc2\xb2\xd2\xf0w\x00cT\xa9Ee\xa4\x9e\x91\x0f\xc1\xe6\xf1\xc2\xc9\r\xca}\x99\xcd,}1\x9a\xf3\xb1f\xd5\xc4(\xf4qB\xafP\xf1\xc2\xc6\xa3G\xd08\xd4\xea/:\x1bW\x8b\xc0\x8f\xa8\x03k\xb5\x80\x80@@\xff\x01 i\xcd\xba,\xc0YReQ\xc4!>\x83&cPm\x9b\x1e\x90\xac\xfc$\x857j\xba\xee-\xb0q\x04+\xa0\xa6\xa0\x0f\x169lv\xc1\x89\xcc\xa0g\xe8\x8e\x0f\x04\xa1\x8b\x16&7v\xf0\xc2d\x93\x9e2S\x13\xc3\xacP\xab\x89\r\x0f\x94\xeb\x02b\x80q\xc5\xfe\xfe\xdd)', 0x0) write$binfmt_elf64(r0, &(0x7f0000000540)=ANY=[@ANYBLOB="7f454c46020000000400004000c4a40003003e000839a59434d90a2742a64e000000000000000000deeb14b60028cc7ebdfd74dafc20"], 0x3c) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="7f454c4600000000000000000000000000000000000000000000000040"], 0x78) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) 16:09:28 executing program 4: r0 = openat$6lowpan_enable(0xffffff9c, 0x0, 0x2, 0x0) write$6lowpan_enable(r0, &(0x7f0000000180)='1', 0x1) 16:09:28 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x24, "ed005400000000003ec13e20000000eb00df0000000000001f00"}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000500)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x101, 0x101, 0x5, [@datasec={0x0, 0x1, 0x0, 0xf, 0x1, [{}], "db"}, @struct={0x0, 0x3, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}]}, @ptr, @typedef, @func_proto, @func_proto, @union={0x0, 0x7, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @typedef, @enum={0x0, 0x2, 0x0, 0x6, 0x4, [{}, {}]}]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x121}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r1, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xffffffffffffffff, r1, 0x0, &(0x7f0000000080)) r2 = gettid() rt_sigqueueinfo(r2, 0x3c, &(0x7f0000000040)) 16:09:28 executing program 5: r0 = openat$autofs(0xffffff9c, &(0x7f0000000200), 0x0, 0x0) perf_event_open$cgroup(&(0x7f00000000c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r0, 0x0) 16:09:28 executing program 1: perf_event_open$cgroup(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 16:09:28 executing program 3: r0 = memfd_create(&(0x7f0000000040)='\x00\x00\x00\x00\x00\x00z\x9b\xb6\xe8t%\xe8\xd1\xa0\x8a\xce0\x1c\xb7\xf1\xccm\xce\xd4\xdb\x89\xff\x14\xec\xd4D\x8a\x1f\x1b\xf6\x18\xf3\xdc\x91\'\x06\\8\r\xfc\xeeG\xbeQ\xee\xf0\x99\x1e|C\xd8\x01\xd0\xf5\xbb}\xeb\x86P=\xe51\x9d,\xb7\xe6_M\xbe\x19\xea#\xff[\xd1\xc3\x9a\xa3\x1b\xf9\xe9\x1d \xce1\xc9\x9f\xb0\x14\xc2\xeb\xf9\xceE\xad\xa4\x92\f\xef\x87g\xb6\xabW\xac\rP\xf42\xb7\xc8\xaajnW\n\r\x802\xd7\x1b$\x95tO*\xf4\xae\xb8\xb8m\xbf\r\xd5\xbf*\xfd\xc7\x85\x1b\x8b\xe5\x97j`c\xe0\x88?\xda\x8a#t>r\xae\xe8\x89)\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x98\x14jI\x84(\xae\xa8AI]P\xec\x0e\xcc\xd8\xf0\xb3~\xba+\x18o.\xba\x05/\xa0\x9d\xb4c\x8f7&r\xf2\x9f\xf7\xbbS\xb3\xc6U\xcdz\xb0\x84\xefs:\xf4>l\'\x1a\xc2\xb2\xd2\xf0w\x00cT\xa9Ee\xa4\x9e\x91\x0f\xc1\xe6\xf1\xc2\xc9\r\xca}\x99\xcd,}1\x9a\xf3\xb1f\xd5\xc4(\xf4qB\xafP\xf1\xc2\xc6\xa3G\xd08\xd4\xea/:\x1bW\x8b\xc0\x8f\xa8\x03k\xb5\x80\x80@@\xff\x01 i\xcd\xba,\xc0YReQ\xc4!>\x83&cPm\x9b\x1e\x90\xac\xfc$\x857j\xba\xee-\xb0q\x04+\xa0\xa6\xa0\x0f\x169lv\xc1\x89\xcc\xa0g\xe8\x8e\x0f\x04\xa1\x8b\x16&7v\xf0\xc2d\x93\x9e2S\x13\xc3\xacP\xab\x89\r\x0f\x94\xeb\x02b\x80q\xc5\xfe\xfe\xdd)', 0x0) write$binfmt_elf64(r0, &(0x7f0000000540)=ANY=[@ANYBLOB="7f454c46020000000400004000c4a40003003e000839a59434d90a2742a64e000000000000000000deeb14b60028cc7ebdfd74dafc20"], 0x3c) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="7f454c4600000000000000000000000000000000000000000000000040"], 0x78) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) 16:09:28 executing program 2: r0 = openat$audio1(0xffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$SNDCTL_DSP_SUBDIVIDE(r0, 0xc0045009, &(0x7f0000000040)=0xfffff801) 16:09:28 executing program 4: r0 = openat$6lowpan_enable(0xffffff9c, 0x0, 0x2, 0x0) write$6lowpan_enable(r0, &(0x7f0000000180)='1', 0x1) 16:09:28 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x24, "ed005400000000003ec13e20000000eb00df0000000000001f00"}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000500)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x101, 0x101, 0x5, [@datasec={0x0, 0x1, 0x0, 0xf, 0x1, [{}], "db"}, @struct={0x0, 0x3, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}]}, @ptr, @typedef, @func_proto, @func_proto, @union={0x0, 0x7, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @typedef, @enum={0x0, 0x2, 0x0, 0x6, 0x4, [{}, {}]}]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x121}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r1, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xffffffffffffffff, r1, 0x0, &(0x7f0000000080)) r2 = gettid() rt_sigqueueinfo(r2, 0x3c, &(0x7f0000000040)) 16:09:28 executing program 3: r0 = memfd_create(&(0x7f0000000040)='\x00\x00\x00\x00\x00\x00z\x9b\xb6\xe8t%\xe8\xd1\xa0\x8a\xce0\x1c\xb7\xf1\xccm\xce\xd4\xdb\x89\xff\x14\xec\xd4D\x8a\x1f\x1b\xf6\x18\xf3\xdc\x91\'\x06\\8\r\xfc\xeeG\xbeQ\xee\xf0\x99\x1e|C\xd8\x01\xd0\xf5\xbb}\xeb\x86P=\xe51\x9d,\xb7\xe6_M\xbe\x19\xea#\xff[\xd1\xc3\x9a\xa3\x1b\xf9\xe9\x1d \xce1\xc9\x9f\xb0\x14\xc2\xeb\xf9\xceE\xad\xa4\x92\f\xef\x87g\xb6\xabW\xac\rP\xf42\xb7\xc8\xaajnW\n\r\x802\xd7\x1b$\x95tO*\xf4\xae\xb8\xb8m\xbf\r\xd5\xbf*\xfd\xc7\x85\x1b\x8b\xe5\x97j`c\xe0\x88?\xda\x8a#t>r\xae\xe8\x89)\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x98\x14jI\x84(\xae\xa8AI]P\xec\x0e\xcc\xd8\xf0\xb3~\xba+\x18o.\xba\x05/\xa0\x9d\xb4c\x8f7&r\xf2\x9f\xf7\xbbS\xb3\xc6U\xcdz\xb0\x84\xefs:\xf4>l\'\x1a\xc2\xb2\xd2\xf0w\x00cT\xa9Ee\xa4\x9e\x91\x0f\xc1\xe6\xf1\xc2\xc9\r\xca}\x99\xcd,}1\x9a\xf3\xb1f\xd5\xc4(\xf4qB\xafP\xf1\xc2\xc6\xa3G\xd08\xd4\xea/:\x1bW\x8b\xc0\x8f\xa8\x03k\xb5\x80\x80@@\xff\x01 i\xcd\xba,\xc0YReQ\xc4!>\x83&cPm\x9b\x1e\x90\xac\xfc$\x857j\xba\xee-\xb0q\x04+\xa0\xa6\xa0\x0f\x169lv\xc1\x89\xcc\xa0g\xe8\x8e\x0f\x04\xa1\x8b\x16&7v\xf0\xc2d\x93\x9e2S\x13\xc3\xacP\xab\x89\r\x0f\x94\xeb\x02b\x80q\xc5\xfe\xfe\xdd)', 0x0) write$binfmt_elf64(r0, &(0x7f0000000540)=ANY=[@ANYBLOB="7f454c46020000000400004000c4a40003003e000839a59434d90a2742a64e000000000000000000deeb14b60028cc7ebdfd74dafc203800"], 0x3c) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="7f454c4600000000000000000000000000000000000000000000000040"], 0x78) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) 16:09:28 executing program 5: r0 = syz_open_dev$usbmon(&(0x7f0000000000), 0x0, 0x0) ioctl$MON_IOCX_GETX(r0, 0x400c920a, &(0x7f00000011c0)={0x0, 0x0}) 16:09:28 executing program 1: socket$unix(0x2, 0x1, 0x84) 16:09:28 executing program 4: openat$6lowpan_enable(0xffffff9c, &(0x7f0000000000), 0x2, 0x0) write$6lowpan_enable(0xffffffffffffffff, &(0x7f0000000180)='1', 0x1) 16:09:28 executing program 2: process_vm_writev(0x0, &(0x7f00000001c0)=[{&(0x7f00000000c0)=""/8, 0x8}, {0x0}], 0x2, &(0x7f0000000480)=[{&(0x7f0000000200)=""/21, 0x15}, {0x0}], 0x2, 0x0) 16:09:28 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x24, "ed005400000000003ec13e20000000eb00df0000000000001f00"}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000500)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x101, 0x101, 0x5, [@datasec={0x0, 0x1, 0x0, 0xf, 0x1, [{}], "db"}, @struct={0x0, 0x3, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}]}, @ptr, @typedef, @func_proto, @func_proto, @union={0x0, 0x7, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @typedef, @enum={0x0, 0x2, 0x0, 0x6, 0x4, [{}, {}]}]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x121}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r1, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xffffffffffffffff, r1, 0x0, &(0x7f0000000080)) r2 = gettid() rt_sigqueueinfo(r2, 0x3c, &(0x7f0000000040)) 16:09:28 executing program 5: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000040)={'wlan0\x00'}) 16:09:28 executing program 1: r0 = openat$audio1(0xffffff9c, &(0x7f00000000c0), 0x2, 0x0) ioctl$SOUND_PCM_READ_BITS(r0, 0x80045005, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0x40045010, &(0x7f0000000040)=0x7) 16:09:28 executing program 3: r0 = memfd_create(&(0x7f0000000040)='\x00\x00\x00\x00\x00\x00z\x9b\xb6\xe8t%\xe8\xd1\xa0\x8a\xce0\x1c\xb7\xf1\xccm\xce\xd4\xdb\x89\xff\x14\xec\xd4D\x8a\x1f\x1b\xf6\x18\xf3\xdc\x91\'\x06\\8\r\xfc\xeeG\xbeQ\xee\xf0\x99\x1e|C\xd8\x01\xd0\xf5\xbb}\xeb\x86P=\xe51\x9d,\xb7\xe6_M\xbe\x19\xea#\xff[\xd1\xc3\x9a\xa3\x1b\xf9\xe9\x1d \xce1\xc9\x9f\xb0\x14\xc2\xeb\xf9\xceE\xad\xa4\x92\f\xef\x87g\xb6\xabW\xac\rP\xf42\xb7\xc8\xaajnW\n\r\x802\xd7\x1b$\x95tO*\xf4\xae\xb8\xb8m\xbf\r\xd5\xbf*\xfd\xc7\x85\x1b\x8b\xe5\x97j`c\xe0\x88?\xda\x8a#t>r\xae\xe8\x89)\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x98\x14jI\x84(\xae\xa8AI]P\xec\x0e\xcc\xd8\xf0\xb3~\xba+\x18o.\xba\x05/\xa0\x9d\xb4c\x8f7&r\xf2\x9f\xf7\xbbS\xb3\xc6U\xcdz\xb0\x84\xefs:\xf4>l\'\x1a\xc2\xb2\xd2\xf0w\x00cT\xa9Ee\xa4\x9e\x91\x0f\xc1\xe6\xf1\xc2\xc9\r\xca}\x99\xcd,}1\x9a\xf3\xb1f\xd5\xc4(\xf4qB\xafP\xf1\xc2\xc6\xa3G\xd08\xd4\xea/:\x1bW\x8b\xc0\x8f\xa8\x03k\xb5\x80\x80@@\xff\x01 i\xcd\xba,\xc0YReQ\xc4!>\x83&cPm\x9b\x1e\x90\xac\xfc$\x857j\xba\xee-\xb0q\x04+\xa0\xa6\xa0\x0f\x169lv\xc1\x89\xcc\xa0g\xe8\x8e\x0f\x04\xa1\x8b\x16&7v\xf0\xc2d\x93\x9e2S\x13\xc3\xacP\xab\x89\r\x0f\x94\xeb\x02b\x80q\xc5\xfe\xfe\xdd)', 0x0) write$binfmt_elf64(r0, &(0x7f0000000540)=ANY=[@ANYBLOB="7f454c46020000000400004000c4a40003003e000839a59434d90a2742a64e000000000000000000deeb14b60028cc7ebdfd74dafc203800"], 0x3c) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="7f454c4600000000000000000000000000000000000000000000000040"], 0x78) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) 16:09:28 executing program 4: openat$6lowpan_enable(0xffffff9c, &(0x7f0000000000), 0x2, 0x0) write$6lowpan_enable(0xffffffffffffffff, &(0x7f0000000180)='1', 0x1) 16:09:28 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x24, "ed005400000000003ec13e20000000eb00df0000000000001f00"}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000500)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x101, 0x101, 0x5, [@datasec={0x0, 0x1, 0x0, 0xf, 0x1, [{}], "db"}, @struct={0x0, 0x3, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}]}, @ptr, @typedef, @func_proto, @func_proto, @union={0x0, 0x7, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @typedef, @enum={0x0, 0x2, 0x0, 0x6, 0x4, [{}, {}]}]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x121}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r1, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) r2 = gettid() rt_sigqueueinfo(r2, 0x3c, &(0x7f0000000040)) 16:09:28 executing program 2: r0 = openat$fb0(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_CON2FBMAP(r0, 0x4610, &(0x7f0000000140)) 16:09:28 executing program 5: r0 = epoll_create1(0x0) r1 = openat$fb0(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)) 16:09:28 executing program 3: r0 = memfd_create(&(0x7f0000000040)='\x00\x00\x00\x00\x00\x00z\x9b\xb6\xe8t%\xe8\xd1\xa0\x8a\xce0\x1c\xb7\xf1\xccm\xce\xd4\xdb\x89\xff\x14\xec\xd4D\x8a\x1f\x1b\xf6\x18\xf3\xdc\x91\'\x06\\8\r\xfc\xeeG\xbeQ\xee\xf0\x99\x1e|C\xd8\x01\xd0\xf5\xbb}\xeb\x86P=\xe51\x9d,\xb7\xe6_M\xbe\x19\xea#\xff[\xd1\xc3\x9a\xa3\x1b\xf9\xe9\x1d \xce1\xc9\x9f\xb0\x14\xc2\xeb\xf9\xceE\xad\xa4\x92\f\xef\x87g\xb6\xabW\xac\rP\xf42\xb7\xc8\xaajnW\n\r\x802\xd7\x1b$\x95tO*\xf4\xae\xb8\xb8m\xbf\r\xd5\xbf*\xfd\xc7\x85\x1b\x8b\xe5\x97j`c\xe0\x88?\xda\x8a#t>r\xae\xe8\x89)\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x98\x14jI\x84(\xae\xa8AI]P\xec\x0e\xcc\xd8\xf0\xb3~\xba+\x18o.\xba\x05/\xa0\x9d\xb4c\x8f7&r\xf2\x9f\xf7\xbbS\xb3\xc6U\xcdz\xb0\x84\xefs:\xf4>l\'\x1a\xc2\xb2\xd2\xf0w\x00cT\xa9Ee\xa4\x9e\x91\x0f\xc1\xe6\xf1\xc2\xc9\r\xca}\x99\xcd,}1\x9a\xf3\xb1f\xd5\xc4(\xf4qB\xafP\xf1\xc2\xc6\xa3G\xd08\xd4\xea/:\x1bW\x8b\xc0\x8f\xa8\x03k\xb5\x80\x80@@\xff\x01 i\xcd\xba,\xc0YReQ\xc4!>\x83&cPm\x9b\x1e\x90\xac\xfc$\x857j\xba\xee-\xb0q\x04+\xa0\xa6\xa0\x0f\x169lv\xc1\x89\xcc\xa0g\xe8\x8e\x0f\x04\xa1\x8b\x16&7v\xf0\xc2d\x93\x9e2S\x13\xc3\xacP\xab\x89\r\x0f\x94\xeb\x02b\x80q\xc5\xfe\xfe\xdd)', 0x0) write$binfmt_elf64(r0, &(0x7f0000000540)=ANY=[@ANYBLOB="7f454c46020000000400004000c4a40003003e000839a59434d90a2742a64e000000000000000000deeb14b60028cc7ebdfd74dafc203800"], 0x3c) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="7f454c4600000000000000000000000000000000000000000000000040"], 0x78) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) 16:09:28 executing program 4: openat$6lowpan_enable(0xffffff9c, &(0x7f0000000000), 0x2, 0x0) write$6lowpan_enable(0xffffffffffffffff, &(0x7f0000000180)='1', 0x1) 16:09:28 executing program 1: ioctl$SNDCTL_SEQ_OUTOFBAND(0xffffffffffffffff, 0x40085112, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) preadv(r0, &(0x7f0000002740)=[{&(0x7f0000000380)=""/77, 0x4d}, {0x0}], 0x2, 0x0, 0x6f4d) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x40806685, 0x0) ioctl$EVIOCGKEY(0xffffffffffffffff, 0xc0487c04, 0x0) 16:09:28 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000280)=@filter={'filter\x00', 0xe, 0x4, 0x2fc, 0xffffffff, 0xd0, 0xd0, 0x0, 0xffffffff, 0xffffffff, 0x268, 0x268, 0x268, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60}}, {{@uncond, 0x0, 0xd4, 0x104, 0x0, {}, [@common=@ttl={{0x24}}, @common=@set={{0x40}}]}, @common=@inet=@SET2={0x30}}, {{@ip={@private, @rand_addr, 0x0, 0x0, 'netpci0\x00', 'vxcan1\x00'}, 0x0, 0x70, 0x94}, @common=@unspec=@CONNSECMARK={0x24}}], {{'\x00', 0x0, 0x70, 0x94}, {0x24}}}}, 0x358) 16:09:28 executing program 2: syz_usb_connect$hid(0x0, 0x3f, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x56a, 0x11, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x2d, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x3, 0x1, 0x0, 0x3, {0x9}, {{{0x9, 0x5, 0x81, 0x3, 0x3ff, 0x0, 0x40}}, [{{0x9, 0x5, 0x2, 0x3, 0x7ef, 0xe9, 0x0, 0x40}}]}}}]}}]}}, 0x0) 16:09:28 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x24, "ed005400000000003ec13e20000000eb00df0000000000001f00"}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000500)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x101, 0x101, 0x5, [@datasec={0x0, 0x1, 0x0, 0xf, 0x1, [{}], "db"}, @struct={0x0, 0x3, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}]}, @ptr, @typedef, @func_proto, @func_proto, @union={0x0, 0x7, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @typedef, @enum={0x0, 0x2, 0x0, 0x6, 0x4, [{}, {}]}]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x121}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r1, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) r2 = gettid() rt_sigqueueinfo(r2, 0x3c, &(0x7f0000000040)) 16:09:29 executing program 4: r0 = openat$6lowpan_enable(0xffffff9c, &(0x7f0000000000), 0x2, 0x0) write$6lowpan_enable(r0, 0x0, 0x0) 16:09:29 executing program 3: r0 = memfd_create(&(0x7f0000000040)='\x00\x00\x00\x00\x00\x00z\x9b\xb6\xe8t%\xe8\xd1\xa0\x8a\xce0\x1c\xb7\xf1\xccm\xce\xd4\xdb\x89\xff\x14\xec\xd4D\x8a\x1f\x1b\xf6\x18\xf3\xdc\x91\'\x06\\8\r\xfc\xeeG\xbeQ\xee\xf0\x99\x1e|C\xd8\x01\xd0\xf5\xbb}\xeb\x86P=\xe51\x9d,\xb7\xe6_M\xbe\x19\xea#\xff[\xd1\xc3\x9a\xa3\x1b\xf9\xe9\x1d \xce1\xc9\x9f\xb0\x14\xc2\xeb\xf9\xceE\xad\xa4\x92\f\xef\x87g\xb6\xabW\xac\rP\xf42\xb7\xc8\xaajnW\n\r\x802\xd7\x1b$\x95tO*\xf4\xae\xb8\xb8m\xbf\r\xd5\xbf*\xfd\xc7\x85\x1b\x8b\xe5\x97j`c\xe0\x88?\xda\x8a#t>r\xae\xe8\x89)\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x98\x14jI\x84(\xae\xa8AI]P\xec\x0e\xcc\xd8\xf0\xb3~\xba+\x18o.\xba\x05/\xa0\x9d\xb4c\x8f7&r\xf2\x9f\xf7\xbbS\xb3\xc6U\xcdz\xb0\x84\xefs:\xf4>l\'\x1a\xc2\xb2\xd2\xf0w\x00cT\xa9Ee\xa4\x9e\x91\x0f\xc1\xe6\xf1\xc2\xc9\r\xca}\x99\xcd,}1\x9a\xf3\xb1f\xd5\xc4(\xf4qB\xafP\xf1\xc2\xc6\xa3G\xd08\xd4\xea/:\x1bW\x8b\xc0\x8f\xa8\x03k\xb5\x80\x80@@\xff\x01 i\xcd\xba,\xc0YReQ\xc4!>\x83&cPm\x9b\x1e\x90\xac\xfc$\x857j\xba\xee-\xb0q\x04+\xa0\xa6\xa0\x0f\x169lv\xc1\x89\xcc\xa0g\xe8\x8e\x0f\x04\xa1\x8b\x16&7v\xf0\xc2d\x93\x9e2S\x13\xc3\xacP\xab\x89\r\x0f\x94\xeb\x02b\x80q\xc5\xfe\xfe\xdd)', 0x0) write$binfmt_elf64(r0, &(0x7f0000000540)=ANY=[@ANYBLOB="7f454c46020000000400004000c4a40003003e000839a59434d90a2742a64e000000000000000000deeb14b60028cc7ebdfd74dafc20380003"], 0x3c) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000280)=ANY=[@ANYBLOB="7f454c4600000000000000000000000000000000000000000000000040"], 0x78) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) 16:09:29 executing program 5: io_uring_setup(0x38a0, &(0x7f0000000140)) 16:09:29 executing program 1: r0 = syz_open_dev$usbmon(&(0x7f0000000000), 0x0, 0x101001) read$usbmon(r0, 0x0, 0x0) 16:09:29 executing program 4: r0 = openat$6lowpan_enable(0xffffff9c, &(0x7f0000000000), 0x2, 0x0) write$6lowpan_enable(r0, 0x0, 0x0) 16:09:29 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x24, "ed005400000000003ec13e20000000eb00df0000000000001f00"}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000500)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x101, 0x101, 0x5, [@datasec={0x0, 0x1, 0x0, 0xf, 0x1, [{}], "db"}, @struct={0x0, 0x3, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}]}, @ptr, @typedef, @func_proto, @func_proto, @union={0x0, 0x7, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @typedef, @enum={0x0, 0x2, 0x0, 0x6, 0x4, [{}, {}]}]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x121}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r1, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) r2 = gettid() rt_sigqueueinfo(r2, 0x3c, &(0x7f0000000040)) 16:09:29 executing program 5: r0 = gettid() sched_setaffinity(r0, 0x0, 0x0) 16:09:29 executing program 3: r0 = memfd_create(&(0x7f0000000040)='\x00\x00\x00\x00\x00\x00z\x9b\xb6\xe8t%\xe8\xd1\xa0\x8a\xce0\x1c\xb7\xf1\xccm\xce\xd4\xdb\x89\xff\x14\xec\xd4D\x8a\x1f\x1b\xf6\x18\xf3\xdc\x91\'\x06\\8\r\xfc\xeeG\xbeQ\xee\xf0\x99\x1e|C\xd8\x01\xd0\xf5\xbb}\xeb\x86P=\xe51\x9d,\xb7\xe6_M\xbe\x19\xea#\xff[\xd1\xc3\x9a\xa3\x1b\xf9\xe9\x1d \xce1\xc9\x9f\xb0\x14\xc2\xeb\xf9\xceE\xad\xa4\x92\f\xef\x87g\xb6\xabW\xac\rP\xf42\xb7\xc8\xaajnW\n\r\x802\xd7\x1b$\x95tO*\xf4\xae\xb8\xb8m\xbf\r\xd5\xbf*\xfd\xc7\x85\x1b\x8b\xe5\x97j`c\xe0\x88?\xda\x8a#t>r\xae\xe8\x89)\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x98\x14jI\x84(\xae\xa8AI]P\xec\x0e\xcc\xd8\xf0\xb3~\xba+\x18o.\xba\x05/\xa0\x9d\xb4c\x8f7&r\xf2\x9f\xf7\xbbS\xb3\xc6U\xcdz\xb0\x84\xefs:\xf4>l\'\x1a\xc2\xb2\xd2\xf0w\x00cT\xa9Ee\xa4\x9e\x91\x0f\xc1\xe6\xf1\xc2\xc9\r\xca}\x99\xcd,}1\x9a\xf3\xb1f\xd5\xc4(\xf4qB\xafP\xf1\xc2\xc6\xa3G\xd08\xd4\xea/:\x1bW\x8b\xc0\x8f\xa8\x03k\xb5\x80\x80@@\xff\x01 i\xcd\xba,\xc0YReQ\xc4!