Warning: Permanently added '10.128.0.199' (ECDSA) to the list of known hosts. 2021/01/28 07:35:34 fuzzer started 2021/01/28 07:35:34 dialing manager at 10.128.0.26:35691 2021/01/28 07:35:35 syscalls: 3464 2021/01/28 07:35:35 code coverage: enabled 2021/01/28 07:35:35 comparison tracing: enabled 2021/01/28 07:35:35 extra coverage: enabled 2021/01/28 07:35:35 setuid sandbox: enabled 2021/01/28 07:35:35 namespace sandbox: enabled 2021/01/28 07:35:35 Android sandbox: /sys/fs/selinux/policy does not exist 2021/01/28 07:35:35 fault injection: enabled 2021/01/28 07:35:35 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/01/28 07:35:35 net packet injection: enabled 2021/01/28 07:35:35 net device setup: enabled 2021/01/28 07:35:35 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/01/28 07:35:35 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/01/28 07:35:35 USB emulation: enabled 2021/01/28 07:35:35 hci packet injection: enabled 2021/01/28 07:35:35 wifi device emulation: enabled 2021/01/28 07:35:35 fetching corpus: 0, signal 0/2000 (executing program) 2021/01/28 07:35:35 fetching corpus: 50, signal 52357/56200 (executing program) 2021/01/28 07:35:35 fetching corpus: 100, signal 91669/97237 (executing program) 2021/01/28 07:35:35 fetching corpus: 150, signal 116117/123386 (executing program) 2021/01/28 07:35:35 fetching corpus: 200, signal 135106/144027 (executing program) 2021/01/28 07:35:35 fetching corpus: 250, signal 154509/165035 (executing program) 2021/01/28 07:35:36 fetching corpus: 300, signal 174974/187026 (executing program) 2021/01/28 07:35:36 fetching corpus: 350, signal 192300/205819 (executing program) 2021/01/28 07:35:36 fetching corpus: 400, signal 203649/218701 (executing program) 2021/01/28 07:35:36 fetching corpus: 450, signal 212059/228649 (executing program) 2021/01/28 07:35:36 fetching corpus: 500, signal 220422/238521 (executing program) 2021/01/28 07:35:36 fetching corpus: 550, signal 234437/253908 (executing program) 2021/01/28 07:35:37 fetching corpus: 600, signal 242482/263422 (executing program) 2021/01/28 07:35:37 fetching corpus: 650, signal 253900/276173 (executing program) 2021/01/28 07:35:37 fetching corpus: 700, signal 262210/285854 (executing program) 2021/01/28 07:35:37 fetching corpus: 750, signal 268796/293868 (executing program) 2021/01/28 07:35:37 fetching corpus: 800, signal 276041/302449 (executing program) 2021/01/28 07:35:37 fetching corpus: 850, signal 285753/313429 (executing program) 2021/01/28 07:35:38 fetching corpus: 900, signal 290373/319445 (executing program) 2021/01/28 07:35:38 fetching corpus: 950, signal 297285/327682 (executing program) 2021/01/28 07:35:38 fetching corpus: 1000, signal 302289/334007 (executing program) 2021/01/28 07:35:38 fetching corpus: 1050, signal 307333/340408 (executing program) 2021/01/28 07:35:38 fetching corpus: 1100, signal 313833/348171 (executing program) 2021/01/28 07:35:38 fetching corpus: 1150, signal 319275/354874 (executing program) 2021/01/28 07:35:38 fetching corpus: 1200, signal 326283/363111 (executing program) 2021/01/28 07:35:39 fetching corpus: 1250, signal 330486/368560 (executing program) 2021/01/28 07:35:39 fetching corpus: 1300, signal 334507/373891 (executing program) 2021/01/28 07:35:39 fetching corpus: 1350, signal 340406/380986 (executing program) 2021/01/28 07:35:39 fetching corpus: 1400, signal 346172/387906 (executing program) 2021/01/28 07:35:39 fetching corpus: 1450, signal 351433/394385 (executing program) 2021/01/28 07:35:39 fetching corpus: 1500, signal 356655/400754 (executing program) 2021/01/28 07:35:39 fetching corpus: 1550, signal 359633/405019 (executing program) 2021/01/28 07:35:39 fetching corpus: 1600, signal 363994/410525 (executing program) 2021/01/28 07:35:40 fetching corpus: 1650, signal 368083/415796 (executing program) 2021/01/28 07:35:40 fetching corpus: 1700, signal 372511/421340 (executing program) 2021/01/28 07:35:40 fetching corpus: 1750, signal 379793/429565 (executing program) 2021/01/28 07:35:40 fetching corpus: 1800, signal 385221/436084 (executing program) 2021/01/28 07:35:40 fetching corpus: 1850, signal 389909/441873 (executing program) 2021/01/28 07:35:40 fetching corpus: 1900, signal 393179/446253 (executing program) 2021/01/28 07:35:41 fetching corpus: 1950, signal 398029/452133 (executing program) 2021/01/28 07:35:41 fetching corpus: 2000, signal 401108/456374 (executing program) 2021/01/28 07:35:41 fetching corpus: 2050, signal 407772/463995 (executing program) 2021/01/28 07:35:41 fetching corpus: 2100, signal 411817/469087 (executing program) 2021/01/28 07:35:41 fetching corpus: 2150, signal 415054/473417 (executing program) 2021/01/28 07:35:41 fetching corpus: 2200, signal 419288/478651 (executing program) 2021/01/28 07:35:41 fetching corpus: 2250, signal 425102/485345 (executing program) 2021/01/28 07:35:42 fetching corpus: 2300, signal 427967/489253 (executing program) 2021/01/28 07:35:42 fetching corpus: 2350, signal 431283/493609 (executing program) 2021/01/28 07:35:42 fetching corpus: 2400, signal 433588/497019 (executing program) 2021/01/28 07:35:42 fetching corpus: 2450, signal 437279/501717 (executing program) 2021/01/28 07:35:42 fetching corpus: 2500, signal 446966/511859 (executing program) 2021/01/28 07:35:42 fetching corpus: 2550, signal 449911/515810 (executing program) 2021/01/28 07:35:43 fetching corpus: 2600, signal 453184/520093 (executing program) 2021/01/28 07:35:43 fetching corpus: 2650, signal 456784/524601 (executing program) 2021/01/28 07:35:43 fetching corpus: 2700, signal 461756/530352 (executing program) 2021/01/28 07:35:43 fetching corpus: 2750, signal 465140/534677 (executing program) 2021/01/28 07:35:43 fetching corpus: 2800, signal 468301/538788 (executing program) 2021/01/28 07:35:43 fetching corpus: 2850, signal 473532/544744 (executing program) 2021/01/28 07:35:43 fetching corpus: 2900, signal 475845/548010 (executing program) 2021/01/28 07:35:44 fetching corpus: 2950, signal 477917/551069 (executing program) 2021/01/28 07:35:44 fetching corpus: 3000, signal 480859/554909 (executing program) 2021/01/28 07:35:44 fetching corpus: 3050, signal 483555/558512 (executing program) 2021/01/28 07:35:44 fetching corpus: 3100, signal 487726/563417 (executing program) 2021/01/28 07:35:44 fetching corpus: 3150, signal 490001/566636 (executing program) 2021/01/28 07:35:44 fetching corpus: 3200, signal 492851/570363 (executing program) 2021/01/28 07:35:44 fetching corpus: 3250, signal 494899/573405 (executing program) 2021/01/28 07:35:45 fetching corpus: 3300, signal 496624/576141 (executing program) 2021/01/28 07:35:45 fetching corpus: 3350, signal 500144/580485 (executing program) 2021/01/28 07:35:45 fetching corpus: 3400, signal 503934/585068 (executing program) 2021/01/28 07:35:45 fetching corpus: 3450, signal 505661/587762 (executing program) 2021/01/28 07:35:45 fetching corpus: 3500, signal 508185/591202 (executing program) 2021/01/28 07:35:45 fetching corpus: 3550, signal 510052/594035 (executing program) 2021/01/28 07:35:46 fetching corpus: 3600, signal 513041/597814 (executing program) 2021/01/28 07:35:46 fetching corpus: 3650, signal 515720/601304 (executing program) 2021/01/28 07:35:46 fetching corpus: 3700, signal 519275/605554 (executing program) 2021/01/28 07:35:46 fetching corpus: 3750, signal 521564/608676 (executing program) 2021/01/28 07:35:46 fetching corpus: 3800, signal 523366/611370 (executing program) 2021/01/28 07:35:46 fetching corpus: 3850, signal 525987/614847 (executing program) 2021/01/28 07:35:47 fetching corpus: 3900, signal 528202/617951 (executing program) 2021/01/28 07:35:47 fetching corpus: 3950, signal 530122/620767 (executing program) 2021/01/28 07:35:47 fetching corpus: 4000, signal 531868/623401 (executing program) 2021/01/28 07:35:47 fetching corpus: 4050, signal 535030/627317 (executing program) 2021/01/28 07:35:47 fetching corpus: 4100, signal 537097/630257 (executing program) 2021/01/28 07:35:47 fetching corpus: 4150, signal 539514/633489 (executing program) 2021/01/28 07:35:47 fetching corpus: 4200, signal 542312/637028 (executing program) 2021/01/28 07:35:48 fetching corpus: 4250, signal 544724/640239 (executing program) 2021/01/28 07:35:48 fetching corpus: 4300, signal 546309/642686 (executing program) 2021/01/28 07:35:48 fetching corpus: 4350, signal 548442/645602 (executing program) 2021/01/28 07:35:48 fetching corpus: 4400, signal 550597/648532 (executing program) 2021/01/28 07:35:48 fetching corpus: 4450, signal 552025/650840 (executing program) 2021/01/28 07:35:48 fetching corpus: 4500, signal 554830/654342 (executing program) 2021/01/28 07:35:48 fetching corpus: 4550, signal 556790/657110 (executing program) 2021/01/28 07:35:49 fetching corpus: 4600, signal 558897/659957 (executing program) 2021/01/28 07:35:49 fetching corpus: 4650, signal 560954/662762 (executing program) 2021/01/28 07:35:49 fetching corpus: 4700, signal 562876/665505 (executing program) 2021/01/28 07:35:49 fetching corpus: 4750, signal 564761/668147 (executing program) 2021/01/28 07:35:49 fetching corpus: 4800, signal 567219/671314 (executing program) 2021/01/28 07:35:49 fetching corpus: 4850, signal 569231/674114 (executing program) 2021/01/28 07:35:50 fetching corpus: 4900, signal 570963/676640 (executing program) 2021/01/28 07:35:50 fetching corpus: 4950, signal 573930/680192 (executing program) 2021/01/28 07:35:50 fetching corpus: 5000, signal 574950/682089 (executing program) 2021/01/28 07:35:50 fetching corpus: 5050, signal 576319/684227 (executing program) 2021/01/28 07:35:50 fetching corpus: 5100, signal 577827/686545 (executing program) 2021/01/28 07:35:50 fetching corpus: 5150, signal 581209/690419 (executing program) 2021/01/28 07:35:50 fetching corpus: 5200, signal 582740/692659 (executing program) 2021/01/28 07:35:51 fetching corpus: 5250, signal 584662/695268 (executing program) 2021/01/28 07:35:51 fetching corpus: 5300, signal 590929/701526 (executing program) 2021/01/28 07:35:51 fetching corpus: 5350, signal 592587/703934 (executing program) 2021/01/28 07:35:51 fetching corpus: 5400, signal 594940/706899 (executing program) 2021/01/28 07:35:51 fetching corpus: 5450, signal 596470/709167 (executing program) 2021/01/28 07:35:51 fetching corpus: 5500, signal 597832/711275 (executing program) 2021/01/28 07:35:52 fetching corpus: 5550, signal 600206/714205 (executing program) 2021/01/28 07:35:52 fetching corpus: 5600, signal 602629/717224 (executing program) 2021/01/28 07:35:52 fetching corpus: 5650, signal 606124/721062 (executing program) 2021/01/28 07:35:52 fetching corpus: 5700, signal 607180/722948 (executing program) 2021/01/28 07:35:52 fetching corpus: 5750, signal 608645/725125 (executing program) 2021/01/28 07:35:52 fetching corpus: 5800, signal 610060/727294 (executing program) 2021/01/28 07:35:52 fetching corpus: 5850, signal 612389/730188 (executing program) 2021/01/28 07:35:53 fetching corpus: 5900, signal 613958/732457 (executing program) 2021/01/28 07:35:53 fetching corpus: 5950, signal 616583/735623 (executing program) 2021/01/28 07:35:53 fetching corpus: 6000, signal 618135/737828 (executing program) 2021/01/28 07:35:53 fetching corpus: 6050, signal 619373/739853 (executing program) 2021/01/28 07:35:53 fetching corpus: 6100, signal 621828/742816 (executing program) 2021/01/28 07:35:54 fetching corpus: 6150, signal 622961/744722 (executing program) 2021/01/28 07:35:54 fetching corpus: 6200, signal 624916/747304 (executing program) 2021/01/28 07:35:54 fetching corpus: 6250, signal 625942/749114 (executing program) 2021/01/28 07:35:54 fetching corpus: 6300, signal 627493/751336 (executing program) 2021/01/28 07:35:54 fetching corpus: 6350, signal 629644/754025 (executing program) 2021/01/28 07:35:54 fetching corpus: 6400, signal 631504/756444 (executing program) 2021/01/28 07:35:54 fetching corpus: 6450, signal 632720/758410 (executing program) 2021/01/28 07:35:55 fetching corpus: 6500, signal 634965/761140 (executing program) 2021/01/28 07:35:55 fetching corpus: 6550, signal 635989/762904 (executing program) 2021/01/28 07:35:55 fetching corpus: 6600, signal 637083/764723 (executing program) 2021/01/28 07:35:55 fetching corpus: 6650, signal 639274/767370 (executing program) 2021/01/28 07:35:55 fetching corpus: 6700, signal 640814/769530 (executing program) 2021/01/28 07:35:55 fetching corpus: 6750, signal 642241/771551 (executing program) 2021/01/28 07:35:55 fetching corpus: 6800, signal 644018/773912 (executing program) 2021/01/28 07:35:56 fetching corpus: 6850, signal 645073/775638 (executing program) 2021/01/28 07:35:56 fetching corpus: 6900, signal 646008/777318 (executing program) 2021/01/28 07:35:56 fetching corpus: 6950, signal 648089/779899 (executing program) 2021/01/28 07:35:56 fetching corpus: 7000, signal 649743/782096 (executing program) 2021/01/28 07:35:56 fetching corpus: 7050, signal 651215/784190 (executing program) 2021/01/28 07:35:56 fetching corpus: 7100, signal 652304/785917 (executing program) 2021/01/28 07:35:56 fetching corpus: 7150, signal 653325/787615 (executing program) 2021/01/28 07:35:57 fetching corpus: 7200, signal 654933/789682 (executing program) 2021/01/28 07:35:57 fetching corpus: 7250, signal 656439/791747 (executing program) 2021/01/28 07:35:57 fetching corpus: 7300, signal 657869/793767 (executing program) 2021/01/28 07:35:57 fetching corpus: 7350, signal 658903/795459 (executing program) 2021/01/28 07:35:57 fetching corpus: 7400, signal 660586/797651 (executing program) 2021/01/28 07:35:57 fetching corpus: 7450, signal 661961/799619 (executing program) 2021/01/28 07:35:58 fetching corpus: 7500, signal 662904/801287 (executing program) 2021/01/28 07:35:58 fetching corpus: 7550, signal 665173/803897 (executing program) 2021/01/28 07:35:58 fetching corpus: 7600, signal 666603/805866 (executing program) 2021/01/28 07:35:58 fetching corpus: 7650, signal 667702/807576 (executing program) 2021/01/28 07:35:58 fetching corpus: 7700, signal 669444/809802 (executing program) 2021/01/28 07:35:58 fetching corpus: 7750, signal 670746/811730 (executing program) 2021/01/28 07:35:59 fetching corpus: 7800, signal 672523/813936 (executing program) 2021/01/28 07:35:59 fetching corpus: 7850, signal 673316/815465 (executing program) 2021/01/28 07:35:59 fetching corpus: 7900, signal 674535/817299 (executing program) 2021/01/28 07:35:59 fetching corpus: 7950, signal 676912/819931 (executing program) 2021/01/28 07:35:59 fetching corpus: 8000, signal 677809/821486 (executing program) 2021/01/28 07:35:59 fetching corpus: 8050, signal 679267/823438 (executing program) 2021/01/28 07:35:59 fetching corpus: 8100, signal 680430/825183 (executing program) 2021/01/28 07:35:59 fetching corpus: 8150, signal 681620/826919 (executing program) 2021/01/28 07:36:00 fetching corpus: 8200, signal 682692/828578 (executing program) 2021/01/28 07:36:00 fetching corpus: 8250, signal 683802/830251 (executing program) 2021/01/28 07:36:00 fetching corpus: 8300, signal 685067/832037 (executing program) 2021/01/28 07:36:00 fetching corpus: 8350, signal 686123/833706 (executing program) 2021/01/28 07:36:00 fetching corpus: 8400, signal 687339/835455 (executing program) 2021/01/28 07:36:00 fetching corpus: 8450, signal 689190/837660 (executing program) 2021/01/28 07:36:01 fetching corpus: 8500, signal 690721/839645 (executing program) 2021/01/28 07:36:01 fetching corpus: 8550, signal 693032/842129 (executing program) 2021/01/28 07:36:01 fetching corpus: 8600, signal 694714/844203 (executing program) 2021/01/28 07:36:01 fetching corpus: 8650, signal 696328/846186 (executing program) 2021/01/28 07:36:01 fetching corpus: 8700, signal 698014/848223 (executing program) 2021/01/28 07:36:02 fetching corpus: 8750, signal 699218/849941 (executing program) 2021/01/28 07:36:02 fetching corpus: 8800, signal 700762/851885 (executing program) 2021/01/28 07:36:02 fetching corpus: 8850, signal 702194/853736 (executing program) 2021/01/28 07:36:02 fetching corpus: 8900, signal 703337/855438 (executing program) 2021/01/28 07:36:02 fetching corpus: 8950, signal 705107/857572 (executing program) 2021/01/28 07:36:02 fetching corpus: 9000, signal 706841/859607 (executing program) 2021/01/28 07:36:03 fetching corpus: 9050, signal 707728/861083 (executing program) 2021/01/28 07:36:03 fetching corpus: 9100, signal 709954/863499 (executing program) 2021/01/28 07:36:03 fetching corpus: 9150, signal 710974/865060 (executing program) 2021/01/28 07:36:03 fetching corpus: 9200, signal 711773/866444 (executing program) 2021/01/28 07:36:03 fetching corpus: 9250, signal 713028/868171 (executing program) 2021/01/28 07:36:03 fetching corpus: 9300, signal 714515/870048 (executing program) 2021/01/28 07:36:04 fetching corpus: 9350, signal 715402/871459 (executing program) 2021/01/28 07:36:04 fetching corpus: 9400, signal 716851/873312 (executing program) 2021/01/28 07:36:04 fetching corpus: 9450, signal 718702/875353 (executing program) 2021/01/28 07:36:04 fetching corpus: 9500, signal 720093/877159 (executing program) 2021/01/28 07:36:04 fetching corpus: 9550, signal 721053/878604 (executing program) 2021/01/28 07:36:04 fetching corpus: 9600, signal 722607/880510 (executing program) 2021/01/28 07:36:04 fetching corpus: 9650, signal 723424/881900 (executing program) 2021/01/28 07:36:05 fetching corpus: 9700, signal 724874/883714 (executing program) 2021/01/28 07:36:05 fetching corpus: 9750, signal 728073/886732 (executing program) 2021/01/28 07:36:05 fetching corpus: 9800, signal 731035/889520 (executing program) 2021/01/28 07:36:05 fetching corpus: 9850, signal 732381/891200 (executing program) 2021/01/28 07:36:05 fetching corpus: 9900, signal 733544/892759 (executing program) 2021/01/28 07:36:05 fetching corpus: 9950, signal 734491/894200 (executing program) 2021/01/28 07:36:06 fetching corpus: 10000, signal 735769/895811 (executing program) 2021/01/28 07:36:06 fetching corpus: 10050, signal 737279/897643 (executing program) 2021/01/28 07:36:06 fetching corpus: 10100, signal 738121/899006 (executing program) 2021/01/28 07:36:06 fetching corpus: 10150, signal 739449/900684 (executing program) 2021/01/28 07:36:06 fetching corpus: 10200, signal 741290/902658 (executing program) 2021/01/28 07:36:06 fetching corpus: 10250, signal 742516/904277 (executing program) 2021/01/28 07:36:07 fetching corpus: 10300, signal 743857/905932 (executing program) 2021/01/28 07:36:07 fetching corpus: 10350, signal 744966/907405 (executing program) 2021/01/28 07:36:07 fetching corpus: 10400, signal 746650/909250 (executing program) 2021/01/28 07:36:07 fetching corpus: 10450, signal 747459/910594 (executing program) 2021/01/28 07:36:07 fetching corpus: 10500, signal 748385/911966 (executing program) 2021/01/28 07:36:07 fetching corpus: 10550, signal 749873/913742 (executing program) 2021/01/28 07:36:08 fetching corpus: 10600, signal 750926/915145 (executing program) 2021/01/28 07:36:08 fetching corpus: 10650, signal 752584/917051 (executing program) 2021/01/28 07:36:08 fetching corpus: 10700, signal 753709/918520 (executing program) 2021/01/28 07:36:08 fetching corpus: 10750, signal 754469/919759 (executing program) 2021/01/28 07:36:08 fetching corpus: 10800, signal 756072/921580 (executing program) 2021/01/28 07:36:08 fetching corpus: 10850, signal 757440/923205 (executing program) 2021/01/28 07:36:09 fetching corpus: 10900, signal 758607/924685 (executing program) 2021/01/28 07:36:09 fetching corpus: 10950, signal 759715/926182 (executing program) 2021/01/28 07:36:09 fetching corpus: 11000, signal 760502/927424 (executing program) 2021/01/28 07:36:09 fetching corpus: 11050, signal 762455/929484 (executing program) 2021/01/28 07:36:09 fetching corpus: 11100, signal 763271/930737 (executing program) 2021/01/28 07:36:10 fetching corpus: 11150, signal 764234/932128 (executing program) 2021/01/28 07:36:10 fetching corpus: 11200, signal 765078/933382 (executing program) 2021/01/28 07:36:10 fetching corpus: 11250, signal 766733/935168 (executing program) 2021/01/28 07:36:10 fetching corpus: 11300, signal 767500/936371 (executing program) 2021/01/28 07:36:10 fetching corpus: 11350, signal 768410/937674 (executing program) 2021/01/28 07:36:10 fetching corpus: 11400, signal 769575/939120 (executing program) 2021/01/28 07:36:10 fetching corpus: 11450, signal 770470/940440 (executing program) 2021/01/28 07:36:11 fetching corpus: 11500, signal 771532/941859 (executing program) 2021/01/28 07:36:11 fetching corpus: 11550, signal 772589/943286 (executing program) 2021/01/28 07:36:11 fetching corpus: 11600, signal 774082/944945 (executing program) 2021/01/28 07:36:11 fetching corpus: 11650, signal 775129/946330 (executing program) 2021/01/28 07:36:11 fetching corpus: 11700, signal 776106/947662 (executing program) 2021/01/28 07:36:11 fetching corpus: 11750, signal 777411/949217 (executing program) 2021/01/28 07:36:11 fetching corpus: 11800, signal 778753/950732 (executing program) 2021/01/28 07:36:12 fetching corpus: 11850, signal 779375/951847 (executing program) 2021/01/28 07:36:12 fetching corpus: 11900, signal 780037/952995 (executing program) 2021/01/28 07:36:12 fetching corpus: 11950, signal 781441/954555 (executing program) 2021/01/28 07:36:12 fetching corpus: 12000, signal 782317/955813 (executing program) 2021/01/28 07:36:12 fetching corpus: 12050, signal 783269/957161 (executing program) 2021/01/28 07:36:12 fetching corpus: 12100, signal 784060/958365 (executing program) 2021/01/28 07:36:12 fetching corpus: 12150, signal 785909/960199 (executing program) 2021/01/28 07:36:13 fetching corpus: 12200, signal 786888/961460 (executing program) 2021/01/28 07:36:13 fetching corpus: 12250, signal 787539/962534 (executing program) 2021/01/28 07:36:13 fetching corpus: 12300, signal 788160/963664 (executing program) 2021/01/28 07:36:13 fetching corpus: 12350, signal 789066/964911 (executing program) 2021/01/28 07:36:13 fetching corpus: 12400, signal 790207/966298 (executing program) 2021/01/28 07:36:13 fetching corpus: 12450, signal 790825/967336 (executing program) 2021/01/28 07:36:14 fetching corpus: 12500, signal 791762/968634 (executing program) 2021/01/28 07:36:14 fetching corpus: 12550, signal 792550/969807 (executing program) 2021/01/28 07:36:14 fetching corpus: 12600, signal 793555/971090 (executing program) 2021/01/28 07:36:14 fetching corpus: 12650, signal 794376/972258 (executing program) 2021/01/28 07:36:14 fetching corpus: 12700, signal 796275/974076 (executing program) 2021/01/28 07:36:14 fetching corpus: 12750, signal 797310/975369 (executing program) 2021/01/28 07:36:15 fetching corpus: 12800, signal 798312/976673 (executing program) 2021/01/28 07:36:15 fetching corpus: 12850, signal 799607/978090 (executing program) 2021/01/28 07:36:15 fetching corpus: 12900, signal 800246/979174 (executing program) 2021/01/28 07:36:15 fetching corpus: 12950, signal 801362/980503 (executing program) 2021/01/28 07:36:15 fetching corpus: 13000, signal 802521/981879 (executing program) 2021/01/28 07:36:15 fetching corpus: 13050, signal 803446/983119 (executing program) 2021/01/28 07:36:15 fetching corpus: 13100, signal 804859/984626 (executing program) 2021/01/28 07:36:16 fetching corpus: 13150, signal 805650/985770 (executing program) 2021/01/28 07:36:16 fetching corpus: 13200, signal 806621/986975 (executing program) 2021/01/28 07:36:16 fetching corpus: 13250, signal 807198/987987 (executing program) 2021/01/28 07:36:16 fetching corpus: 13300, signal 808054/989191 (executing program) 2021/01/28 07:36:16 fetching corpus: 13350, signal 808952/990422 (executing program) 2021/01/28 07:36:16 fetching corpus: 13400, signal 809876/991619 (executing program) 2021/01/28 07:36:17 fetching corpus: 13450, signal 810412/992591 (executing program) 2021/01/28 07:36:17 fetching corpus: 13500, signal 811148/993676 (executing program) 2021/01/28 07:36:17 fetching corpus: 13550, signal 812344/995012 (executing program) 2021/01/28 07:36:17 fetching corpus: 13600, signal 813377/996288 (executing program) 2021/01/28 07:36:17 fetching corpus: 13650, signal 814363/997530 (executing program) 2021/01/28 07:36:18 fetching corpus: 13700, signal 815320/998722 (executing program) 2021/01/28 07:36:18 fetching corpus: 13750, signal 817007/1000319 (executing program) 2021/01/28 07:36:18 fetching corpus: 13800, signal 818063/1001619 (executing program) 2021/01/28 07:36:18 fetching corpus: 13850, signal 819013/1002837 (executing program) 2021/01/28 07:36:18 fetching corpus: 13900, signal 819780/1003959 (executing program) 2021/01/28 07:36:18 fetching corpus: 13950, signal 822015/1005866 (executing program) 2021/01/28 07:36:18 fetching corpus: 14000, signal 822590/1006803 (executing program) 2021/01/28 07:36:19 fetching corpus: 14050, signal 823886/1008163 (executing program) 2021/01/28 07:36:19 fetching corpus: 14100, signal 825140/1009470 (executing program) 2021/01/28 07:36:19 fetching corpus: 14150, signal 826484/1010834 (executing program) 2021/01/28 07:36:19 fetching corpus: 14200, signal 827409/1011995 (executing program) 2021/01/28 07:36:19 fetching corpus: 14250, signal 828116/1013001 (executing program) 2021/01/28 07:36:19 fetching corpus: 14300, signal 829544/1014411 (executing program) 2021/01/28 07:36:20 fetching corpus: 14350, signal 830182/1015354 (executing program) 2021/01/28 07:36:20 fetching corpus: 14400, signal 831034/1016466 (executing program) 2021/01/28 07:36:20 fetching corpus: 14450, signal 832154/1017672 (executing program) 2021/01/28 07:36:21 fetching corpus: 14500, signal 833026/1018759 (executing program) 2021/01/28 07:36:21 fetching corpus: 14550, signal 833973/1019904 (executing program) 2021/01/28 07:36:21 fetching corpus: 14600, signal 836135/1021650 (executing program) 2021/01/28 07:36:21 fetching corpus: 14650, signal 837078/1022786 (executing program) 2021/01/28 07:36:21 fetching corpus: 14700, signal 837774/1023749 (executing program) 2021/01/28 07:36:21 fetching corpus: 14750, signal 839056/1024991 (executing program) 2021/01/28 07:36:21 fetching corpus: 14800, signal 839655/1025919 (executing program) 2021/01/28 07:36:21 fetching corpus: 14850, signal 840695/1027084 (executing program) 2021/01/28 07:36:22 fetching corpus: 14900, signal 841472/1028093 (executing program) 2021/01/28 07:36:22 fetching corpus: 14950, signal 842307/1029147 (executing program) 2021/01/28 07:36:22 fetching corpus: 15000, signal 843062/1030142 (executing program) 2021/01/28 07:36:22 fetching corpus: 15050, signal 844886/1031621 (executing program) 2021/01/28 07:36:22 fetching corpus: 15100, signal 845723/1032663 (executing program) 2021/01/28 07:36:22 fetching corpus: 15150, signal 848981/1034913 (executing program) 2021/01/28 07:36:23 fetching corpus: 15200, signal 849773/1035963 (executing program) 2021/01/28 07:36:23 fetching corpus: 15250, signal 850481/1036956 (executing program) 2021/01/28 07:36:23 fetching corpus: 15300, signal 851440/1038009 (executing program) 2021/01/28 07:36:23 fetching corpus: 15350, signal 852651/1039177 (executing program) 2021/01/28 07:36:23 fetching corpus: 15400, signal 853273/1040091 (executing program) 2021/01/28 07:36:23 fetching corpus: 15450, signal 853892/1041070 (executing program) 2021/01/28 07:36:24 fetching corpus: 15500, signal 855496/1042461 (executing program) 2021/01/28 07:36:24 fetching corpus: 15550, signal 856186/1043401 (executing program) 2021/01/28 07:36:24 fetching corpus: 15600, signal 857151/1044461 (executing program) 2021/01/28 07:36:24 fetching corpus: 15650, signal 857793/1045368 (executing program) 2021/01/28 07:36:24 fetching corpus: 15700, signal 858764/1046485 (executing program) 2021/01/28 07:36:24 fetching corpus: 15750, signal 859469/1047411 (executing program) 2021/01/28 07:36:25 fetching corpus: 15800, signal 860092/1048335 (executing program) 2021/01/28 07:36:25 fetching corpus: 15850, signal 860925/1049316 (executing program) 2021/01/28 07:36:25 fetching corpus: 15900, signal 861768/1050314 (executing program) 2021/01/28 07:36:25 fetching corpus: 15950, signal 862654/1051340 (executing program) 2021/01/28 07:36:25 fetching corpus: 16000, signal 863625/1052403 (executing program) 2021/01/28 07:36:25 fetching corpus: 16050, signal 864324/1053306 (executing program) 2021/01/28 07:36:26 fetching corpus: 16100, signal 865313/1054357 (executing program) 2021/01/28 07:36:26 fetching corpus: 16150, signal 866267/1055386 (executing program) 2021/01/28 07:36:26 fetching corpus: 16200, signal 867023/1056349 (executing program) 2021/01/28 07:36:26 fetching corpus: 16250, signal 867799/1057274 (executing program) 2021/01/28 07:36:26 fetching corpus: 16300, signal 868734/1058291 (executing program) 2021/01/28 07:36:26 fetching corpus: 16350, signal 869482/1059231 (executing program) 2021/01/28 07:36:27 fetching corpus: 16400, signal 870515/1060316 (executing program) 2021/01/28 07:36:27 fetching corpus: 16450, signal 871215/1061248 (executing program) 2021/01/28 07:36:27 fetching corpus: 16500, signal 872464/1062429 (executing program) 2021/01/28 07:36:27 fetching corpus: 16550, signal 873420/1063450 (executing program) 2021/01/28 07:36:27 fetching corpus: 16600, signal 873999/1064317 (executing program) 2021/01/28 07:36:27 fetching corpus: 16650, signal 874749/1065227 (executing program) 2021/01/28 07:36:27 fetching corpus: 16700, signal 875594/1066168 (executing program) 2021/01/28 07:36:28 fetching corpus: 16750, signal 876506/1067189 (executing program) 2021/01/28 07:36:28 fetching corpus: 16800, signal 877378/1068161 (executing program) 2021/01/28 07:36:28 fetching corpus: 16850, signal 878045/1069011 (executing program) 2021/01/28 07:36:28 fetching corpus: 16900, signal 879005/1070019 (executing program) 2021/01/28 07:36:28 fetching corpus: 16950, signal 879622/1070827 (executing program) 2021/01/28 07:36:29 fetching corpus: 17000, signal 880511/1071811 (executing program) 2021/01/28 07:36:29 fetching corpus: 17050, signal 881501/1072798 (executing program) 2021/01/28 07:36:29 fetching corpus: 17100, signal 882330/1073708 (executing program) 2021/01/28 07:36:29 fetching corpus: 17150, signal 883708/1074866 (executing program) 2021/01/28 07:36:29 fetching corpus: 17200, signal 884609/1075816 (executing program) 2021/01/28 07:36:29 fetching corpus: 17250, signal 885383/1076678 (executing program) 2021/01/28 07:36:30 fetching corpus: 17300, signal 886121/1077564 (executing program) 2021/01/28 07:36:30 fetching corpus: 17350, signal 886749/1078386 (executing program) 2021/01/28 07:36:30 fetching corpus: 17400, signal 887598/1079306 (executing program) 2021/01/28 07:36:30 fetching corpus: 17450, signal 888644/1080303 (executing program) 2021/01/28 07:36:30 fetching corpus: 17500, signal 889663/1081323 (executing program) 2021/01/28 07:36:30 fetching corpus: 17550, signal 890358/1082168 (executing program) 2021/01/28 07:36:31 fetching corpus: 17600, signal 891125/1083036 (executing program) 2021/01/28 07:36:31 fetching corpus: 17650, signal 891717/1083831 (executing program) 2021/01/28 07:36:31 fetching corpus: 17700, signal 892291/1084609 (executing program) 2021/01/28 07:36:31 fetching corpus: 17750, signal 893018/1085460 (executing program) 2021/01/28 07:36:31 fetching corpus: 17800, signal 893565/1086222 (executing program) 2021/01/28 07:36:31 fetching corpus: 17850, signal 894084/1086949 (executing program) 2021/01/28 07:36:32 fetching corpus: 17900, signal 895221/1087970 (executing program) 2021/01/28 07:36:32 fetching corpus: 17950, signal 895729/1088734 (executing program) 2021/01/28 07:36:32 fetching corpus: 18000, signal 896311/1089514 (executing program) 2021/01/28 07:36:32 fetching corpus: 18050, signal 897040/1090316 (executing program) 2021/01/28 07:36:32 fetching corpus: 18100, signal 897789/1091174 (executing program) 2021/01/28 07:36:32 fetching corpus: 18150, signal 898323/1091914 (executing program) 2021/01/28 07:36:33 fetching corpus: 18200, signal 899095/1092785 (executing program) 2021/01/28 07:36:33 fetching corpus: 18250, signal 899820/1093609 (executing program) 2021/01/28 07:36:33 fetching corpus: 18300, signal 900399/1094357 (executing program) 2021/01/28 07:36:33 fetching corpus: 18350, signal 901035/1095111 (executing program) 2021/01/28 07:36:33 fetching corpus: 18400, signal 901776/1095939 (executing program) 2021/01/28 07:36:33 fetching corpus: 18450, signal 902843/1096899 (executing program) 2021/01/28 07:36:33 fetching corpus: 18500, signal 903633/1097754 (executing program) 2021/01/28 07:36:34 fetching corpus: 18550, signal 904237/1098526 (executing program) 2021/01/28 07:36:34 fetching corpus: 18600, signal 904912/1099310 (executing program) 2021/01/28 07:36:34 fetching corpus: 18650, signal 905495/1100047 (executing program) 2021/01/28 07:36:34 fetching corpus: 18700, signal 905914/1100766 (executing program) 2021/01/28 07:36:34 fetching corpus: 18750, signal 906359/1101470 (executing program) 2021/01/28 07:36:34 fetching corpus: 18800, signal 906945/1102176 (executing program) 2021/01/28 07:36:35 fetching corpus: 18850, signal 907762/1103018 (executing program) 2021/01/28 07:36:35 fetching corpus: 18900, signal 908408/1103804 (executing program) 2021/01/28 07:36:35 fetching corpus: 18950, signal 909422/1104713 (executing program) 2021/01/28 07:36:35 fetching corpus: 19000, signal 909965/1105427 (executing program) 2021/01/28 07:36:36 fetching corpus: 19050, signal 910503/1106145 (executing program) 2021/01/28 07:36:36 fetching corpus: 19100, signal 911764/1107083 (executing program) 2021/01/28 07:36:36 fetching corpus: 19150, signal 912314/1107823 (executing program) 2021/01/28 07:36:36 fetching corpus: 19200, signal 912926/1108570 (executing program) 2021/01/28 07:36:36 fetching corpus: 19250, signal 913674/1109350 (executing program) 2021/01/28 07:36:36 fetching corpus: 19300, signal 914419/1110135 (executing program) 2021/01/28 07:36:36 fetching corpus: 19350, signal 915105/1110864 (executing program) 2021/01/28 07:36:37 fetching corpus: 19400, signal 915961/1111683 (executing program) 2021/01/28 07:36:37 fetching corpus: 19450, signal 916620/1112398 (executing program) 2021/01/28 07:36:37 fetching corpus: 19500, signal 917189/1113119 (executing program) 2021/01/28 07:36:37 fetching corpus: 19550, signal 917771/1113816 (executing program) 2021/01/28 07:36:37 fetching corpus: 19600, signal 918195/1114492 (executing program) 2021/01/28 07:36:37 fetching corpus: 19650, signal 919038/1115252 (executing program) 2021/01/28 07:36:38 fetching corpus: 19700, signal 919575/1115939 (executing program) 2021/01/28 07:36:38 fetching corpus: 19750, signal 920137/1116610 (executing program) 2021/01/28 07:36:38 fetching corpus: 19800, signal 921088/1117456 (executing program) 2021/01/28 07:36:38 fetching corpus: 19850, signal 921946/1118272 (executing program) 2021/01/28 07:36:38 fetching corpus: 19900, signal 922559/1118937 (executing program) 2021/01/28 07:36:38 fetching corpus: 19950, signal 923554/1119743 (executing program) 2021/01/28 07:36:39 fetching corpus: 20000, signal 924087/1120441 (executing program) 2021/01/28 07:36:39 fetching corpus: 20050, signal 925015/1121244 (executing program) 2021/01/28 07:36:39 fetching corpus: 20100, signal 925714/1121994 (executing program) 2021/01/28 07:36:39 fetching corpus: 20150, signal 926244/1122659 (executing program) 2021/01/28 07:36:39 fetching corpus: 20200, signal 926885/1123355 (executing program) 2021/01/28 07:36:39 fetching corpus: 20250, signal 927293/1123961 (executing program) 2021/01/28 07:36:39 fetching corpus: 20300, signal 927697/1124563 (executing program) 2021/01/28 07:36:39 fetching corpus: 20350, signal 929324/1125588 (executing program) 2021/01/28 07:36:40 fetching corpus: 20400, signal 929980/1126320 (executing program) 2021/01/28 07:36:40 fetching corpus: 20450, signal 930552/1126964 (executing program) 2021/01/28 07:36:40 fetching corpus: 20500, signal 931031/1127635 (executing program) 2021/01/28 07:36:40 fetching corpus: 20550, signal 931717/1128313 (executing program) 2021/01/28 07:36:40 fetching corpus: 20600, signal 932270/1128996 (executing program) 2021/01/28 07:36:40 fetching corpus: 20650, signal 933137/1129780 (executing program) 2021/01/28 07:36:40 fetching corpus: 20700, signal 933683/1130457 (executing program) 2021/01/28 07:36:41 fetching corpus: 20750, signal 934519/1131202 (executing program) 2021/01/28 07:36:41 fetching corpus: 20800, signal 935143/1131882 (executing program) 2021/01/28 07:36:41 fetching corpus: 20850, signal 936027/1132652 (executing program) 2021/01/28 07:36:41 fetching corpus: 20900, signal 936790/1133379 (executing program) 2021/01/28 07:36:41 fetching corpus: 20950, signal 937259/1133997 (executing program) 2021/01/28 07:36:41 fetching corpus: 21000, signal 937824/1134634 (executing program) 2021/01/28 07:36:41 fetching corpus: 21050, signal 938321/1135242 (executing program) 2021/01/28 07:36:42 fetching corpus: 21100, signal 938852/1135870 (executing program) 2021/01/28 07:36:42 fetching corpus: 21150, signal 939546/1136544 (executing program) 2021/01/28 07:36:42 fetching corpus: 21200, signal 940075/1137172 (executing program) 2021/01/28 07:36:42 fetching corpus: 21250, signal 940701/1137839 (executing program) 2021/01/28 07:36:42 fetching corpus: 21300, signal 941118/1138443 (executing program) 2021/01/28 07:36:42 fetching corpus: 21350, signal 941817/1139145 (executing program) 2021/01/28 07:36:42 fetching corpus: 21400, signal 942339/1139819 (executing program) 2021/01/28 07:36:43 fetching corpus: 21450, signal 943007/1140508 (executing program) 2021/01/28 07:36:43 fetching corpus: 21500, signal 943391/1141083 (executing program) 2021/01/28 07:36:43 fetching corpus: 21550, signal 944115/1141754 (executing program) 2021/01/28 07:36:43 fetching corpus: 21600, signal 944818/1142421 (executing program) 2021/01/28 07:36:43 fetching corpus: 21650, signal 945944/1143163 (executing program) 2021/01/28 07:36:43 fetching corpus: 21700, signal 946644/1143805 (executing program) 2021/01/28 07:36:44 fetching corpus: 21750, signal 947614/1144513 (executing program) 2021/01/28 07:36:44 fetching corpus: 21800, signal 948416/1145206 (executing program) 2021/01/28 07:36:44 fetching corpus: 21850, signal 949083/1145825 (executing program) 2021/01/28 07:36:44 fetching corpus: 21900, signal 949715/1146452 (executing program) 2021/01/28 07:36:44 fetching corpus: 21950, signal 950291/1147077 (executing program) 2021/01/28 07:36:45 fetching corpus: 22000, signal 951029/1147726 (executing program) 2021/01/28 07:36:45 fetching corpus: 22050, signal 951423/1148288 (executing program) 2021/01/28 07:36:45 fetching corpus: 22100, signal 951797/1148836 (executing program) 2021/01/28 07:36:45 fetching corpus: 22150, signal 952333/1149436 (executing program) 2021/01/28 07:36:45 fetching corpus: 22200, signal 952747/1149959 (executing program) 2021/01/28 07:36:45 fetching corpus: 22250, signal 953942/1150722 (executing program) 2021/01/28 07:36:45 fetching corpus: 22300, signal 954553/1151334 (executing program) 2021/01/28 07:36:46 fetching corpus: 22350, signal 955082/1151892 (executing program) 2021/01/28 07:36:46 fetching corpus: 22400, signal 955787/1152512 (executing program) 2021/01/28 07:36:46 fetching corpus: 22450, signal 956187/1153048 (executing program) 2021/01/28 07:36:46 fetching corpus: 22500, signal 956612/1153589 (executing program) 2021/01/28 07:36:46 fetching corpus: 22550, signal 957380/1154213 (executing program) 2021/01/28 07:36:46 fetching corpus: 22600, signal 958197/1154835 (executing program) 2021/01/28 07:36:46 fetching corpus: 22650, signal 958897/1155432 (executing program) 2021/01/28 07:36:47 fetching corpus: 22700, signal 959554/1156064 (executing program) 2021/01/28 07:36:47 fetching corpus: 22750, signal 959973/1156606 (executing program) 2021/01/28 07:36:47 fetching corpus: 22800, signal 960482/1157142 (executing program) 2021/01/28 07:36:47 fetching corpus: 22850, signal 961071/1157748 (executing program) 2021/01/28 07:36:47 fetching corpus: 22900, signal 961873/1158392 (executing program) 2021/01/28 07:36:47 fetching corpus: 22950, signal 962596/1159035 (executing program) 2021/01/28 07:36:47 fetching corpus: 23000, signal 963539/1159712 (executing program) 2021/01/28 07:36:48 fetching corpus: 23050, signal 963954/1160241 (executing program) 2021/01/28 07:36:48 fetching corpus: 23100, signal 964699/1160821 (executing program) 2021/01/28 07:36:48 fetching corpus: 23150, signal 965335/1161382 (executing program) 2021/01/28 07:36:48 fetching corpus: 23200, signal 965965/1161935 (executing program) 2021/01/28 07:36:48 fetching corpus: 23250, signal 966772/1162580 (executing program) 2021/01/28 07:36:48 fetching corpus: 23300, signal 967250/1163101 (executing program) 2021/01/28 07:36:49 fetching corpus: 23350, signal 967777/1163657 (executing program) 2021/01/28 07:36:49 fetching corpus: 23400, signal 968540/1164219 (executing program) 2021/01/28 07:36:49 fetching corpus: 23450, signal 968986/1164763 (executing program) 2021/01/28 07:36:49 fetching corpus: 23500, signal 969790/1165350 (executing program) 2021/01/28 07:36:49 fetching corpus: 23550, signal 970675/1165967 (executing program) 2021/01/28 07:36:49 fetching corpus: 23600, signal 971241/1166513 (executing program) 2021/01/28 07:36:50 fetching corpus: 23650, signal 971706/1167042 (executing program) 2021/01/28 07:36:50 fetching corpus: 23700, signal 972266/1167598 (executing program) 2021/01/28 07:36:50 fetching corpus: 23750, signal 973049/1168191 (executing program) 2021/01/28 07:36:50 fetching corpus: 23800, signal 973805/1168781 (executing program) 2021/01/28 07:36:50 fetching corpus: 23850, signal 974304/1169277 (executing program) 2021/01/28 07:36:50 fetching corpus: 23900, signal 974739/1169769 (executing program) 2021/01/28 07:36:51 fetching corpus: 23950, signal 975053/1170278 (executing program) 2021/01/28 07:36:51 fetching corpus: 24000, signal 975416/1170787 (executing program) 2021/01/28 07:36:51 fetching corpus: 24050, signal 976211/1171360 (executing program) 2021/01/28 07:36:51 fetching corpus: 24100, signal 976784/1171875 (executing program) 2021/01/28 07:36:51 fetching corpus: 24150, signal 977091/1172350 (executing program) 2021/01/28 07:36:51 fetching corpus: 24200, signal 977496/1172859 (executing program) 2021/01/28 07:36:52 fetching corpus: 24250, signal 977960/1173334 (executing program) 2021/01/28 07:36:52 fetching corpus: 24300, signal 978461/1173859 (executing program) 2021/01/28 07:36:52 fetching corpus: 24350, signal 979016/1174371 (executing program) 2021/01/28 07:36:52 fetching corpus: 24400, signal 979461/1174836 (executing program) 2021/01/28 07:36:52 fetching corpus: 24450, signal 980221/1175357 (executing program) 2021/01/28 07:36:52 fetching corpus: 24500, signal 980726/1175832 (executing program) 2021/01/28 07:36:53 fetching corpus: 24550, signal 981045/1176293 (executing program) 2021/01/28 07:36:53 fetching corpus: 24600, signal 981538/1176808 (executing program) 2021/01/28 07:36:53 fetching corpus: 24650, signal 981823/1177251 (executing program) 2021/01/28 07:36:53 fetching corpus: 24700, signal 982555/1177765 (executing program) 2021/01/28 07:36:53 fetching corpus: 24750, signal 983282/1178329 (executing program) 2021/01/28 07:36:53 fetching corpus: 24800, signal 983759/1178839 (executing program) 2021/01/28 07:36:54 fetching corpus: 24850, signal 984345/1179347 (executing program) 2021/01/28 07:36:54 fetching corpus: 24900, signal 984877/1179829 (executing program) 2021/01/28 07:36:54 fetching corpus: 24950, signal 985352/1180268 (executing program) 2021/01/28 07:36:54 fetching corpus: 25000, signal 985918/1180723 (executing program) 2021/01/28 07:36:55 fetching corpus: 25050, signal 987241/1181326 (executing program) 2021/01/28 07:36:55 fetching corpus: 25100, signal 987827/1181829 (executing program) 2021/01/28 07:36:55 fetching corpus: 25150, signal 988350/1182294 (executing program) 2021/01/28 07:36:55 fetching corpus: 25200, signal 988901/1182774 (executing program) 2021/01/28 07:36:55 fetching corpus: 25250, signal 989272/1183232 (executing program) 2021/01/28 07:36:55 fetching corpus: 25300, signal 989764/1183685 (executing program) 2021/01/28 07:36:56 fetching corpus: 25350, signal 990522/1184184 (executing program) 2021/01/28 07:36:56 fetching corpus: 25400, signal 991013/1184608 (executing program) 2021/01/28 07:36:56 fetching corpus: 25450, signal 991491/1185070 (executing program) 2021/01/28 07:36:56 fetching corpus: 25500, signal 991749/1185514 (executing program) 2021/01/28 07:36:56 fetching corpus: 25550, signal 992205/1185970 (executing program) 2021/01/28 07:36:56 fetching corpus: 25600, signal 992869/1186433 (executing program) 2021/01/28 07:36:56 fetching corpus: 25650, signal 993273/1186891 (executing program) 2021/01/28 07:36:56 fetching corpus: 25700, signal 993703/1187338 (executing program) 2021/01/28 07:36:57 fetching corpus: 25750, signal 994065/1187756 (executing program) 2021/01/28 07:36:57 fetching corpus: 25800, signal 994567/1188198 (executing program) 2021/01/28 07:36:57 fetching corpus: 25850, signal 995540/1188714 (executing program) 2021/01/28 07:36:57 fetching corpus: 25900, signal 995925/1189126 (executing program) 2021/01/28 07:36:57 fetching corpus: 25950, signal 996322/1189569 (executing program) 2021/01/28 07:36:57 fetching corpus: 26000, signal 996723/1189979 (executing program) 2021/01/28 07:36:57 fetching corpus: 26050, signal 997523/1190497 (executing program) 2021/01/28 07:36:58 fetching corpus: 26100, signal 997942/1190927 (executing program) 2021/01/28 07:36:58 fetching corpus: 26150, signal 998288/1191306 (executing program) 2021/01/28 07:36:58 fetching corpus: 26200, signal 998899/1191744 (executing program) 2021/01/28 07:36:58 fetching corpus: 26250, signal 999386/1192203 (executing program) 2021/01/28 07:36:58 fetching corpus: 26300, signal 999661/1192590 (executing program) 2021/01/28 07:36:58 fetching corpus: 26350, signal 1000077/1193057 (executing program) 2021/01/28 07:36:58 fetching corpus: 26400, signal 1000764/1193515 (executing program) 2021/01/28 07:36:59 fetching corpus: 26450, signal 1001625/1193976 (executing program) 2021/01/28 07:36:59 fetching corpus: 26500, signal 1002281/1194447 (executing program) 2021/01/28 07:36:59 fetching corpus: 26550, signal 1002701/1194885 (executing program) 2021/01/28 07:36:59 fetching corpus: 26600, signal 1003376/1195318 (executing program) 2021/01/28 07:36:59 fetching corpus: 26650, signal 1003834/1195729 (executing program) 2021/01/28 07:36:59 fetching corpus: 26700, signal 1004775/1196216 (executing program) 2021/01/28 07:37:00 fetching corpus: 26750, signal 1005242/1196636 (executing program) 2021/01/28 07:37:00 fetching corpus: 26800, signal 1005695/1197058 (executing program) 2021/01/28 07:37:00 fetching corpus: 26850, signal 1006081/1197458 (executing program) 2021/01/28 07:37:00 fetching corpus: 26900, signal 1006489/1197871 (executing program) 2021/01/28 07:37:00 fetching corpus: 26950, signal 1006854/1198270 (executing program) 2021/01/28 07:37:00 fetching corpus: 27000, signal 1007306/1198699 (executing program) 2021/01/28 07:37:00 fetching corpus: 27050, signal 1007829/1199111 (executing program) 2021/01/28 07:37:01 fetching corpus: 27100, signal 1008209/1199487 (executing program) 2021/01/28 07:37:01 fetching corpus: 27150, signal 1008518/1199863 (executing program) 2021/01/28 07:37:01 fetching corpus: 27200, signal 1009319/1200315 (executing program) 2021/01/28 07:37:01 fetching corpus: 27250, signal 1009677/1200735 (executing program) 2021/01/28 07:37:01 fetching corpus: 27300, signal 1010042/1201108 (executing program) 2021/01/28 07:37:01 fetching corpus: 27350, signal 1010412/1201492 (executing program) 2021/01/28 07:37:01 fetching corpus: 27400, signal 1010914/1201867 (executing program) 2021/01/28 07:37:02 fetching corpus: 27450, signal 1011390/1202299 (executing program) 2021/01/28 07:37:02 fetching corpus: 27500, signal 1011737/1202641 (executing program) 2021/01/28 07:37:02 fetching corpus: 27550, signal 1012198/1203025 (executing program) 2021/01/28 07:37:02 fetching corpus: 27600, signal 1012619/1203417 (executing program) 2021/01/28 07:37:02 fetching corpus: 27650, signal 1013340/1203828 (executing program) 2021/01/28 07:37:02 fetching corpus: 27700, signal 1013792/1204199 (executing program) 2021/01/28 07:37:02 fetching corpus: 27750, signal 1014136/1204545 (executing program) 2021/01/28 07:37:03 fetching corpus: 27800, signal 1015239/1204989 (executing program) 2021/01/28 07:37:03 fetching corpus: 27850, signal 1015539/1205388 (executing program) 2021/01/28 07:37:03 fetching corpus: 27900, signal 1016210/1205792 (executing program) 2021/01/28 07:37:03 fetching corpus: 27950, signal 1016662/1206172 (executing program) 2021/01/28 07:37:03 fetching corpus: 28000, signal 1017152/1206572 (executing program) 2021/01/28 07:37:03 fetching corpus: 28050, signal 1017629/1206937 (executing program) 2021/01/28 07:37:04 fetching corpus: 28100, signal 1018189/1207273 (executing program) 2021/01/28 07:37:04 fetching corpus: 28150, signal 1018602/1207637 (executing program) 2021/01/28 07:37:04 fetching corpus: 28200, signal 1018926/1207974 (executing program) 2021/01/28 07:37:04 fetching corpus: 28250, signal 1019483/1208345 (executing program) 2021/01/28 07:37:04 fetching corpus: 28300, signal 1019926/1208738 (executing program) 2021/01/28 07:37:04 fetching corpus: 28350, signal 1020390/1209139 (executing program) 2021/01/28 07:37:04 fetching corpus: 28400, signal 1020721/1209477 (executing program) 2021/01/28 07:37:05 fetching corpus: 28450, signal 1021094/1209851 (executing program) 2021/01/28 07:37:05 fetching corpus: 28500, signal 1021665/1210227 (executing program) 2021/01/28 07:37:05 fetching corpus: 28550, signal 1022103/1210603 (executing program) 2021/01/28 07:37:05 fetching corpus: 28600, signal 1022412/1210942 (executing program) 2021/01/28 07:37:05 fetching corpus: 28650, signal 1022743/1211277 (executing program) 2021/01/28 07:37:05 fetching corpus: 28700, signal 1023304/1211630 (executing program) 2021/01/28 07:37:05 fetching corpus: 28750, signal 1023789/1211977 (executing program) 2021/01/28 07:37:06 fetching corpus: 28800, signal 1024174/1212329 (executing program) 2021/01/28 07:37:06 fetching corpus: 28850, signal 1024818/1212717 (executing program) 2021/01/28 07:37:06 fetching corpus: 28900, signal 1025537/1213081 (executing program) 2021/01/28 07:37:06 fetching corpus: 28950, signal 1026066/1213448 (executing program) 2021/01/28 07:37:06 fetching corpus: 29000, signal 1026635/1213797 (executing program) 2021/01/28 07:37:06 fetching corpus: 29050, signal 1027294/1214163 (executing program) 2021/01/28 07:37:07 fetching corpus: 29100, signal 1027702/1214499 (executing program) 2021/01/28 07:37:07 fetching corpus: 29150, signal 1028183/1214847 (executing program) 2021/01/28 07:37:07 fetching corpus: 29200, signal 1028811/1215215 (executing program) 2021/01/28 07:37:07 fetching corpus: 29250, signal 1029561/1215593 (executing program) 2021/01/28 07:37:07 fetching corpus: 29300, signal 1029883/1215898 (executing program) 2021/01/28 07:37:07 fetching corpus: 29350, signal 1030601/1216260 (executing program) 2021/01/28 07:37:07 fetching corpus: 29400, signal 1031015/1216587 (executing program) 2021/01/28 07:37:08 fetching corpus: 29450, signal 1031272/1216922 (executing program) 2021/01/28 07:37:08 fetching corpus: 29500, signal 1031729/1217211 (executing program) 2021/01/28 07:37:08 fetching corpus: 29550, signal 1032187/1217525 (executing program) 2021/01/28 07:37:08 fetching corpus: 29600, signal 1032534/1217863 (executing program) 2021/01/28 07:37:08 fetching corpus: 29650, signal 1033129/1218221 (executing program) 2021/01/28 07:37:08 fetching corpus: 29700, signal 1033575/1218576 (executing program) 2021/01/28 07:37:09 fetching corpus: 29750, signal 1033958/1218898 (executing program) 2021/01/28 07:37:09 fetching corpus: 29800, signal 1034379/1219217 (executing program) 2021/01/28 07:37:09 fetching corpus: 29850, signal 1034888/1219556 (executing program) 2021/01/28 07:37:09 fetching corpus: 29900, signal 1035376/1219869 (executing program) 2021/01/28 07:37:09 fetching corpus: 29950, signal 1035742/1220183 (executing program) 2021/01/28 07:37:10 fetching corpus: 30000, signal 1036360/1220503 (executing program) 2021/01/28 07:37:10 fetching corpus: 30050, signal 1036911/1220788 (executing program) 2021/01/28 07:37:10 fetching corpus: 30100, signal 1037303/1221103 (executing program) 2021/01/28 07:37:10 fetching corpus: 30150, signal 1037582/1221393 (executing program) 2021/01/28 07:37:10 fetching corpus: 30200, signal 1037940/1221690 (executing program) 2021/01/28 07:37:10 fetching corpus: 30250, signal 1039067/1221993 (executing program) 2021/01/28 07:37:10 fetching corpus: 30300, signal 1041076/1222325 (executing program) 2021/01/28 07:37:11 fetching corpus: 30350, signal 1041555/1222617 (executing program) 2021/01/28 07:37:11 fetching corpus: 30400, signal 1042090/1222906 (executing program) 2021/01/28 07:37:11 fetching corpus: 30450, signal 1042450/1223208 (executing program) 2021/01/28 07:37:11 fetching corpus: 30500, signal 1043119/1223518 (executing program) 2021/01/28 07:37:11 fetching corpus: 30550, signal 1043582/1223752 (executing program) 2021/01/28 07:37:11 fetching corpus: 30600, signal 1044175/1223752 (executing program) 2021/01/28 07:37:12 fetching corpus: 30650, signal 1044632/1223752 (executing program) 2021/01/28 07:37:12 fetching corpus: 30700, signal 1044845/1223752 (executing program) 2021/01/28 07:37:12 fetching corpus: 30750, signal 1045249/1223752 (executing program) 2021/01/28 07:37:12 fetching corpus: 30800, signal 1045560/1223752 (executing program) 2021/01/28 07:37:12 fetching corpus: 30850, signal 1045995/1223752 (executing program) 2021/01/28 07:37:12 fetching corpus: 30900, signal 1046265/1223752 (executing program) 2021/01/28 07:37:12 fetching corpus: 30950, signal 1046714/1223752 (executing program) 2021/01/28 07:37:13 fetching corpus: 31000, signal 1047155/1223752 (executing program) 2021/01/28 07:37:13 fetching corpus: 31050, signal 1047656/1223752 (executing program) 2021/01/28 07:37:13 fetching corpus: 31100, signal 1047966/1223752 (executing program) 2021/01/28 07:37:13 fetching corpus: 31150, signal 1048252/1223752 (executing program) 2021/01/28 07:37:13 fetching corpus: 31200, signal 1048683/1223752 (executing program) 2021/01/28 07:37:13 fetching corpus: 31250, signal 1049484/1223752 (executing program) 2021/01/28 07:37:13 fetching corpus: 31300, signal 1050176/1223752 (executing program) 2021/01/28 07:37:13 fetching corpus: 31350, signal 1050572/1223752 (executing program) 2021/01/28 07:37:14 fetching corpus: 31400, signal 1050930/1223752 (executing program) 2021/01/28 07:37:14 fetching corpus: 31450, signal 1051461/1223752 (executing program) 2021/01/28 07:37:14 fetching corpus: 31500, signal 1052359/1223752 (executing program) 2021/01/28 07:37:14 fetching corpus: 31550, signal 1052724/1223752 (executing program) 2021/01/28 07:37:14 fetching corpus: 31600, signal 1053085/1223752 (executing program) 2021/01/28 07:37:15 fetching corpus: 31650, signal 1053456/1223752 (executing program) 2021/01/28 07:37:15 fetching corpus: 31700, signal 1054649/1223752 (executing program) 2021/01/28 07:37:15 fetching corpus: 31750, signal 1055010/1223752 (executing program) 2021/01/28 07:37:15 fetching corpus: 31800, signal 1055679/1223752 (executing program) 2021/01/28 07:37:15 fetching corpus: 31850, signal 1056169/1223752 (executing program) 2021/01/28 07:37:15 fetching corpus: 31900, signal 1056490/1223752 (executing program) 2021/01/28 07:37:15 fetching corpus: 31950, signal 1057151/1223752 (executing program) 2021/01/28 07:37:16 fetching corpus: 32000, signal 1057762/1223752 (executing program) 2021/01/28 07:37:16 fetching corpus: 32050, signal 1058079/1223752 (executing program) 2021/01/28 07:37:16 fetching corpus: 32100, signal 1058458/1223752 (executing program) 2021/01/28 07:37:16 fetching corpus: 32150, signal 1059255/1223752 (executing program) 2021/01/28 07:37:16 fetching corpus: 32200, signal 1059557/1223752 (executing program) 2021/01/28 07:37:16 fetching corpus: 32250, signal 1060021/1223752 (executing program) 2021/01/28 07:37:17 fetching corpus: 32300, signal 1060381/1223752 (executing program) 2021/01/28 07:37:17 fetching corpus: 32350, signal 1060786/1223752 (executing program) 2021/01/28 07:37:17 fetching corpus: 32400, signal 1060998/1223752 (executing program) 2021/01/28 07:37:17 fetching corpus: 32450, signal 1061539/1223752 (executing program) 2021/01/28 07:37:17 fetching corpus: 32500, signal 1062137/1223752 (executing program) 2021/01/28 07:37:17 fetching corpus: 32550, signal 1062374/1223752 (executing program) 2021/01/28 07:37:17 fetching corpus: 32600, signal 1063254/1223752 (executing program) 2021/01/28 07:37:17 fetching corpus: 32650, signal 1063699/1223752 (executing program) 2021/01/28 07:37:18 fetching corpus: 32700, signal 1064052/1223752 (executing program) 2021/01/28 07:37:18 fetching corpus: 32750, signal 1064595/1223752 (executing program) 2021/01/28 07:37:18 fetching corpus: 32800, signal 1065063/1223752 (executing program) 2021/01/28 07:37:18 fetching corpus: 32850, signal 1065548/1223752 (executing program) 2021/01/28 07:37:18 fetching corpus: 32900, signal 1065886/1223752 (executing program) 2021/01/28 07:37:18 fetching corpus: 32950, signal 1066366/1223752 (executing program) 2021/01/28 07:37:18 fetching corpus: 33000, signal 1067040/1223752 (executing program) 2021/01/28 07:37:19 fetching corpus: 33050, signal 1067431/1223752 (executing program) 2021/01/28 07:37:19 fetching corpus: 33100, signal 1067657/1223752 (executing program) 2021/01/28 07:37:19 fetching corpus: 33150, signal 1068122/1223752 (executing program) 2021/01/28 07:37:19 fetching corpus: 33200, signal 1068483/1223752 (executing program) 2021/01/28 07:37:19 fetching corpus: 33250, signal 1068911/1223752 (executing program) 2021/01/28 07:37:19 fetching corpus: 33300, signal 1069163/1223752 (executing program) 2021/01/28 07:37:20 fetching corpus: 33350, signal 1069622/1223752 (executing program) 2021/01/28 07:37:20 fetching corpus: 33400, signal 1069951/1223752 (executing program) 2021/01/28 07:37:20 fetching corpus: 33450, signal 1070698/1223752 (executing program) 2021/01/28 07:37:20 fetching corpus: 33500, signal 1071246/1223752 (executing program) 2021/01/28 07:37:20 fetching corpus: 33550, signal 1071658/1223752 (executing program) 2021/01/28 07:37:20 fetching corpus: 33600, signal 1072118/1223752 (executing program) 2021/01/28 07:37:20 fetching corpus: 33650, signal 1072519/1223752 (executing program) 2021/01/28 07:37:21 fetching corpus: 33700, signal 1072815/1223752 (executing program) 2021/01/28 07:37:21 fetching corpus: 33750, signal 1073693/1223752 (executing program) 2021/01/28 07:37:21 fetching corpus: 33800, signal 1074188/1223752 (executing program) 2021/01/28 07:37:21 fetching corpus: 33850, signal 1074549/1223752 (executing program) 2021/01/28 07:37:21 fetching corpus: 33900, signal 1074881/1223752 (executing program) 2021/01/28 07:37:21 fetching corpus: 33950, signal 1075347/1223752 (executing program) 2021/01/28 07:37:22 fetching corpus: 34000, signal 1075641/1223752 (executing program) 2021/01/28 07:37:22 fetching corpus: 34050, signal 1075909/1223752 (executing program) 2021/01/28 07:37:22 fetching corpus: 34100, signal 1076275/1223752 (executing program) 2021/01/28 07:37:22 fetching corpus: 34150, signal 1076681/1223752 (executing program) 2021/01/28 07:37:22 fetching corpus: 34200, signal 1077078/1223752 (executing program) 2021/01/28 07:37:22 fetching corpus: 34250, signal 1078035/1223752 (executing program) 2021/01/28 07:37:23 fetching corpus: 34300, signal 1078463/1223752 (executing program) 2021/01/28 07:37:23 fetching corpus: 34350, signal 1079316/1223752 (executing program) 2021/01/28 07:37:23 fetching corpus: 34400, signal 1079955/1223752 (executing program) 2021/01/28 07:37:23 fetching corpus: 34450, signal 1080263/1223752 (executing program) 2021/01/28 07:37:23 fetching corpus: 34500, signal 1080576/1223752 (executing program) 2021/01/28 07:37:23 fetching corpus: 34550, signal 1081009/1223752 (executing program) 2021/01/28 07:37:23 fetching corpus: 34600, signal 1081368/1223752 (executing program) 2021/01/28 07:37:23 fetching corpus: 34650, signal 1081715/1223752 (executing program) 2021/01/28 07:37:24 fetching corpus: 34700, signal 1081940/1223752 (executing program) 2021/01/28 07:37:24 fetching corpus: 34750, signal 1082251/1223752 (executing program) 2021/01/28 07:37:24 fetching corpus: 34800, signal 1082551/1223752 (executing program) 2021/01/28 07:37:24 fetching corpus: 34850, signal 1082918/1223752 (executing program) 2021/01/28 07:37:24 fetching corpus: 34900, signal 1083186/1223752 (executing program) 2021/01/28 07:37:24 fetching corpus: 34950, signal 1083757/1223752 (executing program) 2021/01/28 07:37:24 fetching corpus: 35000, signal 1084031/1223752 (executing program) 2021/01/28 07:37:24 fetching corpus: 35050, signal 1084401/1223752 (executing program) 2021/01/28 07:37:25 fetching corpus: 35100, signal 1084689/1223752 (executing program) 2021/01/28 07:37:25 fetching corpus: 35150, signal 1084981/1223752 (executing program) 2021/01/28 07:37:25 fetching corpus: 35200, signal 1085462/1223752 (executing program) 2021/01/28 07:37:25 fetching corpus: 35250, signal 1085858/1223752 (executing program) 2021/01/28 07:37:25 fetching corpus: 35300, signal 1086172/1223752 (executing program) 2021/01/28 07:37:26 fetching corpus: 35350, signal 1086493/1223752 (executing program) 2021/01/28 07:37:26 fetching corpus: 35400, signal 1086779/1223752 (executing program) 2021/01/28 07:37:26 fetching corpus: 35450, signal 1087116/1223752 (executing program) 2021/01/28 07:37:26 fetching corpus: 35500, signal 1087454/1223752 (executing program) 2021/01/28 07:37:26 fetching corpus: 35550, signal 1087732/1223752 (executing program) 2021/01/28 07:37:26 fetching corpus: 35600, signal 1088213/1223752 (executing program) 2021/01/28 07:37:26 fetching corpus: 35650, signal 1088508/1223752 (executing program) 2021/01/28 07:37:26 fetching corpus: 35700, signal 1089042/1223752 (executing program) 2021/01/28 07:37:27 fetching corpus: 35750, signal 1089452/1223752 (executing program) 2021/01/28 07:37:27 fetching corpus: 35800, signal 1089773/1223752 (executing program) 2021/01/28 07:37:27 fetching corpus: 35850, signal 1090164/1223752 (executing program) 2021/01/28 07:37:27 fetching corpus: 35900, signal 1090666/1223752 (executing program) 2021/01/28 07:37:27 fetching corpus: 35950, signal 1091125/1223752 (executing program) 2021/01/28 07:37:28 fetching corpus: 36000, signal 1091466/1223752 (executing program) 2021/01/28 07:37:28 fetching corpus: 36050, signal 1091768/1223752 (executing program) 2021/01/28 07:37:28 fetching corpus: 36100, signal 1092551/1223752 (executing program) 2021/01/28 07:37:28 fetching corpus: 36150, signal 1093090/1223752 (executing program) 2021/01/28 07:37:28 fetching corpus: 36200, signal 1093452/1223753 (executing program) 2021/01/28 07:37:28 fetching corpus: 36250, signal 1093896/1223753 (executing program) 2021/01/28 07:37:28 fetching corpus: 36300, signal 1094270/1223753 (executing program) 2021/01/28 07:37:29 fetching corpus: 36350, signal 1094647/1223753 (executing program) 2021/01/28 07:37:29 fetching corpus: 36400, signal 1095042/1223753 (executing program) 2021/01/28 07:37:29 fetching corpus: 36450, signal 1095761/1223753 (executing program) 2021/01/28 07:37:29 fetching corpus: 36500, signal 1096044/1223753 (executing program) 2021/01/28 07:37:29 fetching corpus: 36550, signal 1096447/1223753 (executing program) 2021/01/28 07:37:29 fetching corpus: 36600, signal 1096780/1223753 (executing program) 2021/01/28 07:37:29 fetching corpus: 36650, signal 1097146/1223753 (executing program) 2021/01/28 07:37:30 fetching corpus: 36700, signal 1097368/1223753 (executing program) 2021/01/28 07:37:30 fetching corpus: 36750, signal 1097734/1223753 (executing program) 2021/01/28 07:37:30 fetching corpus: 36800, signal 1098168/1223753 (executing program) 2021/01/28 07:37:30 fetching corpus: 36850, signal 1098566/1223754 (executing program) 2021/01/28 07:37:30 fetching corpus: 36900, signal 1098961/1223754 (executing program) 2021/01/28 07:37:30 fetching corpus: 36950, signal 1099285/1223754 (executing program) 2021/01/28 07:37:30 fetching corpus: 37000, signal 1099867/1223754 (executing program) 2021/01/28 07:37:31 fetching corpus: 37050, signal 1100212/1223754 (executing program) 2021/01/28 07:37:31 fetching corpus: 37100, signal 1100516/1223754 (executing program) 2021/01/28 07:37:31 fetching corpus: 37150, signal 1100854/1223754 (executing program) 2021/01/28 07:37:31 fetching corpus: 37200, signal 1101135/1223754 (executing program) 2021/01/28 07:37:31 fetching corpus: 37250, signal 1101427/1223754 (executing program) 2021/01/28 07:37:31 fetching corpus: 37300, signal 1102286/1223754 (executing program) 2021/01/28 07:37:32 fetching corpus: 37350, signal 1102553/1223754 (executing program) 2021/01/28 07:37:32 fetching corpus: 37400, signal 1102864/1223754 (executing program) 2021/01/28 07:37:32 fetching corpus: 37450, signal 1103090/1223754 (executing program) 2021/01/28 07:37:32 fetching corpus: 37500, signal 1103394/1223754 (executing program) 2021/01/28 07:37:32 fetching corpus: 37550, signal 1103844/1223754 (executing program) 2021/01/28 07:37:32 fetching corpus: 37600, signal 1104086/1223754 (executing program) 2021/01/28 07:37:33 fetching corpus: 37650, signal 1104482/1223754 (executing program) 2021/01/28 07:37:33 fetching corpus: 37700, signal 1104896/1223754 (executing program) 2021/01/28 07:37:33 fetching corpus: 37750, signal 1105269/1223754 (executing program) 2021/01/28 07:37:33 fetching corpus: 37800, signal 1105737/1223754 (executing program) 2021/01/28 07:37:33 fetching corpus: 37850, signal 1106046/1223754 (executing program) 2021/01/28 07:37:33 fetching corpus: 37900, signal 1106491/1223754 (executing program) 2021/01/28 07:37:33 fetching corpus: 37950, signal 1106779/1223754 (executing program) 2021/01/28 07:37:33 fetching corpus: 38000, signal 1107192/1223754 (executing program) 2021/01/28 07:37:34 fetching corpus: 38050, signal 1107595/1223754 (executing program) 2021/01/28 07:37:34 fetching corpus: 38100, signal 1108746/1223754 (executing program) 2021/01/28 07:37:34 fetching corpus: 38150, signal 1109122/1223754 (executing program) 2021/01/28 07:37:34 fetching corpus: 38200, signal 1109546/1223754 (executing program) 2021/01/28 07:37:34 fetching corpus: 38250, signal 1109844/1223754 (executing program) 2021/01/28 07:37:34 fetching corpus: 38300, signal 1110327/1223754 (executing program) 2021/01/28 07:37:34 fetching corpus: 38350, signal 1110610/1223754 (executing program) 2021/01/28 07:37:35 fetching corpus: 38400, signal 1111362/1223754 (executing program) 2021/01/28 07:37:35 fetching corpus: 38450, signal 1111666/1223754 (executing program) 2021/01/28 07:37:35 fetching corpus: 38500, signal 1112543/1223754 (executing program) 2021/01/28 07:37:35 fetching corpus: 38550, signal 1112916/1223754 (executing program) 2021/01/28 07:37:35 fetching corpus: 38600, signal 1113370/1223754 (executing program) 2021/01/28 07:37:36 fetching corpus: 38650, signal 1114001/1223754 (executing program) 2021/01/28 07:37:36 fetching corpus: 38700, signal 1114281/1223754 (executing program) 2021/01/28 07:37:36 fetching corpus: 38750, signal 1114585/1223754 (executing program) 2021/01/28 07:37:36 fetching corpus: 38800, signal 1114838/1223754 (executing program) 2021/01/28 07:37:36 fetching corpus: 38850, signal 1115202/1223754 (executing program) 2021/01/28 07:37:36 fetching corpus: 38900, signal 1115566/1223754 (executing program) 2021/01/28 07:37:36 fetching corpus: 38950, signal 1115981/1223754 (executing program) 2021/01/28 07:37:37 fetching corpus: 39000, signal 1116443/1223754 (executing program) 2021/01/28 07:37:37 fetching corpus: 39050, signal 1116757/1223754 (executing program) 2021/01/28 07:37:37 fetching corpus: 39100, signal 1117166/1223754 (executing program) 2021/01/28 07:37:37 fetching corpus: 39150, signal 1117425/1223754 (executing program) 2021/01/28 07:37:37 fetching corpus: 39200, signal 1117713/1223754 (executing program) 2021/01/28 07:37:37 fetching corpus: 39250, signal 1118011/1223754 (executing program) 2021/01/28 07:37:37 fetching corpus: 39300, signal 1118295/1223754 (executing program) 2021/01/28 07:37:38 fetching corpus: 39350, signal 1118601/1223754 (executing program) 2021/01/28 07:37:38 fetching corpus: 39400, signal 1118887/1223754 (executing program) 2021/01/28 07:37:38 fetching corpus: 39450, signal 1119143/1223754 (executing program) 2021/01/28 07:37:38 fetching corpus: 39500, signal 1119457/1223754 (executing program) 2021/01/28 07:37:38 fetching corpus: 39550, signal 1119733/1223754 (executing program) 2021/01/28 07:37:38 fetching corpus: 39600, signal 1120276/1223754 (executing program) 2021/01/28 07:37:38 fetching corpus: 39650, signal 1120466/1223754 (executing program) 2021/01/28 07:37:39 fetching corpus: 39700, signal 1120682/1223754 (executing program) 2021/01/28 07:37:39 fetching corpus: 39750, signal 1121142/1223754 (executing program) 2021/01/28 07:37:39 fetching corpus: 39800, signal 1121417/1223754 (executing program) 2021/01/28 07:37:39 fetching corpus: 39850, signal 1121698/1223754 (executing program) 2021/01/28 07:37:39 fetching corpus: 39900, signal 1122018/1223754 (executing program) 2021/01/28 07:37:40 fetching corpus: 39950, signal 1122537/1223754 (executing program) 2021/01/28 07:37:40 fetching corpus: 40000, signal 1122859/1223754 (executing program) 2021/01/28 07:37:40 fetching corpus: 40050, signal 1123198/1223754 (executing program) 2021/01/28 07:37:40 fetching corpus: 40100, signal 1123486/1223754 (executing program) 2021/01/28 07:37:40 fetching corpus: 40150, signal 1123915/1223754 (executing program) 2021/01/28 07:37:40 fetching corpus: 40200, signal 1124216/1223754 (executing program) 2021/01/28 07:37:41 fetching corpus: 40250, signal 1124556/1223754 (executing program) 2021/01/28 07:37:41 fetching corpus: 40300, signal 1124829/1223754 (executing program) 2021/01/28 07:37:41 fetching corpus: 40350, signal 1125318/1223754 (executing program) 2021/01/28 07:37:41 fetching corpus: 40400, signal 1125551/1223754 (executing program) 2021/01/28 07:37:41 fetching corpus: 40450, signal 1125990/1223754 (executing program) 2021/01/28 07:37:41 fetching corpus: 40500, signal 1126299/1223754 (executing program) 2021/01/28 07:37:41 fetching corpus: 40550, signal 1126626/1223754 (executing program) 2021/01/28 07:37:42 fetching corpus: 40600, signal 1127087/1223754 (executing program) 2021/01/28 07:37:42 fetching corpus: 40650, signal 1127513/1223754 (executing program) 2021/01/28 07:37:42 fetching corpus: 40700, signal 1127864/1223754 (executing program) 2021/01/28 07:37:42 fetching corpus: 40750, signal 1128280/1223755 (executing program) 2021/01/28 07:37:42 fetching corpus: 40800, signal 1128535/1223755 (executing program) 2021/01/28 07:37:42 fetching corpus: 40850, signal 1129084/1223755 (executing program) 2021/01/28 07:37:42 fetching corpus: 40900, signal 1129393/1223755 (executing program) 2021/01/28 07:37:43 fetching corpus: 40950, signal 1129715/1223755 (executing program) 2021/01/28 07:37:43 fetching corpus: 41000, signal 1130179/1223755 (executing program) 2021/01/28 07:37:43 fetching corpus: 41050, signal 1130561/1223755 (executing program) 2021/01/28 07:37:43 fetching corpus: 41100, signal 1130749/1223755 (executing program) 2021/01/28 07:37:43 fetching corpus: 41150, signal 1131020/1223755 (executing program) 2021/01/28 07:37:43 fetching corpus: 41200, signal 1131430/1223755 (executing program) 2021/01/28 07:37:44 fetching corpus: 41250, signal 1131688/1223755 (executing program) 2021/01/28 07:37:44 fetching corpus: 41300, signal 1132347/1223755 (executing program) 2021/01/28 07:37:44 fetching corpus: 41350, signal 1132690/1223755 (executing program) 2021/01/28 07:37:44 fetching corpus: 41400, signal 1133158/1223755 (executing program) 2021/01/28 07:37:44 fetching corpus: 41450, signal 1133496/1223755 (executing program) 2021/01/28 07:37:44 fetching corpus: 41500, signal 1133635/1223755 (executing program) 2021/01/28 07:37:44 fetching corpus: 41550, signal 1133995/1223755 (executing program) 2021/01/28 07:37:44 fetching corpus: 41600, signal 1134279/1223755 (executing program) 2021/01/28 07:37:45 fetching corpus: 41650, signal 1134602/1223755 (executing program) 2021/01/28 07:37:45 fetching corpus: 41700, signal 1135023/1223755 (executing program) 2021/01/28 07:37:45 fetching corpus: 41750, signal 1135534/1223755 (executing program) 2021/01/28 07:37:45 fetching corpus: 41800, signal 1135949/1223755 (executing program) 2021/01/28 07:37:45 fetching corpus: 41850, signal 1136282/1223755 (executing program) 2021/01/28 07:37:45 fetching corpus: 41900, signal 1136499/1223755 (executing program) 2021/01/28 07:37:45 fetching corpus: 41950, signal 1136846/1223755 (executing program) 2021/01/28 07:37:46 fetching corpus: 42000, signal 1137276/1223755 (executing program) 2021/01/28 07:37:46 fetching corpus: 42050, signal 1137479/1223755 (executing program) 2021/01/28 07:37:46 fetching corpus: 42100, signal 1137945/1223755 (executing program) 2021/01/28 07:37:46 fetching corpus: 42150, signal 1138221/1223755 (executing program) 2021/01/28 07:37:46 fetching corpus: 42200, signal 1138743/1223755 (executing program) 2021/01/28 07:37:47 fetching corpus: 42250, signal 1139144/1223755 (executing program) 2021/01/28 07:37:47 fetching corpus: 42300, signal 1139642/1223755 (executing program) 2021/01/28 07:37:47 fetching corpus: 42350, signal 1139956/1223755 (executing program) 2021/01/28 07:37:47 fetching corpus: 42400, signal 1142389/1223755 (executing program) 2021/01/28 07:37:47 fetching corpus: 42450, signal 1142608/1223755 (executing program) 2021/01/28 07:37:47 fetching corpus: 42500, signal 1142944/1223755 (executing program) 2021/01/28 07:37:48 fetching corpus: 42550, signal 1143317/1223755 (executing program) 2021/01/28 07:37:48 fetching corpus: 42600, signal 1143670/1223755 (executing program) 2021/01/28 07:37:48 fetching corpus: 42650, signal 1144155/1223755 (executing program) 2021/01/28 07:37:48 fetching corpus: 42700, signal 1144480/1223755 (executing program) 2021/01/28 07:37:48 fetching corpus: 42750, signal 1144775/1223755 (executing program) 2021/01/28 07:37:48 fetching corpus: 42800, signal 1145157/1223755 (executing program) 2021/01/28 07:37:48 fetching corpus: 42850, signal 1145481/1223755 (executing program) 2021/01/28 07:37:49 fetching corpus: 42900, signal 1146020/1223755 (executing program) 2021/01/28 07:37:49 fetching corpus: 42950, signal 1146303/1223755 (executing program) 2021/01/28 07:37:49 fetching corpus: 43000, signal 1146586/1223755 (executing program) 2021/01/28 07:37:49 fetching corpus: 43050, signal 1146847/1223755 (executing program) 2021/01/28 07:37:49 fetching corpus: 43100, signal 1147179/1223755 (executing program) 2021/01/28 07:37:49 fetching corpus: 43150, signal 1147491/1223755 (executing program) 2021/01/28 07:37:49 fetching corpus: 43200, signal 1147827/1223755 (executing program) 2021/01/28 07:37:50 fetching corpus: 43250, signal 1148141/1223755 (executing program) 2021/01/28 07:37:50 fetching corpus: 43300, signal 1148846/1223755 (executing program) 2021/01/28 07:37:50 fetching corpus: 43350, signal 1149161/1223755 (executing program) 2021/01/28 07:37:50 fetching corpus: 43400, signal 1149681/1223755 (executing program) 2021/01/28 07:37:50 fetching corpus: 43450, signal 1149950/1223755 (executing program) 2021/01/28 07:37:50 fetching corpus: 43500, signal 1150299/1223755 (executing program) 2021/01/28 07:37:51 fetching corpus: 43550, signal 1151237/1223755 (executing program) 2021/01/28 07:37:51 fetching corpus: 43600, signal 1151709/1223755 (executing program) 2021/01/28 07:37:51 fetching corpus: 43650, signal 1151952/1223758 (executing program) 2021/01/28 07:37:51 fetching corpus: 43700, signal 1152269/1223758 (executing program) 2021/01/28 07:37:51 fetching corpus: 43750, signal 1152468/1223758 (executing program) 2021/01/28 07:37:51 fetching corpus: 43800, signal 1152782/1223758 (executing program) 2021/01/28 07:37:51 fetching corpus: 43850, signal 1153028/1223758 (executing program) 2021/01/28 07:37:51 fetching corpus: 43900, signal 1153228/1223758 (executing program) 2021/01/28 07:37:52 fetching corpus: 43950, signal 1153392/1223758 (executing program) 2021/01/28 07:37:52 fetching corpus: 44000, signal 1153679/1223758 (executing program) 2021/01/28 07:37:52 fetching corpus: 44050, signal 1154332/1223758 (executing program) 2021/01/28 07:37:52 fetching corpus: 44100, signal 1154578/1223758 (executing program) 2021/01/28 07:37:52 fetching corpus: 44150, signal 1155002/1223758 (executing program) 2021/01/28 07:37:52 fetching corpus: 44200, signal 1155232/1223758 (executing program) 2021/01/28 07:37:53 fetching corpus: 44250, signal 1155560/1223758 (executing program) 2021/01/28 07:37:53 fetching corpus: 44300, signal 1155998/1223758 (executing program) 2021/01/28 07:37:53 fetching corpus: 44350, signal 1156244/1223758 (executing program) 2021/01/28 07:37:53 fetching corpus: 44400, signal 1156603/1223758 (executing program) 2021/01/28 07:37:53 fetching corpus: 44450, signal 1157126/1223758 (executing program) 2021/01/28 07:37:53 fetching corpus: 44500, signal 1157369/1223758 (executing program) 2021/01/28 07:37:53 fetching corpus: 44550, signal 1157807/1223758 (executing program) 2021/01/28 07:37:54 fetching corpus: 44600, signal 1158100/1223758 (executing program) 2021/01/28 07:37:54 fetching corpus: 44650, signal 1158371/1223758 (executing program) 2021/01/28 07:37:54 fetching corpus: 44700, signal 1158740/1223758 (executing program) 2021/01/28 07:37:54 fetching corpus: 44750, signal 1159089/1223758 (executing program) 2021/01/28 07:37:54 fetching corpus: 44800, signal 1159828/1223758 (executing program) 2021/01/28 07:37:54 fetching corpus: 44850, signal 1160054/1223758 (executing program) 2021/01/28 07:37:55 fetching corpus: 44900, signal 1160468/1223758 (executing program) 2021/01/28 07:37:55 fetching corpus: 44950, signal 1160787/1223758 (executing program) 2021/01/28 07:37:55 fetching corpus: 45000, signal 1160988/1223758 (executing program) 2021/01/28 07:37:55 fetching corpus: 45050, signal 1161257/1223758 (executing program) 2021/01/28 07:37:55 fetching corpus: 45100, signal 1161570/1223758 (executing program) 2021/01/28 07:37:55 fetching corpus: 45150, signal 1161908/1223758 (executing program) 2021/01/28 07:37:55 fetching corpus: 45200, signal 1162167/1223758 (executing program) 2021/01/28 07:37:56 fetching corpus: 45250, signal 1162414/1223758 (executing program) 2021/01/28 07:37:56 fetching corpus: 45300, signal 1162752/1223758 (executing program) 2021/01/28 07:37:56 fetching corpus: 45350, signal 1162964/1223758 (executing program) 2021/01/28 07:37:56 fetching corpus: 45400, signal 1163318/1223758 (executing program) 2021/01/28 07:37:56 fetching corpus: 45450, signal 1163455/1223758 (executing program) 2021/01/28 07:37:56 fetching corpus: 45500, signal 1163834/1223758 (executing program) 2021/01/28 07:37:56 fetching corpus: 45550, signal 1164050/1223758 (executing program) 2021/01/28 07:37:57 fetching corpus: 45600, signal 1164362/1223760 (executing program) 2021/01/28 07:37:57 fetching corpus: 45650, signal 1164668/1223760 (executing program) 2021/01/28 07:37:57 fetching corpus: 45700, signal 1165311/1223760 (executing program) 2021/01/28 07:37:57 fetching corpus: 45750, signal 1165591/1223760 (executing program) 2021/01/28 07:37:57 fetching corpus: 45800, signal 1165749/1223760 (executing program) 2021/01/28 07:37:57 fetching corpus: 45850, signal 1166127/1223760 (executing program) 2021/01/28 07:37:57 fetching corpus: 45900, signal 1166797/1223760 (executing program) 2021/01/28 07:37:57 fetching corpus: 45936, signal 1167056/1223760 (executing program) 2021/01/28 07:37:57 fetching corpus: 45936, signal 1167056/1223760 (executing program) 2021/01/28 07:38:00 starting 6 fuzzer processes 07:38:00 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, [@sadb_sa={0x2}]}, 0x20}}, 0x0) 07:38:00 executing program 1: syz_mount_image$tmpfs(0x0, &(0x7f0000000300)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='overlay\x00', 0x0, &(0x7f0000000080)={[{@redirect_dir={'redirect_dir', 0x3d, './file0'}}]}) 07:38:00 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/rt_cache\x00') read$FUSE(r0, &(0x7f0000002a40)={0x2020}, 0x2020) read$FUSE(r0, 0x0, 0x0) 07:38:01 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r2) ioctl$FS_IOC_GETFLAGS(r0, 0x40086602, 0x0) 07:38:01 executing program 4: symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00') readlinkat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f0000000100)=""/153, 0x99) 07:38:01 executing program 5: r0 = shmget(0x2, 0x1000, 0x0, &(0x7f0000ffd000/0x1000)=nil) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) mount$overlay(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x800000, &(0x7f0000000340)={[{@default_permissions='default_permissions'}, {@index_on='index=on'}, {@nfs_export_off='nfs_export=off'}, {@xino_on='xino=on'}, {@default_permissions='default_permissions'}, {@xino_off='xino=off'}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@metacopy_off='metacopy=off'}], [{@smackfsfloor={'smackfsfloor', 0x3d, ']'}}, {@mask={'mask', 0x3d, 'MAY_APPEND'}}, {@fscontext={'fscontext', 0x3d, 'user_u'}}, {@fowner_eq={'fowner', 0x3d, r2}}, {@fowner_gt={'fowner>', r3}}, {@context={'context', 0x3d, 'user_u'}}]}) shmctl$IPC_RMID(r0, 0x0) shmctl$IPC_INFO(0x0, 0x3, &(0x7f0000000240)=""/197) syzkaller login: [ 217.207844][ T8456] IPVS: ftp: loaded support on port[0] = 21 [ 217.348376][ T8458] IPVS: ftp: loaded support on port[0] = 21 [ 217.676631][ T8460] IPVS: ftp: loaded support on port[0] = 21 [ 217.682522][ T8456] chnl_net:caif_netlink_parms(): no params data found [ 217.937933][ T8458] chnl_net:caif_netlink_parms(): no params data found [ 217.962025][ T8456] bridge0: port 1(bridge_slave_0) entered blocking state [ 217.967422][ T8462] IPVS: ftp: loaded support on port[0] = 21 [ 217.969116][ T8456] bridge0: port 1(bridge_slave_0) entered disabled state [ 217.987452][ T8456] device bridge_slave_0 entered promiscuous mode [ 218.013474][ T8456] bridge0: port 2(bridge_slave_1) entered blocking state [ 218.021495][ T8456] bridge0: port 2(bridge_slave_1) entered disabled state [ 218.029173][ T8456] device bridge_slave_1 entered promiscuous mode [ 218.088251][ T8456] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 218.165264][ T8456] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 218.329250][ T8458] bridge0: port 1(bridge_slave_0) entered blocking state [ 218.334454][ T8464] IPVS: ftp: loaded support on port[0] = 21 [ 218.340313][ T8458] bridge0: port 1(bridge_slave_0) entered disabled state [ 218.352469][ T8458] device bridge_slave_0 entered promiscuous mode [ 218.367343][ T8456] team0: Port device team_slave_0 added [ 218.382712][ T8456] team0: Port device team_slave_1 added [ 218.388749][ T8458] bridge0: port 2(bridge_slave_1) entered blocking state [ 218.397450][ T8458] bridge0: port 2(bridge_slave_1) entered disabled state [ 218.406555][ T8458] device bridge_slave_1 entered promiscuous mode [ 218.423789][ T8460] chnl_net:caif_netlink_parms(): no params data found [ 218.496615][ T8458] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 218.507231][ T8456] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 218.515658][ T8456] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 218.542571][ T8456] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 218.558101][ T8456] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 218.565185][ T8456] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 218.591548][ T8456] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 218.617019][ T8458] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 218.658332][ T8458] team0: Port device team_slave_0 added [ 218.671110][ T8458] team0: Port device team_slave_1 added [ 218.859508][ T8458] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 218.872529][ T8458] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 218.900954][ T8458] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 218.939268][ T8456] device hsr_slave_0 entered promiscuous mode [ 218.951347][ T8456] device hsr_slave_1 entered promiscuous mode [ 218.983824][ T8458] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 218.999251][ T8458] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 219.026503][ T8458] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 219.048099][ T8460] bridge0: port 1(bridge_slave_0) entered blocking state [ 219.055746][ T8460] bridge0: port 1(bridge_slave_0) entered disabled state [ 219.064688][ T8460] device bridge_slave_0 entered promiscuous mode [ 219.100336][ T8462] chnl_net:caif_netlink_parms(): no params data found [ 219.111074][ T8460] bridge0: port 2(bridge_slave_1) entered blocking state [ 219.118169][ T8460] bridge0: port 2(bridge_slave_1) entered disabled state [ 219.126745][ T3189] Bluetooth: hci0: command 0x0409 tx timeout [ 219.129819][ T8460] device bridge_slave_1 entered promiscuous mode [ 219.147873][ T8564] IPVS: ftp: loaded support on port[0] = 21 [ 219.178951][ T8460] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 219.198222][ T8460] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 219.264075][ T8458] device hsr_slave_0 entered promiscuous mode [ 219.272640][ T8458] device hsr_slave_1 entered promiscuous mode [ 219.279919][ T8458] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 219.288635][ T8458] Cannot create hsr debugfs directory [ 219.366929][ T8460] team0: Port device team_slave_0 added [ 219.372938][ T35] Bluetooth: hci1: command 0x0409 tx timeout [ 219.379344][ T8460] team0: Port device team_slave_1 added [ 219.436110][ T8462] bridge0: port 1(bridge_slave_0) entered blocking state [ 219.443512][ T8462] bridge0: port 1(bridge_slave_0) entered disabled state [ 219.452280][ T8462] device bridge_slave_0 entered promiscuous mode [ 219.465337][ T8462] bridge0: port 2(bridge_slave_1) entered blocking state [ 219.472704][ T8462] bridge0: port 2(bridge_slave_1) entered disabled state [ 219.480939][ T8462] device bridge_slave_1 entered promiscuous mode [ 219.504640][ T8460] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 219.511714][ T8460] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 219.538077][ T8460] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 219.553589][ T8460] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 219.560605][ T8460] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 219.587885][ T8460] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 219.610893][ T3811] Bluetooth: hci2: command 0x0409 tx timeout [ 219.763079][ T8462] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 219.782818][ T8462] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 219.836065][ T8460] device hsr_slave_0 entered promiscuous mode [ 219.842826][ T3811] Bluetooth: hci3: command 0x0409 tx timeout [ 219.852059][ T8460] device hsr_slave_1 entered promiscuous mode [ 219.858656][ T8460] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 219.867383][ T8460] Cannot create hsr debugfs directory [ 219.889148][ T8464] chnl_net:caif_netlink_parms(): no params data found [ 219.939626][ T8462] team0: Port device team_slave_0 added [ 219.960543][ T8462] team0: Port device team_slave_1 added [ 220.044304][ T8462] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 220.052156][ T8462] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 220.079132][ T8462] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 220.093957][ T8462] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 220.101464][ T8462] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 220.127851][ T8462] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 220.160177][ T8] Bluetooth: hci4: command 0x0409 tx timeout [ 220.259817][ T8456] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 220.303469][ T8462] device hsr_slave_0 entered promiscuous mode [ 220.311263][ T8462] device hsr_slave_1 entered promiscuous mode [ 220.318959][ T8462] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 220.326760][ T8462] Cannot create hsr debugfs directory [ 220.333224][ T8456] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 220.348646][ T8456] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 220.394071][ T8456] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 220.403462][ T8464] bridge0: port 1(bridge_slave_0) entered blocking state [ 220.411653][ T8464] bridge0: port 1(bridge_slave_0) entered disabled state [ 220.419818][ T8464] device bridge_slave_0 entered promiscuous mode [ 220.438358][ T8464] bridge0: port 2(bridge_slave_1) entered blocking state [ 220.445658][ T8464] bridge0: port 2(bridge_slave_1) entered disabled state [ 220.457213][ T8464] device bridge_slave_1 entered promiscuous mode [ 220.533192][ T8564] chnl_net:caif_netlink_parms(): no params data found [ 220.565181][ T8464] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 220.578871][ T8464] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 220.667764][ T8458] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 220.678335][ T8458] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 220.697300][ T8458] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 220.726529][ T8458] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 220.749528][ T8464] team0: Port device team_slave_0 added [ 220.800488][ T3189] Bluetooth: hci5: command 0x0409 tx timeout [ 220.818352][ T8464] team0: Port device team_slave_1 added [ 220.833580][ T8564] bridge0: port 1(bridge_slave_0) entered blocking state [ 220.840830][ T8564] bridge0: port 1(bridge_slave_0) entered disabled state [ 220.849073][ T8564] device bridge_slave_0 entered promiscuous mode [ 220.896852][ T8564] bridge0: port 2(bridge_slave_1) entered blocking state [ 220.908774][ T8564] bridge0: port 2(bridge_slave_1) entered disabled state [ 220.917703][ T8564] device bridge_slave_1 entered promiscuous mode [ 220.946431][ T8464] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 220.953919][ T8464] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 220.984113][ T8464] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 220.999061][ T8464] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 221.006878][ T8464] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 221.033588][ T8464] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 221.093304][ T8460] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 221.109572][ T8460] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 221.147967][ T8564] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 221.161840][ T8460] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 221.200607][ T35] Bluetooth: hci0: command 0x041b tx timeout [ 221.208709][ T8564] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 221.226224][ T8460] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 221.241698][ T8464] device hsr_slave_0 entered promiscuous mode [ 221.249317][ T8464] device hsr_slave_1 entered promiscuous mode [ 221.257970][ T8464] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 221.265703][ T8464] Cannot create hsr debugfs directory [ 221.349331][ T8564] team0: Port device team_slave_0 added [ 221.358667][ T8564] team0: Port device team_slave_1 added [ 221.395103][ T8462] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 221.425886][ T8564] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 221.435482][ T8564] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 221.461793][ T3189] Bluetooth: hci1: command 0x041b tx timeout [ 221.463302][ T8564] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 221.487190][ T8564] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 221.494935][ T8564] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 221.522915][ T8564] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 221.535359][ T8462] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 221.547379][ T8462] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 221.576774][ T8456] 8021q: adding VLAN 0 to HW filter on device bond0 [ 221.585682][ T8462] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 221.690411][ T3189] Bluetooth: hci2: command 0x041b tx timeout [ 221.698056][ T8456] 8021q: adding VLAN 0 to HW filter on device team0 [ 221.714688][ T8564] device hsr_slave_0 entered promiscuous mode [ 221.722062][ T8564] device hsr_slave_1 entered promiscuous mode [ 221.728714][ T8564] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 221.736586][ T8564] Cannot create hsr debugfs directory [ 221.765767][ T3189] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 221.783263][ T3189] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 221.803456][ T3189] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 221.812108][ T3189] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 221.822418][ T3189] bridge0: port 1(bridge_slave_0) entered blocking state [ 221.829774][ T3189] bridge0: port 1(bridge_slave_0) entered forwarding state [ 221.838999][ T3189] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 221.848437][ T3189] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 221.857105][ T3189] bridge0: port 2(bridge_slave_1) entered blocking state [ 221.864256][ T3189] bridge0: port 2(bridge_slave_1) entered forwarding state [ 221.882347][ T3189] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 221.922311][ T35] Bluetooth: hci3: command 0x041b tx timeout [ 221.951104][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 221.995821][ T8464] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 222.034080][ T8458] 8021q: adding VLAN 0 to HW filter on device bond0 [ 222.048145][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 222.058467][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 222.067922][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 222.077322][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 222.086775][ T8464] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 222.121067][ T8464] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 222.137444][ T8464] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 222.169804][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 222.181011][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 222.189459][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 222.203230][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 222.233605][ T8458] 8021q: adding VLAN 0 to HW filter on device team0 [ 222.241677][ T3189] Bluetooth: hci4: command 0x041b tx timeout [ 222.268589][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 222.279390][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 222.289552][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 222.299365][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 222.335411][ T8456] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 222.349736][ T3811] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 222.363766][ T3811] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 222.373321][ T3811] bridge0: port 1(bridge_slave_0) entered blocking state [ 222.380450][ T3811] bridge0: port 1(bridge_slave_0) entered forwarding state [ 222.444835][ T8460] 8021q: adding VLAN 0 to HW filter on device bond0 [ 222.464011][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 222.476336][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 222.485492][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 222.494674][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 222.501809][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 222.509938][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 222.524115][ T8462] 8021q: adding VLAN 0 to HW filter on device bond0 [ 222.548102][ T3811] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 222.558695][ T3811] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 222.567638][ T3811] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 222.602422][ T3811] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 222.613427][ T3811] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 222.622804][ T3811] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 222.633317][ T3811] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 222.642453][ T3811] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 222.650534][ T3811] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 222.658103][ T3811] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 222.672595][ T8460] 8021q: adding VLAN 0 to HW filter on device team0 [ 222.686831][ T8462] 8021q: adding VLAN 0 to HW filter on device team0 [ 222.694840][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 222.704117][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 222.739522][ T8456] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 222.764129][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 222.773589][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 222.784255][ T8] bridge0: port 1(bridge_slave_0) entered blocking state [ 222.791426][ T8] bridge0: port 1(bridge_slave_0) entered forwarding state [ 222.799064][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 222.808735][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 222.817514][ T8] bridge0: port 2(bridge_slave_1) entered blocking state [ 222.824684][ T8] bridge0: port 2(bridge_slave_1) entered forwarding state [ 222.833172][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 222.842281][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 222.851154][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 222.861838][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 222.880493][ T3189] Bluetooth: hci5: command 0x041b tx timeout [ 222.912729][ T3811] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 222.925843][ T3811] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 222.936102][ T3811] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 222.945749][ T3811] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 222.955313][ T3811] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 222.964945][ T3811] bridge0: port 1(bridge_slave_0) entered blocking state [ 222.972105][ T3811] bridge0: port 1(bridge_slave_0) entered forwarding state [ 222.980599][ T3811] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 222.989452][ T3811] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 223.000669][ T3811] bridge0: port 2(bridge_slave_1) entered blocking state [ 223.007763][ T3811] bridge0: port 2(bridge_slave_1) entered forwarding state [ 223.016473][ T3811] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 223.026207][ T3811] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 223.042768][ T8458] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 223.064647][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 223.074748][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 223.087557][ T8564] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 223.106947][ T8564] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 223.135684][ T8564] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 223.147421][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 223.156812][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 223.166734][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 223.176228][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 223.185212][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 223.194608][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 223.236818][ T8460] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 223.248440][ T8460] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 223.259186][ T8564] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 223.278352][ T8464] 8021q: adding VLAN 0 to HW filter on device bond0 [ 223.285591][ T3189] Bluetooth: hci0: command 0x040f tx timeout [ 223.302542][ T9624] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 223.312664][ T9624] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 223.326730][ T9624] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 223.337488][ T9624] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 223.358666][ T8456] device veth0_vlan entered promiscuous mode [ 223.382784][ T3189] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 223.392012][ T3189] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 223.403933][ T3189] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 223.413224][ T3189] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 223.467204][ T8464] 8021q: adding VLAN 0 to HW filter on device team0 [ 223.481341][ T3189] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 223.489861][ T3189] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 223.499181][ T3189] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 223.508382][ T3189] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 223.518007][ T3189] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 223.527574][ T3189] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 223.536537][ T3189] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 223.545685][ T3189] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 223.553729][ T3189] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 223.561908][ T3189] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 223.569688][ T3189] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 223.577994][ T3189] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 223.585956][ T3189] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 223.601294][ T3189] Bluetooth: hci1: command 0x040f tx timeout [ 223.608526][ T8456] device veth1_vlan entered promiscuous mode [ 223.639496][ T8460] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 223.648409][ T8462] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 223.664862][ T8462] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 223.681488][ T3189] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 223.689780][ T3189] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 223.699241][ T3189] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 223.708536][ T3189] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 223.718018][ T3189] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 223.728705][ T3189] bridge0: port 1(bridge_slave_0) entered blocking state [ 223.735862][ T3189] bridge0: port 1(bridge_slave_0) entered forwarding state [ 223.754523][ T8458] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 223.782185][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 223.790486][ T3811] Bluetooth: hci2: command 0x040f tx timeout [ 223.791635][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 223.805947][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 223.815199][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 223.824240][ T20] bridge0: port 2(bridge_slave_1) entered blocking state [ 223.831537][ T20] bridge0: port 2(bridge_slave_1) entered forwarding state [ 223.870914][ T3811] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 223.887681][ T3811] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 223.896834][ T3811] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 223.910081][ T3811] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 223.957983][ T3189] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 223.967808][ T3189] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 223.979287][ T3189] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 223.991809][ T3189] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 224.001313][ T3189] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 224.012532][ T3189] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 224.020087][ T3811] Bluetooth: hci3: command 0x040f tx timeout [ 224.033880][ T8462] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 224.082266][ T8456] device veth0_macvtap entered promiscuous mode [ 224.112411][ T3189] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 224.121849][ T3189] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 224.129947][ T3189] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 224.142089][ T3189] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 224.156080][ T3189] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 224.166142][ T3189] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 224.175769][ T3189] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 224.184931][ T3189] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 224.227379][ T8464] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 224.239486][ T8464] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 224.249706][ T3189] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 224.258840][ T3189] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 224.269219][ T3189] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 224.279237][ T3189] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 224.295630][ T8456] device veth1_macvtap entered promiscuous mode [ 224.321259][ T20] Bluetooth: hci4: command 0x040f tx timeout [ 224.369124][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 224.377852][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 224.387743][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 224.396672][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 224.406218][ T8460] device veth0_vlan entered promiscuous mode [ 224.433445][ T8460] device veth1_vlan entered promiscuous mode [ 224.449142][ T8462] device veth0_vlan entered promiscuous mode [ 224.457942][ T9624] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 224.469217][ T9624] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 224.477702][ T9624] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 224.486827][ T9624] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 224.495505][ T9624] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 224.504029][ T9624] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 224.512903][ T9624] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 224.537390][ T8464] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 224.553960][ T8458] device veth0_vlan entered promiscuous mode [ 224.569647][ T8462] device veth1_vlan entered promiscuous mode [ 224.582481][ T8564] 8021q: adding VLAN 0 to HW filter on device bond0 [ 224.596494][ T9624] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 224.605182][ T9624] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 224.613261][ T9624] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 224.621431][ T9624] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 224.629433][ T9624] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 224.637428][ T9624] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 224.651231][ T8456] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 224.667496][ T8456] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 224.695133][ T3811] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 224.714643][ T3811] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 224.725739][ T3811] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 224.735235][ T3811] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 224.744978][ T3811] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 224.753876][ T3811] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 224.771241][ T8458] device veth1_vlan entered promiscuous mode [ 224.783140][ T8564] 8021q: adding VLAN 0 to HW filter on device team0 [ 224.796318][ T8456] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 224.805993][ T8456] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 224.818090][ T8456] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 224.827909][ T8456] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 224.894763][ T3811] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 224.911116][ T3811] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 224.919475][ T3811] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 224.928938][ T3811] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 224.938516][ T3811] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 224.947602][ T3811] bridge0: port 1(bridge_slave_0) entered blocking state [ 224.954778][ T3811] bridge0: port 1(bridge_slave_0) entered forwarding state [ 224.960680][ T3189] Bluetooth: hci5: command 0x040f tx timeout [ 224.963836][ T3811] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 224.978631][ T3811] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 224.987800][ T3811] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 224.997132][ T3811] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 225.006667][ T3811] bridge0: port 2(bridge_slave_1) entered blocking state [ 225.013786][ T3811] bridge0: port 2(bridge_slave_1) entered forwarding state [ 225.023307][ T8460] device veth0_macvtap entered promiscuous mode [ 225.045643][ T8462] device veth0_macvtap entered promiscuous mode [ 225.068773][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 225.078601][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 225.087277][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 225.096567][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 225.105933][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 225.116242][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 225.133477][ T8460] device veth1_macvtap entered promiscuous mode [ 225.148646][ T8462] device veth1_macvtap entered promiscuous mode [ 225.182183][ T3811] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 225.192038][ T3811] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 225.204312][ T3811] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 225.214910][ T3811] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 225.225191][ T3811] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 225.234720][ T3811] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 225.244966][ T3811] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 225.296703][ T3811] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 225.311450][ T3811] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 225.321118][ T3811] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 225.329757][ T3811] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 225.340358][ T3811] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 225.348826][ T3811] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 225.357983][ T3811] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 225.360866][ T3189] Bluetooth: hci0: command 0x0419 tx timeout [ 225.371468][ T8458] device veth0_macvtap entered promiscuous mode [ 225.433976][ T8458] device veth1_macvtap entered promiscuous mode [ 225.464892][ T8564] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 225.517474][ T8564] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 225.549735][ T8464] device veth0_vlan entered promiscuous mode [ 225.590824][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 225.599185][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 225.639630][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 225.648807][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 225.658412][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 225.677063][ T8462] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 225.680497][ T3189] Bluetooth: hci1: command 0x0419 tx timeout [ 225.689769][ T8462] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 225.707641][ T8462] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 225.717278][ T8460] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 225.728775][ T8460] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 225.739481][ T8460] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 225.750561][ T8460] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 225.767222][ T8460] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 225.788441][ T8464] device veth1_vlan entered promiscuous mode [ 225.801112][ T3811] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 225.809100][ T3811] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 225.818661][ T3811] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 225.827515][ T3811] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 225.837466][ T3811] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 225.840082][ T3189] Bluetooth: hci2: command 0x0419 tx timeout [ 225.847474][ T3811] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 225.861598][ T3811] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 225.880725][ T8462] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 225.892547][ T8462] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 225.906551][ T8462] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 225.917724][ T8460] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 225.930938][ T8460] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 225.941848][ T8460] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 225.952571][ T8460] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 225.964784][ T8460] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 225.992619][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 226.002788][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 226.015916][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 226.025433][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 226.034809][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 226.053155][ T8462] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 226.066150][ T8462] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 226.075389][ T8462] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 226.082231][ T3189] Bluetooth: hci3: command 0x0419 tx timeout [ 226.094124][ T8462] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 226.115158][ T8458] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 226.126301][ T8458] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 226.136605][ T8458] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 226.147444][ T8458] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 226.157717][ T8458] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 226.173640][ T8458] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 226.185928][ T8458] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 226.196887][ T9] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 226.219053][ T8460] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 226.227401][ T9] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 226.253701][ T8460] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 226.266454][ T8460] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 226.275736][ T8460] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 226.317078][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 226.331615][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 226.341920][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 226.350854][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 226.358389][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 226.390770][ T8564] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 226.420342][ T8458] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 226.431747][ T3189] Bluetooth: hci4: command 0x0419 tx timeout [ 226.443360][ T8458] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 226.454095][ T8458] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 226.465121][ T8458] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 226.475444][ T8458] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 226.487052][ T8458] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 226.498654][ T8458] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 226.531591][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 226.543486][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 226.553273][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 226.564725][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 226.598648][ T173] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 226.616375][ T8464] device veth0_macvtap entered promiscuous mode [ 226.636644][ T173] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 226.652151][ T8458] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 226.684332][ T8458] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 226.704580][ T8458] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 226.718258][ T8458] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 226.750436][ T9791] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 226.759528][ T9791] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 226.789553][ T8464] device veth1_macvtap entered promiscuous mode [ 226.857186][ T182] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 226.873660][ T182] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 226.924110][ T9791] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 226.941224][ T9791] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 226.983418][ T8464] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 227.010224][ T8464] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 227.035968][ T8464] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 227.047614][ T35] Bluetooth: hci5: command 0x0419 tx timeout [ 227.054077][ T8464] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 227.067722][ T8464] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 227.087761][ T8464] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 227.109924][ T8464] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 227.128687][ T8464] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 227.144025][ T8464] batman_adv: batadv0: Interface activated: batadv_slave_0 07:38:11 executing program 0: socket$unix(0x1, 0x2, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/unix\x00') read$FUSE(r0, &(0x7f0000001180)={0x2020}, 0x2020) read$alg(r0, 0x0, 0x0) [ 227.191552][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 227.202878][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 227.218342][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 227.236239][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 227.263329][ T25] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 227.263775][ T8464] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 227.304678][ T25] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 227.314604][ T8464] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 227.331000][ T8464] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 227.342631][ T8464] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 07:38:11 executing program 0: r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x105182) r1 = memfd_create(&(0x7f0000000240)='.^\xc5\x12\xc0b\x1f\nv\xb7\x06W\x8dD\xf7\xc2\xd2\xc1t\xb6\x9b\x91\x13\x99\xed\xdf\xfbk', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x24002e00) [ 227.354162][ T8464] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 227.366485][ T8464] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 227.389573][ T8464] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 227.401116][ T8464] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 227.421728][ T8464] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 227.484003][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 227.493152][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 227.501957][ T9839] loop0: detected capacity change from 1036 to 0 [ 227.504951][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 227.534188][ T8464] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 227.570255][ T8464] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 227.590938][ T8464] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 227.601150][ T8464] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 227.644857][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 227.657595][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 227.675663][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 227.688510][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready 07:38:12 executing program 0: r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x105182) r1 = memfd_create(&(0x7f0000000240)='.