[ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.143' (ECDSA) to the list of known hosts. 2021/07/18 17:46:18 fuzzer started 2021/07/18 17:46:19 dialing manager at 10.128.0.169:40531 2021/07/18 17:46:19 syscalls: 3479 2021/07/18 17:46:19 code coverage: enabled 2021/07/18 17:46:19 comparison tracing: enabled 2021/07/18 17:46:19 extra coverage: enabled 2021/07/18 17:46:19 setuid sandbox: enabled 2021/07/18 17:46:19 namespace sandbox: enabled 2021/07/18 17:46:19 Android sandbox: /sys/fs/selinux/policy does not exist 2021/07/18 17:46:19 fault injection: enabled 2021/07/18 17:46:19 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/07/18 17:46:19 net packet injection: enabled 2021/07/18 17:46:19 net device setup: enabled 2021/07/18 17:46:19 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/07/18 17:46:19 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/07/18 17:46:19 USB emulation: enabled 2021/07/18 17:46:19 hci packet injection: enabled 2021/07/18 17:46:19 wifi device emulation: enabled 2021/07/18 17:46:19 802.15.4 emulation: enabled 2021/07/18 17:46:19 fetching corpus: 0, signal 0/2000 (executing program) 2021/07/18 17:46:19 fetching corpus: 50, signal 48623/52461 (executing program) 2021/07/18 17:46:19 fetching corpus: 100, signal 78619/84240 (executing program) 2021/07/18 17:46:20 fetching corpus: 150, signal 103288/110668 (executing program) 2021/07/18 17:46:20 fetching corpus: 200, signal 130980/139930 (executing program) 2021/07/18 17:46:20 fetching corpus: 250, signal 141753/152394 (executing program) 2021/07/18 17:46:20 fetching corpus: 300, signal 160733/172913 (executing program) 2021/07/18 17:46:20 fetching corpus: 350, signal 177532/191200 (executing program) 2021/07/18 17:46:20 fetching corpus: 400, signal 194144/209325 (executing program) 2021/07/18 17:46:20 fetching corpus: 450, signal 203962/220644 (executing program) 2021/07/18 17:46:20 fetching corpus: 500, signal 215392/233526 (executing program) 2021/07/18 17:46:20 fetching corpus: 550, signal 225293/244876 (executing program) 2021/07/18 17:46:21 fetching corpus: 600, signal 235481/256444 (executing program) 2021/07/18 17:46:21 fetching corpus: 650, signal 243085/265456 (executing program) 2021/07/18 17:46:21 fetching corpus: 700, signal 249633/273425 (executing program) 2021/07/18 17:46:21 fetching corpus: 750, signal 257749/282918 (executing program) 2021/07/18 17:46:21 fetching corpus: 800, signal 266013/292578 (executing program) 2021/07/18 17:46:21 fetching corpus: 850, signal 275396/303248 (executing program) 2021/07/18 17:46:21 fetching corpus: 900, signal 285838/314890 (executing program) 2021/07/18 17:46:21 fetching corpus: 950, signal 293060/323410 (executing program) 2021/07/18 17:46:22 fetching corpus: 1000, signal 302372/333911 (executing program) 2021/07/18 17:46:22 fetching corpus: 1050, signal 309499/342273 (executing program) 2021/07/18 17:46:22 fetching corpus: 1100, signal 315955/349944 (executing program) 2021/07/18 17:46:22 fetching corpus: 1150, signal 321709/356948 (executing program) 2021/07/18 17:46:22 fetching corpus: 1200, signal 328715/365137 (executing program) 2021/07/18 17:46:22 fetching corpus: 1250, signal 335187/372801 (executing program) 2021/07/18 17:46:22 fetching corpus: 1300, signal 340168/379001 (executing program) 2021/07/18 17:46:22 fetching corpus: 1350, signal 345994/385962 (executing program) 2021/07/18 17:46:22 fetching corpus: 1400, signal 350209/391356 (executing program) 2021/07/18 17:46:23 fetching corpus: 1450, signal 355035/397340 (executing program) 2021/07/18 17:46:23 fetching corpus: 1500, signal 358027/401570 (executing program) 2021/07/18 17:46:23 fetching corpus: 1550, signal 360863/405652 (executing program) 2021/07/18 17:46:23 fetching corpus: 1600, signal 365661/411633 (executing program) 2021/07/18 17:46:23 fetching corpus: 1650, signal 368576/415748 (executing program) 2021/07/18 17:46:23 fetching corpus: 1700, signal 373742/421997 (executing program) 2021/07/18 17:46:23 fetching corpus: 1750, signal 377638/427015 (executing program) 2021/07/18 17:46:23 fetching corpus: 1800, signal 381223/431754 (executing program) 2021/07/18 17:46:23 fetching corpus: 1850, signal 385328/436974 (executing program) 2021/07/18 17:46:24 fetching corpus: 1900, signal 388435/441215 (executing program) 2021/07/18 17:46:24 fetching corpus: 1950, signal 392663/446518 (executing program) 2021/07/18 17:46:24 fetching corpus: 2000, signal 395897/450884 (executing program) 2021/07/18 17:46:24 fetching corpus: 2050, signal 405478/461099 (executing program) 2021/07/18 17:46:24 fetching corpus: 2100, signal 409071/465735 (executing program) 2021/07/18 17:46:24 fetching corpus: 2150, signal 412912/470543 (executing program) 2021/07/18 17:46:24 fetching corpus: 2200, signal 416446/475135 (executing program) 2021/07/18 17:46:24 fetching corpus: 2250, signal 419666/479400 (executing program) 2021/07/18 17:46:25 fetching corpus: 2300, signal 422408/483203 (executing program) 2021/07/18 17:46:25 fetching corpus: 2350, signal 425616/487458 (executing program) 2021/07/18 17:46:25 fetching corpus: 2400, signal 429705/492521 (executing program) 2021/07/18 17:46:25 fetching corpus: 2450, signal 435027/498738 (executing program) 2021/07/18 17:46:25 fetching corpus: 2500, signal 438101/502832 (executing program) 2021/07/18 17:46:25 fetching corpus: 2550, signal 441694/507365 (executing program) 2021/07/18 17:46:25 fetching corpus: 2600, signal 444331/511033 (executing program) 2021/07/18 17:46:26 fetching corpus: 2650, signal 448092/515745 (executing program) 2021/07/18 17:46:26 fetching corpus: 2700, signal 450597/519247 (executing program) 2021/07/18 17:46:26 fetching corpus: 2750, signal 453310/522983 (executing program) 2021/07/18 17:46:26 fetching corpus: 2800, signal 457034/527613 (executing program) 2021/07/18 17:46:26 fetching corpus: 2850, signal 460200/531713 (executing program) 2021/07/18 17:46:26 fetching corpus: 2900, signal 463683/536056 (executing program) 2021/07/18 17:46:26 fetching corpus: 2950, signal 466657/539995 (executing program) 2021/07/18 17:46:26 fetching corpus: 3000, signal 469408/543652 (executing program) 2021/07/18 17:46:27 fetching corpus: 3050, signal 473311/548341 (executing program) 2021/07/18 17:46:27 fetching corpus: 3100, signal 475575/551552 (executing program) 2021/07/18 17:46:27 fetching