>\x83&cPm\x9b\x1e\x90\xac\xfc$\x857j\xba\xee-\xb0q\x04+\xa0\xa6\xa0\x0f\x169lv\xc1\x89\xcc\xa0g\xe8\x8e\x0f\x04\xa1\x8b\x16&7v\xf0\xc2d\x93\x9e2S\x13\xc3\xacP\xab\x89\r\x0f\x94\xeb\x02b\x80q\xc5\xfe\xfe\xdd)', 0x0) write$binfmt_elf64(r0, &(0x7f0000000540)=ANY=[@ANYBLOB="7f454c46020000000400004000c4a40003003e000839a59434d90a2742a64e000000000000000000deeb14b60028cc7ebdfd74dafc20380003"], 0x3c) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000280)=ANY=[@ANYBLOB="7f454c4600000000000000000000000000000000000000000000000040"], 0x78) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) 16:09:29 executing program 4: r0 = openat$6lowpan_enable(0xffffff9c, &(0x7f0000000000), 0x2, 0x0) write$6lowpan_enable(r0, 0x0, 0x0) 16:09:29 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x24, "ed005400000000003ec13e20000000eb00df0000000000001f00"}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000500)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x101, 0x101, 0x5, [@datasec={0x0, 0x1, 0x0, 0xf, 0x1, [{}], "db"}, @struct={0x0, 0x3, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}]}, @ptr, @typedef, @func_proto, @func_proto, @union={0x0, 0x7, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @typedef, @enum={0x0, 0x2, 0x0, 0x6, 0x4, [{}, {}]}]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x121}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r1, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, 0x0) r2 = gettid() rt_sigqueueinfo(r2, 0x3c, &(0x7f0000000040)) [ 275.108824][ T3029] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 275.384718][ T3029] usb 3-1: Using ep0 maxpacket: 8 [ 275.525550][ T3029] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 275.540294][ T3029] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x2 has an invalid bInterval 233, changing to 11 [ 275.552955][ T3029] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x2 has invalid maxpacket 2031, setting to 1024 [ 275.735466][ T3029] usb 3-1: New USB device found, idVendor=056a, idProduct=0011, bcdDevice= 0.40 [ 275.744547][ T3029] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 275.754832][ T3029] usb 3-1: Product: syz [ 275.759092][ T3029] usb 3-1: Manufacturer: syz [ 275.763737][ T3029] usb 3-1: SerialNumber: syz [ 275.799226][T12030] raw-gadget gadget: fail, usb_ep_enable returned -22 16:09:30 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 16:09:30 executing program 1: socket$unix(0x2, 0x1, 0x106) 16:09:30 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000080)="0f0147d1d1861900000f23c80f21f8350000e0000f23f8b9190b0000b8ba690000ba000000000f308fe938028d2f000000f30f2cc0b805000000f9e0a264df0f01c166ba4300ecc744240000000000c7442402bc0c0000c7442406000000000f011c24c4c11972d000", 0x69}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000100)={[0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f00000003c0)={[0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x1, 0x1000, 0x41, 0x0, 0xfffffffffffffff8, 0x4, 0x7fffffff, 0x497], 0x0, 0x40}) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) 16:09:30 executing program 4: pkey_mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1a, 0xffffffffffffffff) 16:09:30 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x24, "ed005400000000003ec13e20000000eb00df0000000000001f00"}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000500)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x101, 0x101, 0x5, [@datasec={0x0, 0x1, 0x0, 0xf, 0x1, [{}], "db"}, @struct={0x0, 0x3, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}]}, @ptr, @typedef, @func_proto, @func_proto, @union={0x0, 0x7, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @typedef, @enum={0x0, 0x2, 0x0, 0x6, 0x4, [{}, {}]}]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x121}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r1, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, 0x0) r2 = gettid() rt_sigqueueinfo(r2, 0x3c, &(0x7f0000000040)) 16:09:30 executing program 3: r0 = memfd_create(&(0x7f0000000040)='\x00\x00\x00\x00\x00\x00z\x9b\xb6\xe8t%\xe8\xd1\xa0\x8a\xce0\x1c\xb7\xf1\xccm\xce\xd4\xdb\x89\xff\x14\xec\xd4D\x8a\x1f\x1b\xf6\x18\xf3\xdc\x91\'\x06\\8\r\xfc\xeeG\xbeQ\xee\xf0\x99\x1e|C\xd8\x01\xd0\xf5\xbb}\xeb\x86P=\xe51\x9d,\xb7\xe6_M\xbe\x19\xea#\xff[\xd1\xc3\x9a\xa3\x1b\xf9\xe9\x1d \xce1\xc9\x9f\xb0\x14\xc2\xeb\xf9\xceE\xad\xa4\x92\f\xef\x87g\xb6\xabW\xac\rP\xf42\xb7\xc8\xaajnW\n\r\x802\xd7\x1b$\x95tO*\xf4\xae\xb8\xb8m\xbf\r\xd5\xbf*\xfd\xc7\x85\x1b\x8b\xe5\x97j`c\xe0\x88?\xda\x8a#t>r\xae\xe8\x89)\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x98\x14jI\x84(\xae\xa8AI]P\xec\x0e\xcc\xd8\xf0\xb3~\xba+\x18o.\xba\x05/\xa0\x9d\xb4c\x8f7&r\xf2\x9f\xf7\xbbS\xb3\xc6U\xcdz\xb0\x84\xefs:\xf4>l\'\x1a\xc2\xb2\xd2\xf0w\x00cT\xa9Ee\xa4\x9e\x91\x0f\xc1\xe6\xf1\xc2\xc9\r\xca}\x99\xcd,}1\x9a\xf3\xb1f\xd5\xc4(\xf4qB\xafP\xf1\xc2\xc6\xa3G\xd08\xd4\xea/:\x1bW\x8b\xc0\x8f\xa8\x03k\xb5\x80\x80@@\xff\x01 i\xcd\xba,\xc0YReQ\xc4!>\x83&cPm\x9b\x1e\x90\xac\xfc$\x857j\xba\xee-\xb0q\x04+\xa0\xa6\xa0\x0f\x169lv\xc1\x89\xcc\xa0g\xe8\x8e\x0f\x04\xa1\x8b\x16&7v\xf0\xc2d\x93\x9e2S\x13\xc3\xacP\xab\x89\r\x0f\x94\xeb\x02b\x80q\xc5\xfe\xfe\xdd)', 0x0) write$binfmt_elf64(r0, &(0x7f0000000540)=ANY=[@ANYBLOB="7f454c46020000000400004000c4a40003003e000839a59434d90a2742a64e000000000000000000deeb14b60028cc7ebdfd74dafc20380003"], 0x3c) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000280)=ANY=[@ANYBLOB="7f454c4600000000000000000000000000000000000000000000000040"], 0x78) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) [ 276.104870][ T3029] usbhid 3-1:1.0: can't add hid device: -22 [ 276.110985][ T3029] usbhid: probe of 3-1:1.0 failed with error -22 16:09:30 executing program 1: accept4$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev}, &(0x7f0000000040)=0x1c, 0x0) r0 = openat$audio1(0xffffff9c, &(0x7f00000000c0), 0x2, 0x0) ioctl$SOUND_PCM_READ_BITS(r0, 0x80045005, &(0x7f0000000140)) 16:09:30 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000400), 0x0, 0x0) r1 = openat$pidfd(0xffffff9c, &(0x7f0000000200), 0x0, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) [ 276.150898][ T3029] usb 3-1: USB disconnect, device number 2 16:09:30 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x24, "ed005400000000003ec13e20000000eb00df0000000000001f00"}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000500)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x101, 0x101, 0x5, [@datasec={0x0, 0x1, 0x0, 0xf, 0x1, [{}], "db"}, @struct={0x0, 0x3, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}]}, @ptr, @typedef, @func_proto, @func_proto, @union={0x0, 0x7, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @typedef, @enum={0x0, 0x2, 0x0, 0x6, 0x4, [{}, {}]}]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x121}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r1, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, 0x0) r2 = gettid() rt_sigqueueinfo(r2, 0x3c, &(0x7f0000000040)) 16:09:30 executing program 3: r0 = memfd_create(&(0x7f0000000040)='\x00\x00\x00\x00\x00\x00z\x9b\xb6\xe8t%\xe8\xd1\xa0\x8a\xce0\x1c\xb7\xf1\xccm\xce\xd4\xdb\x89\xff\x14\xec\xd4D\x8a\x1f\x1b\xf6\x18\xf3\xdc\x91\'\x06\\8\r\xfc\xeeG\xbeQ\xee\xf0\x99\x1e|C\xd8\x01\xd0\xf5\xbb}\xeb\x86P=\xe51\x9d,\xb7\xe6_M\xbe\x19\xea#\xff[\xd1\xc3\x9a\xa3\x1b\xf9\xe9\x1d \xce1\xc9\x9f\xb0\x14\xc2\xeb\xf9\xceE\xad\xa4\x92\f\xef\x87g\xb6\xabW\xac\rP\xf42\xb7\xc8\xaajnW\n\r\x802\xd7\x1b$\x95tO*\xf4\xae\xb8\xb8m\xbf\r\xd5\xbf*\xfd\xc7\x85\x1b\x8b\xe5\x97j`c\xe0\x88?\xda\x8a#t>r\xae\xe8\x89)\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x98\x14jI\x84(\xae\xa8AI]P\xec\x0e\xcc\xd8\xf0\xb3~\xba+\x18o.\xba\x05/\xa0\x9d\xb4c\x8f7&r\xf2\x9f\xf7\xbbS\xb3\xc6U\xcdz\xb0\x84\xefs:\xf4>l\'\x1a\xc2\xb2\xd2\xf0w\x00cT\xa9Ee\xa4\x9e\x91\x0f\xc1\xe6\xf1\xc2\xc9\r\xca}\x99\xcd,}1\x9a\xf3\xb1f\xd5\xc4(\xf4qB\xafP\xf1\xc2\xc6\xa3G\xd08\xd4\xea/:\x1bW\x8b\xc0\x8f\xa8\x03k\xb5\x80\x80@@\xff\x01 i\xcd\xba,\xc0YReQ\xc4!>\x83&cPm\x9b\x1e\x90\xac\xfc$\x857j\xba\xee-\xb0q\x04+\xa0\xa6\xa0\x0f\x169lv\xc1\x89\xcc\xa0g\xe8\x8e\x0f\x04\xa1\x8b\x16&7v\xf0\xc2d\x93\x9e2S\x13\xc3\xacP\xab\x89\r\x0f\x94\xeb\x02b\x80q\xc5\xfe\xfe\xdd)', 0x0) write$binfmt_elf64(r0, &(0x7f0000000540)=ANY=[@ANYBLOB="7f454c46020000000400004000c4a40003003e000839a59434d90a2742a64e000000000000000000deeb14b60028cc7ebdfd74dafc20380003"], 0x3c) write$binfmt_elf64(r0, 0x0, 0x78) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) 16:09:30 executing program 2: syz_open_dev$dri(&(0x7f0000000000), 0xfffffba9, 0x44840) 16:09:30 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x8, 0x1, &(0x7f0000000000)=@raw=[@ldst], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x74) 16:09:30 executing program 3: r0 = memfd_create(&(0x7f0000000040)='\x00\x00\x00\x00\x00\x00z\x9b\xb6\xe8t%\xe8\xd1\xa0\x8a\xce0\x1c\xb7\xf1\xccm\xce\xd4\xdb\x89\xff\x14\xec\xd4D\x8a\x1f\x1b\xf6\x18\xf3\xdc\x91\'\x06\\8\r\xfc\xeeG\xbeQ\xee\xf0\x99\x1e|C\xd8\x01\xd0\xf5\xbb}\xeb\x86P=\xe51\x9d,\xb7\xe6_M\xbe\x19\xea#\xff[\xd1\xc3\x9a\xa3\x1b\xf9\xe9\x1d \xce1\xc9\x9f\xb0\x14\xc2\xeb\xf9\xceE\xad\xa4\x92\f\xef\x87g\xb6\xabW\xac\rP\xf42\xb7\xc8\xaajnW\n\r\x802\xd7\x1b$\x95tO*\xf4\xae\xb8\xb8m\xbf\r\xd5\xbf*\xfd\xc7\x85\x1b\x8b\xe5\x97j`c\xe0\x88?\xda\x8a#t>r\xae\xe8\x89)\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x98\x14jI\x84(\xae\xa8AI]P\xec\x0e\xcc\xd8\xf0\xb3~\xba+\x18o.\xba\x05/\xa0\x9d\xb4c\x8f7&r\xf2\x9f\xf7\xbbS\xb3\xc6U\xcdz\xb0\x84\xefs:\xf4>l\'\x1a\xc2\xb2\xd2\xf0w\x00cT\xa9Ee\xa4\x9e\x91\x0f\xc1\xe6\xf1\xc2\xc9\r\xca}\x99\xcd,}1\x9a\xf3\xb1f\xd5\xc4(\xf4qB\xafP\xf1\xc2\xc6\xa3G\xd08\xd4\xea/:\x1bW\x8b\xc0\x8f\xa8\x03k\xb5\x80\x80@@\xff\x01 i\xcd\xba,\xc0YReQ\xc4!>\x83&cPm\x9b\x1e\x90\xac\xfc$\x857j\xba\xee-\xb0q\x04+\xa0\xa6\xa0\x0f\x169lv\xc1\x89\xcc\xa0g\xe8\x8e\x0f\x04\xa1\x8b\x16&7v\xf0\xc2d\x93\x9e2S\x13\xc3\xacP\xab\x89\r\x0f\x94\xeb\x02b\x80q\xc5\xfe\xfe\xdd)', 0x0) write$binfmt_elf64(r0, &(0x7f0000000540)=ANY=[@ANYBLOB="7f454c46020000000400004000c4a40003003e000839a59434d90a2742a64e000000000000000000deeb14b60028cc7ebdfd74dafc20380003"], 0x3c) write$binfmt_elf64(r0, 0x0, 0x78) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) 16:09:30 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x24, "ed005400000000003ec13e20000000eb00df0000000000001f00"}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000500)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x101, 0x101, 0x5, [@datasec={0x0, 0x1, 0x0, 0xf, 0x1, [{}], "db"}, @struct={0x0, 0x3, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}]}, @ptr, @typedef, @func_proto, @func_proto, @union={0x0, 0x7, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @typedef, @enum={0x0, 0x2, 0x0, 0x6, 0x4, [{}, {}]}]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x121}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r1, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) gettid() rt_sigqueueinfo(0x0, 0x3c, &(0x7f0000000040)) 16:09:32 executing program 1: r0 = openat$vmci(0xffffff9c, &(0x7f0000005e00), 0x2, 0x0) fcntl$lock(r0, 0x6, &(0x7f0000000000)={0x0, 0x1}) 16:09:32 executing program 4: r0 = openat$fb1(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$FBIOPUTCMAP(r0, 0x4605, &(0x7f0000000180)={0x0, 0x1, &(0x7f0000000080)=[0x0], &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)}) 16:09:32 executing program 2: openat$audio1(0xffffff9c, &(0x7f0000000080), 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) 16:09:32 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000080)="0f0147d1d1861900000f23c80f21f8350000e0000f23f8b9190b0000b8ba690000ba000000000f308fe938028d2f000000f30f2cc0b805000000f9e0a264df0f01c166ba4300ecc744240000000000c7442402bc0c0000c7442406000000000f011c24c4c11972d000", 0x69}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000100)={[0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f00000003c0)={[0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x1, 0x1000, 0x41, 0x0, 0xfffffffffffffff8, 0x4, 0x7fffffff, 0x497], 0x0, 0x40}) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) 16:09:32 executing program 3: r0 = memfd_create(&(0x7f0000000040)='\x00\x00\x00\x00\x00\x00z\x9b\xb6\xe8t%\xe8\xd1\xa0\x8a\xce0\x1c\xb7\xf1\xccm\xce\xd4\xdb\x89\xff\x14\xec\xd4D\x8a\x1f\x1b\xf6\x18\xf3\xdc\x91\'\x06\\8\r\xfc\xeeG\xbeQ\xee\xf0\x99\x1e|C\xd8\x01\xd0\xf5\xbb}\xeb\x86P=\xe51\x9d,\xb7\xe6_M\xbe\x19\xea#\xff[\xd1\xc3\x9a\xa3\x1b\xf9\xe9\x1d \xce1\xc9\x9f\xb0\x14\xc2\xeb\xf9\xceE\xad\xa4\x92\f\xef\x87g\xb6\xabW\xac\rP\xf42\xb7\xc8\xaajnW\n\r\x802\xd7\x1b$\x95tO*\xf4\xae\xb8\xb8m\xbf\r\xd5\xbf*\xfd\xc7\x85\x1b\x8b\xe5\x97j`c\xe0\x88?\xda\x8a#t>r\xae\xe8\x89)\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x98\x14jI\x84(\xae\xa8AI]P\xec\x0e\xcc\xd8\xf0\xb3~\xba+\x18o.\xba\x05/\xa0\x9d\xb4c\x8f7&r\xf2\x9f\xf7\xbbS\xb3\xc6U\xcdz\xb0\x84\xefs:\xf4>l\'\x1a\xc2\xb2\xd2\xf0w\x00cT\xa9Ee\xa4\x9e\x91\x0f\xc1\xe6\xf1\xc2\xc9\r\xca}\x99\xcd,}1\x9a\xf3\xb1f\xd5\xc4(\xf4qB\xafP\xf1\xc2\xc6\xa3G\xd08\xd4\xea/:\x1bW\x8b\xc0\x8f\xa8\x03k\xb5\x80\x80@@\xff\x01 i\xcd\xba,\xc0YReQ\xc4!>\x83&cPm\x9b\x1e\x90\xac\xfc$\x857j\xba\xee-\xb0q\x04+\xa0\xa6\xa0\x0f\x169lv\xc1\x89\xcc\xa0g\xe8\x8e\x0f\x04\xa1\x8b\x16&7v\xf0\xc2d\x93\x9e2S\x13\xc3\xacP\xab\x89\r\x0f\x94\xeb\x02b\x80q\xc5\xfe\xfe\xdd)', 0x0) write$binfmt_elf64(r0, &(0x7f0000000540)=ANY=[@ANYBLOB="7f454c46020000000400004000c4a40003003e000839a59434d90a2742a64e000000000000000000deeb14b60028cc7ebdfd74dafc20380003"], 0x3c) write$binfmt_elf64(r0, 0x0, 0x78) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) 16:09:32 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000080)="0f0147d1d1861900000f23c80f21f8350000e0000f23f8b9190b0000b8ba690000ba000000000f308fe938028d2f000000f30f2cc0b805000000f9e0a264df0f01c166ba4300ecc744240000000000c7442402bc0c0000c7442406000000000f011c24c4c11972d000", 0x69}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000100)={[0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f00000003c0)={[0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x1, 0x1000, 0x41, 0x0, 0xfffffffffffffff8, 0x4, 0x7fffffff, 0x497], 0x0, 0x40}) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) 16:09:32 executing program 3: r0 = memfd_create(&(0x7f0000000040)='\x00\x00\x00\x00\x00\x00z\x9b\xb6\xe8t%\xe8\xd1\xa0\x8a\xce0\x1c\xb7\xf1\xccm\xce\xd4\xdb\x89\xff\x14\xec\xd4D\x8a\x1f\x1b\xf6\x18\xf3\xdc\x91\'\x06\\8\r\xfc\xeeG\xbeQ\xee\xf0\x99\x1e|C\xd8\x01\xd0\xf5\xbb}\xeb\x86P=\xe51\x9d,\xb7\xe6_M\xbe\x19\xea#\xff[\xd1\xc3\x9a\xa3\x1b\xf9\xe9\x1d \xce1\xc9\x9f\xb0\x14\xc2\xeb\xf9\xceE\xad\xa4\x92\f\xef\x87g\xb6\xabW\xac\rP\xf42\xb7\xc8\xaajnW\n\r\x802\xd7\x1b$\x95tO*\xf4\xae\xb8\xb8m\xbf\r\xd5\xbf*\xfd\xc7\x85\x1b\x8b\xe5\x97j`c\xe0\x88?\xda\x8a#t>r\xae\xe8\x89)\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x98\x14jI\x84(\xae\xa8AI]P\xec\x0e\xcc\xd8\xf0\xb3~\xba+\x18o.\xba\x05/\xa0\x9d\xb4c\x8f7&r\xf2\x9f\xf7\xbbS\xb3\xc6U\xcdz\xb0\x84\xefs:\xf4>l\'\x1a\xc2\xb2\xd2\xf0w\x00cT\xa9Ee\xa4\x9e\x91\x0f\xc1\xe6\xf1\xc2\xc9\r\xca}\x99\xcd,}1\x9a\xf3\xb1f\xd5\xc4(\xf4qB\xafP\xf1\xc2\xc6\xa3G\xd08\xd4\xea/:\x1bW\x8b\xc0\x8f\xa8\x03k\xb5\x80\x80@@\xff\x01 i\xcd\xba,\xc0YReQ\xc4!>\x83&cPm\x9b\x1e\x90\xac\xfc$\x857j\xba\xee-\xb0q\x04+\xa0\xa6\xa0\x0f\x169lv\xc1\x89\xcc\xa0g\xe8\x8e\x0f\x04\xa1\x8b\x16&7v\xf0\xc2d\x93\x9e2S\x13\xc3\xacP\xab\x89\r\x0f\x94\xeb\x02b\x80q\xc5\xfe\xfe\xdd)', 0x0) write$binfmt_elf64(r0, &(0x7f0000000540)=ANY=[@ANYBLOB="7f454c46020000000400004000c4a40003003e000839a59434d90a2742a64e000000000000000000deeb14b60028cc7ebdfd74dafc20380003"], 0x3c) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[], 0x78) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) 16:09:32 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, 0xffffffffffffffff) 16:09:32 executing program 2: openat$fb1(0xffffff9c, &(0x7f0000000000), 0x4000, 0x0) 16:09:32 executing program 3: r0 = memfd_create(&(0x7f0000000040)='\x00\x00\x00\x00\x00\x00z\x9b\xb6\xe8t%\xe8\xd1\xa0\x8a\xce0\x1c\xb7\xf1\xccm\xce\xd4\xdb\x89\xff\x14\xec\xd4D\x8a\x1f\x1b\xf6\x18\xf3\xdc\x91\'\x06\\8\r\xfc\xeeG\xbeQ\xee\xf0\x99\x1e|C\xd8\x01\xd0\xf5\xbb}\xeb\x86P=\xe51\x9d,\xb7\xe6_M\xbe\x19\xea#\xff[\xd1\xc3\x9a\xa3\x1b\xf9\xe9\x1d \xce1\xc9\x9f\xb0\x14\xc2\xeb\xf9\xceE\xad\xa4\x92\f\xef\x87g\xb6\xabW\xac\rP\xf42\xb7\xc8\xaajnW\n\r\x802\xd7\x1b$\x95tO*\xf4\xae\xb8\xb8m\xbf\r\xd5\xbf*\xfd\xc7\x85\x1b\x8b\xe5\x97j`c\xe0\x88?\xda\x8a#t>r\xae\xe8\x89)\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x98\x14jI\x84(\xae\xa8AI]P\xec\x0e\xcc\xd8\xf0\xb3~\xba+\x18o.\xba\x05/\xa0\x9d\xb4c\x8f7&r\xf2\x9f\xf7\xbbS\xb3\xc6U\xcdz\xb0\x84\xefs:\xf4>l\'\x1a\xc2\xb2\xd2\xf0w\x00cT\xa9Ee\xa4\x9e\x91\x0f\xc1\xe6\xf1\xc2\xc9\r\xca}\x99\xcd,}1\x9a\xf3\xb1f\xd5\xc4(\xf4qB\xafP\xf1\xc2\xc6\xa3G\xd08\xd4\xea/:\x1bW\x8b\xc0\x8f\xa8\x03k\xb5\x80\x80@@\xff\x01 i\xcd\xba,\xc0YReQ\xc4!>\x83&cPm\x9b\x1e\x90\xac\xfc$\x857j\xba\xee-\xb0q\x04+\xa0\xa6\xa0\x0f\x169lv\xc1\x89\xcc\xa0g\xe8\x8e\x0f\x04\xa1\x8b\x16&7v\xf0\xc2d\x93\x9e2S\x13\xc3\xacP\xab\x89\r\x0f\x94\xeb\x02b\x80q\xc5\xfe\xfe\xdd)', 0x0) write$binfmt_elf64(r0, &(0x7f0000000540)=ANY=[@ANYBLOB="7f454c46020000000400004000c4a40003003e000839a59434d90a2742a64e000000000000000000deeb14b60028cc7ebdfd74dafc20380003"], 0x3c) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[], 0x78) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) 16:09:32 executing program 1: r0 = openat$tun(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFINDEX(r0, 0x400454da, &(0x7f0000000040)) 16:09:33 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x24, "ed005400000000003ec13e20000000eb00df0000000000001f00"}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000500)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x101, 0x101, 0x5, [@datasec={0x0, 0x1, 0x0, 0xf, 0x1, [{}], "db"}, @struct={0x0, 0x3, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}]}, @ptr, @typedef, @func_proto, @func_proto, @union={0x0, 0x7, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @typedef, @enum={0x0, 0x2, 0x0, 0x6, 0x4, [{}, {}]}]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x121}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r1, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) gettid() rt_sigqueueinfo(0x0, 0x3c, &(0x7f0000000040)) 16:09:33 executing program 2: r0 = socket(0x11, 0x2, 0x0) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x6, 0x0, 0x0) 16:09:33 executing program 3: r0 = memfd_create(&(0x7f0000000040)='\x00\x00\x00\x00\x00\x00z\x9b\xb6\xe8t%\xe8\xd1\xa0\x8a\xce0\x1c\xb7\xf1\xccm\xce\xd4\xdb\x89\xff\x14\xec\xd4D\x8a\x1f\x1b\xf6\x18\xf3\xdc\x91\'\x06\\8\r\xfc\xeeG\xbeQ\xee\xf0\x99\x1e|C\xd8\x01\xd0\xf5\xbb}\xeb\x86P=\xe51\x9d,\xb7\xe6_M\xbe\x19\xea#\xff[\xd1\xc3\x9a\xa3\x1b\xf9\xe9\x1d \xce1\xc9\x9f\xb0\x14\xc2\xeb\xf9\xceE\xad\xa4\x92\f\xef\x87g\xb6\xabW\xac\rP\xf42\xb7\xc8\xaajnW\n\r\x802\xd7\x1b$\x95tO*\xf4\xae\xb8\xb8m\xbf\r\xd5\xbf*\xfd\xc7\x85\x1b\x8b\xe5\x97j`c\xe0\x88?\xda\x8a#t>r\xae\xe8\x89)\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x98\x14jI\x84(\xae\xa8AI]P\xec\x0e\xcc\xd8\xf0\xb3~\xba+\x18o.\xba\x05/\xa0\x9d\xb4c\x8f7&r\xf2\x9f\xf7\xbbS\xb3\xc6U\xcdz\xb0\x84\xefs:\xf4>l\'\x1a\xc2\xb2\xd2\xf0w\x00cT\xa9Ee\xa4\x9e\x91\x0f\xc1\xe6\xf1\xc2\xc9\r\xca}\x99\xcd,}1\x9a\xf3\xb1f\xd5\xc4(\xf4qB\xafP\xf1\xc2\xc6\xa3G\xd08\xd4\xea/:\x1bW\x8b\xc0\x8f\xa8\x03k\xb5\x80\x80@@\xff\x01 i\xcd\xba,\xc0YReQ\xc4!