^\xc5\x12\xc0b\x1f\nv\xb7\x06W\x8dD\xf7\xc2\xd2\xc1t\xb6\x9b\x91\x13\x99\xed\xdf\xfbk', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x24002e00) [ 227.748418][ T8564] device veth0_vlan entered promiscuous mode [ 227.758579][ T173] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 227.767517][ T173] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 227.788520][ T25] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 227.865685][ T3811] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 227.893593][ T25] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 227.921291][ T173] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 227.929384][ T173] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 227.953653][ T50] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 227.968840][ T3811] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 227.981187][ T50] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 228.021464][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 228.051702][ T8564] device veth1_vlan entered promiscuous mode [ 228.106819][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 228.117431][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 228.181235][ T182] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 228.189267][ T182] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 228.206407][ T9879] loop0: detected capacity change from 1036 to 0 [ 228.288229][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 228.303020][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 07:38:12 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000340)=@filter={'filter\x00', 0xe, 0x4, 0x2d0, 0xffffffff, 0x158, 0x98, 0x98, 0xffffffff, 0xffffffff, 0x238, 0x238, 0x238, 0xffffffff, 0x4, 0x0, {[{{@ip={@loopback, @empty, 0x0, 0x0, 'veth1\x00', 'bridge_slave_1\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE0={0x28, 'NFQUEUE\x00'}}, {{@uncond, 0x0, 0x98, 0xc0, 0x0, {}, [@common=@ttl={{0x28, 'ttl\x00'}}]}, @common=@unspec=@AUDIT={0x28, 'AUDIT\x00'}}, {{@uncond, 0x0, 0xb8, 0xe0, 0x0, {}, [@common=@unspec=@helper={{0x48, 'helper\x00'}, {0x0, 'snmp\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x330) 07:38:13 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000680)=@filter={'filter\x00', 0xe, 0x4, 0x310, 0xffffffff, 0x198, 0x98, 0x0, 0xffffffff, 0xffffffff, 0x278, 0x278, 0x278, 0xffffffff, 0x4, 0x0, {[{{@ip={@loopback, @loopback, 0x0, 0x0, 'veth1\x00', 'bridge_slave_1\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00', 0x2, {0x0, 0x1000}}}, {{@uncond, 0x0, 0xd8, 0x100, 0x0, {}, [@common=@unspec=@rateest={{0x68, 'rateest\x00'}, {'netpci0\x00', 'wg1\x00', 0x22, 0x1}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xb8, 0xe0, 0x0, {}, [@common=@unspec=@helper={{0x48, 'helper\x00'}, {0x0, 'netbios-ns\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x370) [ 228.389027][ T9897] overlayfs: bad mount option "redirect_dir=./file0" [ 228.390703][ T182] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 228.407305][ T9768] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 228.428715][ T9768] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready 07:38:13 executing program 0: r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x105182) r1 = memfd_create(&(0x7f0000000240)='.^\xc5\x12\xc0b\x1f\nv\xb7\x06W\x8dD\xf7\xc2\xd2\xc1t\xb6\x9b\x91\x13\x99\xed\xdf\xfbk', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x24002e00) [ 228.462532][ T182] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 07:38:13 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r2) ioctl$FS_IOC_GETFLAGS(r0, 0x40086602, 0x0) [ 228.517257][ T3811] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 228.534679][ T8564] device veth0_macvtap entered promiscuous mode [ 228.558879][ T8564] device veth1_macvtap entered promiscuous mode [ 228.624566][ T9901] x_tables: duplicate underflow at hook 2 [ 228.671997][ T9906] x_tables: duplicate underflow at hook 2 07:38:13 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$BTRFS_IOC_SUBVOL_SETFLAGS(0xffffffffffffffff, 0x4008941a, &(0x7f0000002540)) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000000)) [ 228.725545][ T9907] loop0: detected capacity change from 1036 to 0 07:38:13 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r2) ioctl$FS_IOC_GETFLAGS(r0, 0x40086602, 0x0) [ 228.781007][ T8564] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 228.798878][ T8564] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 07:38:13 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={&(0x7f0000000080), 0xc, &(0x7f0000000340)={&(0x7f0000000500)=@newtaction={0x14, 0x30, 0x1}, 0x14}}, 0x0) [ 228.830678][ T8564] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 228.842846][ T8564] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 228.852896][ T8564] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 228.864013][ T8564] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 228.874604][ T8564] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 228.886934][ T8564] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 228.897347][ T8564] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 228.909445][ T8564] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 228.922523][ T8564] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 228.936358][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 228.946287][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 228.958996][ T8564] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 07:38:13 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) [ 228.985601][ T8564] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 229.006686][ T8564] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 229.038956][ T8564] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 229.061948][ T8564] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 229.083133][ T8564] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 229.095884][ T8564] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 229.107555][ T8564] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 229.119730][ T8564] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 229.131120][ T8564] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 229.143713][ T8564] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 229.169281][ T9791] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 229.188426][ T9791] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 229.237510][ T8564] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 229.287460][ T8564] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 229.337008][ T8564] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 229.383556][ T8564] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 229.621702][ T9] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 229.662606][ T9] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 229.671341][ T50] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 229.702889][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 229.712682][ T50] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 229.725996][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 07:38:14 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000340)=@filter={'filter\x00', 0xe, 0x4, 0x2a8, 0xffffffff, 0x0, 0x130, 0x98, 0xffffffff, 0xffffffff, 0x210, 0x210, 0x210, 0xffffffff, 0x4, 0x0, {[{{@ip={@loopback, @empty, 0x0, 0x0, 'veth1\x00', 'bridge_slave_1\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xb8, 0xe0, 0x0, {}, [@common=@unspec=@helper={{0x48, 'helper\x00'}, {0x0, 'netbios-ns\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x308) 07:38:14 executing program 0: r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x105182) r1 = memfd_create(&(0x7f0000000240)='.^\xc5\x12\xc0b\x1f\nv\xb7\x06W\x8dD\xf7\xc2\xd2\xc1t\xb6\x9b\x91\x13\x99\xed\xdf\xfbk', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x24002e00) 07:38:14 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r2) ioctl$FS_IOC_GETFLAGS(r0, 0x40086602, 0x0) 07:38:14 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000100)=@filter={'filter\x00', 0xe, 0x4, 0x328, 0x0, 0xc8, 0x0, 0x0, 0x178, 0x240, 0x290, 0x290, 0x290, 0x240, 0x4, 0x0, {[{{@ip={@local, @multicast2, 0x0, 0x0, 'vlan0\x00', 'ip6erspan0\x00'}, 0x0, 0xa0, 0xc8, 0x0, {}, [@common=@addrtype={{0x30, 'addrtype\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xa0, 0xc8, 0x0, {}, [@common=@unspec=@connmark={{0x30, 'connmark\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xa0, 0x100, 0x0, {}, [@common=@addrtype={{0x30, 'addrtype\x00'}}]}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv6=@remote}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x388) r1 = socket(0x2, 0x3, 0x21) bind$inet(r1, &(0x7f0000000080)={0x2, 0x0, @local}, 0x79) r2 = dup(r1) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000800)=@mangle={'mangle\x00', 0x1f, 0x6, 0x530, 0x318, 0x400, 0x228, 0x0, 0x0, 0x498, 0x498, 0x498, 0x498, 0x498, 0x6, &(0x7f00000005c0), {[{{@ip={@multicast2, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0xff000000, 'ip6gretap0\x00', 'veth0_to_hsr\x00', {0xff}, {}, 0x84, 0x1, 0x10}, 0x0, 0xc0, 0x120, 0x0, {}, [@common=@osf={{0x50, 'osf\x00'}, {'syz0\x00', 0x0, 0x6, 0x1, 0x2}}]}, @common=@SET={0x60, 'SET\x00', 0x0, {{0x3, [0x4, 0x4, 0x0, 0x1], 0x6, 0x2}, {0x0, [0x9, 0x2, 0x1, 0x0, 0x3, 0x3], 0x3, 0x6}}}}, {{@uncond, 0x0, 0xc8, 0x108, 0x0, {}, [@common=@unspec=@connmark={{0x30, 'connmark\x00'}, {0x1, 0x9, 0x1}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}, {0xc}}]}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x8, 0x40, @ipv6=@empty, 0x4e24}}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, 0xffffff00, 0xff000000, 'batadv_slave_1\x00', 'veth1_to_team\x00', {0xe03660b19df8be6d}, {0xff}, 0x0, 0x1, 0x60}, 0x0, 0xc8, 0xf0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}, {0xd}}, @common=@ah={{0x30, 'ah\x00'}, {[0x2, 0x200]}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ip={@rand_addr=0x64010100, @loopback, 0xffffffff, 0x0, 'veth0_to_bond\x00', 'dummy0\x00', {0xff}, {0xff}, 0x88, 0x2}, 0x0, 0xc0, 0xe8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}, {0x2}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}, {0x2}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ip={@multicast2, @private=0xa010101, 0xff000000, 0xffffff00, 'netpci0\x00', 'geneve1\x00', {}, {}, 0xff, 0x3, 0x3c}, 0x0, 0x70, 0x98}, @TTL={0x28, 'TTL\x00', 0x0, {0x0, 0x2}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x590) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x13, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(r1, &(0x7f00000007c0)={0x2, 0x0, @multicast1}, 0x10) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f0000000740)={0x30}, 0x30) 07:38:14 executing program 4: syz_open_procfs(0x0, &(0x7f0000000040)='wchan\x00') 07:38:14 executing program 1: keyctl$restrict_keyring(0x1d, 0xfffffffffffffffb, &(0x7f0000000280)='big_key\x00', &(0x7f00000002c0)='\x00') [ 229.896731][ T9954] x_tables: duplicate underflow at hook 2 [ 229.936183][ T9957] loop0: detected capacity change from 1036 to 0 07:38:14 executing program 4: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/net/pfkey\x00', 0x200000, 0x0) signalfd(r0, &(0x7f0000000040), 0x8) [ 229.959726][ T9961] x_tables: duplicate underflow at hook 2 07:38:14 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) io_setup(0x3ff, &(0x7f00000002c0)=0x0) io_submit(r1, 0x1, &(0x7f00000013c0)=[&(0x7f0000001140)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x7}]) 07:38:14 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) write$cgroup_int(r1, 0x0, 0x0) [ 230.048494][ T9954] x_tables: duplicate underflow at hook 2 07:38:14 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0xe01, 0x0) r1 = dup(r0) write$char_usb(r1, 0x0, 0x0) 07:38:14 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) syz_open_pts(r0, 0x2ec940) 07:38:14 executing program 0: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self\x00', 0x872c2, 0x0) 07:38:14 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) dup3(r0, r1, 0x0) 07:38:14 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) setsockopt$sock_timeval(r2, 0x1, 0x0, 0x0, 0x0) 07:38:14 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0xc0101, 0x0) write$P9_RGETATTR(r0, 0x0, 0x0) 07:38:14 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x0, 0x0) r1 = getuid() fchown(r0, r1, 0x0) 07:38:15 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) write$cgroup_netprio_ifpriomap(r0, 0x0, 0xfffffffffffffd15) 07:38:15 executing program 5: r0 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self\x00', 0x0, 0x0) r1 = dup(r0) openat$cgroup_subtree(r1, &(0x7f0000000200)='cgroup.subtree_control\x00', 0x2, 0x0) 07:38:15 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff}) read$char_usb(r0, &(0x7f0000000080)=""/30, 0x1e) 07:38:15 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) write$cgroup_devices(r1, 0x0, 0x0) 07:38:15 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmmsg$inet(r0, &(0x7f0000002440), 0x0, 0x8040) 07:38:15 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) fcntl$getflags(r1, 0x0) 07:38:15 executing program 5: semget(0x1, 0x2, 0x2a1) 07:38:15 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0xa001, 0x0) write$cgroup_netprio_ifpriomap(r0, 0x0, 0x0) 07:38:15 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) fadvise64(r0, 0x0, 0x0, 0x0) 07:38:15 executing program 1: pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = dup3(r1, r0, 0x0) write$P9_RCLUNK(r2, 0x0, 0x0) 07:38:15 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff}) write$P9_RLOCK(r0, 0xffffffffffffffff, 0x0) 07:38:15 executing program 5: shmget(0x2, 0x2000, 0x40, &(0x7f0000ffd000/0x2000)=nil) 07:38:15 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0xa001, 0x0) write$cgroup_netprio_ifpriomap(r0, 0x0, 0xa) 07:38:15 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) write$P9_RGETATTR(r2, 0x0, 0x0) 07:38:16 executing program 2: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x0, 0x3938700}, 0x0) 07:38:16 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000180)='/dev/zero\x00', 0x0, 0x0) r2 = dup3(r0, r1, 0x0) write$cgroup_devices(r2, 0x0, 0x0) 07:38:16 executing program 3: r0 = timerfd_create(0x0, 0x0) r1 = dup(r0) write$char_usb(r1, 0x0, 0x0) 07:38:16 executing program 0: bpf$MAP_UPDATE_BATCH(0xa, 0x0, 0x0) 07:38:16 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f00000016c0)={0x17, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 07:38:16 executing program 4: bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000180)={0x7fffffff}, 0x8) 07:38:16 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r0, 0x11, 0x67, &(0x7f0000000a40), 0x4) 07:38:16 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RSYMLINK(r0, 0xffffffffffffffff, 0x0) 07:38:16 executing program 5: setfsgid(0xee01) 07:38:16 executing program 0: rt_sigqueueinfo(0x0, 0x0, &(0x7f00000000c0)={0x0, 0x0, 0x29}) 07:38:16 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 07:38:16 executing program 2: keyctl$clear(0x7, 0xfffffffffffffffd) add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'fscrypt:', @desc1='0000111122223333'}, &(0x7f0000000080)={0x0, "5a34b0c8d27873cd1b607f9112ae1f267d29361ecae7a7f0c166bee93399ffeffb63bf35b4e1f29e5e3317c14c20b4b8354804f84f5295b189b97f11efac7c4a"}, 0x48, 0xffffffffffffffff) 07:38:16 executing program 5: clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000180)={{0xeb9f, 0x7, 0x4, 0x18, 0x0, 0xc, 0xc, 0x3, [@struct={0x2, 0x0, 0x0, 0x3}]}, {0x0, [0x0]}}, &(0x7f0000000040)=""/211, 0x27, 0xd3, 0x8}, 0x20) 07:38:16 executing program 3: bpf$MAP_UPDATE_BATCH(0xb, 0x0, 0x0) 07:38:16 executing program 0: bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000740)={0xffffffffffffffff, 0x0, 0x0}, 0x1c) 07:38:16 executing program 4: getpeername(0xffffffffffffffff, 0x0, 0x0) getrusage(0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000001ac0)={'syztnl1\x00', 0x0}) 07:38:16 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r0, 0x11, 0xa, &(0x7f0000000a40), 0x4) 07:38:16 executing program 5: clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000180)={{0xeb9f, 0x7, 0x4, 0x18, 0x0, 0xc, 0xc, 0x3, [@struct={0x2, 0x0, 0x0, 0x3}]}, {0x0, [0x0]}}, &(0x7f0000000040)=""/211, 0x27, 0xd3, 0x8}, 0x20) [ 232.042477][T10068] BPF:Unsupported version [ 232.058184][T10071] BPF:Unsupported version 07:38:16 executing program 2: keyctl$clear(0x7, 0xfffffffffffffffd) add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'fscrypt:', @desc1='0000111122223333'}, &(0x7f0000000080)={0x0, "5a34b0c8d27873cd1b607f9112ae1f267d29361ecae7a7f0c166bee93399ffeffb63bf35b4e1f29e5e3317c14c20b4b8354804f84f5295b189b97f11efac7c4a"}, 0x48, 0xffffffffffffffff) 07:38:16 executing program 3: setgroups(0x25, &(0x7f0000000200)) 07:38:16 executing program 0: bpf$MAP_UPDATE_BATCH(0xf, 0x0, 0x0) 07:38:16 executing program 1: bpf$MAP_UPDATE_BATCH(0xf, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0}, 0x38) 07:38:16 executing program 5: clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000180)={{0xeb9f, 0x7, 0x4, 0x18, 0x0, 0xc, 0xc, 0x3, [@struct={0x2, 0x0, 0x0, 0x3}]}, {0x0, [0x0]}}, &(0x7f0000000040)=""/211, 0x27, 0xd3, 0x8}, 0x20) [ 232.235780][T10082] BPF:Unsupported version 07:38:16 executing program 2: keyctl$clear(0x7, 0xfffffffffffffffd) add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'fscrypt:', @desc1='0000111122223333'}, &(0x7f0000000080)={0x0, "5a34b0c8d27873cd1b607f9112ae1f267d29361ecae7a7f0c166bee93399ffeffb63bf35b4e1f29e5e3317c14c20b4b8354804f84f5295b189b97f11efac7c4a"}, 0x48, 0xffffffffffffffff) 07:38:16 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000040), 0x1c) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, 0x0, 0x0) 07:38:16 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)=@ipv6_newnexthop={0x1c, 0x68, 0x1, 0x0, 0x0, {}, [@NHA_BLACKHOLE={0x4}]}, 0x1c}}, 0x0) 07:38:17 executing program 0: r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$unlink(0x9, r0, 0xfffffffffffffffd) [ 232.401947][T10096] BPF:Unsupported version 07:38:17 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xb6, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x20000, 0x0) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f0000000140)={0x2}) 07:38:17 executing program 5: clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000180)={{0xeb9f, 0x7, 0x4, 0x18, 0x0, 0xc, 0xc, 0x3, [@struct={0x2, 0x0, 0x0, 0x3}]}, {0x0, [0x0]}}, &(0x7f0000000040)=""/211, 0x27, 0xd3, 0x8}, 0x20) 07:38:17 executing program 4: pipe2$9p(0x0, 0xc0800) 07:38:17 executing program 2: keyctl$clear(0x7, 0xfffffffffffffffd) add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'fscrypt:', @desc1='0000111122223333'}, &(0x7f0000000080)={0x0, "5a34b0c8d27873cd1b607f9112ae1f267d29361ecae7a7f0c166bee93399ffeffb63bf35b4e1f29e5e3317c14c20b4b8354804f84f5295b189b97f11efac7c4a"}, 0x48, 0xffffffffffffffff) 07:38:17 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) 07:38:17 executing program 3: clock_getres(0x0, &(0x7f0000000540)) [ 232.650565][T10110] BPF:Unsupported version 07:38:17 executing program 5: r0 = openat$tcp_mem(0xffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x1, 0x0) write$tcp_mem(r0, 0x0, 0x0) 07:38:17 executing program 1: perf_event_open$cgroup(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x20}, 0xffffffffffffffff, 0x10, 0xffffffffffffffff, 0x0) 07:38:17 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{}, {}]}) 07:38:17 executing program 0: openat$cgroup_root(0xffffff9c, &(0x7f0000000140)='./cgroup/syz1\x00', 0x200002, 0x0) socket$nl_route(0x10, 0x3, 0x0) 07:38:17 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r0, 0x11, 0x65, &(0x7f0000000240), 0x4) 07:38:17 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xb6, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x0) r1 = openat$khugepaged_scan(0xffffff9c, &(0x7f0000000080)='/sys/kernel/mm/transparent_hugepage/khugepaged/scan_sleep_millisecs\x00', 0x1, 0x0) dup3(r0, r1, 0x0) 07:38:17 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000001b00)=@ipmr_delroute={0xec8, 0x19, 0x0, 0x0, 0x0, {0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, 0x800}, [@RTA_MULTIPATH={0xc, 0x9, {0xd95, 0x20, 0x2}}, @RTA_METRICS={0xe6c, 0x8, 0x0, 0x1, "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"}, @RTA_MARK={0x8, 0x10, 0x26}, @RTA_ENCAP={0xc, 0x16, 0x0, 0x1, @LWTUNNEL_IP_FLAGS={0x6, 0x6, 0x58}}, @RTA_PREFSRC={0x8, 0x7, @private=0xa010102}, @RTA_PREFSRC={0x8, 0x7, @loopback}, @RTA_GATEWAY={0x8, 0x5, @remote}, @RTA_PRIORITY={0x8, 0x6, 0x7ff}]}, 0xec8}, 0x1, 0x0, 0x0, 0x44000}, 0x40800) 07:38:17 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000001b00)=@ipmr_delroute={0x1034, 0x19, 0x0, 0x0, 0x0, {0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0xb, 0x800}, [@RTA_MULTIPATH={0xc, 0x9, {0xd95, 0x20}}, @RTA_METRICS={0x1004, 0x8, 0x0, 0x1, "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"}, @RTA_PRIORITY={0x8}]}, 0x1034}}, 0x40800) 07:38:17 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000001b00)=@ipmr_delroute={0xee0, 0x19, 0x0, 0x0, 0x0, {0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0xb, 0x800}, [@RTA_MULTIPATH={0xc, 0x9, {0xd95, 0x20, 0x2}}, @RTA_METRICS={0xe84, 0x8, 0x0, 0x1, "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"}, @RTA_MARK={0x8, 0x10, 0x26}, @RTA_ENCAP={0xc, 0x16, 0x0, 0x1, @LWTUNNEL_IP_FLAGS={0x6, 0x6, 0x58}}, @RTA_PREFSRC={0x8, 0x7, @private=0xa010102}, @RTA_PREFSRC={0x8, 0x7, @loopback}, @RTA_GATEWAY={0x8, 0x5, @remote}, @RTA_PRIORITY={0x8, 0x6, 0x7ff}]}, 0xee0}, 0x1, 0x0, 0x0, 0x44000}, 0x0) 07:38:17 executing program 2: openat$tun(0xffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) 07:38:17 executing program 0: openat$cgroup_root(0xffffff9c, 0x0, 0x200002, 0x0) 07:38:17 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x4, [@ptr={0x3}]}, {0x0, [0x0, 0x0]}}, &(0x7f0000000680)=""/4096, 0x28, 0x1000, 0xb6}, 0x20) 07:38:17 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001200)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x0, 0x2}]}]}}, &(0x7f0000000200)=""/4096, 0x32, 0x1000, 0x1}, 0x20) 07:38:17 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x52, 0x52, 0xa, [@fwd, @typedef, @datasec={0x0, 0x2, 0x0, 0xf, 0x2, [{}, {}], '\x00t'}, @int]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000000180)=""/102390, 0x76, 0x18ff6}, 0x84) 07:38:17 executing program 1: getsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) alarm(0x40) 07:38:17 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', 0x0, 0x20000, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x33080, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) 07:38:18 executing program 5: rt_sigprocmask(0x1, &(0x7f0000000440), 0x0, 0x8) 07:38:18 executing program 4: r0 = syz_open_dev$vcsa(&(0x7f00000005c0)='/dev/vcsa#\x00', 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0x2, 0xffffffffffffffff, 0x6) 07:38:18 executing program 3: request_key(&(0x7f0000000200)='logon\x00', 0x0, 0x0, 0xfffffffffffffff8) 07:38:18 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x6, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 07:38:18 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)=@ipv6_newnexthop={0x18, 0x68, 0x1}, 0x18}}, 0x0) 07:38:18 executing program 0: io_uring_setup(0x40a1, &(0x7f00000000c0)={0x0, 0x0, 0x8}) 07:38:18 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmmsg(r0, &(0x7f00000082c0)=[{{&(0x7f0000004c40)=@nl=@unspec, 0x80, &(0x7f0000006180)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}}], 0x1, 0x2150, 0x0) 07:38:18 executing program 3: bpf$MAP_UPDATE_BATCH(0xd, 0x0, 0x0) 07:38:18 executing program 5: clock_gettime(0x4, &(0x7f0000000540)) 07:38:18 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000002c0)={&(0x7f0000001b00)=@ipmr_delroute={0xec4, 0x19, 0x0, 0x0, 0x0, {}, [@RTA_MULTIPATH={0xc}, @RTA_METRICS={0xe99, 0x8, 0x0, 0x1, "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"}]}, 0xec4}}, 0x0) 07:38:18 executing program 2: pselect6(0x40, &(0x7f0000000140), &(0x7f0000000180), &(0x7f00000001c0)={0x80}, &(0x7f0000000200)={0x0, 0x3938700}, &(0x7f0000000280)={&(0x7f0000000240), 0x8}) 07:38:18 executing program 1: bpf$MAP_UPDATE_BATCH(0x10, 0x0, 0x0) 07:38:18 executing program 0: keyctl$search(0xa, 0x0, &(0x7f0000000240)='big_key\x00', &(0x7f0000000280)={'syz', 0x0}, 0xfffffffffffffffb) 07:38:18 executing program 3: openat$tcp_mem(0xffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) 07:38:18 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xb6, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$khugepaged_scan(0xffffff9c, &(0x7f0000000080)='/sys/kernel/mm/transparent_hugepage/khugepaged/scan_sleep_millisecs\x00', 0x1, 0x0) 07:38:18 executing program 4: add_key(&(0x7f0000000000)='rxrpc\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff8) 07:38:18 executing program 1: socketpair(0x11, 0x0, 0x0, &(0x7f0000002f40)) 07:38:18 executing program 0: time(&(0x7f0000000000)) time(&(0x7f0000000040)) 07:38:18 executing program 3: syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x6, 0x1) 07:38:18 executing program 4: r0 = add_key$fscrypt_v1(&(0x7f0000000140)='logon\x00', &(0x7f00000001c0)={'fscrypt:', @desc4='85baa174f0cb1142'}, &(0x7f0000000200)={0x0, "7fd01ab2f80859d7321ce3d090ef010dc1e8389c583b3fc570024bc86b5bae956281bf329ed8a69cf3c77f663d349f6227b277e7f7860f4eb22cb213dc4c123b"}, 0x48, 0xffffffffffffffff) r1 = add_key$fscrypt_v1(&(0x7f0000000280)='logon\x00', &(0x7f00000002c0)={'fscrypt:', @desc4='85baa174f0cb1142'}, &(0x7f0000000300)={0x0, "3618d0f949e0886a377903554bfdd02ddfc69751c16d2bd0a3c5d961e20479eb5493ba632bda104ffde7719bfb91e08cc089f4d74355c73dabed5b02ace76734"}, 0x48, 0xffffffffffffffff) keyctl$unlink(0x9, r0, r1) 07:38:18 executing program 2: perf_event_open(&(0x7f00000007c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x5) 07:38:18 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_pktinfo(r0, 0x0, 0x8, 0x0, &(0x7f00000001c0)) 07:38:18 executing program 1: clock_gettime(0x0, &(0x7f000000b640)={0x0, 0x0}) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f000000b680)={0x0, r0+10000000}) 07:38:19 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x1) write$P9_RWRITE(r0, 0x0, 0x0) 07:38:19 executing program 2: r0 = getpgid(0x0) sched_setaffinity(r0, 0x8, &(0x7f0000000380)) 07:38:19 executing program 3: add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) 07:38:19 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@restrict]}}, &(0x7f0000000680)=""/4096, 0x26, 0x1000, 0xb6}, 0x20) 07:38:19 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x6, 0x1) write$P9_RWRITE(r0, &(0x7f0000000040)={0xb}, 0xb) 07:38:19 executing program 5: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0xb5, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) rt_sigtimedwait(&(0x7f0000000080), &(0x7f0000000140), &(0x7f00000001c0), 0x8) 07:38:19 executing program 0: request_key(&(0x7f0000000100)='cifs.spnego\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0) 07:38:19 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000001b00)=@ipmr_delroute={0xfa0, 0x19, 0x0, 0x0, 0x0, {0x80, 0x0, 0x10, 0xd2, 0x0, 0x0, 0x0, 0x0, 0x800}, [@RTA_MULTIPATH={0xc, 0x9, {0xd95, 0x20, 0x2}}, @RTA_METRICS={0xf44, 0x8, 0x0, 0x1, "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"}, @RTA_MARK={0x8, 0x10, 0x26}, @RTA_ENCAP={0xc, 0x16, 0x0, 0x1, @LWTUNNEL_IP_FLAGS={0x6, 0x6, 0x58}}, @RTA_PREFSRC={0x8, 0x7, @private=0xa010102}, @RTA_PREFSRC={0x8, 0x7, @loopback}, @RTA_GATEWAY={0x8, 0x5, @remote}, @RTA_PRIORITY={0x8, 0x6, 0x7ff}]}, 0xfa0}, 0x1, 0x0, 0x0, 0x44000}, 0x40800) 07:38:19 executing program 5: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f00000002c0)={'wlan0\x00'}) sendmsg$NL80211_CMD_ASSOCIATE(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x8000c, 0x7, &(0x7f00000005c0)=[{&(0x7f0000000040)="204a03000002000019000000500100000f000000000000000000000004000000000002000020000020000000d8f4655fd8f4655f0100ffff53ef010001000000d7f4655f000000000000000001000000000000000b0000008000000018000000c20500002b02", 0x66, 0x400}, {&(0x7f0000010100)="0000e3310000000011000000b138543112eb43ac9dbc7e1411f64d55010040", 0x1f, 0x4e0}, {&(0x7f0000010200)="010000000000050040", 0x9, 0x560}, {&(0x7f0000000240)="030000000400000005", 0x9, 0x800}, {0x0}, {&(0x7f0000010d00)="ed41000000040000d7f4655fd8f4655fd8f4655f000000000000040020", 0x1d, 0x1480}, {&(0x7f0000012000)="504d4d00504d4dff", 0x8, 0x10000}], 0x0, &(0x7f0000000200)) r0 = syz_io_uring_complete(0x0) perf_event_open(&(0x7f0000000180)={0x5, 0x70, 0x3f, 0x73, 0x70, 0x40, 0x0, 0x4, 0x2, 0x4, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x81, 0x0, @perf_config_ext={0x0, 0x5}, 0x10, 0x0, 0x3, 0x8, 0x6, 0x7, 0xfffc}, 0xffffffffffffffff, 0xf, r0, 0xa) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0xb5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r1, 0x2286, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, @scatter={0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) openat$fuse(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/fuse\x00', 0x42, 0x0) rename(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='./file0\x00') 07:38:19 executing program 1: socket$unix(0x1, 0x2, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/unix\x00') read$alg(r0, &(0x7f0000001100)=""/66, 0x42) 07:38:19 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) bind$packet(r0, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) 07:38:19 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @dev}, 0x1c) 07:38:19 executing program 3: uname(&(0x7f0000000000)=""/136) 07:38:19 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x1) write$P9_RWRITE(r0, &(0x7f0000000040)={0xb}, 0xb) [ 235.054213][T10230] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 235.106260][ C0] hrtimer: interrupt took 64095 ns 07:38:19 executing program 3: syz_open_dev$vcsa(&(0x7f0000000440)='/dev/vcsa#\x00', 0x0, 0x400000) 07:38:19 executing program 4: socketpair(0xa, 0x0, 0x6419, &(0x7f0000000000)) 07:38:19 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@restrict, @union]}}, &(0x7f0000000680)=""/4096, 0x32, 0x1000, 0xb6}, 0x20) 07:38:19 executing program 1: bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0}, 0x38) 07:38:19 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x6, 0x1) write$P9_RWRITE(r0, 0x0, 0x0) 07:38:20 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCXONC(r0, 0x540a, 0x2) [ 235.467242][T10233] loop5: detected capacity change from 1024 to 0 [ 235.999862][T10240] loop5: detected capacity change from 1024 to 0 [ 236.020248][T10240] EXT4-fs (loop5): inodes count not valid: 215584 vs 32 07:38:20 executing program 5: pselect6(0x0, 0x0, 0x0, &(0x7f00000001c0), &(0x7f0000000200)={0x0, 0x3938700}, &(0x7f0000000280)={&(0x7f0000000240), 0x8}) 07:38:20 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001200)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x7, [@union={0x6}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000000200)=""/4096, 0x2b, 0x1000, 0x1}, 0x20) 07:38:20 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r0, 0x11, 0x68, &(0x7f0000000a40), 0x4) 07:38:20 executing program 1: r0 = add_key$fscrypt_v1(&(0x7f0000000080)='logon\x00', &(0x7f00000000c0)={'fscrypt:', @desc1='0000111122223333'}, &(0x7f0000000100)={0x0, "e2955d71666159e1a2853d3b6ddde3d21373670a09fd8091b6230fc53ccd681d6f745df0268fc4b5d7d8515049cc54c8f0a17aa40cf91cf7c2b33ca19edd1713"}, 0x48, 0xfffffffffffffffb) keyctl$link(0x8, 0x0, r0) 07:38:20 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000001b00)=@ipmr_delroute={0xee0, 0x19, 0x0, 0x0, 0x0, {0x80, 0x0, 0x0, 0xd2, 0x0, 0x0, 0x0, 0x0, 0x800}, [@RTA_MULTIPATH={0xc}, @RTA_METRICS={0xe84, 0x8, 0x0, 0x1, "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"}, @RTA_MARK={0x8}, @RTA_ENCAP={0xc, 0x16, 0x0, 0x1, @LWTUNNEL_IP_FLAGS={0x6}}, @RTA_PREFSRC={0x8, 0x7, @private=0xa010102}, @RTA_PREFSRC={0x8, 0x7, @loopback}, @RTA_GATEWAY={0x8, 0x5, @remote}, @RTA_PRIORITY={0x8, 0x6, 0x7ff}]}, 0xee0}}, 0x0) 07:38:20 executing program 3: keyctl$update(0x2, 0x0, &(0x7f0000000340)='Q', 0x1) 07:38:20 executing program 4: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000001c0)={0x0, 0x0, 0x8}, 0xc) 07:38:20 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xd}, 0xe) 07:38:20 executing program 3: pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84000) write$P9_RGETATTR(r0, &(0x7f00000000c0)={0xa0, 0x19, 0x0, {0x0, {}, 0x0, 0xffffffffffffffff}}, 0xa0) 07:38:20 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xd1200a60e70249e2, 0x0, 0x0, 0x0, 0x188, 0x1}, 0x40) 07:38:20 executing program 0: io_uring_setup(0x3c1a, &(0x7f0000000140)={0x0, 0x0, 0x2}) 07:38:21 executing program 4: capget(&(0x7f0000000600)={0x20071026}, &(0x7f0000000640)) 07:38:21 executing program 5: perf_event_open$cgroup(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x20}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 07:38:21 executing program 2: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000500)='ns/net\x00') [ 236.568117][T10297] capability: warning: `syz-executor.4' uses deprecated v2 capabilities in a way that may be insecure 07:38:21 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmmsg(r0, 0x0, 0x0, 0x0, &(0x7f00000083c0)) 07:38:21 executing program 3: pselect6(0x40, &(0x7f0000000140), 0x0, &(0x7f00000001c0)={0x80}, 0x0, 0x0) 07:38:21 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000001c0)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 07:38:21 executing program 4: r0 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef010003000000dbf4655f000000000000000001000000000000000b0000000002", 0x5a, 0x400}, {&(0x7f0000000340)="020000000300000004", 0x9, 0x1000}, {&(0x7f00000011c0)="ed410000005fdcf4445f19f5315f00000400080048009435b2ba268ddc", 0x1d, 0x4200}], 0x0, &(0x7f00000000c0)) renameat(r0, &(0x7f0000000040)='./file0\x00', r0, &(0x7f0000000080)='./file0\x00') 07:38:21 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001200)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x5, 0x1, 0x0, [{0x5}]}]}}, &(0x7f0000000200)=""/4096, 0x32, 0x1000, 0x1}, 0x20) 07:38:21 executing program 2: syz_emit_ethernet(0x5e, &(0x7f00000014c0)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "040010", 0x28, 0x3a, 0xff, @dev, @mcast2, {[], @ndisc_redir={0x89, 0x0, 0x0, [], @private1, @dev}}}}}}, 0x0) 07:38:21 executing program 3: openat$kvm(0xffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) 07:38:21 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000001b00)=@ipmr_delroute={0xee0, 0x19, 0x0, 0x0, 0x0, {0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0xb, 0x800}, [@RTA_MULTIPATH={0xc, 0x9, {0xd95, 0x20, 0x2}}, @RTA_METRICS={0xe84, 0x8, 0x0, 0x1, "8c5383880af9a870ee9ae28abc6283601954aedaa58e63442e8b2f130a7e8d865531ecbbc74911ffc24c2b0fe5fec2b04a2055848685a0fbae773f09953f0d2e0339ae6ce93edf123d475d4a8723e38b258085b02e5fdefca838d70e5e363e325050fc819317cafb187597352ceafe020d96759e969ac30ad2ed9228cba539ca1fa1591c799a509db3229bae33dd305a2d186867f534eafa5f401dac81aa740d8e710a5b7cd9770d4db8e89f3b0101a9b711ebe2cdd2a62f09ab8fc4022ee561db629c716a40a43d2769dca4bb9cd98be8bfbf25130d4f08ffa61a458466af11f292c83735624af6dea2bd19bd2a1cfd666d766fc4c6cda97a90c29278398280d26e63c4731b3fc7ebd7aa38c1b3ca3f8a0c541767c305ec77999fb157d24f125d26c7c28002e5733d2915609a8bc0fbf5462a20c09c4b6f8afb2982db3c9c626114c3cb718b1aa1bcd67c986a18a3d21d866a8157fef48c1d5a5cdc3e5cd82fc1042dddba7d5ce4f17944bc47e108ad029326e6a08f615be7310fe10444e5a5960b5e9f39736af514c5298a086930c8bcc11ed0b65df03b8260cdfb66394b9b31681c50f28619a611672ce849e7b940cd012da58a6194b607b29d4a5277b80b4f421d310611ec0b9dec31954d1539c2acba1b5bc372b5b94941d32046a13a9d10cb9f1543073c097a083885611c76615e350482fdd6ecf9dc39e8e98cc1ff15e37afdf2f195e0bb9a1ba8e476a21f7035eff86f056a1f3aa20e997bea48fc871990b83f703febd1dddbe7e9349e9887aa932dac42e3183541af1eaa50ae3ac69d99c056a7230a3a1d8832b4b9d5268432aeae06a888652f4019043eb3f1142f26a10e747a006fe22600e5183ec2bcf28370ded36c1ec18b6f218c4e3bd5675ddeee4eee30b18e23a71340f4e0c6f530c6eb90e425da6f186c53cebfca169734026a2e070e95702d83dfab541e4ac5711cb6194bafd083c2dee9768b1e88190990ca82c0bc545cac2b9ee8ca355079c5a1c4e0b3ccc91cbff82f14fc3a86e0596406d694f5130f68dce5ef07fe76fc67b67833954a2d019c4998b5b930d62905d36890805c74e439b1c5d924ea8d6ab727ce5ccac598c5ea662adfab135b04fbd3d16063b0aaa847a37eb25518c4d4e446d9b5cb4dbf47eb77f7206c4fe4b08b1a72ca630f8cdaf7d7ffc8dbd56caba1341408841c74cd84cae01baaee3b56f9f295732221e84f5106eb51c6f27d309e3b7ab8763880ece67cc6b13ceb8ed51a194b325fd65191ffb4848127dafcd05da4090e0f8a7b20181fd0961c317c28574589b701703f7b2befe8ec39d76de9b4ba6dec850602228d88dfbceab0f77a87754994d3c90cb4743b22a6bd6d27361b9cb7b023501db044de3a80ec0f1bf610d1ff641a2636bf308421ba1d656b4f9c1b82d68df2e54f91c9a9e0554049122dd0d3c9261c63d413037680ffa1e916f706010d1ae1f02aebec4f0f2b9ba298bafa440063dbb2a462d697bf2cc04d1eb0b6ef2d23d56564f188779ff8f75262e4b0e5eef9d289c8c2f3b07d8288c6450ec01ef5c739fb85b630c0e8549cd4828f1b3106fa1afc30689f73c4914c0dac8be8eb05788d4122f15fa0673c0eee054a2ef3ba29b52452c9c164afe6db84167fad47f77442ef86d3aed32fd1d515c26ef6655fb63295b53da1518550f257005a05f48f6089d66ebc44f3279f2aeb9c0f55c9e2678675e5488d6df8fbac6deafef7541d00f18a972495c871e192d5841509eba5e1d4de4158581f2f60b3054bbcfc61e48af4964f2c8452e18433fc9f51074a8ae4226312d27174fdfea005bb2ee4e91e78f69f25b2fd79029e87bbf2a7c189c1c96f3d9d568ad51a457c15683a7edaf8cc2df8719c92eb94f9b3a0a683b68d842237e5ce40d7777e9d6ff3ba185de37a3827d425115aa86aad59b2cb1976509f513c1e34377b09e4d3e1078ba95e78fccb92dfe797927f1ed7ed5109805d484eb6233588c67012f57f01e3d24b23e4bf07e8fd0fcac1e2d0ffca8b0f30f278aa06011de65ed377ae053e81b6f782fee97b2b0019801dbcfb738c4850f2f07816b148d92775a796b91a1d5b8ad88a0e3f1be7725c620f3fa9e3898287034929b3f352838a4ca916ef4bde6332291e18fa305cf4f76028ee3b60dcdb5c9145b36254c970c13e15718cb8f11db159bff3cf91e744f09ab22d5eaef61a8c307778bce784ab1361d4a3376fc5bed68f5e72ac11e71f817c900ac129607225393ae3f51f03ec28f5be4c08f965033dc2058d1a7708877798e9b7cdbfe781218aeb2609969cfbe72988daa70b966fa9d21a846b8042670921878b3580757ac186ee5fdbd87e3642bd2f51abdf240c01bf6f8b6c241c8827103e0f0becd163c7823112de9190b1bf027a3e6559c61099cf4fe740e40187d3161ebbcb4bd9c011d12888f804785b68b8f3e24d488139d439def6f1a3f26bca87150ed2c80822a5b9cc4437f43f393b1dc6bf258467a001354b409ef6e2d856391fd8e8c560a1d1288e7dcf2dc5113298b2ae3f2db7dd366185d514ec2b382d06323c10b7a48e2c0623a15a5606cd8d7e07aa280b1ce01884859578ae721cd0a82a4685ca444ad3e07a035380f02977d99bc06b752eac2e219a1e6deab55219ad489fd13cf50455440c90713dda1b59e90ce7b66dc5a2af05740a9e0035c2ade4a28a792fc689166b5bdc4ddabee0bd93f6a1d0b195deb54061e72c08d0efd3d5a9c34b5f80cb8fb84cf4ada40aeac8fe87bdad7ae08c7b2566ac4b0565b6c31aabe4ecbe0b92291020ee397c0236be4f20028ead52656a6f4924548be45ff2fa3712b93b998ab932822cac15d97a313a9a0b8ed3acdb6ec99e8b4b20f24e03fc0096bef00f76d1f3adf5479f13c8372ab0cdde27461798542778f9fa2ede914f54ad22cb7608d027da9b865cc553add59cec572e122e67b61562bc41c8622f9cbdb18db28da4e461ad3988cb31fd6879bf1a92632d7674f1f97534af75e789a0c8d62048508b3d74d5fd73375b76912e1ed458c259a65e1437dc215982cab60b166b96ac8752d3277e30f123ac49248287dafa3fed9d1975dd08ee35f93f5c4e9eb8ca3123ba17ef2356062ff5f9e49122b2bcb062bd8e9445676bb62c8182b2b6547c95fc0117674b6f43e7004ddf4bf452f0832db56444948b6f7be40b5745db5582042813eb59ce24fdd2c1271d214ce3f2de479b4929bdee51c99d008a704aa5f76037735ea0db7c1ddcd1b1517d3b65f08400a94621dbedd94926e7df55e57c18b7e757e8c0dc207c715696978532a2f6a3044a41ae1ecc3f78c790dac3e46fb55f51b8e834fb4d57fb7a0480f65be336f5538ed92fa24b2f6aa388368752a8dff304ff9f026fc9a2f9c1a77f3b4f0704d82587edc249e9ea9e6f887dc46b2f8bfd5186ad81b5913228270f49beb63f76b38ca0d659bcf7de643f7cf24ec90da43e89c07e94793089de5e7119f70e092df9dd52dcb20d9141bc820ea62c31f3eeb2b5b7029a25b7a445d1856a8f9a6cc14238ac078b71ea7079aaae3182d56e81b60c4420c020e2652d5ca19f4ee7ac0618e2dd544c40fb2dcdc194fcc6e4974372aad654961d6b935bb465ff122df820d8ecb398c44d2682839294ccfc622723fb162ab9670f1469db7fe437ff58732a6b1d52c732e531ab61d14991cf98ecdd902ebe7cc3dbcbe118f3f9cb74ce7243613bbf8286bf466d494a7e01818d1ad3466b24828624e9ea4332dbb2e75430cf260a9c53c67b68c3d0d853f7d4e971d37ae1f5aec75ed045aff11d5e19b0c25d9d2cb93dc2e472d3fb8b57ac066f43f204577002849245c21061a7f5b2685b70d1b5fdb27809ade0ffc5e811e2ce2f517e841ac6b1af81c89c32143cc5018ab6485913cc397746102610879181fb301849950cd486bc630d1cc2ce30b95cd0ad6f5426bafdc80e175f6db8ef3d06b2dd29d3f9cc78a3462b22c6a6261e78a148a630386b99fd8821bfdd3618b566aa8e1cda031be434900e82d072e0c14e52aa51b07b6e4ef37f904de7d72a1255da78537e09ab9657e2046d88ee6adeb38aca252c78e73ab22c947e197d69151ac6d27ad499605d03dd233ffb9bfb3ce67d9fd3efb2455d73fd32112b123097636de8b77ef35d30e7f7da196770d82a76e015d8c423a3cc949e490d3fcce042886522af5614ed38103c6d4dff0b4d08e9a6384693309fa5d0c2af6698972e475a484e75d154002141aca7a1a7452460ead207770571dd109a9a1f3825b0d8a8f58c8707cf069581cba96e3836594547c171e3a5ea6b65917d9bc74d99b51df9c7000e372fd2ba332e52ed76d086affd4733abbb7bafacda09e402ad316dd358126753fd5d32d39051a1cef34548c6b22128edc6c9e18e8ccea50ab83102f4b62fd009b796d13b8e3059acecef862511bf5bf35a30d256eb9184afc60284b54f76f6fd74fb800e05a6468848e4198f970e3a9fbe2d6d5ead848560b6d4c7975e640a78b6fda91a5572ddd9b2f66211880b8ed8050a452543629358ac62f94071165471439641e77e9875b73c060b41afb4cbc65d6fd89bac7f7d86b8cb018cda22bceca46b15b6c48fba05e2414b7e83772a6e5912251b7b8a047d80f49e190dd2bd4ce96cb4393ce0e049115583c9886a522ab3c00cc97af49ea5f98fe35fb58bb4763a15edf0f8d63fab29f58f67855537d2c435e14ac3e10e51b25ee2697d2d99b130d542615c5bd28135c26e32d4e2c8b0ac11296c4ad762c8de7ad7cac1e33a7282d39e674af0dcc1cd8661bb5186dd3f5ede50ce049d47b919a4dec42cc39c85c654fd4bfa32bca7766d28a32ef0be9d2dad671a0c8ec705657ffdcff6419c5779c24851923e92083028b488e5b00f5c29316bf70dd4022bc18a2075666384e1570fb5db7c256600e09bcdd7f3fbe0799dbc7e7c9aab2cf4d0ba70205b7686469bf6cf369e8aa2bd8153c73e7357c190dc57b0732ac2c1cb31f471e2e2f160e2ec4c6f550373651ee4f0cdc990eee796110c1081cdda29ed89dd36c551ee8c0280c7ad45d9b661eba505dceb495bc4fa096bb592c0ba86a644c024d6c1cea3ada41935038b7088b0f8f8824353503410b7a2b352fcf67b0aa7e59a1628606ad07fb2a6ab37f4469aff37c01f8b33c6df5cee382fe5e6b8295b82a35b825194146f309884fd578abd89a054dc0c606f57017500d754de356ad9e34081b59644bcfa6080f76b"}, @RTA_MARK={0x8, 0x10, 0x26}, @RTA_ENCAP={0xc, 0x16, 0x0, 0x1, @LWTUNNEL_IP_FLAGS={0x6, 0x6, 0x58}}, @RTA_PREFSRC={0x8, 0x7, @private=0xa010102}, @RTA_PREFSRC={0x8, 0x7, @loopback}, @RTA_GATEWAY={0x8, 0x5, @remote}, @RTA_PRIORITY={0x8, 0x6, 0x7ff}]}, 0xee0}, 0x1, 0x0, 0x0, 0x44000}, 0x40800) 07:38:21 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001200)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x5, 0x1, 0x0, [{0x0, 0x2, 0x20}]}]}}, &(0x7f0000000200)=""/4096, 0x32, 0x1000, 0x1}, 0x20) [ 236.912298][T10313] loop4: detected capacity change from 512 to 0 07:38:21 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_udp_int(r0, 0x11, 0x0, 0x0, &(0x7f0000006b80)) 07:38:21 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000001b00)=@ipmr_delroute={0x102c, 0x19, 0x0, 0x0, 0x25dfdbfe, {0x80, 0x0, 0x10, 0xd2, 0xfc, 0x0, 0xfe}, [@RTA_MULTIPATH={0xc}, @RTA_METRICS={0x1004, 0x8, 0x0, 0x1, "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"}]}, 0x102c}}, 0x0) [ 237.053633][T10313] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. 07:38:21 executing program 0: sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20}, 0x0) 07:38:21 executing program 2: getpeername(0xffffffffffffffff, 0x0, 0x0) getrusage(0x0, &(0x7f00000000c0)) 07:38:21 executing program 1: syz_open_dev$vcsa(&(0x7f0000002600)='/dev/vcsa#\x00', 0xff, 0x0) 07:38:21 executing program 3: bpf$MAP_UPDATE_BATCH(0x6, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0}, 0x38) 07:38:21 executing program 4: bpf$MAP_UPDATE_BATCH(0x19, 0x0, 0x0) 07:38:21 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000003600)=@bpf_lsm={0x1d, 0x4, &(0x7f0000003440)=@raw=[@generic={0x1}, @map_val, @call], &(0x7f0000003480)='GPL\x00', 0x1, 0x97, &(0x7f00000034c0)=""/151, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 07:38:21 executing program 3: keyctl$join(0x1, &(0x7f0000000500)={'syz', 0x3}) 07:38:21 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000003040)) 07:38:22 executing program 0: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, 0x0, 0x0) getsockopt$XDP_MMAP_OFFSETS(0xffffffffffffffff, 0x11b, 0x1, 0x0, &(0x7f0000000100)) r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) epoll_wait(r0, &(0x7f0000000000), 0x0, 0x101) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) write$P9_RREADDIR(0xffffffffffffffff, 0x0, 0x30) r1 = open(&(0x7f0000000100)='.\x00', 0x0, 0x0) renameat2(r1, &(0x7f0000000180)='./file0\x00', r0, &(0x7f0000000640)='./file0/file0\x00', 0x0) syz_genetlink_get_family_id$devlink(0x0) 07:38:22 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r0, 0x11, 0xa, &(0x7f0000000a40)=0x2, 0x4) 07:38:22 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='sockfs\x00', 0x0, 0x0) 07:38:22 executing program 4: r0 = socket$inet(0x2, 0x3, 0xff) bind$inet6(r0, 0x0, 0x0) 07:38:22 executing program 2: r0 = socket$inet(0x2, 0x3, 0xff) setsockopt$inet_buf(r0, 0x0, 0x12, &(0x7f0000000400)='\x00', 0x1) 07:38:22 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x9, 0x100, 0xcc8, 0x4}, 0x40) 07:38:22 executing program 1: r0 = socket$inet(0x2, 0x3, 0xff) getsockopt$inet_mreqn(r0, 0x0, 0x42, 0x0, &(0x7f0000001500)) 07:38:22 executing program 4: r0 = socket$inet(0x2, 0x3, 0xff) getsockopt$inet_mreqn(r0, 0x0, 0x14, 0x0, &(0x7f0000001500)) 07:38:22 executing program 5: r0 = socket$inet(0x2, 0x3, 0xff) setsockopt$inet_buf(r0, 0x0, 0x19, 0x0, 0x0) 07:38:22 executing program 0: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, 0x0, 0x0) getsockopt$XDP_MMAP_OFFSETS(0xffffffffffffffff, 0x11b, 0x1, 0x0, &(0x7f0000000100)) r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) epoll_wait(r0, &(0x7f0000000000), 0x0, 0x101) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) write$P9_RREADDIR(0xffffffffffffffff, 0x0, 0x30) r1 = open(&(0x7f0000000100)='.\x00', 0x0, 0x0) renameat2(r1, &(0x7f0000000180)='./file0\x00', r0, &(0x7f0000000640)='./file0/file0\x00', 0x0) syz_genetlink_get_family_id$devlink(0x0) 07:38:22 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x17, 0x0, 0x8, 0x101, 0xc55}, 0x40) 07:38:22 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1b, 0x0, 0x8}, 0x40) 07:38:22 executing program 1: r0 = socket$inet(0x2, 0x3, 0xff) setsockopt$inet_buf(r0, 0x0, 0x22, &(0x7f0000000400)="01", 0x1) 07:38:22 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x31, &(0x7f0000000000)={@broadcast, @dev}, 0xc) 07:38:22 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000000900)=[{{&(0x7f0000000240)={0xa, 0x4e23, 0x0, @rand_addr=' \x01\x00'}, 0x1c, &(0x7f0000000640)=[{&(0x7f0000000280)="e1a53d08b3c9711ec363f3eae5c36a70a7ed23a09e607624739e218f2f320645b59414ed96f327863c7b89e170458767dd3695409cc130ccd9e5ec26f34bfe8b37f517bdf8974c659f21b74a863891a2305edecb1052f049b89beb452543641b32a3cc6b67d2e5b4dbff9f2e48c82e1531e4294674572a331fa955ca65ed2f8e0110d48eba417e5b6408", 0x8a}, {&(0x7f0000000340)="efd469d2f9968e5d7a60b62c1dc48c1d3b834d77d28a8716101341a8690f7bb43578314c036a503434608695e9f521ff174f7fe1465d3c15220f16af58ca212f37b1192c2350c55687afb9358e0c97455e034b47b9ae63b85d4a44c8bb5daee3223da9104c795f43cd9b81cd9324705ca992d754b5a68d57f76e587c6ab99ef49e775743689d73b48dbd0f79052c48bc62106d49638f0bf8ded956ad2e89a29b23aaf3027f0d3f8709390cf3be87757d236459124b6a632340c2062481ed4bd3be8a49837a699b89c6a3ab43c0b5c9f9f5718bcd9b33939d54b10f85", 0xdc}, {&(0x7f0000000440)="111ac00a50a578211458621efdd68193e203387ff24c87d677b9cf508b43b778bdbd45295457e0c91423233df5401dc6696426068d3824bec4be718ac50d8729238e2d6d77a59b68a038392234c8fbaddba1a2c7c96f07405f937f61203cbbce0fc936c9b624f368eca7803b1939a1d06980afcac180a45b54726accecab3362d5af013ea4f5e02a623d3190b4a6dd57ebfdb72f3d487de1de458a43655bcfbcf4692a665eee99e71f0e21e7c539ca2c71ba730b805b5ae86e51d8c88e689eeee8de4c539fd8df7fa93f0056d38ba7f3f4f88972d11a73", 0xd7}, {&(0x7f0000000540)="553020cee659b973e9e80a100283a7c775445d27701ac80c496cefc1821c64fbe4660e36ab9a8d63661979f03bd1f4147825aea64af20a1860769f64930f153bde9f9a86b7f2d9696a16b6888d2498a786a836776aabc3bb487d1e6b15d9606089c35ead8aa4fffa0657646c033411b5082926b153ad6d", 0x77}, {&(0x7f00000005c0)="114410023a86ed1521d3f744760ab6d3acf3b57b9889c69f0b760621bc3f5737d98bb2aea96b03e443022b7dbf3de981c3580f02d5b52897e9b037519e58fc79112f7cf73b767ed9fac421928c632f0433a799b2153fcb202d5b7cced444e80c", 0x60}, {&(0x7f0000000cc0)="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", 0x209}], 0x6, &(0x7f00000006c0)=[@hopopts_2292={{0xa0, 0x29, 0x4, {0x0, 0x11, [], [@pad1, @generic={0x0, 0x28, "9a24ea8c3fc33957d2357514d5fce421ded6a37fbfddecb8842eea7f75849c8a72b82c2f28e7e1e0"}, @calipso={0x7, 0x10, {0x0, 0x2, 0x0, 0x0, [0x0]}}, @pad1, @calipso={0x7, 0x30, {0x0, 0xa, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0]}}, @hao={0xc9, 0x10, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @padn]}}}], 0xa0}}], 0x1, 0x0) 07:38:22 executing program 3: r0 = socket$inet(0x2, 0xa, 0x0) sendmsg(r0, &(0x7f0000000980)={0x0, 0x0, 0x0}, 0x0) 07:38:22 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x3, &(0x7f0000000100)=@framed, &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x48], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 07:38:22 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_buf(r0, 0x0, 0x1, &(0x7f0000000040)="a5", 0x1) 07:38:22 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x2, &(0x7f0000000000)={@dev, @dev}, 0xc) [ 238.295905][T10387] syz-executor.3 uses obsolete (PF_INET,SOCK_PACKET) 07:38:22 executing program 0: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, 0x0, 0x0) getsockopt$XDP_MMAP_OFFSETS(0xffffffffffffffff, 0x11b, 0x1, 0x0, &(0x7f0000000100)) r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) epoll_wait(r0, &(0x7f0000000000), 0x0, 0x101) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) write$P9_RREADDIR(0xffffffffffffffff, 0x0, 0x30) r1 = open(&(0x7f0000000100)='.\x00', 0x0, 0x0) renameat2(r1, &(0x7f0000000180)='./file0\x00', r0, &(0x7f0000000640)='./file0/file0\x00', 0x0) syz_genetlink_get_family_id$devlink(0x0) 07:38:22 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x12, 0x2, 0x0, 0x7}, 0x40) 07:38:22 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x100, 0x8, 0x8002}, 0x40) 07:38:23 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000740)='ethtool\x00') sendmsg$ETHTOOL_MSG_RINGS_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, r1, 0x721}, 0x14}}, 0x0) 07:38:23 executing program 5: syz_emit_ethernet(0x30, &(0x7f0000000100)={@multicast, @dev, @val={@void, {0x806}}, {@ipx={0x8137, {0xffff, 0x1e, 0x0, 0x0, {@current, @current}, {@broadcast, @random="71225801beb8"}}}}}, 0x0) 07:38:23 executing program 4: r0 = socket$inet(0x2, 0x3, 0xff) setsockopt$inet_buf(r0, 0x0, 0x8, &(0x7f0000000400)="01", 0x1) 07:38:23 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000040)={r1, 0x1, 0x6, @remote}, 0x10) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f00000000c0)={r3, 0x1, 0x6, @local}, 0x10) 07:38:23 executing program 0: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, 0x0, 0x0) getsockopt$XDP_MMAP_OFFSETS(0xffffffffffffffff, 0x11b, 0x1, 0x0, &(0x7f0000000100)) r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) epoll_wait(r0, &(0x7f0000000000), 0x0, 0x101) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) write$P9_RREADDIR(0xffffffffffffffff, 0x0, 0x30) r1 = open(&(0x7f0000000100)='.\x00', 0x0, 0x0) renameat2(r1, &(0x7f0000000180)='./file0\x00', r0, &(0x7f0000000640)='./file0/file0\x00', 0x0) syz_genetlink_get_family_id$devlink(0x0) 07:38:23 executing program 1: syz_emit_ethernet(0x30, &(0x7f0000000100)={@multicast, @dev, @val={@void, {0x4305}}, {@ipx={0x8137, {0xffff, 0x1e, 0x0, 0x0, {@current, @current}, {@broadcast, @random="71225801beb8"}}}}}, 0x0) 07:38:23 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000200)='ethtool\x00') sendmsg$ETHTOOL_MSG_WOL_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x14, r1, 0x1}, 0x14}}, 0x0) [ 238.768165][T10410] device team0 entered promiscuous mode [ 238.802471][T10410] device team_slave_0 entered promiscuous mode 07:38:23 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x7, 0x0, 0x0, 0x4}, 0x40) [ 238.828347][T10410] device team_slave_1 entered promiscuous mode [ 238.936167][T10409] device team0 left promiscuous mode [ 238.946523][T10409] device team_slave_0 left promiscuous mode 07:38:23 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xe, &(0x7f0000000500), 0x4) 07:38:23 executing program 0: r0 = socket$inet(0x2, 0x3, 0xff) setsockopt$inet_buf(r0, 0x0, 0x7, 0x0, 0x3) 07:38:23 executing program 4: r0 = socket$inet(0x2, 0x3, 0xff) setsockopt$inet_buf(r0, 0x0, 0x1600bd7e, &(0x7f0000000400)='\x00', 0x1) [ 238.990512][T10409] device team_slave_1 left promiscuous mode [ 239.026205][T10413] device team0 entered promiscuous mode [ 239.032145][T10413] device team_slave_0 entered promiscuous mode [ 239.060183][T10413] device team_slave_1 entered promiscuous mode [ 239.083894][T10409] device team0 left promiscuous mode [ 239.089552][T10409] device team_slave_0 left promiscuous mode [ 239.108250][T10409] device team_slave_1 left promiscuous mode 07:38:24 executing program 3: r0 = socket$inet(0x2, 0x3, 0xff) setsockopt$inet_buf(r0, 0x0, 0x20, &(0x7f0000000400)="018876e7", 0xb) 07:38:24 executing program 5: r0 = socket$inet(0x2, 0x3, 0xff) setsockopt$inet_buf(r0, 0x0, 0x1600bd7b, 0x0, 0x0) 07:38:24 executing program 2: r0 = socket(0x11, 0x2, 0x0) sendmsg$ETHTOOL_MSG_COALESCE_SET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) 07:38:24 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x17, 0x0, 0x8, 0x101}, 0x40) 07:38:24 executing program 0: r0 = socket$inet(0x2, 0x3, 0xff) getsockopt$inet_mreqn(r0, 0x0, 0xd, 0x0, &(0x7f0000001500)) 07:38:24 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x17, &(0x7f0000000000)={@broadcast, @dev}, 0xc) 07:38:24 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x9, 0x0, 0x0, 0x0, 0x6}, 0x40) 07:38:24 executing program 4: r0 = socket$inet(0x2, 0x3, 0xff) setsockopt$inet_buf(r0, 0x0, 0x1600bd80, &(0x7f0000000400)="018876e704a3aa0d", 0x8) 07:38:24 executing program 0: r0 = socket$inet(0x2, 0x3, 0xff) getsockopt$inet_mreqn(r0, 0x0, 0xe, 0x0, &(0x7f0000001500)) 07:38:24 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0xb, &(0x7f0000000000)={@broadcast, @dev}, 0xc) 07:38:24 executing program 1: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000080)='^)^)#\xbe,\x00'}, 0x30) bpf$MAP_CREATE(0x0, &(0x7f0000000040), 0x6b) 07:38:24 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xa, 0x100, 0x8, 0x4}, 0x40) 07:38:24 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0x10, 0x3, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000040)={0x3, 'veth1_to_team\x00'}) read(r3, &(0x7f0000000340)=""/254, 0xfe) sendto$inet6(r3, &(0x7f0000000140)="1ba0000016001d0d89fdc5cbdd045798707bed4dca141a780f0f8e", 0xff3b, 0x0, 0x0, 0x0) sendmsg$AUDIT_MAKE_EQUIV(0xffffffffffffffff, &(0x7f0000000d00)={&(0x7f0000000c40)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000cc0)={&(0x7f0000000c80)={0x28, 0x3f7, 0x400, 0x70bd25, 0x25dfdbfd, {0x7, 0x7, './file0', './file0'}, ["", "", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x40010}, 0x8004081) recvfrom$inet6(r3, &(0x7f0000000000)=""/45, 0x44, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000000)="48050000150019", 0x7}], 0x1) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x200000000622c, 0x0) 07:38:24 executing program 1: r0 = socket$inet(0x2, 0x3, 0xff) setsockopt$inet_buf(r0, 0x0, 0x1600bd80, &(0x7f0000000400)="01", 0x1) 07:38:24 executing program 4: r0 = socket$inet(0x2, 0x3, 0x103) setsockopt$inet_buf(r0, 0x0, 0x5, &(0x7f0000000400)="01", 0x1) 07:38:24 executing program 5: r0 = socket$inet(0x2, 0x3, 0xff) accept$unix(r0, 0x0, 0x0) 07:38:24 executing program 2: r0 = socket$inet(0x2, 0x3, 0xff) getsockopt$inet_mreqn(r0, 0x0, 0xc, 0x0, &(0x7f0000001500)) 07:38:24 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x10, 0x0, 0x0, 0x4}, 0x40) 07:38:24 executing program 1: r0 = socket$inet(0x2, 0x3, 0xff) setsockopt$inet_buf(r0, 0x0, 0xb, &(0x7f0000000400)='\x00', 0x1) 07:38:24 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendto$inet6(r0, 0x0, 0x0, 0x4008080, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @remote}, 0x1c) sendmsg$inet(r0, &(0x7f0000001500)={0x0, 0x0, &(0x7f0000001440)=[{&(0x7f0000000240)="8b6b1b7f113b7e37d678444d4518f5838232e39ef21214c319037d5ec2692f1257292f570f82f529a4b7c6783bda18fe3e8217457295ac9faec9ac483f329dd7d76204d546c42ffb9529c19c72f6eafb8014bfceb1d6034e326a10545192b22ad93949e758ab57c91a996d38b153f87ef07a0f24f8807524c5e02c73ca7559eafd49980668f84dc0b02a7788fc032093e4a983e6af35fbcaa8557cdd21e47c2057c8b8f1fdaab137e826d853298933311910f389919ade6d5768", 0xba}, {&(0x7f0000000e00)="5240a8365316dc2423c5430fa0087a200d9855d34296bf78111e69507163a088fdb6611cffff05fae57d189e553d053723930a4ceb5c5a82d9ae5f231d102087da7975174ceefaddf67d4992317376a20234718491f552ba242eb9269ea391c6ed5a7caec870d8950f0c229e0ceaa7d6e616db1be99b685d54d840152f86bdc8bd42a9ee894c0668d31f046b12fe3ab4a945cb25b826e091b5c3a7f2eab5b28061f2efdb77ba95f254554a7953bbb6449129114a96714639a165f38ee8f938763622dbc46a29f4d10dc1c99b3b2bf3d02743af0b4f84e45107812d88a9a2bf91980d2108eea60ed9c80be2d0ae957adf00000000000000", 0xf7}, {&(0x7f0000000c80)="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", 0x16f}, {&(0x7f0000002540)="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", 0xa2b}], 0x4}, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r1, &(0x7f0000001540)="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", 0x1000, 0x0, &(0x7f0000000000)={0xa, 0x4e23, 0x1, @private0={0xfc, 0x0, [], 0x1}, 0x2}, 0x1c) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000c00)={'team0\x00'}) socket$inet6_udplite(0xa, 0x2, 0x88) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000002c0)=@bpf_lsm={0x1d, 0xe, &(0x7f0000000340)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], r3, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) connect$caif(0xffffffffffffffff, &(0x7f0000000080)=@dbg={0x25, 0x1f}, 0x18) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000040)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x2e, r3}) 07:38:24 executing program 4: r0 = socket$inet(0x2, 0x3, 0xff) setsockopt$inet_buf(r0, 0x0, 0x31, &(0x7f0000000400)="01", 0x1) 07:38:24 executing program 5: r0 = socket$inet(0x2, 0x3, 0xff) getsockopt$inet_mreqn(r0, 0x0, 0x16, 0x0, &(0x7f0000001500)) 07:38:24 executing program 2: r0 = socket$inet(0x2, 0x3, 0xff) getsockopt$inet_mreqn(r0, 0x0, 0xf, 0x0, &(0x7f0000001500)) [ 240.378126][T10476] netlink: 1268 bytes leftover after parsing attributes in process `syz-executor.0'. 07:38:25 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000000900)=[{{&(0x7f0000000240)={0xa, 0x4e23, 0x0, @rand_addr=' \x01\x00'}, 0x1c, &(0x7f0000000640)=[{0x0}, {&(0x7f0000000340)="ef", 0x1}, {&(0x7f0000000440)="11", 0x1}], 0x3, &(0x7f00000006c0)=[@tclass={{0x14}}], 0x18}}], 0x1, 0x0) 07:38:25 executing program 0: r0 = socket(0x11, 0x2, 0x0) sendmsg$ETHTOOL_MSG_COALESCE_SET(r0, &(0x7f0000000340)={&(0x7f0000000240), 0xc, &(0x7f0000000300)={0x0}}, 0x0) 07:38:25 executing program 4: syz_emit_ethernet(0x4e, &(0x7f0000000380)={@multicast, @dev, @val={@void}, {@ipv6={0x86dd, @tcp={0x0, 0x6, "97e7f1", 0x14, 0x6, 0x0, @empty, @mcast2, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 07:38:25 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x100, 0x8, 0x4, 0x0, 0xffffffffffffffff, 0x0, [], r1}, 0x40) 07:38:25 executing program 5: socket$packet(0x11, 0x2, 0x300) syz_emit_ethernet(0x32, &(0x7f00000000c0)={@broadcast, @empty, @val, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x0, @link_local, @empty, @random="d88016ed7a7c", @private}}}}, 0x0) 07:38:25 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x28, &(0x7f0000000000)={@broadcast, @dev}, 0xc) 07:38:25 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000180)=""/49, 0x31, 0x20, &(0x7f00000000c0)={0xa, 0x4e25, 0x5, @empty, 0x8}, 0x1c) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9000000020001f", 0x7, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="58ad000011", 0x5, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='s', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 07:38:25 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$ETHTOOL_MSG_COALESCE_GET(r0, &(0x7f0000000a80)={&(0x7f00000004c0), 0xc, &(0x7f0000000a40)={0x0}}, 0x0) 07:38:25 executing program 5: r0 = socket$inet(0x2, 0x3, 0xff) setsockopt$inet_buf(r0, 0x0, 0xa, &(0x7f0000000400)="018876e7", 0x4) [ 241.198448][T10506] netlink: 41435 bytes leftover after parsing attributes in process `syz-executor.3'. 