corpus: 3150, signal 479092/555931 (executing program) 2021/07/18 17:46:27 fetching corpus: 3200, signal 482270/559947 (executing program) 2021/07/18 17:46:27 fetching corpus: 3250, signal 486199/564669 (executing program) 2021/07/18 17:46:27 fetching corpus: 3300, signal 487960/567427 (executing program) 2021/07/18 17:46:27 fetching corpus: 3350, signal 490590/570954 (executing program) 2021/07/18 17:46:28 fetching corpus: 3400, signal 493056/574318 (executing program) 2021/07/18 17:46:28 fetching corpus: 3450, signal 496687/578766 (executing program) 2021/07/18 17:46:28 fetching corpus: 3500, signal 499768/582600 (executing program) 2021/07/18 17:46:28 fetching corpus: 3550, signal 503568/587102 (executing program) 2021/07/18 17:46:28 fetching corpus: 3600, signal 506256/590604 (executing program) 2021/07/18 17:46:28 fetching corpus: 3650, signal 508662/593830 (executing program) 2021/07/18 17:46:28 fetching corpus: 3700, signal 511903/597825 (executing program) 2021/07/18 17:46:28 fetching corpus: 3750, signal 514933/601612 (executing program) 2021/07/18 17:46:29 fetching corpus: 3800, signal 516444/604076 (executing program) 2021/07/18 17:46:29 fetching corpus: 3850, signal 518229/606743 (executing program) 2021/07/18 17:46:29 fetching corpus: 3900, signal 521307/610537 (executing program) 2021/07/18 17:46:29 fetching corpus: 3950, signal 524819/614660 (executing program) 2021/07/18 17:46:29 fetching corpus: 4000, signal 526921/617597 (executing program) 2021/07/18 17:46:29 fetching corpus: 4050, signal 529359/620832 (executing program) 2021/07/18 17:46:29 fetching corpus: 4100, signal 532238/624472 (executing program) 2021/07/18 17:46:29 fetching corpus: 4150, signal 534645/627690 (executing program) 2021/07/18 17:46:30 fetching corpus: 4200, signal 536593/630472 (executing program) 2021/07/18 17:46:30 fetching corpus: 4250, signal 538895/633488 (executing program) 2021/07/18 17:46:30 fetching corpus: 4300, signal 541397/636751 (executing program) 2021/07/18 17:46:30 fetching corpus: 4350, signal 542862/639121 (executing program) 2021/07/18 17:46:30 fetching corpus: 4400, signal 545526/642456 (executing program) 2021/07/18 17:46:30 fetching corpus: 4450, signal 546940/644736 (executing program) 2021/07/18 17:46:30 fetching corpus: 4500, signal 548931/647472 (executing program) 2021/07/18 17:46:30 fetching corpus: 4550, signal 552032/651146 (executing program) 2021/07/18 17:46:30 fetching corpus: 4600, signal 554475/654282 (executing program) 2021/07/18 17:46:31 fetching corpus: 4650, signal 555971/656609 (executing program) 2021/07/18 17:46:31 fetching corpus: 4700, signal 557923/659309 (executing program) 2021/07/18 17:46:31 fetching corpus: 4750, signal 559220/661441 (executing program) 2021/07/18 17:46:31 fetching corpus: 4800, signal 561046/663975 (executing program) 2021/07/18 17:46:31 fetching corpus: 4850, signal 563926/667398 (executing program) 2021/07/18 17:46:31 fetching corpus: 4900, signal 567242/671218 (executing program) 2021/07/18 17:46:31 fetching corpus: 4950, signal 569153/673900 (executing program) 2021/07/18 17:46:31 fetching corpus: 5000, signal 570815/676374 (executing program) 2021/07/18 17:46:32 fetching corpus: 5050, signal 573075/679311 (executing program) 2021/07/18 17:46:32 fetching corpus: 5100, signal 575327/682260 (executing program) 2021/07/18 17:46:32 fetching corpus: 5150, signal 577313/684977 (executing program) 2021/07/18 17:46:32 fetching corpus: 5200, signal 579268/687616 (executing program) 2021/07/18 17:46:32 fetching corpus: 5250, signal 581926/690858 (executing program) 2021/07/18 17:46:32 fetching corpus: 5300, signal 584202/693810 (executing program) 2021/07/18 17:46:32 fetching corpus: 5350, signal 585556/695951 (executing program) 2021/07/18 17:46:32 fetching corpus: 5400, signal 588152/699123 (executing program) 2021/07/18 17:46:32 fetching corpus: 5450, signal 589699/701405 (executing program) 2021/07/18 17:46:33 fetching corpus: 5500, signal 591744/704097 (executing program) 2021/07/18 17:46:33 fetching corpus: 5550, signal 593314/706339 (executing program) 2021/07/18 17:46:33 fetching corpus: 5600, signal 594707/708533 (executing program) 2021/07/18 17:46:33 fetching corpus: 5650, signal 597859/712123 (executing program) 2021/07/18 17:46:33 fetching corpus: 5700, signal 599495/714447 (executing program) 2021/07/18 17:46:33 fetching corpus: 5750, signal 602338/717720 (executing program) 2021/07/18 17:46:33 fetching corpus: 5800, signal 604527/720450 (executing program) 2021/07/18 17:46:33 fetching corpus: 5850, signal 606845/723342 (executing program) 2021/07/18 17:46:34 fetching corpus: 5900, signal 610251/727106 (executing program) 2021/07/18 17:46:34 fetching corpus: 5950, signal 611796/729347 (executing program) 2021/07/18 17:46:34 fetching corpus: 6000, signal 613855/731951 (executing program) 2021/07/18 17:46:34 fetching corpus: 6050, signal 615067/733859 (executing program) 2021/07/18 17:46:34 fetching corpus: 6100, signal 616754/736210 (executing program) 2021/07/18 17:46:34 fetching corpus: 6150, signal 617921/738073 (executing program) 2021/07/18 17:46:34 fetching corpus: 6200, signal 620583/741138 (executing program) 2021/07/18 17:46:34 fetching corpus: 6250, signal 622091/743339 (executing program) syzkaller login: [ 70.561068][ T3270] ieee802154 phy0 wpan0: encryption failed: -22 [ 70.567796][ T3270] ieee802154 phy1 wpan1: encryption failed: -22 2021/07/18 17:46:35 fetching corpus: 6300, signal 623609/745468 (executing program) 2021/07/18 17:46:35 fetching corpus: 6350, signal 625736/748076 (executing program) 2021/07/18 17:46:35 fetching corpus: 6400, signal 628155/750945 (executing program) 2021/07/18 17:46:35 fetching corpus: 6450, signal 630323/753567 (executing program) 2021/07/18 17:46:35 fetching corpus: 6500, signal 631289/755282 (executing program) 2021/07/18 17:46:35 fetching corpus: 6550, signal 633899/758266 (executing program) 2021/07/18 17:46:35 fetching corpus: 6600, signal 635847/760700 (executing program) 2021/07/18 17:46:36 fetching corpus: 6650, signal 638184/763475 (executing program) 2021/07/18 17:46:36 fetching corpus: 6700, signal 638989/765047 (executing program) 2021/07/18 17:46:36 fetching corpus: 6750, signal 640120/766845 (executing program) 2021/07/18 17:46:36 fetching corpus: 6800, signal 641727/769017 (executing program) 2021/07/18 