>\x83&cPm\x9b\x1e\x90\xac\xfc$\x857j\xba\xee-\xb0q\x04+\xa0\xa6\xa0\x0f\x169lv\xc1\x89\xcc\xa0g\xe8\x8e\x0f\x04\xa1\x8b\x16&7v\xf0\xc2d\x93\x9e2S\x13\xc3\xacP\xab\x89\r\x0f\x94\xeb\x02b\x80q\xc5\xfe\xfe\xdd)', 0x0) write$binfmt_elf64(r0, &(0x7f0000000540)=ANY=[@ANYBLOB="7f454c46020000000400004000c4a40003003e000839a59434d90a2742a64e000000000000000000deeb14b60028cc7ebdfd74dafc20380003"], 0x3c) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[], 0x78) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) 16:09:33 executing program 1: r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r1, &(0x7f0000000080)=""/255, 0xff) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000040)={0x389}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r1, 0x4058534c, &(0x7f0000000400)={{}, 'port1\x00'}) tkill(r0, 0x7) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r1, 0xc08c5334, &(0x7f0000000180)={0x0, 0x0, 0x0, 'queue1\x00'}) 16:09:34 executing program 5: syz_mount_image$vfat(&(0x7f00000003c0), &(0x7f0000000400)='./file0\x00', 0x0, 0x0, &(0x7f0000000780), 0x0, &(0x7f0000000800)={[{@uni_xlateno}, {@fat=@codepage={'codepage', 0x3d, '865'}}]}) 16:09:34 executing program 3: r0 = memfd_create(&(0x7f0000000040)='\x00\x00\x00\x00\x00\x00z\x9b\xb6\xe8t%\xe8\xd1\xa0\x8a\xce0\x1c\xb7\xf1\xccm\xce\xd4\xdb\x89\xff\x14\xec\xd4D\x8a\x1f\x1b\xf6\x18\xf3\xdc\x91\'\x06\\8\r\xfc\xeeG\xbeQ\xee\xf0\x99\x1e|C\xd8\x01\xd0\xf5\xbb}\xeb\x86P=\xe51\x9d,\xb7\xe6_M\xbe\x19\xea#\xff[\xd1\xc3\x9a\xa3\x1b\xf9\xe9\x1d \xce1\xc9\x9f\xb0\x14\xc2\xeb\xf9\xceE\xad\xa4\x92\f\xef\x87g\xb6\xabW\xac\rP\xf42\xb7\xc8\xaajnW\n\r\x802\xd7\x1b$\x95tO*\xf4\xae\xb8\xb8m\xbf\r\xd5\xbf*\xfd\xc7\x85\x1b\x8b\xe5\x97j`c\xe0\x88?\xda\x8a#t>r\xae\xe8\x89)\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x98\x14jI\x84(\xae\xa8AI]P\xec\x0e\xcc\xd8\xf0\xb3~\xba+\x18o.\xba\x05/\xa0\x9d\xb4c\x8f7&r\xf2\x9f\xf7\xbbS\xb3\xc6U\xcdz\xb0\x84\xefs:\xf4>l\'\x1a\xc2\xb2\xd2\xf0w\x00cT\xa9Ee\xa4\x9e\x91\x0f\xc1\xe6\xf1\xc2\xc9\r\xca}\x99\xcd,}1\x9a\xf3\xb1f\xd5\xc4(\xf4qB\xafP\xf1\xc2\xc6\xa3G\xd08\xd4\xea/:\x1bW\x8b\xc0\x8f\xa8\x03k\xb5\x80\x80@@\xff\x01 i\xcd\xba,\xc0YReQ\xc4!>\x83&cPm\x9b\x1e\x90\xac\xfc$\x857j\xba\xee-\xb0q\x04+\xa0\xa6\xa0\x0f\x169lv\xc1\x89\xcc\xa0g\xe8\x8e\x0f\x04\xa1\x8b\x16&7v\xf0\xc2d\x93\x9e2S\x13\xc3\xacP\xab\x89\r\x0f\x94\xeb\x02b\x80q\xc5\xfe\xfe\xdd)', 0x0) write$binfmt_elf64(r0, &(0x7f0000000540)=ANY=[@ANYBLOB="7f454c46020000000400004000c4a40003003e000839a59434d90a2742a64e000000000000000000deeb14b60028cc7ebdfd74dafc20380003"], 0x3c) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[@ANYBLOB], 0x78) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) 16:09:34 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f00000000c0), &(0x7f0000000140)=0x1) 16:09:34 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, &(0x7f0000000000)={'ah\x00'}, &(0x7f0000000040)=0x1e) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 16:09:34 executing program 4: syz_mount_image$tmpfs(&(0x7f0000000640), &(0x7f00000001c0)='.\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)) 16:09:34 executing program 2: mknodat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0, 0x0) renameat2(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x2) 16:09:34 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, &(0x7f0000000000)={'ah\x00'}, &(0x7f0000000040)=0x1e) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 16:09:34 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) renameat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00') [ 280.680703][T12204] FAT-fs (loop5): bogus number of reserved sectors [ 280.716728][T12204] FAT-fs (loop5): Can't find a valid FAT filesystem [ 280.780902][T12204] FAT-fs (loop5): bogus number of reserved sectors [ 280.793719][T12204] FAT-fs (loop5): Can't find a valid FAT filesystem 16:09:36 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x24, "ed005400000000003ec13e20000000eb00df0000000000001f00"}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000500)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x101, 0x101, 0x5, [@datasec={0x0, 0x1, 0x0, 0xf, 0x1, [{}], "db"}, @struct={0x0, 0x3, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}]}, @ptr, @typedef, @func_proto, @func_proto, @union={0x0, 0x7, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @typedef, @enum={0x0, 0x2, 0x0, 0x6, 0x4, [{}, {}]}]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x121}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r1, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) gettid() rt_sigqueueinfo(0x0, 0x3c, &(0x7f0000000040)) 16:09:36 executing program 3: r0 = memfd_create(&(0x7f0000000040)='\x00\x00\x00\x00\x00\x00z\x9b\xb6\xe8t%\xe8\xd1\xa0\x8a\xce0\x1c\xb7\xf1\xccm\xce\xd4\xdb\x89\xff\x14\xec\xd4D\x8a\x1f\x1b\xf6\x18\xf3\xdc\x91\'\x06\\8\r\xfc\xeeG\xbeQ\xee\xf0\x99\x1e|C\xd8\x01\xd0\xf5\xbb}\xeb\x86P=\xe51\x9d,\xb7\xe6_M\xbe\x19\xea#\xff[\xd1\xc3\x9a\xa3\x1b\xf9\xe9\x1d \xce1\xc9\x9f\xb0\x14\xc2\xeb\xf9\xceE\xad\xa4\x92\f\xef\x87g\xb6\xabW\xac\rP\xf42\xb7\xc8\xaajnW\n\r\x802\xd7\x1b$\x95tO*\xf4\xae\xb8\xb8m\xbf\r\xd5\xbf*\xfd\xc7\x85\x1b\x8b\xe5\x97j`c\xe0\x88?\xda\x8a#t>r\xae\xe8\x89)\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x98\x14jI\x84(\xae\xa8AI]P\xec\x0e\xcc\xd8\xf0\xb3~\xba+\x18o.\xba\x05/\xa0\x9d\xb4c\x8f7&r\xf2\x9f\xf7\xbbS\xb3\xc6U\xcdz\xb0\x84\xefs:\xf4>l\'\x1a\xc2\xb2\xd2\xf0w\x00cT\xa9Ee\xa4\x9e\x91\x0f\xc1\xe6\xf1\xc2\xc9\r\xca}\x99\xcd,}1\x9a\xf3\xb1f\xd5\xc4(\xf4qB\xafP\xf1\xc2\xc6\xa3G\xd08\xd4\xea/:\x1bW\x8b\xc0\x8f\xa8\x03k\xb5\x80\x80@@\xff\x01 i\xcd\xba,\xc0YReQ\xc4!>\x83&cPm\x9b\x1e\x90\xac\xfc$\x857j\xba\xee-\xb0q\x04+\xa0\xa6\xa0\x0f\x169lv\xc1\x89\xcc\xa0g\xe8\x8e\x0f\x04\xa1\x8b\x16&7v\xf0\xc2d\x93\x9e2S\x13\xc3\xacP\xab\x89\r\x0f\x94\xeb\x02b\x80q\xc5\xfe\xfe\xdd)', 0x0) write$binfmt_elf64(r0, &(0x7f0000000540)=ANY=[@ANYBLOB="7f454c46020000000400004000c4a40003003e000839a59434d90a2742a64e000000000000000000deeb14b60028cc7ebdfd74dafc20380003"], 0x3c) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[@ANYBLOB], 0x78) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) 16:09:36 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800006, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sync_file_range(r1, 0x0, 0x80000001, 0x4) 16:09:36 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f0000000080), 0x100000000, 0x2) write$cgroup_int(r0, &(0x7f0000000000), 0x57) 16:09:36 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet(r1, &(0x7f0000000000)={&(0x7f0000000280)={0x2, 0x4e23, @local}, 0x10, 0x0, 0x0, &(0x7f0000000040)=[@ip_retopts={{0x24, 0x0, 0x7, {[@timestamp_prespec={0x44, 0x14, 0x6, 0x3, 0x0, [{@initdev={0xac, 0x1e, 0x0, 0x0}}, {@loopback}]}]}}}], 0x28}, 0x0) 16:09:36 executing program 5: r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r1, &(0x7f0000000080)=""/255, 0xff) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000040)={0x389}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r1, 0x4058534c, &(0x7f0000000400)={{}, 'port1\x00'}) tkill(r0, 0x7) 16:09:36 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f0000000080), 0x100000000, 0x2) write$cgroup_int(r0, &(0x7f0000000000), 0x57) 16:09:36 executing program 3: r0 = memfd_create(&(0x7f0000000040)='\x00\x00\x00\x00\x00\x00z\x9b\xb6\xe8t%\xe8\xd1\xa0\x8a\xce0\x1c\xb7\xf1\xccm\xce\xd4\xdb\x89\xff\x14\xec\xd4D\x8a\x1f\x1b\xf6\x18\xf3\xdc\x91\'\x06\\8\r\xfc\xeeG\xbeQ\xee\xf0\x99\x1e|C\xd8\x01\xd0\xf5\xbb}\xeb\x86P=\xe51\x9d,\xb7\xe6_M\xbe\x19\xea#\xff[\xd1\xc3\x9a\xa3\x1b\xf9\xe9\x1d \xce1\xc9\x9f\xb0\x14\xc2\xeb\xf9\xceE\xad\xa4\x92\f\xef\x87g\xb6\xabW\xac\rP\xf42\xb7\xc8\xaajnW\n\r\x802\xd7\x1b$\x95tO*\xf4\xae\xb8\xb8m\xbf\r\xd5\xbf*\xfd\xc7\x85\x1b\x8b\xe5\x97j`c\xe0\x88?\xda\x8a#t>r\xae\xe8\x89)\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x98\x14jI\x84(\xae\xa8AI]P\xec\x0e\xcc\xd8\xf0\xb3~\xba+\x18o.\xba\x05/\xa0\x9d\xb4c\x8f7&r\xf2\x9f\xf7\xbbS\xb3\xc6U\xcdz\xb0\x84\xefs:\xf4>l\'\x1a\xc2\xb2\xd2\xf0w\x00cT\xa9Ee\xa4\x9e\x91\x0f\xc1\xe6\xf1\xc2\xc9\r\xca}\x99\xcd,}1\x9a\xf3\xb1f\xd5\xc4(\xf4qB\xafP\xf1\xc2\xc6\xa3G\xd08\xd4\xea/:\x1bW\x8b\xc0\x8f\xa8\x03k\xb5\x80\x80@@\xff\x01 i\xcd\xba,\xc0YReQ\xc4!>\x83&cPm\x9b\x1e\x90\xac\xfc$\x857j\xba\xee-\xb0q\x04+\xa0\xa6\xa0\x0f\x169lv\xc1\x89\xcc\xa0g\xe8\x8e\x0f\x04\xa1\x8b\x16&7v\xf0\xc2d\x93\x9e2S\x13\xc3\xacP\xab\x89\r\x0f\x94\xeb\x02b\x80q\xc5\xfe\xfe\xdd)', 0x0) write$binfmt_elf64(r0, &(0x7f0000000540)=ANY=[@ANYBLOB="7f454c46020000000400004000c4a40003003e000839a59434d90a2742a64e000000000000000000deeb14b60028cc7ebdfd74dafc20380003"], 0x3c) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[@ANYBLOB], 0x78) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) 16:09:36 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6900) ftruncate(r1, 0x800) lseek(r1, 0x0, 0x2) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8400fffffffa) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) perf_event_open(0x0, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_type(r0, &(0x7f0000000000), 0x248800) 16:09:36 executing program 2: semget(0x1, 0x0, 0x2a8) 16:09:37 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r0, &(0x7f0000002b40)=[{{0x0, 0xa0130000, &(0x7f0000000480)=[{&(0x7f0000001840)=""/4096, 0x1000}], 0x1}}], 0x270, 0x100, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000002b80)="dd376081447eef47c91e4092", 0xc, 0x0, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) socket$inet(0x2, 0x0, 0x0) sendto$inet(r0, &(0x7f00000006c0)="0c268a927f1f6588b967480a41ba7860f46ef65ac618ded8974895abeaf4b4834ef922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecfa0b1a7511bf746bec66ba76b699d3a483904811c5709efa01fa13e4ddc813f76684d3d1529fea5d78b38267db0082270f62b41b50981b0313b668585ad32e8977c5f7c2dc112136b8f7392223205ad86f4a9de1cddbd119f26acc2f", 0xffffffcd, 0x11, 0x0, 0x170) 16:09:37 executing program 3: r0 = memfd_create(&(0x7f0000000040)='\x00\x00\x00\x00\x00\x00z\x9b\xb6\xe8t%\xe8\xd1\xa0\x8a\xce0\x1c\xb7\xf1\xccm\xce\xd4\xdb\x89\xff\x14\xec\xd4D\x8a\x1f\x1b\xf6\x18\xf3\xdc\x91\'\x06\\8\r\xfc\xeeG\xbeQ\xee\xf0\x99\x1e|C\xd8\x01\xd0\xf5\xbb}\xeb\x86P=\xe51\x9d,\xb7\xe6_M\xbe\x19\xea#\xff[\xd1\xc3\x9a\xa3\x1b\xf9\xe9\x1d \xce1\xc9\x9f\xb0\x14\xc2\xeb\xf9\xceE\xad\xa4\x92\f\xef\x87g\xb6\xabW\xac\rP\xf42\xb7\xc8\xaajnW\n\r\x802\xd7\x1b$\x95tO*\xf4\xae\xb8\xb8m\xbf\r\xd5\xbf*\xfd\xc7\x85\x1b\x8b\xe5\x97j`c\xe0\x88?\xda\x8a#t>r\xae\xe8\x89)\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x98\x14jI\x84(\xae\xa8AI]P\xec\x0e\xcc\xd8\xf0\xb3~\xba+\x18o.\xba\x05/\xa0\x9d\xb4c\x8f7&r\xf2\x9f\xf7\xbbS\xb3\xc6U\xcdz\xb0\x84\xefs:\xf4>l\'\x1a\xc2\xb2\xd2\xf0w\x00cT\xa9Ee\xa4\x9e\x91\x0f\xc1\xe6\xf1\xc2\xc9\r\xca}\x99\xcd,}1\x9a\xf3\xb1f\xd5\xc4(\xf4qB\xafP\xf1\xc2\xc6\xa3G\xd08\xd4\xea/:\x1bW\x8b\xc0\x8f\xa8\x03k\xb5\x80\x80@@\xff\x01 i\xcd\xba,\xc0YReQ\xc4!>\x83&cPm\x9b\x1e\x90\xac\xfc$\x857j\xba\xee-\xb0q\x04+\xa0\xa6\xa0\x0f\x169lv\xc1\x89\xcc\xa0g\xe8\x8e\x0f\x04\xa1\x8b\x16&7v\xf0\xc2d\x93\x9e2S\x13\xc3\xacP\xab\x89\r\x0f\x94\xeb\x02b\x80q\xc5\xfe\xfe\xdd)', 0x0) write$binfmt_elf64(r0, &(0x7f0000000540)=ANY=[@ANYBLOB="7f454c46020000000400004000c4a40003003e000839a59434d90a2742a64e000000000000000000deeb14b60028cc7ebdfd74dafc20380003"], 0x3c) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="7f454c4600"/15], 0x78) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) [ 282.811125][ T25] audit: type=1804 audit(1628611777.021:19): pid=12260 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir110582515/syzkaller.6pXQwn/177/bus" dev="sda1" ino=13941 res=1 errno=0 [ 283.592170][ T25] audit: type=1804 audit(1628611777.801:20): pid=12284 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir110582515/syzkaller.6pXQwn/177/bus" dev="sda1" ino=13941 res=1 errno=0 [ 283.620226][ T25] audit: type=1804 audit(1628611777.801:21): pid=12285 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir110582515/syzkaller.6pXQwn/177/bus" dev="sda1" ino=13941 res=1 errno=0 16:09:39 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x24, "ed005400000000003ec13e20000000eb00df0000000000001f00"}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000500)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x101, 0x101, 0x5, [@datasec={0x0, 0x1, 0x0, 0xf, 0x1, [{}], "db"}, @struct={0x0, 0x3, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}]}, @ptr, @typedef, @func_proto, @func_proto, @union={0x0, 0x7, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @typedef, @enum={0x0, 0x2, 0x0, 0x6, 0x4, [{}, {}]}]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x121}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r1, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() rt_sigqueueinfo(r2, 0x0, &(0x7f0000000040)) 16:09:39 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f0000000080), 0x100000000, 0x2) write$cgroup_int(r0, &(0x7f0000000000), 0x57) 16:09:39 executing program 5: syz_open_dev$evdev(&(0x7f00000003c0), 0x0, 0x84000) 16:09:39 executing program 3: r0 = memfd_create(&(0x7f0000000040)='\x00\x00\x00\x00\x00\x00z\x9b\xb6\xe8t%\xe8\xd1\xa0\x8a\xce0\x1c\xb7\xf1\xccm\xce\xd4\xdb\x89\xff\x14\xec\xd4D\x8a\x1f\x1b\xf6\x18\xf3\xdc\x91\'\x06\\8\r\xfc\xeeG\xbeQ\xee\xf0\x99\x1e|C\xd8\x01\xd0\xf5\xbb}\xeb\x86P=\xe51\x9d,\xb7\xe6_M\xbe\x19\xea#\xff[\xd1\xc3\x9a\xa3\x1b\xf9\xe9\x1d \xce1\xc9\x9f\xb0\x14\xc2\xeb\xf9\xceE\xad\xa4\x92\f\xef\x87g\xb6\xabW\xac\rP\xf42\xb7\xc8\xaajnW\n\r\x802\xd7\x1b$\x95tO*\xf4\xae\xb8\xb8m\xbf\r\xd5\xbf*\xfd\xc7\x85\x1b\x8b\xe5\x97j`c\xe0\x88?\xda\x8a#t>r\xae\xe8\x89)\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x98\x14jI\x84(\xae\xa8AI]P\xec\x0e\xcc\xd8\xf0\xb3~\xba+\x18o.\xba\x05/\xa0\x9d\xb4c\x8f7&r\xf2\x9f\xf7\xbbS\xb3\xc6U\xcdz\xb0\x84\xefs:\xf4>l\'\x1a\xc2\xb2\xd2\xf0w\x00cT\xa9Ee\xa4\x9e\x91\x0f\xc1\xe6\xf1\xc2\xc9\r\xca}\x99\xcd,}1\x9a\xf3\xb1f\xd5\xc4(\xf4qB\xafP\xf1\xc2\xc6\xa3G\xd08\xd4\xea/:\x1bW\x8b\xc0\x8f\xa8\x03k\xb5\x80\x80@@\xff\x01 i\xcd\xba,\xc0YReQ\xc4!>\x83&cPm\x9b\x1e\x90\xac\xfc$\x857j\xba\xee-\xb0q\x04+\xa0\xa6\xa0\x0f\x169lv\xc1\x89\xcc\xa0g\xe8\x8e\x0f\x04\xa1\x8b\x16&7v\xf0\xc2d\x93\x9e2S\x13\xc3\xacP\xab\x89\r\x0f\x94\xeb\x02b\x80q\xc5\xfe\xfe\xdd)', 0x0) write$binfmt_elf64(r0, &(0x7f0000000540)=ANY=[@ANYBLOB="7f454c46020000000400004000c4a40003003e000839a59434d90a2742a64e000000000000000000deeb14b60028cc7ebdfd74dafc20380003"], 0x3c) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="7f454c4600"/15], 0x78) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) 16:09:39 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x10, 0x4, 0x4, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0xfffffffc}, 0x40) 16:09:39 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6900) ftruncate(r1, 0x800) lseek(r1, 0x0, 0x2) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8400fffffffa) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) perf_event_open(0x0, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_type(r0, &(0x7f0000000000), 0x248800) 16:09:39 executing program 2: syz_mount_image$udf(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000001440), 0x0, &(0x7f0000001500)={[{@umask}]}) 16:09:39 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000007b40)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3000000}}], 0x1, 0x0) 16:09:40 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f0000000080), 0x100000000, 0x2) write$cgroup_int(r0, &(0x7f0000000000), 0x57) 16:09:40 executing program 3: r0 = memfd_create(&(0x7f0000000040)='\x00\x00\x00\x00\x00\x00z\x9b\xb6\xe8t%\xe8\xd1\xa0\x8a\xce0\x1c\xb7\xf1\xccm\xce\xd4\xdb\x89\xff\x14\xec\xd4D\x8a\x1f\x1b\xf6\x18\xf3\xdc\x91\'\x06\\8\r\xfc\xeeG\xbeQ\xee\xf0\x99\x1e|C\xd8\x01\xd0\xf5\xbb}\xeb\x86P=\xe51\x9d,\xb7\xe6_M\xbe\x19\xea#\xff[\xd1\xc3\x9a\xa3\x1b\xf9\xe9\x1d \xce1\xc9\x9f\xb0\x14\xc2\xeb\xf9\xceE\xad\xa4\x92\f\xef\x87g\xb6\xabW\xac\rP\xf42\xb7\xc8\xaajnW\n\r\x802\xd7\x1b$\x95tO*\xf4\xae\xb8\xb8m\xbf\r\xd5\xbf*\xfd\xc7\x85\x1b\x8b\xe5\x97j`c\xe0\x88?\xda\x8a#t>r\xae\xe8\x89)\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x98\x14jI\x84(\xae\xa8AI]P\xec\x0e\xcc\xd8\xf0\xb3~\xba+\x18o.\xba\x05/\xa0\x9d\xb4c\x8f7&r\xf2\x9f\xf7\xbbS\xb3\xc6U\xcdz\xb0\x84\xefs:\xf4>l\'\x1a\xc2\xb2\xd2\xf0w\x00cT\xa9Ee\xa4\x9e\x91\x0f\xc1\xe6\xf1\xc2\xc9\r\xca}\x99\xcd,}1\x9a\xf3\xb1f\xd5\xc4(\xf4qB\xafP\xf1\xc2\xc6\xa3G\xd08\xd4\xea/:\x1bW\x8b\xc0\x8f\xa8\x03k\xb5\x80\x80@@\xff\x01 i\xcd\xba,\xc0YReQ\xc4!>\x83&cPm\x9b\x1e\x90\xac\xfc$\x857j\xba\xee-\xb0q\x04+\xa0\xa6\xa0\x0f\x169lv\xc1\x89\xcc\xa0g\xe8\x8e\x0f\x04\xa1\x8b\x16&7v\xf0\xc2d\x93\x9e2S\x13\xc3\xacP\xab\x89\r\x0f\x94\xeb\x02b\x80q\xc5\xfe\xfe\xdd)', 0x0) write$binfmt_elf64(r0, &(0x7f0000000540)=ANY=[@ANYBLOB="7f454c46020000000400004000c4a40003003e000839a59434d90a2742a64e000000000000000000deeb14b60028cc7ebdfd74dafc20380003"], 0x3c) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="7f454c4600"/15], 0x78) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) [ 285.796739][ T25] audit: type=1804 audit(1628611780.001:22): pid=12293 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir110582515/syzkaller.6pXQwn/178/bus" dev="sda1" ino=14382 res=1 errno=0 [ 285.870124][T12306] UDF-fs: warning (device loop2): udf_load_vrs: No VRS found [ 285.887801][T12306] UDF-fs: Scanning with blocksize 512 failed [ 285.901389][T12306] UDF-fs: warning (device loop2): udf_load_vrs: No VRS found 16:09:40 executing program 1: mknodat(0xffffffffffffff9c, &(0x7f0000000580)='./file0\x00', 0x0, 0x0) 16:09:40 executing program 3: r0 = memfd_create(&(0x7f0000000040)='\x00\x00\x00\x00\x00\x00z\x9b\xb6\xe8t%\xe8\xd1\xa0\x8a\xce0\x1c\xb7\xf1\xccm\xce\xd4\xdb\x89\xff\x14\xec\xd4D\x8a\x1f\x1b\xf6\x18\xf3\xdc\x91\'\x06\\8\r\xfc\xeeG\xbeQ\xee\xf0\x99\x1e|C\xd8\x01\xd0\xf5\xbb}\xeb\x86P=\xe51\x9d,\xb7\xe6_M\xbe\x19\xea#\xff[\xd1\xc3\x9a\xa3\x1b\xf9\xe9\x1d \xce1\xc9\x9f\xb0\x14\xc2\xeb\xf9\xceE\xad\xa4\x92\f\xef\x87g\xb6\xabW\xac\rP\xf42\xb7\xc8\xaajnW\n\r\x802\xd7\x1b$\x95tO*\xf4\xae\xb8\xb8m\xbf\r\xd5\xbf*\xfd\xc7\x85\x1b\x8b\xe5\x97j`c\xe0\x88?\xda\x8a#t>r\xae\xe8\x89)\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x98\x14jI\x84(\xae\xa8AI]P\xec\x0e\xcc\xd8\xf0\xb3~\xba+\x18o.\xba\x05/\xa0\x9d\xb4c\x8f7&r\xf2\x9f\xf7\xbbS\xb3\xc6U\xcdz\xb0\x84\xefs:\xf4>l\'\x1a\xc2\xb2\xd2\xf0w\x00cT\xa9Ee\xa4\x9e\x91\x0f\xc1\xe6\xf1\xc2\xc9\r\xca}\x99\xcd,}1\x9a\xf3\xb1f\xd5\xc4(\xf4qB\xafP\xf1\xc2\xc6\xa3G\xd08\xd4\xea/:\x1bW\x8b\xc0\x8f\xa8\x03k\xb5\x80\x80@@\xff\x01 i\xcd\xba,\xc0YReQ\xc4!