07:38:25 executing program 2: r0 = socket$inet(0x2, 0x3, 0xff) setsockopt$inet_buf(r0, 0x0, 0x15, 0x0, 0x0) 07:38:25 executing program 1: clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x0, 0x5}]}]}}, &(0x7f0000000040)=""/211, 0x2e, 0xd3, 0x8}, 0x20) 07:38:25 executing program 0: keyctl$dh_compute(0x17, &(0x7f00000002c0), 0x0, 0x0, &(0x7f00000004c0)={0x0, &(0x7f00000003c0)="d6b451b022510d29c8ae0d081c157c2136038816712ba01378b1b32c33828ef56244b3bc9c9d348fc60a9c3b02118147258f54c6a17ad04f01b78f52957ae909c0", 0x41}) 07:38:25 executing program 3: openat$incfs(0xffffffffffffffff, &(0x7f0000006e40)='.log\x00', 0x240000, 0x0) 07:38:26 executing program 5: socket$inet6(0x2, 0x0, 0x0) [ 241.503033][T10519] BPF:[1] FUNC_PROTO (anon) 07:38:26 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendto(r0, 0x0, 0x0, 0x1, 0x0, 0x0) 07:38:26 executing program 2: r0 = fanotify_init(0x0, 0x0) fcntl$setflags(r0, 0x2, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x1c}, 0x580}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000cc0)="e1", 0x2f000}], 0x1) ioctl$EVIOCGKEYCODE(0xffffffffffffffff, 0x80084504, &(0x7f0000000080)=""/20) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000340)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x6}, 0xd8) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r1, 0x0, 0x3a, 0x200187ec, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) r2 = socket$packet(0x11, 0x0, 0x300) setsockopt$packet_int(r2, 0x107, 0xf, &(0x7f0000000000)=0x100, 0xb5481f3e129391aa) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000500)={'geneve0\x00'}) writev(r2, &(0x7f0000000000)=[{&(0x7f0000000280)="0300000000000000000000000000f56528b420847ce68847", 0x18}], 0x1) setsockopt$sock_int(r2, 0x1, 0x0, &(0x7f0000000300)=0x2, 0x4) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) sendmsg$can_j1939(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000000c0)={0x1d, 0x0, 0x1, {0x0, 0x0, 0x3}, 0xfe}, 0x18, &(0x7f0000000180)={&(0x7f0000000d00)="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", 0xfcf}, 0x1, 0x0, 0x0, 0x44800}, 0x40) [ 241.523693][T10521] BPF:[1] FUNC_PROTO (anon) [ 241.535710][T10519] BPF:return=0 args=( [ 241.561414][T10521] BPF:return=0 args=( [ 241.572006][T10519] BPF:5 (anon) [ 241.579192][T10521] BPF:5 (anon) [ 241.591076][T10519] BPF:) [ 241.600732][T10521] BPF:) [ 241.606723][T10519] BPF: [ 241.616226][T10521] BPF: 07:38:26 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) 07:38:26 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x30}}, 0x0) 07:38:26 executing program 1: clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x0, 0x5}]}]}}, &(0x7f0000000040)=""/211, 0x2e, 0xd3, 0x8}, 0x20) [ 241.621888][T10519] BPF:Invalid arg#1 [ 241.629257][T10521] BPF:Invalid arg#1 [ 241.636053][T10519] BPF: [ 241.636053][T10519] [ 241.658629][T10521] BPF: [ 241.658629][T10521] 07:38:26 executing program 4: syz_genetlink_get_family_id$ethtool(&(0x7f0000000100)='ethtool\x00') 07:38:26 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg(r0, &(0x7f0000000340)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000e80)=ANY=[@ANYBLOB="000096"], 0x1a}}], 0x1, 0x0) [ 241.895246][T10542] BPF:[1] FUNC_PROTO (anon) [ 241.967351][T10542] BPF:return=0 args=( 07:38:26 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, 0x0) [ 242.011099][T10542] BPF:5 (anon) [ 242.047354][T10542] BPF:) [ 242.065503][T10542] BPF: [ 242.088404][T10542] BPF:Invalid arg#1 [ 242.107819][T10542] BPF: [ 242.107819][T10542] 07:38:26 executing program 1: clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x0, 0x5}]}]}}, &(0x7f0000000040)=""/211, 0x2e, 0xd3, 0x8}, 0x20) 07:38:26 executing program 0: r0 = socket$inet(0x2, 0x840000000003, 0x2) setsockopt$inet_int(r0, 0x0, 0x200000000000d1, &(0x7f0000000000), 0x4) 07:38:26 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_CREATE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_SET_DEST(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x0) 07:38:26 executing program 4: r0 = fanotify_init(0x0, 0x0) fcntl$setflags(r0, 0x2, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x1c}, 0x580}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EVIOCGKEYCODE(0xffffffffffffffff, 0x80084504, &(0x7f0000000080)=""/20) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000340)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x6}, 0xd8) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r1, 0x0, 0x3a, 0x200187ec, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r2, 0x107, 0xf, &(0x7f0000000000)=0x100, 0xb5481f3e129391aa) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000280)="0300000000000000000000000000f56528b420847ce68847", 0x18}], 0x1) setsockopt$sock_int(r2, 0x1, 0xc, &(0x7f0000000300)=0x2, 0x4) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) [ 242.465840][T10553] BPF:[1] FUNC_PROTO (anon) [ 242.520758][T10553] BPF:return=0 args=( 07:38:27 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000100)={'team0\x00'}) [ 242.568813][T10553] BPF:5 (anon) [ 242.588302][T10553] BPF:) [ 242.609831][T10553] BPF: [ 242.629872][T10553] BPF:Invalid arg#1 [ 242.650941][T10553] BPF: [ 242.650941][T10553] 07:38:27 executing program 2: r0 = fanotify_init(0x0, 0x0) fcntl$setflags(r0, 0x2, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x1c}, 0x580}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000cc0)="e1", 0x2f000}], 0x1) ioctl$EVIOCGKEYCODE(0xffffffffffffffff, 0x80084504, &(0x7f0000000080)=""/20) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000340)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x6}, 0xd8) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r1, 0x0, 0x3a, 0x200187ec, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) r2 = socket$packet(0x11, 0x0, 0x300) setsockopt$packet_int(r2, 0x107, 0xf, &(0x7f0000000000)=0x100, 0xb5481f3e129391aa) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000500)={'geneve0\x00'}) writev(r2, &(0x7f0000000000)=[{&(0x7f0000000280)="0300000000000000000000000000f56528b420847ce68847", 0x18}], 0x1) setsockopt$sock_int(r2, 0x1, 0x0, &(0x7f0000000300)=0x2, 0x4) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) sendmsg$can_j1939(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000000c0)={0x1d, 0x0, 0x1, {0x0, 0x0, 0x3}, 0xfe}, 0x18, &(0x7f0000000180)={&(0x7f0000000d00)="02dcc5c079f925be6836a34ee36b30be8108dade48b20bc8b76e4c14e6975d4a7ee64e0352e8d582b10e5f5625f83916d47ee049dfe4af72dca54d1c51898512bd654b0e6dff919480678ae91847661454e2dec9dc1ba3bbd38c803a4ee672ad9be3d80cc74c741447d7e19190d1fb2679e57f27efaad5440a0940de89829fc06f88859d79e16340d4c1ef04cdb3a3f3609b429c7ddb4b8281c17ade7332261dc009a467400618a8f0081d37789db8935c1ff300ee8e2e3305b5bacc70ad91a3a00fe0d5d4ef4e86424e3c9a3514e8d36710bc0e1bb1d54b3546269493308bb89e6dfc3e7e11a3328372b1cbdebb8b558a4d3032e922eac70c1c325404ca8aef1bd23feb37754bf0a125ee51644bbadfe81ae2636ad02e17374e48f8799ac2908b79e258c8cc19a7265f49c58138594d8cf72d1e8ec3b010516a0b37207f0bd386214cccbd406f65b99d2da893743b84d6335b696169d3e299fa50010c2767093c57c01b0edb7cb35ca8587df3dc26785556116123eb151505bfe97abe827f2d114ae1714e987af203a1cc12faf6a967852401e21aec5c13bc0de4b450983d91cc9f4565aa938a20f2de971381c530fa7df471e309317aa28d0624ea84b7a44c06dadb5e1e100931a5858c9168208367932dc48ab6838f68c62d537294c426c7c0d269f84917bf4cec0ced1cc7bcd4f4945dc6afdafa81a12af09e6cb5eca84d0b69cf205742c3bb5e5680bfa126a7d69a52177c7a0efa005f3a34dbce26d88874d3ead4a3ca4ade8f92c38bd0473dbf992b8fa0e512c0fefd45bd883821259b6ac84201d241a4d1f5f5b82e3be0039f3fe4419820b7d64a4417df60dcb6ee3e619bf3d46287273b193d48346c3ce6e912163609ce1aa43421a9bd3f145027a55fa459644af86dc72464150e72f79854abf294c055fe0a579750bd1d9c7f0866cdd1326fe1ab80dc7b47f6fcfcb6ac9274ab6922814e4e5dac7218e6faf472cbdd5601392f7e46c27a6f97b5bb7fde1e318602ca08f455143ae663161307e1f2f019ca3e6b19c46329b632212538b88763036fe7d39599400e67ea614eeeda94fd39c507b6f3a272a9482817096d80046dff6abdaf8676c9701822f16d32c947e67b28ec6bc8953d4f9bd46aefb6fa3f9831e2068678167f25b52757bb5bffdc2d966a0eb189444471ae119c43c476afe89bfb2b24bd08b1ed284abdf8c5d01e717fcf780d6ca77870326844ac9695d75844ff5ea5919f5f8a6135c2cf2fcd7262f56ffed5e8c1cb936b6f3e786e9eb49c8cc3e828fb09be32309b358e7dcb1f75f8be5101c563c3f5c4f95191d704de99283a94d8b48e1ad7cb48022463c0e9e935c678fdfd02ab0604f00bc3206dc821efb8242445934c8163e955373badef6913f7506383e658b506f95d0cbd6f6616f1fce42ac82d81710e6b82b963c98426a869197a5db58b1ea57a6c267ee858896e1cce3930963079ce33accfadb987df485d89ceb9b71c4efda98b12f09a5d75ab05df6ffb315c6ba20e692e167dba12022a2c1d45c4028c12d1ee14904f9439f3454508322a6f34101ac688eb118119b7bc526ee87867076de7ebe39f9b6b7189fc4987086c07b2a40e366b841f0aab4218a229ef6f2ef24eec060a0cee669df295541095e7bf1051f3a75f9e09097dde8e9529ccccffb4eb5fd716911d0a03b690df09d70fa7dbd425d507801666798dfd9d1c00f0a75720ffb43f0b4dd3001f3e9592a1322354c444045ceac5cc6d7b53031d920db8b097725c4dd08f58e1fdd44d4f6dda7ea9722495dd14233c384961de90aba4a8c8670b673866f53e2f8fcbea68c9bb61fe378c7460994ac6af8aa84c4c7ff2109f1083ee2cadcbeb0de213657d24cdf203b113bd92f3e38a773fe971f9345f5a129dc434a1e69de0be81eafec1b685d269777420ddee254dcefffbfb39aba5d4b85c27243308f07e8184756bd9e5b2e8802a5e541eade782e6997567121d46bba3870efded65c4b73b8d489f1a3f6f95e419a5a8610ae81cfc080046dd55d9586e21ed366cd64ef1a4790ab352327eb927fea8589ce7b08f8ad32f9e4bb04f7fd94419d26c9c576eaa78eba22ebb607b098de2cee40c7dafc86f1d137d546cc58fc402bc72fb9f615831637cfe265040e84ccd01da19ef0551a04fd513b231cf43a2c4b56de2f3bd6573de3a931fc57b73116a30cbf950df73f608c8e86a74c266ee434f95ce626cb568afcc92e0cb74748966bb29da9d34fe043376e8647c82f9fc0f1f7b015afa7c7324143926b6d0697e1f7e976b6ac389279b645c7641a478e4e49a9fc647afbceace342ccfdb1ea2eb09f7d1ed90d0c6de0d4325900200e529b57145b80a5c2deb79e5634379b15eb1f13d146a20d6ba66b966e4df42fca8b607b939b19f220f424d087908c40e6888e775227d5867a960cc789bcb9a85270eea8cf838522218861cb6a7b8b80224e77b84568ba602b1c31a14929eea52c9f593eddbd2731ba15ec42ea965147c16826c625a7c041c3fe7c78d49cb25052b4823e493f724f2bce17f58ac225a0da46978cb3683486c4b6211fa3a84c71d9c73c5aa3b18cc50ffb28c9b6a1a8ec986aaf2a03a5a9acfe7096bcc5e9f987c0ce7e5b48bb9337f32d25282e4c3e326f51d92ed349f3e9344de52b4c0dece7f3874e558e58daa9a535412032e17d83fdc04594534e98cf73a64371bb41fdf7b2f26d936a59dd89db2da438b67f28305b2f9e747642943819c175c7219c29e8c4f22e69323b14bde58a4647a1c6ab2ac741cd6e5a85fff6d220b3d87b41fdc7c6b90ac1b7e13fcd9eb1ecca55e4db31aaf86630839dfba38bb8dee2fd4ed745b8933e568e91b43e28ffa6235540234ce6b6f9ef5f7c4ee7024a2a5a28383bd829e03b9d838a86da9954a9a1ac0c7844c03d4a0c0cb4487aec5eb80cb09fca23351bd3be4678ef2f3e5370540b59b00d0ab7f42aab7b9c895c01dc60aefd6e01d8d8966659bd9bcf3004b856af3afe081c9d9e8c0cd7bbf841f81a76534159227c9b9d300cf275ca3062218e5d3865a4290a2a4b151356d1d915c1dfa6da2da3e2e1f54ee139655425fe930c9fb8093530595e1031042d2d6a2e5502cf0e4757c01c1186249bf23bff5c02c9698d092070a6fa17efe8e75d406f309c0f15e0f2a9058b775abef0ebb58f03f6a56903d7e6874887e080ee3c3b7f962f136604e994465f7a9c0433ce824357251734d9fd20d7b70f9d309f2fd484860471497fedc847328d7a696e7feb272aa1eab4792260b8579db569010170962c235e55a4cab5bed6098f81e669f34e2a22783c1ffc61bcd41926f0e90a3b6004c98de9fedc9c63e6c1e7d2ad46af3854b6f6f0453f69ffaebc1e1a0f6fcdac8d8cf3518b40cc9ecbe7cb8f16d7b659fda54888e23379041850a841894a805171c536a9aa3f6b5564de0c91e866cd01ef78714fc6c60e821c08e49ad653d4bcab68f6994fd9f3aeb496dbd43c205a8f46834efd30a6b9a94af4d018752679d4875ec74664fca7cf0c7860ba829c92918f637d8c99deb2fea9deb5f37e7481f8f0bf489350b6ca541ab2d1ce0ac969dfb84cae4b96500922bad5cd203c5d8ff81a78c1311d9eef5f30e93ab1ee74aa2acc37cb1c64372f85b58d036a604090af0f95f3d87c4fdb7b8a0f8ee526afc35d50721839974fc32bff69978b356222d22117615f81d89fa01352badb3f1209d1935a09a126e5838643364e26b9bf90c9928cff32d86f1fa59d2236a4f498c4674e29896ba65b8e069ac8ac03fa03367e66be3512ac275f4cb26ed98760b7adf0b57d1ee6a6b4e75f800049992b3468a9628e65ef419f9e94f865b6705a16688d135a93f4916c67923ab17e87cc7e287505a9c4a82fad4256e947e755e2a5889b52e4872cfa8df6d21a119bb79c6ba25461364dab207cb0b83d8b081b5794631505807741c8910028745bc70efb64e7ced2774ae593667c2ab8ef61bf6c3bb992b173f5ca519e45d96710d2120f3ee3eac6db4dac1f1d4cab0d103c044615cf94a5a4fef7b062c723f37a907d21521f597c73d81d132b8612969b6ddb49b7a57a07485c4b4ca2a046afb0934a0b13969fd604a3798eff3cb613cdafac96a4d6bb7b7d31785549177743528b47a6653ee09aac7f3e365c1a54102a5a826dfd516090deea550f1de42365e96fb2919c17a2ba43671db34318de1167d2f6efda7ccd50697eab2ebb9f3d51168fc5e017c2f61a06ac2f356dfb2389f630956f82d8261a4e22b6dba8b15aa78189609073070a60998e316c55e35ba016b3741e597d81ccd27614613f0edcb11215ee7f2c511e7e0c19b71bcc4fb4bf403ff32f55f42e4211748b9c5d1fc71f8907d6d5e60030e178ca5ab7095d4251c7db64ae91c0635e4457d78ac20be679b313aa88d81eb043ee385fbe7ab6e1d6d5389b369b21d7a61abf7e7d2c4e40e853cbaa38d9bfcfe2c87969ea2c01e12fda7281ceb53e62d7a12117b0be74f23327380ffd3753d6416f55adb830c49186c247b1f779c28f52a2e6067df98809cdb7a58ff480df7288023e7c2d9ebe078610c49ec4ab7dbb0cc3e49e0346d96c145f9e9ca670940f4a5fac571a4e612c6f87bb845ea48f011f9372427ab36495fc25fa3a98a5f14ed45f50deee2ae573c97118ea184e63cc877f7024e653a5635bf9bfdeb886f2d01032c1c7a40fc4073277927ff4e7a9746911f0bb23736e7a763dd7fc7147cb09d816b9a438deb3f90ef6defa8c5e81632578a5b4e8bddb7753ed8f67c050e62199abff78444b8a497181de6b4eebed1430cb3000f0bea32b4d9dd434001e5a045ef10052d4f94707205a0327e5f26c6133d892daf82005690201fc71b0a290053e155d3034fd5982027f3b8e25bccbf98b406716008f54c80c173f691416d34ef33ac00931f41c1ea53b92ff37aa0ad6cad44d7b1eddd56dc8195acfa26b4b43bfa04d739d300ced29c40c35417d3c1f8c7bc7f19021b5a47efadf61f98d9519bd9ec1a8ae851784b046a86837ea06922dcea46ffcd24e5b5d2933aa863fe12e0ffe9d33680f21c6db2ee0afa9354453499eede083434d151dc23d7297b7ddb38b153136191ea6e870a6c3478f596de547facd854cea395b8a98677f6d8368e20ca3aa020acc098b9e07619dc14de2b3041fb050a753184b5b97605d87a00a6b105a724bdd3073527b7d90f38a044c9c15c37c9caff4b056803830d91df6334dea0e3359e455625730dd66ab137115fe5995ece80240e3d3452619b456347d1fd7b3901580c7713b9d44a275f435ee7959b2a94d258035046260d5dbc8e769ed9f343e37a720bf05483a9b2984e0de12f4e0c7fe220222301461d3f96c95537d8ee229803264c33c66b6acc6dbbc1cf7cca3a54fa2269ed53c65c69cf9076c9e945c3ad1febad9c46c11b80855f3eaedf1e48c908a316b362679cb97204d449ea2e5e5f82ee47facacd9569c2716c8fd56fd57bbe98db4930e7ae16bed70984234a8d9bbb0325df2dc93828fbdd15fe0618cd89055b03f65754de61a24c41df2e5d5e754607b5a5ab2fe0765453114637d110595cf3bbaf990437a124b550e14b2df77b56b53fdcf5d6f22bd379f5958c69fb31c07bfdcb644b04536fc09a2bf9a490e31239c8a5565238168a04358bddb07b490d433e2bed96178b2845e4a3d7a6a058e467c87656e7598cbce3", 0xfcf}, 0x1, 0x0, 0x0, 0x44800}, 0x40) 07:38:27 executing program 0: openat2$dir(0xffffffffffffff9c, 0x0, &(0x7f0000000040)={0x204cc0}, 0x18) 07:38:27 executing program 1: clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x0, 0x5}]}]}}, &(0x7f0000000040)=""/211, 0x2e, 0xd3, 0x8}, 0x20) 07:38:27 executing program 3: pipe2(&(0x7f0000000080)={0xffffffffffffffff}, 0x0) bind$xdp(r0, 0x0, 0x0) 07:38:27 executing program 1: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x802, 0x0) write$UHID_INPUT(r0, &(0x7f0000000980)={0x8, {"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", 0x1000}}, 0x1006) [ 242.750221][T10567] BPF:[1] FUNC_PROTO (anon) [ 242.754994][T10567] BPF:return=0 args=( [ 242.772146][T10567] BPF:5 (anon) [ 242.775747][T10567] BPF:) [ 242.778637][T10567] BPF: [ 242.788848][T10567] BPF:Invalid arg#1 [ 242.794934][T10567] BPF: [ 242.794934][T10567] 07:38:27 executing program 5: add_key$user(&(0x7f0000000040)='user\x00', &(0x7f00000000c0)={'syz', 0x1}, &(0x7f0000000100)="a5", 0x1, 0xfffffffffffffffe) add_key$user(&(0x7f00000001c0)='user\x00', &(0x7f0000000200)={'syz', 0x0}, &(0x7f0000000240)="fa", 0x1, 0xfffffffffffffffe) 07:38:27 executing program 0: socket(0x1d, 0x0, 0x9) 07:38:27 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000400)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000140)='./file0\x00', 0x0, 0x1027a00, 0x0) chdir(&(0x7f0000000240)='./file0\x00') mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000080)='./bus\x00', 0x121002, 0x0) r3 = creat(&(0x7f0000000240)='./bus\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x8800000) ftruncate(r2, 0x4) 07:38:27 executing program 1: pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) read$FUSE(r0, &(0x7f00000000c0)={0x2020}, 0x1339) write$FUSE_WRITE(r1, &(0x7f0000002100)={0x18}, 0x18) 07:38:27 executing program 5: shmat(0x0, &(0x7f0000ffc000/0x2000)=nil, 0x4800) 07:38:28 executing program 4: add_key$user(&(0x7f0000000040)='user\x00', &(0x7f00000000c0)={'syz', 0x1}, &(0x7f0000000100)="a5", 0x1, 0xfffffffffffffffe) 07:38:28 executing program 0: pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) read$usbfs(r0, 0x0, 0x0) 07:38:28 executing program 2: r0 = socket$pppl2tp(0x18, 0x1, 0x1) connect(r0, 0x0, 0x0) 07:38:28 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x5411, 0xffffffffffffffff) 07:38:28 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg(r0, &(0x7f000000cb00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000003600)=[{0x1010, 0x0, 0x0, "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"}, {0xff8, 0x0, 0x0, "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"}], 0x2008}}], 0x1, 0x0) 07:38:28 executing program 3: getresgid(&(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100)) 07:38:28 executing program 0: futimesat(0xffffffffffffffff, 0x0, &(0x7f0000000100)={{0x77359400}}) 07:38:28 executing program 2: pipe2(&(0x7f0000000080)={0xffffffffffffffff}, 0x0) sendmmsg$sock(r0, 0x0, 0x0, 0x0) 07:38:28 executing program 5: r0 = syz_open_dev$swradio(&(0x7f00000002c0)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, 0x0) 07:38:28 executing program 4: pipe2(&(0x7f0000000080)={0xffffffffffffffff}, 0x0) write$nbd(r0, 0x0, 0x0) 07:38:28 executing program 1: add_key$user(&(0x7f0000000040)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) 07:38:28 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 07:38:28 executing program 2: write$input_event(0xffffffffffffffff, &(0x7f0000000400)={{0x77359400}, 0x1f}, 0x18) r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x75f, 0x103382) memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) syz_open_dev$sndpcmc(0x0, 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS_OLD(0xffffffffffffffff, 0xc1004111, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x248400, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(0xffffffffffffffff, 0xc004500a, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000540), 0x0, 0x81805, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) sendfile(r0, r0, 0x0, 0x24002da8) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f00000000c0)={0x0, {}, 0x0, {}, 0x400000, 0x0, 0x0, 0x0, "5b6e292720ad1c122716751da9bf189513d61c4796c07a6a60c48e0a829f91b97739809d64e869ae16798a44aad614fac6a21d3dcf2b3e871587f53cd809f98e", "f8b699c926b92ee722240b5b4c44a42fb88c87cff1868fe22c747d278397189e"}) 07:38:28 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000440)={'ip6_vti0\x00', 0x0}) 07:38:28 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, 0x0, 0x0) 07:38:28 executing program 4: fchownat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x800) 07:38:28 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000040)={@remote}) 07:38:28 executing program 3: socket(0x10, 0x3, 0xd898) 07:38:28 executing program 2: pipe2(&(0x7f0000000080)={0xffffffffffffffff}, 0x0) setsockopt$pppl2tp_PPPOL2TP_SO_RECVSEQ(r0, 0x111, 0x2, 0x0, 0x4) 07:38:28 executing program 4: syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x9, 0x101440) 07:38:28 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'veth1_to_batadv\x00'}) 07:38:28 executing program 5: pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x0, 0x0, 0x0) 07:38:28 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_CREATE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14}, 0x14}}, 0x0) 07:38:28 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000cc0)="e1", 0x2f000}], 0x1) r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000340)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x6}, 0xd8) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x3a, 0x200187ec, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) bind$packet(0xffffffffffffffff, &(0x7f0000000400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="208ad9019612"}, 0x14) writev(0xffffffffffffffff, 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) sendmsg$can_j1939(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000000c0)={0x1d, 0x0, 0x1, {0x0, 0x0, 0x3}, 0xfe}, 0x18, &(0x7f0000000180)={&(0x7f0000000d00)="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", 0x1000}}, 0x40) syz_usb_connect(0x0, 0x36, &(0x7f00000001c0)=ANY=[@ANYBLOB="1201000014da2108ab12a190eb1e000000010902240001000000000904410017ff5d010009050f1f01001d53fbd451057ae876220f20a32803dd3d45ff610fa1d5ccfcb98d3f05a8ba2e891623c9a1f07711982df1ae32ead1fbf226a9d01cbe96c2d21c6d26c8c5b5795d7d727ab07b3823c54bca8aeed83eaa220e15afd4705cd598a351fed36034683ea1f17389e5151ccc4d3f0793737ebb6a1d227a02717fd7d69bafd6d6f08cb5a9e0afa0193feb0536fa8e12dfed6a593b3bfb0d76a0d7a7f63328a469dcbe58b29c7b70fdf86c2cbae90eedc1b5df81f02458a1d0010000004c21dc4caa36453c8ed785b46f98d1ed"], 0x0) 07:38:28 executing program 2: mkdirat(0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00', 0x0) [ 244.353085][T10640] veth1_to_batadv: mtu less than device minimum 07:38:29 executing program 4: mmap$usbfs(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 07:38:29 executing program 5: pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$UHID_CREATE2(r0, &(0x7f00000000c0)={0xb, {'syz0\x00', 'syz0\x00', 'syz1\x00'}}, 0x118) 07:38:29 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f00000002c0)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @ipv4={[], [], @multicast1}, @loopback}) 07:38:29 executing program 3: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x45e, 0x7da, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, &(0x7f0000000500)={0x0, 0x0, 0x11, 0x0, 0x2, [{0x4, &(0x7f0000000240)=@lang_id={0x4}}, {0xca, &(0x7f00000002c0)=@string={0xca, 0x3, "2a36987425e010c6385781199b49c5e28a8571ef8b17f1d25c3ccf2985da707cab5249623f7230622598a6222270ea7192a5e0ae606770978b6a493321f1e478035ee6ae86298f54bc84b69db5bb788f79347dfde17def3d45b41adbb54f509a51f55d9e093fa6ff4f1010cfb68ad5ffa55f8c711b7c7385dc978055c0b5639c0b9d1067f8f55e27819617dc8d4a81ce926a5a61de01627d5d7d4efd85470094202f69beb681adc13f728dcf7370206e82f34afa49410b3b834ec609bed26ee6c7a0482730aa2bda"}}]}) 07:38:29 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000040)={'gretap0\x00', 0x0}) 07:38:29 executing program 1: renameat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000240)='./file0\x00') 07:38:29 executing program 5: pipe2(&(0x7f0000000080)={0xffffffffffffffff}, 0x0) name_to_handle_at(r0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) 07:38:29 executing program 4: socket(0x11, 0x3, 0x1) 07:38:29 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f0000000000)={@dev}, 0x14) 07:38:29 executing program 1: syz_genetlink_get_family_id$l2tp(0xfffffffffffffffd) [ 245.050118][ T9768] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 245.092611][ T7] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 245.380641][ T7] usb 1-1: Using ep0 maxpacket: 8 [ 245.440679][ T9768] usb 4-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 245.526812][ T7] usb 1-1: config 0 has an invalid interface number: 65 but max is 0 [ 245.535426][ T7] usb 1-1: config 0 has an invalid descriptor of length 212, skipping remainder of the config [ 245.546855][ T7] usb 1-1: config 0 has no interface number 0 [ 245.553956][ T7] usb 1-1: config 0 interface 65 altsetting 0 endpoint 0xF has an invalid bInterval 29, changing to 8 [ 245.566709][ T7] usb 1-1: config 0 interface 65 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 23 [ 245.580764][ T7] usb 1-1: New USB device found, idVendor=12ab, idProduct=90a1, bcdDevice=1e.eb [ 245.589844][ T7] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 245.605555][ T7] usb 1-1: config 0 descriptor?? [ 245.640664][ T9768] usb 4-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.40 [ 245.649761][ T9768] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 245.730698][ T9768] usb 4-1: Product: syz [ 245.745732][ T9768] usb 4-1: Manufacturer: 㘪璘옐圸ᦁ䦛薊ឋ틱㱜⧏籰劫扉爿戰頥⊦瀢燪ꖒ껠杠靰檋㍉磤布껦⦆咏蒼鶶뮵轸㑹ﵽ緡㷯둅侵驐鹝㼉ᆭ၏켐誶ᅰ徥熌簛蕳韜喀뗀鱣鴋朐❞隁䪍캁檒慚Ǟ絢絝﵎䞅鐀⼠빩膶솭爿쾍灳渠琢䅉㬋亃৆튾ꃇ❈ꨰ [ 245.800606][ T9768] usb 4-1: SerialNumber: syz [ 245.852805][ T9768] usbhid 4-1:1.0: couldn't find an input interrupt endpoint [ 246.064473][ T9768] usb 4-1: USB disconnect, device number 2 [ 246.850175][ T20] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 247.210435][ T20] usb 4-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 247.380704][ T20] usb 4-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.40 [ 247.389802][ T20] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 247.407945][ T20] usb 4-1: Product: syz [ 247.414159][ T20] usb 4-1: Manufacturer: 㘪璘옐圸ᦁ䦛薊ឋ틱㱜⧏籰劫扉爿戰頥⊦瀢燪ꖒ껠杠靰檋㍉磤布껦⦆咏蒼鶶뮵轸㑹ﵽ緡㷯둅侵驐鹝㼉ᆭ၏켐誶ᅰ徥熌簛蕳韜喀뗀鱣鴋朐❞隁䪍캁檒慚Ǟ絢絝﵎䞅鐀⼠빩膶솭爿쾍灳渠琢䅉㬋亃৆튾ꃇ❈ꨰ [ 247.455756][ T20] usb 4-1: SerialNumber: syz [ 247.518245][ T20] usbhid 4-1:1.0: couldn't find an input interrupt endpoint 07:38:32 executing program 5: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x802, 0x0) write$UHID_SET_REPORT_REPLY(r0, 0x0, 0xd4) 07:38:32 executing program 4: shmat(0x0, &(0x7f0000ffb000/0x3000)=nil, 0x1000) shmat(0x0, &(0x7f0000ffc000/0x2000)=nil, 0x4800) 07:38:32 executing program 1: r0 = socket$inet(0x2, 0x840000000003, 0x2) setsockopt$inet_int(r0, 0x0, 0xd2, 0x0, 0x0) 07:38:32 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000cc0)="e1", 0x2f000}], 0x1) r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000340)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x6}, 0xd8) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x3a, 0x200187ec, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) bind$packet(0xffffffffffffffff, &(0x7f0000000400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="208ad9019612"}, 0x14) writev(0xffffffffffffffff, 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) sendmsg$can_j1939(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000000c0)={0x1d, 0x0, 0x1, {0x0, 0x0, 0x3}, 0xfe}, 0x18, &(0x7f0000000180)={&(0x7f0000000d00)="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", 0x1000}}, 0x40) syz_usb_connect(0x0, 0x36, &(0x7f00000001c0)=ANY=[@ANYBLOB="1201000014da2108ab12a190eb1e000000010902240001000000000904410017ff5d010009050f1f01001d53fbd451057ae876220f20a32803dd3d45ff610fa1d5ccfcb98d3f05a8ba2e891623c9a1f07711982df1ae32ead1fbf226a9d01cbe96c2d21c6d26c8c5b5795d7d727ab07b3823c54bca8aeed83eaa220e15afd4705cd598a351fed36034683ea1f17389e5151ccc4d3f0793737ebb6a1d227a02717fd7d69bafd6d6f08cb5a9e0afa0193feb0536fa8e12dfed6a593b3bfb0d76a0d7a7f63328a469dcbe58b29c7b70fdf86c2cbae90eedc1b5df81f02458a1d0010000004c21dc4caa36453c8ed785b46f98d1ed"], 0x0) 07:38:32 executing program 2: pipe2(&(0x7f0000000080)={0xffffffffffffffff}, 0x0) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 247.587513][ T9768] usb 1-1: USB disconnect, device number 2 07:38:32 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, 0x0, 0xf9a7075eb325c87b}, 0x14}}, 0x0) 07:38:32 executing program 2: utimensat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f0000000100), 0x0) [ 247.728938][ T7] usb 4-1: USB disconnect, device number 3 07:38:32 executing program 1: setsockopt$pppl2tp_PPPOL2TP_SO_RECVSEQ(0xffffffffffffffff, 0x111, 0x2, 0x0, 0xfffffffffffffe4f) 07:38:32 executing program 4: bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000000), 0x10) 07:38:32 executing program 5: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x802, 0x0) write$UHID_SET_REPORT_REPLY(r0, &(0x7f00000000c0)=ANY=[], 0xd4) 07:38:32 executing program 3: pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) read$FUSE(r0, &(0x7f00000000c0)={0x2020}, 0x1339) write$FUSE_WRITE(r1, &(0x7f0000002100)={0x18}, 0x18) 07:38:32 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000380)=@bpf_tracing={0x1a, 0x3, &(0x7f0000000140)=@framed, &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 07:38:32 executing program 2: pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) accept4$alg(r0, 0x0, 0x0, 0x100000) 07:38:32 executing program 1: openat$incfs(0xffffffffffffff9c, &(0x7f00000041c0)='.pending_reads\x00', 0x701000, 0x0) [ 248.263936][ T8] usb 1-1: new high-speed USB device number 3 using dummy_hcd 07:38:32 executing program 5: add_key$user(&(0x7f00000001c0)='user\x00', &(0x7f0000000200)={'syz', 0x0}, &(0x7f0000000240)="fa", 0x1, 0xfffffffffffffffe) [ 248.560071][ T8] usb 1-1: Using ep0 maxpacket: 8 [ 248.690966][ T8] usb 1-1: config 0 has an invalid interface number: 65 but max is 0 [ 248.699328][ T8] usb 1-1: config 0 has an invalid descriptor of length 212, skipping remainder of the config [ 248.800112][ T8] usb 1-1: config 0 has no interface number 0 [ 248.806301][ T8] usb 1-1: config 0 interface 65 altsetting 0 endpoint 0xF has an invalid bInterval 29, changing to 8 [ 248.819607][ T8] usb 1-1: config 0 interface 65 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 23 [ 248.834309][ T8] usb 1-1: New USB device found, idVendor=12ab, idProduct=90a1, bcdDevice=1e.eb [ 248.844545][ T8] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 248.855777][ T8] usb 1-1: config 0 descriptor?? [ 249.197926][ T8] usb 1-1: USB disconnect, device number 3 07:38:34 executing program 4: open$dir(&(0x7f00000003c0)='./file0\x00', 0x0, 0x0) 07:38:34 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg(r0, &(0x7f0000000340)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x1a}}], 0x1, 0x0) 07:38:34 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, 0x0) 07:38:34 executing program 1: shmat(0x0, &(0x7f0000ffb000/0x3000)=nil, 0x1000) 07:38:34 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_mreq(r0, 0x29, 0x0, 0x0, &(0x7f0000000240)) 07:38:34 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000380)=@bpf_tracing={0x1a, 0x0, 0x0, &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 07:38:34 executing program 2: openat$incfs(0xffffffffffffffff, 0x0, 0x400000, 0x0) 07:38:34 executing program 1: keyctl$dh_compute(0x17, &(0x7f00000002c0), 0x0, 0x0, 0x0) 07:38:34 executing program 3: pipe2(&(0x7f0000000080)={0xffffffffffffffff}, 0x0) getdents(r0, 0x0, 0x0) 07:38:34 executing program 5: pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) accept$alg(r0, 0x0, 0x0) 07:38:34 executing program 4: ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000000)={@mcast1, @mcast1, @mcast2}) pipe2(&(0x7f0000000080)={0xffffffffffffffff}, 0x84800) setsockopt$pppl2tp_PPPOL2TP_SO_RECVSEQ(r0, 0x111, 0x2, 0x0, 0x4) syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') 07:38:34 executing program 0: pipe2(&(0x7f0000000080), 0x0) getresuid(&(0x7f0000000300), &(0x7f0000000340), &(0x7f0000000380)) 07:38:34 executing program 1: socket(0x2, 0x0, 0xfff) 07:38:34 executing program 2: ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000000)={@mcast1, @mcast1, @mcast2}) pipe2(&(0x7f0000000080), 0x84800) syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') 07:38:34 executing program 0: shmat(0x0, &(0x7f0000ffb000/0x3000)=nil, 0x0) shmat(0x0, &(0x7f0000ffc000/0x2000)=nil, 0x4800) 07:38:34 executing program 4: socket$inet6(0x64, 0x0, 0x0) 07:38:34 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x9, 0x0) ioctl$USBDEVFS_RELEASE_PORT(r0, 0x80045519, 0x0) 07:38:34 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16, @ANYBLOB="01"], 0x30}}, 0x0) 07:38:34 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) r3 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r3, 0x0, 0x27, &(0x7f0000000080)={@multicast1, @local}, 0xc) setsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f00000000c0)={{{@in6=@remote, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}, {{@in6=@ipv4={[], [], @broadcast}}, 0x0, @in6=@private0}}, 0xe8) 07:38:35 executing program 0: sendmsg$ETHTOOL_MSG_DEBUG_SET(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000b40)='ethtool\x00') sendmsg$ETHTOOL_MSG_PAUSE_GET(r0, &(0x7f0000000c80)={0x0, 0x0, &(0x7f0000000c40)={&(0x7f0000000c00)={0x14, r1, 0x1}, 0x14}}, 0x0) 07:38:35 executing program 4: perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo\x00') getdents64(r0, &(0x7f0000000140)=""/4096, 0x1000) 07:38:35 executing program 2: perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo\x00') getdents64(r0, &(0x7f0000000140)=""/4096, 0x1000) 07:38:35 executing program 3: syz_mount_image$tmpfs(&(0x7f0000002500)='tmpfs\x00', &(0x7f0000002540)='./file0\x00', 0x0, 0x1, &(0x7f00000046c0)=[{&(0x7f0000002580)="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", 0xbe3, 0x541e}], 0x0, &(0x7f0000004740)={[{@size={'size'}}, {@nr_blocks={'nr_blocks', 0x3d, [0x0]}}, {@huge_always='huge=always'}], [{@pcr={'pcr', 0x3d, 0x1}}, {@mask={'mask', 0x3d, '^MAY_READ'}}]}) 07:38:35 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000080)={@multicast1, @local}, 0xc) dup3(r0, r1, 0x0) 07:38:35 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) r3 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r3, 0x0, 0x27, &(0x7f0000000080)={@multicast1, @local}, 0xc) setsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f00000000c0)={{{@in6=@remote, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}, {{@in6=@ipv4={[], [], @broadcast}}, 0x0, @in6=@private0}}, 0xe8) [ 250.697631][T10821] loop3: detected capacity change from 84 to 0 [ 250.761120][T10821] tmpfs: Bad value for 'size' 07:38:35 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_BLANKSCREEN(r0, 0x541c, &(0x7f0000000000)=0xc) 07:38:35 executing program 2: perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo\x00') getdents64(r0, &(0x7f0000000140)=""/4096, 0x1000) 07:38:35 executing program 4: perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo\x00') getdents64(r0, &(0x7f0000000140)=""/4096, 0x1000) 07:38:35 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000080)={@multicast1, @local}, 0xc) dup3(r0, r1, 0x0) 07:38:35 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=@newqdisc={0x30, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_ingress={0xc, 0x1, 'ingress\x00'}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=@newtfilter={0x30, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {}, {0xc}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x4}}]}, 0x30}}, 0x0) 07:38:35 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) r3 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r3, 0x0, 0x27, &(0x7f0000000080)={@multicast1, @local}, 0xc) setsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f00000000c0)={{{@in6=@remote, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}, {{@in6=@ipv4={[], [], @broadcast}}, 0x0, @in6=@private0}}, 0xe8) 07:38:35 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_BLANKSCREEN(r0, 0x80045440, 0x0) 07:38:35 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000080)={@multicast1, @local}, 0xc) dup3(r0, r1, 0x0) [ 251.263478][T10852] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 07:38:35 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) r3 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r3, 0x0, 0x27, &(0x7f0000000080)={@multicast1, @local}, 0xc) setsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f00000000c0)={{{@in6=@remote, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}, {{@in6=@ipv4={[], [], @broadcast}}, 0x0, @in6=@private0}}, 0xe8) 07:38:35 executing program 4: perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo\x00') getdents64(r0, &(0x7f0000000140)=""/4096, 0x1000) 07:38:35 executing program 2: perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo\x00') getdents64(r0, &(0x7f0000000140)=""/4096, 0x1000) 07:38:36 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MON_PEER_GET(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81e8943c, &(0x7f0000000400)) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, 0x0) sendmsg$TIPC_NL_KEY_FLUSH(r0, &(0x7f0000001880)={&(0x7f0000001600)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000001840)={&(0x7f0000001640)={0x18, 0x0, 0x20, 0x0, 0x7ff, {}, [@TIPC_NLA_PUBL={0x4}]}, 0x18}, 0x1, 0x0, 0x0, 0x20000001}, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000001900)='TIPCv2\x00') sendmsg$TIPC_NL_NAME_TABLE_GET(r0, &(0x7f0000001cc0)={0x0, 0x0, &(0x7f0000001c80)={&(0x7f0000001940)={0x160, r1, 0x8, 0x70bd2d, 0x0, {}, [@TIPC_NLA_PUBL={0x34, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x8}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x6c}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x9}, @TIPC_NLA_PUBL_UPPER={0x8}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0xfffff949}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x6}]}, @TIPC_NLA_NET={0x24, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xc}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x2}, @TIPC_NLA_NET_ADDR={0x8}]}, @TIPC_NLA_NODE={0x7c, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY={0x4b, 0x4, {'gcm(aes)\x00', 0x23, "3bd70ac96b01596322357b17338ca2f34b106df9f19268ce71dd3c7a027ffb05ea9f0d"}}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3}, @TIPC_NLA_NODE_ID={0x1d, 0x3, "21c7b8ff6e163f050a7c9a5816624325cf7e3a5993c89004e4"}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_MEDIA={0x14, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_BEARER={0x64, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x1}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e22, 0x3f, @dev={0xfe, 0x80, [], 0x2c}, 0x9}}, {0x14, 0x2, @in={0x2, 0x4e22, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @l2={'eth', 0x3a, 'gre0\x00'}}]}]}, 0x160}}, 0x4000085) openat$tun(0xffffff9c, &(0x7f0000001d00)='/dev/net/tun\x00', 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) sendmsg$TIPC_NL_NET_GET(0xffffffffffffffff, &(0x7f0000001e80)={&(0x7f0000001d40)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000001e40)={&(0x7f0000001dc0)={0x78, 0x0, 0x300, 0x70bd2b, 0x25dfdbfd, {}, [@TIPC_NLA_NODE={0x64, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_KEY={0x48, 0x4, {'gcm(aes)\x00', 0x20, "4cdd38be6f9a6540c9edff8b3f1d49e71b167eef25a55e0c4fd72bee84ce029b"}}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_NODE_UP={0x4}]}]}, 0x78}}, 0x14) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0506617, &(0x7f0000001ec0)={@desc={0x1, 0x0, @desc1='\x00\x00\x11\x11\"\"33'}, 0x40, 0x0, [], @b='aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa11111111111111111111111111111111'}) r2 = syz_open_dev$tty1(0xc, 0x4, 0x2) ioctl$PIO_FONTX(r2, 0x4b6c, &(0x7f0000002380)={0x0, 0x0, &(0x7f0000001f80)="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"}) statx(0xffffffffffffff9c, &(0x7f0000003740)='./file0\x00', 0x7b601ed4e5439cb1, 0x0, &(0x7f0000003780)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f0000003880)) syz_mount_image$vfat(&(0x7f00000023c0)='vfat\x00', &(0x7f0000002400)='./file0\x00', 0x8, 0x5, &(0x7f00000036c0)=[{&(0x7f0000002440)="d5983754c461fdf8d9daa2aee080d61cecd784d6785e114a7636b6307fd9f7ed52aefd80bcef60a9fa0889cc9bdf563250d5f8f626f774a77bbb89594d62aa0c2e1808e8e2c5dd3e33", 0x49, 0x20}, {&(0x7f00000024c0)="32cc1831119b7cd0e5a4ba4128bc7ba50247148ddf44966efaf79b7fc399", 0x1e, 0x2}, {&(0x7f00000025c0)="977eebf74e1d360cdd20fc18953e96fc0ad360f7d2bb4eb8d776de8e89f4b102a1273cd55dcf718e446d78ebb86ea4002553f8a56478448d20f0f25325a88f6ce761463ed87a13f45aca5733ce25b658f4cd8ea6601babee145ae371f1ff844d96ca21d09ff2f0d2ec40811eddc13638081fe1fdb6bf4d127963bae3a2a966f1ea54ac18c6e7f44d257184099e2678047121ba5446335ed29c", 0x99, 0x80000001}, {&(0x7f0000002680)="4677d7817872fb4d027edeadf39d270cd38f3d1b1a3cfe8d7b75e6793ac5", 0x1e, 0x7}, {&(0x7f00000026c0), 0x0, 0x3}], 0x8000, &(0x7f0000003900)={[{@utf8='utf8=1'}, {@rodir='rodir'}, {@rodir='rodir'}, {@nonumtail='nnonumtail=1'}], [{@dont_hash='dont_hash'}, {@uid_gt={'uid>', r3}}, {@fscontext={'fscontext', 0x3d, 'sysadm_u'}}, {@euid_gt={'euid>'}}]}) [ 251.466866][T10852] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 07:38:36 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000080)={@multicast1, @local}, 0xc) dup3(r0, r1, 0x0) 07:38:36 executing program 1: open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x2000000000003, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0xcc, &(0x7f0000000000), 0x3c) 07:38:36 executing program 2: perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo\x00') getdents64(r0, &(0x7f0000000140)=""/4096, 0x1000) 07:38:36 executing program 3: semctl$IPC_INFO(0x0, 0x0, 0x3, &(0x7f0000000240)=""/156) [ 251.623867][T10875] loop0: detected capacity change from 264192 to 0 07:38:36 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f00000000c0)) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x41, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/crypto\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x20000000005) ioctl$sock_SIOCSIFBR(r1, 0x8941, &(0x7f0000000140)=@add_del={0x3, &(0x7f0000000100)='virt_wifi0\x00'}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{}, {0x0, 0x3938700}}, 0x0) r4 = getpid() tkill(r4, 0x14) 07:38:36 executing program 3: syz_mount_image$hfsplus(&(0x7f0000000280)='hfsplus\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000400)={[{@force='force'}]}) 07:38:36 executing program 4: perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo\x00') getdents64(r0, &(0x7f0000000140)=""/4096, 0x1000) 07:38:36 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0xc000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x40000, 0x2, 0x0, 0x0, 0x0, 0x400000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) lchown(0x0, 0x0, 0x0) sendmsg$IPCTNL_MSG_EXP_NEW(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x2, 0x2812, r0, 0x0) r1 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x0, 0x2812, r1, 0x0) write$FUSE_DIRENTPLUS(r1, &(0x7f0000000040)=ANY=[@ANYRES64], 0xfd30) r2 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_NOTIFY_RADAR(r0, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x1c, 0x0, 0x400, 0x70bd28, 0x25dfdbfb, {{}, {@val={0x8}, @void}}}, 0x1c}, 0x1, 0x0, 0x0, 0x1}, 0x24000050) close(r2) ioctl$BTRFS_IOC_DEFRAG(0xffffffffffffffff, 0x50009402, 0x0) setuid(0x0) setuid(0x0) 07:38:36 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo\x00') renameat2(r0, &(0x7f0000000000)='./file0\x00', r0, &(0x7f0000000040)='./file0\x00', 0x0) 07:38:36 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=@newtfilter={0x24, 0x16, 0xd27}, 0x24}}, 0x0) [ 252.010661][T10893] hfsplus: unable to find HFS+ superblock 07:38:36 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSF(r2, 0x5409, 0x0) 07:38:36 executing program 2: futex(&(0x7f0000000000)=0x2, 0x0, 0x0, 0x0, 0x0, 0x0) [ 252.175996][T10893] hfsplus: unable to find HFS+ superblock 07:38:36 executing program 3: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000002900)='/dev/nvram\x00', 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x77359400}) 07:38:36 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0xc000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x40000, 0x2, 0x0, 0x0, 0x0, 0x400000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) lchown(0x0, 0x0, 0x0) sendmsg$IPCTNL_MSG_EXP_NEW(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x2, 0x2812, r0, 0x0) r1 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x0, 0x2812, r1, 0x0) write$FUSE_DIRENTPLUS(r1, &(0x7f0000000040)=ANY=[@ANYRES64], 0xfd30) r2 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_NOTIFY_RADAR(r0, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x1c, 0x0, 0x400, 0x70bd28, 0x25dfdbfb, {{}, {@val={0x8}, @void}}}, 0x1c}, 0x1, 0x0, 0x0, 0x1}, 0x24000050) close(r2) ioctl$BTRFS_IOC_DEFRAG(0xffffffffffffffff, 0x50009402, 0x0) setuid(0x0) setuid(0x0) 07:38:36 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0xd, &(0x7f0000000000)=""/218, &(0x7f0000000100)=0xda) 07:38:36 executing program 4: r0 = syz_io_uring_setup(0x33df, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x1f8}, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000140), &(0x7f0000000180)) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x4, 0x4008012, r0, 0x0) 07:38:39 executing program 5: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000002900)='/dev/nvram\x00', 0x0, 0x0) mq_notify(r0, &(0x7f00000000c0)={0x0, 0x0, 0x1, @thr={0x0, 0x0}}) 07:38:39 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x15}, 0x40) 07:38:39 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0x14, 0x1, 0x4, 0x301}, 0x14}}, 0x0) 07:38:39 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$LOOP_SET_STATUS64(r0, 0x890b, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "1aa6ab96b3d3911fca148c13b4c208429c3f37ac0ca7b0ed1275eebeb9d9d76005fe8dcedd000000000000000000002000", "8e83bc79d952fc11c5fb3b97408bc9c2cd9881fc481649d2c0254534ef6036e0c1e68257ad49335a1d567a97baa9a4afd5c4cdb34c778d22c23e03adf0a72bc8", "72b4256e0ce113c8d33ae8336483cbc2a80d38a026337bb4f291f25d61f50da7"}) 07:38:39 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000040)={0x14}, 0x14}}, 0x0) 07:38:39 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0xc000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x40000, 0x2, 0x0, 0x0, 0x0, 0x400000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) lchown(0x0, 0x0, 0x0) sendmsg$IPCTNL_MSG_EXP_NEW(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x2, 0x2812, r0, 0x0) r1 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x0, 0x2812, r1, 0x0) write$FUSE_DIRENTPLUS(r1, &(0x7f0000000040)=ANY=[@ANYRES64], 0xfd30) r2 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_NOTIFY_RADAR(r0, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x1c, 0x0, 0x400, 0x70bd28, 0x25dfdbfb, {{}, {@val={0x8}, @void}}}, 0x1c}, 0x1, 0x0, 0x0, 0x1}, 0x24000050) close(r2) ioctl$BTRFS_IOC_DEFRAG(0xffffffffffffffff, 0x50009402, 0x0) setuid(0x0) setuid(0x0) 07:38:39 executing program 1: statx(0xffffffffffffffff, &(0x7f0000009980)='./file0\x00', 0x800, 0x0, 0x0) 07:38:39 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000640)={0x0, 0x0, 0x0, &(0x7f00000003c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 07:38:39 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000040)=@filter={'filter\x00', 0xe, 0x4, 0x308, 0xffffffff, 0x1a0, 0x0, 0xd0, 0xffffffff, 0xffffffff, 0x270, 0x270, 0x270, 0xffffffff, 0x4, 0x0, {[{{@ip={@private, @multicast1, 0x0, 0x0, 'rose0\x00', 'dummy0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @multicast}}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @dev}}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x368) 07:38:39 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x3, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 07:38:39 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0xd, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 255.205634][T10971] x_tables: duplicate underflow at hook 2 07:38:39 executing program 4: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)={[{@size={'size', 0x3d, [0x70]}}]}) 07:38:39 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000040)={0x14, 0x0, 0xc, 0x201}, 0x14}}, 0x0) 07:38:39 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0xc000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x40000, 0x2, 0x0, 0x0, 0x0, 0x400000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) lchown(0x0, 0x0, 0x0) sendmsg$IPCTNL_MSG_EXP_NEW(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x2, 0x2812, r0, 0x0) r1 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x0, 0x2812, r1, 0x0) write$FUSE_DIRENTPLUS(r1, &(0x7f0000000040)=ANY=[@ANYRES64], 0xfd30) r2 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_NOTIFY_RADAR(r0, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x1c, 0x0, 0x400, 0x70bd28, 0x25dfdbfb, {{}, {@val={0x8}, @void}}}, 0x1c}, 0x1, 0x0, 0x0, 0x1}, 0x24000050) close(r2) ioctl$BTRFS_IOC_DEFRAG(0xffffffffffffffff, 0x50009402, 0x0) setuid(0x0) setuid(0x0) 07:38:39 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x8) fcntl$notify(r0, 0xa, 0x754000) 07:38:39 executing program 2: poll(0x0, 0x0, 0xffff7fff) 07:38:39 executing program 5: r0 = syz_io_uring_setup(0x9, &(0x7f0000000040), &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000000), &(0x7f0000000100)) poll(&(0x7f0000000140)=[{r0}], 0x1, 0x80) 07:38:40 executing program 3: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000000), 0x8) signalfd(r0, &(0x7f00000000c0), 0x8) 07:38:40 executing program 4: open$dir(&(0x7f00000007c0)='./file0\x00', 0x4140, 0x0) 07:38:40 executing program 1: request_key(&(0x7f00000001c0)='user\x00', &(0x7f0000000200)={'syz', 0x2}, &(0x7f0000000240)='encrypted\x00', 0x0) 07:38:40 executing program 3: syz_genetlink_get_family_id$SEG6(&(0x7f0000000f00)='SEG6\x00') [ 255.868643][ T36] audit: type=1800 audit(1611819520.424:2): pid=11007 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=16008 res=0 errno=0 07:38:40 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x8) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, &(0x7f0000000040)={@rand_addr=' \x01\x00', 0xfffffffe}) 07:38:40 executing program 0: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/mnt\x00') ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000040)={0x0, 0x81}) 07:38:40 executing program 5: openat$zero(0xffffffffffffff9c, &(0x7f0000000880)='/dev/zero\x00', 0x40100, 0x0) 07:38:40 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x0, 0x2, 0x801}, 0x14}}, 0x0) [ 255.955600][ T36] audit: type=1800 audit(1611819520.464:3): pid=11007 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=16008 res=0 errno=0 07:38:40 executing program 3: getresgid(0x0, 0x0, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000200)='/dev/full\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000040)=@filter={'filter\x00', 0xe, 0x4, 0x308, 0xffffffff, 0x1a0, 0x0, 0xd0, 0xffffffff, 0xffffffff, 0x270, 0x270, 0x270, 0xffffffff, 0x4, &(0x7f0000000000), {[{{@ip={@private=0xa010101, @multicast1, 0x0, 0xff000000, 'rose0\x00', 'dummy0\x00', {0xff}}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @multicast, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1e, 0x3, 0x29]}}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @dev={[], 0x3a}, 0x6, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x14, 0x3d, 0x6, 0x1e, 0x3a, 0x2e, 0x0, 0x0, 0x15], 0x0, 0x0, 0x4}}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00', 0x0, {{0x0, [0x1, 0x0, 0x3, 0x6]}, {0x1, [0x0, 0x0, 0x0, 0x0, 0x3, 0x4], 0x2, 0x1}}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x368) 07:38:40 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x16, 0x0, 0x0) [ 256.181015][T11024] x_tables: duplicate underflow at hook 2 [ 256.215579][T11025] x_tables: duplicate underflow at hook 2 07:38:40 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000040)={0x14}, 0xc0}}, 0x0) 07:38:40 executing program 4: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000001140)='ns/user\x00') 07:38:40 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg(r0, &(0x7f0000001fc0)=[{{&(0x7f0000000900)=@ethernet, 0x80, &(0x7f0000000dc0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0, 0x55}], 0x13, &(0x7f0000000e80), 0x28}}], 0x1, 0x0) 07:38:40 executing program 0: wait4(0x0, 0x0, 0x0, &(0x7f0000000100)) 07:38:40 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_udp_int(r0, 0x11, 0x67, 0x0, &(0x7f00000002c0)) 07:38:40 executing program 1: openat$zero(0xffffffffffffff9c, &(0x7f0000000580)='/dev/zero\x00', 0x10000, 0x0) 07:38:41 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000080)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "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"}, 0x90e) 07:38:41 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000200)) 07:38:41 executing program 4: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000002900)='/dev/nvram\x00', 0x0, 0x0) dup2(r1, r0) 07:38:41 executing program 0: syz_open_dev$vcsu(&(0x7f0000001e00)='/dev/vcsu#\x00', 0x0, 0x0) 07:38:41 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x22, 0x0, 0x0) 07:38:41 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$FS_IOC_SETFSLABEL(r0, 0x894b, &(0x7f0000000000)="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") 07:38:41 executing program 4: shmctl$SHM_STAT(0x0, 0xd, &(0x7f0000000100)=""/136) 07:38:41 executing program 5: add_key$fscrypt_provisioning(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff9) 07:38:41 executing program 1: syz_fuse_handle_req(0xffffffffffffffff, &(0x7f0000000c00)="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", 0x2000, &(0x7f0000007480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 07:38:41 executing program 3: socketpair(0x0, 0x0, 0x0, &(0x7f00000000c0)) socketpair(0x11, 0x0, 0x0, &(0x7f0000000d00)) 07:38:41 executing program 0: r0 = io_uring_setup(0x254e, &(0x7f0000002380)) ioctl$FIONCLEX(r0, 0x5450) 07:38:41 executing program 2: sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000b40)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) 07:38:41 executing program 1: perf_event_open(&(0x7f0000002980)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 07:38:41 executing program 4: syz_mount_image$tmpfs(&(0x7f0000002180)='tmpfs\x00', &(0x7f00000021c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000002700)={[{@size={'size', 0x3d, [0x25]}}]}) 07:38:41 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x9, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 07:38:41 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)={0x14, 0x0, 0xc05}, 0x14}}, 0x0) 07:38:41 executing program 0: r0 = io_uring_setup(0x301a, &(0x7f0000000000)) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x13, r0, 0x0) 07:38:41 executing program 5: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2d02, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0xc10a}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 07:38:41 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$BTRFS_IOC_DEFRAG(r0, 0x80084504, 0x0) 07:38:41 executing program 2: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000280)='ns/pid_for_children\x00') ioctl$int_out(r0, 0x1, 0x0) 07:38:41 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$ETHTOOL_MSG_RINGS_GET(r0, &(0x7f0000000340)={&(0x7f0000000100)={0xa, 0x2, 0x0, 0xeffdffff}, 0x2000010c, &(0x7f0000000300)={0x0}}, 0x0) 07:38:41 executing program 4: request_key(&(0x7f0000000180)='logon\x00', &(0x7f00000001c0)={'syz', 0x1}, &(0x7f0000000200)='keyring\x00', 0xffffffffffffffff) 07:38:42 executing program 5: mq_open(&(0x7f0000000180)='{[*^%)\x00', 0x40, 0x0, 0x0) 07:38:42 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0xb, 0x0, &(0x7f00000001c0)) 07:38:42 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x12, &(0x7f0000000100)=0xfffffffffffffffe, 0x4) 07:38:42 executing program 2: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000280)='ns/pid_for_children\x00') ioctl$int_out(r0, 0xb704, 0x0) 07:38:42 executing program 1: socketpair(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000140)={0x0, 0xfffffffffffffe87, 0x0}, 0x10160) 07:38:42 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000740)='/dev/ptmx\x00', 0x0, 0x0) 07:38:42 executing program 5: r0 = mq_open(&(0x7f0000000200)='\x11\xcf(\xfb\x04\x8c\x02+sR \x90\xd7\xb6\x06\x809\xa3{\xe5#\xa8\xba\x1as\x18\xd7\x1fWj\xf0u\xd2\xb44,\xe4\xc6\x0f\xb3\x86..*\x9c\xc3\xeeS nn\'\x8fR\xcd\xa8h\x97\x05\x16\x1fb[\xa1\xa4\xebJ\xf3\x97\x13\x9a\xf0\x86\xa0\xb88\x1eB\xebE\xb29u\x90C\xda\xba\x9a\x91t\xc7\xf5\x9eUc\xab\xc26\x9b\xebQt\x11\xf1e\x81\x9a\xe0@\xe3\xbe\xf3\xaf(\xb0\xcb\x9a\x1f\xd0\xed\xec\xd5@\x8d+\xa2\"`\xc1\x13U(7s\xd9\xaeC\v\xbb\xcd\x9c\xf1\xcb.b\xfe\x89\xdf\xa3\x82\x8b^\xfc\x13\xd0\x82\xd1\xf7\x05\xc2\xddT\x06\xc0[\xa6\xf6\xec\x06\'\xc1\x84\xa2\x9dY\x92\xbcxM\xa0\xb2\xb0rPw\xb7\x86\xb9;9\xeb\xbe\xa3\xd1\x97\xe5\xcd\xbf\xacp\x00J\xcdtR\xa9n\'kB2U)\xa7\r\xfdH*&\x8b\xc7,\xb0A\xeeM\xba{\x05\x03\x83\'\x810\xf9\xf3\x8b\x16\f\xe0\xac\x8c\xb5m\x1d\xef\x19\nV\xc3\xe1\xad\xf4,\x8d\xe5&C\xa8\x82\xc3\xc7\x012\xe4\x14\xa6\xc93+\x16\x86\x98\xba\x04', 0x0, 0x0, 0x0) mq_timedreceive(r0, &(0x7f0000000080)=""/96, 0x60, 0x0, 0x0) 07:38:42 executing program 3: syz_open_dev$vcsu(&(0x7f000000cb80)='/dev/vcsu#\x00', 0x0, 0x840) 07:38:42 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x1c, 0x3, &(0x7f0000000000)=@framed, &(0x7f00000003c0)='syzkaller\x00', 0x3, 0xfb, &(0x7f0000000200)=""/251, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 07:38:42 executing program 2: prlimit64(0xffffffffffffffff, 0x0, &(0x7f00000087c0), 0x0) 07:38:42 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x23, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 07:38:42 executing program 1: socket(0x0, 0x80c, 0x0) 07:38:42 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x25, &(0x7f0000000100)=0xfffffffffffffffe, 0x4) 07:38:42 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x21, 0x0, 0x0) 07:38:42 executing program 0: futex(&(0x7f0000000000), 0x8b, 0x0, 0x0, &(0x7f0000000080), 0x0) 07:38:42 executing program 2: r0 = mq_open(&(0x7f0000000200)='\x11\xcf(\xfb\x04\x8c\x02+sR \x90\xd7\xb6\x06\x809\xa3{\xe5#\xa8\xba\x1as\x18\xd7\x1fWj\xf0u\xd2\xb44,\xe4\xc6\x0f\xb3\x86..