17:46:36 fetching corpus: 6850, signal 643801/771547 (executing program) 2021/07/18 17:46:36 fetching corpus: 6900, signal 646512/774571 (executing program) 2021/07/18 17:46:36 fetching corpus: 6950, signal 648368/776942 (executing program) 2021/07/18 17:46:36 fetching corpus: 7000, signal 650223/779312 (executing program) 2021/07/18 17:46:36 fetching corpus: 7050, signal 651909/781489 (executing program) 2021/07/18 17:46:37 fetching corpus: 7100, signal 653149/783338 (executing program) 2021/07/18 17:46:37 fetching corpus: 7150, signal 654420/785191 (executing program) 2021/07/18 17:46:37 fetching corpus: 7200, signal 656412/787601 (executing program) 2021/07/18 17:46:37 fetching corpus: 7250, signal 658321/789952 (executing program) 2021/07/18 17:46:37 fetching corpus: 7300, signal 659523/791727 (executing program) 2021/07/18 17:46:37 fetching corpus: 7350, signal 660932/793714 (executing program) 2021/07/18 17:46:37 fetching corpus: 7400, signal 662108/795513 (executing program) 2021/07/18 17:46:38 fetching corpus: 7450, signal 663042/797088 (executing program) 2021/07/18 17:46:38 fetching corpus: 7500, signal 664563/799145 (executing program) 2021/07/18 17:46:38 fetching corpus: 7550, signal 666357/801393 (executing program) 2021/07/18 17:46:38 fetching corpus: 7600, signal 667906/803405 (executing program) 2021/07/18 17:46:38 fetching corpus: 7650, signal 668792/804914 (executing program) 2021/07/18 17:46:38 fetching corpus: 7700, signal 670580/807109 (executing program) 2021/07/18 17:46:38 fetching corpus: 7750, signal 671558/808714 (executing program) 2021/07/18 17:46:38 fetching corpus: 7800, signal 672855/810583 (executing program) 2021/07/18 17:46:38 fetching corpus: 7850, signal 674600/812722 (executing program) 2021/07/18 17:46:39 fetching corpus: 7900, signal 675874/814542 (executing program) 2021/07/18 17:46:39 fetching corpus: 7950, signal 676939/816184 (executing program) 2021/07/18 17:46:39 fetching corpus: 8000, signal 678258/818030 (executing program) 2021/07/18 17:46:39 fetching corpus: 8050, signal 680623/820652 (executing program) 2021/07/18 17:46:39 fetching corpus: 8100, signal 682024/822524 (executing program) 2021/07/18 17:46:39 fetching corpus: 8150, signal 684033/824812 (executing program) 2021/07/18 17:46:39 fetching corpus: 8200, signal 684980/826370 (executing program) 2021/07/18 17:46:39 fetching corpus: 8250, signal 686728/828474 (executing program) 2021/07/18 17:46:40 fetching corpus: 8300, signal 688362/830523 (executing program) 2021/07/18 17:46:40 fetching corpus: 8350, signal 689453/832126 (executing program) 2021/07/18 17:46:40 fetching corpus: 8400, signal 691283/834298 (executing program) 2021/07/18 17:46:40 fetching corpus: 8450, signal 694584/837480 (executing program) 2021/07/18 17:46:40 fetching corpus: 8500, signal 695198/838740 (executing program) 2021/07/18 17:46:40 fetching corpus: 8550, signal 696856/840755 (executing program) 2021/07/18 17:46:40 fetching corpus: 8600, signal 698535/842791 (executing program) 2021/07/18 17:46:40 fetching corpus: 8650, signal 700077/844715 (executing program) 2021/07/18 17:46:41 fetching corpus: 8700, signal 701638/846674 (executing program) 2021/07/18 17:46:41 fetching corpus: 8750, signal 703271/848673 (executing program) 2021/07/18 17:46:41 fetching corpus: 8800, signal 704198/850128 (executing program) 2021/07/18 17:46:41 fetching corpus: 8850, signal 705635/851929 (executing program) 2021/07/18 17:46:41 fetching corpus: 8900, signal 707906/854397 (executing program) 2021/07/18 17:46:41 fetching corpus: 8950, signal 708944/855937 (executing program) 2021/07/18 17:46:41 fetching corpus: 9000, signal 710047/857497 (executing program) 2021/07/18 17:46:41 fetching corpus: 9050, signal 710998/858984 (executing program) 2021/07/18 17:46:42 fetching corpus: 9100, signal 712266/860671 (executing program) 2021/07/18 17:46:42 fetching corpus: 9150, signal 713122/862053 (executing program) 2021/07/18 17:46:42 fetching corpus: 9200, signal 714809/864004 (executing program) 2021/07/18 17:46:42 fetching corpus: 9250, signal 716470/865934 (executing program) 2021/07/18 17:46:42 fetching corpus: 9300, signal 717782/867671 (executing program) 2021/07/18 17:46:42 fetching corpus: 9350, signal 718912/869252 (executing program) 2021/07/18 17:46:42 fetching corpus: 9400, signal 719660/870553 (executing program) 2021/07/18 17:46:42 fetching corpus: 9450, signal 724673/874770 (executing program) 2021/07/18 17:46:43 fetching corpus: 9500, signal 726298/876591 (executing program) 2021/07/18 17:46:43 fetching corpus: 9550, signal 727250/877996 (executing program) 2021/07/18 17:46:43 fetching corpus: 9600, signal 728349/879503 (executing program) 2021/07/18 17:46:43 fetching corpus: 9650, signal 729783/881284 (executing program) 2021/07/18 17:46:43 fetching corpus: 9700, signal 731274/883110 (executing program) 2021/07/18 17:46:43 fetching corpus: 9750, signal 732662/884852 (executing program) 2021/07/18 17:46:44 fetching corpus: 9800, signal 733741/886375 (executing program) 2021/07/18 17:46:44 fetching corpus: 9850, signal 734894/887918 (executing program) 2021/07/18 17:46:44 fetching corpus: 9900, signal 735830/889271 (executing program) 2021/07/18 17:46:44 fetching corpus: 9950, signal 736821/890722 (executing program) 2021/07/18 17:46:44 fetching corpus: 10000, signal 737639/892082 (executing program) 2021/07/18 17:46:44 fetching corpus: 10050, signal 739075/893787 (executing program) 2021/07/18 17:46:44 fetching corpus: 10100, signal 740185/895249 (executing program) 2021/07/18 17:46:44 fetching corpus: 10150, signal 741474/896920 (executing program) 2021/07/18 17:46:45 fetching corpus: 10200, signal 742358/898230 (executing program) 2021/07/18 17:46:45 fetching corpus: 10250, signal 743806/899923 (executing program) 2021/07/18 17:46:45 fetching corpus: 10300, signal 744893/901337 (executing program) 2021/07/18 17:46:45 fetching corpus: 10350, signal 745881/902755 (executing program) 2021/07/18 17:46:45 fetching corpus: 10400, signal 746645/904048 (executing program) 2021/07/18 17:46:45 fetching corpus: 10450, signal 747710/905521 (executing program) 2021/07/18 17:46:45 fetching corpus: 10500, signal 748765/906970 (executing program) 2021/07/18 17:46:45 fetching corpus: 10550, signal 750205/908658 (executing program) 2021/07/18 17:46:45 fetching corpus: 10600, signal 