>\x83&cPm\x9b\x1e\x90\xac\xfc$\x857j\xba\xee-\xb0q\x04+\xa0\xa6\xa0\x0f\x169lv\xc1\x89\xcc\xa0g\xe8\x8e\x0f\x04\xa1\x8b\x16&7v\xf0\xc2d\x93\x9e2S\x13\xc3\xacP\xab\x89\r\x0f\x94\xeb\x02b\x80q\xc5\xfe\xfe\xdd)', 0x0) write$binfmt_elf64(r0, &(0x7f0000000540)=ANY=[@ANYBLOB="7f454c46020000000400004000c4a40003003e000839a59434d90a2742a64e000000000000000000deeb14b60028cc7ebdfd74dafc20380003"], 0x3c) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="7f454c4600"/22], 0x78) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) [ 285.930843][T12306] UDF-fs: Scanning with blocksize 1024 failed [ 285.947673][T12306] UDF-fs: warning (device loop2): udf_load_vrs: No VRS found [ 285.981628][T12306] UDF-fs: Scanning with blocksize 2048 failed [ 285.989887][T12306] UDF-fs: warning (device loop2): udf_load_vrs: No VRS found [ 286.009602][T12306] UDF-fs: Scanning with blocksize 4096 failed [ 286.070754][T12306] UDF-fs: warning (device loop2): udf_load_vrs: No VRS found [ 286.080828][T12306] UDF-fs: Scanning with blocksize 512 failed [ 286.090077][T12306] UDF-fs: warning (device loop2): udf_load_vrs: No VRS found [ 286.099620][T12306] UDF-fs: Scanning with blocksize 1024 failed [ 286.110853][T12306] UDF-fs: warning (device loop2): udf_load_vrs: No VRS found [ 286.131494][T12306] UDF-fs: Scanning with blocksize 2048 failed [ 286.149815][T12306] UDF-fs: warning (device loop2): udf_load_vrs: No VRS found [ 286.170923][T12306] UDF-fs: Scanning with blocksize 4096 failed 16:09:42 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x24, "ed005400000000003ec13e20000000eb00df0000000000001f00"}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000500)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x101, 0x101, 0x5, [@datasec={0x0, 0x1, 0x0, 0xf, 0x1, [{}], "db"}, @struct={0x0, 0x3, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}]}, @ptr, @typedef, @func_proto, @func_proto, @union={0x0, 0x7, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @typedef, @enum={0x0, 0x2, 0x0, 0x6, 0x4, [{}, {}]}]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x121}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r1, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() rt_sigqueueinfo(r2, 0x0, &(0x7f0000000040)) 16:09:42 executing program 5: syz_mount_image$tmpfs(&(0x7f0000000040), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)={[{@nr_blocks={'nr_blocks', 0x3d, [0x67]}}]}) 16:09:42 executing program 1: syz_mount_image$vfat(&(0x7f00000001c0), &(0x7f0000000440)='./file0\x00', 0x0, 0x0, &(0x7f0000000500), 0x83000, &(0x7f0000000540)) 16:09:42 executing program 3: r0 = memfd_create(&(0x7f0000000040)='\x00\x00\x00\x00\x00\x00z\x9b\xb6\xe8t%\xe8\xd1\xa0\x8a\xce0\x1c\xb7\xf1\xccm\xce\xd4\xdb\x89\xff\x14\xec\xd4D\x8a\x1f\x1b\xf6\x18\xf3\xdc\x91\'\x06\\8\r\xfc\xeeG\xbeQ\xee\xf0\x99\x1e|C\xd8\x01\xd0\xf5\xbb}\xeb\x86P=\xe51\x9d,\xb7\xe6_M\xbe\x19\xea#\xff[\xd1\xc3\x9a\xa3\x1b\xf9\xe9\x1d \xce1\xc9\x9f\xb0\x14\xc2\xeb\xf9\xceE\xad\xa4\x92\f\xef\x87g\xb6\xabW\xac\rP\xf42\xb7\xc8\xaajnW\n\r\x802\xd7\x1b$\x95tO*\xf4\xae\xb8\xb8m\xbf\r\xd5\xbf*\xfd\xc7\x85\x1b\x8b\xe5\x97j`c\xe0\x88?\xda\x8a#t>r\xae\xe8\x89)\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x98\x14jI\x84(\xae\xa8AI]P\xec\x0e\xcc\xd8\xf0\xb3~\xba+\x18o.\xba\x05/\xa0\x9d\xb4c\x8f7&r\xf2\x9f\xf7\xbbS\xb3\xc6U\xcdz\xb0\x84\xefs:\xf4>l\'\x1a\xc2\xb2\xd2\xf0w\x00cT\xa9Ee\xa4\x9e\x91\x0f\xc1\xe6\xf1\xc2\xc9\r\xca}\x99\xcd,}1\x9a\xf3\xb1f\xd5\xc4(\xf4qB\xafP\xf1\xc2\xc6\xa3G\xd08\xd4\xea/:\x1bW\x8b\xc0\x8f\xa8\x03k\xb5\x80\x80@@\xff\x01 i\xcd\xba,\xc0YReQ\xc4!>\x83&cPm\x9b\x1e\x90\xac\xfc$\x857j\xba\xee-\xb0q\x04+\xa0\xa6\xa0\x0f\x169lv\xc1\x89\xcc\xa0g\xe8\x8e\x0f\x04\xa1\x8b\x16&7v\xf0\xc2d\x93\x9e2S\x13\xc3\xacP\xab\x89\r\x0f\x94\xeb\x02b\x80q\xc5\xfe\xfe\xdd)', 0x0) write$binfmt_elf64(r0, &(0x7f0000000540)=ANY=[@ANYBLOB="7f454c46020000000400004000c4a40003003e000839a59434d90a2742a64e000000000000000000deeb14b60028cc7ebdfd74dafc20380003"], 0x3c) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="7f454c4600"/22], 0x78) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) 16:09:42 executing program 2: setpriority(0x0, 0x0, 0x4) 16:09:42 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6900) ftruncate(r1, 0x800) lseek(r1, 0x0, 0x2) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8400fffffffa) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) perf_event_open(0x0, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_type(r0, &(0x7f0000000000), 0x248800) 16:09:43 executing program 3: r0 = memfd_create(&(0x7f0000000040)='\x00\x00\x00\x00\x00\x00z\x9b\xb6\xe8t%\xe8\xd1\xa0\x8a\xce0\x1c\xb7\xf1\xccm\xce\xd4\xdb\x89\xff\x14\xec\xd4D\x8a\x1f\x1b\xf6\x18\xf3\xdc\x91\'\x06\\8\r\xfc\xeeG\xbeQ\xee\xf0\x99\x1e|C\xd8\x01\xd0\xf5\xbb}\xeb\x86P=\xe51\x9d,\xb7\xe6_M\xbe\x19\xea#\xff[\xd1\xc3\x9a\xa3\x1b\xf9\xe9\x1d \xce1\xc9\x9f\xb0\x14\xc2\xeb\xf9\xceE\xad\xa4\x92\f\xef\x87g\xb6\xabW\xac\rP\xf42\xb7\xc8\xaajnW\n\r\x802\xd7\x1b$\x95tO*\xf4\xae\xb8\xb8m\xbf\r\xd5\xbf*\xfd\xc7\x85\x1b\x8b\xe5\x97j`c\xe0\x88?\xda\x8a#t>r\xae\xe8\x89)\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x98\x14jI\x84(\xae\xa8AI]P\xec\x0e\xcc\xd8\xf0\xb3~\xba+\x18o.\xba\x05/\xa0\x9d\xb4c\x8f7&r\xf2\x9f\xf7\xbbS\xb3\xc6U\xcdz\xb0\x84\xefs:\xf4>l\'\x1a\xc2\xb2\xd2\xf0w\x00cT\xa9Ee\xa4\x9e\x91\x0f\xc1\xe6\xf1\xc2\xc9\r\xca}\x99\xcd,}1\x9a\xf3\xb1f\xd5\xc4(\xf4qB\xafP\xf1\xc2\xc6\xa3G\xd08\xd4\xea/:\x1bW\x8b\xc0\x8f\xa8\x03k\xb5\x80\x80@@\xff\x01 i\xcd\xba,\xc0YReQ\xc4!>\x83&cPm\x9b\x1e\x90\xac\xfc$\x857j\xba\xee-\xb0q\x04+\xa0\xa6\xa0\x0f\x169lv\xc1\x89\xcc\xa0g\xe8\x8e\x0f\x04\xa1\x8b\x16&7v\xf0\xc2d\x93\x9e2S\x13\xc3\xacP\xab\x89\r\x0f\x94\xeb\x02b\x80q\xc5\xfe\xfe\xdd)', 0x0) write$binfmt_elf64(r0, &(0x7f0000000540)=ANY=[@ANYBLOB="7f454c46020000000400004000c4a40003003e000839a59434d90a2742a64e000000000000000000deeb14b60028cc7ebdfd74dafc20380003"], 0x3c) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="7f454c4600"/22], 0x78) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) 16:09:43 executing program 2: mknodat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0, 0x0) getdents(r0, 0x0, 0x0) 16:09:43 executing program 5: prlimit64(0x0, 0x8, &(0x7f0000000080), 0x0) bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x0, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="850000207a2c4503a91e0000005d000000000000002700000000000000950000"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0xfea3, &(0x7f0000000180)=""/153, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x5d, 0x10, 0x0, 0xfffffffffffffed8}, 0x3f) [ 288.840850][ T25] audit: type=1804 audit(1628611783.051:23): pid=12348 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir110582515/syzkaller.6pXQwn/179/bus" dev="sda1" ino=14403 res=1 errno=0 16:09:43 executing program 2: mlock(&(0x7f0000ffb000/0x3000)=nil, 0x3000) mlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) 16:09:43 executing program 1: io_setup(0x2b53, &(0x7f0000000000)=0x0) io_pgetevents(r0, 0x2, 0x2, &(0x7f0000003a80)=[{}, {}], 0x0, 0x0) io_destroy(r0) 16:09:43 executing program 3: r0 = memfd_create(&(0x7f0000000040)='\x00\x00\x00\x00\x00\x00z\x9b\xb6\xe8t%\xe8\xd1\xa0\x8a\xce0\x1c\xb7\xf1\xccm\xce\xd4\xdb\x89\xff\x14\xec\xd4D\x8a\x1f\x1b\xf6\x18\xf3\xdc\x91\'\x06\\8\r\xfc\xeeG\xbeQ\xee\xf0\x99\x1e|C\xd8\x01\xd0\xf5\xbb}\xeb\x86P=\xe51\x9d,\xb7\xe6_M\xbe\x19\xea#\xff[\xd1\xc3\x9a\xa3\x1b\xf9\xe9\x1d \xce1\xc9\x9f\xb0\x14\xc2\xeb\xf9\xceE\xad\xa4\x92\f\xef\x87g\xb6\xabW\xac\rP\xf42\xb7\xc8\xaajnW\n\r\x802\xd7\x1b$\x95tO*\xf4\xae\xb8\xb8m\xbf\r\xd5\xbf*\xfd\xc7\x85\x1b\x8b\xe5\x97j`c\xe0\x88?\xda\x8a#t>r\xae\xe8\x89)\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x98\x14jI\x84(\xae\xa8AI]P\xec\x0e\xcc\xd8\xf0\xb3~\xba+\x18o.\xba\x05/\xa0\x9d\xb4c\x8f7&r\xf2\x9f\xf7\xbbS\xb3\xc6U\xcdz\xb0\x84\xefs:\xf4>l\'\x1a\xc2\xb2\xd2\xf0w\x00cT\xa9Ee\xa4\x9e\x91\x0f\xc1\xe6\xf1\xc2\xc9\r\xca}\x99\xcd,}1\x9a\xf3\xb1f\xd5\xc4(\xf4qB\xafP\xf1\xc2\xc6\xa3G\xd08\xd4\xea/:\x1bW\x8b\xc0\x8f\xa8\x03k\xb5\x80\x80@@\xff\x01 i\xcd\xba,\xc0YReQ\xc4!>\x83&cPm\x9b\x1e\x90\xac\xfc$\x857j\xba\xee-\xb0q\x04+\xa0\xa6\xa0\x0f\x169lv\xc1\x89\xcc\xa0g\xe8\x8e\x0f\x04\xa1\x8b\x16&7v\xf0\xc2d\x93\x9e2S\x13\xc3\xacP\xab\x89\r\x0f\x94\xeb\x02b\x80q\xc5\xfe\xfe\xdd)', 0x0) write$binfmt_elf64(r0, &(0x7f0000000540)=ANY=[@ANYBLOB="7f454c46020000000400004000c4a40003003e000839a59434d90a2742a64e000000000000000000deeb14b60028cc7ebdfd74dafc20380003"], 0x3c) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="7f454c4600"/26], 0x78) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) 16:09:46 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x24, "ed005400000000003ec13e20000000eb00df0000000000001f00"}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000500)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x101, 0x101, 0x5, [@datasec={0x0, 0x1, 0x0, 0xf, 0x1, [{}], "db"}, @struct={0x0, 0x3, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}]}, @ptr, @typedef, @func_proto, @func_proto, @union={0x0, 0x7, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @typedef, @enum={0x0, 0x2, 0x0, 0x6, 0x4, [{}, {}]}]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x121}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r1, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() rt_sigqueueinfo(r2, 0x0, &(0x7f0000000040)) 16:09:46 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000480)={0x18, 0x3, &(0x7f0000000240)=@framed={{0x18, 0x8}}, &(0x7f0000000280)='GPL\x00', 0x6, 0xc1, &(0x7f00000002c0)=""/193, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:09:46 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000008c0)={0x7, 0x0, 0x0, 0x0, 0xc50}, 0x40) 16:09:46 executing program 3: r0 = memfd_create(&(0x7f0000000040)='\x00\x00\x00\x00\x00\x00z\x9b\xb6\xe8t%\xe8\xd1\xa0\x8a\xce0\x1c\xb7\xf1\xccm\xce\xd4\xdb\x89\xff\x14\xec\xd4D\x8a\x1f\x1b\xf6\x18\xf3\xdc\x91\'\x06\\8\r\xfc\xeeG\xbeQ\xee\xf0\x99\x1e|C\xd8\x01\xd0\xf5\xbb}\xeb\x86P=\xe51\x9d,\xb7\xe6_M\xbe\x19\xea#\xff[\xd1\xc3\x9a\xa3\x1b\xf9\xe9\x1d \xce1\xc9\x9f\xb0\x14\xc2\xeb\xf9\xceE\xad\xa4\x92\f\xef\x87g\xb6\xabW\xac\rP\xf42\xb7\xc8\xaajnW\n\r\x802\xd7\x1b$\x95tO*\xf4\xae\xb8\xb8m\xbf\r\xd5\xbf*\xfd\xc7\x85\x1b\x8b\xe5\x97j`c\xe0\x88?\xda\x8a#t>r\xae\xe8\x89)\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x98\x14jI\x84(\xae\xa8AI]P\xec\x0e\xcc\xd8\xf0\xb3~\xba+\x18o.\xba\x05/\xa0\x9d\xb4c\x8f7&r\xf2\x9f\xf7\xbbS\xb3\xc6U\xcdz\xb0\x84\xefs:\xf4>l\'\x1a\xc2\xb2\xd2\xf0w\x00cT\xa9Ee\xa4\x9e\x91\x0f\xc1\xe6\xf1\xc2\xc9\r\xca}\x99\xcd,}1\x9a\xf3\xb1f\xd5\xc4(\xf4qB\xafP\xf1\xc2\xc6\xa3G\xd08\xd4\xea/:\x1bW\x8b\xc0\x8f\xa8\x03k\xb5\x80\x80@@\xff\x01 i\xcd\xba,\xc0YReQ\xc4!>\x83&cPm\x9b\x1e\x90\xac\xfc$\x857j\xba\xee-\xb0q\x04+\xa0\xa6\xa0\x0f\x169lv\xc1\x89\xcc\xa0g\xe8\x8e\x0f\x04\xa1\x8b\x16&7v\xf0\xc2d\x93\x9e2S\x13\xc3\xacP\xab\x89\r\x0f\x94\xeb\x02b\x80q\xc5\xfe\xfe\xdd)', 0x0) write$binfmt_elf64(r0, &(0x7f0000000540)=ANY=[@ANYBLOB="7f454c46020000000400004000c4a40003003e000839a59434d90a2742a64e000000000000000000deeb14b60028cc7ebdfd74dafc20380003"], 0x3c) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="7f454c4600"/26], 0x78) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) 16:09:46 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000480)={0x18, 0x5, &(0x7f0000000000)=@framed={{}, [@map={0x18, 0x0, 0x3}]}, &(0x7f0000000280)='GPL\x00', 0x6, 0xc1, &(0x7f00000002c0)=""/193, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:09:46 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet(r0, &(0x7f0000000b80)=[{{&(0x7f00000000c0)={0x2, 0x0, @private=0xa010101}, 0x10, &(0x7f0000000280)=[{&(0x7f0000000100)="cf", 0x4e4}], 0x1}}, {{&(0x7f0000000300), 0x10, &(0x7f0000000540)=[{&(0x7f00000002c0)='p', 0x1}], 0x1}}], 0x2, 0x408c0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={0x0, @l2tp={0x2, 0x0, @local, 0x3}, @vsock={0x28, 0x0, 0x2711, @hyper}, @phonet={0x23, 0xff, 0x5, 0x3f}, 0xfffc, 0x0, 0x0, 0x0, 0x9, &(0x7f0000000040)='syz_tun\x00', 0x2a9, 0xbe, 0x2}) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000000)) 16:09:46 executing program 1: syz_io_uring_setup(0x2de6, &(0x7f0000000580), &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000600), 0x0) syz_io_uring_setup(0x7992, &(0x7f0000001680), &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000001700), &(0x7f0000001740)) 16:09:46 executing program 5: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8901, &(0x7f0000000240)) 16:09:46 executing program 4: setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, &(0x7f0000000000)="ae471c57ea695746042bd22b630ee220", 0xffffffffffffff65) 16:09:46 executing program 3: r0 = memfd_create(&(0x7f0000000040)='\x00\x00\x00\x00\x00\x00z\x9b\xb6\xe8t%\xe8\xd1\xa0\x8a\xce0\x1c\xb7\xf1\xccm\xce\xd4\xdb\x89\xff\x14\xec\xd4D\x8a\x1f\x1b\xf6\x18\xf3\xdc\x91\'\x06\\8\r\xfc\xeeG\xbeQ\xee\xf0\x99\x1e|C\xd8\x01\xd0\xf5\xbb}\xeb\x86P=\xe51\x9d,\xb7\xe6_M\xbe\x19\xea#\xff[\xd1\xc3\x9a\xa3\x1b\xf9\xe9\x1d \xce1\xc9\x9f\xb0\x14\xc2\xeb\xf9\xceE\xad\xa4\x92\f\xef\x87g\xb6\xabW\xac\rP\xf42\xb7\xc8\xaajnW\n\r\x802\xd7\x1b$\x95tO*\xf4\xae\xb8\xb8m\xbf\r\xd5\xbf*\xfd\xc7\x85\x1b\x8b\xe5\x97j`c\xe0\x88?\xda\x8a#t>r\xae\xe8\x89)\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x98\x14jI\x84(\xae\xa8AI]P\xec\x0e\xcc\xd8\xf0\xb3~\xba+\x18o.\xba\x05/\xa0\x9d\xb4c\x8f7&r\xf2\x9f\xf7\xbbS\xb3\xc6U\xcdz\xb0\x84\xefs:\xf4>l\'\x1a\xc2\xb2\xd2\xf0w\x00cT\xa9Ee\xa4\x9e\x91\x0f\xc1\xe6\xf1\xc2\xc9\r\xca}\x99\xcd,}1\x9a\xf3\xb1f\xd5\xc4(\xf4qB\xafP\xf1\xc2\xc6\xa3G\xd08\xd4\xea/:\x1bW\x8b\xc0\x8f\xa8\x03k\xb5\x80\x80@@\xff\x01 i\xcd\xba,\xc0YReQ\xc4!>\x83&cPm\x9b\x1e\x90\xac\xfc$\x857j\xba\xee-\xb0q\x04+\xa0\xa6\xa0\x0f\x169lv\xc1\x89\xcc\xa0g\xe8\x8e\x0f\x04\xa1\x8b\x16&7v\xf0\xc2d\x93\x9e2S\x13\xc3\xacP\xab\x89\r\x0f\x94\xeb\x02b\x80q\xc5\xfe\xfe\xdd)', 0x0) write$binfmt_elf64(r0, &(0x7f0000000540)=ANY=[@ANYBLOB="7f454c46020000000400004000c4a40003003e000839a59434d90a2742a64e000000000000000000deeb14b60028cc7ebdfd74dafc20380003"], 0x3c) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="7f454c4600"/26], 0x78) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) 16:09:46 executing program 2: r0 = syz_open_dev$vivid(&(0x7f00000002c0), 0x3, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000440)={0x0, 0x7, 0x4, 0x0, 0x0, {0x0, 0x2710}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "7e4bb10e"}, 0x0, 0x0, @userptr}) 16:09:46 executing program 1: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8932, &(0x7f0000000240)) 16:09:49 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x24, "ed005400000000003ec13e20000000eb00df0000000000001f00"}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000500)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x101, 0x101, 0x5, [@datasec={0x0, 0x1, 0x0, 0xf, 0x1, [{}], "db"}, @struct={0x0, 0x3, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}]}, @ptr, @typedef, @func_proto, @func_proto, @union={0x0, 0x7, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @typedef, @enum={0x0, 0x2, 0x0, 0x6, 0x4, [{}, {}]}]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x121}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r1, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() rt_sigqueueinfo(r2, 0x3c, 0x0) 16:09:49 executing program 2: add_key(&(0x7f0000000240)='pkcs7_test\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffc) 16:09:49 executing program 3: r0 = memfd_create(&(0x7f0000000040)='\x00\x00\x00\x00\x00\x00z\x9b\xb6\xe8t%\xe8\xd1\xa0\x8a\xce0\x1c\xb7\xf1\xccm\xce\xd4\xdb\x89\xff\x14\xec\xd4D\x8a\x1f\x1b\xf6\x18\xf3\xdc\x91\'\x06\\8\r\xfc\xeeG\xbeQ\xee\xf0\x99\x1e|C\xd8\x01\xd0\xf5\xbb}\xeb\x86P=\xe51\x9d,\xb7\xe6_M\xbe\x19\xea#\xff[\xd1\xc3\x9a\xa3\x1b\xf9\xe9\x1d \xce1\xc9\x9f\xb0\x14\xc2\xeb\xf9\xceE\xad\xa4\x92\f\xef\x87g\xb6\xabW\xac\rP\xf42\xb7\xc8\xaajnW\n\r\x802\xd7\x1b$\x95tO*\xf4\xae\xb8\xb8m\xbf\r\xd5\xbf*\xfd\xc7\x85\x1b\x8b\xe5\x97j`c\xe0\x88?\xda\x8a#t>r\xae\xe8\x89)\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x98\x14jI\x84(\xae\xa8AI]P\xec\x0e\xcc\xd8\xf0\xb3~\xba+\x18o.\xba\x05/\xa0\x9d\xb4c\x8f7&r\xf2\x9f\xf7\xbbS\xb3\xc6U\xcdz\xb0\x84\xefs:\xf4>l\'\x1a\xc2\xb2\xd2\xf0w\x00cT\xa9Ee\xa4\x9e\x91\x0f\xc1\xe6\xf1\xc2\xc9\r\xca}\x99\xcd,}1\x9a\xf3\xb1f\xd5\xc4(\xf4qB\xafP\xf1\xc2\xc6\xa3G\xd08\xd4\xea/:\x1bW\x8b\xc0\x8f\xa8\x03k\xb5\x80\x80@@\xff\x01 i\xcd\xba,\xc0YReQ\xc4!>\x83&cPm\x9b\x1e\x90\xac\xfc$\x857j\xba\xee-\xb0q\x04+\xa0\xa6\xa0\x0f\x169lv\xc1\x89\xcc\xa0g\xe8\x8e\x0f\x04\xa1\x8b\x16&7v\xf0\xc2d\x93\x9e2S\x13\xc3\xacP\xab\x89\r\x0f\x94\xeb\x02b\x80q\xc5\xfe\xfe\xdd)', 0x0) write$binfmt_elf64(r0, &(0x7f0000000540)=ANY=[@ANYBLOB="7f454c46020000000400004000c4a40003003e000839a59434d90a2742a64e000000000000000000deeb14b60028cc7ebdfd74dafc20380003"], 0x3c) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="7f454c4600"/28], 0x78) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) 16:09:49 executing program 4: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x89a0, &(0x7f0000000240)) 16:09:49 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f0000000240)={0x0, 0x1, 0x6, @broadcast}, 0x10) 16:09:49 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x24, "ed005400000000003ec13e20000000eb00df0000000000001f00"}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000300)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) 16:09:49 executing program 1: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x401c5820, 0x0) 16:09:49 executing program 4: socket(0x2, 0x0, 0xb46d) 16:09:49 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(twofish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="be8c5ddcc9678079f2f625bf793419d4bcde8f4e81f1910f41f56dd6ae8e4e944c890c253671a3567078bc5c3415bdfd", 0x30) r1 = accept(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000009100)=[{{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000200)=""/14, 0xe}, {&(0x7f0000000240)=""/241, 0xa2}], 0x2}}], 0x1, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000840)={0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000100)="6ca70aa888c13c4cd5e742ca2f9d500c6debfe7da8c0252d57e9e514ead1", 0x1e}, {&(0x7f0000000340)="d1a59c0a607cea29d1a7e6715e2570913c590f9de3d3314ea3c6aaca2f8277151ddce4ad92e3422f6d11b743ac45a2633bb147f15de3361d81eb39921c934fbd699226efed4c58d31b84978293e172ed2d3f06e3c6859029d91415b23be8eaf4d9029521ebd0d479c680e515c851bae36c15b4b5dc42b4a4e1b6cd031cd7469d183367a661b8dd3e32dca1acab948ffb08e9", 0x92}], 0x2, &(0x7f0000000640)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) 16:09:49 executing program 3: r0 = memfd_create(&(0x7f0000000040)='\x00\x00\x00\x00\x00\x00z\x9b\xb6\xe8t%\xe8\xd1\xa0\x8a\xce0\x1c\xb7\xf1\xccm\xce\xd4\xdb\x89\xff\x14\xec\xd4D\x8a\x1f\x1b\xf6\x18\xf3\xdc\x91\'\x06\\8\r\xfc\xeeG\xbeQ\xee\xf0\x99\x1e|C\xd8\x01\xd0\xf5\xbb}\xeb\x86P=\xe51\x9d,\xb7\xe6_M\xbe\x19\xea#\xff[\xd1\xc3\x9a\xa3\x1b\xf9\xe9\x1d \xce1\xc9\x9f\xb0\x14\xc2\xeb\xf9\xceE\xad\xa4\x92\f\xef\x87g\xb6\xabW\xac\rP\xf42\xb7\xc8\xaajnW\n\r\x802\xd7\x1b$\x95tO*\xf4\xae\xb8\xb8m\xbf\r\xd5\xbf*\xfd\xc7\x85\x1b\x8b\xe5\x97j`c\xe0\x88?\xda\x8a#t>r\xae\xe8\x89)\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x98\x14jI\x84(\xae\xa8AI]P\xec\x0e\xcc\xd8\xf0\xb3~\xba+\x18o.\xba\x05/\xa0\x9d\xb4c\x8f7&r\xf2\x9f\xf7\xbbS\xb3\xc6U\xcdz\xb0\x84\xefs:\xf4>l\'\x1a\xc2\xb2\xd2\xf0w\x00cT\xa9Ee\xa4\x9e\x91\x0f\xc1\xe6\xf1\xc2\xc9\r\xca}\x99\xcd,}1\x9a\xf3\xb1f\xd5\xc4(\xf4qB\xafP\xf1\xc2\xc6\xa3G\xd08\xd4\xea/:\x1bW\x8b\xc0\x8f\xa8\x03k\xb5\x80\x80@@\xff\x01 i\xcd\xba,\xc0YReQ\xc4!