*\x9c\xc3\xeeS nn\'\x8fR\xcd\xa8h\x97\x05\x16\x1fb[\xa1\xa4\xebJ\xf3\x97\x13\x9a\xf0\x86\xa0\xb88\x1eB\xebE\xb29u\x90C\xda\xba\x9a\x91t\xc7\xf5\x9eUc\xab\xc26\x9b\xebQt\x11\xf1e\x81\x9a\xe0@\xe3\xbe\xf3\xaf(\xb0\xcb\x9a\x1f\xd0\xed\xec\xd5@\x8d+\xa2\"`\xc1\x13U(7s\xd9\xaeC\v\xbb\xcd\x9c\xf1\xcb.b\xfe\x89\xdf\xa3\x82\x8b^\xfc\x13\xd0\x82\xd1\xf7\x05\xc2\xddT\x06\xc0[\xa6\xf6\xec\x06\'\xc1\x84\xa2\x9dY\x92\xbcxM\xa0\xb2\xb0rPw\xb7\x86\xb9;9\xeb\xbe\xa3\xd1\x97\xe5\xcd\xbf\xacp\x00J\xcdtR\xa9n\'kB2U)\xa7\r\xfdH*&\x8b\xc7,\xb0A\xeeM\xba{\x05\x03\x83\'\x810\xf9\xf3\x8b\x16\f\xe0\xac\x8c\xb5m\x1d\xef\x19\nV\xc3\xe1\xad\xf4,\x8d\xe5&C\xa8\x82\xc3\xc7\x012\xe4\x14\xa6\xc93+\x16\x86\x98\xba\x04', 0x0, 0x0, 0x0) mq_timedreceive(r0, 0x0, 0x0, 0x0, 0x0) [ 258.066227][T11138] TCP: TCP_TX_DELAY enabled 07:38:42 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) read(r0, &(0x7f0000000280)=""/127, 0x7f) r2 = dup2(r1, r1) dup2(r0, r2) 07:38:42 executing program 1: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$unlink(0x9, r0, 0xfffffffffffffffc) 07:38:42 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x1e, 0x3, &(0x7f0000000000)=@framed, &(0x7f00000003c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 07:38:42 executing program 3: socketpair(0x0, 0x80f, 0x0, &(0x7f0000000200)) 07:38:42 executing program 2: r0 = epoll_create(0x6d4) r1 = signalfd(0xffffffffffffffff, &(0x7f0000000180), 0x8) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000000)) 07:38:42 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000340)={'batadv_slave_0\x00'}) 07:38:42 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$ETHTOOL_MSG_RINGS_GET(r0, &(0x7f0000000340)={&(0x7f0000000100)={0xa, 0x2, 0x0, 0xeffdffff}, 0x2000010c, &(0x7f0000000300)={0x0}}, 0xf0ff7f) 07:38:43 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="94000000130001002dbd7000fbdbdf252907ff704e214e200100000006000000010000000500000000100000020000000000000000010000", @ANYRES32, @ANYBLOB="080000008e1d0002080000000900000045"], 0x94}}, 0x0) 07:38:43 executing program 4: bpf$OBJ_PIN_PROG(0x6, &(0x7f0000009d00)={0x0}, 0x10) 07:38:43 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x11, 0x4, &(0x7f0000000000)=@framed={{}, [@func={0x85, 0x0, 0x2}]}, &(0x7f00000003c0)='syzkaller\x00', 0x3, 0xfb, &(0x7f0000000200)=""/251, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 07:38:43 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x11, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 07:38:43 executing program 1: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsa\x00', 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x10000000) 07:38:43 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0xa, 0x0, 0x0) 07:38:43 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$BTRFS_IOC_DEFRAG(r0, 0x40084503, 0x0) 07:38:43 executing program 4: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000300)='/dev/nvram\x00', 0x202800, 0x0) fcntl$setlease(r0, 0x400, 0x0) 07:38:43 executing program 2: openat$vsock(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vsock\x00', 0x4f2081, 0x0) 07:38:43 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000001fc0)={0x14, 0x14, 0x2, 0x301}, 0x14}}, 0x0) 07:38:43 executing program 5: memfd_create(&(0x7f0000000480)='rpfilter\x00', 0x0) 07:38:43 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ifreq(r0, 0x0, &(0x7f00000000c0)={'ip6tnl0\x00', @ifru_hwaddr=@link_local}) 07:38:43 executing program 2: r0 = io_uring_setup(0x5f47, &(0x7f0000000040)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) dup2(r1, r0) 07:38:43 executing program 1: mq_open(&(0x7f0000000000)='%++!,[\\)\x00', 0x40, 0x0, &(0x7f0000000040)) 07:38:43 executing program 0: syz_open_procfs(0x0, &(0x7f0000001f00)='net/wireless\x00') 07:38:44 executing program 3: perf_event_open(&(0x7f0000000140)={0x0, 0x200001b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 07:38:44 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000010c0)={0x1c, 0xe, 0x6, 0x801, 0x0, 0x0, {}, [@typed={0x4}, @generic="e9"]}, 0x1c}}, 0x0) 07:38:44 executing program 5: socketpair(0x10, 0x3, 0x0, &(0x7f00000001c0)) 07:38:44 executing program 1: request_key(&(0x7f0000000000)='dns_resolver\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0xfffffffffffffffe) 07:38:44 executing program 0: pipe2(&(0x7f0000000d40)={0xffffffffffffffff}, 0x0) ioctl$TUNSETSTEERINGEBPF(r0, 0x800454e0, 0x0) 07:38:44 executing program 2: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000002900)='/dev/nvram\x00', 0x0, 0x0) mq_timedreceive(r0, 0x0, 0x0, 0x0, 0x0) [ 259.749285][T11213] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 07:38:44 executing program 3: syz_open_procfs(0x0, &(0x7f00000001c0)='environ\x00') 07:38:44 executing program 0: r0 = syz_open_dev$vcsu(&(0x7f0000000bc0)='/dev/vcsu#\x00', 0x0, 0x280040) syz_fuse_handle_req(r0, &(0x7f0000000c00)="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", 0x2000, &(0x7f0000007480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 07:38:44 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[@window, @timestamp, @sack_perm, @mss], 0x4) 07:38:44 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$FS_IOC_SETFSLABEL(r0, 0x8905, &(0x7f0000000000)="64ec748ed5a50451065174fde6dff70165f88db83653ece06cafc5ae1518cdfc5e18e66b69644630fdf7f429eec7340c5344c9b1f8da709c8303d24d139ec460d91f34aef126a8dd553cc343b9e08c6d7ddeaedd01fc425440e2adab6dead6167964296fa961a9f7f59eae6a754e71dbe313d085e96e62dbbd98aa82b0ef2d2c80f87def6debe2c63294ecfebb261c52516bd394520f90f6fd43e54ffdaf9e789797d3e5b9f4de98c3dd446bb49cb8c1e2b9387ca261a6027f1e3d137ea093692a3f4bd72dcd4e7af4b2155ef9b655aa6d80bedcd39df444fabf2eb539fdd2b21f23f5cfbd450dffd198d744cd14e31351646f7f5d687624f39d8fcb9cbd5daf") 07:38:44 executing program 4: syz_io_uring_setup(0x3058, &(0x7f0000000040)={0x0, 0x0, 0x8}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f00000000c0), &(0x7f0000000100)) 07:38:44 executing program 2: getresgid(&(0x7f0000001900), &(0x7f0000001940), &(0x7f0000001980)) 07:38:44 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(r0, 0xc004ae02, &(0x7f0000000040)=ANY=[@ANYBLOB="0100ea"]) 07:38:44 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = dup2(r0, r1) sendmsg$IPVS_CMD_GET_INFO(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0xc004) 07:38:44 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000040)={0x14, 0x0, 0x4, 0x201}, 0x14}}, 0x0) 07:38:44 executing program 1: openat$full(0xffffffffffffff9c, &(0x7f0000000200)='/dev/full\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) 07:38:44 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000010c0)={0x1c, 0x0, 0x6, 0x801, 0x0, 0x0, {}, [@nested={0x4}, @generic="e9"]}, 0x1c}}, 0x0) 07:38:44 executing program 2: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/mnt\x00') ioctl$FIDEDUPERANGE(r0, 0x5460, &(0x7f0000000040)) [ 260.257764][T11243] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 07:38:44 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f0000000740)={0x14, 0x0, 0x101}, 0x14}}, 0x0) 07:38:44 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, 0x0, 0x0) 07:38:44 executing program 0: syz_genetlink_get_family_id$gtp(&(0x7f0000000a80)='gtp\x00') 07:38:44 executing program 1: r0 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/user\x00') prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r0) 07:38:45 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) getsockname(r0, 0x0, &(0x7f0000000740)) 07:38:45 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000010c0)={0x18, 0x10, 0x0, 0x0, 0x0, 0x0, {}, [@generic="e9"]}, 0x18}}, 0x0) 07:38:45 executing program 2: r0 = syz_open_dev$vcsu(&(0x7f0000000bc0)='/dev/vcsu#\x00', 0x0, 0x0) syz_fuse_handle_req(r0, &(0x7f0000000c00)="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", 0x2000, &(0x7f0000007480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 07:38:45 executing program 4: add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0) 07:38:45 executing program 1: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsa\x00', 0x0, 0x0) sync_file_range(r0, 0x0, 0xfffffffffffffff7, 0x0) 07:38:45 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000bc0), 0x14) 07:38:45 executing program 0: r0 = syz_io_uring_setup(0x9, &(0x7f0000000040), &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f00000000c0), &(0x7f0000000100)) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000180)=ANY=[@ANYBLOB="19ad930b1b00000000000700000000000000", @ANYRES32]) [ 260.625199][T11261] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 07:38:45 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000880)='/dev/zero\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000003180)={0x2020}, 0x2020) 07:38:45 executing program 4: syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0x0, 0x0) 07:38:45 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f00000003c0)="89062438e20a23c45f0347a2dbaed423", 0x10) 07:38:45 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000200)='/dev/full\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) 07:38:45 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000010c0)={0x6c, 0x0, 0x6, 0x801, 0x70bd29, 0x0, {}, [@generic="e9ba699a514547ee456abf1ff4076c110e7e4367fc197d18d2963465eb240a92f660b304c5590f2a3d9a215cd5cf04e7ee10a61a57fa6259bfcb73a3ec78be3908bafcc1698fb32af3ed0b5e89b3f8491b603342650a"]}, 0x6c}, 0x1, 0x0, 0x0, 0x8090}, 0x0) 07:38:45 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000280), 0x4) 07:38:45 executing program 2: perf_event_open(&(0x7f0000000040)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 07:38:45 executing program 3: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000340)={@map, 0xffffffffffffffff, 0x17}, 0x10) [ 261.031973][T11288] netlink: 88 bytes leftover after parsing attributes in process `syz-executor.5'. 07:38:45 executing program 4: mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 07:38:45 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000740)='/dev/ptmx\x00', 0x0, 0x0) ioctl$VT_RESIZEX(r0, 0x560a, 0x0) 07:38:45 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$FS_IOC_SETFSLABEL(r0, 0x80108907, 0x0) 07:38:45 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x17, 0x1ff, 0x0, 0x10000}, 0x40) 07:38:45 executing program 2: syz_open_procfs(0x0, &(0x7f0000000840)='children\x00') 07:38:45 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x11, 0x3, &(0x7f0000000000)=@framed, &(0x7f00000003c0)='syzkaller\x00', 0x3, 0xfb, &(0x7f0000000200)=""/251, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000300), 0x10}, 0x78) 07:38:45 executing program 4: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000040)='ns/uts\x00') syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/uts\x00') 07:38:45 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000a00)={0x0, 0x0, 0x0, 0x0, 0x424, 0x1}, 0x40) 07:38:45 executing program 5: syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x5, 0x0) 07:38:46 executing program 2: mount$fuseblk(0x0, &(0x7f0000004340)='./file0\x00', 0x0, 0x0, &(0x7f0000006400)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 07:38:46 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) getsockname(r0, 0x0, 0x0) 07:38:46 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$BTRFS_IOC_DEFRAG(r0, 0x40044591, 0x0) 07:38:46 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x1e, &(0x7f0000000100)=0xfffffffffffffffe, 0x4) 07:38:46 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000640)={0x0, 0x2, &(0x7f0000000380)=@raw=[@map_val], &(0x7f00000003c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 07:38:46 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x1e, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 07:38:46 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$FS_IOC_SETFSLABEL(r0, 0x5452, 0x0) 07:38:46 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x2, &(0x7f0000000140)={'ip6_vti0\x00', 0x0}) 07:38:46 executing program 4: syz_open_procfs(0x0, &(0x7f00000064c0)='coredump_filter\x00') 07:38:46 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$FS_IOC_SETFSLABEL(r0, 0x8906, 0x0) 07:38:46 executing program 3: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000280)='ns/pid_for_children\x00') ioctl$int_out(r0, 0x40305828, 0x0) 07:38:46 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) open_by_handle_at(r0, &(0x7f0000000080)={0xc, 0x0, "a71cf113"}, 0x0) 07:38:46 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x19, 0x0, 0x0) 07:38:46 executing program 5: getresuid(&(0x7f000000a340), &(0x7f000000a380), 0x0) 07:38:46 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0xb, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f00000001c0)={0x3, 0x0, 0x0, 0x2}, 0x10}, 0x78) 07:38:46 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$BTRFS_IOC_DEFRAG(r0, 0x40084504, 0x0) 07:38:46 executing program 4: add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) 07:38:46 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x11, 0x4, &(0x7f0000000000)=@framed={{}, [@func={0x85, 0x0, 0xa}]}, &(0x7f00000003c0)='syzkaller\x00', 0x3, 0xfb, &(0x7f0000000200)=""/251, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 07:38:46 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x19, &(0x7f0000000100)=0xfffffffffffffffe, 0x4) 07:38:46 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000140)=@buf) 07:38:46 executing program 2: r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x82) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f0000000200)={0x0, 0xfffffffffffffbff}) 07:38:46 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000040)={@in, 0x0, 0x0, 0x0, 0x0, "09fb8aa2aefc0ec81a6ea1d1a4252387e7ab00b8f56590245d99a16afa23a0c4f22c3dc1df150d9b319beba3e4a37eb2aba21bb6efe594d2540f8863c6079b2ee93a28a8a8ac5ec22261692794d4c42e"}, 0xd8) 07:38:46 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$ETHTOOL_MSG_RINGS_GET(r0, &(0x7f0000000340)={&(0x7f0000000100)={0xa, 0x2}, 0x2000010c, &(0x7f0000000300)={0x0}}, 0x80fe) 07:38:46 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) shutdown(r0, 0x1) recvmmsg(r0, &(0x7f0000003740)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f4}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) 07:38:47 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0xb, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 07:38:47 executing program 5: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000b40)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) sendmsg$SEG6_CMD_DUMPHMAC(0xffffffffffffffff, 0x0, 0x0) 07:38:47 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x4}, 0x40) 07:38:47 executing program 3: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/mnt\x00') r1 = signalfd(0xffffffffffffffff, &(0x7f00000017c0), 0x8) copy_file_range(r0, 0x0, r1, 0x0, 0x0, 0x0) 07:38:47 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000400)=@buf={0x0, &(0x7f00000003c0)}) 07:38:47 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x22, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 07:38:47 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$LOOP_SET_STATUS64(r0, 0x890b, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "1aa6ab96b3d3911fca148c13b4c208429c3f37ac0c0000001275eebeb9d9d76005fe8dcedd000000000000000000002000", "8e83bc79d952fc11c5fb3b97408bc9c2cd9881fc481649d2c0254534ef6036e0c1e68257ad49335a1d567a97baa9a4afd5c4cdb34c778d22c23e03adf0a72bc8", "72b4256e0ce113c8d33ae8336483cbc2a80d38a026337bb4f291f25d61f50da7"}) 07:38:47 executing program 5: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000280)='ns/pid_for_children\x00') ioctl$int_out(r0, 0xb703, 0x0) 07:38:47 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$FS_IOC_SETFSLABEL(r0, 0xc020660b, 0x0) 07:38:47 executing program 2: syz_io_uring_setup(0x3287, &(0x7f0000000140)={0x0, 0x0, 0x2}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000200)) 07:38:47 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup2(r0, r0) sendmsg$netlink(r1, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0xf}, 0x0) 07:38:47 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$FS_IOC_SETFSLABEL(r0, 0xc01047d0, 0x0) 07:38:47 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000400)={0x0, @l2={0x1f, 0x0, @fixed}, @l2={0x1f, 0x0, @fixed}, @nl=@kern={0x10, 0x0, 0x0, 0x2000}}) 07:38:47 executing program 4: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/mnt\x00') ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2}) 07:38:47 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x0, 0xf4240, &(0x7f0000000000)=@framed, &(0x7f00000003c0)='syzkaller\x00', 0x0, 0xfb, &(0x7f0000000200)=""/251, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000000c0), 0x8, 0x10, 0x0}, 0x78) 07:38:47 executing program 3: preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4082, 0xff2}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip_tables_matches\x00') preadv(r0, &(0x7f00000017c0), 0xc6, 0x2, 0x0) 07:38:47 executing program 0: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000340)={@map}, 0x10) 07:38:47 executing program 2: syz_io_uring_setup(0x3287, &(0x7f0000000140)={0x0, 0x0, 0x2}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000200)) 07:38:47 executing program 5: syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0x5, 0x8040) 07:38:47 executing program 4: syz_open_dev$vcsu(&(0x7f0000006280)='/dev/vcsu#\x00', 0x0, 0x0) 07:38:47 executing program 0: mount$fuseblk(&(0x7f0000004300)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) 07:38:47 executing program 3: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000280)='ns/pid_for_children\x00') ioctl$int_out(r0, 0x0, 0x0) 07:38:48 executing program 2: syz_io_uring_setup(0x3287, &(0x7f0000000140)={0x0, 0x0, 0x2}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000200)) 07:38:48 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x13, 0x0, 0x0) 07:38:48 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000040)={0x14}, 0x14}, 0x300}, 0x0) 07:38:48 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x11, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x5}}, &(0x7f00000003c0)='syzkaller\x00', 0x3, 0xfb, &(0x7f0000000200)=""/251, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 07:38:48 executing program 0: syz_open_procfs(0x0, &(0x7f0000000800)='setgroups\x00') 07:38:48 executing program 1: syz_io_uring_setup(0x9, &(0x7f0000000040), &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f00000000c0), &(0x7f0000000100)) syz_io_uring_setup(0x45ed, &(0x7f0000000140), &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000000000), &(0x7f00000001c0)) 07:38:48 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$LOOP_SET_STATUS64(r0, 0x890c, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "1aa6ab96b305000000000000beb9d9e8b08c018d2271dcbb118fa9aa5cd107608f0bc401007e0000000000000000000000000000000000000000faff00", "8e83bc79d952fc11c5fb3b974538ef6036e0c1e68257ad49335a1d567a01000000b348378d22c23e03adf0a62bc80000000000000000000000000700", "72b4256e0ce113c8d33ae8336483cbc2a80d38a026337bb4f291f25d61f50da7"}) 07:38:48 executing program 2: syz_io_uring_setup(0x3287, &(0x7f0000000140)={0x0, 0x0, 0x2}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000200)) 07:38:48 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040), 0xffc3) 07:38:48 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x11, 0x2, &(0x7f0000000000)=@raw=[@alu, @jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0xa4}], &(0x7f0000000040)='GPL\x00', 0xfff, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 07:38:48 executing program 0: keyctl$instantiate(0xc, 0x0, &(0x7f0000000d00)=@encrypted_load={'load ', 'ecryptfs', 0x20, 'trusted:', 'broadcast-link\x00'}, 0x3c, 0xfffffffffffffff8) 07:38:48 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, 0x0, 0x0) 07:38:48 executing program 5: pselect6(0x8, &(0x7f0000000000), 0x0, &(0x7f0000000080), &(0x7f00000000c0)={0x0, 0x989680}, 0x0) 07:38:48 executing program 4: r0 = syz_io_uring_setup(0x299, &(0x7f0000000340), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ff7000/0x9000)=nil, &(0x7f00000000c0), &(0x7f00000003c0)) mmap$IORING_OFF_SQ_RING(&(0x7f0000ff3000/0xb000)=nil, 0xb000, 0x0, 0x12, r0, 0x0) syz_io_uring_setup(0x6980, &(0x7f0000000400), &(0x7f0000ff8000/0x5000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000000480), &(0x7f00000004c0)) 07:38:48 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x1a, 0x0, &(0x7f0000001000)) 07:38:48 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000010c0)={0x14, 0x10}, 0x14}}, 0x0) 07:38:48 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$ETHTOOL_MSG_RINGS_GET(r0, &(0x7f0000000340)={&(0x7f0000000100)={0xa, 0x2}, 0x2000010c, &(0x7f0000000300)={0x0}}, 0xe803) 07:38:48 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$ETHTOOL_MSG_RINGS_GET(r0, &(0x7f0000000340)={&(0x7f0000000100)={0xa, 0x2, 0x0, 0x80fe}, 0x2000010c, &(0x7f0000000300)={0x0}, 0x1, 0x7}, 0x0) 07:38:48 executing program 5: socketpair(0x10, 0x0, 0x0, &(0x7f00000001c0)) 07:38:48 executing program 2: r0 = syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000280)=[{&(0x7f00000003c0)="eb3c906d6b66732e66617400028001000240000004f8", 0x16}, {&(0x7f0000000400)="53595a4b414c4c45522020080000e780325132510000e780325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c4530", 0x45, 0x600}], 0x0, &(0x7f0000000000)=ANY=[]) unlinkat(r0, &(0x7f00000001c0)='./file0\x00', 0x0) creat(&(0x7f0000001540)='./file0/file0\x00', 0x0) 07:38:48 executing program 1: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000280)='ns/pid_for_children\x00') ioctl$int_out(r0, 0xb701, 0x0) 07:38:48 executing program 0: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000000)={@cgroup, 0xffffffffffffffff, 0x11}, 0x10) 07:38:49 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, 0x286, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x3}, 0x40) 07:38:49 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x19, &(0x7f0000000000)=""/84, &(0x7f0000000080)=0x54) 07:38:49 executing program 0: socketpair(0x10, 0x3, 0x2000000, &(0x7f00000001c0)) 07:38:49 executing program 4: syz_genetlink_get_family_id$tipc(0x0) pipe2(0x0, 0x0) [ 264.439407][T11504] loop2: detected capacity change from 6 to 0 [ 264.527124][T11504] FAT-fs (loop2): bogus number of FAT sectors [ 264.538381][T11504] FAT-fs (loop2): Can't find a valid FAT filesystem 07:38:49 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0xb, &(0x7f0000000e40)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x28, &(0x7f0000000140)=""/40, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 264.615540][T11504] loop2: detected capacity change from 6 to 0 [ 264.637687][T11504] FAT-fs (loop2): bogus number of FAT sectors [ 264.737303][T11504] FAT-fs (loop2): Can't find a valid FAT filesystem 07:38:49 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x40941, 0x0) 07:38:49 executing program 5: pipe(&(0x7f0000009cc0)) 07:38:49 executing program 0: socketpair(0x2, 0x0, 0x7ff, &(0x7f00000000c0)) 07:38:49 executing program 3: r0 = getpid() r1 = getpid() kcmp(r0, r1, 0x1, 0xffffffffffffffff, 0xffffffffffffffff) 07:38:49 executing program 2: clock_getres(0x6, &(0x7f0000000380)) 07:38:49 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000100), 0x4) 07:38:49 executing program 5: uname(&(0x7f0000000080)=""/28) 07:38:49 executing program 3: set_robust_list(&(0x7f0000000080), 0x18) 07:38:49 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, "af17d15b5c1b28d0fc44d8e83ad3fbaf9f680a"}) 07:38:49 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$SIOCGSTAMP(r0, 0x8906, 0x0) 07:38:49 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x3, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 07:38:49 executing program 2: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc3887, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 07:38:49 executing program 1: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2, 0x6031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a01000/0x4000)=nil, 0x4000, 0x800000, 0x0, &(0x7f0000130000/0x800000)=nil) munlockall() 07:38:49 executing program 3: io_submit(0x0, 0x1, &(0x7f0000000380)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f00000001c0)="61f2e7bcace1708979466055f71ea2b9f29682a586486aa4047ec632113362a12cb6473cedef470699c1a3dbb57c4edf071eeb67f184998d03cd8c900383122413886f1cd48465d69667dc16a87f798825662f3477d207f860696483ec248cc808fcc8fba4b0bbca405e3d66900d63c21aba3083c96c052a257d41a08d342399f2cb07fbd69b94777abe7a2c4605deddf0f0042e389bc6b8917f5a804399e8abbc68f0fd392a50d5421ddb55b577ff5a1797250d525a7256bfee9b3e8faadae36f", 0xc1}]) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000300)=[{&(0x7f0000000080)="20000000000100000c000000ce0000000f000000010000000000000000000000002000000020000020000000d7f4655fd7f4655f0100ffff53ef010001000000d7f4655f000000000100000001000000000000000b00000080", 0xff71, 0x400}, {&(0x7f0000010400)="2e0000001300000023", 0x9, 0x800}, {&(0x7f0000012b00)="ed41000000040000d7f4655fd7f4655fd7f4655f000000000000040002", 0x1d, 0x8c80}], 0x0, &(0x7f0000013800)) 07:38:49 executing program 0: r0 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2, 0x6031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a01000/0x4000)=nil, 0x4000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) munlockall() vmsplice(r0, &(0x7f0000000180)=[{0x0}, {&(0x7f00000000c0)="4d60b59f5a451620180929c3ca97c43e", 0x10}, {&(0x7f0000000140)}, {&(0x7f00000012c0)}, {&(0x7f00000013c0)}], 0x5, 0x5) 07:38:49 executing program 5: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 07:38:49 executing program 4: r0 = socket(0x11, 0xa, 0x0) recvmmsg(r0, &(0x7f0000002780)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2020, 0x0) 07:38:50 executing program 2: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 265.451625][T11559] loop3: detected capacity change from 140 to 0 [ 265.479066][T11559] EXT4-fs (loop3): Unrecognized mount option "o" or missing value [ 265.494566][T11559] EXT4-fs (loop3): failed to parse options in superblock: o 07:38:50 executing program 5: mlockall(0x3) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mlockall(0x1) mlockall(0x7) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 265.506255][T11559] EXT4-fs (loop3): bad geometry: block count 256 exceeds size of device (70 blocks) 07:38:50 executing program 3: r0 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0xfffffffffffffff9}}, 0x0, 0x0, 0xffffffffffffffff, 0x8) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x10000000}, 0x20000040) r1 = eventfd2(0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, &(0x7f0000000300)={0xf4}) io_cancel(0x0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x9, r0, &(0x7f0000000080), 0x0, 0x1, 0x0, 0x1, r1}, &(0x7f0000000100)) syz_open_dev$vcsa(0x0, 0x0, 0x304000) 07:38:50 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000000ddc1517600"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000200)=0x2) read(r1, 0x0, 0x6c00) r2 = syz_open_dev$sg(&(0x7f00000001c0)='/dev/sg#\x00', 0x0, 0x0) dup3(r2, r0, 0x0) 07:38:50 executing program 2: r0 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ttyprintk\x00', 0x0, 0x0) ioctl$TCXONC(r0, 0x540a, 0x2) 07:38:50 executing program 3: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000280)='/dev/urandom\x00', 0x180003, 0x0) ioctl$RNDADDTOENTCNT(r0, 0xc0189436, &(0x7f00000002c0)) [ 265.903779][T11578] serio: Serial port pts0 [ 265.942730][T11577] [U]  07:38:50 executing program 2: r0 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ttyprintk\x00', 0x0, 0x0) ioctl$TCXONC(r0, 0x540a, 0x2) [ 266.299655][T11585] [U]  07:38:51 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='sysfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f00000003c0)=ANY=[@ANYBLOB="2e2f66696c653000e609e607754c288fe625fcf6e6c6c378a26c645bdc212d298e3d67e36c0d70ab0e2bafdd4d1bab8a28a6830e938934f15cf102054c9b8aae354490620c3872e72bd5760900219f05ad585d80f6cacf508a7a00cc1b4f4ad47cb90727db3973614d88f27f64b0f208eb392dc5e56ff81f6f211bd695c702846ed62a480c044d5d207cce99"], &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) mount(&(0x7f0000000080), &(0x7f0000000380)='.', 0x0, 0x865410, 0x0) mount(&(0x7f0000004100)=ANY=[@ANYBLOB='/'], &(0x7f00000001c0)='.', 0x0, 0x5110, 0x0) 07:38:51 executing program 3: r0 = socket(0x1000000000000010, 0x80802, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'vcan0\x00', &(0x7f0000000000)=@ethtool_sset_info={0x41}}) [ 266.652613][T11590] serio: Serial port pts1 07:38:52 executing program 0: r0 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2, 0x6031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a01000/0x4000)=nil, 0x4000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) munlockall() vmsplice(r0, &(0x7f0000000180)=[{0x0}, {&(0x7f00000000c0)="4d60b59f5a451620180929c3ca97c43e", 0x10}, {&(0x7f0000000140)}, {&(0x7f00000012c0)}, {&(0x7f00000013c0)}], 0x5, 0x5) 07:38:52 executing program 2: r0 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ttyprintk\x00', 0x0, 0x0) ioctl$TCXONC(r0, 0x540a, 0x2) 07:38:52 executing program 3: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000180)='ns/user\x00') setns(r0, 0x10000000) 07:38:52 executing program 4: r0 = socket(0x1000000000000010, 0x80802, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'vcan0\x00', &(0x7f0000000000)=@ethtool_sset_info={0x4d}}) [ 268.357681][T11613] [U]  07:38:54 executing program 5: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffff9}, 0x0, 0x2000000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$netlbl_unlabel(0x0) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(0xffffffffffffffff, 0x0, 0x20000040) eventfd2(0x4dba, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 07:38:54 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='sysfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f00000003c0)=ANY=[@ANYBLOB="2e2f66696c653000e609e607754c288fe625fcf6e6c6c378a26c645bdc212d298e3d67e36c0d70ab0e2bafdd4d1bab8a28a6830e938934f15cf102054c9b8aae354490620c3872e72bd5760900219f05ad585d80f6cacf508a7a00cc1b4f4ad47cb90727db3973614d88f27f64b0f208eb392dc5e56ff81f6f211bd695c702846ed62a480c044d5d207cce99"], &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) mount(&(0x7f0000000080), &(0x7f0000000380)='.', 0x0, 0x865410, 0x0) mount(&(0x7f0000004100)=ANY=[@ANYBLOB='/'], &(0x7f00000001c0)='.', 0x0, 0x5110, 0x0) 07:38:54 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x4030014, 0x3, &(0x7f0000000300)=[{&(0x7f0000000080)="20000000000100000c000000ce0000000f000000010000000000000000000000002000000020000020000000d7f4655fd7f4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000010400)="2e0000001300000023", 0x9, 0x800}, {&(0x7f0000012b00)="ed41000000040000d7f4655fd7f4655fd7f4655f00000000000004", 0x1b, 0x8c81}], 0x0, &(0x7f0000013800)) 07:38:54 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x186a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 269.601112][T11633] loop4: detected capacity change from 131456 to 0 [ 269.726004][T11633] EXT4-fs error (device loop4): ext4_fill_super:4943: inode #2: comm syz-executor.4: iget: bogus i_mode (166400) 07:38:54 executing program 3: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000180)='ns/user\x00') syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000100)='ns/user\x00') 07:38:54 executing program 2: r0 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ttyprintk\x00', 0x0, 0x0) ioctl$TCXONC(r0, 0x540a, 0x2) [ 269.898219][T11647] [U]  [ 269.913370][T11633] EXT4-fs (loop4): get root inode failed 07:38:54 executing program 2: syz_read_part_table(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x3, &(0x7f0000000040)={0x1, &(0x7f0000000240)=[{0x6, 0x0, 0x0, 0x50000}]}) 07:38:54 executing program 5: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000280)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDTOENTCNT(r0, 0x40045201, &(0x7f00000002c0)=0x101) [ 269.966528][T11633] EXT4-fs (loop4): mount failed [ 270.137620][T11633] loop4: detected capacity change from 131456 to 0 [ 270.295473][T11633] EXT4-fs error (device loop4): ext4_fill_super:4943: inode #2: comm syz-executor.4: iget: bogus i_mode (166400) [ 270.344897][ T36] audit: type=1326 audit(1611819534.904:4): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=11651 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=228 compat=0 ip=0x46107a code=0x50000 [ 270.374702][T11633] EXT4-fs (loop4): get root inode failed [ 270.428626][T11633] EXT4-fs (loop4): mount failed [ 270.507135][ T36] audit: type=1326 audit(1611819534.904:5): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=11651 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45e219 code=0x50000 [ 270.601407][ T36] audit: type=1326 audit(1611819534.904:6): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=11651 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45e219 code=0x50000 [ 270.659713][ T36] audit: type=1326 audit(1611819534.904:7): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=11651 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45e219 code=0x50000 [ 270.693738][ T36] audit: type=1326 audit(1611819534.904:8): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=11651 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45e219 code=0x50000 [ 270.764822][ T36] audit: type=1326 audit(1611819534.904:9): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=11651 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45e219 code=0x50000 [ 270.871843][ T36] audit: type=1326 audit(1611819534.904:10): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=11651 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45e219 code=0x50000 [ 270.971198][ T36] audit: type=1326 audit(1611819534.904:11): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=11651 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45e219 code=0x50000 [ 271.025935][ T36] audit: type=1326 audit(1611819534.904:12): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=11651 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45e219 code=0x50000 [ 271.104052][ T36] audit: type=1326 audit(1611819534.904:13): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=11651 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45e219 code=0x50000 07:38:55 executing program 0: r0 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2, 0x6031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a01000/0x4000)=nil, 0x4000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) munlockall() vmsplice(r0, &(0x7f0000000180)=[{0x0}, {&(0x7f00000000c0)="4d60b59f5a451620180929c3ca97c43e", 0x10}, {&(0x7f0000000140)}, {&(0x7f00000012c0)}, {&(0x7f00000013c0)}], 0x5, 0x5) 07:38:55 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='sysfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f00000003c0)=ANY=[@ANYBLOB="2e2f66696c653000e609e607754c288fe625fcf6e6c6c378a26c645bdc212d298e3d67e36c0d70ab0e2bafdd4d1bab8a28a6830e938934f15cf102054c9b8aae354490620c3872e72bd5760900219f05ad585d80f6cacf508a7a00cc1b4f4ad47cb90727db3973614d88f27f64b0f208eb392dc5e56ff81f6f211bd695c702846ed62a480c044d5d207cce99"], &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) mount(&(0x7f0000000080), &(0x7f0000000380)='.', 0x0, 0x865410, 0x0) mount(&(0x7f0000004100)=ANY=[@ANYBLOB='/'], &(0x7f00000001c0)='.', 0x0, 0x5110, 0x0) 07:38:55 executing program 3: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000180)='ns/user\x00') ioctl$NS_GET_OWNER_UID(r0, 0x5460, &(0x7f00000001c0)) 07:38:55 executing program 5: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0xb}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 07:38:55 executing program 4: r0 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0xfffffffffffffff9}}, 0x0, 0x0, 0xffffffffffffffff, 0x8) syz_genetlink_get_family_id$netlbl_unlabel(0x0) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40000000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x10000000}, 0x20000040) r1 = eventfd2(0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, &(0x7f0000000300)={0xf4, 0x3}) io_cancel(0x0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x9, r0, &(0x7f0000000080), 0x0, 0x1, 0x0, 0x1, r1}, &(0x7f0000000100)) syz_open_dev$vcsa(0x0, 0x0, 0x304000) 07:38:56 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') r1 = socket$netlink(0x10, 0x3, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendfile(r1, r0, 0x0, 0x7ffff000) 07:38:56 executing program 3: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000280)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDTOENTCNT(r0, 0x40085203, &(0x7f00000002c0)=0x101) 07:38:56 executing program 4: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000180)='ns/user\x00') ioctl$NS_GET_OWNER_UID(r0, 0xc0189436, &(0x7f00000001c0)) 07:38:56 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='sysfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f00000003c0)=ANY=[@ANYBLOB="2e2f66696c653000e609e607754c288fe625fcf6e6c6c378a26c645bdc212d298e3d67e36c0d70ab0e2bafdd4d1bab8a28a6830e938934f15cf102054c9b8aae354490620c3872e72bd5760900219f05ad585d80f6cacf508a7a00cc1b4f4ad47cb90727db3973614d88f27f64b0f208eb392dc5e56ff81f6f211bd695c702846ed62a480c044d5d207cce99"], &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) mount(&(0x7f0000000080), &(0x7f0000000380)='.', 0x0, 0x865410, 0x0) mount(&(0x7f0000004100)=ANY=[@ANYBLOB='/'], &(0x7f00000001c0)='.', 0x0, 0x5110, 0x0) 07:38:56 executing program 3: syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x0) shmat(0x0, &(0x7f0000ffb000/0x2000)=nil, 0x7000) shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) 07:38:57 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="10000000040601"], 0x18}}, 0x0) 07:38:57 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='sysfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f00000003c0)=ANY=[@ANYBLOB="2e2f66696c653000e609e607754c288fe625fcf6e6c6c378a26c645bdc212d298e3d67e36c0d70ab0e"], &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) mount(&(0x7f0000000080), &(0x7f0000000380)='.', 0x0, 0x865410, 0x0) mount(&(0x7f0000004100)=ANY=[@ANYBLOB='/'], &(0x7f00000001c0)='.', 0x0, 0x5110, 0x0) 07:38:59 executing program 0: r0 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2, 0x6031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a01000/0x4000)=nil, 0x4000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) munlockall() vmsplice(r0, &(0x7f0000000180)=[{0x0}, {&(0x7f00000000c0)="4d60b59f5a451620180929c3ca97c43e", 0x10}, {&(0x7f0000000140)}, {&(0x7f00000012c0)}, {&(0x7f00000013c0)}], 0x5, 0x5) 07:38:59 executing program 5: r0 = eventfd2(0x0, 0x0) read(r0, 0x0, 0x0) 07:38:59 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x400448c9, &(0x7f0000001200)={0x0, 0x0, "d1cae4"}) 07:38:59 executing program 1: syz_mount_image$hfsplus(0x0, 0x0, 0x0, 0x1, &(0x7f0000000240)=[{&(0x7f0000000180)="552d96e01c4ac5765bee3e047700c8d0b5d39e6714f57b68a4a6f9fba55020", 0x1f}], 0x0, 0x0) 07:38:59 executing program 2: syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f00000001c0)=[{&(0x7f0000000040)="eb3c906d6b66732e66617400028001000240000004f8", 0x16}, {0x0, 0x0, 0x10e00}], 0xc003, &(0x7f0000000600)=ANY=[]) 07:38:59 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='sysfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f00000003c0)=ANY=[@ANYBLOB="2e2f66696c653000e609e607754c288fe625fcf6e6c6c378a26c645bdc212d298e3d67e36c0d70ab0e"], &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) mount(&(0x7f0000000080), &(0x7f0000000380)='.', 0x0, 0x865410, 0x0) mount(&(0x7f0000004100)=ANY=[@ANYBLOB='/'], &(0x7f00000001c0)='.', 0x0, 0x5110, 0x0) 07:38:59 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='sysfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f00000003c0)=ANY=[@ANYBLOB="2e2f66696c653000e609e607754c288fe625fcf6e6c6c378a26c645bdc212d298e3d67e36c0d70ab0e"], &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) mount(&(0x7f0000000080), &(0x7f0000000380)='.', 0x0, 0x865410, 0x0) mount(&(0x7f0000004100)=ANY=[@ANYBLOB='/'], &(0x7f00000001c0)='.', 0x0, 0x5110, 0x0) [ 274.640158][T11731] loop2: detected capacity change from 270 to 0 07:38:59 executing program 3: syz_emit_ethernet(0x6b, &(0x7f00000005c0)={@link_local, @multicast, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "55d0c1", 0x7, 0x11, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast2, {[], {0x0, 0x0, 0x35, 0x0, @opaque="769c545bfd4c2ef26ef947840d2b8b79828af55f28224c59b0635cd239ec7c398df50762b03c7ac0739e804b11"}}}}}}, 0x0) [ 274.812570][T11731] loop2: detected capacity change from 270 to 0 07:38:59 executing program 1: r0 = socket$rxrpc(0x21, 0x2, 0x2) sendmsg$ETHTOOL_MSG_RINGS_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x80}}, 0x0) 07:38:59 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x16, 0x0, 0x4, 0x101, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x1, 0x3}, 0x40) 07:38:59 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='sysfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f00000003c0)=ANY=[@ANYBLOB="2e2f66696c653000e609e607754c288fe625fcf6e6c6c378a26c645bdc212d298e3d67e36c0d70ab0e"], &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) mount(&(0x7f0000000080), &(0x7f0000000380)='.', 0x0, 0x865410, 0x0) mount(&(0x7f0000004100)=ANY=[@ANYBLOB='/'], &(0x7f00000001c0)='.', 0x0, 0x5110, 0x0) 07:38:59 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='sysfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f00000003c0)=ANY=[@ANYBLOB="2e2f66696c653000e609e607754c288fe625fcf6e6c6c378a26c645bdc212d298e3d67e36c0d70ab0e"], &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) mount(&(0x7f0000000080), &(0x7f0000000380)='.', 0x0, 0x865410, 0x0) mount(&(0x7f0000004100)=ANY=[@ANYBLOB='/'], &(0x7f00000001c0)='.', 0x0, 0x5110, 0x0) 07:39:00 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000300)='ethtool\x00') sendmsg$ETHTOOL_MSG_TSINFO_GET(r0, &(0x7f0000002200)={0x0, 0x0, &(0x7f00000021c0)={&(0x7f0000002080)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'tunl0\x00'}]}]}, 0x2c}}, 0x0) 07:39:00 executing program 1: pipe(&(0x7f0000000000)) bpf$BPF_MAP_FREEZE(0x16, 0x0, 0x0) 07:39:00 executing program 2: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000000c0)={0xffffffffffffffff, 0x0, 0x18}, 0xc) 07:39:00 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='sysfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f00000003c0)=ANY=[@ANYBLOB="2e2f66696c653000e609e607754c288fe625fcf6e6c6c378a26c645bdc212d298e3d67e36c0d70ab0e"], &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) mount(&(0x7f0000000080), &(0x7f0000000380)='.', 0x0, 0x865410, 0x0) mount(&(0x7f0000004100)=ANY=[@ANYBLOB='/'], &(0x7f00000001c0)='.', 0x0, 0x5110, 0x0) 07:39:00 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='sysfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f00000003c0)=ANY=[@ANYBLOB="2e2f66696c653000e609e607754c288fe625fcf6e6c6c378a26c645bdc212d298e3d67e36c0d70ab0e"], &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) mount(&(0x7f0000000080), &(0x7f0000000380)='.', 0x0, 0x865410, 0x0) mount(&(0x7f0000004100)=ANY=[@ANYBLOB='/'], &(0x7f00000001c0)='.', 0x0, 0x5110, 0x0) 07:39:00 executing program 0: socketpair(0x10, 0x3, 0xe, &(0x7f0000000000)) 07:39:01 executing program 3: r0 = epoll_create1(0x0) epoll_wait(r0, &(0x7f0000000000)=[{}], 0x1, 0x200) 07:39:01 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000300)='ethtool\x00') sendmsg$ETHTOOL_MSG_TSINFO_GET(r0, &(0x7f0000002200)={0x0, 0x0, &(0x7f00000021c0)={&(0x7f0000002080)={0x18, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0x4}]}, 0x18}}, 0x0) 07:39:01 executing program 2: socketpair(0x1e, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r0, 0x28, 0x0, 0x0, 0x0) 07:39:01 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x7, 0x0, &(0x7f0000000080)) 07:39:01 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x2) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x8936, &(0x7f0000000000)) 07:39:01 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x4, 0xffffffffffffffff, 0x2}, 0x40) 07:39:01 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f00000000c0)=[@window, @sack_perm, @window, @window], 0x4) 07:39:01 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8911, &(0x7f00000001c0)={'wg0\x00'}) 07:39:01 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x2) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x8916, 0x0) 07:39:01 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x5, 0x2, 0x4, 0x1}, 0x40) 07:39:01 executing program 2: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)={0xe0006002}) 07:39:01 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[], 0x1b0}}, 0x0) 07:39:01 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) bind$l2tp6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x20) 07:39:01 executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) recvmsg$can_j1939(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x40) 07:39:01 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000001b80)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000001bc0)) ioctl$PPPIOCSFLAGS1(r0, 0x40047451, &(0x7f0000000040)=0x2080488) 07:39:01 executing program 0: socketpair(0x2, 0x2, 0x0, &(0x7f0000000000)) 07:39:01 executing program 2: r0 = epoll_create1(0x0) getpeername$netrom(0xffffffffffffffff, &(0x7f0000000040)={{}, [@bcast, @null, @netrom, @netrom, @remote, @remote, @rose, @bcast]}, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)={0xe0006002}) 07:39:01 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000001c0)={0x54, r1, 0x1, 0x0, 0x0, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x8e, 0x3}, {0xc, 0x8f, 0x7f}, {0xc}}]}, 0x54}}, 0x0) 07:39:02 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000080)={0x0, @l2tp={0x2, 0x0, @empty}, @hci, @in={0x2, 0x0, @empty}}) 07:39:02 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000)=0x802000, 0x4) 07:39:02 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x2) bind$l2tp6(r0, 0x0, 0x0) 07:39:02 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000300)='ethtool\x00') sendmsg$ETHTOOL_MSG_TSINFO_GET(r0, &(0x7f0000002200)={0x0, 0x0, &(0x7f00000021c0)={&(0x7f0000002080)={0x38, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}]}, @HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0xfffffffffffffcdf, 0x2, 'vlan0\x00'}]}]}, 0x38}}, 0x0) 07:39:02 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x24, &(0x7f0000000000)=0x4, 0x4) 07:39:02 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000002e00)={0x0, 0x0, &(0x7f0000002dc0)={&(0x7f0000000100)=@newtfilter={0x2c98, 0x2c, 0x100, 0x70bd29, 0x25dfdbfc, {0x0, 0x0, 0x0, 0x0, {0x2, 0xfff3}, {0x1, 0xa}, {0x0, 0xd}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x2c48, 0x2, [@TCA_RSVP_ACT={0x5b4, 0x6, [@m_xt={0xb4, 0x20, 0x0, 0x0, {{0x7, 0x1, 'xt\x00'}, {0xc, 0x2, 0x0, 0x1, [@TCA_IPT_HOOK={0x8, 0x2, 0x1}]}, {0x82, 0x6, "5fcc3924755c6743d20d25af72b0811d941bc1d9a1baa8c35705dc538181c4e8070761964892388dbb4914d6ab8efc5b97a460b4b64e5abbb6d2541aaf8cd42bca3408c5765b6671fc53c042b531f4666c5b5b6a92b21094162db6cadebbbed8377ee37938e8365200497e88cbe139b1d5bec73d42db2f641a6118f9f281"}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x4, 0x2}}}}, @m_csum={0x184, 0x18, 0x0, 0x0, {{0x9, 0x1, 'csum\x00'}, {0x58, 0x2, 0x0, 0x1, [@TCA_CSUM_PARMS={0x1c, 0x1, {{0x3ff, 0x1, 0x6, 0x8, 0x101}, 0x6f}}, @TCA_CSUM_PARMS={0x1c, 0x1, {{0x8000, 0x2, 0x6, 0x1f, 0x5a6ecf0}, 0x29}}, @TCA_CSUM_PARMS={0x1c, 0x1, {{0x7, 0x81, 0x2, 0x8d, 0x816a}, 0x1d}}]}, {0x101, 0x6, "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"}, {0xc}, {0xc, 0x8, {0x3, 0x4}}}}, @m_simple={0x118, 0x10, 0x0, 0x0, {{0xb, 0x1, 'simple\x00'}, {0x4c, 0x2, 0x0, 0x1, [@TCA_DEF_PARMS={0x18, 0x2, {0x0, 0x6, 0x8, 0x3, 0x3}}, @TCA_DEF_PARMS={0x18, 0x2, {0x9, 0x10001, 0x20000000, 0x1000, 0x80}}, @TCA_DEF_PARMS={0x18, 0x2, {0x3, 0x0, 0xffffffffffffffff, 0x3, 0x1200}}]}, {0xa3, 0x6, "36c1a3276389fb66d9303a8bc3fdd3c06bee45883e81b259045cbba4483c42af51ddb8aa76fc31203e7d03e6d70266afe56783ea96b25c90f550e764edd751de4fa18c685201dd683aae7a078d3c780684636d6a69d70536e85ee71f24f14f81607be50dc8723b62b53d78572c1031bfe12c2f8e914744cd66363ffed4c52d709b4e0b6728c9bc09b51ca66767aa14f6386d1cdc26ff6f21cc763c4e2543e0"}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x3, 0x2}}}}, @m_bpf={0x158, 0x17, 0x0, 0x0, {{0x8, 0x1, 'bpf\x00'}, {0x98, 0x2, 0x0, 0x1, [@TCA_ACT_BPF_OPS={0x54, 0x4, [{0x3, 0x5, 0xe0, 0xffffffff}, {0x8001, 0x80, 0xfc, 0x1}, {0x7, 0x7c, 0x0, 0x62}, {0x9, 0xff, 0xfe, 0xf11}, {0x6, 0x0, 0x8}, {0xf7f1, 0x8, 0x0, 0xffffffff}, {0x3, 0x1f, 0x20, 0x7fff}, {0xe52, 0x1, 0x8, 0xfffffffa}, {0x3, 0xf, 0xff, 0x5}, {0x7fff, 0x0, 0x28}]}, @TCA_ACT_BPF_OPS_LEN={0x6, 0x3, 0x2}, @TCA_ACT_BPF_PARMS={0x18, 0x2, {0x0, 0x81, 0x4, 0x2, 0x1000}}, @TCA_ACT_BPF_PARMS={0x18, 0x2, {0x0, 0x1f, 0x7, 0x20000000}}, @TCA_ACT_BPF_FD={0x8}]}, {0x99, 0x6, "60f47d566f19c954f4207e92d507c7e3a0658c8b742538af0425f0fb3725ba29ce0f7e85e0c918ed927a3f217b9b6526d078814d8140917bacea8fdfeabf872bc2a4649e2b5401174c834399f5f2d3db1fe0d37ee602681e8af832d2dfaf3c317ce77f4e7b0ce0e58da0368e45dff9fc989310e906b6166d02a99272bf677984cd663f8cdd7f5fecb399b11070309f1375cf0bf514"}, {0xc}, {0xc, 0x8, {0x0, 0x3}}}}, @m_vlan={0x108, 0x12, 0x0, 0x0, {{0x9, 0x1, 'vlan\x00'}, {0x30, 0x2, 0x0, 0x1, [@TCA_VLAN_PARMS={0x1c, 0x2, {{0xff, 0x8, 0x20000000, 0x1, 0x7}, 0x3}}, @TCA_VLAN_PUSH_VLAN_PROTOCOL={0x6, 0x4, 0x88a8}, @TCA_VLAN_PUSH_VLAN_PROTOCOL={0x6, 0x4, 0x9a8}]}, {0xae, 0x6, "47d238440b70dc53636685f23c585b72d3ea889b260036e359c8296f35e110f7c78aae7ee2212f1be6b905e0248766d1079a9fabf09b81e14c579c53a122ea5b96aaf1b1ab0171a1cd148577107b96e593113bed1b663c3db41a7da56711d3fb9eb14e7ccd1f4039d8a6c865bd6ba12dbc3d0c0f4e055369a8c2cfe964069004befb957b14a67e15ed0c0229dd155f99093467569ff12f8ce5bdef6d23a9281c5df84e342ef864a7299e"}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x2, 0x3}}}}]}, @TCA_RSVP_POLICE={0x4a8, 0x5, [@TCA_POLICE_AVRATE={0x8, 0x4, 0x8}, @TCA_POLICE_RATE64={0xc, 0x8, 0x5}, @TCA_POLICE_RATE64={0xc, 0x8, 0x1}, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0x6, 0xfffffdbe, 0x618, 0x1, 0x9, 0x32fb, 0x5, 0x7f, 0x8001, 0x10001, 0x9, 0xe1, 0x3f, 0xd1c, 0x2, 0x1, 0xffffff67, 0xe6f0, 0x6, 0x20, 0x7, 0x8, 0x80000000, 0x7f, 0x5, 0x3ff, 0x8, 0x0, 0x81, 0x1, 0x9, 0x7, 0x1f, 0x100, 0x8, 0x100, 0x8, 0x1, 0x0, 0x8, 0x1, 0x6, 0x288, 0x1, 0x0, 0x4, 0x1ff, 0x101, 0x618, 0xa, 0x80000000, 0x2, 0x3, 0x9, 0x3, 0x101, 0xb010, 0xffffffff, 0x8, 0x597, 0x2, 0x3f, 0x5, 0x3, 0x2, 0x9, 0x6, 0x2, 0xfff, 0x3f, 0x81, 0xffffffd4, 0x7, 0xd9, 0x1000, 0x400, 0x33b2f6dc, 0xfffffffc, 0xfffffffe, 0xfffff001, 0x0, 0x8, 0x9, 0x9, 0x8, 0x2, 0x7fff, 0x7, 0x0, 0x1, 0x1004000, 0x1ff, 0x4, 0x1, 0x5, 0xfff, 0x5, 0x200, 0x20, 0x7ff, 0x12b, 0x7f, 0x0, 0x0, 0x0, 0x5, 0x0, 0xff, 0x15, 0x6, 0x6, 0x5, 0xdec, 0x4, 0x9, 0x1, 0x10000, 0xee, 0xffffffe0, 0x2, 0xf38, 0x7, 0x10000, 0x4, 0x2, 0x200, 0x7ff, 0xcc, 0x5, 0x4, 0x7, 0x81, 0x4, 0x7fff, 0x4, 0x4, 0xfffffeff, 0x401, 0x7fff, 0x4, 0x1000, 0x3, 0x2, 0x0, 0x10001, 0x1, 0x5, 0x10000, 0x400, 0x1ff, 0x1000, 0x7, 0x6, 0x6, 0x81, 0xcf, 0x7a0, 0x42, 0x1, 0xffff8000, 0x8, 0x7, 0x3, 0x1, 0x800, 0x81, 0x8, 0xa25, 0x8, 0x4, 0x0, 0xee, 0xfff, 0x800, 0x5, 0x0, 0x5, 0xffff, 0x94, 0x401, 0xbe09, 0x5, 0x5, 0xffff, 0x8, 0x7, 0x0, 0x1f, 0x2, 0x1, 0x8, 0x80000001, 0xfa61, 0x200, 0x3, 0x4, 0xfffff800, 0x0, 0x8, 0xc4, 0xa5, 0x400, 0x0, 0x3f, 0x51e, 0x10000, 0x6, 0x80000001, 0x8001, 0x6, 0x9, 0xffffffff, 0x864, 0x0, 0x6, 0x8, 0x9, 0xa9, 0x8, 0x2, 0x1, 0x3, 0x2, 0x401, 0xc6cd, 0x1571, 0x283, 0x6, 0xf0c9, 0x1, 0x0, 0x3, 0x7, 0x5, 0x0, 0x4, 0x6, 0xf6bc, 0x5, 0x7, 0xfff, 0x4, 0x6, 0x3, 0xffffffe0, 0x9ad, 0xfffff67a, 0xb184126, 0x80000001, 0x4, 0x0, 0x100, 0x10000, 0x5]}, @TCA_POLICE_RESULT={0x8, 0x5, 0x686}, @TCA_POLICE_TBF={0x3c, 0x1, {0x2, 0x9, 0xf0, 0x6, 0x9, {0x6, 0x2, 0x1, 0x7f, 0x0, 0x20}, {0x7f, 0x1, 0xfc01, 0x800, 0x2, 0x7}, 0x7, 0x7, 0xda6}}, @TCA_POLICE_TBF={0x3c, 0x1, {0xffffffff, 0x1, 0x1f, 0x4, 0xab000000, {0xaf, 0x2, 0x101, 0x83e, 0x6, 0xfbd}, {0x9, 0x1, 0x401, 0x1, 0x2, 0x2}, 0x0, 0x7fffffff, 0x4}}]}, @TCA_RSVP_ACT={0x2198, 0x6, [@m_tunnel_key={0x128, 0x14, 0x0, 0x0, {{0xf, 0x1, 'tunnel_key\x00'}, {0x18, 0x2, 0x0, 0x1, [@TCA_TUNNEL_KEY_ENC_IPV6_SRC={0x14, 0x5, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}]}, {0xe3, 0x6, "9e08f87d1c0ddf5ebc1515c967266d7548998465012fc742074802ac1caf36f342614ed3fbf1fad1ca15de43c16c0dfd04d8428a24aa2910de4f8b70104310023073ea4ea5dcc2a65ed908a9a8e44e43b1ce2ec5d5532cdafb5b745f8269e0aba4d8a3b136bac41b8d6ac1e8f63cd7fe70aabb2b2e51891ec7a6169ca049ac9aecf9498951a5095ecca1396c543a72064e1bedddd3747ba2e9dacc8f126d8d6f83273f1482328f89a26bb96efd86a465941be95a17c824064de1a48d1b99ae25cb91a4cd5c3e0db1eea7a160e8929bb520d8b011f011a76ed7cfc0b9874553"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x2, 0x3}}}}, @m_sample={0xec, 0x9, 0x0, 0x0, {{0xb, 0x1, 'sample\x00'}, {0x54, 0x2, 0x0, 0x1, [@TCA_SAMPLE_PSAMPLE_GROUP={0x8, 0x5, 0xfff}, @TCA_SAMPLE_RATE={0x8, 0x3, 0x3}, @TCA_SAMPLE_PSAMPLE_GROUP={0x8}, @TCA_SAMPLE_TRUNC_SIZE={0x8, 0x4, 0xffffffe1}, @TCA_SAMPLE_RATE={0x8, 0x3, 0xffffffff}, @TCA_SAMPLE_RATE={0x8, 0x3, 0x8}, @TCA_SAMPLE_TRUNC_SIZE={0x8, 0x4, 0x4}, @TCA_SAMPLE_RATE={0x8}, @TCA_SAMPLE_RATE={0x8, 0x3, 0x101}, @TCA_SAMPLE_RATE={0x8, 0x3, 0x9}]}, {0x70, 0x6, "2b5c31b02533fdede11ba7b0ea4b2276c709008ebb39f5b146025cb31d305a0193745f596cecc6785361664d8f043aef1aa8c6b00096d133d55781721b2fbc373af49dd24c35cf990e81b188eff855003d55c8a85c56d6aa2d5d750220ac0425253ba4f7c302d69c5f13ccf6"}, {0xc, 0x7, {0x0, 0x77aff7c392df04a9}}, {0xc, 0x8, {0x2, 0x3}}}}, @m_pedit={0xf30, 0x12, 0x0, 0x0, {{0xa, 0x1, 'pedit\x00'}, {0xe6c, 0x2, 0x0, 0x1, [@TCA_PEDIT_PARMS={0xe68, 0x2, {{{0x2, 0x4, 0x1, 0x20, 0x3}, 0xb, 0x40, [{0x1, 0x101, 0x80, 0xaada, 0x4, 0x9}, {0xffffffff, 0x64, 0x4, 0x826c, 0x5, 0x63dee9bb}, {0xff, 0x5, 0x8, 0x1, 0x9, 0xb5c2}]}, [{0x0, 0x50, 0x6fb4, 0x0, 0x7960d9d5, 0x3}, {0x8, 0x2, 0x1, 0x5c, 0xc48, 0x7}, {0x3, 0x1, 0x100, 0x0, 0x0, 0x9}, {0x401, 0x6, 0x6, 0x800, 0x3, 0x85d0}, {0x2, 0x6, 0x7, 0x8, 0xffff0001, 0x1000}, {0x2, 0x8, 0x2, 0x9, 0x2, 0xfffffff9}, {0x0, 0x9a8a, 0x200, 0x0, 0x200, 0xab1}, {0x0, 0x9, 0x3, 0xffffffff, 0x9}, {0xffff8001, 0x7, 0x6, 0x6, 0x7, 0x2}, {0x3, 0x401, 0x9, 0x1, 0x2ffb7696, 0xf75}, {0x81, 0x8, 0x4, 0x9, 0x8000, 0x100}, {0x81, 0xfff, 0x10001, 0x20, 0x1, 0x649c000}, {0x5, 0x4, 0xfffffc01, 0x4, 0x9, 0x3b}, {0x3f, 0x7, 0x3, 0x8, 0x401, 0x7c078b4c}, {0x200, 0x2, 0x2, 0x57b2, 0x3, 0x8}, {0xaf2, 0x6, 0x2, 0x2, 0x7dc20b03, 0x3}, {0x6, 0x1364, 0x1c00, 0x3, 0x7fff, 0x10001}, {0x8001, 0x0, 0x4, 0x2, 0x2, 0xfffffffa}, {0x81, 0x7, 0x1, 0x5, 0x4, 0x1}, {0x7, 0x600000, 0x4, 0x7, 0x100, 0x7e34}, {0xe6, 0x7fff, 0x81, 0x3, 0x9, 0x8}, {0x1, 0x100, 0x0, 0x80000000, 0xb43d613, 0x7}, {0x6, 0x3a5b, 0x1, 0xfffffff9, 0x200, 0xffff}, {0x7, 0x5, 0x8, 0x2, 0x0, 0x5}, {0x6, 0x9, 0x80000001, 0x7, 0x101, 0x80000000}, {0x1, 0xff, 0x1, 0x3, 0x5, 0x7}, {0x1, 0x1f, 0xffff, 0x80, 0x0, 0xec8c}, {0x3, 0x1ff, 0x7fff, 0x5, 0x6, 0xb989}, {0x1, 0xb8, 0x9, 0x8, 0x2, 0xd6}, {0x0, 0x40000, 0xffffffff, 0x3, 0x7, 0x4d}, {0x0, 0x49, 0x0, 0x9, 0x1, 0x7fff}, {0x0, 0x9, 0x200, 0x3, 0xabc, 0x80000001}, {0x1f, 0x58, 0x1, 0x3, 0x9, 0xbd}, {0xcb1, 0x7f, 0x401, 0x6, 0xb96a, 0x81}, {0x5, 0x7ff, 0x8, 0x1, 0x401}, {0x0, 0x4, 0x4, 0x4, 0xff}, {0x1, 0x1, 0xdab2, 0x62c3, 0xa6a1, 0x9789}, {0x9, 0x9, 0x5, 0x0, 0x20, 0x7fffffff}, {0x40fd876b, 0x5, 0x8000, 0xb6, 0xb1e, 0x5f}, {0x7, 0x20, 0xa318, 0xb2, 0x4, 0x3}, {0x3, 0x100000, 0x401, 0xffff, 0x3, 0x5}, {0x7, 0x1807, 0x499, 0xfff, 0x6}, {0x9, 0x8, 0x2, 0x25, 0x2, 0xffffffff}, {0x2fe, 0x8, 0x6, 0x9, 0x6, 0xfff}, {0x0, 0x7, 0x2, 0x8, 0x6, 0xfea8}, {0x9, 0x200, 0x8001, 0x1}, {0x7f, 0x5, 0x10001, 0xffff, 0xc9, 0x800}, {0x10001, 0x2, 0xbb9, 0xfffffeff, 0xffff, 0x7}, {0x11, 0x2, 0x6, 0x8000, 0x7fff, 0x5}, {0x0, 0x722, 0xffff8001, 0x10001, 0x7ff, 0x738}, {0x401, 0x3ff, 0x8, 0x400, 0x28, 0x80000001}, {0xfffffe01, 0xffffff7f, 0x1, 0x7, 0xfff, 0x3ff}, {0xffffff1a, 0x4, 0x4, 0x800, 0xffff8000}, {0x200, 0x3, 0x7d6, 0xe3, 0x7ff, 0xfffffffe}, {0x8000, 0x9c, 0x3, 0xffffffff, 0xdb, 0x8}, {0x20, 0x8, 0x2, 0x9, 0x5, 0x5}, {0xe2, 0x8, 0x0, 0xffff6c22, 0x1c8c, 0x100}, {0x3, 0x0, 0x7fffffff, 0x33f2, 0x10001, 0x1}, {0x0, 0x6be486fc, 0x3, 0x1, 0x7f, 0x1}, {0x5, 0x0, 0x1000, 0x1, 0x1ff}, {0x7f, 0x1, 0x3ff, 0x7, 0x1}, {0x1, 0x4, 0x7, 0x7, 0x6b, 0x958f}, {0x0, 0x80, 0x65a, 0x7fff, 0x5, 0xf87}, {0xfff, 0x5, 0x10001, 0x80000001, 0x6, 0x9}, {0x4, 0x5, 0x33dc, 0xffff, 0x499f, 0xbf3a}, {0x9, 0x7fffffff, 0xd77, 0x9, 0x5, 0x7ff}, {0x0, 0x8001, 0x6, 0x400, 0x0, 0x1}, {0x8000, 0x1000, 0x10001, 0x7fffffff, 0x2, 0xae72}, {0x3, 0xd6b, 0xfff, 0xa87c, 0xbd, 0x1}, {0x6, 0xfffffffb, 0x10000, 0xd124a60, 0x6, 0x9}, {0x1, 0x3, 0x1, 0x7, 0xfffff696, 0xffffff82}, {0x3ff, 0x5, 0x8, 0x7, 0x4, 0x1000}, {0xef, 0x401, 0xfffffeff, 0x3f, 0x1, 0xfff}, {0xb8c2, 0x2, 0x4, 0x7, 0xfffffffe, 0x7}, {0x7, 0x7, 0x8b5, 0x0, 0x8000, 0x9cf6}, {0x7fffffff, 0x5, 0x4, 0x2, 0x9, 0x7}, {0x0, 0x2, 0x8, 0xc1, 0x0, 0x1}, {0xffff, 0x100, 0x9, 0xbbf, 0x8c, 0xa98}, {0x2be9dd7, 0x7, 0x8000, 0x3, 0x5, 0x9}, {0x80000001, 0x9, 0x7, 0x1f, 0x1000, 0x100}, {0x0, 0x3, 0xae, 0x0, 0xfffffffa, 0x7}, {0x4, 0x101, 0x401, 0x7fffffff, 0x0, 0x1}, {0x7, 0x5, 0x80, 0x9, 0x7f}, {0x7ff, 0x50cd1689, 0x5, 0x9, 0x51, 0x884}, {0x4, 0x2, 0x3, 0x10001, 0x40, 0x5}, {0x5, 0x1, 0x7edc, 0x504, 0x1, 0xff}, {0x99ce, 0x20, 0x4, 0x7, 0xb31, 0xfff}, {0x8, 0x3, 0x3, 0x0, 0x6, 0x7fff}, {0x1, 0x397, 0x7f, 0x2, 0x6, 0x5}, {0x7fff, 0x2, 0x401, 0x1000, 0x1, 0x7}, {0xebb, 0x9, 0x7fff, 0x1, 0x401, 0x7fffffff}, {0xe4, 0x1, 0x9, 0x3ff, 0x5, 0x400}, {0xfffffa85, 0xf3000, 0x80000000, 0x7, 0x4, 0x4ff}, {0x200, 0x4, 0x34c, 0xeb39, 0xfff, 0x3d75}, {0x1f, 0x0, 0x4, 0x2, 0x3000000, 0x9}, {0x20, 0x6c4, 0x0, 0x346, 0xfffffffb, 0x2}, {0x3, 0x8, 0x0, 0x5, 0x9}, {0xfffff800, 0xfffffffa, 0x7, 0x80, 0x2000, 0x6}, {0x5f, 0x8, 0x8, 0x1, 0x6, 0x51}, {0x2, 0x10000, 0x0, 0x10001, 0x8a95, 0x7ff}, {0x10001, 0x80, 0x5, 0x5, 0x7f, 0x7}, {0x7, 0x0, 0x5, 0x6, 0x0, 0x10a}, {0x400, 0x81, 0x0, 0x7f, 0x0, 0x4}, {0xfffffffa, 0x400, 0x5bc, 0xfffffff8, 0xffffff0d, 0xa7b6}, {0x101, 0x4, 0x5, 0xba, 0x7ff, 0x8}, {0x80000001, 0x1, 0x10000, 0x1, 0x3f, 0xfffffffd}, {0x10001, 0x1, 0x5, 0x3, 0x0, 0x8}, {0x40, 0xfffff3ec, 0x81, 0x81, 0x7, 0xd2}, {0xfa7f, 0x2, 0x1, 0x8, 0x101, 0x1760a185}, {0x6, 0x1d2, 0x40, 0x0, 0x2, 0x31d}, {0x10000, 0x0, 0x7, 0x4, 0x210, 0x1}, {0x7f, 0x10001, 0xbaf1, 0x4, 0x2, 0x7ff}, {0x80, 0x6, 0x4, 0x81, 0x786a82ad, 0x33a3}, {0x3f, 0x8, 0x6, 0x30000000, 0x5, 0x200}, {0x117, 0x9, 0x4e24, 0x0, 0x7fff, 0x1b5}, {0x0, 0x5, 0x9e6, 0x2, 0x4, 0xe99}, {0xffff, 0x67, 0x8, 0x8, 0x800, 0xffffffff}, {0x3f, 0x7, 0x10001, 0x7, 0x9, 0xfffffffd}, {0x6, 0x20, 0xfff, 0x7f, 0x80, 0x8}, {0x8, 0x0, 0x7, 0xff, 0x2, 0x401}, {0xfffffffd, 0x7, 0x946, 0x5, 0x8, 0x9}, {0x7, 0xfff, 0x8, 0x0, 0x49, 0x800000}, {0x9, 0x400, 0x7fffffff, 0xd0a6, 0x20, 0x80000000}, {0x1, 0x637a, 0x7, 0x2, 0xfffff801, 0x401}, {0x0, 0x2, 0x3, 0x80, 0x3, 0x8}, {0x3, 0x5, 0xfff, 0x9, 0xe00000}, {0x7, 0x80, 0x1, 0x2, 0x7, 0x1}, {0x6, 0x3, 0x40, 0x8, 0xfff, 0x7}], [{0x5}, {0x3}, {0x1, 0x1}, {0x3, 0x1}, {0x6, 0x7f21065f3e9a6aba}, {0x3, 0x1}, {0x3}, {0x5, 0x1}, {0x3, 0x1}, {0x5}, {}, {0x5, 0x1}, {0x1, 0x1}, {0x0, 0x1}, {0x1}, {0x2}, {0x1, 0x1}, {0x2, 0x1}, {0x3}, {0x2, 0x1}, {0x1, 0x1}, {0x3}, {0x5}, {0x0, 0x1}, {0x1, 0x1}, {0x0, 0x1}, {0x2}, {0x1}, {0x3}, {0x5, 0x1}, {0x3}, {0x2}, {0x0, 0x1}, {0x5}, {0x1}, {}, {}, {0x2}, {0x3, 0x1}, {0x0, 0x1}, {}, {0x1}, {0x3}, {0xa}, {0x0, 0x1}, {0x3}, {0x5, 0x1}, {0x4}, {0x5, 0x1}, {0x3}, {0x2}, {0x9aea36b71b60080e}, {0x2, 0x1}, {0x4, 0x1}, {0x3, 0x1}, {0x3, 0x1}, {0x3}, {0x0, 0x1}, {0x3, 0x1}, {0x5}, {0x1}, {0x0, 0x1}, {0x4, 0x1}, {0x2}, {0x5, 0x1}, {0x2, 0x1}, {0x4, 0x1}, {0x3, 0x1}, {0x0, 0x1}, {0x5, 0x1}, {0x5, 0x1}, {0x4}, {0x3}, {0x1}, {0x3, 0x1}, {0x3, 0x1}, {0x4}, {0x5}, {0x2, 0x1}, {0x1, 0x1}, {0x4}, {0x0, 0x1}, {0x5}, {0x4, 0x1}, {0x0, 0x1}, {0x2, 0x1}, {0x0, 0x1}, {0x0, 0x1}, {0x1}, {0x3, 0x1}, {0x0, 0x1}, {0x3, 0x1}, {0x3}, {0x5}, {0x4, 0x1}, {0x5, 0x1}, {0x3}, {0x1, 0x1}, {0x3}, {}, {0x5, 0x1}, {}, {0x5}, {0x4, 0x1}, {}, {}, {0x1}, {0x2}, {0x2}, {0x2}, {}, {0x5}, {0x0, 0x1}, {0x1, 0x1}, {}, {0x5}, {0x4, 0x1}, {}, {0x2}, {0x4}, {0x1}, {0x5}, {0x0, 0x1}, {0x0, 0x1}, {0x4}, {0x4}, {0x3, 0x1}, {0x5, 0x1}]}}]}, {0x99, 0x6, "3b92023040362f70a6089d0a7ffd217d13dec530f3fd0ac957a4c97832841e0a3fec37982b83d9d811153bbfc6d53aaf31f0d15f1a018ef9f13250ef90889cb8c6c0486f7eec1b7c523ee7a502ffedc689b5f7a2cc41499c932f817f1ec097d3bfacde1aa780e30e98aebb0535885ac545ea6f94e3fce32e29a5c16159e9bf0aa3a3ee04942c404a8b0d9b0090222f74a42b40469e"}, {0xc}, {0xc, 0x8, {0x3, 0x3}}}}, @m_ctinfo={0x1050, 0xc, 0x0, 0x0, {{0xb, 0x1, 'ctinfo\x00'}, {0x24, 0x2, 0x0, 0x1, [@TCA_CTINFO_PARMS_DSCP_MASK={0x8, 0x5, 0x6}, @TCA_CTINFO_ZONE={0x6, 0x4, 0x8}, @TCA_CTINFO_ZONE={0x6, 0x4, 0x40}, @TCA_CTINFO_PARMS_CPMARK_MASK={0x8, 0x7, 0x9}]}, {0x1004, 0x6, "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"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x3, 0x2}}}}]}, @TCA_RSVP_PINFO={0x20, 0x4, {{0x10001, 0xcf9, 0x101}, {0xf0d, 0x5, 0x1000}, 0x11, 0x7f, 0x1f}}, @TCA_RSVP_DST={0x14, 0x2, @private0={0xfc, 0x0, [], 0x1}}, @TCA_RSVP_CLASSID={0x8, 0x1, {0xb, 0xe}}, @TCA_RSVP_DST={0x14, 0x2, @loopback}]}}, @filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0x14, 0x2, [@TCA_TCINDEX_FALL_THROUGH={0x8}, @TCA_TCINDEX_CLASSID={0x8, 0x5, {0xffff, 0x4}}]}}]}, 0x2c98}, 0x1, 0x0, 0x0, 0x4000000}, 0x4000080) 07:39:02 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_GET_BYNAME(r0, &(0x7f0000001a00)={0x0, 0x0, &(0x7f00000019c0)={&(0x7f0000001980)={0x14, 0xe, 0x6, 0x401}, 0x14}}, 0x0) recvmsg$can_raw(r0, &(0x7f0000000a40)={0x0, 0x0, 0x0}, 0x28) 07:39:02 executing program 4: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SSUBSCRIP(r0, 0x89e1, &(0x7f0000002480)={'veth0_to_bond\x00'}) [ 277.842239][T11874] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. 07:39:02 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1a, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x4}, 0x40) 07:39:02 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x16, 0x0, 0x4, 0x101}, 0x40) [ 277.927576][T11880] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. 07:39:02 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f0000000200), 0x10) 07:39:02 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x2) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x8936, 0x0) 07:39:02 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000180)={0x0, 0x1}, 0x4) syz_genetlink_get_family_id$smc(&(0x7f0000000000)='SMC_PNETID\x00') 07:39:02 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) recvmsg$can_raw(r0, &(0x7f0000000a40)={0x0, 0x0, 0x0}, 0x0) sendmsg$IPCTNL_MSG_CT_GET_STATS(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x5, 0x1, 0x201}, 0x14}}, 0x0) 07:39:02 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8913, &(0x7f00000001c0)={'wg0\x00'}) 07:39:02 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={&(0x7f0000000840)=ANY=[@ANYBLOB="3800000067981b"], 0x38}}, 0x0) 07:39:02 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000980)={0x2, 0x18, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x5}]}, 0x30}}, 0x0) 07:39:02 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x2) getsockopt$inet6_tcp_buf(r0, 0x3a, 0x0, 0x0, 0x0) 07:39:02 executing program 1: r0 = socket$rxrpc(0x21, 0x2, 0x2) setsockopt$RXRPC_SECURITY_KEYRING(r0, 0x110, 0x2, &(0x7f0000000040)='ew\xd1\xbd/Ht\xc7\xf4)\xac\xc4\xa8\xf0\"\xb2\x80%{\xfd\xde/^\xc8\xfb\xd5|\x18H\x81n\xe8\xcf\xab\xf0\xf4\\4\x03\xfc\x81\xc0{\xd3\x9a\xdcG\xf3t\xc9\x17\xe1q\xe5\xf4\xe6\t\xd3Q\xe0)\xd5D\x95\xce\xa0\x91u\xe8\xcf\xb6y\x11u\xd2Nxz\xe2\xe1r\x11\xf7\xa0\xf3\x8b=\xb6\a\xc8_\xee\xfc\x91\xe8\x06X\xdb\xb4I2\x198L\xb5\x8c\xdc\xacO\x80u\xb4Mk\x8dV\x87UID%\xa7\xe5\b\x96\xc0$\xb3\x0f\x8e\x8e|t`K\x1eK\x9c\x15HU\x13\x03)V\xe0\xf8|#\x8f`5\x84zV\xae\x8d\x86]\x04\xaf|\xf8\a\x93\xd2Q.