751358/910198 (executing program) 2021/07/18 17:46:46 fetching corpus: 10650, signal 752871/911979 (executing program) 2021/07/18 17:46:46 fetching corpus: 10700, signal 754088/913512 (executing program) 2021/07/18 17:46:46 fetching corpus: 10750, signal 755042/914833 (executing program) 2021/07/18 17:46:46 fetching corpus: 10800, signal 755861/916097 (executing program) 2021/07/18 17:46:46 fetching corpus: 10850, signal 756768/917439 (executing program) 2021/07/18 17:46:46 fetching corpus: 10900, signal 757468/918632 (executing program) 2021/07/18 17:46:46 fetching corpus: 10950, signal 758720/920171 (executing program) 2021/07/18 17:46:46 fetching corpus: 11000, signal 759609/921472 (executing program) 2021/07/18 17:46:46 fetching corpus: 11050, signal 760781/922982 (executing program) 2021/07/18 17:46:46 fetching corpus: 11100, signal 762065/924485 (executing program) 2021/07/18 17:46:47 fetching corpus: 11150, signal 762992/925784 (executing program) 2021/07/18 17:46:47 fetching corpus: 11200, signal 763963/927099 (executing program) 2021/07/18 17:46:47 fetching corpus: 11250, signal 764959/928452 (executing program) 2021/07/18 17:46:47 fetching corpus: 11300, signal 766027/929873 (executing program) 2021/07/18 17:46:47 fetching corpus: 11350, signal 767015/931236 (executing program) 2021/07/18 17:46:47 fetching corpus: 11400, signal 768338/932813 (executing program) 2021/07/18 17:46:47 fetching corpus: 11450, signal 769543/934284 (executing program) 2021/07/18 17:46:48 fetching corpus: 11500, signal 770359/935493 (executing program) 2021/07/18 17:46:48 fetching corpus: 11550, signal 771063/936607 (executing program) 2021/07/18 17:46:48 fetching corpus: 11600, signal 772506/938168 (executing program) 2021/07/18 17:46:48 fetching corpus: 11650, signal 773955/939752 (executing program) 2021/07/18 17:46:48 fetching corpus: 11700, signal 774862/941031 (executing program) 2021/07/18 17:46:48 fetching corpus: 11750, signal 775632/942222 (executing program) 2021/07/18 17:46:48 fetching corpus: 11800, signal 776907/943705 (executing program) 2021/07/18 17:46:48 fetching corpus: 11850, signal 778694/945434 (executing program) 2021/07/18 17:46:48 fetching corpus: 11900, signal 779744/946793 (executing program) 2021/07/18 17:46:49 fetching corpus: 11950, signal 780921/948226 (executing program) 2021/07/18 17:46:49 fetching corpus: 12000, signal 781488/949267 (executing program) 2021/07/18 17:46:49 fetching corpus: 12050, signal 782522/950544 (executing program) 2021/07/18 17:46:49 fetching corpus: 12100, signal 783947/952113 (executing program) 2021/07/18 17:46:49 fetching corpus: 12150, signal 784872/953308 (executing program) 2021/07/18 17:46:49 fetching corpus: 12200, signal 785899/954651 (executing program) 2021/07/18 17:46:49 fetching corpus: 12250, signal 786765/955844 (executing program) 2021/07/18 17:46:49 fetching corpus: 12300, signal 787695/957046 (executing program) 2021/07/18 17:46:50 fetching corpus: 12350, signal 788555/958230 (executing program) 2021/07/18 17:46:50 fetching corpus: 12400, signal 789210/959319 (executing program) 2021/07/18 17:46:50 fetching corpus: 12450, signal 789924/960393 (executing program) 2021/07/18 17:46:50 fetching corpus: 12500, signal 790930/961639 (executing program) 2021/07/18 17:46:50 fetching corpus: 12550, signal 791561/962718 (executing program) 2021/07/18 17:46:50 fetching corpus: 12600, signal 792136/963743 (executing program) 2021/07/18 17:46:50 fetching corpus: 12650, signal 792769/964794 (executing program) 2021/07/18 17:46:50 fetching corpus: 12700, signal 793709/965983 (executing program) 2021/07/18 17:46:50 fetching corpus: 12750, signal 794682/967238 (executing program) 2021/07/18 17:46:51 fetching corpus: 12800, signal 795396/968340 (executing program) 2021/07/18 17:46:51 fetching corpus: 12850, signal 796207/969441 (executing program) 2021/07/18 17:46:51 fetching corpus: 12900, signal 797470/970827 (executing program) 2021/07/18 17:46:51 fetching corpus: 12950, signal 798471/972092 (executing program) 2021/07/18 17:46:51 fetching corpus: 13000, signal 799293/973191 (executing program) 2021/07/18 17:46:51 fetching corpus: 13050, signal 801356/975046 (executing program) 2021/07/18 17:46:51 fetching corpus: 13100, signal 802168/976136 (executing program) 2021/07/18 17:46:51 fetching corpus: 13150, signal 804778/978226 (executing program) 2021/07/18 17:46:52 fetching corpus: 13200, signal 805935/979592 (executing program) 2021/07/18 17:46:52 fetching corpus: 13250, signal 806863/980775 (executing program) 2021/07/18 17:46:52 fetching corpus: 13300, signal 807919/982013 (executing program) 2021/07/18 17:46:52 fetching corpus: 13350, signal 808505/982962 (executing program) 2021/07/18 17:46:52 fetching corpus: 13400, signal 809271/984021 (executing program) 2021/07/18 17:46:52 fetching corpus: 13450, signal 809755/984917 (executing program) 2021/07/18 17:46:52 fetching corpus: 13500, signal 810696/986093 (executing program) 2021/07/18 17:46:52 fetching corpus: 13550, signal 811746/987355 (executing program) 2021/07/18 17:46:52 fetching corpus: 13600, signal 812369/988345 (executing program) 2021/07/18 17:46:53 fetching corpus: 13650, signal 812971/989296 (executing program) 2021/07/18 17:46:53 fetching corpus: 13700, signal 813547/990214 (executing program) 2021/07/18 17:46:53 fetching corpus: 13750, signal 815051/991646 (executing program) 2021/07/18 17:46:53 fetching corpus: 13800, signal 815669/992627 (executing program) 2021/07/18 17:46:53 fetching corpus: 13850, signal 816678/993821 (executing program) 2021/07/18 17:46:53 fetching corpus: 13900, signal 817387/994860 (executing program) 2021/07/18 17:46:53 fetching corpus: 13950, signal 818376/996039 (executing program) 2021/07/18 17:46:53 fetching corpus: 14000, signal 819322/997168 (executing program) 2021/07/18 17:46:53 fetching corpus: 14050, signal 820101/998202 (executing program) 2021/07/18 17:46:54 fetching corpus: 14100, signal 821187/999415 (executing program) 2021/07/18 17:46:54 fetching corpus: 14150, signal 821815/1000386 (executing program) 2021/07/18 17:46:54 fetching corpus: 14200, signal 822615/1001442 (executing program) 2021/07/18 17:46:54 fetching corpus: 14250, signal 823178/1002373 (executing program) 2021/07/18 17:46:54 fetching corpus: 14300, signal 823904/1003368 (executing program) 2021/07/18 