>\x83&cPm\x9b\x1e\x90\xac\xfc$\x857j\xba\xee-\xb0q\x04+\xa0\xa6\xa0\x0f\x169lv\xc1\x89\xcc\xa0g\xe8\x8e\x0f\x04\xa1\x8b\x16&7v\xf0\xc2d\x93\x9e2S\x13\xc3\xacP\xab\x89\r\x0f\x94\xeb\x02b\x80q\xc5\xfe\xfe\xdd)', 0x0) write$binfmt_elf64(r0, &(0x7f0000000540)=ANY=[@ANYBLOB="7f454c46020000000400004000c4a40003003e000839a59434d90a2742a64e000000000000000000deeb14b60028cc7ebdfd74dafc20380003"], 0x3c) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="7f454c4600"/28], 0x78) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) 16:09:49 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0x24, &(0x7f0000000080)="77053f16", 0x4) 16:09:49 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) bind$inet(r0, &(0x7f0000000100)={0x10, 0x2}, 0x10) listen(r0, 0xe9) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000080)={0x10, 0x2}, 0x10) sendto(r1, &(0x7f00000012c0)='d', 0x1, 0x0, 0x0, 0x0) sendmsg$inet_sctp(r1, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000880)=[{&(0x7f0000000440)=']', 0x1}], 0x1}, 0x0) sendto(r1, &(0x7f0000000180)='J', 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x21, &(0x7f0000000040)={0x0, 0x5600}, 0x10) sendmsg(r1, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0) 16:09:52 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x24, "ed005400000000003ec13e20000000eb00df0000000000001f00"}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000500)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x101, 0x101, 0x5, [@datasec={0x0, 0x1, 0x0, 0xf, 0x1, [{}], "db"}, @struct={0x0, 0x3, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}]}, @ptr, @typedef, @func_proto, @func_proto, @union={0x0, 0x7, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @typedef, @enum={0x0, 0x2, 0x0, 0x6, 0x4, [{}, {}]}]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x121}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r1, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() rt_sigqueueinfo(r2, 0x3c, 0x0) 16:09:52 executing program 1: getrusage(0xffffffffffffffff, &(0x7f0000001ec0)) 16:09:52 executing program 4: waitid(0x0, 0x0, &(0x7f0000000000), 0x8, &(0x7f0000000080)) 16:09:52 executing program 3: r0 = memfd_create(&(0x7f0000000040)='\x00\x00\x00\x00\x00\x00z\x9b\xb6\xe8t%\xe8\xd1\xa0\x8a\xce0\x1c\xb7\xf1\xccm\xce\xd4\xdb\x89\xff\x14\xec\xd4D\x8a\x1f\x1b\xf6\x18\xf3\xdc\x91\'\x06\\8\r\xfc\xeeG\xbeQ\xee\xf0\x99\x1e|C\xd8\x01\xd0\xf5\xbb}\xeb\x86P=\xe51\x9d,\xb7\xe6_M\xbe\x19\xea#\xff[\xd1\xc3\x9a\xa3\x1b\xf9\xe9\x1d \xce1\xc9\x9f\xb0\x14\xc2\xeb\xf9\xceE\xad\xa4\x92\f\xef\x87g\xb6\xabW\xac\rP\xf42\xb7\xc8\xaajnW\n\r\x802\xd7\x1b$\x95tO*\xf4\xae\xb8\xb8m\xbf\r\xd5\xbf*\xfd\xc7\x85\x1b\x8b\xe5\x97j`c\xe0\x88?\xda\x8a#t>r\xae\xe8\x89)\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x98\x14jI\x84(\xae\xa8AI]P\xec\x0e\xcc\xd8\xf0\xb3~\xba+\x18o.\xba\x05/\xa0\x9d\xb4c\x8f7&r\xf2\x9f\xf7\xbbS\xb3\xc6U\xcdz\xb0\x84\xefs:\xf4>l\'\x1a\xc2\xb2\xd2\xf0w\x00cT\xa9Ee\xa4\x9e\x91\x0f\xc1\xe6\xf1\xc2\xc9\r\xca}\x99\xcd,}1\x9a\xf3\xb1f\xd5\xc4(\xf4qB\xafP\xf1\xc2\xc6\xa3G\xd08\xd4\xea/:\x1bW\x8b\xc0\x8f\xa8\x03k\xb5\x80\x80@@\xff\x01 i\xcd\xba,\xc0YReQ\xc4!>\x83&cPm\x9b\x1e\x90\xac\xfc$\x857j\xba\xee-\xb0q\x04+\xa0\xa6\xa0\x0f\x169lv\xc1\x89\xcc\xa0g\xe8\x8e\x0f\x04\xa1\x8b\x16&7v\xf0\xc2d\x93\x9e2S\x13\xc3\xacP\xab\x89\r\x0f\x94\xeb\x02b\x80q\xc5\xfe\xfe\xdd)', 0x0) write$binfmt_elf64(r0, &(0x7f0000000540)=ANY=[@ANYBLOB="7f454c46020000000400004000c4a40003003e000839a59434d90a2742a64e000000000000000000deeb14b60028cc7ebdfd74dafc20380003"], 0x3c) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="7f454c4600"/28], 0x78) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) 16:09:52 executing program 5: syz_genetlink_get_family_id$nl802154(0x0, 0xffffffffffffffff) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_NEW_SEC_DEV(r0, &(0x7f0000000800)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000007c0)={0x0}}, 0x0) sendmsg$NL802154_CMD_SET_BACKOFF_EXPONENT(r0, &(0x7f0000000980)={&(0x7f0000000840)={0x10, 0x0, 0x0, 0x899b3db331c281ec}, 0xc, &(0x7f0000000940)={0x0}}, 0x0) 16:09:52 executing program 2: setresuid(0xee00, 0xee01, 0xee00) inotify_init1(0x0) 16:09:52 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) bind$inet(r0, &(0x7f0000000100)={0x10, 0x2}, 0x10) listen(r0, 0xe9) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000080)={0x10, 0x2}, 0x10) sendto(r1, &(0x7f0000000180)='J', 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x21, &(0x7f0000000040)={0x0, 0x5600}, 0x10) sendmsg(r1, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0) 16:09:52 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup(r0) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x15, &(0x7f00000002c0)={0x0, 0x6}, 0x8) 16:09:52 executing program 1: setresuid(0x0, 0xee01, 0xee00) setresuid(0xee01, 0x0, 0x0) 16:09:52 executing program 3: r0 = memfd_create(&(0x7f0000000040)='\x00\x00\x00\x00\x00\x00z\x9b\xb6\xe8t%\xe8\xd1\xa0\x8a\xce0\x1c\xb7\xf1\xccm\xce\xd4\xdb\x89\xff\x14\xec\xd4D\x8a\x1f\x1b\xf6\x18\xf3\xdc\x91\'\x06\\8\r\xfc\xeeG\xbeQ\xee\xf0\x99\x1e|C\xd8\x01\xd0\xf5\xbb}\xeb\x86P=\xe51\x9d,\xb7\xe6_M\xbe\x19\xea#\xff[\xd1\xc3\x9a\xa3\x1b\xf9\xe9\x1d \xce1\xc9\x9f\xb0\x14\xc2\xeb\xf9\xceE\xad\xa4\x92\f\xef\x87g\xb6\xabW\xac\rP\xf42\xb7\xc8\xaajnW\n\r\x802\xd7\x1b$\x95tO*\xf4\xae\xb8\xb8m\xbf\r\xd5\xbf*\xfd\xc7\x85\x1b\x8b\xe5\x97j`c\xe0\x88?\xda\x8a#t>r\xae\xe8\x89)\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x98\x14jI\x84(\xae\xa8AI]P\xec\x0e\xcc\xd8\xf0\xb3~\xba+\x18o.\xba\x05/\xa0\x9d\xb4c\x8f7&r\xf2\x9f\xf7\xbbS\xb3\xc6U\xcdz\xb0\x84\xefs:\xf4>l\'\x1a\xc2\xb2\xd2\xf0w\x00cT\xa9Ee\xa4\x9e\x91\x0f\xc1\xe6\xf1\xc2\xc9\r\xca}\x99\xcd,}1\x9a\xf3\xb1f\xd5\xc4(\xf4qB\xafP\xf1\xc2\xc6\xa3G\xd08\xd4\xea/:\x1bW\x8b\xc0\x8f\xa8\x03k\xb5\x80\x80@@\xff\x01 i\xcd\xba,\xc0YReQ\xc4!>\x83&cPm\x9b\x1e\x90\xac\xfc$\x857j\xba\xee-\xb0q\x04+\xa0\xa6\xa0\x0f\x169lv\xc1\x89\xcc\xa0g\xe8\x8e\x0f\x04\xa1\x8b\x16&7v\xf0\xc2d\x93\x9e2S\x13\xc3\xacP\xab\x89\r\x0f\x94\xeb\x02b\x80q\xc5\xfe\xfe\xdd)', 0x0) write$binfmt_elf64(r0, &(0x7f0000000540)=ANY=[@ANYBLOB="7f454c46020000000400004000c4a40003003e000839a59434d90a2742a64e000000000000000000deeb14b60028cc7ebdfd74dafc20380003"], 0x3c) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="7f454c4600000000000000000000000000000000000000000000000040"], 0x78) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) 16:09:52 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_buf(r0, 0x0, 0x50, 0x0, 0x0) 16:09:52 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000000)=0x4f44, 0x4) 16:09:55 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x24, "ed005400000000003ec13e20000000eb00df0000000000001f00"}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000500)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x101, 0x101, 0x5, [@datasec={0x0, 0x1, 0x0, 0xf, 0x1, [{}], "db"}, @struct={0x0, 0x3, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}]}, @ptr, @typedef, @func_proto, @func_proto, @union={0x0, 0x7, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @typedef, @enum={0x0, 0x2, 0x0, 0x6, 0x4, [{}, {}]}]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x121}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r1, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() rt_sigqueueinfo(r2, 0x3c, 0x0) 16:09:55 executing program 3: r0 = memfd_create(&(0x7f0000000040)='\x00\x00\x00\x00\x00\x00z\x9b\xb6\xe8t%\xe8\xd1\xa0\x8a\xce0\x1c\xb7\xf1\xccm\xce\xd4\xdb\x89\xff\x14\xec\xd4D\x8a\x1f\x1b\xf6\x18\xf3\xdc\x91\'\x06\\8\r\xfc\xeeG\xbeQ\xee\xf0\x99\x1e|C\xd8\x01\xd0\xf5\xbb}\xeb\x86P=\xe51\x9d,\xb7\xe6_M\xbe\x19\xea#\xff[\xd1\xc3\x9a\xa3\x1b\xf9\xe9\x1d \xce1\xc9\x9f\xb0\x14\xc2\xeb\xf9\xceE\xad\xa4\x92\f\xef\x87g\xb6\xabW\xac\rP\xf42\xb7\xc8\xaajnW\n\r\x802\xd7\x1b$\x95tO*\xf4\xae\xb8\xb8m\xbf\r\xd5\xbf*\xfd\xc7\x85\x1b\x8b\xe5\x97j`c\xe0\x88?\xda\x8a#t>r\xae\xe8\x89)\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x98\x14jI\x84(\xae\xa8AI]P\xec\x0e\xcc\xd8\xf0\xb3~\xba+\x18o.\xba\x05/\xa0\x9d\xb4c\x8f7&r\xf2\x9f\xf7\xbbS\xb3\xc6U\xcdz\xb0\x84\xefs:\xf4>l\'\x1a\xc2\xb2\xd2\xf0w\x00cT\xa9Ee\xa4\x9e\x91\x0f\xc1\xe6\xf1\xc2\xc9\r\xca}\x99\xcd,}1\x9a\xf3\xb1f\xd5\xc4(\xf4qB\xafP\xf1\xc2\xc6\xa3G\xd08\xd4\xea/:\x1bW\x8b\xc0\x8f\xa8\x03k\xb5\x80\x80@@\xff\x01 i\xcd\xba,\xc0YReQ\xc4!>\x83&cPm\x9b\x1e\x90\xac\xfc$\x857j\xba\xee-\xb0q\x04+\xa0\xa6\xa0\x0f\x169lv\xc1\x89\xcc\xa0g\xe8\x8e\x0f\x04\xa1\x8b\x16&7v\xf0\xc2d\x93\x9e2S\x13\xc3\xacP\xab\x89\r\x0f\x94\xeb\x02b\x80q\xc5\xfe\xfe\xdd)', 0x0) write$binfmt_elf64(r0, &(0x7f0000000540)=ANY=[@ANYBLOB="7f454c46020000000400004000c4a40003003e000839a59434d90a2742a64e000000000000000000deeb14b60028cc7ebdfd74dafc20380003"], 0x3c) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="7f454c4600000000000000000000000000000000000000000000000040"], 0x78) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) 16:09:55 executing program 1: r0 = fork() wait4(0x0, 0x0, 0x8, 0x0) getpgrp(r0) 16:09:55 executing program 4: sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 16:09:55 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fork() sendmsg$unix(r0, &(0x7f0000001440)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001340)=[@cred, @rights, @rights], 0x50}, 0x0) 16:09:55 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000080)={0x1c, 0x1c, 0x2}, 0x1c) 16:09:55 executing program 3: r0 = memfd_create(&(0x7f0000000040)='\x00\x00\x00\x00\x00\x00z\x9b\xb6\xe8t%\xe8\xd1\xa0\x8a\xce0\x1c\xb7\xf1\xccm\xce\xd4\xdb\x89\xff\x14\xec\xd4D\x8a\x1f\x1b\xf6\x18\xf3\xdc\x91\'\x06\\8\r\xfc\xeeG\xbeQ\xee\xf0\x99\x1e|C\xd8\x01\xd0\xf5\xbb}\xeb\x86P=\xe51\x9d,\xb7\xe6_M\xbe\x19\xea#\xff[\xd1\xc3\x9a\xa3\x1b\xf9\xe9\x1d \xce1\xc9\x9f\xb0\x14\xc2\xeb\xf9\xceE\xad\xa4\x92\f\xef\x87g\xb6\xabW\xac\rP\xf42\xb7\xc8\xaajnW\n\r\x802\xd7\x1b$\x95tO*\xf4\xae\xb8\xb8m\xbf\r\xd5\xbf*\xfd\xc7\x85\x1b\x8b\xe5\x97j`c\xe0\x88?\xda\x8a#t>r\xae\xe8\x89)\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x98\x14jI\x84(\xae\xa8AI]P\xec\x0e\xcc\xd8\xf0\xb3~\xba+\x18o.\xba\x05/\xa0\x9d\xb4c\x8f7&r\xf2\x9f\xf7\xbbS\xb3\xc6U\xcdz\xb0\x84\xefs:\xf4>l\'\x1a\xc2\xb2\xd2\xf0w\x00cT\xa9Ee\xa4\x9e\x91\x0f\xc1\xe6\xf1\xc2\xc9\r\xca}\x99\xcd,}1\x9a\xf3\xb1f\xd5\xc4(\xf4qB\xafP\xf1\xc2\xc6\xa3G\xd08\xd4\xea/:\x1bW\x8b\xc0\x8f\xa8\x03k\xb5\x80\x80@@\xff\x01 i\xcd\xba,\xc0YReQ\xc4!>\x83&cPm\x9b\x1e\x90\xac\xfc$\x857j\xba\xee-\xb0q\x04+\xa0\xa6\xa0\x0f\x169lv\xc1\x89\xcc\xa0g\xe8\x8e\x0f\x04\xa1\x8b\x16&7v\xf0\xc2d\x93\x9e2S\x13\xc3\xacP\xab\x89\r\x0f\x94\xeb\x02b\x80q\xc5\xfe\xfe\xdd)', 0x0) write$binfmt_elf64(r0, &(0x7f0000000540)=ANY=[@ANYBLOB="7f454c46020000000400004000c4a40003003e000839a59434d90a2742a64e000000000000000000deeb14b60028cc7ebdfd74dafc20380003"], 0x3c) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="7f454c4600000000000000000000000000000000000000000000000040"], 0x78) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) 16:09:55 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0x40, &(0x7f00000001c0)='dctcp\x00', 0x6) 16:09:55 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0x24, &(0x7f0000000080)='w', 0x1) 16:09:55 executing program 4: r0 = socket(0x2, 0x1, 0x0) sendmsg$unix(r0, &(0x7f0000001840)={0x0, 0x0, 0x0, 0x0, &(0x7f00000017c0)=[@cred], 0x60}, 0x0) 16:09:55 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000000)={0x28, 0x0, 0x0, @host}, 0x10) connect$vsock_stream(r0, &(0x7f0000000080)={0x28, 0x0, 0x0, @host}, 0x10) 16:09:55 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0xc, &(0x7f0000000000), 0x4) 16:09:58 executing program 1: syz_open_procfs$namespace(0x0, &(0x7f000000d000)='ns/mnt\x00') 16:09:58 executing program 0: openat$incfs(0xffffffffffffff9c, &(0x7f0000000040)='.pending_reads\x00', 0x40, 0x0) 16:09:58 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000007140), 0xffffffffffffffff) sendmsg$NL802154_CMD_NEW_SEC_DEVKEY(r0, &(0x7f0000007300)={0x0, 0x0, &(0x7f00000072c0)={&(0x7f0000007180)={0x20, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc}]}, 0x20}}, 0x0) 16:09:58 executing program 3: r0 = memfd_create(&(0x7f0000000040)='\x00\x00\x00\x00\x00\x00z\x9b\xb6\xe8t%\xe8\xd1\xa0\x8a\xce0\x1c\xb7\xf1\xccm\xce\xd4\xdb\x89\xff\x14\xec\xd4D\x8a\x1f\x1b\xf6\x18\xf3\xdc\x91\'\x06\\8\r\xfc\xeeG\xbeQ\xee\xf0\x99\x1e|C\xd8\x01\xd0\xf5\xbb}\xeb\x86P=\xe51\x9d,\xb7\xe6_M\xbe\x19\xea#\xff[\xd1\xc3\x9a\xa3\x1b\xf9\xe9\x1d \xce1\xc9\x9f\xb0\x14\xc2\xeb\xf9\xceE\xad\xa4\x92\f\xef\x87g\xb6\xabW\xac\rP\xf42\xb7\xc8\xaajnW\n\r\x802\xd7\x1b$\x95tO*\xf4\xae\xb8\xb8m\xbf\r\xd5\xbf*\xfd\xc7\x85\x1b\x8b\xe5\x97j`c\xe0\x88?\xda\x8a#t>r\xae\xe8\x89)\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x98\x14jI\x84(\xae\xa8AI]P\xec\x0e\xcc\xd8\xf0\xb3~\xba+\x18o.\xba\x05/\xa0\x9d\xb4c\x8f7&r\xf2\x9f\xf7\xbbS\xb3\xc6U\xcdz\xb0\x84\xefs:\xf4>l\'\x1a\xc2\xb2\xd2\xf0w\x00cT\xa9Ee\xa4\x9e\x91\x0f\xc1\xe6\xf1\xc2\xc9\r\xca}\x99\xcd,}1\x9a\xf3\xb1f\xd5\xc4(\xf4qB\xafP\xf1\xc2\xc6\xa3G\xd08\xd4\xea/:\x1bW\x8b\xc0\x8f\xa8\x03k\xb5\x80\x80@@\xff\x01 i\xcd\xba,\xc0YReQ\xc4!>\x83&cPm\x9b\x1e\x90\xac\xfc$\x857j\xba\xee-\xb0q\x04+\xa0\xa6\xa0\x0f\x169lv\xc1\x89\xcc\xa0g\xe8\x8e\x0f\x04\xa1\x8b\x16&7v\xf0\xc2d\x93\x9e2S\x13\xc3\xacP\xab\x89\r\x0f\x94\xeb\x02b\x80q\xc5\xfe\xfe\xdd)', 0x0) write$binfmt_elf64(r0, &(0x7f0000000540)=ANY=[@ANYBLOB="7f454c46020000000400004000c4a40003003e000839a59434d90a2742a64e000000000000000000deeb14b60028cc7ebdfd74dafc20380003"], 0x3c) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="7f454c4600000000000000000000000000000000000000000000000040"], 0x78) execveat(r0, 0x0, 0x0, 0x0, 0x1100) 16:09:58 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={&(0x7f0000000880)={0x14, 0x3, 0x1, 0x401}, 0x14}}, 0x0) 16:09:58 executing program 2: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/mnt\x00') ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, 0x0) 16:09:58 executing program 3: r0 = memfd_create(&(0x7f0000000040)='\x00\x00\x00\x00\x00\x00z\x9b\xb6\xe8t%\xe8\xd1\xa0\x8a\xce0\x1c\xb7\xf1\xccm\xce\xd4\xdb\x89\xff\x14\xec\xd4D\x8a\x1f\x1b\xf6\x18\xf3\xdc\x91\'\x06\\8\r\xfc\xeeG\xbeQ\xee\xf0\x99\x1e|C\xd8\x01\xd0\xf5\xbb}\xeb\x86P=\xe51\x9d,\xb7\xe6_M\xbe\x19\xea#\xff[\xd1\xc3\x9a\xa3\x1b\xf9\xe9\x1d \xce1\xc9\x9f\xb0\x14\xc2\xeb\xf9\xceE\xad\xa4\x92\f\xef\x87g\xb6\xabW\xac\rP\xf42\xb7\xc8\xaajnW\n\r\x802\xd7\x1b$\x95tO*\xf4\xae\xb8\xb8m\xbf\r\xd5\xbf*\xfd\xc7\x85\x1b\x8b\xe5\x97j`c\xe0\x88?\xda\x8a#t>r\xae\xe8\x89)\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x98\x14jI\x84(\xae\xa8AI]P\xec\x0e\xcc\xd8\xf0\xb3~\xba+\x18o.\xba\x05/\xa0\x9d\xb4c\x8f7&r\xf2\x9f\xf7\xbbS\xb3\xc6U\xcdz\xb0\x84\xefs:\xf4>l\'\x1a\xc2\xb2\xd2\xf0w\x00cT\xa9Ee\xa4\x9e\x91\x0f\xc1\xe6\xf1\xc2\xc9\r\xca}\x99\xcd,}1\x9a\xf3\xb1f\xd5\xc4(\xf4qB\xafP\xf1\xc2\xc6\xa3G\xd08\xd4\xea/:\x1bW\x8b\xc0\x8f\xa8\x03k\xb5\x80\x80@@\xff\x01 i\xcd\xba,\xc0YReQ\xc4!>\x83&cPm\x9b\x1e\x90\xac\xfc$\x857j\xba\xee-\xb0q\x04+\xa0\xa6\xa0\x0f\x169lv\xc1\x89\xcc\xa0g\xe8\x8e\x0f\x04\xa1\x8b\x16&7v\xf0\xc2d\x93\x9e2S\x13\xc3\xacP\xab\x89\r\x0f\x94\xeb\x02b\x80q\xc5\xfe\xfe\xdd)', 0x0) write$binfmt_elf64(r0, &(0x7f0000000540)=ANY=[@ANYBLOB="7f454c46020000000400004000c4a40003003e000839a59434d90a2742a64e000000000000000000deeb14b60028cc7ebdfd74dafc20380003"], 0x3c) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="7f454c4600000000000000000000000000000000000000000000000040"], 0x78) execveat(r0, 0x0, 0x0, 0x0, 0x1100) 16:09:58 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) bind(r0, 0x0, 0x0) 16:09:58 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 16:09:58 executing program 3: r0 = memfd_create(&(0x7f0000000040)='\x00\x00\x00\x00\x00\x00z\x9b\xb6\xe8t%\xe8\xd1\xa0\x8a\xce0\x1c\xb7\xf1\xccm\xce\xd4\xdb\x89\xff\x14\xec\xd4D\x8a\x1f\x1b\xf6\x18\xf3\xdc\x91\'\x06\\8\r\xfc\xeeG\xbeQ\xee\xf0\x99\x1e|C\xd8\x01\xd0\xf5\xbb}\xeb\x86P=\xe51\x9d,\xb7\xe6_M\xbe\x19\xea#\xff[\xd1\xc3\x9a\xa3\x1b\xf9\xe9\x1d \xce1\xc9\x9f\xb0\x14\xc2\xeb\xf9\xceE\xad\xa4\x92\f\xef\x87g\xb6\xabW\xac\rP\xf42\xb7\xc8\xaajnW\n\r\x802\xd7\x1b$\x95tO*\xf4\xae\xb8\xb8m\xbf\r\xd5\xbf*\xfd\xc7\x85\x1b\x8b\xe5\x97j`c\xe0\x88?\xda\x8a#t>r\xae\xe8\x89)\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x98\x14jI\x84(\xae\xa8AI]P\xec\x0e\xcc\xd8\xf0\xb3~\xba+\x18o.\xba\x05/\xa0\x9d\xb4c\x8f7&r\xf2\x9f\xf7\xbbS\xb3\xc6U\xcdz\xb0\x84\xefs:\xf4>l\'\x1a\xc2\xb2\xd2\xf0w\x00cT\xa9Ee\xa4\x9e\x91\x0f\xc1\xe6\xf1\xc2\xc9\r\xca}\x99\xcd,}1\x9a\xf3\xb1f\xd5\xc4(\xf4qB\xafP\xf1\xc2\xc6\xa3G\xd08\xd4\xea/:\x1bW\x8b\xc0\x8f\xa8\x03k\xb5\x80\x80@@\xff\x01 i\xcd\xba,\xc0YReQ\xc4!>\x83&cPm\x9b\x1e\x90\xac\xfc$\x857j\xba\xee-\xb0q\x04+\xa0\xa6\xa0\x0f\x169lv\xc1\x89\xcc\xa0g\xe8\x8e\x0f\x04\xa1\x8b\x16&7v\xf0\xc2d\x93\x9e2S\x13\xc3\xacP\xab\x89\r\x0f\x94\xeb\x02b\x80q\xc5\xfe\xfe\xdd)', 0x0) write$binfmt_elf64(r0, &(0x7f0000000540)=ANY=[@ANYBLOB="7f454c46020000000400004000c4a40003003e000839a59434d90a2742a64e000000000000000000deeb14b60028cc7ebdfd74dafc20380003"], 0x3c) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="7f454c4600000000000000000000000000000000000000000000000040"], 0x78) execveat(r0, 0x0, 0x0, 0x0, 0x1100) 16:09:58 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f00000090c0), 0x0, 0x40) 16:09:58 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000002140)={0x0, 0x0}, &(0x7f0000002180)=0xc) setresuid(0x0, r1, 0x0) 16:09:58 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) sendmmsg$unix(r0, &(0x7f0000005ec0), 0x0, 0x8000) 16:09:58 executing program 5: clock_gettime(0x1bcd6a12816ff33f, 0x0) 16:09:58 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f00000001c0)={@initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, r2}, 0xc) 16:09:58 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000140)='./file0\x00', 0x0, 0x207a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = open(&(0x7f0000000080)='./bus\x00', 0x4e141, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000180)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) 16:09:58 executing program 3: r0 = memfd_create(&(0x7f0000000040)='\x00\x00\x00\x00\x00\x00z\x9b\xb6\xe8t%\xe8\xd1\xa0\x8a\xce0\x1c\xb7\xf1\xccm\xce\xd4\xdb\x89\xff\x14\xec\xd4D\x8a\x1f\x1b\xf6\x18\xf3\xdc\x91\'\x06\\8\r\xfc\xeeG\xbeQ\xee\xf0\x99\x1e|C\xd8\x01\xd0\xf5\xbb}\xeb\x86P=\xe51\x9d,\xb7\xe6_M\xbe\x19\xea#\xff[\xd1\xc3\x9a\xa3\x1b\xf9\xe9\x1d \xce1\xc9\x9f\xb0\x14\xc2\xeb\xf9\xceE\xad\xa4\x92\f\xef\x87g\xb6\xabW\xac\rP\xf42\xb7\xc8\xaajnW\n\r\x802\xd7\x1b$\x95tO*\xf4\xae\xb8\xb8m\xbf\r\xd5\xbf*\xfd\xc7\x85\x1b\x8b\xe5\x97j`c\xe0\x88?\xda\x8a#t>r\xae\xe8\x89)\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x98\x14jI\x84(\xae\xa8AI]P\xec\x0e\xcc\xd8\xf0\xb3~\xba+\x18o.\xba\x05/\xa0\x9d\xb4c\x8f7&r\xf2\x9f\xf7\xbbS\xb3\xc6U\xcdz\xb0\x84\xefs:\xf4>l\'\x1a\xc2\xb2\xd2\xf0w\x00cT\xa9Ee\xa4\x9e\x91\x0f\xc1\xe6\xf1\xc2\xc9\r\xca}\x99\xcd,}1\x9a\xf3\xb1f\xd5\xc4(\xf4qB\xafP\xf1\xc2\xc6\xa3G\xd08\xd4\xea/:\x1bW\x8b\xc0\x8f\xa8\x03k\xb5\x80\x80@@\xff\x01 i\xcd\xba,\xc0YReQ\xc4!