\x9d\xbfF\n\x01J\n\xcc\xe8\xec\x7f\xa9\xe9\xb1\xf1w\"t~\x01\xa4@h\xcb\xd7I#\xbf\xd1F\x14\x0e\x80\x8f\x8d\x16\xa5\x93^\xcc(\xf8L\x14r&O$\x13\x90\xeb\x81\x13i\xddD\x8e\xac,\\\xceG\r]\xc4dCq8\xd3\xe9\xd2\xf5\x05h\x85\xa9P:\xf1}S\x19\x8d\x04\xb8\xff\xff\xff\xff\xc7\xf2\x9b<\x83\x93\xe6h\a\' S \x95\xf6o\xa4Z\xfc\bi6\x00\x11\xbcm#\xc4_\xe2@q\xe5\x94K\xed1K\x8d+\xdf\xb0{\xa1\x8d\x91\xa5\x02\x00\x85\r\x94\xecG\xa7\x84\xe6\xa6V_\x00|\x04\xb4\x85\x1e\xc42\xf0\xc5\xb1D\xfe\xda\x91\xe1\n@\xc8r\a]\x00\xba\x91b\xa6\xda7\x8c\xaa\xcd\tM\x80\xa06w\xf6\xdb1\xdcg\xe3~\xba\x02[2\xa3\xcd\xf9A\xb4\x05O 7y+\x0f\xeb\x19\xefz#\xe6\xde\x1e\x86\a\xfe\xb5K_\xc9Z\b\xa4\x14\xab\xf3&\xa0\x06\x1e\xe3\x86\xe2\xb6\t\n\x8d\x86\xc8\xf0\x9f^r5Ji8\xfcs\xbd\xa68\x8aJ`C\x9a\v', 0x1b3) 07:39:03 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x2) sendto$l2tp6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x20) 07:39:03 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f00000003c0)='batadv\x00') sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r1, 0x31d, 0x0, 0x0, {}, [@BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5}]}, 0x1c}}, 0x0) 07:39:03 executing program 5: r0 = socket$rxrpc(0x21, 0x2, 0x2) sendmsg$ETHTOOL_MSG_RINGS_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x80}}, 0x44055) 07:39:03 executing program 4: pipe(&(0x7f0000000000)) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) 07:39:03 executing program 0: socketpair(0x1e, 0x80002, 0x0, &(0x7f0000000040)) 07:39:03 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x0, 0x0, 0x0, &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 07:39:03 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x22, &(0x7f0000000140), 0x4) 07:39:03 executing program 3: socketpair(0x1e, 0x4, 0x0, &(0x7f0000000100)) 07:39:03 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13}, 0x40) 07:39:03 executing program 4: syz_genetlink_get_family_id$ipvs(&(0x7f00000033c0)='IPVS\x00') 07:39:03 executing program 1: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, 0x0, 0x0) 07:39:03 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$nfc_llcp(r0, 0x10e, 0x0, 0x0, 0x7fffffffefff) 07:39:03 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x3, 0x0, &(0x7f0000000080)) 07:39:03 executing program 4: socket(0x28, 0x0, 0x8) 07:39:03 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x10, 0x0, &(0x7f0000000080)) 07:39:03 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8929, &(0x7f00000001c0)={'wg0\x00'}) 07:39:03 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000380)=@bpf_lsm={0x1d, 0xf4240, &(0x7f0000000000)=@raw=[@btf_id], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 07:39:03 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$nfc_llcp(r0, 0x10e, 0x0, 0x0, 0x7fffffffefff) 07:39:03 executing program 4: syz_emit_ethernet(0x3a, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa2a08"], 0x0) 07:39:03 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x0, 0x0, 0x4, 0x101}, 0x40) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000080)={0x7}, 0x8) 07:39:03 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x2) sendto$l2tp6(r0, 0x0, 0x0, 0x20000814, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev}, 0x20) 07:39:03 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000280)={0x1c, 0x0, 0x4, 0x401, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5}]}, 0x1c}}, 0x0) 07:39:04 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$nfc_llcp(r0, 0x10e, 0x0, 0x0, 0x7fffffffefff) 07:39:04 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x2) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000000)) pipe(&(0x7f0000002800)) 07:39:04 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1}, 0x16) 07:39:04 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x14, &(0x7f0000000000)="d567f309", 0x4) 07:39:04 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$l2tp6(r0, 0x0, 0x0, 0x40880, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x20) 07:39:04 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$nfc_llcp(r0, 0x10e, 0x0, 0x0, 0x7fffffffefff) 07:39:05 executing program 1: r0 = socket$inet(0x2, 0x3, 0x4) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x17, 0x0, 0x0) 07:39:05 executing program 4: bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000000), 0x4) 07:39:05 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x14, 0x0, &(0x7f0000000080)) 07:39:05 executing program 2: socketpair(0xf, 0x3, 0x0, &(0x7f0000003880)) 07:39:05 executing program 0: getsockopt$nfc_llcp(0xffffffffffffffff, 0x10e, 0x0, 0x0, 0x7fffffffefff) 07:39:05 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$nfc_llcp(r0, 0x10e, 0x0, 0x0, 0x400000) 07:39:05 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0xd, &(0x7f00000000c0)=""/132, &(0x7f0000000000)=0x84) 07:39:05 executing program 0: getsockopt$nfc_llcp(0xffffffffffffffff, 0x10e, 0x0, 0x0, 0x7fffffffefff) 07:39:05 executing program 3: pipe(&(0x7f0000000000)) bpf$MAP_UPDATE_BATCH(0x1a, 0x0, 0x0) 07:39:05 executing program 2: bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000100)={0x0}, 0x10) 07:39:05 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8901, &(0x7f00000001c0)={'wg0\x00'}) 07:39:05 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x2, &(0x7f0000000340)=@raw=[@map_val], &(0x7f0000000380)='GPL\x00', 0xfffffff9, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000003c0)={0x0, 0x5}, 0x8, 0x10, 0x0}, 0x78) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000004c0)=@bpf_tracing={0x1a, 0x6, 0x0, &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xc75b}, 0x78) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) 07:39:06 executing program 4: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@newtaction={0x1b4, 0x30, 0x0, 0x0, 0x0, {}, [{0x1a0, 0x1, [@m_ife={0x13c, 0x0, 0x0, 0x0, {{0x8, 0x1, 'ife\x00'}, {0x20, 0x2, 0x0, 0x1, [@TCA_IFE_METALST={0x1c, 0x6, [@IFE_META_SKBMARK={0x4, 0x1, @void}, @IFE_META_PRIO={0x4, 0x3, @void}, @IFE_META_TCINDEX={0x4, 0x5, @void}, @IFE_META_SKBMARK={0x8}, @IFE_META_SKBMARK={0x4, 0x1, @void}]}]}, {0xf5, 0x6, "db49843cbc4759b4cca5edbea93aeca092f3d6df1ef4c3a4c53be122cabad7ebe9efd00ca6856974fdaa026c98b1d91de959a0d352eb81e799ea818db5d407af4d63e70d9016f8b7f2e3d61ea8786fb61df824c20170ac5490ae89b7f24fc27b8fb997e8514ef774639b9884a0c8844cb81af48541644615f5611385c2efe7ab09e16157442cd1c934f17ec7d012ce13c25bfebe0e61895183727caa8f208e25bec0deaa284ceb5bec39a450cbbb8b2e4abf92e57a044a65bfa3657b086445e75fc5f5878adfd9e22b0ffc1c8a0c1341c6bb3d8fdd593c273358891f10f680bd39ed2c7aae683cfed55e7dd62381f1f6ca"}, {0xc}, {0xc}}}, @m_simple={0x60, 0x0, 0x0, 0x0, {{0xb, 0x1, 'simple\x00'}, {0x4}, {0x31, 0x6, "3f857277e5b38ea1c073ef181601df110dece6b96a82dc0bd0196d06dacb4a70468ab6ce5a3d375bb0714f76ea"}, {0xc}, {0xc}}}]}]}, 0x1b4}}, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[], 0x1b0}}, 0x0) 07:39:06 executing program 0: getsockopt$nfc_llcp(0xffffffffffffffff, 0x10e, 0x0, 0x0, 0x7fffffffefff) 07:39:06 executing program 2: pipe(&(0x7f0000000000)) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) 07:39:06 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x16, 0x0, 0x4, 0x101, 0x8}, 0x40) 07:39:06 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000001b80)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000001bc0)) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000001b80)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r1, 0x4004743d, &(0x7f0000001bc0)) 07:39:06 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$IPVS_CMD_GET_CONFIG(r0, 0x0, 0x0) 07:39:06 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_GET_BYNAME(r0, &(0x7f0000001a00)={0x0, 0x0, &(0x7f00000019c0)={&(0x7f0000001980)={0x14, 0xe, 0x6, 0x401}, 0x14}}, 0x0) recvmsg$can_raw(r0, &(0x7f0000000a40)={&(0x7f0000000540)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x80, 0x0, 0x0, &(0x7f0000000a00)=""/55, 0x37}, 0x0) 07:39:06 executing program 0: socket$nl_generic(0x10, 0x3, 0x10) getsockopt$nfc_llcp(0xffffffffffffffff, 0x10e, 0x0, 0x0, 0x7fffffffefff) 07:39:06 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x18, 0x0, &(0x7f0000000080)) 07:39:06 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x16, 0x0, 0x80004, 0x101, 0x0, 0xffffffffffffffff, 0x8001}, 0x40) pipe(0x0) 07:39:06 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8971, &(0x7f00000001c0)={'wg0\x00'}) 07:39:06 executing program 0: socket$nl_generic(0x10, 0x3, 0x10) getsockopt$nfc_llcp(0xffffffffffffffff, 0x10e, 0x0, 0x0, 0x7fffffffefff) 07:39:06 executing program 4: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) accept$packet(r0, 0x0, 0x0) 07:39:06 executing program 5: socketpair(0x1e, 0x4, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) bind$l2tp6(r0, 0x0, 0x0) 07:39:06 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8910, &(0x7f00000001c0)={'wg0\x00'}) 07:39:06 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x7, &(0x7f0000000000)=0x6, 0x4) 07:39:06 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x0, 0x0, 0xf7b4) 07:39:06 executing program 0: socket$nl_generic(0x10, 0x3, 0x10) getsockopt$nfc_llcp(0xffffffffffffffff, 0x10e, 0x0, 0x0, 0x7fffffffefff) 07:39:06 executing program 5: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000040)={'wg1\x00'}) 07:39:06 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x5452, &(0x7f00000001c0)={'wg0\x00'}) 07:39:07 executing program 1: socketpair(0x10, 0x3, 0x9, &(0x7f00000001c0)) 07:39:08 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8943, &(0x7f00000001c0)={'wg0\x00'}) 07:39:08 executing program 2: pipe(&(0x7f0000000000)) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) 07:39:08 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0xc0189436, &(0x7f00000001c0)={'wg0\x00'}) 07:39:08 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x2) sendto$l2tp6(r0, 0x0, 0x0, 0x20040840, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty, 0x6}, 0x20) 07:39:08 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8912, &(0x7f00000001c0)={'wg0\x00'}) 07:39:08 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000300)='ethtool\x00') sendmsg$ETHTOOL_MSG_TSINFO_GET(r0, &(0x7f0000002200)={0x0, 0x0, &(0x7f00000021c0)={&(0x7f0000002080)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv_slave_0\x00'}]}]}, 0x2c}}, 0x0) 07:39:09 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x2) sendto$l2tp6(r0, &(0x7f00000000c0)="c7", 0xb, 0x0, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x7}, 0x20) 07:39:09 executing program 4: setsockopt$CAN_RAW_FILTER(0xffffffffffffffff, 0x65, 0x1, &(0x7f0000001180)=[{}], 0x8) pipe(&(0x7f0000002800)) r0 = socket$qrtr(0x2a, 0x2, 0x0) ioctl$sock_qrtr_TIOCINQ(r0, 0x541b, &(0x7f0000000400)) 07:39:09 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000180)={0x1, 0x2000}, 0x4) 07:39:09 executing program 1: socket(0x1e, 0x0, 0x80000000) 07:39:09 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x2) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, 0x0) 07:39:09 executing program 1: socketpair(0x1e, 0x80004, 0x0, &(0x7f0000000040)) 07:39:09 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x10, &(0x7f0000001500)=0x3, 0x4) 07:39:09 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_EEE_SET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0, 0xa0}}, 0x0) sendmsg$ETHTOOL_MSG_TSINFO_GET(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={0x0}}, 0x0) 07:39:09 executing program 3: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x456a4056fdf54672) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB='#! ./file0 '], 0xf) mkdir(0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 07:39:09 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000300)='ethtool\x00') sendmsg$ETHTOOL_MSG_TSINFO_GET(r0, &(0x7f0000002200)={0x0, 0x0, &(0x7f00000021c0)={&(0x7f0000002080)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv_slave_0\x00'}]}]}, 0x2c}}, 0x0) 07:39:09 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$smc(&(0x7f0000000080)='SMC_PNETID\x00') sendmsg$SMC_PNETID_ADD(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000480)={0x20, r1, 0x1, 0x0, 0x0, {}, [@SMC_PNETID_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x20}}, 0x0) 07:39:10 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x2) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 07:39:10 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) connect$nfc_llcp(r0, &(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "77ed055e6f1346f64305ae72974295a4ecd514bcffad2c9193e62e245511b8d202c492f22617346fbb78033af9dda3c11642c86214cb82c4ef13cc633dfd66", 0x26}, 0x60) 07:39:10 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x2) sendto$l2tp6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 07:39:10 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x20, 0x1, 0x7, 0x201, 0x0, 0x0, {}, [@NFACCT_FILTER={0xc, 0x7, 0x0, 0x1, [@NFACCT_FILTER_MASK={0x8}]}]}, 0x20}}, 0x0) 07:39:10 executing program 1: write$FUSE_STATFS(0xffffffffffffffff, &(0x7f0000002040)={0x60}, 0x60) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000006500)) 07:39:10 executing program 3: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/mnt\x00') ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000040)) 07:39:10 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) connect$nfc_llcp(r0, &(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "77ed055e6f1346f64305ae72974295a4ecd514bcffad2c9193e62e245511b8d202c492f22617346fbb78033af9dda3c11642c86214cb82c4ef13cc633dfd66", 0x26}, 0x60) 07:39:10 executing program 5: syz_genetlink_get_family_id$team(&(0x7f0000000300)='team\x00') 07:39:10 executing program 4: setsockopt$CAN_RAW_FILTER(0xffffffffffffffff, 0x65, 0x1, &(0x7f0000001180)=[{}], 0x8) pipe(&(0x7f0000002800)) r0 = socket$qrtr(0x2a, 0x2, 0x0) ioctl$sock_qrtr_TIOCINQ(r0, 0x541b, &(0x7f0000000400)) 07:39:10 executing program 4: r0 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000040)='wireguard\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_SET_DEVICE(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000540)={0x30, r0, 0xa01, 0x0, 0x0, {}, [@WGDEVICE_A_IFNAME={0x14, 0x2, 'wg1\x00'}, @WGDEVICE_A_PEERS={0x8, 0x8, 0x0, 0x1, [{0x4}]}]}, 0x30}}, 0x0) 07:39:10 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000011c0)={'ip6_vti0\x00', &(0x7f0000001140)={'ip6gre0\x00', 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, @mcast2}}) 07:39:10 executing program 0: socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000000040)) 07:39:10 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000001b80)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000001bc0)) ioctl$PPPIOCSFLAGS1(r0, 0x40047451, &(0x7f0000000040)=0x480) 07:39:10 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) setsockopt$TIPC_MCAST_REPLICAST(r0, 0x10f, 0x86) 07:39:10 executing program 3: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$PNPIPE_ENCAP(r0, 0x113, 0x4, 0x0, 0x0) 07:39:10 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f00000001c0)={'wg0\x00'}) 07:39:10 executing program 0: socket$nl_netfilter(0x10, 0x3, 0xc) select(0x40, &(0x7f0000000140), 0x0, &(0x7f00000001c0)={0x8}, 0x0) 07:39:10 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000300)='ethtool\x00') sendmsg$ETHTOOL_MSG_TSINFO_GET(r0, &(0x7f0000002200)={0x0, 0x0, &(0x7f00000021c0)={&(0x7f0000002080)={0x24, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}]}, @HEADER={0x4}]}, 0x24}}, 0x0) 07:39:10 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) recvmsg$can_raw(r0, &(0x7f0000000a40)={0x0, 0x0, 0x0}, 0x0) sendmsg$NFQNL_MSG_VERDICT(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x14, 0x1, 0x3, 0x201}, 0x14}}, 0x0) 07:39:10 executing program 4: socket$nl_netfilter(0x10, 0x3, 0xc) select(0x40, &(0x7f0000000140), &(0x7f0000000180)={0x6}, &(0x7f00000001c0)={0x8}, 0x0) 07:39:10 executing program 3: r0 = socket$inet(0x2, 0x3, 0x4) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x30, 0x0, 0x0) 07:39:10 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) epoll_wait(r0, &(0x7f00000000c0)=[{}], 0x1, 0x0) 07:39:11 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000040)) 07:39:11 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8914, &(0x7f00000001c0)={'wg0\x00'}) 07:39:11 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x2, &(0x7f0000000340)=@raw=[@map_val], &(0x7f0000000380)='GPL\x00', 0xfffffff9, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 07:39:11 executing program 5: bpf$MAP_CREATE(0x2, &(0x7f0000000040), 0x40) 07:39:11 executing program 2: r0 = epoll_create1(0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)={0xa000201f}) 07:39:11 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8932, &(0x7f00000001c0)={'wg0\x00'}) 07:39:11 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0xc, 0x0, &(0x7f0000000080)) 07:39:11 executing program 3: r0 = socket$inet(0x2, 0x3, 0x4) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x4, 0x0, 0x0) 07:39:11 executing program 5: r0 = socket(0x1e, 0x5, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0, 0x1c}}, 0x0) 07:39:11 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8970, &(0x7f00000001c0)={'wg0\x00'}) 07:39:11 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_JOIN_FILTERS(r0, 0x65, 0x6, &(0x7f0000000240), 0x4) 07:39:11 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x541b, &(0x7f00000001c0)={'wg0\x00'}) 07:39:11 executing program 3: r0 = socket$rxrpc(0x21, 0x2, 0x2) connect$rxrpc(r0, &(0x7f0000000100)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @empty}}, 0x24) 07:39:12 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x891e, &(0x7f00000001c0)={'wg0\x00'}) 07:39:12 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x2) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x8918, 0x0) 07:39:12 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000300)='ethtool\x00') sendmsg$ETHTOOL_MSG_TSINFO_GET(r0, &(0x7f0000002200)={0x0, 0x0, &(0x7f00000021c0)={&(0x7f00000015c0)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01"], 0x38}}, 0x0) 07:39:12 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) bind$l2tp6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, 0x20) 07:39:12 executing program 1: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000080)={0x0, 0x0, 0x8}, 0xc) 07:39:12 executing program 5: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_init_net_socket$x25(0x9, 0x5, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000280)) 07:39:12 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x2) bind$l2tp6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local}, 0x20) 07:39:12 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x21, 0x0, &(0x7f0000000680)) 07:39:12 executing program 3: bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0}, 0x38) 07:39:12 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvmsg(r0, &(0x7f00000002c0)={&(0x7f0000000040)=@ax25={{0x3, @rose}, [@bcast, @netrom, @remote, @remote, @rose, @bcast, @bcast, @rose]}, 0x80, &(0x7f0000000200)=[{0x0}, {0x0}], 0x2}, 0x0) 07:39:12 executing program 2: epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000280)) 07:39:12 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$smc(&(0x7f0000000080)='SMC_PNETID\x00') sendmsg$SMC_PNETID_ADD(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000480)={0x20, r1, 0x1, 0x0, 0x0, {}, [@SMC_PNETID_NAME={0x9, 0x8, 'syz1\x00'}]}, 0x20}}, 0x0) 07:39:12 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x200c0001) 07:39:12 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x2) sendto$l2tp6(r0, &(0x7f00000000c0)="c7", 0x1, 0x20000814, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x7}, 0x20) 07:39:12 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8922, &(0x7f00000001c0)={'wg0\x00'}) 07:39:12 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x2) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x5421, &(0x7f0000000000)) 07:39:12 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000000), 0x4) 07:39:12 executing program 4: socketpair(0x29, 0x5, 0x0, &(0x7f0000000300)) 07:39:12 executing program 5: pipe(&(0x7f0000002180)) 07:39:12 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x541b, 0x0) 07:39:12 executing program 0: socketpair(0x1, 0x5, 0x0, &(0x7f0000000c40)) 07:39:13 executing program 1: socket(0x3, 0x0, 0xfff) 07:39:13 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$l2tp6(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1}, 0x20) 07:39:13 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000005040)='nl80211\x00') sendmsg$NL80211_CMD_SET_STATION(r0, &(0x7f0000001680)={0x0, 0x0, &(0x7f0000001640)={&(0x7f00000015c0)={0x18, r1, 0x1, 0x0, 0x0, {{}, {@void, @void}}, [@NL80211_ATTR_STA_SUPPORTED_CHANNELS={0x4}]}, 0x18}}, 0x0) 07:39:13 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000700)={0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000003840)=[{{0x0, 0x0, 0x0}}], 0x1, 0x10100, 0x0) 07:39:13 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000001b80)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0x40047438, &(0x7f0000001bc0)) 07:39:13 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x5, 0x0, &(0x7f0000000080)) 07:39:13 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8930, &(0x7f00000001c0)={'wg0\x00'}) 07:39:13 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x5, &(0x7f0000000040)=0x5, 0x4) 07:39:13 executing program 5: r0 = socket$can_j1939(0x1d, 0x2, 0x7) recvmsg$can_j1939(r0, &(0x7f0000000740)={0x0, 0x0, 0x0}, 0x0) 07:39:13 executing program 4: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r0, 0x118, 0x1, &(0x7f0000000000)=0x10001, 0x4) 07:39:13 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x891b, &(0x7f00000001c0)={'wg0\x00'}) 07:39:13 executing program 0: r0 = epoll_create1(0x0) epoll_wait(r0, &(0x7f00000000c0)=[{}], 0x1, 0x7fffffff) 07:39:13 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000001c0)={0x54, r1, 0x1, 0x0, 0x0, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x8e, 0x3}, {0xc}, {0xc}}]}, 0x54}}, 0x0) 07:39:13 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SAVE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, 0x8, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x28}}, 0x0) 07:39:13 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000500)={'wg1\x00'}) 07:39:14 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0xb, &(0x7f0000000000)=""/111, &(0x7f0000000080)=0x6f) 07:39:14 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000003580)={0x9}, 0x40) 07:39:14 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x1f, &(0x7f00000000c0)='T', 0x1) 07:39:14 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x2) sendto$l2tp6(r0, 0x0, 0x0, 0x80fe, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev}, 0x20) 07:39:14 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x13, r0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000005040)='nl80211\x00') 07:39:14 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc011119ad1dad7c8, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 07:39:14 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8982, &(0x7f00000001c0)={'wg0\x00'}) 07:39:14 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) bind$l2tp6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}, 0x20) 07:39:14 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x15, 0x0, &(0x7f0000000080)) 07:39:14 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000000)="81bc750dae8fb54d47babc9f4675823b", 0x10) 07:39:14 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f0000000040)=0x357, 0x4) 07:39:14 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x10, 0x0, 0x0, 0x101}, 0x40) 07:39:14 executing program 1: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000180)='ns/mnt\x00') 07:39:14 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) bind$bt_l2cap(r0, &(0x7f0000000480)={0x1f, 0x0, @fixed, 0x1, 0x2}, 0xe) 07:39:14 executing program 0: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz1\x00', 0x200002, 0x0) r0 = socket$inet6(0xa, 0x3, 0x2) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x890b, &(0x7f0000000000)) 07:39:14 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) recvmsg$can_raw(r0, &(0x7f0000000a40)={0x0, 0x0, 0x0}, 0x0) sendmsg$IPCTNL_MSG_CT_GET_STATS(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x5, 0x1, 0x201}, 0x14}}, 0x20004004) 07:39:15 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000001c0)={0x54, r1, 0x1, 0x0, 0x0, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x8e, 0x3}, {0xc, 0x8f, 0x7f}, {0xc, 0x90, 0x7ffc1d5d}}]}, 0x54}}, 0x0) 07:39:15 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000004c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SPLIT(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000008c0)={0x44, r1, 0x1, 0x0, 0x0, {}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x700}}, {0x8}}]}, 0x44}}, 0x0) 07:39:15 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f0000000100)=0x4, 0x4) 07:39:15 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x1, 0x4, 0x58, 0x101, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 07:39:15 executing program 0: socket(0x2, 0x0, 0x947) 07:39:15 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x29, 0x0, 0x0, 0x0) 07:39:15 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$smc(&(0x7f0000000080)='SMC_PNETID\x00') sendmsg$SMC_PNETID_ADD(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000480)={0x34, r1, 0x1, 0x0, 0x0, {}, [@SMC_PNETID_ETHNAME={0x14, 0x2, 'veth0_to_team\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x34}}, 0x0) 07:39:15 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000004c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SPLIT(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000008c0)={0x44, r1, 0x1, 0x0, 0x0, {}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x700}}, {0x8}}]}, 0x44}}, 0x0) 07:39:15 executing program 1: socket$tipc(0x1e, 0x2, 0x0) 07:39:15 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x11, 0x0, &(0x7f0000000080)) [ 290.844159][T12366] smc: net device veth0_to_team applied user defined pnetid SYZ1 07:39:15 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0xa, 0x0, &(0x7f0000000080)) 07:39:15 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) sendmmsg$nfc_llcp(r0, &(0x7f000000a100)=[{0x0, 0x0, 0x0}], 0x1, 0x20048005) 07:39:15 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x22, 0x0, &(0x7f0000000080)) 07:39:15 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000004c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SPLIT(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000008c0)={0x44, r1, 0x1, 0x0, 0x0, {}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x700}}, {0x8}}]}, 0x44}}, 0x0) 07:39:15 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_GET_BYNAME(r0, &(0x7f0000001a00)={0x0, 0x0, &(0x7f00000019c0)={&(0x7f0000001980)={0x14, 0xe, 0x6, 0x401}, 0x14}}, 0x0) recvmsg$can_raw(r0, &(0x7f0000000a40)={0x0, 0x0, 0x0}, 0x0) 07:39:15 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x8}, 0x40) 07:39:15 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x9, &(0x7f0000000100)=0x6, 0x4) 07:39:15 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000000)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0xd, 0x0, "b8cda84f14a997ef61d8dcc8a1026c6fc522a70a6c0626609b76c3b840b7336455aa921f3f600011ae2e29533660012b29d69235fdac84f55ba417d3941fab3f0d55a99233f2347777dbc3ac70c95761"}, 0xd8) 07:39:15 executing program 5: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) getsockopt$netrom_NETROM_IDLE(r0, 0x103, 0x7, 0x0, &(0x7f00000014c0)) 07:39:15 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000004c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SPLIT(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000008c0)={0x44, r1, 0x1, 0x0, 0x0, {}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x700}}, {0x8}}]}, 0x44}}, 0x0) 07:39:15 executing program 0: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$PNPIPE_ENCAP(r0, 0x113, 0x4f979, 0x0, 0x0) 07:39:15 executing program 1: openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x92200, 0x0) 07:39:15 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x1, 0x4, 0x58, 0x101}, 0x40) 07:39:16 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f00000003c0)='batadv\x00') sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x14, r1, 0x31d}, 0x14}}, 0x0) 07:39:16 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_PORT_SPLIT(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000008c0)={0x44, 0x0, 0x1, 0x0, 0x0, {}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x700}}, {0x8}}]}, 0x44}}, 0x0) 07:39:16 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x2) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x890b, &(0x7f0000000000)) 07:39:16 executing program 1: socketpair(0x21, 0x0, 0x2, &(0x7f0000000000)) 07:39:16 executing program 2: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000000c0)=@mangle={'mangle\x00', 0x1f, 0x6, 0x390, 0x458, 0x240, 0x1a8, 0x1a8, 0x0, 0x568, 0x568, 0x568, 0x568, 0x568, 0x6, 0x0, {[{{@ip={@empty, @remote, 0x0, 0x0, 'batadv0\x00', 'team_slave_1\x00'}, 0x0, 0x70, 0x98}, @ECN={0x28, 'ECN\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'dummy0\x00', 'veth1_to_batadv\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00'}}, {{@ip={@multicast1, @rand_addr, 0x0, 0x0, 'vxcan1\x00', 'bridge0\x00', {}, {}, 0x0, 0x25c88d129d84a152}, 0x0, 0x70, 0x98}, @TTL={0x28, 'TTL\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @inet=@TOS={0x28, 'TOS\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3f0) 07:39:16 executing program 0: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$PNPIPE_ENCAP(r0, 0x113, 0x4f979, 0x0, 0x0) 07:39:16 executing program 3: bpf$BPF_MAP_FREEZE(0x8, 0x0, 0x0) 07:39:16 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_PORT_SPLIT(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000008c0)={0x44, 0x0, 0x1, 0x0, 0x0, {}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x700}}, {0x8}}]}, 0x44}}, 0x0) 07:39:16 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) bind$l2tp6(r0, &(0x7f0000000200)={0x2, 0x0, 0x0, @rand_addr=' \x01\x00'}, 0x20) 07:39:16 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000001b80)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0x40047438, 0x0) 07:39:16 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x2) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x8941, &(0x7f0000000000)) 07:39:16 executing program 0: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$PNPIPE_ENCAP(r0, 0x113, 0x4f979, 0x0, 0x0) 07:39:16 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0xd, &(0x7f0000000200)="5f0cde66637c676f", 0x8) 07:39:16 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_PORT_SPLIT(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000008c0)={0x44, 0x0, 0x1, 0x0, 0x0, {}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x700}}, {0x8}}]}, 0x44}}, 0x0) 07:39:16 executing program 5: r0 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, 0xffffffffffffffff, &(0x7f0000000800)) 07:39:16 executing program 0: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$PNPIPE_ENCAP(r0, 0x113, 0x4f979, 0x0, 0x0) 07:39:16 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f00000000c0)='mptcp_pm\x00') sendmsg$MPTCP_PM_CMD_DEL_ADDR(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010029bd7000fbdbdf250200000008000300040000002400018008000700", @ANYRES32=0x0, @ANYBLOB="08000300ac14140d0800060003000000080003"], 0x40}}, 0x0) 07:39:16 executing program 1: pipe(&(0x7f00000000c0)) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000080)={0xffffffffffffffff, &(0x7f0000000100)="f80291", 0xfffffffffffffffd}, 0x6c) 07:39:16 executing program 4: r0 = syz_genetlink_get_family_id$devlink(&(0x7f00000004c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SPLIT(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000008c0)={0x44, r0, 0x1, 0x0, 0x0, {}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x700}}, {0x8}}]}, 0x44}}, 0x0) 07:39:16 executing program 3: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x250, 0x0, 0x0, 0x0, 0x20, 0x5ac, 0x229, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x8, 0xf0, 0x0, [{{0x9, 0x4, 0x0, 0x40, 0x2, 0x3, 0x1, 0x3, 0x0, {0x9, 0x21, 0x0, 0x75, 0x1, {0x22, 0x661}}, {{{0x9, 0x5, 0x81, 0x3, 0x200, 0x0, 0x0, 0x7}}}}}]}}]}}, &(0x7f00000003c0)={0xa, &(0x7f0000000040)={0xa, 0x6, 0x0, 0x9, 0xdb, 0x8, 0x8, 0x8}, 0x92, &(0x7f0000000080)={0x5, 0xf, 0x92, 0x3, [@ssp_cap={0x1c, 0x10, 0xa, 0x5, 0x4, 0x0, 0xff00, 0x800, [0x0, 0xc000, 0xff3fff, 0xffc000]}, @ss_cap={0xa, 0x10, 0x3, 0x0, 0x6, 0x61}, @generic={0x67, 0x10, 0xb, "7424e631322029138c370253ccc051f3d6a12e7832c7ef0733c4c6515f9a053555528b09cb7f9d65408e68e31e799112f10a323917c096379db9515a29c1d785a7517c12140b1fce9bb23f6e8d5de210238b013fb7fc093760499fdaeb5fa4465e5267a1"}]}, 0x4, [{0x4, &(0x7f0000000180)=@lang_id={0x4}}, {0x0, 0x0}, {0x0, 0x0}, {0x4, &(0x7f0000000380)=@lang_id={0x4}}]}) syz_open_dev$char_usb(0xc, 0xb4, 0x8001) read$char_usb(0xffffffffffffffff, &(0x7f0000000440)=""/54, 0x36) ioctl$EVIOCGNAME(0xffffffffffffffff, 0x80404506, 0x0) ioctl$EVIOCSMASK(0xffffffffffffffff, 0x40104593, &(0x7f00000006c0)={0x1f, 0x0, &(0x7f00000005c0)}) r0 = syz_open_dev$evdev(0x0, 0x3, 0x40002) ioctl$EVIOCSABS0(r0, 0x401845c0, 0x0) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, 0x0) syz_open_dev$evdev(&(0x7f00000008c0)='/dev/input/event#\x00', 0x3f2f, 0x0) syz_open_dev$evdev(&(0x7f00000009c0)='/dev/input/event#\x00', 0x0, 0x60041) syz_open_dev$char_usb(0xc, 0xb4, 0x0) 07:39:16 executing program 5: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x5ac, 0x229, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x8, 0xf0, 0x8, [{{0x9, 0x4, 0x0, 0x40, 0x0, 0x3, 0x1, 0x3, 0x0, {0x9, 0x21, 0x6, 0x75, 0x1, {0x22, 0x661}}, {{{0x9, 0x5, 0x81, 0x3, 0x200, 0x1, 0x1, 0x7}}}}}]}}]}}, &(0x7f00000003c0)={0xa, &(0x7f0000000040)={0xa, 0x6, 0x201, 0x9, 0xdb, 0x8, 0x8, 0x8}, 0xac, &(0x7f0000000080)={0x5, 0xf, 0xac, 0x1, [@generic={0xa7, 0x10, 0xb, "7424e631322029138c370253ccc051f3d6a12e7832c7ef0733c4c6515f9a053555528b09cb7f9d65408e68e31e799112f10a323917c096379db9515a29c1d785a7517c12140b1fce9bb23f6e8d5de210238b013fb7fc093760499fdaeb5fa4465e5267a17192ceed2663c26669aafc447d01862860567944d6df688829e70ffbad19c36585f035d5307341321468fd7f31340eb1a91e8cee8443576afc03af87ce570357"}]}, 0x3, [{0x0, 0x0}, {0x0, 0x0}, {0x1a, &(0x7f0000000340)=@string={0x1a, 0x3, "35a8fc6587c84d81fe4f95b57e9ff63b01f91e80bf04c394"}}]}) syz_open_dev$char_usb(0xc, 0xb4, 0x8001) read$char_usb(0xffffffffffffffff, &(0x7f0000000440)=""/54, 0x36) ioctl$EVIOCGNAME(0xffffffffffffffff, 0x80404506, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000540)='/dev/input/event#\x00', 0x7ff, 0x400) ioctl$EVIOCGKEYCODE(r0, 0x80084504, &(0x7f0000000580)=""/25) ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f00000006c0)={0x1f, 0x0, 0x0}) ioctl$EVIOCGABS0(r0, 0x80184540, &(0x7f0000000700)=""/50) syz_open_dev$evdev(0x0, 0x3, 0x40002) ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, 0x0) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, &(0x7f0000000840)=""/128) syz_open_dev$evdev(&(0x7f00000008c0)='/dev/input/event#\x00', 0x3f2f, 0x0) syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGBITSW(0xffffffffffffffff, 0x80404525, &(0x7f0000000a40)=""/74) ioctl$EVIOCGBITSW(0xffffffffffffffff, 0x80404525, &(0x7f0000000ac0)=""/136) syz_open_dev$char_usb(0xc, 0xb4, 0x0) 07:39:16 executing program 0: setsockopt$PNPIPE_ENCAP(0xffffffffffffffff, 0x113, 0x4f979, 0x0, 0x0) 07:39:16 executing program 2: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x250, 0x0, 0x0, 0x0, 0x20, 0x5ac, 0x229, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0}) 07:39:16 executing program 1: r0 = syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x0, 0x0, 0xffffffffffff8001, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x12, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}, {[], {{0x9, 0x5, 0x82, 0x2, 0x200}}, {{0x9, 0x5, 0x3, 0x2, 0x200}}}}}]}}]}}, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_connect$printer(0x0, 0x0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, &(0x7f0000000080)={0x14, 0x0, &(0x7f0000000040)={0x0, 0x3, 0x1a, {0x1a}}}, 0x0) 07:39:17 executing program 4: r0 = syz_genetlink_get_family_id$devlink(&(0x7f00000004c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SPLIT(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000008c0)={0x44, r0, 0x1, 0x0, 0x0, {}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x700}}, {0x8}}]}, 0x44}}, 0x0) 07:39:17 executing program 0: setsockopt$PNPIPE_ENCAP(0xffffffffffffffff, 0x113, 0x4f979, 0x0, 0x0) 07:39:17 executing program 4: r0 = syz_genetlink_get_family_id$devlink(&(0x7f00000004c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SPLIT(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000008c0)={0x44, r0, 0x1, 0x0, 0x0, {}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x700}}, {0x8}}]}, 0x44}}, 0x0) 07:39:17 executing program 0: setsockopt$PNPIPE_ENCAP(0xffffffffffffffff, 0x113, 0x4f979, 0x0, 0x0) [ 292.740243][ T3811] usb 6-1: new high-speed USB device number 2 using dummy_hcd [ 292.750138][ T9768] usb 4-1: new high-speed USB device number 4 using dummy_hcd 07:39:17 executing program 0: socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$PNPIPE_ENCAP(0xffffffffffffffff, 0x113, 0x4f979, 0x0, 0x0) 07:39:17 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(0x0) sendmsg$DEVLINK_CMD_PORT_SPLIT(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000008c0)={0x44, r1, 0x1, 0x0, 0x0, {}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x700}}, {0x8}}]}, 0x44}}, 0x0) [ 292.811638][ T20] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 292.822880][ T8] usb 3-1: new high-speed USB device number 2 using dummy_hcd 07:39:17 executing program 0: socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$PNPIPE_ENCAP(0xffffffffffffffff, 0x113, 0x4f979, 0x0, 0x0) [ 293.010449][ T9768] usb 4-1: Using ep0 maxpacket: 32 [ 293.015751][ T3811] usb 6-1: Using ep0 maxpacket: 32 [ 293.081756][ T8] usb 3-1: Using ep0 maxpacket: 32 [ 293.141624][ T3811] usb 6-1: config 1 interface 0 altsetting 64 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 293.164315][ T3811] usb 6-1: config 1 interface 0 has no altsetting 0 [ 293.170801][ T20] usb 2-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 293.241788][ T9768] usb 4-1: config 1 interface 0 altsetting 64 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 293.253028][ T9768] usb 4-1: config 1 interface 0 altsetting 64 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 293.266852][ T20] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 293.269745][ T8] usb 3-1: unable to get BOS descriptor or descriptor too short [ 293.286157][ T9768] usb 4-1: config 1 interface 0 has no altsetting 0 [ 293.287002][ T20] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 293.313559][ T20] usb 2-1: SerialNumber: syz [ 293.371624][ T8] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 293.430906][ T3811] usb 6-1: string descriptor 0 read error: -22 [ 293.437260][ T3811] usb 6-1: New USB device found, idVendor=05ac, idProduct=0229, bcdDevice= 0.40 [ 293.448140][ T3811] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 293.514224][ T3811] usbhid 6-1:1.0: couldn't find an input interrupt endpoint [ 293.571689][ T8] usb 3-1: New USB device found, idVendor=05ac, idProduct=0229, bcdDevice= 0.40 [ 293.590062][ T8] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 293.598089][ T8] usb 3-1: Product: syz [ 293.610531][ T8] usb 3-1: Manufacturer: syz [ 293.615160][ T8] usb 3-1: SerialNumber: syz [ 293.703292][ T8] usbhid 3-1:1.0: couldn't find an input interrupt endpoint [ 293.753327][ T8] usb 6-1: USB disconnect, device number 2 [ 293.910487][ T3178] usb 3-1: USB disconnect, device number 2 [ 293.970394][ T9768] usb 4-1: New USB device found, idVendor=05ac, idProduct=0229, bcdDevice= 0.40 [ 293.979500][ T9768] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 294.100994][ T20] cdc_ether 2-1:1.0 usb0: register 'cdc_ether' at usb-dummy_hcd.1-1, CDC Ethernet Device, 42:42:42:42:42:42 [ 294.255409][ T5] usb 2-1: USB disconnect, device number 2 [ 294.269889][ T5] cdc_ether 2-1:1.0 usb0: unregister 'cdc_ether' usb-dummy_hcd.1-1, CDC Ethernet Device [ 294.480385][ T9768] usbhid 4-1:1.0: can't add hid device: -71 [ 294.487068][ T9768] usbhid: probe of 4-1:1.0 failed with error -71 [ 294.496316][ T9768] usb 4-1: USB disconnect, device number 4 [ 294.630491][ T8] usb 6-1: new high-speed USB device number 3 using dummy_hcd [ 294.700106][ T3811] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 294.890147][ T8] usb 6-1: Using ep0 maxpacket: 32 [ 294.961014][ T3811] usb 3-1: Using ep0 maxpacket: 32 [ 295.021690][ T8] usb 6-1: config 1 interface 0 altsetting 64 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 295.034642][ T8] usb 6-1: config 1 interface 0 has no altsetting 0 [ 295.060198][T12530] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 295.132150][ T3811] usb 3-1: unable to get BOS descriptor or descriptor too short [ 295.140357][ T5] usb 4-1: new high-speed USB device number 5 using dummy_hcd [ 295.231410][ T3811] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 295.320399][ T8] usb 6-1: string descriptor 0 read error: -22 [ 295.326729][ T8] usb 6-1: New USB device found, idVendor=05ac, idProduct=0229, bcdDevice= 0.40 [ 295.342017][ T8] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 295.400216][ T5] usb 4-1: Using ep0 maxpacket: 32 [ 295.410466][ T3811] usb 3-1: New USB device found, idVendor=05ac, idProduct=0229, bcdDevice= 0.40 [ 295.430223][ T8] usb 6-1: can't set config #1, error -71 [ 295.440586][ T3811] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 295.448601][ T3811] usb 3-1: Product: syz [ 295.453572][ T8] usb 6-1: USB disconnect, device number 3 [ 295.480183][T12530] usb 2-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 295.494531][ T3811] usb 3-1: Manufacturer: syz [ 295.508488][ T3811] usb 3-1: SerialNumber: syz [ 295.540417][ T3811] usb 3-1: can't set config #1, error -71 [ 295.548872][ T3811] usb 3-1: USB disconnect, device number 3 [ 295.600786][T12530] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 295.610234][T12530] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 295.618391][T12530] usb 2-1: SerialNumber: syz [ 295.623865][ T5] usb 4-1: config 1 interface 0 altsetting 64 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 295.638553][ T5] usb 4-1: config 1 interface 0 altsetting 64 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 295.656597][ T5] usb 4-1: config 1 interface 0 has no altsetting 0 [ 295.710563][T12530] cdc_ether: probe of 2-1:1.0 failed with error -71 [ 295.726678][T12530] usb 2-1: USB disconnect, device number 3 07:39:20 executing program 3: r0 = syz_open_dev$hidraw(&(0x7f0000000000)='/dev/hidraw#\x00', 0x0, 0x60e02) read$hidraw(r0, 0x0, 0x0) 07:39:20 executing program 0: socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$PNPIPE_ENCAP(0xffffffffffffffff, 0x113, 0x4f979, 0x0, 0x0) 07:39:20 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(0x0) sendmsg$DEVLINK_CMD_PORT_SPLIT(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000008c0)={0x44, r1, 0x1, 0x0, 0x0, {}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x700}}, {0x8}}]}, 0x44}}, 0x0) 07:39:20 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000100)=ANY=[@ANYBLOB="1201000000000040ac05438240000000000109022400010000002009040000fd0301000009210000000122010009058103"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000001200)={0x2c, &(0x7f0000001700)=ANY=[@ANYBLOB="36943a"], 0x0, 0x0, 0x0, 0x0}, 0x0) r1 = syz_open_dev$hiddev(&(0x7f0000000cc0)='/dev/usb/hiddev#\x00', 0x0, 0x0) ioctl$HIDIOCGSTRING(r1, 0x81044804, &(0x7f0000000500)={0x1, ':'}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000006c0)={0x24, 0x0, &(0x7f0000000240)={0x0, 0x3, 0xf1, @string={0xf1, 0x3, "4dd188b62ac09c73970d2a4a68c4f22429a98023cac32f0d52bc50771b6be11b0765388c0db9eaf96a9d2bce42aac8d78ffdca4955c03ee8ed903a5e80e5de6346a17b6e385b7d5131a8a3ec656e301f3d7225d8ad811e39229a50d852dd8564f934ab8cbd55d2520eae0440f6c69bd50867b2da749fccb1b0b5443846c3a1d6309783a61f9c98e40fd86e7066bec2b4436807b772a8f649a6bbb259a27b390b6537ef593ddae59c456d38ec9d8c0e362d0e068c7cb46e9a10f82b284d3a16a1a9ab2a363c467f619e2ebb2414ea05770ac0c562b52309f7955cf6957d6523aa39a1dd9f861709aa2abafa7a1f08a7"}}, 0x0, 0x0}, 0x0) 07:39:20 executing program 2: syz_open_dev$evdev(&(0x7f0000002740)='/dev/input/event#\x00', 0x0, 0x80a02) 07:39:20 executing program 1: r0 = syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x0, 0x0, 0xffffffffffff8001, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x12, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}, {[], {{0x9, 0x5, 0x82, 0x2, 0x200}}, {{0x9, 0x5, 0x3, 0x2, 0x200}}}}}]}}]}}, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_connect$printer(0x0, 0x0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, &(0x7f0000000080)={0x14, 0x0, &(0x7f0000000040)={0x0, 0x3, 0x1a, {0x1a}}}, 0x0) [ 295.930122][ T5] usb 4-1: New USB device found, idVendor=05ac, idProduct=0229, bcdDevice= 0.40 [ 295.949422][ T5] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 296.010164][ T5] usb 4-1: can't set config #1, error -71 [ 296.040222][ T5] usb 4-1: USB disconnect, device number 5 07:39:20 executing program 2: syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000000)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_connect$printer(0x1, 0x36, &(0x7f0000000080)={{0x12, 0x1, 0x200, 0x0, 0x0, 0x0, 0x20, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x50, 0xb0, 0x32, [{{0x9, 0x4, 0x0, 0xd1, 0x1, 0x7, 0x1, 0x3, 0x3f, "", {{{0x9, 0x5, 0x1, 0x2, 0x200, 0x4, 0x7, 0x5}}, [{{0x9, 0x5, 0x82, 0x2, 0x40, 0x5, 0x0, 0x2}}]}}}]}}]}}, &(0x7f0000000700)={0xa, &(0x7f00000000c0)={0xa, 0x6, 0x310, 0xff, 0x20, 0x4, 0x3c, 0x1f}, 0x123, &(0x7f0000000100)={0x5, 0xf, 0x123, 0x6, [@ss_cap={0xa, 0x10, 0x3, 0x2, 0x2, 0x0, 0x9, 0x7f}, @ss_container_id={0x14, 0x10, 0x4, 0x5, "659b043bcac4257b9da354350ee13c35"}, @wireless={0xb, 0x10, 0x1, 0xc, 0x21, 0x5, 0x3f, 0x6, 0xaf}, @ssp_cap={0x14, 0x10, 0xa, 0x7f, 0x2, 0x17, 0x660f, 0x9, [0x30, 0x30]}, @ssp_cap={0x24, 0x10, 0xa, 0x6, 0x6, 0x10000, 0xf000, 0xff, [0xff000f, 0xbecf, 0xffcf, 0x17, 0x3e40, 0xff0000]}, @generic={0xbd, 0x10, 0x1, "1577890e6060ddf2ec2c091bf09d37d988dfc99d4cf9ce7f02d839f1357ca9cadecbb23bb21d69f158a1a4fe60d1e2e515f319df692af865b606ef0a18dd37357bffd9e0b4f7947c480c896f9985435d297f45e26c1fd16d21732712e1b4fb455db1b38c4d4146b739ad8a70ce552b735d6a12681b85799bc4b7c4177ceb866f47f92ff44ec759fb6bf41c5bbcc8aa4c620af6fb8f14ed3dfbdcec9477c56a35eaaa18d596a33df264bc595db21d63cea7e3be8b7c06d0d70650"}]}, 0x9, [{0x4, &(0x7f0000000240)=@lang_id={0x4, 0x3, 0x186f}}, {0x4, &(0x7f0000000280)=@lang_id={0x4, 0x3, 0x804}}, {0xdf, &(0x7f0000000380)=@string={0xdf, 0x3, "6d4483ad6bb04ed8c4cc39adcf56e3afd7e53c93942645e981adbd183a63cb1ab29368a624e10a1ec7d92369fb93e251d6b708811846ca6242272f0300e4f95f9166ad80da50ccb8f96262c7c687f560ed0fa0083ef5328a55badc4358ee218f9673fbc2368c698aa48d70f5aec95f80bc0f9ee7f7e62d713c996b70519ddd7c0a709166e2edc08a025c9c0e217b0355c06a39ce2f475000812775d807ebe59bed478ec7a6332a382e641154427833a4e4f394248351745b2179dc2eff202a15c1335490a03873184b36887f8b3217984a01c0d97463404e2454a273c9"}}, {0xb7, &(0x7f0000000480)=@string={0xb7, 0x3, "13575bff827480cd5d898c6a8f4770fc5dd256bc50ae85b73936c792e9ab6694606652c83b73c6a311892af3860304417adbac919e50b1990747f56f4f0ca9e6122d92a36952f37dd28cec22f20d78dd9d1ed1ceeda6e86d9944a877ff7412d036a4296e980fd08865c25eb1e6d8e3051aa2062cd3d7df3a6b22bbef9026bac17c7d083747ebf7e99c57e568e85ec8c74b8db319f563d541488d45d908a998d38e661293ba43e9c5a7cbd12f8fcaa8138b820319c7"}}, {0xbe, &(0x7f0000000540)=@string={0xbe, 0x3, "07f0fa062efa5b6f4ad8112ecc336228f571dd3d3c9146ee9888183f2c47437a7f3bdde9aad3feac02bb87f05bfa5a9125949c72214ba3ed15e4959c989019f59e5d9f390b7213a18e70a99dffd8e1f0b50f2f13ec93d6e1ac8773dfdf9335780f050554fe3513d9bddc2c98a8b5ac87fd218e54a083ef1d2efc149e7ebd9ea09d173181e0f0d5f1a116c788faca6e9dea3261b4c80244c44af6711035b2084f92bdf9f95e0a15633857726d6ca139aaaaacb1ecae7b6fb4c2fdcc02"}}, {0x90, &(0x7f0000000600)=@string={0x90, 0x3, "f72f531d66b28653550498a318e83a789e9f670cf65510a34e20c998b402d6bab0839bf1306e6f6fbd37bd3cf9aa4321282ade60a054a6acdcf5fc6b18c9a8afca8e2130569466d3cfd1c0abcc94c070fd51e715ce039a647d6367e9a977ba16170173b037537c7b0112bccc9c3df244debc9af848baf5932f2dc389c76bab2f0210a7e3b3b185dbd66e98f8349e"}}, {0x4, &(0x7f00000002c0)=@lang_id={0x4, 0x3, 0x44a}}, {0x4, &(0x7f0000000300)=@lang_id={0x4, 0x3, 0x2c4e}}, {0x4, &(0x7f00000006c0)=@lang_id={0x4, 0x3, 0x40c}}]}) syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000c80)={{0x12, 0x1, 0x110, 0x0, 0x0, 0x0, 0x10, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x3e, 0x10, 0x6b, [{{0x9, 0x4, 0x0, 0x3, 0x1, 0x7, 0x1, 0x2, 0x8, "", {{{0x9, 0x5, 0x1, 0x2, 0x3ff, 0xfd, 0x5, 0x10}}, [{{0x9, 0x5, 0x82, 0x2, 0x0, 0x1, 0x30, 0x18}}]}}}]}}]}}, &(0x7f0000000ec0)={0xa, &(0x7f0000000cc0)={0xa, 0x6, 0x200, 0x3, 0x99, 0x6, 0x20, 0x8}, 0x39, &(0x7f0000000d00)={0x5, 0xf, 0x39, 0x4, [@ssp_cap={0x18, 0x10, 0xa, 0x5, 0x3, 0x1, 0xf00, 0x8, [0xc03f, 0xff0000, 0xff00c0]}, @ss_cap={0xa, 0x10, 0x3, 0x2, 0x2, 0x69, 0x22, 0xf000}, @ext_cap={0x7, 0x10, 0x2, 0x8, 0x4, 0x1, 0x6}, @wireless={0xb, 0x10, 0x1, 0x4, 0x15, 0x7f, 0x1, 0x8, 0xff}]}, 0x3, [{0x1c, &(0x7f0000000d40)=@string={0x1c, 0x3, "35df41a7e370e99c7297b791a40b0916bc034f90d757f4266071"}}, {0x53, &(0x7f0000000d80)=@string={0x53, 0x3, "c8469184e77f9c06881a05be353e0e041bbac9f4df883fb7d8cf0a9d71dcc0de2b4bf6432e4bc6fa6580e73d7d6ee0a5d640cf000c5c724b15d5529e0bff49cf2272d1a0c1c28a9511758de89d84547d44"}}, {0x9e, &(0x7f0000000e00)=@string={0x9e, 0x3, "0c94183bd2ed9d1ba1a5a9c28d9cfde11d044b724a21b58254070bf185dc9347ac97d35d9bd1b6e9b67c42c4cc180593714b616a16003329d44aaf4ab0df47e8be66f6e138472f090b4f619368fb9ba8f76fdf72018d676f9d6c0236f2db1c4683883b8ccfcfec0aa239ec2121e229fab0e420ceef2e3d1da25b272fc7f69892364a37ba358e53de0f82b771d917a87f9788d2d111903551e9740b8b"}}]}) r0 = syz_open_dev$evdev(&(0x7f0000000340)='/dev/input/event#\x00', 0x0, 0x200000) ioctl$EVIOCGBITSW(r0, 0x80404525, 0x0) 07:39:20 executing program 3: syz_open_dev$evdev(&(0x7f00000008c0)='/dev/input/event#\x00', 0x0, 0x0) syz_open_dev$evdev(&(0x7f00000009c0)='/dev/input/event#\x00', 0x0, 0x0) 07:39:20 executing program 0: syz_open_dev$hidraw(&(0x7f0000000340)='/dev/hidraw#\x00', 0x0, 0x0) 07:39:20 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(0x0) sendmsg$DEVLINK_CMD_PORT_SPLIT(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000008c0)={0x44, r1, 0x1, 0x0, 0x0, {}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x700}}, {0x8}}]}, 0x44}}, 0x0) 07:39:20 executing program 4: socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_genetlink_get_family_id$devlink(&(0x7f00000004c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SPLIT(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000008c0)={0x44, r0, 0x1, 0x0, 0x0, {}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x700}}, {0x8}}]}, 0x44}}, 0x0) 07:39:20 executing program 0: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x5ac, 0x229, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x8, 0x0, 0x8, [{{0x9, 0x4, 0x0, 0x40, 0x0, 0x3, 0x1, 0x3, 0x0, {0x9, 0x21, 0x0, 0x75}, {{{0x9, 0x5, 0x81, 0x3, 0x200, 0x1, 0x0, 0x7}}}}}]}}]}}, &(0x7f00000003c0)={0xa, &(0x7f0000000040)={0xa, 0x6, 0x201, 0x0, 0xdb, 0x8, 0x8, 0x8}, 0x27, &(0x7f0000000080)={0x5, 0xf, 0x27, 0x3, [@ssp_cap={0x14, 0x10, 0xa, 0x0, 0x2, 0x0, 0xff00, 0x800, [0x0, 0x0]}, @ss_cap={0xa, 0x10, 0x3, 0x0, 0x6, 0x61}, @generic={0x4, 0x10, 0x0, 't'}]}, 0x4, [{0x0, 0x0}, {0x2, &(0x7f0000000240)=@string={0x2}}, {0x0, 0x0}, {0x0, 0x0}]}) ioctl$EVIOCSREP(0xffffffffffffffff, 0x40084503, &(0x7f0000000740)=[0x80]) ioctl$EVIOCGSW(0xffffffffffffffff, 0x8040451b, &(0x7f0000000900)=""/134) ioctl$EVIOCSKEYCODE(0xffffffffffffffff, 0x40084504, 0x0) ioctl$EVIOCGBITSW(0xffffffffffffffff, 0x80404525, &(0x7f0000000a40)=""/74) syz_open_dev$char_usb(0xc, 0xb4, 0xff) [ 296.190141][ T9791] usb 6-1: new high-speed USB device number 4 using dummy_hcd 07:39:20 executing program 4: socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_genetlink_get_family_id$devlink(&(0x7f00000004c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SPLIT(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000008c0)={0x44, r0, 0x1, 0x0, 0x0, {}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x700}}, {0x8}}]}, 0x44}}, 0x0) 07:39:20 executing program 3: syz_usb_ep_write$ath9k_ep2(0xffffffffffffffff, 0x83, 0x12, &(0x7f0000000000)=@conn_svc_rsp={0x0, 0x0, 0xa, "229cae67", {0x3, 0x107, 0x0, 0x7, 0x0, 0x8, 0x85}}) write$hidraw(0xffffffffffffffff, 0x0, 0x0) r0 = syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000040)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_ep_write$ath9k_ep2(r0, 0x83, 0x12, &(0x7f00000000c0)=@conn_svc_rsp={0x0, 0x0, 0xa, "ab163d06", {0x3, 0x2, 0x0, 0x3f, 0x5, 0x2, 0x72}}) [ 296.310216][T12530] usb 2-1: new high-speed USB device number 4 using dummy_hcd [ 296.410340][ T3811] usb 3-1: new high-speed USB device number 4 using dummy_hcd 07:39:21 executing program 4: socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_genetlink_get_family_id$devlink(&(0x7f00000004c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SPLIT(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000008c0)={0x44, r0, 0x1, 0x0, 0x0, {}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x700}}, {0x8}}]}, 0x44}}, 0x0) [ 296.570909][ T9791] usb 6-1: too many endpoints for config 0 interface 0 altsetting 0: 253, using maximum allowed: 30 [ 296.593158][ T9791] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 296.620122][ T5] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 296.650348][ T9791] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 296.665499][ T9791] usb 6-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 253 [ 296.678859][ T3178] usb 4-1: new high-speed USB device number 6 using dummy_hcd [ 296.712402][T12530] usb 2-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 296.715711][ T9791] usb 6-1: New USB device found, idVendor=05ac, idProduct=8243, bcdDevice= 0.40 [ 296.759150][ T9791] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 296.794992][ T9791] usb 6-1: config 0 descriptor?? [ 296.811953][T12530] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 296.827103][T12530] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 296.843757][T12530] usb 2-1: SerialNumber: syz [ 296.880281][ T5] usb 1-1: Using ep0 maxpacket: 32 [ 296.991036][ T3811] usb 3-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 297.000991][ T5] usb 1-1: config 1 interface 0 altsetting 64 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 297.022038][ T3811] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 297.038069][ T5] usb 1-1: config 1 interface 0 has no altsetting 0 [ 297.046555][ T3811] usb 3-1: Product: syz [ 297.055112][ T3811] usb 3-1: Manufacturer: syz [ 297.060866][ T3811] usb 3-1: SerialNumber: syz [ 297.101838][ T3811] usb 3-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 297.240824][ T3178] usb 4-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 297.265824][ T3178] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 297.276046][ T3178] usb 4-1: Product: syz [ 297.292772][ T5] usb 1-1: string descriptor 0 read error: -22 [ 297.294112][ T9791] appleir 0003:05AC:8243.0001: unknown main item tag 0x0 [ 297.299084][ T5] usb 1-1: New USB device found, idVendor=05ac, idProduct=0229, bcdDevice= 0.40 [ 297.307927][ T3178] usb 4-1: Manufacturer: syz [ 297.373160][ T9791] appleir 0003:05AC:8243.0001: No inputs registered, leaving [ 297.391738][ T3178] usb 4-1: SerialNumber: syz [ 297.408472][ T5] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 297.451474][ T3178] usb 4-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 297.495111][ T9791] appleir 0003:05AC:8243.0001: hiddev0,hidraw0: USB HID v0.00 Device [HID 05ac:8243] on usb-dummy_hcd.5-1/input0 [ 297.533896][ T5] usbhid 1-1:1.0: couldn't find an input interrupt endpoint [ 297.584966][T12530] cdc_ether 2-1:1.0 usb0: register 'cdc_ether' at usb-dummy_hcd.1-1, CDC Ethernet Device, 42:42:42:42:42:42 [ 297.737869][T12530] usb 1-1: USB disconnect, device number 4 [ 297.870145][ T3811] usb 3-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 297.903215][ T20] usb 2-1: USB disconnect, device number 4 [ 297.931453][ T20] cdc_ether 2-1:1.0 usb0: unregister 'cdc_ether' usb-dummy_hcd.1-1, CDC Ethernet Device [ 298.082075][T12593] udc-core: couldn't find an available UDC or it's busy [ 298.089080][T12593] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 298.165233][T12593] udc-core: couldn't find an available UDC or it's busy [ 298.172656][ T3178] usb 4-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 298.205218][T12593] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 298.230300][ T35] usb 3-1: USB disconnect, device number 4 [ 298.530226][ T8] usb 1-1: new high-speed USB device number 5 using dummy_hcd [ 298.586332][ T9791] usb 4-1: USB disconnect, device number 6 [ 298.800218][ T8] usb 1-1: Using ep0 maxpacket: 32 [ 298.970306][ T3811] ath9k_htc 3-1:1.0: ath9k_htc: Target is unresponsive [ 298.977570][ T3811] ath9k_htc: Failed to initialize the device [ 298.983913][ T8] usb 1-1: config 1 interface 0 altsetting 64 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 298.998266][ T35] usb 3-1: ath9k_htc: USB layer deinitialized [ 298.998570][ T8] usb 1-1: config 1 interface 0 has no altsetting 0 [ 299.280132][ T3178] ath9k_htc 4-1:1.0: ath9k_htc: Target is unresponsive [ 299.280353][ T8] usb 1-1: string descriptor 0 read error: -22 [ 299.289774][ T3178] ath9k_htc: Failed to initialize the device [ 299.302474][ T9791] usb 4-1: ath9k_htc: USB layer deinitialized [ 299.342783][ T8] usb 1-1: New USB device found, idVendor=05ac, idProduct=0229, bcdDevice= 0.40 [ 299.370672][ T8] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 299.380418][ T35] usb 3-1: new high-speed USB device number 5 using dummy_hcd [ 299.410180][ T8] usb 1-1: can't set config #1, error -71 [ 299.428117][ T8] usb 1-1: USB disconnect, device number 5 [ 299.500083][ T20] usb 6-1: reset high-speed USB device number 4 using dummy_hcd [ 299.670214][ T9791] usb 4-1: new high-speed USB device number 7 using dummy_hcd 07:39:24 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000100)=ANY=[@ANYBLOB="1201000000000040ac05438240000000000109022400010000002009040000fd0301000009210000000122010009058103"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000001200)={0x2c, &(0x7f0000001700)=ANY=[@ANYBLOB="36943a"], 0x0, 0x0, 0x0, 0x0}, 0x0) r1 = syz_open_dev$hiddev(&(0x7f0000000cc0)='/dev/usb/hiddev#\x00', 0x0, 0x0) ioctl$HIDIOCGSTRING(r1, 0x81044804, &(0x7f0000000500)={0x1, ':'}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000006c0)={0x24, 0x0, &(0x7f0000000240)={0x0, 0x3, 0xf1, @string={0xf1, 0x3, "4dd188b62ac09c73970d2a4a68c4f22429a98023cac32f0d52bc50771b6be11b0765388c0db9eaf96a9d2bce42aac8d78ffdca4955c03ee8ed903a5e80e5de6346a17b6e385b7d5131a8a3ec656e301f3d7225d8ad811e39229a50d852dd8564f934ab8cbd55d2520eae0440f6c69bd50867b2da749fccb1b0b5443846c3a1d6309783a61f9c98e40fd86e7066bec2b4436807b772a8f649a6bbb259a27b390b6537ef593ddae59c456d38ec9d8c0e362d0e068c7cb46e9a10f82b284d3a16a1a9ab2a363c467f619e2ebb2414ea05770ac0c562b52309f7955cf6957d6523aa39a1dd9f861709aa2abafa7a1f08a7"}}, 0x0, 0x0}, 0x0) 07:39:24 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f00000004c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SPLIT(r0, 0x0, 0x0) 07:39:24 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000180)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_DELETE(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@L2TP_ATTR_UDP_ZERO_CSUM6_TX={0x5}]}, 0x1c}}, 0x0) 07:39:24 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000480)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_MODIFY(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000580)={0x24, r1, 0x1, 0x0, 0x0, {}, [@L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_SESSION_ID={0x8}]}, 0x24}}, 0x0) 07:39:24 executing program 2: r0 = syz_open_dev$evdev(&(0x7f00000009c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGBITSW(r0, 0x80404525, &(0x7f0000000ac0)=""/136) 07:39:24 executing program 3: r0 = syz_open_dev$hiddev(&(0x7f0000000cc0)='/dev/usb/hiddev#\x00', 0x0, 0x0) syz_open_dev$hiddev(&(0x7f0000001040)='/dev/usb/hiddev#\x00', 0x0, 0x40880) ioctl$HIDIOCGREPORT(r0, 0x400c4802, &(0x7f0000000380)) ioctl$HIDIOCGUSAGES(r0, 0xd01c4813, &(0x7f0000000000)={{0x1, 0x200, 0x78, 0x0, 0x0, 0xd5}, 0x240, [0x0, 0x7a633833, 0x3, 0x1, 0x68e3a976, 0x9, 0x9, 0x5, 0x9, 0x4ec8b17d, 0x2, 0x401, 0x4, 0xfffffffb, 0x401, 0x2, 0x4, 0x0, 0x9, 0x10001, 0x101, 0xd7, 0x911, 0x0, 0xff, 0x5, 0x1ff, 0xffffffff, 0x9, 0x6, 0x5, 0x401, 0x5, 0xfffffff9, 0x6, 0x7fffffff, 0x2, 0x4d, 0x8000, 0x7f, 0x8000, 0x332, 0x1000, 0x6, 0x200, 0x4e2, 0x5, 0x4d, 0xfffffffa, 0x7, 0x3, 0xff, 0x4, 0x80, 0x5, 0x7, 0x7fffffff, 0x80, 0x3, 0x8000000, 0x5, 0xfd54, 0x2c8, 0x101, 0x9, 0xfff, 0x8, 0x7, 0x0, 0x5, 0x9, 0x8, 0x4, 0x3ff, 0x6, 0x8, 0x0, 0x0, 0x6, 0x3, 0x2, 0x0, 0x4, 0x2, 0x6400000, 0x0, 0x80, 0x8, 0x0, 0x1, 0x9, 0x3, 0x2, 0x200, 0x0, 0x7ff, 0x81, 0x0, 0x1, 0x30000, 0x8000, 0x4, 0xd8dd, 0xf78, 0x1b9, 0x3, 0x7, 0x7, 0x0, 0x80000001, 0xfffffffd, 0x1, 0x3, 0x5d, 0x1, 0x0, 0x7, 0x3f, 0x0, 0x1, 0x1, 0x1, 0x1000, 0x81, 0x1, 0x4, 0x4, 0x1ff, 0x7, 0x3ed, 0x80, 0x40, 0x401, 0x8, 0x5, 0x6, 0x1ff, 0x1f, 0x6, 0x4, 0x101, 0xdc0, 0x3ff, 0x7f95, 0x3ff, 0xdb, 0x7fffffff, 0x5, 0x4, 0x5, 0x1ff, 0x81, 0x787, 0x4, 0x0, 0x3db5142c, 0x9, 0x7, 0x7, 0x8, 0x4, 0x2, 0x3ff, 0x5, 0x1, 0xffffffc0, 0x0, 0x7, 0x1, 0x3, 0x5, 0x3, 0x2, 0x4, 0x3, 0x1b6f334e, 0x1ff, 0x8, 0x7fff, 0x80000001, 0xff, 0x11f0, 0x0, 0x9, 0xfffffffe, 0x8001, 0x8001, 0xd703, 0x0, 0x2, 0x0, 0xd52, 0x8, 0x60, 0x1b5d, 0x200, 0x5, 0x20, 0xfffffffa, 0x800, 0x0, 0x7, 0x1, 0xfffffff7, 0x9, 0x2, 0xfe1c, 0x4, 0x4, 0x1, 0xd, 0x7f, 0x9, 0x943, 0xffffffff, 0x38c, 0x4, 0x2, 0x0, 0x2, 0x7f, 0x4d6, 0xf5a6, 0x7, 0x80000000, 0xab7, 0x7, 0x2, 0x400, 0x0, 0x3, 0x401, 0x400, 0x3ff, 0x1ccd, 0x40, 0x10000000, 0x4, 0x3, 0x1ff, 0x9, 0x0, 0xf013, 0x401, 0xfffffff8, 0x5, 0xfffeffff, 0x5, 0x200, 0x40, 0x1, 0xfffffffd, 0x3, 0x2, 0x7, 0x6, 0x3, 0x3, 0x9, 0x10158901, 0x9, 0x2, 0x2, 0x3, 0x8000, 0x2, 0x6, 0x2, 0x9, 0x3, 0xffffffc1, 0x9, 0x1f, 0xe5, 0x1, 0x8bd, 0x7cc0ad16, 0xfffffffd, 0x7f, 0x5a4d3f6c, 0x0, 0x76086ec2, 0x1, 0x7, 0x0, 0x3, 0x4638, 0x3fe52dca, 