17:46:54 fetching corpus: 14350, signal 824930/1004516 (executing program) 2021/07/18 17:46:54 fetching corpus: 14400, signal 825433/1005432 (executing program) 2021/07/18 17:46:54 fetching corpus: 14450, signal 826234/1006433 (executing program) 2021/07/18 17:46:55 fetching corpus: 14500, signal 827078/1007527 (executing program) 2021/07/18 17:46:55 fetching corpus: 14550, signal 827856/1008534 (executing program) 2021/07/18 17:46:55 fetching corpus: 14600, signal 828736/1009545 (executing program) 2021/07/18 17:46:55 fetching corpus: 14650, signal 829655/1010632 (executing program) 2021/07/18 17:46:55 fetching corpus: 14700, signal 830860/1011880 (executing program) 2021/07/18 17:46:55 fetching corpus: 14750, signal 831799/1012981 (executing program) 2021/07/18 17:46:56 fetching corpus: 14800, signal 832407/1013913 (executing program) 2021/07/18 17:46:56 fetching corpus: 14850, signal 833153/1014869 (executing program) 2021/07/18 17:46:56 fetching corpus: 14900, signal 833540/1015696 (executing program) 2021/07/18 17:46:56 fetching corpus: 14950, signal 834449/1016767 (executing program) 2021/07/18 17:46:56 fetching corpus: 15000, signal 835337/1017798 (executing program) 2021/07/18 17:46:56 fetching corpus: 15050, signal 836374/1018897 (executing program) 2021/07/18 17:46:56 fetching corpus: 15100, signal 837427/1020052 (executing program) 2021/07/18 17:46:56 fetching corpus: 15150, signal 837960/1020953 (executing program) 2021/07/18 17:46:57 fetching corpus: 15200, signal 838532/1021879 (executing program) 2021/07/18 17:46:57 fetching corpus: 15250, signal 839580/1023006 (executing program) 2021/07/18 17:46:57 fetching corpus: 15300, signal 840437/1024048 (executing program) 2021/07/18 17:46:57 fetching corpus: 15350, signal 841730/1025252 (executing program) 2021/07/18 17:46:57 fetching corpus: 15400, signal 842495/1026205 (executing program) 2021/07/18 17:46:57 fetching corpus: 15450, signal 843085/1027079 (executing program) 2021/07/18 17:46:57 fetching corpus: 15500, signal 843752/1027990 (executing program) 2021/07/18 17:46:57 fetching corpus: 15550, signal 844383/1028879 (executing program) 2021/07/18 17:46:58 fetching corpus: 15600, signal 845233/1029899 (executing program) 2021/07/18 17:46:58 fetching corpus: 15650, signal 846207/1030928 (executing program) 2021/07/18 17:46:58 fetching corpus: 15700, signal 846991/1031827 (executing program) 2021/07/18 17:46:58 fetching corpus: 15750, signal 847760/1032791 (executing program) 2021/07/18 17:46:58 fetching corpus: 15800, signal 848575/1033757 (executing program) 2021/07/18 17:46:58 fetching corpus: 15850, signal 849619/1034816 (executing program) 2021/07/18 17:46:58 fetching corpus: 15900, signal 850671/1035877 (executing program) 2021/07/18 17:46:58 fetching corpus: 15950, signal 851203/1036695 (executing program) 2021/07/18 17:46:59 fetching corpus: 16000, signal 852348/1037800 (executing program) 2021/07/18 17:46:59 fetching corpus: 16050, signal 853714/1038992 (executing program) 2021/07/18 17:46:59 fetching corpus: 16100, signal 855464/1040360 (executing program) 2021/07/18 17:46:59 fetching corpus: 16150, signal 856594/1041477 (executing program) 2021/07/18 17:46:59 fetching corpus: 16200, signal 857120/1042299 (executing program) 2021/07/18 17:46:59 fetching corpus: 16250, signal 857533/1043029 (executing program) 2021/07/18 17:46:59 fetching corpus: 16300, signal 858105/1043858 (executing program) 2021/07/18 17:47:00 fetching corpus: 16350, signal 858755/1044717 (executing program) 2021/07/18 17:47:00 fetching corpus: 16400, signal 859520/1045621 (executing program) 2021/07/18 17:47:00 fetching corpus: 16450, signal 860248/1046533 (executing program) 2021/07/18 17:47:00 fetching corpus: 16500, signal 860892/1047366 (executing program) 2021/07/18 17:47:00 fetching corpus: 16550, signal 861543/1048217 (executing program) 2021/07/18 17:47:00 fetching corpus: 16600, signal 862226/1049056 (executing program) 2021/07/18 17:47:01 fetching corpus: 16650, signal 862772/1049911 (executing program) 2021/07/18 17:47:01 fetching corpus: 16700, signal 863357/1050772 (executing program) 2021/07/18 17:47:01 fetching corpus: 16750, signal 864062/1051607 (executing program) 2021/07/18 17:47:01 fetching corpus: 16800, signal 865009/1052591 (executing program) 2021/07/18 17:47:01 fetching corpus: 16850, signal 865632/1053391 (executing program) 2021/07/18 17:47:01 fetching corpus: 16900, signal 866735/1054442 (executing program) 2021/07/18 17:47:01 fetching corpus: 16950, signal 867483/1055332 (executing program) 2021/07/18 17:47:02 fetching corpus: 17000, signal 868305/1056246 (executing program) 2021/07/18 17:47:02 fetching corpus: 17050, signal 869224/1057192 (executing program) 2021/07/18 17:47:02 fetching corpus: 17100, signal 869759/1058026 (executing program) 2021/07/18 17:47:02 fetching corpus: 17150, signal 870401/1058859 (executing program) 2021/07/18 17:47:02 fetching corpus: 17200, signal 871327/1059784 (executing program) 2021/07/18 17:47:02 fetching corpus: 17250, signal 871928/1060622 (executing program) 2021/07/18 17:47:02 fetching corpus: 17300, signal 872695/1061455 (executing program) 2021/07/18 17:47:03 fetching corpus: 17350, signal 874097/1062618 (executing program) 2021/07/18 17:47:03 fetching corpus: 17400, signal 874866/1063489 (executing program) 2021/07/18 17:47:03 fetching corpus: 17450, signal 875389/1064289 (executing program) 2021/07/18 17:47:03 fetching corpus: 17500, signal 876340/1065220 (executing program) 2021/07/18 17:47:03 fetching corpus: 17550, signal 876867/1066007 (executing program) 2021/07/18 17:47:03 fetching corpus: 17600, signal 877419/1066747 (executing program) 2021/07/18 17:47:04 fetching corpus: 17650, signal 878225/1067637 (executing program) 2021/07/18 17:47:04 fetching corpus: 17700, signal 878908/1068485 (executing program) 2021/07/18 17:47:04 fetching corpus: 17750, signal 879976/1069458 (executing program) 2021/07/18 17:47:04 fetching corpus: 17800, signal 880705/1070281 (executing program) 2021/07/18 17:47:04 fetching corpus: 17850, signal 881389/1071070 (executing program) 2021/07/18 17:47:04 fetching corpus: 17900, signal 882271/1071934 (executing program) 2021/07/18 17:47:05 fetching corpus: 17950, signal 883210/1072849 (executing program) 2021/07/18 17:47:05 fetching corpus: 18000, signal 884484/1073908 (executing program) 