>\x83&cPm\x9b\x1e\x90\xac\xfc$\x857j\xba\xee-\xb0q\x04+\xa0\xa6\xa0\x0f\x169lv\xc1\x89\xcc\xa0g\xe8\x8e\x0f\x04\xa1\x8b\x16&7v\xf0\xc2d\x93\x9e2S\x13\xc3\xacP\xab\x89\r\x0f\x94\xeb\x02b\x80q\xc5\xfe\xfe\xdd)', 0x0) write$binfmt_elf64(r0, &(0x7f0000000540)=ANY=[@ANYBLOB="7f454c46020000000400004000c4a40003003e000839a59434d90a2742a64e000000000000000000deeb14b60028cc7ebdfd74dafc20380003"], 0x3c) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="7f454c4600000000000000000000000000000000000000000000000040"], 0x78) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x0) 16:09:58 executing program 2: getrandom(&(0x7f0000000000)=""/4096, 0x1000, 0x0) 16:09:58 executing program 5: perf_event_open(&(0x7f0000940000)={0x2, 0x80, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newqdisc={0x30, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq={{0x7}, {0x4}}]}, 0x30}}, 0x0) 16:09:58 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800002, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000140)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x20004091, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) sendmmsg$sock(r1, &(0x7f0000001bc0)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000cc0)="1ad54ecd3bd296354b870a3765cf2cc87defe6cfb5d79a40127ef03db054dd7e0bcd9135eae48dac67146101a93c506d85663b10256423d1f68538e32755c4b77f1d7d9e4b89a273b132f16e6ddc1f8cca4c3a8c16335ab42d2803cf13dcd846a3de", 0x62}, {&(0x7f00000018c0)="9bda59713a4f07", 0x7}], 0x2}}], 0x1, 0x0) 16:09:58 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) fork() recvmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000002d80)) waitid(0x0, 0x0, &(0x7f0000002ff9), 0x100000b, 0x0) 16:09:58 executing program 3: r0 = memfd_create(&(0x7f0000000040)='\x00\x00\x00\x00\x00\x00z\x9b\xb6\xe8t%\xe8\xd1\xa0\x8a\xce0\x1c\xb7\xf1\xccm\xce\xd4\xdb\x89\xff\x14\xec\xd4D\x8a\x1f\x1b\xf6\x18\xf3\xdc\x91\'\x06\\8\r\xfc\xeeG\xbeQ\xee\xf0\x99\x1e|C\xd8\x01\xd0\xf5\xbb}\xeb\x86P=\xe51\x9d,\xb7\xe6_M\xbe\x19\xea#\xff[\xd1\xc3\x9a\xa3\x1b\xf9\xe9\x1d \xce1\xc9\x9f\xb0\x14\xc2\xeb\xf9\xceE\xad\xa4\x92\f\xef\x87g\xb6\xabW\xac\rP\xf42\xb7\xc8\xaajnW\n\r\x802\xd7\x1b$\x95tO*\xf4\xae\xb8\xb8m\xbf\r\xd5\xbf*\xfd\xc7\x85\x1b\x8b\xe5\x97j`c\xe0\x88?\xda\x8a#t>r\xae\xe8\x89)\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x98\x14jI\x84(\xae\xa8AI]P\xec\x0e\xcc\xd8\xf0\xb3~\xba+\x18o.\xba\x05/\xa0\x9d\xb4c\x8f7&r\xf2\x9f\xf7\xbbS\xb3\xc6U\xcdz\xb0\x84\xefs:\xf4>l\'\x1a\xc2\xb2\xd2\xf0w\x00cT\xa9Ee\xa4\x9e\x91\x0f\xc1\xe6\xf1\xc2\xc9\r\xca}\x99\xcd,}1\x9a\xf3\xb1f\xd5\xc4(\xf4qB\xafP\xf1\xc2\xc6\xa3G\xd08\xd4\xea/:\x1bW\x8b\xc0\x8f\xa8\x03k\xb5\x80\x80@@\xff\x01 i\xcd\xba,\xc0YReQ\xc4!>\x83&cPm\x9b\x1e\x90\xac\xfc$\x857j\xba\xee-\xb0q\x04+\xa0\xa6\xa0\x0f\x169lv\xc1\x89\xcc\xa0g\xe8\x8e\x0f\x04\xa1\x8b\x16&7v\xf0\xc2d\x93\x9e2S\x13\xc3\xacP\xab\x89\r\x0f\x94\xeb\x02b\x80q\xc5\xfe\xfe\xdd)', 0x0) write$binfmt_elf64(r0, &(0x7f0000000540)=ANY=[@ANYBLOB="7f454c46020000000400004000c4a40003003e000839a59434d90a2742a64e000000000000000000deeb14b60028cc7ebdfd74dafc20380003"], 0x3c) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="7f454c4600000000000000000000000000000000000000000000000040"], 0x78) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x0) 16:09:58 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x78, 0x78, 0x5, [@func_proto={0x0, 0x9, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}]}, @array, @ptr]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x95}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0xff66, 0x0) tkill(r2, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) r3 = gettid() rt_sigqueueinfo(r3, 0x3c, &(0x7f0000000040)) 16:09:58 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x3, &(0x7f0000000140)=0x9, 0x4) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000700)=@filter={'filter\x00', 0xe, 0x4, 0x320, 0x198, 0x0, 0x1f0, 0x0, 0x0, 0x230, 0x288, 0x288, 0x288, 0x230, 0x4, 0x0, {[{{@ip={@multicast1, @multicast2, 0x0, 0x0, 'ip_vti0\x00', 'veth1_to_team\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@AUDIT={0x28}}, {{@uncond, 0x0, 0x130, 0x158, 0x0, {}, [@common=@unspec=@string={{0xc0}, {0x0, 0xfe01, 'bm\x00', "3b959eac5d84c743692a0fea97b731b7387ee5ffbde33d329fad7b33b3293dd238a02501c19014fb8c1073a60cc0fa43fd8048bd1e3631d576e2dfd44634b9684ceb4bb727a59e468ebf8920fcd3eaed0ea8efa633d3eec5d08eb38b0a552ac8b34fcde5e3535b6d9e87f76e6c47e03371b00e279d7297f9632d5983a8ebcd92", 0x1d}}]}, @REJECT={0x28}}, {{@ip={@multicast2, @private, 0x0, 0x0, 'syzkaller0\x00', 'vlan0\x00'}, 0x0, 0x70, 0x98}, @REJECT={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x380) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) sendmmsg$inet(r0, &(0x7f0000003b40)=[{{0x0, 0x1010010, &(0x7f0000000180)=[{&(0x7f0000001940)="a5", 0xc01}], 0x1}}, {{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000600)="da", 0x220908}], 0x1}}], 0x4000000000001cc, 0x4000000) 16:09:58 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000540)=@filter={'filter\x00', 0xe, 0x4, 0x400, 0xd0, 0x1f8, 0x0, 0x1f8, 0xd0, 0x2c0, 0x330, 0x330, 0x330, 0x2c0, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0x108}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv4=@broadcast, [], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}}, {{@ipv6={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @ipv4={'\x00', '\xff\xff', @remote}, [], [], 'vlan0\x00', 'syzkaller0\x00'}, 0x0, 0xa8, 0xf0}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@mcast2, 'netdevsim0\x00'}}}, {{@ipv6={@local, @dev, [], [], 'vlan1\x00', 'ipvlan0\x00'}, 0x0, 0x110, 0x138, 0x0, {}, [@common=@inet=@iprange={{0x68}, {@ipv6=@local, @ipv6=@remote, @ipv6=@dev, @ipv6=@private1, 0x41}}]}, @REJECT={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x460) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r1, &(0x7f0000003140)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @empty}, 0x1c, 0x0}}], 0x1, 0x0) 16:09:58 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x18, 0x2, 0x1, 0x40b, 0x0, 0x0, {}, [@CTA_TUPLE_ORIG={0x4}]}, 0x18}}, 0x0) 16:09:58 executing program 3: r0 = memfd_create(&(0x7f0000000040)='\x00\x00\x00\x00\x00\x00z\x9b\xb6\xe8t%\xe8\xd1\xa0\x8a\xce0\x1c\xb7\xf1\xccm\xce\xd4\xdb\x89\xff\x14\xec\xd4D\x8a\x1f\x1b\xf6\x18\xf3\xdc\x91\'\x06\\8\r\xfc\xeeG\xbeQ\xee\xf0\x99\x1e|C\xd8\x01\xd0\xf5\xbb}\xeb\x86P=\xe51\x9d,\xb7\xe6_M\xbe\x19\xea#\xff[\xd1\xc3\x9a\xa3\x1b\xf9\xe9\x1d \xce1\xc9\x9f\xb0\x14\xc2\xeb\xf9\xceE\xad\xa4\x92\f\xef\x87g\xb6\xabW\xac\rP\xf42\xb7\xc8\xaajnW\n\r\x802\xd7\x1b$\x95tO*\xf4\xae\xb8\xb8m\xbf\r\xd5\xbf*\xfd\xc7\x85\x1b\x8b\xe5\x97j`c\xe0\x88?\xda\x8a#t>r\xae\xe8\x89)\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x98\x14jI\x84(\xae\xa8AI]P\xec\x0e\xcc\xd8\xf0\xb3~\xba+\x18o.\xba\x05/\xa0\x9d\xb4c\x8f7&r\xf2\x9f\xf7\xbbS\xb3\xc6U\xcdz\xb0\x84\xefs:\xf4>l\'\x1a\xc2\xb2\xd2\xf0w\x00cT\xa9Ee\xa4\x9e\x91\x0f\xc1\xe6\xf1\xc2\xc9\r\xca}\x99\xcd,}1\x9a\xf3\xb1f\xd5\xc4(\xf4qB\xafP\xf1\xc2\xc6\xa3G\xd08\xd4\xea/:\x1bW\x8b\xc0\x8f\xa8\x03k\xb5\x80\x80@@\xff\x01 i\xcd\xba,\xc0YReQ\xc4!>\x83&cPm\x9b\x1e\x90\xac\xfc$\x857j\xba\xee-\xb0q\x04+\xa0\xa6\xa0\x0f\x169lv\xc1\x89\xcc\xa0g\xe8\x8e\x0f\x04\xa1\x8b\x16&7v\xf0\xc2d\x93\x9e2S\x13\xc3\xacP\xab\x89\r\x0f\x94\xeb\x02b\x80q\xc5\xfe\xfe\xdd)', 0x0) write$binfmt_elf64(r0, &(0x7f0000000540)=ANY=[@ANYBLOB="7f454c46020000000400004000c4a40003003e000839a59434d90a2742a64e000000000000000000deeb14b60028cc7ebdfd74dafc20380003"], 0x3c) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="7f454c4600000000000000000000000000000000000000000000000040"], 0x78) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x0) 16:09:58 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000009c0)=@filter={'filter\x00', 0xe, 0x4, 0x390, 0x198, 0xa0, 0x0, 0x0, 0x0, 0x230, 0x2f8, 0x2f8, 0x2f8, 0x230, 0x4, 0x0, {[{{@uncond, 0x0, 0x70, 0xa0}, @common=@unspec=@CONNMARK={0x30}}, {{@ip={@loopback, @multicast1, 0x0, 0x0, 'veth1_to_bond\x00', 'veth1_to_bridge\x00'}, 0x0, 0x130, 0x158, 0x0, {}, [@common=@unspec=@string={{0xc0}, {0x0, 0x0, 'bm\x00', "3b959eac5d84c743692a0fea97b731b7387ee5ffbde33d329fad7b33b3293dd238a02501c19014fb8c1073a60cc0fa43fd8048bd1e3631d576e2dfd44634b9684ceb4bb727a59e468ebf8920fcd3eaed0ea8efa633d3eec5d08eb38b0a552ac8b34fcde5e3535b6d9e87f76e6c47e03371b00e279d7297f9632d5983a8ebcd92", 0x1d}}]}, @REJECT={0x28}}, {{@ip={@multicast2, @multicast2, 0x0, 0x0, 'syzkaller0\x00', 'vlan0\x00'}, 0x0, 0xd8, 0x100, 0x0, {}, [@common=@unspec=@rateest={{0x68}, {'bridge_slave_0\x00', 'macsec0\x00'}}]}, @REJECT={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x3f0) 16:09:59 executing program 2: r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc4}, &(0x7f0000000080)={0x0, "4a9cc9a9937a415e1271176c266eccd765e8a830111ffbf6c7f78203f53974ec5cef146c64b0cf5f7cb7752600ef81f01ce3e4b08e0eab168cb79929e2b569f2"}, 0x48, 0xfffffffffffffffc) keyctl$get_security(0x11, r0, 0x0, 0x0) [ 304.810137][T12652] x_tables: duplicate underflow at hook 2 [ 304.810142][T12654] x_tables: duplicate underflow at hook 2 [ 304.826837][T12654] x_tables: duplicate underflow at hook 2 16:09:59 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000000)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x0, 0x0, "dbf52b2a50602fa67d6e97657f41d8e4ebec0cb6350df660ca94166d28c44bdd469a661fbc9a7844c717baa75ad5ce3c7f387bb474473c75820895859a8bc2780cd83fd7308c2604a8869e70c7277297"}, 0xd8) 16:09:59 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TCGETS2(r0, 0x802c542a, &(0x7f00000000c0)) [ 304.861600][T12652] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 304.884567][T12665] x_tables: duplicate underflow at hook 2 16:09:59 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/dev\x00') read$FUSE(r0, 0x0, 0x0) 16:09:59 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x17) 16:09:59 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000700)=@filter={'filter\x00', 0xe, 0x4, 0x320, 0x198, 0x0, 0x1f0, 0x0, 0x0, 0x230, 0x288, 0x288, 0x288, 0x230, 0x4, 0x0, {[{{@ip={@multicast1, @multicast2, 0x0, 0x0, 'ip_vti0\x00', 'veth1_to_team\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@AUDIT={0x28}}, {{@uncond, 0x0, 0x130, 0x158, 0x0, {}, [@common=@unspec=@string={{0xc0}, {0x0, 0xfe01, 'bm\x00', "3b959eac5d84c743692a0fea97b731b7387ee5ffbde33d329fad7b33b3293dd238a02501c19014fb8c1073a60cc0fa43fd8048bd1e3631d576e2dfd44634b9684ceb4bb727a59e468ebf8920fcd3eaed0ea8efa633d3eec5d08eb38b0a552ac8b34fcde5e3535b6d9e87f76e6c47e03371b00e279d7297f9632d5983a8ebcd92", 0x1d}}]}, @REJECT={0x28}}, {{@ip={@multicast2, @private, 0x0, 0x0, 'syzkaller0\x00', 'vlan0\x00'}, 0x0, 0x70, 0x98}, @REJECT={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x380) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) sendmmsg$inet(r0, &(0x7f0000003b40)=[{{0x0, 0x1010010, &(0x7f0000000180)=[{&(0x7f0000001940)="a5", 0xc01}], 0x1}}, {{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000600)="da", 0x220908}], 0x1}}], 0x4000000000001cc, 0x4000000) 16:09:59 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800002, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000140)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x20004091, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) 16:09:59 executing program 1: r0 = socket(0x11, 0xa, 0x0) sendmsg$ETHTOOL_MSG_PAUSE_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x2c}}, 0x0) [ 305.004505][T12652] x_tables: duplicate underflow at hook 2 16:09:59 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6}]}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) [ 305.054199][T12679] x_tables: duplicate underflow at hook 2 [ 305.061528][T12679] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 16:09:59 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TIOCGSID(r0, 0x5429, 0x0) ioctl$TIOCSWINSZ(0xffffffffffffffff, 0x5414, 0x0) 16:09:59 executing program 4: openat$incfs(0xffffffffffffff9c, &(0x7f0000000500)='.pending_reads\x00', 0x52842, 0x0) [ 305.147548][T12679] x_tables: duplicate underflow at hook 2 16:09:59 executing program 1: r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) shmat(r0, &(0x7f0000ff9000/0x3000)=nil, 0x7000) shmat(r0, &(0x7f0000ffa000/0x4000)=nil, 0x6000) r1 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) shmat(r1, &(0x7f0000ffa000/0x4000)=nil, 0x6000) 16:09:59 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8922, &(0x7f0000000100)='lo:\a\x00`Q\xb1Y\xa0y}\vT\xd2\xff\x04\x03\x00 ') 16:09:59 executing program 5: perf_event_open(&(0x7f0000940000)={0x2, 0x80, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0xa, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x0, @multicast1}, 0x10) [ 305.270753][ T25] audit: type=1326 audit(1628611799.482:24): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12689 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x0 16:09:59 executing program 4: r0 = socket(0x11, 0xa, 0x0) bind$unix(r0, 0x0, 0x0) 16:09:59 executing program 2: semtimedop(0x0, &(0x7f0000000100)=[{}], 0x1, &(0x7f0000000140)) [ 305.324196][ T25] audit: type=1326 audit(1628611799.542:25): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12689 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x0 16:09:59 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/diskstats\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000100)=[{&(0x7f00000003c0)=""/193, 0xc1}], 0x1, 0x0, 0x0) ioctl$VT_ACTIVATE(0xffffffffffffffff, 0x5606, 0x0) ioctl$TIOCL_GETSHIFTSTATE(0xffffffffffffffff, 0x541c, 0x0) 16:09:59 executing program 1: r0 = semget$private(0x0, 0x4, 0x0) semctl$SEM_STAT_ANY(r0, 0x4, 0x14, &(0x7f0000000100)=""/164) semctl$IPC_RMID(0x0, 0x0, 0x0) 16:09:59 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'vlan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000380)=@newlink={0x44, 0x10, 0x503, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r2}]}, 0x44}}, 0x0) 16:09:59 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000580)=@raw={'raw\x00', 0x9, 0x3, 0x228, 0x190, 0x0, 0xb0, 0xb0, 0xb0, 0x190, 0x1a8, 0x1a8, 0x190, 0x1a8, 0x3, 0x0, {[{{@ip={@loopback, @empty, 0x0, 0x0, 'erspan0\x00', 'macvlan1\x00'}, 0x0, 0x70, 0xb0}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "506a598264bdd6fcb66b2f2815b6eb09b93eed4084409a31d330eb5a4123"}}, {{@uncond, 0x0, 0x98, 0xe0, 0x0, {}, [@common=@unspec=@addrtype1={{0x28}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@loopback}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x288) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0xf3e061cbe3df0c9b, &(0x7f0000000140)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r1, &(0x7f0000000040)="404ad98e6ac9ae157e8c7770ec20542c65fc31f764e6bff4c29534496735f1a8e88276ac1c9e15f073dee2a52f1c79d0a1b65ade0fa8724b6ddf53e4a129f530d2849c257f052ed79241986443ca3afb5c7feb82ca743968144a5b082884cf8a73a435ea87315510e4e5bb3e746e076e27e065851f7fa353d6322d818c59f837", 0x80, 0x0, 0x0, 0x0) 16:09:59 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000700)=@filter={'filter\x00', 0xe, 0x4, 0x320, 0x198, 0x0, 0x1f0, 0x0, 0x0, 0x230, 0x288, 0x288, 0x288, 0x230, 0x4, 0x0, {[{{@ip={@multicast1, @multicast2, 0x0, 0x0, 'ip_vti0\x00', 'veth1_to_team\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@AUDIT={0x28}}, {{@uncond, 0x0, 0x130, 0x158, 0x0, {}, [@common=@unspec=@string={{0xc0}, {0x0, 0xfe01, 'bm\x00', "3b959eac5d84c743692a0fea97b731b7387ee5ffbde33d329fad7b33b3293dd238a02501c19014fb8c1073a60cc0fa43fd8048bd1e3631d576e2dfd44634b9684ceb4bb727a59e468ebf8920fcd3eaed0ea8efa633d3eec5d08eb38b0a552ac8b34fcde5e3535b6d9e87f76e6c47e03371b00e279d7297f9632d5983a8ebcd92", 0x1d}}]}, @REJECT={0x28}}, {{@ip={@multicast2, @private, 0x0, 0x0, 'syzkaller0\x00', 'vlan0\x00'}, 0x0, 0x70, 0x98}, @REJECT={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x380) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) sendmmsg$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) 16:09:59 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x219, 0x0, 0x800}}) 16:09:59 executing program 1: r0 = memfd_create(&(0x7f00000000c0)='\x15\xf7^\xf9\x12\x0f\xbd+\xa7\xce\xfa%\x98\xc6\x1e\x1e\xf8\x0213\xce\x89x\xb6\x9b\xfbp\x9f\xd5\x9d\b\xb7\x1b\xcc\x91\xc9\x12\xb01\xa8\x1e\xdb\xea+\xfd\x8d\xe7\xdc\x90\x90\xa8\x1a\xa6%\xc2\x85d?\x15W\xc0\xb9\xfb\x01&\xbb\xce6\xe7\x96\xf2\xf5\n!\xc5\xe2\xef\xce\xff\xec\xac9\x98\xb4<\xc5|\x0e\xae\xcd\x00\xbd\xba\xd4-\x95\xe4eEJA\x97\xa8\xe9\x15\xe64\xa1\x98\xf1\x92\xe6C\xe8\xbd*\xf6\x9c\xd4\xd2@\xdeYa\xff4\xe9\x19G\x84\x0e\xc8\xf6\'\x98\xa9\x8f\xa8\xd7\xda}\xceM\xba\xb1e\xc3\x16\x17\t!\xa2\x98\x85\x97\xf8R\xfd\xb7|1\xad\x87\x93\'f\xf7\xe8\xdf\xa3\x8f\xe4\xc7\xbdT \x1f\x83\x04\x9f\xab', 0x0) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x2012, r0, 0x0) 16:09:59 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TCGETS2(r0, 0x802c542a, 0x0) 16:09:59 executing program 5: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x80000b, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x2, 0x2172, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x2000, 0x3, &(0x7f0000008000/0x2000)=nil) munlock(&(0x7f0000006000/0x3000)=nil, 0x3000) mlock(&(0x7f0000006000/0x3000)=nil, 0x3000) 16:09:59 executing program 0: r0 = epoll_create(0x1) r1 = epoll_create(0x9) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000080)) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r1) 16:09:59 executing program 3: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$FUSE_LSEEK(r0, 0x0, 0x5bf3e58ac271c789) [ 305.636220][T12733] x_tables: duplicate underflow at hook 2 16:09:59 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) perf_event_open(&(0x7f0000940000)={0x2, 0x80, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x81, &(0x7f0000000180)={'filter\x00', 0x0, 0x0, 0x0, [0xfc, 0x0, 0x0, 0xffffffffffff8000], 0x0, &(0x7f0000000000), 0x0}, &(0x7f0000000100)=0x78) 16:09:59 executing program 1: prlimit64(0x0, 0x0, &(0x7f0000000080), 0x0) prlimit64(0x0, 0x0, &(0x7f00000000c0)={0x0, 0x100}, 0x0) [ 305.680193][T12733] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 16:09:59 executing program 5: bpf$ITER_CREATE(0x21, 0x0, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x12d, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x800000000005, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1}, 0xc) close(r0) 16:10:00 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="c425"], 0x8) 16:10:00 executing program 3: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xd}, 0x0, 0x0, 0x0, 0x0, 0x10000000000000, 0xffffffaf, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f00000061c0)={0x5, 0x80, 0x1, 0x0, 0x6, 0x2, 0x0, 0x100000000, 0x40800, 0x8, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x2, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x8000, 0x0, 0x0, 0x52b4, 0x800, 0x8, 0x4, 0x3, 0x6, 0x6, 0x0, @perf_bp, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x6, r0, 0x1) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x19, 0x4, 0x4, 0x400}, 0x40) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000240)={r2, 0x0, 0x0}, 0x20) r3 = syz_open_dev$vcsn(&(0x7f0000000000), 0x4, 0x202) preadv(r0, &(0x7f0000000540)=[{&(0x7f0000005100)=""/186, 0xba}, {&(0x7f00000001c0)=""/17, 0x11}, {&(0x7f0000000380)=""/120, 0x78}, {&(0x7f00000002c0)=""/23, 0x17}, {&(0x7f00000051c0)=""/4096, 0x1000}], 0x5, 0x6, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) getsockopt$ARPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000240)={'filter\x00', 0x0, [0x0, 0x0, 0x2]}, &(0x7f0000000340)=0x44) sendmsg$TIPC_NL_MON_GET(r5, &(0x7f0000000500)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000005c0)={0x0, 0x88}, 0x1, 0x0, 0x0, 0x1}, 