0x4, 0x5, 0x1, 0x3, 0x8, 0xffffff80, 0xa4, 0x0, 0x10001, 0x3, 0x100, 0xffffffff, 0x2, 0x80000000, 0x3, 0x10001, 0x0, 0x9, 0x866, 0xce6c, 0x7f, 0x7fff, 0x32e26b12, 0x9, 0x1, 0x10001, 0x3, 0x2, 0x1000, 0x8, 0x74d, 0x80000001, 0x40, 0x0, 0x5, 0x7, 0x400, 0xfffffffa, 0x101, 0x62b6, 0x5, 0x8, 0x6f818a1, 0x401, 0xb81, 0x7, 0x8, 0x5, 0x4, 0x8, 0xa9, 0x9, 0xffffffff, 0x9, 0x7, 0x5, 0x3f, 0x1000, 0x1a9, 0xf9fd, 0x159c, 0xfffff377, 0x2, 0x74e14bc4, 0x1, 0x81, 0x6, 0x6, 0xd79a, 0x8000, 0x5, 0x228194a7, 0x8, 0x4, 0x2, 0x8, 0xe14, 0x0, 0x8, 0x0, 0x0, 0xfffffffc, 0x80000001, 0x2, 0x7, 0x401, 0x4, 0x47d1, 0x0, 0x20, 0x3, 0x800, 0xfffffffc, 0x8, 0x8, 0x0, 0x5, 0x80, 0x6, 0x7f, 0x6, 0xfff, 0xdf3d, 0x2, 0x2, 0x0, 0x10001, 0xfffffffa, 0x5, 0x7, 0xa5c6, 0x4, 0x8001, 0x5, 0x8, 0x7fffffff, 0x10000, 0x0, 0x7, 0x6, 0xfff00000, 0x3df, 0xffff, 0x100, 0x6, 0x401, 0xffff8001, 0x0, 0x32, 0x695, 0x6c4e, 0x8, 0x36d, 0x5, 0x9747, 0x3, 0x0, 0x7e, 0x80000000, 0x5, 0x9, 0xfffffffa, 0x101, 0x401, 0x4920, 0xce, 0x6, 0xfffffc00, 0x3, 0x1f, 0x6, 0x4, 0x0, 0x3, 0xc6, 0x3, 0x1, 0x5, 0x6, 0xffffffff, 0x7, 0x1000, 0x8, 0x8, 0x4, 0xffff65c7, 0x5, 0x343e, 0x8, 0x6, 0x0, 0x40, 0xfffffffb, 0x9, 0x5176, 0x0, 0x24, 0x400, 0x8, 0x400, 0x6, 0x0, 0x3, 0x4, 0x6, 0x0, 0x8, 0x4, 0x7, 0x0, 0xcf66, 0x6, 0x3, 0x3, 0x7ff, 0x3, 0xfffffe01, 0x24, 0x5, 0x6, 0xffffffff, 0x4, 0x1c000000, 0x0, 0x7, 0x1, 0x1, 0x100, 0x4, 0xa042, 0x2, 0x2, 0x1bd00, 0x5, 0x5, 0x5, 0x8, 0x82000000, 0x0, 0xffffffff, 0x2, 0x480, 0x0, 0x8, 0x6, 0x2, 0x2, 0x1, 0x1, 0x3, 0x59, 0xf7, 0x5b, 0x6, 0x9, 0x0, 0x0, 0xfffff24a, 0xfffffffb, 0x7, 0x1, 0xffff, 0x7f, 0x1a, 0x2, 0x26, 0x1, 0x8, 0xffffff40, 0x5, 0x21, 0xffff, 0x6, 0x401, 0x8, 0x5, 0x0, 0x9, 0x9, 0x3, 0xffff, 0x3, 0xffffdad0, 0x7, 0x578, 0x101, 0x9, 0x3e, 0x5, 0x3, 0x6, 0x8, 0x7, 0x7fffffff, 0x0, 0x9, 0x81, 0x3, 0x9, 0x80000000, 0x3, 0x1, 0xf5f, 0x8, 0x8001, 0x8000, 0x2, 0xffffff57, 0x6, 0x5735, 0x6, 0x10000, 0x5, 0x7fff, 0x7ff, 0x2, 0x59, 0x8000, 0x5, 0x2, 0x6e, 0xffff, 0x1f, 0x2b, 0x0, 0x8000, 0x1000, 0x80000000, 0x4, 0x7, 0x5, 0xffff, 0x1ff, 0xa8, 0x3, 0xae72, 0x4, 0x3, 0x0, 0x8, 0x2, 0xd2d, 0x0, 0x8, 0x7, 0x80000001, 0x4, 0x8001, 0x4, 0xffffffff, 0x7, 0x0, 0x3, 0x1096, 0x8001, 0xffffff0d, 0x0, 0x3, 0xfff, 0x9, 0xfffffffc, 0xc62, 0x2, 0x8, 0x5, 0x293, 0x3ff, 0x6f, 0x7, 0x0, 0x1, 0x200, 0x200, 0x10000, 0x1, 0x1, 0xa9, 0x5, 0x3ff, 0x1, 0x3ff, 0x6, 0x7f, 0xffffffff, 0x0, 0x1, 0x9, 0x3, 0x80000000, 0x80000000, 0x1826e144, 0xfff, 0x9, 0x0, 0x4, 0x7, 0x9, 0x9, 0x0, 0x0, 0x9, 0xe36c, 0x6c3d, 0x401, 0x81, 0x8001, 0x3, 0x1f, 0x4, 0x80, 0x6, 0x2, 0x3ff, 0x1, 0x3ff, 0x9c5, 0x909c, 0x1ff, 0x8, 0x40, 0x1f, 0x5, 0x83a, 0x101, 0x1f, 0x6, 0x8001, 0x401, 0x0, 0x6, 0xdfba6500, 0x7fff, 0x1, 0x2, 0x80000000, 0xffff, 0xffff, 0x1, 0xcac, 0x9, 0x5e4ab0ed, 0xeba6, 0x401, 0x400, 0xfffffff8, 0x80, 0xff, 0x0, 0x0, 0xfffffffc, 0x0, 0x76, 0x3f, 0x1, 0x9, 0x7ff, 0x4, 0x8, 0x8, 0x8ba5, 0x9, 0x8, 0x1, 0xfffff800, 0xffc00000, 0x2, 0xffffffff, 0x7fff, 0x7, 0x6, 0x1, 0x200, 0x8001, 0x9, 0x5, 0x3e0, 0x2, 0x5, 0x8, 0xaf1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x80, 0x1, 0x8, 0x80000001, 0x8000, 0xe09b, 0xffffff7f, 0x2, 0x8, 0x0, 0x3, 0x1, 0xffffffff, 0x2, 0x1000, 0x9, 0x40, 0x4, 0x3, 0x7, 0x54800000, 0x200, 0x20, 0x2, 0x2, 0x3, 0x9, 0xfffffffc, 0xdf7, 0x1000, 0xfffffffa, 0x10, 0xfffffffb, 0x6, 0x0, 0xffffff9f, 0x3, 0x3, 0x3ff, 0x6, 0x0, 0x3, 0x8, 0x4, 0x4, 0x100, 0x8000, 0x4a7e, 0x2, 0x2, 0xd0c, 0x9, 0x7, 0xa3, 0x5, 0x8000, 0x2, 0x100, 0x6, 0x8, 0x7f, 0x0, 0xa000, 0x10000, 0x3, 0x7fffffff, 0x6, 0x4, 0x40, 0x8000, 0x6, 0x8000, 0x0, 0xe21f, 0xfffffff8, 0x55d, 0x7, 0x1ff, 0x400, 0x0, 0x8, 0x36f00000, 0x2, 0x3, 0x80000001, 0x0, 0x0, 0x4, 0x10000, 0xfffffffe, 0x6, 0x41d, 0xfffffffd, 0xfffff6b1, 0x1, 0x1, 0x597, 0x7f, 0xfffffffc, 0x3, 0x7fff, 0x1, 0x0, 0xff, 0x1, 0x9, 0x2, 0x200, 0xf7d, 0x4c, 0x6, 0x7a, 0x8, 0x9, 0x3, 0x100, 0x5, 0x9, 0x1e69, 0xbb, 0x5, 0x10000, 0x9, 0x7fff, 0x6, 0x6, 0x1, 0xe8, 0x6, 0xffffffff, 0x2, 0x0, 0xffff, 0x2, 0x3, 0x6, 0x5, 0x2, 0x5, 0x0, 0x2, 0x8b, 0x1000, 0x7fff, 0xf0000000, 0x5, 0x9, 0x401, 0x5, 0x80000001, 0x10001, 0x9, 0x612, 0x2, 0x200, 0x3, 0x9, 0x6, 0x10000, 0x1ff, 0xa9, 0x4, 0x8, 0x3c9, 0x7f4, 0x8000, 0x7ff, 0x1, 0x10001, 0x7fff, 0xff, 0x1f, 0x80000000, 0x0, 0x7ff, 0xab7, 0x20000, 0x80, 0x8, 0x80000001, 0xd7a4, 0x8, 0x3, 0x1, 0x1, 0x4, 0x6, 0x5, 0x0, 0x6, 0x7, 0x1c60, 0x1, 0x7, 0x7ff, 0x47c6e519, 0xc16d, 0x8e7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xb7e5, 0xffffffff, 0x7, 0x6, 0x10000, 0x1, 0x3, 0x7, 0x0, 0x3, 0x7423, 0x9, 0x81, 0x2, 0x3, 0xe3d, 0x3, 0xfffffff7, 0x80000001, 0xffffffff, 0x9, 0x25b5, 0x3f, 0x81, 0x4, 0x0, 0x400, 0x8000, 0x9, 0x3, 0x7, 0x4, 0xa, 0x400, 0x0, 0x0, 0x1a4, 0xfff, 0x7, 0xffffffff, 0x1, 0x7f, 0xc26, 0x1000000, 0x6, 0x7, 0x1, 0x7fff, 0x8, 0x4, 0x31f, 0xbd, 0x82, 0x5, 0x0, 0x1, 0xfff, 0x81, 0x0, 0x10000, 0x3ff, 0x1f]}) r1 = syz_open_dev$hiddev(&(0x7f0000001080)='/dev/usb/hiddev#\x00', 0xbbe, 0x200) ioctl$HIDIOCGPHYS(r1, 0x80404812, &(0x7f00000010c0)) [ 300.035309][T12685] usb 6-1: USB disconnect, device number 4 07:39:24 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f00000004c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SPLIT(r0, 0x0, 0x0) 07:39:24 executing program 0: syz_usb_connect$hid(0x0, 0x0, 0x0, 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) ioctl$EVIOCGABS0(0xffffffffffffffff, 0x80184540, 0x0) 07:39:24 executing program 3: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x5ac, 0x229, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x0, 0x0}]}) 07:39:24 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x400448df, &(0x7f0000001200)={0x0, 0x0, "d1cae4"}) 07:39:24 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000b40)='ethtool\x00') sendmsg$ETHTOOL_MSG_CHANNELS_GET(r0, &(0x7f0000000c00)={0x0, 0x0, &(0x7f0000000bc0)={&(0x7f0000000a40)={0x14, r1, 0xbb9cc63a87e42e43, 0x0, 0x0, {0xc}}, 0x14}}, 0x0) 07:39:25 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f00000004c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SPLIT(r0, 0x0, 0x0) [ 300.650208][T12685] usb 6-1: new high-speed USB device number 5 using dummy_hcd [ 300.820117][ T9791] usb 4-1: device descriptor read/64, error -71 [ 301.010876][T12685] usb 6-1: too many endpoints for config 0 interface 0 altsetting 0: 253, using maximum allowed: 30 [ 301.030183][T12685] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 301.060053][T12685] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 301.090119][ T9791] usb 4-1: new high-speed USB device number 8 using dummy_hcd [ 301.098410][T12685] usb 6-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 253 [ 301.116701][T12685] usb 6-1: New USB device found, idVendor=05ac, idProduct=8243, bcdDevice= 0.40 [ 301.160166][T12685] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 301.181307][T12685] usb 6-1: config 0 descriptor?? [ 301.330012][ T9791] usb 4-1: Using ep0 maxpacket: 32 [ 301.450249][ T9791] usb 4-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 301.661804][T12685] appleir 0003:05AC:8243.0002: unknown main item tag 0x0 [ 301.671893][T12685] appleir 0003:05AC:8243.0002: No inputs registered, leaving [ 301.694329][T12685] appleir 0003:05AC:8243.0002: hiddev0,hidraw0: USB HID v0.00 Device [HID 05ac:8243] on usb-dummy_hcd.5-1/input0 [ 301.730481][ T9791] usb 4-1: string descriptor 0 read error: -22 [ 301.739153][ T9791] usb 4-1: New USB device found, idVendor=05ac, idProduct=0229, bcdDevice= 0.40 [ 301.768797][ T9791] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 301.822581][ T9791] usbhid 4-1:1.0: couldn't find an input interrupt endpoint [ 302.030871][T12553] usb 4-1: USB disconnect, device number 8 [ 302.810121][ T9791] usb 4-1: new high-speed USB device number 9 using dummy_hcd [ 303.050180][ T9791] usb 4-1: Using ep0 maxpacket: 32 [ 303.170154][ T9791] usb 4-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 303.387908][ T9791] usb 4-1: string descriptor 0 read error: -71 [ 303.399872][ T9791] usb 4-1: New USB device found, idVendor=05ac, idProduct=0229, bcdDevice= 0.40 [ 303.423336][ T9791] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 303.460182][ T9791] usb 4-1: can't set config #1, error -71 [ 303.467900][ T9791] usb 4-1: USB disconnect, device number 9 07:39:28 executing program 5: mlock(&(0x7f0000ffd000/0x1000)=nil, 0x1000) mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) madvise(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0) 07:39:28 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000b40)='ethtool\x00') sendmsg$ETHTOOL_MSG_CHANNELS_GET(r0, &(0x7f0000000c00)={0x0, 0x0, &(0x7f0000000bc0)={&(0x7f0000000a40)={0x2c, r1, 0xbb9cc63a87e42e43, 0x0, 0x0, {0xd}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge0\x00'}]}]}, 0x2c}}, 0x0) 07:39:28 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f00000004c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SPLIT(r0, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x0) 07:39:28 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x8, [@func={0x6}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x5f]}}, &(0x7f0000000200)=""/220, 0x2c, 0xdc, 0x1}, 0x20) 07:39:28 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) accept4$vsock_stream(r0, 0x0, 0x0, 0x0) 07:39:28 executing program 3: setsockopt$CAN_RAW_FILTER(0xffffffffffffffff, 0x65, 0x1, &(0x7f0000000040)=[{}], 0x8) syz_genetlink_get_family_id$ethtool(&(0x7f0000000080)='ethtool\x00') ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000000)={0x1, 'veth0_to_bridge\x00', {}, 0x7}) r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$TIPC_CMD_GET_NODES(r0, 0x0, 0x20040801) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFCONF(r1, 0x89a0, &(0x7f0000000140)=@buf={0x78, &(0x7f0000000280)="ead8d5b9d1c22c79b1f2858c86196794440bcfdd26029589d74cebd3b605c389338cdca65395fd4865bbce38224e29f18e3398d32f6cc62e4d6e1a6366607404997150b65679e377523d61c644ab35a114b2af465ef9f298fd0b2d4e8503e08adcdcd65d1882e7d7bdb959a63c44eda20286ce10c480276c"}) socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000100)='l2tp\x00') pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCX25CALLACCPTAPPRV(r3, 0x89e8) sendmsg$L2TP_CMD_SESSION_DELETE(r3, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000180)={&(0x7f0000000200)={0x14, r2, 0x0, 0x70bd29, 0x25dfdbfe}, 0x14}, 0x1, 0x0, 0x0, 0x10014}, 0x4004800) pipe(&(0x7f0000001d40)) 07:39:28 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f00000004c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SPLIT(r0, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x0) 07:39:28 executing program 0: mprotect(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x177537680c3db705) 07:39:28 executing program 1: bpf$MAP_CREATE(0x11, &(0x7f0000000040), 0x40) 07:39:28 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0xa, 0x4, 0x80000, 0x5, 0x0, 0x1}, 0x40) 07:39:28 executing program 2: setsockopt$CAN_RAW_FILTER(0xffffffffffffffff, 0x65, 0x1, &(0x7f0000000040)=[{}], 0x8) syz_genetlink_get_family_id$ethtool(&(0x7f0000000080)='ethtool\x00') ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000000)={0x1, 'veth0_to_bridge\x00', {}, 0x7}) r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$TIPC_CMD_GET_NODES(r0, 0x0, 0x20040801) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFCONF(r1, 0x89a0, &(0x7f0000000140)=@buf={0x1, &(0x7f0000000280)="ea"}) socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000100)='l2tp\x00') pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCX25CALLACCPTAPPRV(r3, 0x89e8) sendmsg$L2TP_CMD_SESSION_DELETE(r3, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000180)={&(0x7f0000000200)={0x14, r2, 0x0, 0x70bd29, 0x25dfdbfe}, 0x14}, 0x1, 0x0, 0x0, 0x10014}, 0x4004800) pipe(&(0x7f0000001d40)) [ 303.804424][ T3811] usb 6-1: USB disconnect, device number 5 07:39:28 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$netlink(r0, 0x10e, 0xa, &(0x7f00000003c0)=""/216, &(0x7f00000004c0)=0xd8) 07:39:28 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) getsockopt$sock_cred(r0, 0xffff, 0x1022, 0x0, 0x0) 07:39:28 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f00000004c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SPLIT(r0, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x0) 07:39:28 executing program 0: socketpair(0x6, 0x0, 0x80, 0x0) 07:39:28 executing program 5: mlock(&(0x7f0000ffd000/0x1000)=nil, 0x1000) madvise(&(0x7f0000fef000/0x11000)=nil, 0x11000, 0x4) 07:39:28 executing program 3: semctl$SETALL(0x0, 0x0, 0x9, &(0x7f0000000040)) semctl$GETALL(0x0, 0x0, 0x6, &(0x7f0000000080)=""/98) 07:39:28 executing program 2: mlock(&(0x7f0000ffb000/0x3000)=nil, 0x3000) munlock(&(0x7f0000ff0000/0xe000)=nil, 0xe000) 07:39:28 executing program 1: mprotect(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1) accept$inet(0xffffffffffffff9c, &(0x7f0000000000), &(0x7f0000000040)=0xc) 07:39:28 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f00000004c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SPLIT(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={0x0}}, 0x0) 07:39:28 executing program 0: r0 = socket$inet(0x2, 0x3, 0x0) setsockopt(r0, 0x0, 0x0, 0x0, 0x0) 07:39:28 executing program 3: clock_gettime(0x3, &(0x7f0000002080)) 07:39:28 executing program 2: nanosleep(&(0x7f0000000040), &(0x7f0000000080)) 07:39:28 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000045c0)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000006c0)={0x0, 0x0, 0x0}, 0x1) 07:39:28 executing program 1: r0 = socket(0x18, 0x4003, 0x0) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000001100)=@abs, 0x8) 07:39:29 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f00000004c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SPLIT(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={0x0}}, 0x0) 07:39:29 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000045c0)={0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000040)=@abs={0x0, 0x0, 0x2}, 0x8) 07:39:29 executing program 3: r0 = socket$inet(0x2, 0x3, 0x0) getsockopt$sock_timeval(r0, 0xffff, 0x0, 0x0, 0x0) 07:39:29 executing program 0: mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x4) mlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) 07:39:29 executing program 5: mlock(&(0x7f0000ff9000/0x3000)=nil, 0x3000) mprotect(&(0x7f0000ffa000/0x2000)=nil, 0x2000, 0x1) mprotect(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1) 07:39:29 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000045c0)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000045c0)) 07:39:29 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f00000004c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SPLIT(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={0x0}}, 0x0) 07:39:29 executing program 0: mprotect(&(0x7f0000ff6000/0xa000)=nil, 0xa000, 0x0) mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2) 07:39:29 executing program 2: r0 = syz_open_pts(0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000001200)=[{0x0}], 0x1, 0x0, 0x0) 07:39:29 executing program 5: socketpair(0x18, 0x1, 0x6, 0x0) 07:39:29 executing program 1: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fchown(r0, 0x0, 0x0) 07:39:29 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f00000004c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SPLIT(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000008c0)={0x44, 0x0, 0x1, 0x0, 0x0, {}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x700}}, {0x8}}]}, 0x44}}, 0x0) 07:39:29 executing program 0: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) chown(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) 07:39:29 executing program 3: mlock(&(0x7f0000ffb000/0x3000)=nil, 0x3000) munlock(&(0x7f0000ffc000/0x2000)=nil, 0x2000) 07:39:29 executing program 2: readv(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000080)=""/54}, {&(0x7f0000000100)=""/180}, {&(0x7f00000001c0)=""/62}, {&(0x7f0000000300)=""/161}], 0x1041) 07:39:29 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x0, 0x0) read(r0, &(0x7f0000000040)=""/116, 0x74) 07:39:29 executing program 5: mmap(&(0x7f0000ff4000/0xc000)=nil, 0xc000, 0x0, 0x3010, 0xffffffffffffffff, 0x0) 07:39:29 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f00000004c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SPLIT(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000008c0)={0x44, 0x0, 0x1, 0x0, 0x0, {}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x700}}, {0x8}}]}, 0x44}}, 0x0) 07:39:29 executing program 5: open$dir(&(0x7f0000000040)='./file0\x00', 0x2a0, 0x0) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 07:39:29 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000040)=@file={0x0, './file0\x00'}, 0xa) 07:39:29 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000045c0)={0xffffffffffffffff}) getpeername$unix(r0, 0x0, &(0x7f0000000040)) 07:39:29 executing program 0: mlock(&(0x7f0000ffa000/0x3000)=nil, 0x3000) munlock(&(0x7f0000ffa000/0x3000)=nil, 0x3000) 07:39:29 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000045c0)={0xffffffffffffffff}) recvfrom$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 07:39:30 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f00000004c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SPLIT(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000008c0)={0x44, 0x0, 0x1, 0x0, 0x0, {}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x700}}, {0x8}}]}, 0x44}}, 0x0) 07:39:30 executing program 5: mprotect(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0) mprotect(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1) 07:39:30 executing program 2: mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x1013, 0xffffffffffffffff, 0x0) 07:39:30 executing program 0: openat(0xffffffffffffff9c, &(0x7f0000000300)='./file0\x00', 0x0, 0x0) chown(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) 07:39:30 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000045c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0xffff, 0x1022, &(0x7f0000000180), &(0x7f0000000140)=0xc) 07:39:30 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000004c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SPLIT(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000008c0)={0x44, r1, 0x0, 0x0, 0x0, {}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x700}}, {0x8}}]}, 0x44}}, 0x0) 07:39:30 executing program 5: pwritev(0xffffffffffffffff, &(0x7f0000000900)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0, 0x0) 07:39:30 executing program 0: r0 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffd000/0x1000)=nil) shmctl$SHM_LOCK(r0, 0x3) 07:39:30 executing program 2: setuid(0xffffffffffffffff) lchown(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) 07:39:30 executing program 3: r0 = socket(0x18, 0x4003, 0x0) sendto$unix(r0, 0x0, 0x0, 0x40d, &(0x7f0000001100)=@abs, 0x8) 07:39:30 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x0, 0x0) bind$unix(r0, 0x0, 0x0) 07:39:30 executing program 1: r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x2a0, 0x0) read(r0, 0x0, 0x0) 07:39:30 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000004c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SPLIT(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000008c0)={0x44, r1, 0x0, 0x0, 0x0, {}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x700}}, {0x8}}]}, 0x44}}, 0x0) 07:39:30 executing program 0: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x40) syz_open_pts(0xffffffffffffffff, 0x0) 07:39:30 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000045c0)={0xffffffffffffffff}) r1 = getpid() fcntl$setown(r0, 0x6, r1) 07:39:30 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000045c0)={0xffffffffffffffff}) getpeername$unix(r0, 0x0, 0x0) 07:39:30 executing program 5: r0 = open(&(0x7f0000000080)='./file0\x00', 0x200, 0x0) fcntl$setstatus(r0, 0x4, 0x0) 07:39:31 executing program 3: semget(0x2, 0x4, 0x27f) 07:39:31 executing program 5: mlock(&(0x7f0000ffb000/0x3000)=nil, 0x3000) madvise(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0) mlock(&(0x7f0000ffa000/0x4000)=nil, 0x4000) 07:39:31 executing program 0: readv(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000000)=""/77, 0x4d}], 0x1000000000000213) 07:39:31 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000004c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SPLIT(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000008c0)={0x44, r1, 0x0, 0x0, 0x0, {}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x700}}, {0x8}}]}, 0x44}}, 0x0) 07:39:31 executing program 1: shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000000)={{0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff}) munmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000) 07:39:31 executing program 2: r0 = syz_open_pts(0xffffffffffffffff, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) fcntl$setown(r0, 0x6, 0x0) 07:39:31 executing program 3: openat$null(0xffffffffffffff9c, &(0x7f0000000340)='/dev/null\x00', 0x0, 0x0) 07:39:31 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000045c0)={0xffffffffffffffff}) fcntl$setflags(r0, 0x2, 0x0) 07:39:31 executing program 5: mlock(&(0x7f0000ffb000/0x3000)=nil, 0x3000) munlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) mprotect(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0) mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) 07:39:31 executing program 0: r0 = syz_open_pts(0xffffffffffffffff, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) readv(r0, &(0x7f0000001b80)=[{&(0x7f0000000000)=""/123, 0x7b}], 0x1) 07:39:31 executing program 2: mlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) msync(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4) 07:39:31 executing program 3: pipe2(&(0x7f0000001440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$SIOCGSTAMPNS(r0, 0x8907, 0x0) 07:39:31 executing program 1: r0 = socket$inet_icmp(0x2, 0x2, 0x1) ioctl$BTRFS_IOC_SCRUB(r0, 0xc400941b, 0x0) 07:39:31 executing program 0: pipe2(&(0x7f0000001440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) read$FUSE(r0, &(0x7f0000005500)={0x2020}, 0x2020) write$FUSE_DIRENTPLUS(r1, &(0x7f0000000280)={0x10}, 0x10) 07:39:31 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$FITRIM(r0, 0xc0185879, 0x0) 07:39:31 executing program 2: openat(0xffffffffffffff9c, &(0x7f00000024c0)='./file0\x00', 0x39486c750b8849df, 0x126) 07:39:31 executing program 3: pipe2(&(0x7f0000001440)={0xffffffffffffffff}, 0x0) ioctl$RNDGETENTCNT(r0, 0x80045200, 0x0) 07:39:31 executing program 1: openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0xe2a39304fffdc701, 0x0) 07:39:31 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$BTRFS_IOC_DEV_INFO(r0, 0xd000941e, 0x0) [ 307.217402][ T36] kauditd_printk_skb: 3641 callbacks suppressed [ 307.217421][ T36] audit: type=1800 audit(1611819571.774:3655): pid=13029 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=16298 res=0 errno=0 07:39:31 executing program 0: openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x41, 0x0) 07:39:31 executing program 2: openat$full(0xffffffffffffff9c, &(0x7f0000000440)='/dev/full\x00', 0x600000, 0x0) 07:39:31 executing program 3: openat$full(0xffffffffffffff9c, &(0x7f0000000180)='/dev/full\x00', 0x2000, 0x0) 07:39:32 executing program 5: openat(0xffffffffffffff9c, &(0x7f00000024c0)='./file0\x00', 0x187ac0, 0x0) 07:39:32 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) recvmmsg(r0, &(0x7f00000021c0), 0x0, 0x60, 0x0) 07:39:32 executing program 2: r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffc000/0x2000)=nil) shmat(r0, &(0x7f0000ffb000/0x2000)=nil, 0x2000) 07:39:32 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BTRFS_IOC_DEFRAG(r0, 0x50009402, 0x0) 07:39:32 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f00000024c0)='./file0\x00', 0x80241, 0x0) write$FUSE_DIRENT(r0, 0x0, 0xa0) 07:39:32 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000004c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SPLIT(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000008c0)={0x14, r1, 0x1}, 0x14}}, 0x0) [ 307.641265][ T36] audit: type=1800 audit(1611819572.204:3656): pid=13047 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="sda1" ino=15921 res=0 errno=0 07:39:32 executing program 0: pipe2(&(0x7f0000001440)={0xffffffffffffffff}, 0x0) setsockopt$packet_fanout(r0, 0x107, 0x12, 0x0, 0x0) 07:39:32 executing program 2: openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x105c81, 0x0) 07:39:32 executing program 3: bpf$MAP_CREATE(0x14, &(0x7f0000000040), 0x40) 07:39:32 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000004c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SPLIT(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000008c0)={0x14, r1, 0x1}, 0x14}}, 0x0) 07:39:32 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x16, 0x0, 0x4, 0xfe}, 0x40) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f0000000a00)={0x0, 0x0, 0x0, 0x0, 0x0, r0}, 0x38) 07:39:32 executing program 1: pipe2(&(0x7f0000001440)={0xffffffffffffffff}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) 07:39:32 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000004c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SPLIT(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000008c0)={0x14, r1, 0x1}, 0x14}}, 0x0) 07:39:32 executing program 5: r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffc000/0x2000)=nil) shmat(r0, &(0x7f0000ffe000/0x2000)=nil, 0x4000) 07:39:32 executing program 3: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000006a40)='/dev/fuse\x00', 0x2, 0x0) write$FUSE_NOTIFY_DELETE(r0, 0x0, 0x0) 07:39:32 executing program 0: pipe2(&(0x7f0000001440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = dup(r0) write$FUSE_NOTIFY_STORE(r1, 0x0, 0x0) 07:39:32 executing program 2: r0 = socket$inet_icmp(0x2, 0x2, 0x1) ioctl$BTRFS_IOC_DEV_REPLACE(r0, 0xca289435, 0x0) 07:39:32 executing program 1: semget(0x3, 0x0, 0x300) 07:39:32 executing program 5: syz_mount_image$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lstat(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)) 07:39:32 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) fchmod(r0, 0x66) 07:39:32 executing program 3: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/dev\x00') 07:39:32 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000004c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SPLIT(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000008c0)={0x44, r1, 0x1, 0x0, 0x0, {}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8}}]}, 0x44}}, 0x0) 07:39:33 executing program 0: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xa342, 0x165) 07:39:33 executing program 1: openat(0xffffffffffffff9c, &(0x7f00000024c0)='./file0\x00', 0x80241, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x46001, 0x0) 07:39:33 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000004c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SPLIT(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000008c0)={0x44, r1, 0x1, 0x0, 0x0, {}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8}}]}, 0x44}}, 0x0) 07:39:33 executing program 2: openat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) 07:39:33 executing program 0: shmget(0x1, 0x3000, 0x200, &(0x7f0000ffd000/0x3000)=nil) 07:39:33 executing program 5: pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_NOTIFY_DELETE(r0, 0x0, 0x0) 07:39:33 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f00000024c0)='./file0\x00', 0x185a41, 0x0) r1 = dup(r0) write$FUSE_IOCTL(r1, 0x0, 0x0) 07:39:33 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x40000, 0x0) 07:39:33 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000004c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SPLIT(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000008c0)={0x44, r1, 0x1, 0x0, 0x0, {}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8}}]}, 0x44}}, 0x0) 07:39:33 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_INIT(r0, 0x0, 0x0) 07:39:33 executing program 5: semget$private(0x0, 0x3, 0x64) 07:39:33 executing program 0: pipe2(&(0x7f0000001440)={0xffffffffffffffff}, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) 07:39:33 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) 07:39:33 executing program 1: pipe2$9p(0x0, 0x6000) 07:39:33 executing program 4: pipe2(&(0x7f0000001440)={0xffffffffffffffff}, 0x0) unlinkat(r0, &(0x7f0000000000)='./file0\x00', 0x0) 07:39:33 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) fchmod(r0, 0x0) 07:39:33 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x101001, 0x0) write$FUSE_INTERRUPT(r0, 0x0, 0x0) 07:39:33 executing program 0: pipe2(&(0x7f0000001440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$FUSE_NOTIFY_RETRIEVE(r0, 0x0, 0x0) 07:39:33 executing program 3: shmget$private(0x0, 0x2000, 0x40, &(0x7f0000ffc000/0x2000)=nil) 07:39:33 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)) 07:39:33 executing program 4: shmget$private(0x0, 0xd000, 0x2, &(0x7f0000ff1000/0xd000)=nil) 07:39:33 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000000380)='/dev/net/tun\x00', 0x88002, 0x0) 07:39:33 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) 07:39:34 executing program 0: memfd_create(&(0x7f000000b200)='blksize', 0x3) 07:39:34 executing program 3: openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x2800, 0x0) 07:39:34 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f00000024c0)='./file0\x00', 0x80241, 0x0) write$FUSE_NOTIFY_POLL(r0, 0x0, 0x0) 07:39:34 executing program 4: pipe2(&(0x7f0000001440)={0xffffffffffffffff}, 0x0) bind$packet(r0, 0x0, 0x0) 07:39:34 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 07:39:34 executing program 5: pipe2(&(0x7f0000001440)={0xffffffffffffffff}, 0x0) dup(r0) 07:39:34 executing program 0: openat(0xffffffffffffff9c, &(0x7f00000024c0)='./file1\x00', 0x1832c0, 0x0) 07:39:34 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f00000024c0)='./file0\x00', 0x80241, 0x0) write$FUSE_POLL(r0, 0x0, 0x0) 07:39:34 executing program 1: openat(0xffffffffffffff9c, &(0x7f00000024c0)='./file0\x00', 0x1812c0, 0x0) lsetxattr$trusted_overlay_opaque(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x0) 07:39:34 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f00000024c0)='./file0\x00', 0x80241, 0x0) write$FUSE_CREATE_OPEN(r0, 0x0, 0x0) 07:39:34 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000002200)={'vxcan0\x00'}) 07:39:34 executing program 2: pipe2(&(0x7f0000001440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$TUNDETACHFILTER(r0, 0x401054d6, 0x0) 07:39:34 executing program 0: socket$inet(0x2, 0x80010, 0x0) 07:39:34 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000000280)={@remote}, 0xc) 07:39:34 executing program 1: pipe2(&(0x7f0000001440)={0xffffffffffffffff}, 0x0) recvfrom$packet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 07:39:34 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername(r0, 0x0, &(0x7f00000001c0)) 07:39:34 executing program 2: pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x9}, 0x0, 0x0, 0x0) 07:39:34 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) recvmmsg(r0, 0x0, 0x0, 0x60, &(0x7f0000002440)) 07:39:34 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f00000024c0)='./file0\x00', 0x80241, 0x0) pwritev(r0, 0x0, 0x0, 0x0, 0x0) 07:39:34 executing program 5: r0 = socket$inet_icmp(0x2, 0x2, 0x1) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r0, 0x84009422, 0x0) 07:39:34 executing program 1: openat(0xffffffffffffff9c, &(0x7f00000024c0)='./file0\x00', 0x1812c0, 0x0) lsetxattr$trusted_overlay_opaque(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x3) 07:39:34 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getpeername(r0, 0x0, 0x0) 07:39:34 executing program 2: openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x801, 0x0) 07:39:34 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f00000024c0)='./file0\x00', 0x80241, 0x0) write$FUSE_STATFS(r0, 0x0, 0x0) 07:39:34 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) recvmsg(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) 07:39:34 executing program 5: openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000040)='cgroup.threads\x00', 0x2, 0x0) 07:39:35 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f00000024c0)='./file0\x00', 0x1812c0, 0x0) read$FUSE(r0, 0x0, 0x0) 07:39:35 executing program 1: syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x0, &(0x7f0000000280), 0x0, 0x0) 07:39:35 executing program 2: syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x0, &(0x7f00000012c0), 0x0, 0x0) 07:39:35 executing program 4: r0 = socket$inet_icmp(0x2, 0x2, 0x1) r1 = dup(r0) setsockopt$inet_tcp_int(r1, 0x6, 0x0, 0x0, 0x0) 07:39:35 executing program 5: r0 = socket$inet_icmp(0x2, 0x2, 0x1) dup(r0) 07:39:35 executing program 0: openat(0xffffffffffffff9c, &(0x7f00000024c0)='./file0\x00', 0x80241, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x20) 07:39:35 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='status\x00') write$cgroup_pid(r0, 0x0, 0x0) 07:39:35 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000001100)='/dev/null\x00', 0x0, 0x0) fchmod(r0, 0x0) [ 310.789484][ T36] audit: type=1804 audit(1611819575.344:3657): pid=13219 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir116430428/syzkaller.SC7ldy/176/file0" dev="sda1" ino=15768 res=1 errno=0 07:39:35 executing program 0: pipe2(&(0x7f0000001440)={0xffffffffffffffff}, 0x0) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, 0x0, 0x0) 07:39:35 executing program 1: pipe2(&(0x7f0000001440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$FUSE_INTERRUPT(r0, 0x0, 0x0) 07:39:35 executing program 3: openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x400000, 0x0) 07:39:35 executing program 2: mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 07:39:35 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f00000024c0)='./file0\x00', 0x185a41, 0x0) r1 = dup(r0) write$FUSE_ENTRY(r1, 0x0, 0x0) 07:39:35 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$sock_SIOCADDRT(r0, 0x890b, 0x0) 07:39:35 executing program 0: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x400e1, 0x0) 07:39:35 executing program 1: pipe2(&(0x7f0000001440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$TUNGETSNDBUF(r0, 0x800454d3, 0x0) 07:39:36 executing program 4: openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x20200, 0x0) 07:39:36 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) recvmmsg(r0, &(0x7f00000021c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x60, 0x0) 07:39:36 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000000)=@ccm_128={{}, "b4dc6f80889c5041", "8e953505687422aaf4ccb22e56b33a6d", 'aE7<', "1ee5d9ca0bfc0523"}, 0x28) 07:39:36 executing program 5: openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x403, 0x0) 07:39:36 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) ioctl$TUNSETCARRIER(r0, 0x400454e2, 0x0) 07:39:36 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) pwritev(r0, 0x0, 0x0, 0x0, 0x0) 07:39:36 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) dup(r0) 07:39:36 executing program 1: openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x206800, 0x0) 07:39:36 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x1812c0, 0x0) dup(r0) 07:39:36 executing program 0: r0 = socket$inet6_icmp(0xa, 0x2, 0x3a) fchmod(r0, 0x110) 07:39:36 executing program 5: getgroups(0x1, &(0x7f0000000580)=[0xffffffffffffffff]) mlock(&(0x7f0000ffe000/0x2000)=nil, 0x2000) 07:39:36 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000017c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001700)=[@rights], 0x10}, 0x0) 07:39:36 executing program 1: semget(0x0, 0x4, 0x682) 07:39:36 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f00000004c0)={&(0x7f0000000200)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, 0x0}, 0x0) dup2(r1, r2) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) r4 = ioctl$TIOCGPTPEER(r3, 0x5414, 0x20000004) getsockname(r4, 0x0, &(0x7f0000000040)) 07:39:36 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f00000004c0)={&(0x7f0000000200)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, 0x0}, 0x0) dup2(r1, r2) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) r4 = ioctl$TIOCGPTPEER(r3, 0x5414, 0x20000004) socket$inet6_udp(0xa, 0x2, 0x0) getsockname$inet6(r4, 0x0, &(0x7f00000003c0)) 07:39:36 executing program 0: r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) semctl$GETVAL(r0, 0x0, 0xc, 0x0) 07:39:36 executing program 3: r0 = open$dir(&(0x7f0000000140)='.\x00', 0x0, 0x0) fchmodat(r0, &(0x7f0000000080)='./file0\x00', 0x0) 07:39:36 executing program 2: r0 = getpgrp(0x0) getpgid(r0) 07:39:36 executing program 1: open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) open$dir(&(0x7f0000000040)='./file1\x00', 0x0, 0x0) rename(&(0x7f0000000080)='.\x00', &(0x7f00000000c0)='./file0\x00') 07:39:36 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000017c0)={0x0, 0x0, 0x0}, 0x0) 07:39:36 executing program 3: r0 = socket$inet6(0x18, 0x3, 0x0) setsockopt$sock_cred(r0, 0xffff, 0x1022, &(0x7f00000000c0), 0xc) 07:39:36 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f00000000c0)="7f718865e23a2cbd83918624ed4aaba0f4bf825f4f8f28653e0e9eaee130375ee75e85363f3c4f53df2d54e0b5fb2269a6543640aa94dd4e6d8173dd762cb47ee1acd42d66d133355ebadb5bbd1d771936ba314ff46784c07810aada78655acec327a6a4d9642a36d62b3ab47f6af0f07529578978747bd0a6d2a17a3d814aa101c1950e739add78f04ef55b0eb31a60879ce1fd53b4daba63fd2ba326d6402a1017bc49708e415dfa5ffbf7f4c1ced2ae8820ab1fe80795d23321c034a9f99094b8c3e49bd6d284a9fd21d1", 0xcc}, {&(0x7f00000001c0)="f6d1d96bc2d646078762cef48ea954c32cb9c2705bbb0b18d6d3352bf0e73d862c", 0x21}, {&(0x7f0000000200)="a2b7446bd0da732c4837569375d7c68cf04d6d9f42082b792c3db50c6ecc0656485b0d8c0c20d81902dd58fe636979b7b1425be82b3fbdeac8572d4a6e67dbad14aa9cfc0cc4e47a8ab6b81f527842e681738d68fe7f962e493ad4520ceb81a40e7fd4d4bc33d424cb75f979378c34bdf3e40a03", 0x74}, {&(0x7f0000000280)="e08b6e2e3f5b19b5611464742fbd22", 0xf}, {0x0}, {&(0x7f0000000480)="03", 0x1}], 0x6, &(0x7f0000000980)=ANY=[], 0xe0}, 0x0) 07:39:36 executing program 1: mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 07:39:37 executing program 0: socket(0x0, 0x0, 0x40) 07:39:37 executing program 3: shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ff9000/0x4000)=nil) 07:39:37 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000017c0)={&(0x7f0000000040)=@abs={0x0, 0x0, 0x3}, 0x8, &(0x7f0000001600)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, &(0x7f0000001700)=[@rights], 0x10}, 0x9) 07:39:37 executing program 5: open$dir(&(0x7f0000000040)='./file0\x00', 0xb08, 0x0) truncate(&(0x7f0000000080)='./file0\x00', 0x0) 07:39:37 executing program 2: mkdirat(0xffffffffffffffff, &(0x7f0000000440)='./file0\x00', 0x0) 07:39:37 executing program 1: open$dir(&(0x7f0000000040)='./file0\x00', 0xb08, 0x0) truncate(&(0x7f0000000000)='./file0\x00', 0x0) truncate(&(0x7f0000000080)='./file0\x00', 0x0) 07:39:37 executing program 3: shmctl$IPC_STAT(0xffffffffffffffff, 0x2, 0x0) 07:39:37 executing program 0: open$dir(&(0x7f0000000040)='./file0\x00', 0xb08, 0x0) truncate(&(0x7f0000000000)='./file0\x00', 0x0) 07:39:37 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 07:39:37 executing program 0: getgroups(0x1, &(0x7f0000000580)=[0xffffffffffffffff]) 07:39:37 executing program 3: open$dir(&(0x7f0000000040)='./file0\x00', 0xb08, 0x0) truncate(&(0x7f0000000000)='./file0\x00', 0x0) truncate(&(0x7f0000000100)='./file0\x00', 0x0) 07:39:37 executing program 1: fchown(0xffffffffffffff9c, 0x0, 0x0) 07:39:37 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000017c0)={&(0x7f0000000040)=@abs={0x0, 0x0, 0x3}, 0x8, &(0x7f0000001600)=[{0x0}, {0x0}, {0x0}], 0x3}, 0x0) 07:39:38 executing program 5: shmget(0x3, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) 07:39:38 executing program 4: open$dir(&(0x7f0000000040)='./file0\x00', 0xb08, 0x0) truncate(&(0x7f0000000100)='./file0\x00', 0x0) 07:39:38 executing program 0: faccessat(0xffffffffffffff9c, 0x0, 0x0) 07:39:38 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000017c0)={0x0, 0x0, &(0x7f0000001600)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 07:39:38 executing program 3: syz_open_dev$audion(&(0x7f0000000480)='/dev/audio#\x00', 0x0, 0x0) 07:39:38 executing program 2: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000000)={0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}) 07:39:38 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$FOU_CMD_DEL(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 07:39:38 executing program 4: openat$vim2m(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/vim2m\x00', 0x2, 0x0) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000140), &(0x7f0000000180)={0x3}, 0x0, &(0x7f0000000240)={0x0, r0+10000000}, 0x0) 07:39:38 executing program 0: pselect6(0x40, &(0x7f0000000140), 0x0, 0x0, 0x0, 0x0) 07:39:38 executing program 1: syz_mount_image$tmpfs(&(0x7f0000000040)='tmpfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='huge=within_size,huge=always,huge=']) 07:39:38 executing program 5: syz_mount_image$hfsplus(&(0x7f0000000180)='hfsplus\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, &(0x7f00000026c0), 0x0, &(0x7f00000028c0)=ANY=[@ANYBLOB='nls=macgreek']) 07:39:38 executing program 2: pselect6(0x0, 0x0, 0x0, &(0x7f00000001c0), &(0x7f0000000240), 0x0) 07:39:38 executing program 3: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000000)={0x2, @pix={0x8000}}) 07:39:38 executing program 4: pselect6(0x40, &(0x7f0000000140), 0x0, &(0x7f00000001c0), &(0x7f0000000240), 0x0) [ 314.067107][T13361] hfsplus: unable to find HFS+ superblock [ 314.126125][T13367] tmpfs: Bad value for 'huge' 07:39:38 executing program 3: openat$vnet(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-net\x00', 0x2, 0x0) 07:39:38 executing program 2: syz_mount_image$ufs(&(0x7f0000000100)='ufs\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, &(0x7f0000000900), 0x0, &(0x7f00000009c0)) [ 314.163365][T13361] hfsplus: unable to find HFS+ superblock [ 314.174135][T13367] tmpfs: Bad value for 'huge' 07:39:38 executing program 5: clock_gettime(0x0, &(0x7f0000000200)={0x0}) pselect6(0x40, &(0x7f0000000140), &(0x7f0000000180)={0x3}, &(0x7f00000001c0), &(0x7f0000000240)={r0}, &(0x7f00000002c0)={&(0x7f0000000280)={[0x8001]}, 0x8}) 07:39:38 executing program 1: r0 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x2) ioctl$vim2m_VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000040)={0x0, 0x3, 0x4, 0x0, 0x0, {0x0, 0x2710}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "45698774"}, 0x0, 0x0, @fd}) 07:39:38 executing program 4: openat$vim2m(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/vim2m\x00', 0x2, 0x0) clock_gettime(0x0, &(0x7f0000000200)={0x0}) pselect6(0x40, &(0x7f0000000140), &(0x7f0000000180)={0x3}, 0x0, &(0x7f0000000240)={r0}, 0x0) 07:39:38 executing program 5: syz_mount_image$tmpfs(&(0x7f0000000040)='tmpfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='huge=within_size,huge=always,h']) [ 314.357867][T13379] ufs: ufs was compiled with read-only support, can't be mounted as read-write [ 314.488999][T13379] ufs: ufs was compiled with read-only support, can't be mounted as read-write [ 314.494593][T13393] tmpfs: Unknown parameter 'h' [ 314.506099][T13393] tmpfs: Unknown parameter 'h' 07:39:39 executing program 0: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000000)={0x2, @pix={0x0, 0x100}}) 07:39:39 executing program 3: syz_mount_image$tmpfs(&(0x7f0000000680)='tmpfs\x00', &(0x7f00000006c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000900)={[{@nr_blocks={'nr_blocks', 0x3d, [0x67, 0x34]}}]}) 07:39:39 executing program 4: syz_mount_image$tmpfs(&(0x7f0000000040)='tmpfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='huge=within_size,huge=always,huge']) 07:39:39 executing program 1: syz_mount_image$tmpfs(&(0x7f0000000040)='tmpfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x4201008, &(0x7f0000000340)) 07:39:39 executing program 5: syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x0, 0x142) 07:39:39 executing program 2: syz_mount_image$tmpfs(&(0x7f0000000040)='tmpfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)={[{@mpol={'mpol', 0x3d, {'local', '', @void}}}, {@huge_advise='huge=advise'}, {@mpol={'mpol', 0x3d, {'local', '', @void}}}]}) [ 315.024598][T13411] tmpfs: Bad value for 'nr_blocks' 07:39:39 executing program 1: syz_mount_image$hfsplus(&(0x7f0000000180)='hfsplus\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, &(0x7f00000026c0), 0x0, &(0x7f00000028c0)=ANY=[@ANYBLOB='nls=macgreek,o']) [ 315.045848][T13412] tmpfs: Bad value for 'huge' [ 315.056646][T13411] tmpfs: Bad value for 'nr_blocks' [ 315.073859][T13412] tmpfs: Bad value for 'huge' 07:39:39 executing program 5: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000440), 0x8, 0x0) getsockname$l2tp6(r0, 0x0, 0x0) 07:39:39 executing program 2: syz_mount_image$tmpfs(&(0x7f0000000040)='tmpfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)={[{@mpol={'mpol', 0x3d, {'local', '', @void}}}, {@huge_advise='huge=advise'}, {@mpol={'mpol', 0x3d, {'local', '', @void}}}]}) 07:39:39 executing program 4: syz_mount_image$tmpfs(&(0x7f0000000040)='tmpfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)={[{@nr_blocks={'nr_blocks', 0x3d, [0x32]}}, {@nr_inodes={'nr_inodes', 0x3d, [0x6e]}}]}) 07:39:39 executing program 3: syz_open_dev$hidraw(&(0x7f0000000080)='/dev/hidraw#\x00', 0x0, 0x119042) 07:39:39 executing program 0: syz_mount_image$tmpfs(&(0x7f0000000040)='tmpfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f00000002c0), 0x4201008, &(0x7f0000000340)={[{@mpol={'mpol', 0x3d, {'local', '', @void}}}]}) [ 315.212465][T13416] hfsplus: unable to parse mount options [ 315.281273][T13416] hfsplus: unable to parse mount options [ 315.398610][T13431] tmpfs: Bad value for 'nr_inodes' 07:39:40 executing program 1: clone3(&(0x7f0000000340)={0x20010000, 0x0, 0x0, 0x0, {}, &(0x7f0000000240)=""/78, 0x4e, 0x0, &(0x7f0000000300)=[0x0], 0x1}, 0x58) 07:39:40 executing program 5: r0 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r0, &(0x7f0000000000)={0x18, 0x2, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0xfffffffffffffc5f) [ 315.421993][T13431] tmpfs: Bad value for 'nr_inodes' 07:39:40 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000740)={0x0, 0x1, 0x6, @random="a9752431ef99"}, 0x10) 07:39:40 executing program 3: sendmsg$FOU_CMD_ADD(0xffffffffffffffff, 0x0, 0x4c23fa9e92ff29ac) 07:39:40 executing program 0: clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000140), 0x0, &(0x7f00000001c0)={0x2}, &(0x7f0000000240)={0x0, r0+10000000}, 0x0) 07:39:40 executing program 2: syz_mount_image$tmpfs(&(0x7f0000000040)='tmpfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)={[{@mpol={'mpol', 0x3d, {'local', '', @void}}}, {@huge_advise='huge=advise'}, {@mpol={'mpol', 0x3d, {'local', '', @void}}}]}) 07:39:40 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000000)={0x9, 0x2, 0x4}) 07:39:40 executing program 1: syz_mount_image$tmpfs(&(0x7f0000000680)='tmpfs\x00', &(0x7f00000006c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000900)={[{@nr_blocks={'nr_blocks', 0x3d, [0x67, 0x0]}}]}) 07:39:40 executing program 4: syz_mount_image$pvfs2(&(0x7f0000000140)='pvfs2\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)) 07:39:40 executing program 3: clock_gettime(0x0, &(0x7f0000000200)={0x0}) pselect6(0x40, &(0x7f0000000140), &(0x7f0000000180)={0x3}, 0x0, &(0x7f0000000240)={r0}, &(0x7f00000002c0)={&(0x7f0000000280), 0x8}) 07:39:40 executing program 5: syz_mount_image$tmpfs(&(0x7f0000000680)='tmpfs\x00', &(0x7f00000006c0)='./file0\x00', 0x0, 0x0, 0x0, 0x18480c, &(0x7f0000000900)) 07:39:40 executing program 2: syz_mount_image$tmpfs(&(0x7f0000000040)='tmpfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)={[{@mpol={'mpol', 0x3d, {'local', '', @void}}}, {@huge_advise='huge=advise'}, {@mpol={'mpol', 0x3d, {'local', '', @void}}}]}) [ 315.868732][T13459] ERROR: device name not specified. [ 315.902211][T13459] ERROR: device name not specified. 07:39:40 executing program 1: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000440), 0x8, 0x0) renameat2(r0, &(0x7f0000000040)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x0) 07:39:40 executing program 4: openat$vim2m(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/vim2m\x00', 0x2, 0x0) pselect6(0x40, &(0x7f0000000140)={0x8}, &(0x7f0000000180)={0x3}, &(0x7f00000001c0), &(0x7f0000000240), &(0x7f00000002c0)={&(0x7f0000000280)={[0x8001]}, 0x8}) 07:39:40 executing program 3: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000002800)='/proc/thread-self\x00', 0x301000, 0x0) 07:39:40 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000000)={0x2, @pix={0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x4}}) 07:39:40 executing program 0: openat$mice(0xffffffffffffff9c, &(0x7f0000000000)='/dev/input/mice\x00', 0x4c000) 07:39:40 executing program 2: syz_mount_image$tmpfs(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)={[{@mpol={'mpol', 0x3d, {'local', '', @void}}}, {@huge_advise='huge=advise'}, {@mpol={'mpol', 0x3d, {'local', '', @void}}}]}) 07:39:40 executing program 3: getsockopt$rose(0xffffffffffffffff, 0x104, 0x0, 0x0, 0x0) 07:39:40 executing program 4: openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) syz_mount_image$hfsplus(&(0x7f00000000c0)='hfsplus\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f00000003c0)=[{0x0}], 0x0, &(0x7f0000001480)={[{@decompose='decompose'}]}) 07:39:40 executing program 1: r0 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x7, 0x2) ioctl$vim2m_VIDIOC_G_FMT(r0, 0xc0d05604, &(0x7f0000000040)={0x3}) 07:39:40 executing program 5: openat$vim2m(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/vim2m\x00', 0x2, 0x0) r0 = socket$can_raw(0x1d, 0x3, 0x1) flistxattr(r0, &(0x7f0000000000)=""/231, 0xe7) 07:39:41 executing program 0: openat$mice(0xffffffffffffff9c, &(0x7f0000000000)='/dev/input/mice\x00', 0x4c000) 07:39:41 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) ioctl$sock_ifreq(r0, 0x0, &(0x7f0000000000)={'netpci0\x00', @ifru_names}) [ 316.392233][T13482] hfsplus: unable to find HFS+ superblock 07:39:41 executing program 4: openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x46a4d9f723b0208, 0x0) 07:39:41 executing program 2: syz_mount_image$tmpfs(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)={[{@mpol={'mpol', 0x3d, {'local', '', @void}}}, {@huge_advise='huge=advise'}, {@mpol={'mpol', 0x3d, {'local', '', @void}}}]}) 07:39:41 executing program 1: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000440), 0x8, 0x0) accept4$packet(r0, 0x0, 0x0, 0x0) 07:39:41 executing program 3: syz_mount_image$tmpfs(&(0x7f0000000040)='tmpfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x4024001, &(0x7f00000002c0)) 07:39:41 executing program 5: syz_mount_image$udf(&(0x7f0000000040)='udf\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x2, &(0x7f0000000140)=[{0x0, 0x0, 0xfffffffffffffffb}, {&(0x7f0000000100)="2e024fe7cc555f", 0x7, 0x6}], 0x0, &(0x7f0000000180)={[{@novrs='novrs'}, {@utf8='utf8'}, {@anchor={'anchor', 0x3d, 0x4}}]}) 07:39:41 executing program 0: openat$vim2m(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/vim2m\x00', 0x2, 0x0) clock_gettime(0x0, &(0x7f0000000200)={0x0}) pselect6(0x40, &(0x7f0000000140)={0x8}, &(0x7f0000000180)={0x3}, &(0x7f00000001c0), &(0x7f0000000240)={r0}, &(0x7f00000002c0)={&(0x7f0000000280)={[0x8001]}, 0x8}) 07:39:41 executing program 2: syz_mount_image$tmpfs(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)={[{@mpol={'mpol', 0x3d, {'local', '', @void}}}, {@huge_advise='huge=advise'}, {@mpol={'mpol', 0x3d, {'local', '', @void}}}]}) 07:39:41 executing program 4: syz_mount_image$sysv(&(0x7f0000000000)='sysv\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x100885, &(0x7f0000000200)) 07:39:41 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_buf(r0, 0x107, 0x2, &(0x7f0000000200)="e028a6ba20f3ace4f92956c825a02e22", 0x10) [ 316.806781][T13506] loop5: detected capacity change from 16383 to 0 [ 316.835089][T13506] UDF-fs: warning (device loop5): udf_load_vrs: No anchor found [ 316.843443][T13506] UDF-fs: Scanning with blocksize 512 failed 07:39:41 executing program 2: syz_mount_image$tmpfs(&(0x7f0000000040)='tmpfs\x00', 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)={[{@mpol={'mpol', 0x3d, {'local', '', @void}}}, {@huge_advise='huge=advise'}, {@mpol={'mpol', 0x3d, {'local', '', @void}}}]}) 07:39:41 executing program 1: mq_open(&(0x7f0000000000)='/dev/vim2m\x00', 0x0, 0x0, 0x0) [ 316.917786][T13506] UDF-fs: warning (device loop5): udf_load_vrs: No anchor found [ 316.975720][T13506] UDF-fs: Scanning with blocksize 1024 failed 07:39:41 executing program 2: syz_mount_image$tmpfs(&(0x7f0000000040)='tmpfs\x00', 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)={[{@mpol={'mpol', 0x3d, {'local', '', @void}}}, {@huge_advise='huge=advise'}, {@mpol={'mpol', 0x3d, {'local', '', @void}}}]}) 07:39:41 executing program 4: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000440), 0x8, 0x0) process_madvise(r0, &(0x7f0000000000)=[{0x0}, {0x0}, {0x0}], 0x3, 0x0, 0x0) [ 317.026404][T13506] UDF-fs: warning (device loop5): udf_load_vrs: No anchor found [ 317.056567][T13506] UDF-fs: Scanning with blocksize 2048 failed 07:39:41 executing program 0: eventfd2(0x0, 0x80400) [ 317.076952][T13506] UDF-fs: warning (device loop5): udf_load_vrs: No anchor found [ 317.096751][T13506] UDF-fs: Scanning with blocksize 4096 failed [ 317.107455][T13506] UDF-fs: warning (device loop5): udf_fill_super: No partition found (1) [ 317.185755][T13506] loop5: detected capacity change from 16383 to 0 [ 317.198189][T13506] UDF-fs: warning (device loop5): udf_load_vrs: No anchor found [ 317.208703][T13506] UDF-fs: Scanning with blocksize 512 failed [ 317.219584][T13506] UDF-fs: warning (device loop5): udf_load_vrs: No anchor found [ 317.228495][T13506] UDF-fs: Scanning with blocksize 1024 failed 07:39:41 executing program 2: syz_mount_image$tmpfs(&(0x7f0000000040)='tmpfs\x00', 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)={[{@mpol={'mpol', 0x3d, {'local', '', @void}}}, {@huge_advise='huge=advise'}, {@mpol={'mpol', 0x3d, {'local', '', @void}}}]}) [ 317.241630][T13506] UDF-fs: warning (device loop5): udf_load_vrs: No anchor found [ 317.249541][T13506] UDF-fs: Scanning with blocksize 2048 failed [ 317.260776][T13506] UDF-fs: warning (device loop5): udf_load_vrs: No anchor found [ 317.269079][T13506] UDF-fs: Scanning with blocksize 4096 failed [ 317.282631][T13506] UDF-fs: warning (device loop5): udf_fill_super: No partition found (1) 07:39:41 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) ioctl$sock_ifreq(r0, 0x0, 0x0) 07:39:42 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x2}]}) 07:39:42 executing program 4: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240), 0x0) 07:39:42 executing program 3: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000600)={0x3, @vbi}) 07:39:42 executing program 2: syz_mount_image$tmpfs(&(0x7f0000000040)='tmpfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 07:39:42 executing program 5: openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvme-fabrics\x00', 0x46000, 0x0) 07:39:42 executing program 1: select(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x1}, &(0x7f0000000100)) 07:39:42 executing program 4: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000440), 0x8, 0x0) bind$l2tp6(r0, 0x0, 0x0) 07:39:42 executing program 0: openat$vim2m(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/vim2m\x00', 0x2, 0x0) pselect6(0x40, &(0x7f0000000140), &(0x7f0000000180)={0x3}, 0x0, &(0x7f0000000240), 0x0) 07:39:42 executing program 2: syz_mount_image$tmpfs(&(0x7f0000000040)='tmpfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 07:39:42 executing program 3: syz_mount_image$hfsplus(&(0x7f0000000180)='hfsplus\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, &(0x7f00000026c0), 0x0, &(0x7f00000028c0)=ANY=[@ANYBLOB]) 07:39:42 executing program 5: sendto$rose(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 07:39:42 executing program 1: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000000)={0x0, 0x6}) 07:39:42 executing program 4: add_key$fscrypt_provisioning(&(0x7f0000000000)='fscrypt-provisioning\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)=ANY=[], 0x48, 0x0) 07:39:42 executing program 1: syz_mount_image$pvfs2(&(0x7f0000000140)='pvfs2\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, &(0x7f0000000380), 0x0, &(0x7f00000003c0)) 07:39:42 executing program 0: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000440), 0x8, 0x0) signalfd4(r0, &(0x7f0000000040), 0x8, 0x0) [ 317.931159][T13558] hfsplus: unable to find HFS+ superblock 07:39:42 executing program 2: syz_mount_image$tmpfs(&(0x7f0000000040)='tmpfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 07:39:42 executing program 5: add_key$fscrypt_provisioning(0x0, 0x0, 0x0, 0x48, 0x0) 07:39:42 executing program 0: pselect6(0x0, 0x0, &(0x7f0000000180), 0x0, 0x0, 0x0) [ 318.024615][T13558] hfsplus: unable to find HFS+ superblock 07:39:42 executing program 3: syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x0, 0x182) 07:39:42 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$FOU_CMD_DEL(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x14}, 0x14}}, 0x0) 07:39:42 executing program 2: syz_mount_image$tmpfs(&(0x7f0000000040)='tmpfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)={[{@mpol={'mpol', 0x3d, {'local', '', @void}}}, {@huge_advise='huge=advise'}]}) 07:39:42 executing program 5: syz_mount_image$tmpfs(&(0x7f0000000040)='tmpfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f00000002c0), 0x0, &(0x7f0000000340)={[{@mpol={'mpol', 0x3d, {'local', '', @void}}}, {@nr_inodes={'nr_inodes', 0x3d, [0x67, 0x0]}}, {@huge_advise='huge=advise'}, {@mode={'mode', 0x3d, 0xa80}}, {@mpol={'mpol', 0x3d, {'local', '', @void}}}]}) 07:39:42 executing program 2: syz_mount_image$tmpfs(&(0x7f0000000040)='tmpfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)={[{@mpol={'mpol', 0x3d, {'local', '', @void}}}, {@huge_advise='huge=advise'}]}) 07:39:42 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000001680)={'filter\x00', 0x7, 0x4, 0x3c8, 0x1f8, 0x0, 0x1f8, 0x2e0, 0x2e0, 0x2e0, 0x4, 0x0, {[{{@arp={@private=0xa010101, @rand_addr=0x64010102, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x1000, 0xffe1, 0x1ff, 0x0, 0x0, 0x0, 'macsec0\x00', 'hsr0\x00'}, 0xc0, 0xe8}, @unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00'}}, {{@arp={@empty, @multicast1, 0x0, 0x0, 0x3, 0x5, {@empty, {[0xff, 0xff, 0x0, 0x0, 0xff]}}, {@empty, {[0x0, 0x0, 0x0, 0x0, 0xff, 0x4d355575c90039f7]}}, 0x0, 0x6, 0x3, 0x59b4, 0x81, 0x67c5, 'macvlan1\x00', 'veth1_to_batadv\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @multicast2, @dev={0xac, 0x14, 0x14, 0x40}, 0x8, 0x1}}}, {{@arp={@broadcast, @dev, 0x0, 0x0, 0x0, 0x0, {@mac=@link_local, {[0xff]}}, {@mac=@multicast, {[0x0, 0x0, 0x0, 0x0, 0x0, 0xff]}}, 0x0, 0x0, 0x0, 0x0, 0xfffc, 0x1, 'gre0\x00', 'team_slave_0\x00', {0xff}, {0xff}}, 0xc0, 0xe8}, @unspec=@MARK={0x28, 'MARK\x00'}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x418) 07:39:43 executing program 4: add_key$fscrypt_provisioning(&(0x7f0000000000)='fscrypt-provisioning\x00', 0x0, &(0x7f0000000080)=ANY=[], 0x48, 0x0) [ 318.501344][T13596] x_tables: duplicate underflow at hook 1 [ 319.100644][T13574] orangefs_mount: mount request failed with -4 [ 319.106955][T13605] orangefs_mount: mount request failed with -4 07:39:43 executing program 1: clone3(&(0x7f00000002c0)={0x204820000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 07:39:43 executing program 3: pselect6(0x40, &(0x7f0000000140), &(0x7f0000000180)={0x3}, 0x0, 0x0, 0x0) 07:39:43 executing program 2: syz_mount_image$tmpfs(&(0x7f0000000040)='tmpfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)={[{@mpol={'mpol', 0x3d, {'local', '', @void}}}, {@huge_advise='huge=advise'}]}) 07:39:43 executing program 5: r0 = inotify_init1(0x0) r1 = dup(r0) inotify_add_watch(r1, 0x0, 0x10000001) 07:39:43 executing program 4: syz_open_dev$audion(&(0x7f0000000480)='/dev/audio#\x00', 0x7, 0x4000) 07:39:43 executing program 0: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000100)={0x9, 0x1, 0x0, "be92916d820f77cb7b9ffa1fb6ef918dd2cc36a3f2fad281d17dc5bb0f7a8595"}) 07:39:44 executing program 5: syz_mount_image$tmpfs(&(0x7f0000000040)='tmpfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f00000002c0), 0x0, &(0x7f0000000340)={[{@nr_inodes={'nr_inodes', 0x3d, [0x67, 0x0]}}]}) 07:39:44 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f00000024c0)='./file0\x00', 0x80241, 0x0) write$FUSE_GETXATTR(r0, 