2021/07/18 17:47:05 fetching corpus: 18050, signal 885762/1074949 (executing program) 2021/07/18 17:47:05 fetching corpus: 18100, signal 886430/1075723 (executing program) 2021/07/18 17:47:05 fetching corpus: 18150, signal 887157/1076521 (executing program) 2021/07/18 17:47:05 fetching corpus: 18200, signal 887931/1077352 (executing program) 2021/07/18 17:47:05 fetching corpus: 18250, signal 888824/1078235 (executing program) 2021/07/18 17:47:06 fetching corpus: 18300, signal 890203/1079297 (executing program) 2021/07/18 17:47:06 fetching corpus: 18350, signal 890988/1080145 (executing program) 2021/07/18 17:47:06 fetching corpus: 18400, signal 891710/1080925 (executing program) 2021/07/18 17:47:06 fetching corpus: 18450, signal 892194/1081623 (executing program) 2021/07/18 17:47:06 fetching corpus: 18500, signal 893014/1082431 (executing program) 2021/07/18 17:47:06 fetching corpus: 18550, signal 894796/1083625 (executing program) 2021/07/18 17:47:07 fetching corpus: 18600, signal 895538/1084434 (executing program) 2021/07/18 17:47:07 fetching corpus: 18650, signal 896139/1085188 (executing program) 2021/07/18 17:47:07 fetching corpus: 18700, signal 896905/1085983 (executing program) 2021/07/18 17:47:07 fetching corpus: 18750, signal 897497/1086694 (executing program) 2021/07/18 17:47:07 fetching corpus: 18800, signal 898589/1087577 (executing program) 2021/07/18 17:47:07 fetching corpus: 18850, signal 899284/1088374 (executing program) 2021/07/18 17:47:08 fetching corpus: 18900, signal 901177/1089581 (executing program) 2021/07/18 17:47:08 fetching corpus: 18949, signal 901812/1090330 (executing program) 2021/07/18 17:47:08 fetching corpus: 18999, signal 902459/1091050 (executing program) 2021/07/18 17:47:08 fetching corpus: 19049, signal 902922/1091741 (executing program) 2021/07/18 17:47:08 fetching corpus: 19099, signal 903555/1092482 (executing program) 2021/07/18 17:47:08 fetching corpus: 19149, signal 904040/1093177 (executing program) 2021/07/18 17:47:09 fetching corpus: 19199, signal 904466/1093858 (executing program) 2021/07/18 17:47:09 fetching corpus: 19249, signal 905009/1094546 (executing program) 2021/07/18 17:47:09 fetching corpus: 19299, signal 905522/1095244 (executing program) 2021/07/18 17:47:09 fetching corpus: 19349, signal 906106/1095889 (executing program) 2021/07/18 17:47:09 fetching corpus: 19399, signal 906814/1096650 (executing program) 2021/07/18 17:47:09 fetching corpus: 19449, signal 907334/1097309 (executing program) 2021/07/18 17:47:09 fetching corpus: 19499, signal 907973/1097983 (executing program) 2021/07/18 17:47:09 fetching corpus: 19549, signal 908644/1098724 (executing program) 2021/07/18 17:47:09 fetching corpus: 19599, signal 909240/1099439 (executing program) 2021/07/18 17:47:10 fetching corpus: 19649, signal 910061/1100183 (executing program) 2021/07/18 17:47:10 fetching corpus: 19699, signal 910623/1100891 (executing program) 2021/07/18 17:47:10 fetching corpus: 19749, signal 911375/1101617 (executing program) 2021/07/18 17:47:10 fetching corpus: 19799, signal 912147/1102346 (executing program) 2021/07/18 17:47:10 fetching corpus: 19849, signal 912613/1102928 (executing program) 2021/07/18 17:47:10 fetching corpus: 19899, signal 913040/1103519 (executing program) 2021/07/18 17:47:10 fetching corpus: 19949, signal 913885/1104287 (executing program) 2021/07/18 17:47:10 fetching corpus: 19999, signal 914712/1105021 (executing program) 2021/07/18 17:47:11 fetching corpus: 20049, signal 915519/1105750 (executing program) 2021/07/18 17:47:11 fetching corpus: 20099, signal 916362/1106505 (executing program) 2021/07/18 17:47:11 fetching corpus: 20149, signal 917144/1107231 (executing program) 2021/07/18 17:47:11 fetching corpus: 20199, signal 918044/1107997 (executing program) 2021/07/18 17:47:11 fetching corpus: 20249, signal 918544/1108620 (executing program) 2021/07/18 17:47:11 fetching corpus: 20299, signal 919252/1109303 (executing program) 2021/07/18 17:47:11 fetching corpus: 20349, signal 919790/1109933 (executing program) 2021/07/18 17:47:11 fetching corpus: 20399, signal 920224/1110570 (executing program) 2021/07/18 17:47:11 fetching corpus: 20449, signal 921066/1111300 (executing program) 2021/07/18 17:47:12 fetching corpus: 20499, signal 921720/1112015 (executing program) 2021/07/18 17:47:12 fetching corpus: 20549, signal 922241/1112640 (executing program) 2021/07/18 17:47:12 fetching corpus: 20599, signal 922750/1113227 (executing program) 2021/07/18 17:47:12 fetching corpus: 20649, signal 923425/1113917 (executing program) 2021/07/18 17:47:12 fetching corpus: 20699, signal 924094/1114583 (executing program) 2021/07/18 17:47:12 fetching corpus: 20749, signal 925221/1115363 (executing program) 2021/07/18 17:47:12 fetching corpus: 20799, signal 925821/1115995 (executing program) 2021/07/18 17:47:12 fetching corpus: 20849, signal 926330/1116576 (executing program) 2021/07/18 17:47:13 fetching corpus: 20899, signal 927183/1117292 (executing program) 2021/07/18 17:47:13 fetching corpus: 20949, signal 927635/1117887 (executing program) 2021/07/18 17:47:13 fetching corpus: 20999, signal 928166/1118520 (executing program) 2021/07/18 17:47:13 fetching corpus: 21049, signal 928974/1119182 (executing program) 2021/07/18 17:47:13 fetching corpus: 21099, signal 929806/1119864 (executing program) 2021/07/18 17:47:13 fetching corpus: 21149, signal 930522/1120538 (executing program) 2021/07/18 17:47:13 fetching corpus: 21199, signal 931111/1121152 (executing program) 2021/07/18 17:47:13 fetching corpus: 21249, signal 931517/1121726 (executing program) 2021/07/18 17:47:14 fetching corpus: 21299, signal 932073/1122354 (executing program) 2021/07/18 17:47:14 fetching corpus: 21349, signal 932744/1123029 (executing program) 2021/07/18 17:47:14 fetching corpus: 21399, signal 933501/1123668 (executing program) 2021/07/18 17:47:14 fetching corpus: 21449, signal 933916/1124220 (executing program) 2021/07/18 17:47:14 fetching corpus: 21499, signal 934929/1124942 (executing program) 2021/07/18 17:47:14 fetching corpus: 21549, signal 935664/1125606 (executing program) 2021/07/18 17:47:14 fetching corpus: 21599, signal 936049/1126164 (executing program) 2021/07/18 17:47:14 fetching corpus: 21649, signal 936533/1126725 (executing program) 2021/07/18 17:47:14 fetching corpus: 21699, signal 937028/1127315 (executing