0x0) accept$packet(r3, &(0x7f0000000480)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000001600)=0x14) r7 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000001740)=ANY=[@ANYBLOB="9f549f0033000000000000000c0055000000040000008e2d00"], 0x0, 0x26}, 0x20) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000001a40)=ANY=[@ANYBLOB="1800000000000000000000000000000095000000000000007999d02ff278039a60e2a885a593f9d4827ea4d48e0c802b77d89caec41e7867e971e2000000002613f462acb4244fbcf91581f2b7c1c2d4836122cafe62f383212a831799084d010ae56d6cfdad88ea2ab02a5c186b4b2c10d799b0b3d49e885d70200b873da41c1fd1579a28b9f1ce17471d54fd6aee916d44c7871b58c442b15d40f29f59364ed2c75006b54db592ceaef87d14ed838968be2a16c78f3fea81c1bf0dd2c9d9be4b3aa26c1f60e65ae10c07ec66f11f0dd84c0f82bd4e60ef7fdc3ce44ffb31fde79015ad50c96d94f60c40735bfad14717e7e7c1709c5dfb4c95a732113f189993d797c11dfa134e93f8c3fa3de94c12ede7990a3f9b82af05c45984e247c59b355c6694675f14736f506e6c19182d2ca5472c1fde8e529194f999c01cee5443b987a67e7224a062b9505ad9452f90ea1d3406bf4469f800cc12182c23277d"], &(0x7f0000000080)='GPL\x00', 0x5, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, r7, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200)={0x0, 0x0, 0x0, 0xa6c15fd}, 0x10}, 0x78) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001880)={r8, 0xc0, &(0x7f0000001940)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x18, 0x6, &(0x7f0000000000)=ANY=[@ANYRES32], &(0x7f0000000080)='GPL\x00', 0xb, 0xb7, &(0x7f000000cf3d)=""/183, 0x0, 0xc, '\x00', 0x0, 0x3, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, r10}, 0x78) r11 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000001780)=ANY=[@ANYBLOB="1801ec06fbffffffffffffff0000008efe63d543cd25726a2c332f0461af0f19009db1f45e6f00", @ANYRESOCT=r9, @ANYRES32=r1], &(0x7f0000000040)='syzkaller\x00', 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000300)='lock_acquire\x00', r11}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000016c0)={0x19, 0x10, &(0x7f00000018c0)=ANY=[@ANYRES64, @ANYRESHEX, @ANYRESOCT, @ANYRES32=r2, @ANYBLOB="0000000002000000850000004c1109898889c48fcff0b60000b3dc8f3abd11e7a8006003000000000000b87bb47c22ecffffff0880000000000000950000"], &(0x7f0000000180)='GPL\x00', 0x0, 0x1000, &(0x7f0000000600)=""/4096, 0x41100, 0x10, '\x00', r6, 0x7, 0xffffffffffffffff, 0x8, &(0x7f0000001640)={0x9, 0x3}, 0x8, 0x10, &(0x7f0000001680)={0x3, 0xc, 0xa, 0xce95}, 0x10, r10, r11}, 0x78) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f00000000c0)={0x0, 0x7, &(0x7f0000000300)={&(0x7f0000001bc0)=@newlink={0x84, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x1288}, [@IFLA_LINKINFO={0x5c, 0x12, 0x0, 0x1, @ipip6={{0xb}, {0x4c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_TYPE={0x6}, @IFLA_IPTUN_REMOTE={0x14, 0x3, @local}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_LINK={0x8, 0x1, r12}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_LOCAL={0x14, 0x2, @remote}, @IFLA_IPTUN_PROTO={0x5, 0x9, 0x4}]}}}, @IFLA_MASTER={0x8, 0xa, r12}]}, 0x84}}, 0x20000004) [ 305.770218][T12749] x_tables: duplicate underflow at hook 2 16:10:00 executing program 4: r0 = syz_open_dev$vim2m(&(0x7f0000000000), 0x0, 0x2) ioctl$vim2m_VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f00000000c0)={0x0, 0x0, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "028d2a05"}}) 16:10:00 executing program 2: r0 = socket(0x840000000002, 0x3, 0xff) connect$inet(r0, &(0x7f0000593000)={0x2, 0x0, @private}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000480)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 16:10:00 executing program 1: r0 = creat(&(0x7f0000000280)='./file0\x00', 0xf1) close(r0) execve(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) syz_open_dev$media(&(0x7f0000000040), 0xff, 0x101000) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000000c0)='./file0\x00', &(0x7f00000004c0)=[&(0x7f0000000600)='\xfc|\xf5\x13\xd4\xf6P\xc5]F\xc1Z\x87\xf0\x9b1\xaa\x8d\x7f\xfb;\xca\x8b\xc5s\xda\xde\xf1~\x9e\xe0$\x8d\x95\x80=l\x1d\x1db\xfb8MI\xd1\x140xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000080)=ANY=[@ANYBLOB="12010000090018105e04da0500000000000109022400010000000009040000090300000009210000000122220009058103"], 0x0) syz_usb_control_io$hid(r1, &(0x7f0000000300)={0x24, &(0x7f0000000100)=ANY=[@ANYBLOB="000009000000090004"], 0x0, 0x0, 0x0}, 0x0) 16:10:00 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x148, 0x148, 0x2, [@func_proto={0x0, 0x9, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}]}, @enum={0x0, 0xc, 0x0, 0x6, 0x4, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @enum={0x0, 0x3, 0x0, 0x6, 0x4, [{}, {}, {}]}, @restrict, @union={0x0, 0x4, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}]}, @enum={0x0, 0x2, 0x0, 0x6, 0x4, [{}, {}]}]}}, 0x0, 0x162}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000340)=""/102363, 0x18fdb}], 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:10:00 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) connect$netlink(r0, 0x0, 0x0) 16:10:00 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x24, "ed005400000000003ec13e20000000eb00df0000000000001f00"}) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000500)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x119, 0x119, 0x5, [@datasec={0x0, 0x1, 0x0, 0xf, 0x1, [{}], "db"}, @struct={0x0, 0x3, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}]}, @ptr, @typedef, @func_proto, @func_proto, @union={0x0, 0x7, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @array, @typedef, @enum={0x0, 0x2, 0x0, 0x6, 0x4, [{}, {}]}]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x139}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r1, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() rt_sigqueueinfo(r2, 0x3c, &(0x7f0000000040)) 16:10:00 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f0000000000), 0x0, 0x2) ioctl$vim2m_VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f0000000080)={0x0, 0x1, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "73173454"}, 0x0, 0x0, @fd}) 16:10:00 executing program 0: sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000480)=@raw={'raw\x00', 0x10, 0x3, 0x350, 0x60, 0x160, 0x160, 0x0, 0x0, 0x280, 0x280, 0x280, 0x280, 0x280, 0x3, 0x0, {[{{@uncond, 0x0, 0x118, 0x160, 0x0, {}, [@common=@unspec=@addrtype1={{0x28}, {0x8}}, @common=@unspec=@ipvs={{0x48}, {@ipv6=@empty}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@multicast2}}}, {{@ipv6={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @local, [], [], 'veth0_to_hsr\x00', 'veth1_to_hsr\x00'}, 0x0, 0xf8, 0x120, 0x0, {}, [@common=@unspec=@addrtype1={{0x28}}, @inet=@rpfilter={{0x28}}]}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0xfffffffb}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3b0) 16:10:00 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_RX_RING(r0, 0x10e, 0x6, &(0x7f00000000c0), 0x10) 16:10:00 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001040), 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f0000001140)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x38) 16:10:00 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$BLKRAGET(r0, 0x1263, &(0x7f0000000340)) 16:10:00 executing program 0: r0 = openat$khugepaged_scan(0xffffffffffffff9c, &(0x7f0000000080), 0x1, 0x0) ioctl$SCSI_IOCTL_GET_IDLUN(0xffffffffffffffff, 0x5382, 0x0) write$khugepaged_scan(r0, &(0x7f0000000000), 0x8) [ 306.169560][T12799] xt_addrtype: ipv6 does not support BROADCAST matching [ 306.185986][T12800] xt_addrtype: ipv6 does not support BROADCAST matching 16:10:00 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000080)=0x400000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000800)=0x1, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x22, &(0x7f0000356000)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg(r0, &(0x7f0000001400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 16:10:00 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c89425, &(0x7f0000000780)={"a725fc977fb1a9c4d722c65b3ac308ad"}) [ 306.371983][ T7] usb 6-1: new high-speed USB device number 2 using dummy_hcd [ 306.642791][ T7] usb 6-1: Using ep0 maxpacket: 16 [ 306.782856][ T7] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 306.800455][ T7] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 306.811804][ T7] usb 6-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 306.827716][ T7] usb 6-1: New USB device found, idVendor=045e, idProduct=05da, bcdDevice= 0.00 [ 306.837719][ T7] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 306.855002][ T7] usb 6-1: config 0 descriptor?? [ 306.906689][ T7] hub 6-1:0.0: USB hub found [ 307.112853][ T7] hub 6-1:0.0: 4 ports detected [ 307.332904][ T7] hub 6-1:0.0: hub_hub_status failed (err = -71) [ 307.339261][ T7] hub 6-1:0.0: config failed, can't get hub status (err -71) [ 307.462907][ T7] usbhid 6-1:0.0: can't add hid device: -71 [ 307.468885][ T7] usbhid: probe of 6-1:0.0 failed with error -71 [ 307.503495][ T7] usb 6-1: USB disconnect, device number 2 16:10:02 executing program 5: syz_open_dev$dri(&(0x7f0000000100), 0x0, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000080)=ANY=[@ANYBLOB="12010000090018105e04da0500000000000109022400010000000009040000090300000009210000000122220009058103"], 0x0) syz_usb_control_io$hid(r1, &(0x7f0000000300)={0x24, &(0x7f0000000100)=ANY=[@ANYBLOB="000009000000090004"], 0x0, 0x0, 0x0}, 0x0) [ 308.122749][ T1068] usb 6-1: new high-speed USB device number 3 using dummy_hcd [ 308.382823][ T1068] usb 6-1: Using ep0 maxpacket: 16 [ 308.534094][ T1068] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 308.546268][ T1068] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 308.556320][ T1068] usb 6-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 308.569525][ T1068] usb 6-1: New USB device found, idVendor=045e, idProduct=05da, bcdDevice= 0.00 [ 308.578937][ T1068] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 308.587920][ T1068] usb 6-1: config 0 descriptor?? [ 308.643312][ T1068] hub 6-1:0.0: USB hub found [ 308.862780][ T1068] hub 6-1:0.0: 4 ports detected 16:10:03 executing program 4: setsockopt$RXRPC_EXCLUSIVE_CONNECTION(0xffffffffffffffff, 0x110, 0x3) socket$rxrpc(0x21, 0x2, 0x2) 16:10:03 executing program 0: openat$mixer(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) 16:10:03 executing program 1: r0 = creat(&(0x7f0000000280)='./file0\x00', 0xf1) close(r0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x400, 0xa9) execve(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) r2 = syz_open_dev$media(&(0x7f0000000040), 0xff, 0x101000) mmap(&(0x7f0000555000/0x3000)=nil, 0x3000, 0x4, 0x20010, r2, 0xe7384000) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000000c0)='./file0\x00', &(0x7f00000004c0)=[&(0x7f0000000600)='\xfc|\xf5\x13\xd4\xf6P\xc5]F\xc1Z\x87\xf0\x9b1\xaa\x8d\x7f\xfb;\xca\x8b\xc5s\xda\xde\xf1~\x9e\xe0$\x8d\x95\x80=l\x1d\x1db\xfb8MI\xd1\x140x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) timer_settime(r0, 0x0, &(0x7f0000000380)={{}, {0x0, 0x989680}}, 0x0) [ 309.304492][ T1068] usb 6-1: USB disconnect, device number 3 16:10:03 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0bc5351, &(0x7f00000000c0)={0x0, 0x0, 'client0\x00', 0x0, "f60f4e2ac8cd3746", "962b771d327dbdd8cc85bc7d508815f0e3f6c0748112f9549ca05ad79a4ba535"}) 16:10:03 executing program 4: prlimit64(0x0, 0x0, &(0x7f0000000180), &(0x7f0000000280)) 16:10:03 executing program 1: mlock(&(0x7f0000ffc000/0x1000)=nil, 0x1000) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000500)={{&(0x7f0000ffa000/0x4000)=nil, 0x4000}, 0x1}) ioctl$UFFDIO_COPY(r1, 0xc028aa03, &(0x7f0000000080)={&(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffb000/0x4000)=nil, 0x1000}) ioctl$UFFDIO_ZEROPAGE(r1, 0xc020aa04, &(0x7f0000000180)={{&(0x7f0000ffb000/0x1000)=nil, 0x1000}}) 16:10:03 executing program 2: mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 16:10:03 executing program 0: r0 = socket(0x1, 0x2, 0x0) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, 0x0, 0x0) 16:10:03 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) ioctl$UI_SET_MSCBIT(r0, 0x5421, 0x4af000) 16:10:03 executing program 4: syz_mount_image$hfsplus(&(0x7f0000000180), &(0x7f0000000300)='./file0\x00', 0x0, 0x0, &(0x7f0000000480), 0x4, &(0x7f0000000500)={[{@session}, {}, {@uid={'uid', 0x3d, 0xee00}}]}) [ 309.708412][T12914] uffd: Set unprivileged_userfaultfd sysctl knob to 1 if kernel faults must be handled without obtaining CAP_SYS_PTRACE capability 16:10:03 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x22, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x84842, 0x0) write(r0, &(0x7f0000004200)='t', 0xfff4) 16:10:04 executing program 0: io_setup(0x3, &(0x7f0000000000)=0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) io_submit(r0, 0x1, &(0x7f00000002c0)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x8, 0x0, r1, 0x0}]) 16:10:04 executing program 3: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB='gid=', @ANYRESHEX=0x0, @ANYBLOB=',errors=continue,nonumtail']) 16:10:04 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x22, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000004c5c0)={0x0, [], 0xf8, "a03c6d6f97b3d6"}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f00000003c0)) r0 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000380)) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f00000003c0)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000004c5c0)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r1}], 0xf8, "a03c6d6f97b3d6"}) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) r2 = syz_open_dev$usbfs(0x0, 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r2, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r2, 0xc0105512, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) 16:10:04 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x22, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) [ 309.869787][T12927] FAT-fs (loop3): bogus number of reserved sectors [ 309.887867][ T25] audit: type=1800 audit(1628611804.092:26): pid=12931 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=14528 res=0 errno=0 [ 309.890983][T12927] FAT-fs (loop3): Can't find a valid FAT filesystem [ 309.925971][T12933] hfsplus: unable to find HFS+ superblock [ 309.926224][ T25] audit: type=1800 audit(1628611804.122:27): pid=12931 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=14528 res=0 errno=0 16:10:04 executing program 1: r0 = syz_open_dev$usbmon(&(0x7f0000000080), 0x0, 0x0) preadv(r0, &(0x7f0000001500)=[{&(0x7f00000000c0)=""/71, 0x47}], 0x1, 0x0, 0x0) 16:10:04 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x3c4, 0x1, 0x5}, 0x40) 16:10:04 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x22, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setreuid(0x0, 0x0) [ 309.973116][T12939] hub 9-0:1.0: USB hub found [ 309.994136][T12927] FAT-fs (loop3): bogus number of reserved sectors [ 310.009633][T12933] hfsplus: unable to find HFS+ superblock [ 310.012744][T12927] FAT-fs (loop3): Can't find a valid FAT filesystem [ 310.020995][T12939] hub 9-0:1.0: 8 ports detected 16:10:04 executing program 3: pkey_mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1000001, 0xffffffffffffffff) 16:10:04 executing program 2: syz_mount_image$hfsplus(0x0, 0x0, 0x0, 0x1, &(0x7f00000005c0)=[{&(0x7f0000000580)="a8", 0x1}], 0x0, 0x0) 16:10:04 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x26e1, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r5 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r5, 0xc0502100, 0x0) splice(r0, 0x0, r3, 0x0, 0x100000800ff04, 0x0) write$binfmt_misc(r1, &(0x7f0000000240)=ANY=[], 0xfffffc8f) splice(r0, 0x0, r2, 0x0, 0x4df6, 0x0) 16:10:04 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) ioctl$UI_SET_MSCBIT(r0, 0x40045566, 0x3f) 16:10:04 executing program 0: syz_mount_image$hfsplus(&(0x7f0000000500), &(0x7f0000000540)='./file0\x00', 0x0, 0x0, &(0x7f00000005c0), 0x2008002, &(0x7f0000000600)) 16:10:04 executing program 3: syz_mount_image$hfsplus(&(0x7f0000005dc0), &(0x7f0000005e00)='./file0\x00', 0x0, 0x1, &(0x7f0000006000)=[{0x0, 0x0, 0x74d3}], 0x0, &(0x7f0000006080)) 16:10:04 executing program 4: syz_mount_image$iso9660(&(0x7f00000000c0), &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000340), 0x1800c14, &(0x7f0000000380)={[{@session}], [{@defcontext={'defcontext', 0x3d, 'user_u'}}]}) [ 310.275911][T12979] loop3: detected capacity change from 0 to 116 [ 310.298032][T12979] hfsplus: unable to find HFS+ superblock 16:10:04 executing program 2: r0 = openat(0xffffffffffffffff, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000200)='/proc/self/exe\x00', 0x0, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) preadv(r1, &(0x7f0000000600)=[{&(0x7f00000003c0)=""/65, 0x41}, {&(0x7f0000002000)=""/4096, 0x1000}], 0x61, 0x0, 0x0) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\trust\xe3c*sgrVid:De', 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) 16:10:04 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000500)={{&(0x7f0000ffa000/0x4000)=nil, 0x4000}, 0x1}) ioctl$UFFDIO_COPY(r1, 0xc028aa03, &(0x7f0000000080)={&(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffb000/0x4000)=nil, 0x1000}) ioctl$UFFDIO_ZEROPAGE(r1, 0xc020aa04, &(0x7f0000000180)={{&(0x7f0000ffb000/0x1000)=nil, 0x1000}}) [ 310.336611][T12979] loop3: detected capacity change from 0 to 116 [ 310.356842][T12979] hfsplus: unable to find HFS+ superblock 16:10:05 executing program 1: r0 = syz_open_dev$vcsn(&(0x7f0000000140), 0x0, 0x0) read$usbmon(r0, &(0x7f0000000180)=""/146, 0xfffffffffffffe40) 16:10:05 executing program 4: sysfs$1(0x1, &(0x7f0000000240)='--)&\x00') 16:10:05 executing program 3: r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x509, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000080), 0x0, 0x10d082) r2 = memfd_create(&(0x7f0000001840)='\xbb\x02\xb1\xed\x97\xcb\xb1,\x116\xe0\x89]\xad\x01\xc3r%;\x99\xbck\xe7=\xfa\xf6HB\x00\x9e\xc0\xa9\xc9\x88\xc7\x82\x9a\x94g\xda\xa6q\x15\xf5\xe1\x86\x8e\x1d\xdf\x9d+,\x00\xd7h\xa4\x06jtl\x00\x00\x00\x00!