0x0, 0x0) 07:39:44 executing program 4: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000440), 0x8, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) 07:39:44 executing program 3: syz_mount_image$exfat(&(0x7f0000000080)='exfat\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000280), 0x0, &(0x7f0000000300)={[{@iocharset={'iocharset', 0x3d, 'macgreek'}}, {@discard='discard'}]}) 07:39:44 executing program 2: syz_mount_image$tmpfs(&(0x7f0000000040)='tmpfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)={[{@mpol={'mpol', 0x3d, {'local', '', @void}}}, {@mpol={'mpol', 0x3d, {'local', '', @void}}}]}) 07:39:44 executing program 1: mount$9p_tcp(0x0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0) 07:39:44 executing program 0: syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x0, 0x321e01) 07:39:44 executing program 4: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self\x00', 0x801, 0x0) [ 319.683609][T13635] exFAT-fs (loop3): mounting with "discard" option, but the device does not support discard [ 319.767816][T13635] exFAT-fs (loop3): invalid boot record signature [ 319.803971][T13635] exFAT-fs (loop3): failed to read boot sector 07:39:44 executing program 2: syz_mount_image$tmpfs(&(0x7f0000000040)='tmpfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)={[{@mpol={'mpol', 0x3d, {'local', '', @void}}}]}) 07:39:44 executing program 5: pselect6(0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f0000000240), 0x0) 07:39:44 executing program 1: openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) socket$can_raw(0x1d, 0x3, 0x1) [ 319.847032][T13635] exFAT-fs (loop3): failed to recognize exfat type 07:39:44 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f0000000040)={0x0, 0x1, 0x4, 0x0, 0x0, {0x0, 0x2710}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "24fa04bf"}, 0x0, 0x0, @userptr}) [ 319.939615][T13635] exFAT-fs (loop3): mounting with "discard" option, but the device does not support discard 07:39:44 executing program 4: r0 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f0000000040)={0x0, 0x0, 0x4, 0x0, 0x0, {0x0, 0x2710}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "6015b9cc"}}) [ 319.991353][T13635] exFAT-fs (loop3): invalid boot record signature 07:39:44 executing program 0: syz_mount_image$tmpfs(&(0x7f0000000040)='tmpfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='huge=within_size,huge=always,huge=never,n']) 07:39:44 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000001680)={'filter\x00', 0x7, 0x4, 0x3c8, 0x1f8, 0x0, 0x1f8, 0x2e0, 0x2e0, 0x2e0, 0x4, 0x0, {[{{@arp={@private, @rand_addr, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'macsec0\x00', 'hsr0\x00'}, 0xc0, 0xe8}, @unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00'}}, {{@arp={@empty, @multicast1, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'macvlan1\x00', 'veth1_to_batadv\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @multicast2, @dev}}}, {{@arp={@broadcast, @dev, 0x0, 0x0, 0x0, 0x0, {@mac=@link_local}, {@mac=@multicast}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'gre0\x00', 'team_slave_0\x00'}, 0xc0, 0xe8}, @unspec=@MARK={0x28, 'MARK\x00'}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x418) [ 320.038327][T13635] exFAT-fs (loop3): failed to read boot sector [ 320.105996][T13635] exFAT-fs (loop3): failed to recognize exfat type 07:39:44 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/vim2m\x00', 0x2, 0x0) flistxattr(r0, 0x0, 0x0) 07:39:44 executing program 2: syz_mount_image$tmpfs(&(0x7f0000000040)='tmpfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)={[{@mpol={'mpol', 0x3d, {'local', '', @void}}}]}) 07:39:44 executing program 3: syz_mount_image$exfat(&(0x7f0000000080)='exfat\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000280), 0x0, &(0x7f0000000300)={[{@iocharset={'iocharset', 0x3d, 'macgreek'}}, {@discard='discard'}]}) 07:39:44 executing program 5: syz_mount_image$tmpfs(&(0x7f0000000040)='tmpfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)={[{@mpol={'mpol', 0x3d, {'local', '', @void}}}, {@huge_advise='huge=advise'}, {@mode={'mode'}}, {@mpol={'mpol', 0x3d, {'local', '', @void}}}]}) [ 320.187955][T13670] tmpfs: Unknown parameter 'n' [ 320.193069][T13669] x_tables: duplicate underflow at hook 1 [ 320.224120][T13670] tmpfs: Unknown parameter 'n' 07:39:44 executing program 1: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/vim2m\x00', 0x2, 0x0) flistxattr(r0, &(0x7f0000002fc0)=""/177, 0xb1) 07:39:44 executing program 0: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000440), 0x8, 0x0) flistxattr(r0, 0x0, 0x0) 07:39:45 executing program 2: syz_mount_image$tmpfs(&(0x7f0000000040)='tmpfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)={[{@mpol={'mpol', 0x3d, {'local', '', @void}}}]}) 07:39:45 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000080)={0x8, 0x1, 0x4}) 07:39:45 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) r1 = eventfd2(0x0, 0x0) dup2(r0, r1) 07:39:45 executing program 0: syz_mount_image$tmpfs(&(0x7f0000000040)='tmpfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f00000002c0), 0x0, &(0x7f0000000340)={[{@nr_inodes={'nr_inodes', 0x3d, [0x67, 0x0]}}], [{@smackfsfloor={'smackfsfloor', 0x3d, '/dev/vim2m\x00'}}]}) [ 320.528786][T13684] exFAT-fs (loop3): mounting with "discard" option, but the device does not support discard 07:39:45 executing program 1: syz_mount_image$hfsplus(&(0x7f00000000c0)='hfsplus\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000001480)={[{@decompose='decompose'}]}) [ 320.572859][T13684] exFAT-fs (loop3): invalid boot record signature [ 320.579823][T13684] exFAT-fs (loop3): failed to read boot sector [ 320.589729][T13684] exFAT-fs (loop3): failed to recognize exfat type 07:39:45 executing program 3: syz_mount_image$exfat(&(0x7f0000000080)='exfat\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000280), 0x0, &(0x7f0000000300)={[{@iocharset={'iocharset', 0x3d, 'macgreek'}}, {@discard='discard'}]}) [ 320.637942][T13691] hfsplus: unable to find HFS+ superblock 07:39:45 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000080)={0x8, 0x1, 0x4}) [ 320.743448][T13691] hfsplus: unable to find HFS+ superblock 07:39:45 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000100)={0x0, 0x1, 0x0, "be92916d820f77cb7b9ffa1fb6ef918dd2cc36a3f2fad281d17dc5bb0f7a8595"}) 07:39:45 executing program 2: syz_mount_image$exfat(&(0x7f0000000080)='exfat\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000280), 0x0, &(0x7f0000000300)={[{@discard='discard'}]}) 07:39:45 executing program 1: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000000)={0x1, @pix={0x0, 0xffffffff}}) 07:39:45 executing program 4: r0 = inotify_init1(0x0) r1 = dup(r0) ioctl$vim2m_VIDIOC_ENUM_FMT(r1, 0xc0405602, 0x0) [ 320.933146][T13710] exFAT-fs (loop3): mounting with "discard" option, but the device does not support discard [ 320.951888][T13710] exFAT-fs (loop3): invalid boot record signature [ 320.957167][T13717] exFAT-fs (loop2): invalid boot record signature 07:39:45 executing program 5: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000440), 0x8, 0x0) getpeername$packet(r0, 0x0, 0x0) 07:39:45 executing program 0: syz_mount_image$tmpfs(&(0x7f0000000040)='tmpfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f00000002c0), 0x0, &(0x7f0000000340)={[{@mpol={'mpol', 0x3d, {'local', '', @void}}}, {@nr_inodes={'nr_inodes', 0x3d, [0x67, 0x0]}}, {@huge_advise='huge=advise'}, {@mode={'mode', 0x3d, 0xa80}}, {@huge_advise='huge=advise'}, {@huge_within_size='huge=within_size'}, {@mpol={'mpol', 0x3d, {'local', '', @void}}}, {@huge_advise='huge=advise'}]}) [ 320.990357][T13710] exFAT-fs (loop3): failed to read boot sector [ 320.996729][T13710] exFAT-fs (loop3): failed to recognize exfat type [ 320.999513][T13717] exFAT-fs (loop2): failed to read boot sector [ 321.017420][T13717] exFAT-fs (loop2): failed to recognize exfat type 07:39:45 executing program 4: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self\x00', 0x0, 0x0) [ 321.148267][T13717] exFAT-fs (loop2): invalid boot record signature [ 321.173772][T13717] exFAT-fs (loop2): failed to read boot sector 07:39:45 executing program 3: syz_mount_image$exfat(&(0x7f0000000080)='exfat\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000280), 0x0, &(0x7f0000000300)={[{@iocharset={'iocharset', 0x3d, 'macgreek'}}, {@discard='discard'}]}) 07:39:45 executing program 5: add_key$fscrypt_provisioning(&(0x7f0000000000)='fscrypt-provisioning\x00', 0x0, 0x0, 0x48, 0x0) 07:39:45 executing program 1: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000440), 0x8, 0x0) waitid$P_PIDFD(0x3, r0, &(0x7f0000000040), 0x2, 0x0) [ 321.221302][T13717] exFAT-fs (loop2): failed to recognize exfat type 07:39:45 executing program 2: syz_mount_image$tmpfs(&(0x7f0000000040)='tmpfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)={[{@mpol={'mpol', 0x3d, {'local', '', @void}}}], [{@smackfsfloor={'smackfsfloor', 0x3d, '/dev/vim2m\x00'}}]}) [ 321.352633][T13739] exFAT-fs (loop3): mounting with "discard" option, but the device does not support discard 07:39:45 executing program 4: r0 = io_uring_setup(0xa4, &(0x7f0000000000)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000001a00)=[{0x0}], 0x1) 07:39:46 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x23}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x4c, 0x0, 0xffffffffc6553532, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x6}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x40241, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) write$cgroup_freezer_state(r0, &(0x7f0000000380)='FROZEN\x00', 0xfdef) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x40241, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) write$cgroup_freezer_state(r3, &(0x7f0000000380)='FROZEN\x00', 0xfdef) [ 321.393603][T13739] exFAT-fs (loop3): invalid boot record signature [ 321.418992][T13739] exFAT-fs (loop3): failed to read boot sector [ 321.425966][T13739] exFAT-fs (loop3): failed to recognize exfat type 07:39:46 executing program 5: r0 = socket$kcm(0x2, 0xa, 0x2) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8923, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) socket$kcm(0x2, 0x0, 0x2) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) openat$cgroup_ro(r1, &(0x7f0000000200)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x10001, 0x6}, 0x62, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) gettid() perf_event_open(&(0x7f0000000280)={0x3, 0x70, 0x5, 0x3f, 0x5, 0x81, 0x0, 0x3f, 0x81000, 0x6, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x3, 0x2, @perf_bp={&(0x7f0000000000), 0x9}, 0x52410, 0x7c0d, 0x5, 0x7, 0x6, 0x8}, 0x0, 0x9, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, r2, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) [ 321.539546][T13759] tmpfs: Unknown parameter 'smackfsfloor' [ 321.547394][T13759] tmpfs: Unknown parameter 'smackfsfloor' 07:39:46 executing program 0: r0 = socket$kcm(0x2, 0x1, 0x84) setsockopt$sock_attach_bpf(r0, 0x84, 0x25, &(0x7f0000000380), 0x9b00) 07:39:46 executing program 2: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x23}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffc6553532, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x6}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x40241, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) r2 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) write$cgroup_freezer_state(r0, &(0x7f0000000380)='FROZEN\x00', 0xfdef) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x40241, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) write$cgroup_freezer_state(r3, &(0x7f0000000380)='FROZEN\x00', 0xfdef) 07:39:46 executing program 3: syz_mount_image$exfat(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000280), 0x0, &(0x7f0000000300)={[{@iocharset={'iocharset', 0x3d, 'macgreek'}}, {@discard='discard'}]}) 07:39:46 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) gettid() r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000240)={@cgroup, 0xffffffffffffffff, 0x13}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, 0x0, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000380), 0x4) r3 = getpid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000300)={r3, r1, 0x0, 0x7, &(0x7f0000000140)='cgroup\x00'}, 0x30) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000003480)=@bpf_ext={0x1c, 0x8, &(0x7f0000000040)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB="00000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00', 0x3ff, 0x3c, &(0x7f0000000200)=""/60, 0x0, 0x1b, [], 0x0, 0x0, r1, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xfafa}, 0x78) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r5 = openat$cgroup_subtree(r4, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) write$cgroup_subtree(r5, &(0x7f0000000440)={[{0x2d, 'pids'}]}, 0x6) [ 322.101130][T13774] : renamed from syzkaller1 07:39:46 executing program 0: r0 = socket$kcm(0x2, 0x1, 0x84) setsockopt$sock_attach_bpf(r0, 0x84, 0x25, &(0x7f0000000380), 0x9b00) 07:39:46 executing program 3: syz_mount_image$exfat(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000280), 0x0, &(0x7f0000000300)={[{@iocharset={'iocharset', 0x3d, 'macgreek'}}, {@discard='discard'}]}) 07:39:46 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) gettid() r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000240)={@cgroup, 0xffffffffffffffff, 0x13}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, 0x0, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000380), 0x4) r3 = getpid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000300)={r3, r1, 0x0, 0x7, &(0x7f0000000140)='cgroup\x00'}, 0x30) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000003480)=@bpf_ext={0x1c, 0x8, &(0x7f0000000040)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB="00000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00', 0x3ff, 0x3c, &(0x7f0000000200)=""/60, 0x0, 0x1b, [], 0x0, 0x0, r1, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xfafa}, 0x78) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r5 = openat$cgroup_subtree(r4, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) write$cgroup_subtree(r5, &(0x7f0000000440)={[{0x2d, 'pids'}]}, 0x6) 07:39:47 executing program 0: r0 = socket$kcm(0x2, 0x1, 0x84) setsockopt$sock_attach_bpf(r0, 0x84, 0x25, &(0x7f0000000380), 0x9b00) 07:39:47 executing program 4: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='cmdline\x00') readv(r0, &(0x7f0000000580), 0x3c1) 07:39:47 executing program 0: r0 = socket$kcm(0x2, 0x1, 0x84) setsockopt$sock_attach_bpf(r0, 0x84, 0x25, &(0x7f0000000380), 0x9b00) 07:39:48 executing program 4: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='cmdline\x00') readv(r0, &(0x7f0000000580), 0x3c1) openat$binder_debug(0xffffff9c, 0x0, 0x0, 0x0) 07:39:48 executing program 3: syz_mount_image$exfat(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000280), 0x0, &(0x7f0000000300)={[{@iocharset={'iocharset', 0x3d, 'macgreek'}}, {@discard='discard'}]}) 07:39:48 executing program 0: setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x84, 0x25, &(0x7f0000000380), 0x9b00) 07:39:48 executing program 5: r0 = socket$kcm(0x2, 0xa, 0x2) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8923, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) socket$kcm(0x2, 0x0, 0x2) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) openat$cgroup_ro(r1, &(0x7f0000000200)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x10001, 0x6}, 0x62, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) gettid() perf_event_open(&(0x7f0000000280)={0x3, 0x70, 0x5, 0x3f, 0x5, 0x81, 0x0, 0x3f, 0x81000, 0x6, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x3, 0x2, @perf_bp={&(0x7f0000000000), 0x9}, 0x52410, 0x7c0d, 0x5, 0x7, 0x6, 0x8}, 0x0, 0x9, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, r2, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) 07:39:48 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x23}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x4c, 0x0, 0xffffffffc6553532, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x6}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x40241, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) write$cgroup_freezer_state(r0, &(0x7f0000000380)='FROZEN\x00', 0xfdef) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x40241, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) write$cgroup_freezer_state(r3, &(0x7f0000000380)='FROZEN\x00', 0xfdef) 07:39:48 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, 0x0, &(0x7f00000000c0)) 07:39:49 executing program 0: setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x84, 0x25, &(0x7f0000000380), 0x9b00) 07:39:49 executing program 3: syz_mount_image$exfat(&(0x7f0000000080)='exfat\x00', 0x0, 0x0, 0x0, &(0x7f0000000280), 0x0, &(0x7f0000000300)={[{@iocharset={'iocharset', 0x3d, 'macgreek'}}, {@discard='discard'}]}) 07:39:49 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x23}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x4c, 0x0, 0xffffffffc6553532, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x6}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x40241, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) write$cgroup_freezer_state(r0, &(0x7f0000000380)='FROZEN\x00', 0xfdef) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x40241, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) write$cgroup_freezer_state(r3, &(0x7f0000000380)='FROZEN\x00', 0xfdef) 07:39:49 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x23}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x4c, 0x0, 0xffffffffc6553532, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x6}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x40241, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) write$cgroup_freezer_state(r0, &(0x7f0000000380)='FROZEN\x00', 0xfdef) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x40241, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) write$cgroup_freezer_state(r3, &(0x7f0000000380)='FROZEN\x00', 0xfdef) 07:39:49 executing program 0: setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x84, 0x25, &(0x7f0000000380), 0x9b00) 07:39:49 executing program 3: syz_mount_image$exfat(&(0x7f0000000080)='exfat\x00', 0x0, 0x0, 0x0, &(0x7f0000000280), 0x0, &(0x7f0000000300)={[{@iocharset={'iocharset', 0x3d, 'macgreek'}}, {@discard='discard'}]}) 07:39:49 executing program 0: r0 = socket$kcm(0x2, 0x0, 0x84) setsockopt$sock_attach_bpf(r0, 0x84, 0x25, &(0x7f0000000380), 0x9b00) 07:39:49 executing program 3: syz_mount_image$exfat(&(0x7f0000000080)='exfat\x00', 0x0, 0x0, 0x0, &(0x7f0000000280), 0x0, &(0x7f0000000300)={[{@iocharset={'iocharset', 0x3d, 'macgreek'}}, {@discard='discard'}]}) 07:39:50 executing program 0: r0 = socket$kcm(0x2, 0x0, 0x84) setsockopt$sock_attach_bpf(r0, 0x84, 0x25, &(0x7f0000000380), 0x9b00) 07:39:50 executing program 5: r0 = socket$kcm(0x2, 0xa, 0x2) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8923, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) socket$kcm(0x2, 0x0, 0x2) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) openat$cgroup_ro(r1, &(0x7f0000000200)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x10001, 0x6}, 0x62, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) gettid() perf_event_open(&(0x7f0000000280)={0x3, 0x70, 0x5, 0x3f, 0x5, 0x81, 0x0, 0x3f, 0x81000, 0x6, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x3, 0x2, @perf_bp={&(0x7f0000000000), 0x9}, 0x52410, 0x7c0d, 0x5, 0x7, 0x6, 0x8}, 0x0, 0x9, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, r2, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) 07:39:51 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x23}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x4c, 0x0, 0xffffffffc6553532, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x6}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x40241, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) write$cgroup_freezer_state(r0, &(0x7f0000000380)='FROZEN\x00', 0xfdef) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x40241, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) write$cgroup_freezer_state(r3, &(0x7f0000000380)='FROZEN\x00', 0xfdef) 07:39:51 executing program 3: syz_mount_image$exfat(&(0x7f0000000080)='exfat\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)={[{@iocharset={'iocharset', 0x3d, 'macgreek'}}, {@discard='discard'}]}) 07:39:51 executing program 0: r0 = socket$kcm(0x2, 0x0, 0x84) setsockopt$sock_attach_bpf(r0, 0x84, 0x25, &(0x7f0000000380), 0x9b00) 07:39:51 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x23}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x4c, 0x0, 0xffffffffc6553532, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x6}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x40241, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) write$cgroup_freezer_state(r0, &(0x7f0000000380)='FROZEN\x00', 0xfdef) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x40241, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) write$cgroup_freezer_state(r3, &(0x7f0000000380)='FROZEN\x00', 0xfdef) 07:39:51 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, &(0x7f0000000040)={'filter\x00'}, &(0x7f00000000c0)=0x50) 07:39:51 executing program 5: r0 = socket$kcm(0x2, 0xa, 0x2) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8923, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) socket$kcm(0x2, 0x0, 0x2) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) openat$cgroup_ro(r1, &(0x7f0000000200)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x10001, 0x6}, 0x62, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) gettid() perf_event_open(&(0x7f0000000280)={0x3, 0x70, 0x5, 0x3f, 0x5, 0x81, 0x0, 0x3f, 0x81000, 0x6, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x3, 0x2, @perf_bp={&(0x7f0000000000), 0x9}, 0x52410, 0x7c0d, 0x5, 0x7, 0x6, 0x8}, 0x0, 0x9, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, r2, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) 07:39:52 executing program 3: syz_mount_image$exfat(&(0x7f0000000080)='exfat\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)={[{@iocharset={'iocharset', 0x3d, 'macgreek'}}, {@discard='discard'}]}) 07:39:52 executing program 2: openat$vnet(0xffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) 07:39:52 executing program 0: socket$kcm(0x2, 0x1, 0x84) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x84, 0x25, &(0x7f0000000380), 0x9b00) 07:39:52 executing program 3: syz_mount_image$exfat(&(0x7f0000000080)='exfat\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)={[{@iocharset={'iocharset', 0x3d, 'macgreek'}}, {@discard='discard'}]}) 07:39:52 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) recvmmsg(r0, 0x0, 0x0, 0x2000, &(0x7f0000003700)={0x0, 0x3938700}) 07:39:52 executing program 0: socket$kcm(0x2, 0x1, 0x84) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x84, 0x25, &(0x7f0000000380), 0x9b00) [ 328.405051][T14021] : renamed from syzkaller1 07:39:53 executing program 1: r0 = socket(0x2a, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000440)={'batadv_slave_0\x00'}) 07:39:53 executing program 2: r0 = io_uring_setup(0x4eb2, &(0x7f00000002c0)) io_uring_register$IORING_REGISTER_PROBE(r0, 0xb, 0x0, 0x0) 07:39:53 executing program 0: socket$kcm(0x2, 0x1, 0x84) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x84, 0x25, &(0x7f0000000380), 0x9b00) 07:39:53 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x23}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x4c, 0x0, 0xffffffffc6553532, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x6}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x40241, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) write$cgroup_freezer_state(r0, &(0x7f0000000380)='FROZEN\x00', 0xfdef) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x40241, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) write$cgroup_freezer_state(r3, &(0x7f0000000380)='FROZEN\x00', 0xfdef) 07:39:53 executing program 3: syz_mount_image$exfat(&(0x7f0000000080)='exfat\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000280), 0x0, 0x0) 07:39:53 executing program 5: bind$rxrpc(0xffffffffffffffff, &(0x7f0000000000)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @mcast2}}, 0x24) getresuid(&(0x7f0000000100), &(0x7f0000000140), 0x0) 07:39:54 executing program 3: syz_mount_image$exfat(&(0x7f0000000080)='exfat\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000280), 0x0, 0x0) 07:39:54 executing program 0: r0 = socket$kcm(0x2, 0x1, 0x84) setsockopt$sock_attach_bpf(r0, 0x84, 0x25, 0x0, 0x0) 07:39:54 executing program 1: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000001800)='/proc/capi/capi20ncci\x00', 0x0, 0x0) mmap$snddsp_status(&(0x7f0000ffc000/0x4000)=nil, 0x1000, 0x0, 0x13, r0, 0x82000000) 07:39:54 executing program 2: mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0xc839655b146d2bf2, 0xffffffffffffffff, 0x0) 07:39:54 executing program 5: ioctl$KVM_SET_CLOCK(0xffffffffffffffff, 0x4030ae7b, &(0x7f0000000240)) get_mempolicy(&(0x7f00000000c0), &(0x7f0000000100), 0x3, &(0x7f0000ffd000/0x1000)=nil, 0x2) 07:39:54 executing program 5: bpf$PROG_LOAD(0x10, &(0x7f0000000300)={0x0, 0x7, &(0x7f0000000080)=@framed={{}, [@generic, @jmp, @map]}, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000100), 0x8, 0x10, &(0x7f0000000140), 0x10}, 0x43) 07:39:54 executing program 0: r0 = socket$kcm(0x2, 0x1, 0x84) setsockopt$sock_attach_bpf(r0, 0x84, 0x25, 0x0, 0x0) 07:39:54 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000001d40)='/dev/null\x00', 0x0, 0x0) read$rfkill(r0, 0x0, 0x0) 07:39:54 executing program 3: syz_mount_image$exfat(&(0x7f0000000080)='exfat\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000280), 0x0, 0x0) 07:39:55 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x23}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x4c, 0x0, 0xffffffffc6553532, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x6}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x40241, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) write$cgroup_freezer_state(r0, &(0x7f0000000380)='FROZEN\x00', 0xfdef) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x40241, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) 07:39:55 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r0, 0x118, 0x1, 0x0, 0x0) 07:39:55 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0xb, &(0x7f0000000000)=""/41, &(0x7f0000000040)=0x29) 07:39:55 executing program 5: r0 = io_uring_setup(0x4eb2, &(0x7f00000002c0)) io_uring_register$IORING_REGISTER_PROBE(r0, 0x8, &(0x7f0000000340)={0x0, 0x0, 0x0, [], [{}, {}]}, 0x2) 07:39:55 executing program 0: r0 = socket$kcm(0x2, 0x1, 0x84) setsockopt$sock_attach_bpf(r0, 0x84, 0x25, 0x0, 0x0) 07:39:55 executing program 3: syz_mount_image$exfat(&(0x7f0000000080)='exfat\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000280), 0x0, &(0x7f0000000300)={[{@iocharset={'iocharset', 0x3d, 'macgreek'}}]}) [ 330.595445][T14165] exFAT-fs (loop3): invalid boot record signature [ 330.610454][T14165] exFAT-fs (loop3): failed to read boot sector [ 330.617657][T14165] exFAT-fs (loop3): failed to recognize exfat type 07:39:55 executing program 2: syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x47, 0x4200) 07:39:55 executing program 1: pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0x7, 0x0, 0x0) 07:39:55 executing program 3: syz_mount_image$exfat(&(0x7f0000000080)='exfat\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000280), 0x0, &(0x7f0000000300)={[{@iocharset={'iocharset', 0x3d, 'macgreek'}}]}) 07:39:55 executing program 0: syz_io_uring_setup(0x2031, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x1, 0x104}, &(0x7f0000ff1000/0xe000)=nil, &(0x7f0000ff6000/0x2000)=nil, &(0x7f0000000200), &(0x7f0000000240)) 07:39:55 executing program 5: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/capi/capi20ncci\x00', 0x0, 0x0) ioctl$BLKSECDISCARD(r0, 0x127d, 0x0) 07:39:55 executing program 1: r0 = add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f00000002c0)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) keyctl$link(0x8, 0x0, r0) [ 331.053220][T14194] exFAT-fs (loop3): invalid boot record signature [ 331.110328][T14194] exFAT-fs (loop3): failed to read boot sector [ 331.116559][T14194] exFAT-fs (loop3): failed to recognize exfat type 07:39:56 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x23}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x4c, 0x0, 0xffffffffc6553532, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x6}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x40241, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) write$cgroup_freezer_state(r0, &(0x7f0000000380)='FROZEN\x00', 0xfdef) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x40241, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) 07:39:56 executing program 2: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000001c0)={0x0, 0x3, 0x0, &(0x7f0000000b40)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, r0}, 0x78) 07:39:56 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={0x0}, 0x300, 0x751000, 0x2}, 0x0) 07:39:56 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000001680)='/dev/autofs\x00', 0x0, 0x0) inotify_add_watch(r0, 0x0, 0x3000008c) 07:39:56 executing program 1: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x8901, 0x0) read$rfkill(r0, 0x0, 0x0) 07:39:56 executing program 3: syz_mount_image$exfat(&(0x7f0000000080)='exfat\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000280), 0x0, &(0x7f0000000300)={[{@iocharset={'iocharset', 0x3d, 'macgreek'}}]}) 07:39:56 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000300)={&(0x7f0000fff000/0x1000)=nil, 0x1000}, &(0x7f0000000340)=0x10) 07:39:56 executing program 0: syz_usb_connect(0x2, 0x24, &(0x7f0000005f80)={{0x12, 0x1, 0x201, 0xbe, 0xc5, 0x68, 0x10, 0x5da, 0x80ac, 0x7a1d, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x2, [{{0x9, 0x4, 0xce, 0x0, 0x0, 0xe3, 0x85, 0xb9}}]}}]}}, &(0x7f0000006980)={0xa, &(0x7f0000005080)={0xa}, 0x26, &(0x7f00000066c0)={0x5, 0xf, 0x26, 0x3, [@ptm_cap={0x3}, @ss_cap={0xa}, @ss_container_id={0x14, 0x10, 0x4, 0x0, "c5aa0c3d4c068509ed14d3f27b7591ed"}]}}) [ 331.777779][T14230] exFAT-fs (loop3): invalid boot record signature [ 331.804797][T14230] exFAT-fs (loop3): failed to read boot sector [ 331.817017][T14230] exFAT-fs (loop3): failed to recognize exfat type 07:39:56 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmmsg(r0, 0x0, 0x0, 0x0, &(0x7f0000002400)) 07:39:56 executing program 5: getresuid(&(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)) 07:39:56 executing program 3: syz_mount_image$exfat(&(0x7f0000000080)='exfat\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000280), 0x0, &(0x7f0000000300)={[{@discard='discard'}]}) 07:39:56 executing program 2: syz_open_dev$audion(&(0x7f0000000200)='/dev/audio#\x00', 0x1, 0xc00) [ 332.189254][T14260] exFAT-fs (loop3): mounting with "discard" option, but the device does not support discard [ 332.224505][T14260] exFAT-fs (loop3): invalid boot record signature [ 332.231980][T14260] exFAT-fs (loop3): failed to read boot sector [ 332.238245][T14260] exFAT-fs (loop3): failed to recognize exfat type [ 332.330256][ T3189] usb 1-1: new full-speed USB device number 6 using dummy_hcd 07:39:57 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x23}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x4c, 0x0, 0xffffffffc6553532, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x6}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x40241, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) write$cgroup_freezer_state(r0, &(0x7f0000000380)='FROZEN\x00', 0xfdef) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x40241, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) 07:39:57 executing program 1: syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x2) pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, &(0x7f0000000080)={0x3}) syz_genetlink_get_family_id$batadv(&(0x7f0000000180)='batadv\x00') openat$hwrng(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/hwrng\x00', 0x200800, 0x0) 07:39:57 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000002c0)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000380)={0x14, r1, 0x1}, 0x14}}, 0x0) 07:39:57 executing program 2: shmat(0x0, &(0x7f0000fff000/0x1000)=nil, 0x4000) 07:39:57 executing program 3: syz_mount_image$exfat(&(0x7f0000000080)='exfat\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000280), 0x0, &(0x7f0000000300)={[{@discard='discard'}]}) [ 332.760615][ T3189] usb 1-1: not running at top speed; connect to a high speed hub [ 332.860595][ T3189] usb 1-1: config 0 has an invalid interface number: 206 but max is 0 [ 332.868867][ T3189] usb 1-1: config 0 has no interface number 0 [ 332.879737][T14285] exFAT-fs (loop3): mounting with "discard" option, but the device does not support discard 07:39:57 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, &(0x7f00000061c0)) 07:39:57 executing program 1: socketpair(0xb, 0x0, 0x0, &(0x7f00000002c0)) [ 332.918224][T14285] exFAT-fs (loop3): invalid boot record signature [ 332.925351][T14285] exFAT-fs (loop3): failed to read boot sector [ 332.934553][T14285] exFAT-fs (loop3): failed to recognize exfat type [ 333.090851][ T3189] usb 1-1: New USB device found, idVendor=05da, idProduct=80ac, bcdDevice=7a.1d [ 333.120277][ T3189] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 333.178637][ T3189] usb 1-1: Product: syz [ 333.207305][ T3189] usb 1-1: Manufacturer: syz [ 333.225060][ T3189] usb 1-1: SerialNumber: syz [ 333.241497][ T3189] usb 1-1: config 0 descriptor?? [ 333.291494][ T3189] microtek usb (rev 0.4.3): expecting 3 got 0 endpoints! Bailing out. [ 333.500538][ T3189] usb 1-1: USB disconnect, device number 6 [ 334.290173][T12685] usb 1-1: new full-speed USB device number 7 using dummy_hcd [ 334.700458][T12685] usb 1-1: not running at top speed; connect to a high speed hub [ 334.780418][T12685] usb 1-1: config 0 has an invalid interface number: 206 but max is 0 [ 334.788691][T12685] usb 1-1: config 0 has no interface number 0 07:39:59 executing program 0: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r0, &(0x7f0000001140)={0x0, 0x0, &(0x7f0000001100)={&(0x7f00000000c0)={0x14, 0x453, 0x0, 0x0, 0x0, "f3"}, 0x14}}, 0x0) 07:39:59 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0x19, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x2, 0x2}, 0x40) 07:39:59 executing program 3: syz_mount_image$exfat(&(0x7f0000000080)='exfat\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000280), 0x0, &(0x7f0000000300)={[{@discard='discard'}]}) 07:39:59 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000000)) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_STRSET_GET(r1, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={0x0}, 0x1, 0x751000, 0x2}, 0x0) 07:39:59 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETPROPBLOB(r0, 0xc01064ac, &(0x7f0000000180)={0x0, 0x0, 0x0}) 07:39:59 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x23}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x4c, 0x0, 0xffffffffc6553532, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x6}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x40241, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) write$cgroup_freezer_state(r0, &(0x7f0000000380)='FROZEN\x00', 0xfdef) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x40241, 0x0) write$cgroup_freezer_state(r3, &(0x7f0000000380)='FROZEN\x00', 0xfdef) [ 335.021836][T12685] usb 1-1: New USB device found, idVendor=05da, idProduct=80ac, bcdDevice=7a.1d [ 335.053612][T12685] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 335.112465][T12685] usb 1-1: Product: syz [ 335.142700][T12685] usb 1-1: Manufacturer: syz 07:39:59 executing program 2: r0 = socket$rxrpc(0x21, 0x2, 0x2) sendto$rxrpc(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @dev}}, 0x24) [ 335.165562][T14343] exFAT-fs (loop3): mounting with "discard" option, but the device does not support discard [ 335.221081][T14343] exFAT-fs (loop3): invalid boot record signature [ 335.227762][T14343] exFAT-fs (loop3): failed to read boot sector [ 335.234696][T14343] exFAT-fs (loop3): failed to recognize exfat type [ 335.256110][ T36] audit: type=1107 audit(1611819599.814:3658): pid=14341 uid=0 auid=0 ses=4 subj==unconfined msg='' 07:39:59 executing program 5: r0 = socket(0x25, 0x5, 0x0) sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) [ 335.265753][T12685] usb 1-1: config 0 descriptor?? 07:39:59 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000140)='batadv\x00') sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x20, r1, 0x1, 0x0, 0x0, {}, [@BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @multicast}]}, 0x20}}, 0x0) [ 335.360231][T12685] usb 1-1: can't set config #0, error -71 [ 335.421218][T12685] usb 1-1: USB disconnect, device number 7 07:40:00 executing program 0: perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x88800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x104}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 07:40:00 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000002c0)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000140)={0x40, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_STRINGSETS={0x10, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}]}]}, @ETHTOOL_A_STRSET_COUNTS_ONLY={0x4}, @ETHTOOL_A_STRSET_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvlan0\x00'}]}]}, 0x40}}, 0x0) 07:40:00 executing program 5: socketpair(0x0, 0x0, 0x0, &(0x7f0000001380)) 07:40:00 executing program 3: openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0xd001, 0x0) 07:40:00 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000001d40)='/dev/null\x00', 0x0, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2, 0x13, r0, 0x0) 07:40:00 executing program 0: clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x100000000}, 0x0, &(0x7f0000000100)={0x0, r0/1000+10000}) 07:40:00 executing program 3: perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x88800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 07:40:00 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000002c0)='ethtool\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000000c0)={'batadv0\x00', 0x0}) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000140)={0x20, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}]}]}, 0x20}}, 0x0) 07:40:01 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x23}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x4c, 0x0, 0xffffffffc6553532, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x6}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x40241, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) write$cgroup_freezer_state(r0, &(0x7f0000000380)='FROZEN\x00', 0xfdef) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x40241, 0x0) write$cgroup_freezer_state(r3, &(0x7f0000000380)='FROZEN\x00', 0xfdef) 07:40:01 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000002c0)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000140)={0x20, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_STRINGSETS={0x8, 0x2, 0x0, 0x1, [{0x4}]}, @ETHTOOL_A_STRSET_HEADER={0x4}]}, 0x20}}, 0x0) 07:40:01 executing program 0: socket$inet(0x2, 0xa, 0x80) 07:40:01 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x1e, 0x7, &(0x7f0000000080)=@framed={{}, [@generic, @jmp, @map]}, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000100), 0x8, 0x10, &(0x7f0000000140), 0x10}, 0x43) 07:40:01 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000003c0)=@nat={'nat\x00', 0x1b, 0x5, 0x378, 0x298, 0x0, 0xffffffff, 0x0, 0xe8, 0x370, 0x370, 0xffffffff, 0x370, 0x370, 0x5, 0x0, {[{{@ip={@multicast1, @remote, 0x0, 0x0, 'team0\x00', 'gretap0\x00'}, 0x0, 0xa0, 0xe8, 0x0, {}, [@common=@addrtype={{0x30, 'addrtype\x00'}}]}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x0, @ipv4=@multicast1, @ipv4=@dev, @icmp_id, @gre_key}}}, {{@ip={@loopback, @broadcast, 0x0, 0x0, 'veth0_to_batadv\x00', 'wg1\x00', {}, {}, 0x0, 0x31752d7e0e00cde1}, 0x0, 0x70, 0xa8}, @DNAT0={0x38, 'DNAT\x00', 0x0, {0x1, {0x0, @multicast1, @rand_addr, @icmp_id, @icmp_id}}}}, {{@ip={@rand_addr, @local, 0x0, 0x0, 'team_slave_0\x00', 'rose0\x00'}, 0x0, 0x70, 0xa8}, @REDIRECT={0x38, 'REDIRECT\x00', 0x0, {0x1, {0x0, @broadcast, @multicast2, @icmp_id, @gre_key}}}}, {{@ip={@private, @private, 0x0, 0x0, 'tunl0\x00', 'nr0\x00'}, 0x0, 0x70, 0xa8}, @NETMAP={0x38, 'NETMAP\x00', 0x0, {0x1, {0x0, @multicast1, @private, @gre_key}}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3d8) 07:40:01 executing program 5: pipe2(0x0, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f00000006c0)=0x1000204, 0x4) 07:40:01 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000002c0)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000380)={0x2c, r1, 0x1, 0x0, 0x0, {0x10}, [@ETHTOOL_A_STRSET_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvlan0\x00'}]}]}, 0x2c}}, 0x0) 07:40:01 executing program 3: mbind(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, &(0x7f0000000000), 0x0, 0x0) 07:40:01 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000002c0)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000380)={0x2c, r1, 0x1, 0x0, 0x0, {0x8}, [@ETHTOOL_A_STRSET_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvlan0\x00'}]}]}, 0x2c}}, 0x0) 07:40:01 executing program 5: r0 = socket(0x2a, 0x2, 0x0) sendmsg$ETHTOOL_MSG_CHANNELS_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 07:40:01 executing program 2: openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000380)='/proc/capi/capi20ncci\x00', 0x20941, 0x0) 07:40:01 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000002c0)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000380)={0x2c, r1, 0x1, 0x0, 0x0, {0x9}, [@ETHTOOL_A_STRSET_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvlan0\x00'}]}]}, 0x2c}}, 0x0) 07:40:02 executing program 0: perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 07:40:02 executing program 1: syz_io_uring_setup(0x45b1, &(0x7f0000000200)={0x0, 0x0, 0x11}, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000280), 0x0) syz_io_uring_setup(0x1816, &(0x7f0000000300), &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000380), &(0x7f00000003c0)) 07:40:02 executing program 2: shmget$private(0x0, 0x3000, 0x1000, &(0x7f0000ff8000/0x3000)=nil) 07:40:02 executing program 5: r0 = syz_open_dev$usbmon(&(0x7f0000000100)='/dev/usbmon#\x00', 0x0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x100000c, 0x10, r0, 0x0) 07:40:02 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x23}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x4c, 0x0, 0xffffffffc6553532, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x6}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x40241, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) write$cgroup_freezer_state(r0, &(0x7f0000000380)='FROZEN\x00', 0xfdef) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x40241, 0x0) write$cgroup_freezer_state(r3, &(0x7f0000000380)='FROZEN\x00', 0xfdef) 07:40:02 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000002c0)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000380)={0x2c, r1, 0x1, 0x0, 0x0, {0x9}, [@ETHTOOL_A_STRSET_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvlan0\x00'}]}]}, 0x2c}}, 0x0) 07:40:02 executing program 0: socket$tipc(0x1e, 0x0, 0x0) 07:40:02 executing program 2: syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0xf6, 0xf0, 0x70, 0x40, 0x45e, 0x441, 0xfc3e, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x97, 0xd6, 0x3d}}]}}]}}, &(0x7f0000000b40)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x2, &(0x7f0000000ac0)=@string={0x2}}]}) 07:40:02 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) write$vhost_msg_v2(r0, &(0x7f0000000140)={0x2, 0x0, {0x0, 0x0, 0x0}}, 0x48) 07:40:02 executing program 5: syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0xf6, 0xf0, 0x70, 0x40, 0x45e, 0x441, 0xfc3e, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x97, 0xd6, 0x3d}}]}}]}}, &(0x7f0000000b40)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x0, 0x0}]}) 07:40:02 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x11, 0x4, 0x0, 0x5, 0x0, 0x1}, 0x40) 07:40:02 executing program 0: bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000240), 0x14613157ed743c2d) 07:40:02 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000005880)={'team0\x00', 0x0}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000005980)={0x0, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], r1, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 07:40:02 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x1c, 0x7, &(0x7f0000000080)=@framed={{}, [@generic, @jmp, @map]}, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000100), 0x8, 0x10, &(0x7f0000000140), 0x10}, 0x43) [ 338.530201][ T9791] usb 3-1: new high-speed USB device number 6 using dummy_hcd [ 338.600185][T12685] usb 6-1: new high-speed USB device number 6 using dummy_hcd 07:40:03 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x19, 0x7, &(0x7f0000000080)=@framed={{}, [@generic, @jmp, @map]}, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000100), 0x8, 0x10, &(0x7f0000000140), 0x10}, 0x43) 07:40:03 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x8, 0x7, &(0x7f0000000080)=@framed={{}, [@generic={0x4}, @jmp, @map]}, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000100), 0x8, 0x10, &(0x7f0000000140), 0x10}, 0x43) [ 338.930822][ T9791] usb 3-1: language id specifier not provided by device, defaulting to English [ 339.061648][ T9791] usb 3-1: New USB device found, idVendor=045e, idProduct=0441, bcdDevice=fc.3e [ 339.074337][ T9791] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 339.103271][ T9791] usb 3-1: Product: syz [ 339.117900][ T9791] usb 3-1: Manufacturer: syz [ 339.140895][ T9791] usb 3-1: SerialNumber: syz [ 339.171353][ T9791] usb 3-1: config 0 descriptor?? [ 339.220860][T12685] usb 6-1: string descriptor 0 read error: -22 [ 339.227192][T12685] usb 6-1: New USB device found, idVendor=045e, idProduct=0441, bcdDevice=fc.3e [ 339.258903][T12685] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 339.328879][T12685] usb 6-1: config 0 descriptor?? [ 339.416515][T12685] usb 3-1: USB disconnect, device number 6 07:40:04 executing program 1: io_uring_setup(0x7a0, &(0x7f0000000040)={0x0, 0x0, 0x2}) 07:40:04 executing program 0: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000380)='/proc/capi/capi20ncci\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, 0x0, 0x0) 07:40:04 executing program 3: syz_io_uring_setup(0x201, &(0x7f0000003a40)={0x0, 0x0, 0x2}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000003ac0), &(0x7f0000003b00)) [ 339.520295][T12553] Bluetooth: hci0: command 0x0406 tx timeout [ 339.527699][ T9791] Bluetooth: hci1: command 0x0406 tx timeout [ 339.586480][ T9791] usb 6-1: USB disconnect, device number 6 [ 340.210201][T12685] usb 3-1: new high-speed USB device number 7 using dummy_hcd [ 340.370109][ T9791] usb 6-1: new high-speed USB device number 7 using dummy_hcd [ 340.610663][T12685] usb 3-1: language id specifier not provided by device, defaulting to English [ 340.731156][T12685] usb 3-1: New USB device found, idVendor=045e, idProduct=0441, bcdDevice=fc.3e [ 340.740484][T12685] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 340.748591][T12685] usb 3-1: Product: syz [ 340.754647][T12685] usb 3-1: Manufacturer: syz [ 340.759241][T12685] usb 3-1: SerialNumber: syz [ 340.771762][T12685] usb 3-1: config 0 descriptor?? [ 340.970217][ T9791] usb 6-1: string descriptor 0 read error: -22 [ 340.976513][ T9791] usb 6-1: New USB device found, idVendor=045e, idProduct=0441, bcdDevice=fc.3e [ 340.986172][ T9791] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 340.999031][ T9791] usb 6-1: config 0 descriptor?? 07:40:05 executing program 2: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r0, &(0x7f0000001140)={0x0, 0x0, &(0x7f0000001100)={&(0x7f00000000c0)={0xec4, 0x453, 0x0, 0x0, 0x0, "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"}, 0xec4}}, 0x0) [ 341.020499][T12685] usb 3-1: USB disconnect, device number 7 07:40:05 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x23}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x4c, 0x0, 0xffffffffc6553532, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x6}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x40241, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) write$cgroup_freezer_state(r0, &(0x7f0000000380)='FROZEN\x00', 0xfdef) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) write$cgroup_freezer_state(0xffffffffffffffff, &(0x7f0000000380)='FROZEN\x00', 0xfdef) [ 341.215668][ T36] audit: type=1107 audit(1611819605.774:3659): pid=14576 uid=0 auid=0 ses=4 subj==unconfined msg='Ji ^'Z7kD:ø= t41>np#n^zQE,m,ughD9Cl #QFyEF92&ɠK:N/+)NW;޽ɥԀu [ 341.215668][ T36] U=r@,?~=jrb\ARA%Rvagj [ 341.215668][ T36] ˑ܍=i:Ywۤ o麟㩽9x51\=وNxG^5vK' \*+Sq)/#?|ҎNV@̛D=1]ZO5ȋK2ڳ#Lzy#A1*5a0+Vrt'x7S'!M|I(. ]0Ա\I|݂0D/r!'U>cj= 2옐3c`V BWR"ڄ^B"`SF{fx 5e^Ď42KVQz=z;i [ 341.215668][ T36] Dmb sOd1-@x T]O6&&Πg% reI{ Mmcbپ;4V9m]&-=LhB=Dv.r8vMI3z>-rýtTv' [ 341.260897][ T9791] usb 6-1: USB disconnect, device number 7 07:40:05 executing program 3: socket$inet6(0xa, 0x1, 0x106) 07:40:05 executing program 0: syz_usb_connect(0x2, 0x24, &(0x7f0000005f80)={{0x12, 0x1, 0x201, 0xbe, 0xc5, 0x68, 0x10, 0x5da, 0x80ac, 0x7a1d, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0xce, 0x0, 0x0, 0xe3, 0x85, 0xb9}}]}}]}}, &(0x7f0000006980)={0xa, &(0x7f0000005080)={0xa}, 0x23, &(0x7f00000066c0)={0x5, 0xf, 0x23, 0x2, [@ss_cap={0xa}, @ss_container_id={0x14, 0x10, 0x4, 0x0, "c5aa0c3d4c068509ed14d3f27b7591ed"}]}, 0x2, [{0x2, &(0x7f0000006700)=@string={0x2}}, {0x92, &(0x7f00000067c0)=@string={0x92, 0x3, "c0fa3e5e82f2bebd64bbad0ce84be770920f9b0490bf883393e0343272680120c776458f962489c87857a087e611fb4415f86260f74d76f2ba05d41f132ce8537a2fc1995c00f566cafbcf029ae0aaabd076f94241973e684280605cb500a6d47834288bcffeeda4925df4491194367ee4a2d155b96bdb9a86916a3a788ca74d762ce9067c68f66c170b59f397224ddc"}}]}) 07:40:05 executing program 1: io_uring_setup(0x6490, &(0x7f00000001c0)) 07:40:05 executing program 2: mq_open(&(0x7f00000002c0)='$\x00', 0x40, 0x0, &(0x7f0000000300)={0xfffffffffffffd61, 0xca1, 0x3, 0x8000}) 07:40:06 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000001d40)='/dev/null\x00', 0x0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x40010, r0, 0x0) [ 342.562971][ T8139] ================================================================== [ 342.562984][ T8139] BUG: KASAN: slab-out-of-bounds in record_print_text+0x33f/0x380 [ 342.562990][ T8139] Write of size 1 at addr ffff888029806e37 by task in:imklog/8139 [ 342.562995][ T8139] [ 342.562999][ T8139] CPU: 1 PID: 8139 Comm: in:imklog Not tainted 5.11.0-rc4-next-20210121-syzkaller #0 [ 342.563006][ T8139] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 342.563012][ T8139] Call Trace: [ 342.563015][ T8139] dump_stack+0x107/0x163 [ 342.563018][ T8139] ? record_print_text+0x33f/0x380 [ 342.563022][ T8139] ? record_print_text+0x33f/0x380 [ 342.563027][ T8139] print_address_description.constprop.0.cold+0x5b/0x2f8 [ 342.563031][ T8139] ? record_print_text+0x33f/0x380 [ 342.563035][ T8139] ? record_print_text+0x33f/0x380 [ 342.563039][ T8139] kasan_report.cold+0x79/0xd5 [ 342.563042][ T8139] ? record_print_text+0x33f/0x380 [ 342.563046][ T8139] record_print_text+0x33f/0x380 [ 342.563050][ T8139] ? get_record_print_text_size+0x110/0x110 [ 342.563054][ T8139] ? prb_read_valid+0x75/0xa0 [ 342.563058][ T8139] ? prb_final_commit+0x20/0x20 [ 342.563061][ T8139] ? syslog_print+0x34b/0x430 [ 342.563065][ T8139] syslog_print+0x2bb/0x430 [ 342.563068][ T8139] ? kmsg_dump_rewind+0x180/0x180 [ 342.563072][ T8139] ? find_held_lock+0x2d/0x110 [ 342.563076][ T8139] ? _raw_spin_unlock_irqrestore+0x42/0x50 [ 342.563080][ T8139] do_syslog.part.0+0x2a8/0x7c0 [ 342.563084][ T8139] ? syslog_print_all+0x4a0/0x4a0 [ 342.563087][ T8139] ? aa_file_perm+0x5e2/0x1100 [ 342.563091][ T8139] ? finish_wait+0x260/0x260 [ 342.563094][ T8139] ? aa_path_link+0x2f0/0x2f0 [ 342.563098][ T8139] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 342.563103][ T8139] ? __fsnotify_parent+0x488/0x9d0 [ 342.563106][ T8139] ? fsnotify+0x1070/0x1070 [ 342.563110][ T8139] ? __fdget_pos+0xe9/0x100 [ 342.563113][ T8139] ? lock_downgrade+0x6d0/0x6d0 [ 342.563117][ T8139] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 342.563122][ T8139] ? security_syslog+0x73/0x90 [ 342.563125][ T8139] do_syslog+0x49/0x60 [ 342.563128][ T8139] kmsg_read+0x90/0xb0 [ 342.563131][ T8139] ? kmsg_release+0x20/0x20 [ 342.563135][ T8139] proc_reg_read+0x119/0x300 [ 342.563138][ T8139] ? rw_verify_area+0x11d/0x350 [ 342.563142][ T8139] ? proc_reg_write+0x300/0x300 [ 342.563145][ T8139] vfs_read+0x1b5/0x570 [ 342.563149][ T8139] ksys_read+0x12d/0x250 [ 342.563152][ T8139] ? vfs_write+0xa30/0xa30 [ 342.563156][ T8139] ? syscall_enter_from_user_mode+0x1d/0x50 [ 342.563160][ T8139] do_syscall_64+0x2d/0x70 [ 342.563164][ T8139] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 342.563168][ T8139] RIP: 0033:0x7ffa5fd3922d [ 342.563175][ T8139] Code: c1 20 00 00 75 10 b8 00 00 00 00 0f 05 48 3d 01 f0 ff ff 73 31 c3 48 83 ec 08 e8 4e fc ff ff 48 89 04 24 b8 00 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 97 fc ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 342.563185][ T8139] RSP: 002b:00007ffa5d6d5580 EFLAGS: 00000293 ORIG_RAX: 0000000000000000 [ 342.563197][ T8139] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007ffa5fd3922d [ 342.563203][ T8139] RDX: 0000000000001fa0 RSI: 00007ffa5d6d5da0 RDI: 0000000000000004 [ 342.563209][ T8139] RBP: 0000564f964049d0 R08: 0000000000000000 R09: 0000000004000001 [ 342.563214][ T8139] R10: 0000000000000001 R11: 0000000000000293 R12: 00007ffa5d6d5da0 [ 342.563220][ T8139] R13: 0000000000001fa0 R14: 0000000000001f9f R15: 00007ffa5d6d5de3 [ 342.563225][ T8139] [ 342.563228][ T8139] Allocated by task 8139: [ 342.563231][ T8139] kasan_save_stack+0x1b/0x40 [ 342.563235][ T8139] ____kasan_kmalloc.constprop.0+0xa0/0xd0 [ 342.563239][ T8139] syslog_print+0xb2/0x430 [ 342.563242][ T8139] do_syslog.part.0+0x2a8/0x7c0 [ 342.563246][ T8139] do_syslog+0x49/0x60 [ 342.563249][ T8139] kmsg_read+0x90/0xb0 [ 342.563252][ T8139] proc_reg_read+0x119/0x300 [ 342.563256][ T8139] vfs_read+0x1b5/0x570 [ 342.563259][ T8139] ksys_read+0x12d/0x250 [ 342.563262][ T8139] do_syscall_64+0x2d/0x70 [ 342.563266][ T8139] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 342.563270][ T8139] [ 342.563273][ T8139] Last potentially related work creation: [ 342.563277][ T8139] kasan_save_stack+0x1b/0x40 [ 342.563281][ T8139] kasan_record_aux_stack+0xe5/0x110 [ 342.563284][ T8139] kvfree_call_rcu+0x104/0x7c0 [ 342.563288][ T8139] neigh_destroy+0x3ff/0x5f0 [ 342.563292][ T8139] neigh_cleanup_and_release+0x1fd/0x340 [ 342.563296][ T8139] neigh_remove_one+0x3cf/0x450 [ 342.563299][ T8139] ___neigh_create+0x16aa/0x25d0 [ 342.563303][ T8139] ip6_finish_output2+0xdf8/0x16c0 [ 342.563307][ T8139] __ip6_finish_output+0x4c1/0xe10 [ 342.563311][ T8139] ip6_finish_output+0x35/0x200 [ 342.563314][ T8139] ip6_output+0x1db/0x520 [ 342.563317][ T8139] ndisc_send_skb+0xa90/0x1750 [ 342.563321][ T8139] ndisc_send_ns+0x3a9/0x850 [ 342.563325][ T8139] addrconf_dad_work+0xc1c/0x1280 [ 342.563328][ T8139] process_one_work+0x98d/0x15f0 [ 342.563332][ T8139] worker_thread+0x64c/0x1120 [ 342.563335][ T8139] kthread+0x3b1/0x4a0 [ 342.563339][ T8139] ret_from_fork+0x1f/0x30 [ 342.563342][ T8139] [ 342.563345][ T8139] The buggy address belongs to the object at ffff888029806800 [ 342.563351][ T8139] which belongs to the cache kmalloc-1k of size 1024 [ 342.563356][ T8139] The buggy address is located 567 bytes to the right of [ 342.563361][ T8139] 1024-byte region [ffff888029806800, ffff888029806c00) [ 342.563366][ T8139] The buggy address belongs to the page: [ 342.563372][ T8139] page:00000000f4462d08 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x29804 [ 342.563379][ T8139] head:00000000f4462d08 order:2 compound_mapcount:0 compound_pincount:0 [ 342.563385][ T8139] flags: 0xfff00000010200(slab|head) [ 342.563390][ T8139] raw: 00fff00000010200 0000000000000000 0000000100000001 ffff888010041dc0 [ 342.563396][ T8139] raw: 0000000000000000 0000000080080008 00000001ffffffff 0000000000000000 [ 342.563402][ T8139] page dumped because: kasan: bad access detected [ 342.563407][ T8139] [ 342.563410][ T8139] Memory state around the buggy address: [ 342.563415][ T8139] ffff888029806d00: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 342.563427][ T8139] ffff888029806d80: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 342.563433][ T8139] >ffff888029806e00: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 342.563439][ T8139] ^ [ 342.563444][ T8139] ffff888029806e80: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 342.563450][ T8139] ffff888029806f00: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 342.563456][ T8139] ================================================================== [ 342.563462][ T8139] Disabling lock debugging due to kernel taint [ 342.563467][ T8139] Kernel panic - not syncing: panic_on_warn set ... [ 342.563473][ T8139] CPU: 1 PID: 8139 Comm: in:imklog Tainted: G B 5.11.0-rc4-next-20210121-syzkaller #0 [ 342.563481][ T8139] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 342.563486][ T8139] Call Trace: [ 342.563489][ T8139] dump_stack+0x107/0x163 [ 342.563493][ T8139] ? record_print_text+0x320/0x380 [ 342.563496][ T8139] panic+0x306/0x73d [ 342.563500][ T8139] ? __warn_printk+0xf3/0xf3 [ 342.563503][ T8139] ? record_print_text+0x33f/0x380 [ 342.563507][ T8139] ? record_print_text+0x33f/0x380 [ 342.563511][ T8139] ? record_print_text+0x33f/0x380 [ 342.563514][ T8139] end_report+0x58/0x5e [ 342.563518][ T8139] kasan_report.cold+0x67/0xd5 [ 342.563521][ T8139] ? record_print_text+0x33f/0x380 [ 342.563525][ T8139] record_print_text+0x33f/0x380 [ 342.563529][ T8139] ? get_record_print_text_size+0x110/0x110 [ 342.563533][ T8139] ? prb_read_valid+0x75/0xa0 [ 342.563536][ T8139] ? prb_final_commit+0x20/0x20 [ 342.563540][ T8139] ? syslog_print+0x34b/0x430 [ 342.563544][ T8139] syslog_print+0x2bb/0x430 [ 342.563547][ T8139] ? kmsg_dump_rewind+0x180/0x180 [ 342.563551][ T8139] ? find_held_lock+0x2d/0x110 [ 342.563555][ T8139] ? _raw_spin_unlock_irqrestore+0x42/0x50 [ 342.563559][ T8139] do_syslog.part.0+0x2a8/0x7c0 [ 342.563562][ T8139] ? syslog_print_all+0x4a0/0x4a0 [ 342.563566][ T8139] ? aa_file_perm+0x5e2/0x1100 [ 342.563570][ T8139] ? finish_wait+0x260/0x260 [ 342.563573][ T8139] ? aa_path_link+0x2f0/0x2f0 [ 342.563577][ T8139] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 342.563581][ T8139] ? __fsnotify_parent+0x488/0x9d0 [ 342.563585][ T8139] ? fsnotify+0x1070/0x1070 [ 342.563589][ T8139] ? __fdget_pos+0xe9/0x100 [ 342.563592][ T8139] ? lock_downgrade+0x6d0/0x6d0 [ 342.563596][ T8139] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 342.563600][ T8139] ? security_syslog+0x73/0x90 [ 342.563604][ T8139] do_syslog+0x49/0x60 [ 342.563607][ T8139] kmsg_read+0x90/0xb0 [ 342.563610][ T8139] ? kmsg_release+0x20/0x20 [ 342.563614][ T8139] proc_reg_read+0x119/0x300 [ 342.563617][ T8139] ? rw_verify_area+0x11d/0x350 [ 342.563621][ T8139] ? proc_reg_write+0x300/0x300 [ 342.563624][ T8139] vfs_read+0x1b5/0x570 [ 342.563627][ T8139] ksys_read+0x12d/0x250 [ 342.563631][ T8139] ? vfs_write+0xa30/0xa30 [ 342.563634][ T8139] ? syscall_enter_from_user_mode+0x1d/0x50 [ 342.563638][ T8139] do_syscall_64+0x2d/0x70 [ 342.563642][ T8139] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 342.563646][ T8139] RIP: 0033:0x7ffa5fd3922d [ 342.563653][ T8139] Code: c1 20 00 00 75 10 b8 00 00 00 00 0f 05 48 3d 01 f0 ff ff 73 31 c3 48 83 ec 08 e8 4e fc ff ff 48 89 04 24 b8 00 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 97 fc ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 342.563663][ T8139] RSP: 002b:00007ffa5d6d5580 EFLAGS: 00000293 ORIG_RAX: 0000000000000000 [ 342.563673][ T8139] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007ffa5fd3922d [ 342.563678][ T8139] RDX: 0000000000001fa0 RSI: 00007ffa5d6d5da0 RDI: 0000000000000004 [ 342.563684][ T8139] RBP: 0000564f964049d0 R08: 0000000000000000 R09: 0000000004000001 [ 342.563690][ T8139] R10: 0000000000000001 R11: 0000000000000293 R12: 00007ffa5d6d5da0 [ 342.563695][ T8139] R13: 0000000000001fa0 R14: 0000000000001f9f R15: 00007ffa5d6d5de3 [ 342.563701][ T8139] Shutting down cpus with NMI [ 342.563705][ T8139] Kernel Offset: disabled