program) 2021/07/18 17:47:15 fetching corpus: 21749, signal 937794/1127991 (executing program) 2021/07/18 17:47:15 fetching corpus: 21799, signal 938240/1128532 (executing program) 2021/07/18 17:47:15 fetching corpus: 21849, signal 939043/1129204 (executing program) 2021/07/18 17:47:15 fetching corpus: 21899, signal 939503/1129778 (executing program) 2021/07/18 17:47:15 fetching corpus: 21949, signal 940171/1130375 (executing program) 2021/07/18 17:47:15 fetching corpus: 21999, signal 940861/1130982 (executing program) 2021/07/18 17:47:15 fetching corpus: 22049, signal 941427/1131582 (executing program) 2021/07/18 17:47:15 fetching corpus: 22099, signal 941986/1132198 (executing program) 2021/07/18 17:47:16 fetching corpus: 22149, signal 942581/1132755 (executing program) 2021/07/18 17:47:16 fetching corpus: 22199, signal 943074/1133315 (executing program) 2021/07/18 17:47:16 fetching corpus: 22249, signal 943957/1133946 (executing program) 2021/07/18 17:47:16 fetching corpus: 22299, signal 944590/1134551 (executing program) 2021/07/18 17:47:16 fetching corpus: 22349, signal 944962/1135049 (executing program) 2021/07/18 17:47:16 fetching corpus: 22399, signal 945677/1135646 (executing program) 2021/07/18 17:47:16 fetching corpus: 22449, signal 946263/1136196 (executing program) 2021/07/18 17:47:16 fetching corpus: 22499, signal 946901/1136768 (executing program) 2021/07/18 17:47:17 fetching corpus: 22549, signal 947798/1137388 (executing program) 2021/07/18 17:47:17 fetching corpus: 22599, signal 948540/1137995 (executing program) 2021/07/18 17:47:17 fetching corpus: 22649, signal 949177/1138582 (executing program) 2021/07/18 17:47:17 fetching corpus: 22699, signal 949670/1139127 (executing program) 2021/07/18 17:47:17 fetching corpus: 22749, signal 950596/1139753 (executing program) 2021/07/18 17:47:17 fetching corpus: 22799, signal 951382/1140350 (executing program) 2021/07/18 17:47:17 fetching corpus: 22849, signal 951958/1140933 (executing program) 2021/07/18 17:47:17 fetching corpus: 22899, signal 952522/1141520 (executing program) 2021/07/18 17:47:17 fetching corpus: 22949, signal 953301/1142139 (executing program) 2021/07/18 17:47:18 fetching corpus: 22999, signal 953920/1142669 (executing program) 2021/07/18 17:47:18 fetching corpus: 23049, signal 954445/1143155 (executing program) 2021/07/18 17:47:18 fetching corpus: 23099, signal 954939/1143666 (executing program) 2021/07/18 17:47:18 fetching corpus: 23149, signal 955406/1144194 (executing program) 2021/07/18 17:47:18 fetching corpus: 23199, signal 956007/1144701 (executing program) 2021/07/18 17:47:18 fetching corpus: 23249, signal 956751/1145272 (executing program) 2021/07/18 17:47:18 fetching corpus: 23299, signal 957472/1145831 (executing program) 2021/07/18 17:47:18 fetching corpus: 23349, signal 957953/1146368 (executing program) 2021/07/18 17:47:18 fetching corpus: 23399, signal 958340/1146828 (executing program) 2021/07/18 17:47:19 fetching corpus: 23449, signal 959154/1147405 (executing program) 2021/07/18 17:47:19 fetching corpus: 23499, signal 959691/1147950 (executing program) 2021/07/18 17:47:19 fetching corpus: 23549, signal 960175/1148462 (executing program) 2021/07/18 17:47:19 fetching corpus: 23599, signal 960564/1148966 (executing program) 2021/07/18 17:47:19 fetching corpus: 23649, signal 961253/1149532 (executing program) 2021/07/18 17:47:19 fetching corpus: 23699, signal 961648/1150017 (executing program) 2021/07/18 17:47:19 fetching corpus: 23749, signal 962114/1150512 (executing program) 2021/07/18 17:47:19 fetching corpus: 23799, signal 962560/1150953 (executing program) 2021/07/18 17:47:20 fetching corpus: 23849, signal 962926/1151379 (executing program) 2021/07/18 17:47:20 fetching corpus: 23899, signal 963396/1151894 (executing program) 2021/07/18 17:47:20 fetching corpus: 23949, signal 963946/1152433 (executing program) 2021/07/18 17:47:20 fetching corpus: 23999, signal 964589/1152958 (executing program) 2021/07/18 17:47:20 fetching corpus: 24049, signal 965020/1153447 (executing program) 2021/07/18 17:47:20 fetching corpus: 24099, signal 965580/1153950 (executing program) 2021/07/18 17:47:20 fetching corpus: 24149, signal 966361/1154483 (executing program) 2021/07/18 17:47:20 fetching corpus: 24199, signal 966937/1154973 (executing program) 2021/07/18 17:47:21 fetching corpus: 24249, signal 967501/1155443 (executing program) 2021/07/18 17:47:21 fetching corpus: 24299, signal 968008/1155906 (executing program) 2021/07/18 17:47:21 fetching corpus: 24349, signal 968600/1156414 (executing program) 2021/07/18 17:47:21 fetching corpus: 24399, signal 968945/1156829 (executing program) 2021/07/18 17:47:21 fetching corpus: 24449, signal 969395/1157292 (executing program) 2021/07/18 17:47:21 fetching corpus: 24499, signal 970184/1157809 (executing program) 2021/07/18 17:47:21 fetching corpus: 24549, signal 970786/1158304 (executing program) 2021/07/18 17:47:21 fetching corpus: 24599, signal 971494/1158811 (executing program) 2021/07/18 17:47:21 fetching corpus: 24649, signal 972636/1159397 (executing program) 2021/07/18 17:47:22 fetching corpus: 24699, signal 973096/1159892 (executing program) 2021/07/18 17:47:22 fetching corpus: 24749, signal 973487/1160326 (executing program) 2021/07/18 17:47:22 fetching corpus: 24799, signal 973839/1160765 (executing program) 2021/07/18 17:47:22 fetching corpus: 24849, signal 974181/1161216 (executing program) 2021/07/18 17:47:22 fetching corpus: 24899, signal 974570/1161643 (executing program) 2021/07/18 17:47:22 fetching corpus: 24949, signal 975008/1162047 (executing program) 2021/07/18 17:47:22 fetching corpus: 24999, signal 975532/1162534 (executing program) 2021/07/18 17:47:22 fetching corpus: 25049, signal 975878/1163026 (executing program) 2021/07/18 17:47:22 fetching corpus: 25099, signal 976350/1163479 (executing program) 2021/07/18 17:47:23 fetching corpus: 25149, signal 977001/1163970 (executing program) 2021/07/18 17:47:23 fetching corpus: 25199, signal 977516/1164397 (executing program) 2021/07/18 17:47:23 fetching corpus: 25249, signal 977845/1164832 (executing program) 2021/07/18 17:47:23 fetching corpus: 25299, signal 978760/1165306 (executing program) 2021/07/18 17:47:23 fetching corpus: 25349, signal 979379/1165772 (executing program) 2021/07/18 17:47:23 fetching corpus: 25399, signal 