\xf8\xac\xdc\x00\x00\x00\xd5\\\x01g\xfd\x92\x06\xb9|\x9d\xec\xdb\x9d\x94i`8t\xbd\xe8\xbfj~NO\xb2\x1a\xfc\xff\xff\xff\xff\xff\xff\xff\x1a\xed\xaaqE\xa8\x01\x05\x00\x00\x00\x00\x00\x00\x00\x91l\x00\x00', 0x0) pwritev(r2, &(0x7f00000001c0)=[{&(0x7f0000000000)='!', 0x1}], 0x1, 0x40ee1, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x2, 0x11, r1, 0x0) lstat(0x0, 0x0) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_FLAG_CMD(0xffffffffffffffff, 0x8982, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000001c0), 0xffffff0f) read(r3, &(0x7f0000000200)=""/250, 0x50c7e3e3) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 16:10:05 executing program 2: shmget(0x2, 0x3000, 0x0, &(0x7f0000ffc000/0x3000)=nil) 16:10:05 executing program 0: syz_mount_image$hfsplus(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x2000, &(0x7f0000000100)) 16:10:05 executing program 5: syz_mount_image$hfsplus(&(0x7f0000000140), &(0x7f0000000180)='./file0\x00', 0x0, 0x0, &(0x7f00000018c0), 0x0, &(0x7f00000005c0)={[{@gid}], [{@dont_hash}]}) 16:10:05 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x22, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) 16:10:05 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = dup2(r0, r0) read$eventfd(r1, 0x0, 0x0) [ 311.072729][T13032] loop0: detected capacity change from 0 to 519 16:10:05 executing program 0: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/class/power_supply', 0x0, 0x0) lseek(r0, 0x0, 0x4) 16:10:05 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) r1 = dup2(r0, r0) sendmsg$netlink(r1, &(0x7f0000001740)={0x0, 0x0, 0x0}, 0x8000) 16:10:05 executing program 1: r0 = memfd_create(&(0x7f00000001c0)='\x84\x0e\x13s\xf1\xb5\x05\xe2qO\xb8\x893\x81`\xd2\x99\x96\x01\x00\x00\x00\x00\x00\x00\x00\x1c\a\xd0#\x05%\x18\x17Z\xa2gS\xc1\xe0\v\xcb\t\xe6\xe6*\xe9\xa3\xdc\x91', 0x0) r1 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/net\x00') sendfile(r1, r0, 0x0, 0x0) 16:10:05 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) r1 = dup2(r0, r0) write$FUSE_INIT(r1, 0x0, 0x0) 16:10:05 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = dup2(r0, r0) sendto$packet(r1, &(0x7f0000000040)="9f", 0x1, 0x0, 0x0, 0x0) [ 311.272400][T13047] hfsplus: unable to parse mount options 16:10:05 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = dup2(r1, r0) sendto$packet(r2, 0x0, 0x0, 0x0, 0x0, 0x0) [ 311.365939][T13047] hfsplus: unable to parse mount options 16:10:06 executing program 3: r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x509, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000080), 0x0, 0x10d082) r2 = memfd_create(&(0x7f0000001840)='\xbb\x02\xb1\xed\x97\xcb\xb1,\x116\xe0\x89]\xad\x01\xc3r%;\x99\xbck\xe7=\xfa\xf6HB\x00\x9e\xc0\xa9\xc9\x88\xc7\x82\x9a\x94g\xda\xa6q\x15\xf5\xe1\x86\x8e\x1d\xdf\x9d+,\x00\xd7h\xa4\x06jtl\x00\x00\x00\x00!\xf8\xac\xdc\x00\x00\x00\xd5\\\x01g\xfd\x92\x06\xb9|\x9d\xec\xdb\x9d\x94i`8t\xbd\xe8\xbfj~NO\xb2\x1a\xfc\xff\xff\xff\xff\xff\xff\xff\x1a\xed\xaaqE\xa8\x01\x05\x00\x00\x00\x00\x00\x00\x00\x91l\x00\x00', 0x0) pwritev(r2, &(0x7f00000001c0)=[{&(0x7f0000000000)='!', 0x1}], 0x1, 0x40ee1, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x2, 0x11, r1, 0x0) lstat(0x0, 0x0) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_FLAG_CMD(0xffffffffffffffff, 0x8982, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000001c0), 0xffffff0f) read(r3, &(0x7f0000000200)=""/250, 0x50c7e3e3) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 16:10:06 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r0, r1) sendto$packet(r2, 0x0, 0x0, 0x0, 0x0, 0x0) 16:10:06 executing program 1: openat$sysfs(0xffffffffffffff9c, &(0x7f0000008040)='/sys/devices/system', 0x141040, 0x52) 16:10:06 executing program 2: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) fchown(r0, 0x0, 0xee00) 16:10:06 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r0, r1) sendto$packet(r2, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff0) 16:10:06 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r0, r1) sendto$packet(r2, 0x0, 0x0, 0x8000, 0x0, 0xfffffffffffffff0) 16:10:06 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = dup2(r0, r0) write$FUSE_STATFS(r1, 0x0, 0x0) 16:10:06 executing program 2: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) fsetxattr$trusted_overlay_upper(r0, &(0x7f0000000040), 0x0, 0x0, 0x0) 16:10:06 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) r1 = dup2(r0, r0) read$eventfd(r1, &(0x7f0000000000), 0x8) 16:10:06 executing program 5: socket$unix(0x1, 0x2, 0x0) socket$unix(0x1, 0x1, 0x0) syz_open_procfs(0x0, &(0x7f00000029c0)='fd/4\x00') 16:10:06 executing program 0: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) fgetxattr(r0, &(0x7f0000000040)=@known='trusted.overlay.upper\x00', 0x0, 0x55) 16:10:06 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) r1 = dup2(r0, r0) setsockopt$netlink_NETLINK_CAP_ACK(r1, 0x10e, 0xa, 0x0, 0x0) [ 312.241778][T13092] loop0: detected capacity change from 0 to 519 16:10:07 executing program 3: r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x509, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000080), 0x0, 0x10d082) r2 = memfd_create(&(0x7f0000001840)='\xbb\x02\xb1\xed\x97\xcb\xb1,\x116\xe0\x89]\xad\x01\xc3r%;\x99\xbck\xe7=\xfa\xf6HB\x00\x9e\xc0\xa9\xc9\x88\xc7\x82\x9a\x94g\xda\xa6q\x15\xf5\xe1\x86\x8e\x1d\xdf\x9d+,\x00\xd7h\xa4\x06jtl\x00\x00\x00\x00!\xf8\xac\xdc\x00\x00\x00\xd5\\\x01g\xfd\x92\x06\xb9|\x9d\xec\xdb\x9d\x94i`8t\xbd\xe8\xbfj~NO\xb2\x1a\xfc\xff\xff\xff\xff\xff\xff\xff\x1a\xed\xaaqE\xa8\x01\x05\x00\x00\x00\x00\x00\x00\x00\x91l\x00\x00', 0x0) pwritev(r2, &(0x7f00000001c0)=[{&(0x7f0000000000)='!', 0x1}], 0x1, 0x40ee1, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x2, 0x11, r1, 0x0) lstat(0x0, 0x0) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_FLAG_CMD(0xffffffffffffffff, 0x8982, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000001c0), 0xffffff0f) read(r3, &(0x7f0000000200)=""/250, 0x50c7e3e3) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 16:10:07 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = dup2(r0, r0) r2 = dup2(r1, r0) sendto$packet(r2, 0x0, 0x0, 0x20040000, 0x0, 0x0) 16:10:07 executing program 4: r0 = epoll_create(0xfff) fcntl$setown(r0, 0x8, 0x0) 16:10:07 executing program 5: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/class/power_supply', 0x0, 0x0) fcntl$setflags(r0, 0x2, 0x0) 16:10:07 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r0, r1) read$FUSE(r2, &(0x7f0000000100)={0x2020}, 0x2020) 16:10:07 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r0, r1) write$FUSE_ENTRY(r2, 0x0, 0x0) 16:10:07 executing program 2: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) fgetxattr(r0, &(0x7f0000000040)=@known='trusted.syz\x00', 0x0, 0x0) 16:10:07 executing program 1: r0 = epoll_create(0x9) fchown(r0, 0xee00, 0x0) 16:10:07 executing program 0: pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff}, 0x0) fchown(r0, 0x0, 0x0) 16:10:07 executing program 4: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) fsetxattr$trusted_overlay_redirect(r0, &(0x7f00000000c0), 0x0, 0x0, 0x1) 16:10:07 executing program 5: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) fsetxattr$trusted_overlay_upper(r0, &(0x7f0000000000), &(0x7f0000000080)={0x0, 0xfb, 0x15, 0x0, 0x0, "e6fc62988a0c33a90665d8dfe4baea96"}, 0x15, 0x2) 16:10:07 executing program 4: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) fsetxattr$trusted_overlay_upper(r0, &(0x7f0000000040), 0x0, 0x0, 0x1) [ 313.203418][T13132] loop0: detected capacity change from 0 to 519 16:10:08 executing program 3: r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x509, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000080), 0x0, 0x10d082) r2 = memfd_create(&(0x7f0000001840)='\xbb\x02\xb1\xed\x97\xcb\xb1,\x116\xe0\x89]\xad\x01\xc3r%;\x99\xbck\xe7=\xfa\xf6HB\x00\x9e\xc0\xa9\xc9\x88\xc7\x82\x9a\x94g\xda\xa6q\x15\xf5\xe1\x86\x8e\x1d\xdf\x9d+,\x00\xd7h\xa4\x06jtl\x00\x00\x00\x00!\xf8\xac\xdc\x00\x00\x00\xd5\\\x01g\xfd\x92\x06\xb9|\x9d\xec\xdb\x9d\x94i`8t\xbd\xe8\xbfj~NO\xb2\x1a\xfc\xff\xff\xff\xff\xff\xff\xff\x1a\xed\xaaqE\xa8\x01\x05\x00\x00\x00\x00\x00\x00\x00\x91l\x00\x00', 0x0) pwritev(r2, &(0x7f00000001c0)=[{&(0x7f0000000000)='!', 0x1}], 0x1, 0x40ee1, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x2, 0x11, r1, 0x0) lstat(0x0, 0x0) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_FLAG_CMD(0xffffffffffffffff, 0x8982, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000001c0), 0xffffff0f) read(r3, &(0x7f0000000200)=""/250, 0x50c7e3e3) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 16:10:08 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = dup2(r0, r0) write$FUSE_BMAP(r1, 0x0, 0x0) 16:10:08 executing program 5: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) fsetxattr$trusted_overlay_upper(r0, &(0x7f0000000000), &(0x7f0000000080)={0x0, 0xfb, 0x15, 0x0, 0x0, "e6fc62988a0c33a90665d8dfe4baea96"}, 0x15, 0x2) 16:10:08 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) recvmmsg(r0, &(0x7f0000005840)=[{{0x0, 0x0, &(0x7f0000002480)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) 16:10:08 executing program 0: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f0000000600)=[{&(0x7f00000001c0)="edc28ca25113f7", 0x7}], 0x0, 0x0) 16:10:08 executing program 4: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) fsetxattr$trusted_overlay_upper(r0, &(0x7f0000000040), 0x0, 0x0, 0x1) 16:10:08 executing program 4: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) fsetxattr$trusted_overlay_upper(r0, &(0x7f0000000040), 0x0, 0x0, 0x1) 16:10:08 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f00000002c0)=0xfffffffc, 0x4) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000), 0x10) 16:10:08 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) r1 = dup2(r0, r0) mkdirat$cgroup(r1, &(0x7f0000000040)='syz1\x00', 0x1ff) 16:10:08 executing program 0: r0 = epoll_create(0xc7b) fcntl$setflags(r0, 0x2, 0x0) 16:10:08 executing program 5: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) fsetxattr$trusted_overlay_upper(r0, &(0x7f0000000000), &(0x7f0000000080)={0x0, 0xfb, 0x15, 0x0, 0x0, "e6fc62988a0c33a90665d8dfe4baea96"}, 0x15, 0x2) 16:10:08 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = dup2(r0, r0) sendmsg$netlink(r1, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000001700)=[{&(0x7f0000001780)={0x10}, 0x10}], 0x1}, 0x0) 16:10:08 executing program 4: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) fsetxattr$trusted_overlay_upper(r0, &(0x7f0000000040), 0x0, 0x0, 0x1) 16:10:08 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket(0x10, 0x8000000000000003, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f00000025c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x66) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000007c0)=ANY=[@ANYBLOB="4800000024000b0f000000000000000060000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001007072696f000000001800020008"], 0x48}}, 0x0) sendmmsg(r1, &(0x7f0000000000), 0x40000000000024a, 0x0) 16:10:08 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket(0x2, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) sendto$inet(r2, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x10, 0x2}, 0x10) 16:10:08 executing program 5: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) fsetxattr$trusted_overlay_upper(r0, &(0x7f0000000000), &(0x7f0000000080)={0x0, 0xfb, 0x15, 0x0, 0x0, "e6fc62988a0c33a90665d8dfe4baea96"}, 0x15, 0x2) 16:10:08 executing program 3: clone(0x240900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f00000001c0)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x1100000000000000, &(0x7f0000000180)={0x18, 0x4, 0x2, 0x0, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x3}, 0x40) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4008700c, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 16:10:08 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000080), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "2836535ad783e1408eda6c6d6f3ef7cdb57ede9ff7e7df075f12ecbbe1fd14aca34b1246d8a7f7ded7839f6177835f74ffdffa873725f6fca2866a8da7a73ac8", "e661a165fd7616451899716eb1747f140b81501b5c8237379fd33b6b6295c69e3d58dc059296ef3aa5f7d5b0bfd10800", "fa6d44cb5ac8940f252fd5360d1590c4a235f61947a0981c82d1a586de611252"}) 16:10:08 executing program 0: munmap(&(0x7f0000400000/0xc00000)=nil, 0xc00000) munmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000) 16:10:08 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, 0x0) 16:10:08 executing program 4: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r1) socket(0x4d1f8d1ed87dfe4f, 0x3, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r1) 16:10:08 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)={0x1, 0x0, [{0xd, 0xf89}]}) 16:10:08 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)=@ipv6_newrule={0x4c, 0x20, 0x1, 0x0, 0x0, {0xa, 0x20, 0x10}, [@FIB_RULE_POLICY=@FRA_IP_PROTO={0x5, 0x16, 0x2b}, @FRA_SRC={0x14, 0x2, @remote}, @FRA_DST={0x14, 0x1, @local}]}, 0x4c}}, 0x0) 16:10:08 executing program 0: openat$dsp(0xffffffffffffff9c, &(0x7f0000005b80), 0x8002, 0x0) 16:10:08 executing program 1: setresuid(0xee00, 0xee01, 0xee00) prctl$PR_SET_MM(0x23, 0x0, &(0x7f0000fed000/0x12000)=nil) 16:10:08 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$inet_udp(0x2, 0x2, 0x0) ppoll(&(0x7f0000000400)=[{r0}, {}, {0xffffffffffffffff, 0x8000}, {r1, 0x202}], 0x4, 0x0, 0x0, 0x0) [ 314.582475][ C1] general protection fault, probably for non-canonical address 0xdffffc00000000aa: 0000 [#1] PREEMPT SMP KASAN [ 314.594230][ C1] KASAN: null-ptr-deref in range [0x0000000000000550-0x0000000000000557] [ 314.602652][ C1] CPU: 1 PID: 2986 Comm: systemd-udevd Not tainted 5.14.0-rc5-next-20210810-syzkaller #0 [ 314.612466][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 314.622527][ C1] RIP: 0010:wb_timer_fn+0x149/0x1740 [ 314.627911][ C1] Code: 03 80 3c 02 00 0f 85 68 13 00 00 48 8b 9b c8 00 00 00 48 b8 00 00 00 00 00 fc ff df 48 8d bb 50 05 00 00 48 89 fa 48 c1 ea 03 <80> 3c 02 00 0f 85 35 13 00 00 48 8b 9b 50 05 00 00 48 b8 00 00 00 [ 314.647520][ C1] RSP: 0018:ffffc90000dc0cd8 EFLAGS: 00010206 [ 314.653589][ C1] RAX: dffffc0000000000 RBX: 0000000000000000 RCX: 0000000000000100 [ 314.661560][ C1] RDX: 00000000000000aa RSI: ffffffff83d107dd RDI: 0000000000000550 [ 314.669530][ C1] RBP: ffff88801ab4f000 R08: 0000000000000003 R09: ffff88801ab4f183 [ 314.677498][ C1] R10: ffffffff83d107d2 R11: 0000000000000000 R12: 0000000000000003 [ 314.685476][ C1] R13: 0000000000000000 R14: ffff888019386980 R15: ffff88801ab4f0d0 [ 314.693442][ C1] FS: 00007fc9483928c0(0000) GS:ffff8880b9d00000(0000) knlGS:0000000000000000 [ 314.702633][ C1] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 314.709229][ C1] CR2: 0000001b30424000 CR3: 00000000139f4000 CR4: 00000000001526e0 [ 314.717202][ C1] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 314.725177][ C1] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 314.733144][ C1] Call Trace: [ 314.736412][ C1] [ 314.739249][ C1] ? blk_stat_free_callback_rcu+0x80/0x80 [ 314.745026][ C1] call_timer_fn+0x1a5/0x6b0 [ 314.749651][ C1] ? add_timer_on+0x4a0/0x4a0 [ 314.754347][ C1] ? lock_downgrade+0x6e0/0x6e0 [ 314.759211][ C1] ? rwlock_bug.part.0+0x90/0x90 [ 314.764176][ C1] ? __next_timer_interrupt+0x244/0x2c0 [ 314.769814][ C1] ? blk_stat_free_callback_rcu+0x80/0x80 [ 314.775534][ C1] ? blk_stat_free_callback_rcu+0x80/0x80 [ 314.781260][ C1] __run_timers.part.0+0x675/0xa20 [ 314.786378][ C1] ? call_timer_fn+0x6b0/0x6b0 [ 314.791143][ C1] ? lapic_next_event+0x4d/0x80 [ 314.796035][ C1] ? kvm_sched_clock_read+0x14/0x40 [ 314.801242][ C1] ? sched_clock_cpu+0x15/0x1f0 [ 314.806164][ C1] ? tick_program_event+0xb4/0x140 [ 314.811364][ C1] run_timer_softirq+0xb3/0x1d0 [ 314.816231][ C1] __do_softirq+0x29b/0x9c2 [ 314.820823][ C1] __irq_exit_rcu+0x16e/0x1c0 [ 314.825549][ C1] irq_exit_rcu+0x5/0x20 [ 314.829800][ C1] sysvec_apic_timer_interrupt+0x93/0xc0 [ 314.835471][ C1] [ 314.838396][ C1] asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 314.844379][ C1] RIP: 0010:lock_acquire+0x33/0x510 [ 314.849591][ C1] Code: df 41 57 41 89 f7 41 56 49 89 fe 41 55 41 89 d5 41 54 41 89 cc 55 44 89 c5 53 48 81 ec b0 00 00 00 48 8d 5c 24 10 4c 89 0c 24 <48> c7 44 24 10 b3 8a b5 41 48 c1 eb 03 48 c7 44 24 18 3a 23 14 8b [ 314.869200][ C1] RSP: 0018:ffffc90002b8fbd0 EFLAGS: 00000282 [ 314.875262][ C1] RAX: dffffc0000000000 RBX: ffffc90002b8fbe0 RCX: 0000000000000002 [ 314.883229][ C1] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffffffff8b97ea40 [ 314.891192][ C1] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 314.899154][ C1] R10: fffffbfff1769dd4 R11: 000000000000001f R12: 0000000000000002 [ 314.907118][ C1] R13: 0000000000000000 R14: ffffffff8b97ea40 R15: 0000000000000000 [ 314.915092][ C1] ? lock_release+0x522/0x720 [ 314.919782][ C1] ? projid_m_show+0x220/0x220 [ 314.924592][ C1] ? __up_read+0x194/0x720 [ 314.929011][ C1] ? do_raw_spin_lock+0x120/0x2b0 [ 314.934035][ C1] ? up_write+0x470/0x470 [ 314.938368][ C1] ? dput+0x35/0xbc0 [ 314.942297][ C1] ? dput+0x35/0xbc0 [ 314.946193][ C1] dput+0x79/0xbc0 [ 314.949914][ C1] ? dput+0x35/0xbc0 [ 314.953808][ C1] path_put+0x2d/0x60 [ 314.957825][ C1] vfs_statx+0x244/0x390 [ 314.962079][ C1] ? do_readlinkat+0x2f0/0x2f0 [ 314.966845][ C1] ? clone_private_mount+0x370/0x370 [ 314.972162][ C1] __do_sys_newlstat+0x91/0x110 [ 314.977018][ C1] ? __do_sys_lstat+0x110/0x110 [ 314.981879][ C1] ? lock_release+0x522/0x720 [ 314.986555][ C1] ? __context_tracking_exit+0xb8/0xe0 [ 314.992025][ C1] ? __secure_computing+0x104/0x360 [ 314.997281][ C1] ? syscall_trace_enter.constprop.0+0x94/0x270 [ 315.003523][ C1] do_syscall_64+0x35/0xb0 [ 315.007941][ C1] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 315.013832][ C1] RIP: 0033:0x7fc947204335 [ 315.018242][ C1] Code: 69 db 2b 00 64 c7 00 16 00 00 00 b8 ff ff ff ff c3 0f 1f 40 00 83 ff 01 48 89 f0 77 30 48 89 c7 48 89 d6 b8 06 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 03 f3 c3 90 48 8b 15 31 db 2b 00 f7 d8 64 89 [ 315.037845][ C1] RSP: 002b:00007ffe9a838f88 EFLAGS: 00000246 ORIG_RAX: 0000000000000006 [ 315.046254][ C1] RAX: ffffffffffffffda RBX: 000055977b471810 RCX: 00007fc947204335 [ 315.054220][ C1] RDX: 00007ffe9a838fc0 RSI: 00007ffe9a838fc0 RDI: 000055977b470810 [ 315.062186][ C1] RBP: 00007ffe9a839080 R08: 00007fc9474c31c8 R09: 0000000000001010 [ 315.070153][ C1] R10: 00007fc9474c2b58 R11: 0000000000000246 R12: 000055977b470810 [ 315.078117][ C1] R13: 000055977b47083a R14: 000055977b46fd06 R15: 000055977b46fd0a [ 315.086097][ C1] Modules linked in: [ 315.090081][ C1] ---[ end trace 93d495f147e23ded ]--- [ 315.095567][ C1] RIP: 0010:wb_timer_fn+0x149/0x1740 [ 315.100881][ C1] Code: 03 80 3c 02 00 0f 85 68 13 00 00 48 8b 9b c8 00 00 00 48 b8 00 00 00 00 00 fc ff df 48 8d bb 50 05 00 00 48 89 fa 48 c1 ea 03 <80> 3c 02 00 0f 85 35 13 00 00 48 8b 9b 50 05 00 00 48 b8 00 00 00 [ 315.120546][ C1] RSP: 0018:ffffc90000dc0cd8 EFLAGS: 00010206 [ 315.126655][ C1] RAX: dffffc0000000000 RBX: 0000000000000000 RCX: 0000000000000100 [ 315.134663][ C1] RDX: 00000000000000aa RSI: ffffffff83d107dd RDI: 0000000000000550 [ 315.142768][ C1] RBP: ffff88801ab4f000 R08: 0000000000000003 R09: ffff88801ab4f183 [ 315.150754][ C1] R10: ffffffff83d107d2 R11: 0000000000000000 R12: 0000000000000003 [ 315.158761][ C1] R13: 0000000000000000 R14: ffff888019386980 R15: ffff88801ab4f0d0 [ 315.166769][ C1] FS: 00007fc9483928c0(0000) GS:ffff8880b9d00000(0000) knlGS:0000000000000000 [ 315.175744][ C1] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 315.182371][ C1] CR2: 0000001b30424000 CR3: 00000000139f4000 CR4: 00000000001526e0 [ 315.190360][ C1] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 315.198400][ C1] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 315.206420][ C1] Kernel panic - not syncing: Fatal exception in interrupt [ 315.213687][ C1] Kernel Offset: disabled [ 315.218013][ C1] Rebooting in 86400 seconds..