979754/1166180 (executing program) 2021/07/18 17:47:23 fetching corpus: 25449, signal 980221/1166620 (executing program) 2021/07/18 17:47:23 fetching corpus: 25499, signal 980725/1167067 (executing program) 2021/07/18 17:47:23 fetching corpus: 25549, signal 981068/1167491 (executing program) 2021/07/18 17:47:24 fetching corpus: 25599, signal 981471/1167936 (executing program) 2021/07/18 17:47:24 fetching corpus: 25649, signal 982049/1168406 (executing program) 2021/07/18 17:47:24 fetching corpus: 25699, signal 982472/1168843 (executing program) 2021/07/18 17:47:24 fetching corpus: 25749, signal 982789/1169234 (executing program) 2021/07/18 17:47:24 fetching corpus: 25799, signal 983180/1169658 (executing program) 2021/07/18 17:47:24 fetching corpus: 25849, signal 983615/1170094 (executing program) 2021/07/18 17:47:24 fetching corpus: 25899, signal 984172/1170547 (executing program) 2021/07/18 17:47:24 fetching corpus: 25949, signal 984549/1170947 (executing program) 2021/07/18 17:47:25 fetching corpus: 25999, signal 985029/1171376 (executing program) 2021/07/18 17:47:25 fetching corpus: 26049, signal 985518/1171809 (executing program) 2021/07/18 17:47:25 fetching corpus: 26099, signal 986306/1172267 (executing program) 2021/07/18 17:47:25 fetching corpus: 26149, signal 986744/1172692 (executing program) 2021/07/18 17:47:25 fetching corpus: 26199, signal 987096/1173068 (executing program) 2021/07/18 17:47:25 fetching corpus: 26249, signal 987895/1173510 (executing program) 2021/07/18 17:47:25 fetching corpus: 26299, signal 988311/1173921 (executing program) 2021/07/18 17:47:25 fetching corpus: 26349, signal 988892/1174307 (executing program) 2021/07/18 17:47:25 fetching corpus: 26399, signal 989410/1174742 (executing program) 2021/07/18 17:47:26 fetching corpus: 26449, signal 989731/1175130 (executing program) 2021/07/18 17:47:26 fetching corpus: 26499, signal 990144/1175518 (executing program) 2021/07/18 17:47:26 fetching corpus: 26549, signal 990768/1175959 (executing program) 2021/07/18 17:47:26 fetching corpus: 26599, signal 991282/1176369 (executing program) 2021/07/18 17:47:26 fetching corpus: 26649, signal 991817/1176762 (executing program) 2021/07/18 17:47:26 fetching corpus: 26699, signal 992237/1177147 (executing program) 2021/07/18 17:47:26 fetching corpus: 26749, signal 992617/1177534 (executing program) 2021/07/18 17:47:26 fetching corpus: 26799, signal 993003/1177905 (executing program) 2021/07/18 17:47:27 fetching corpus: 26849, signal 994030/1178333 (executing program) 2021/07/18 17:47:27 fetching corpus: 26899, signal 994462/1178708 (executing program) 2021/07/18 17:47:27 fetching corpus: 26949, signal 994971/1179092 (executing program) 2021/07/18 17:47:27 fetching corpus: 26999, signal 995338/1179469 (executing program) 2021/07/18 17:47:27 fetching corpus: 27049, signal 995810/1179870 (executing program) 2021/07/18 17:47:27 fetching corpus: 27099, signal 996246/1180224 (executing program) 2021/07/18 17:47:27 fetching corpus: 27149, signal 996848/1180629 (executing program) 2021/07/18 17:47:27 fetching corpus: 27199, signal 997310/1180979 (executing program) 2021/07/18 17:47:27 fetching corpus: 27249, signal 997644/1181336 (executing program) 2021/07/18 17:47:28 fetching corpus: 27299, signal 998043/1181703 (executing program) 2021/07/18 17:47:28 fetching corpus: 27349, signal 998446/1182070 (executing program) 2021/07/18 17:47:28 fetching corpus: 27399, signal 998988/1182455 (executing program) 2021/07/18 17:47:28 fetching corpus: 27449, signal 999395/1182830 (executing program) 2021/07/18 17:47:28 fetching corpus: 27499, signal 999731/1183205 (executing program) 2021/07/18 17:47:28 fetching corpus: 27549, signal 1000090/1183568 (executing program) 2021/07/18 17:47:28 fetching corpus: 27599, signal 1000561/1183937 (executing program) 2021/07/18 17:47:28 fetching corpus: 27649, signal 1001110/1184285 (executing program) 2021/07/18 17:47:28 fetching corpus: 27699, signal 1001630/1184659 (executing program) 2021/07/18 17:47:29 fetching corpus: 27749, signal 1002110/1185033 (executing program) 2021/07/18 17:47:29 fetching corpus: 27799, signal 1002456/1185397 (executing program) 2021/07/18 17:47:29 fetching corpus: 27849, signal 1002837/1185756 (executing program) 2021/07/18 17:47:29 fetching corpus: 27899, signal 1003243/1186121 (executing program) 2021/07/18 17:47:29 fetching corpus: 27949, signal 1003621/1186498 (executing program) 2021/07/18 17:47:29 fetching corpus: 27999, signal 1004071/1186862 (executing program) 2021/07/18 17:47:29 fetching corpus: 28049, signal 1004569/1187223 (executing program) 2021/07/18 17:47:29 fetching corpus: 28099, signal 1005069/1187569 (executing program) 2021/07/18 17:47:29 fetching corpus: 28149, signal 1005528/1187956 (executing program) 2021/07/18 17:47:30 fetching corpus: 28199, signal 1006076/1188322 (executing program) 2021/07/18 17:47:30 fetching corpus: 28249, signal 1006495/1188693 (executing program) 2021/07/18 17:47:30 fetching corpus: 28299, signal 1006809/1189051 (executing program) 2021/07/18 17:47:30 fetching corpus: 28349, signal 1007164/1189352 (executing program) 2021/07/18 17:47:30 fetching corpus: 28399, signal 1007664/1189684 (executing program) 2021/07/18 17:47:30 fetching corpus: 28449, signal 1008146/1190040 (executing program) 2021/07/18 17:47:30 fetching corpus: 28499, signal 1008817/1190376 (executing program) 2021/07/18 17:47:30 fetching corpus: 28549, signal 1009183/1190706 (executing program) 2021/07/18 17:47:31 fetching corpus: 28599, signal 1010497/1191089 (executing program) 2021/07/18 17:47:31 fetching corpus: 28649, signal 1010911/1191424 (executing program) 2021/07/18 17:47:31 fetching corpus: 28699, signal 1011534/1191757 (executing program) 2021/07/18 17:47:31 fetching corpus: 28749, signal 1012069/1192116 (executing program) 2021/07/18 17:47:31 fetching corpus: 28799, signal 1012648/1192438 (executing program) 2021/07/18 17:47:31 fetching corpus: 28849, signal 1012955/1192758 (executing program) 2021/07/18 17:47:31 fetching corpus: 28899, signal 1013188/1193092 (executing program) 2021/07/18 17:47:31 fetching corpus: 28949, signal 1013553/1193407 (executing program) 2021/07/18 17:47:32 fetching corpus: 28999, signal 1014264/1193731 (executing program) 2021/07/18 17:47:32 fetching corpus: 29049, signal 1014636/1194052 (executing program) 2021/07/18 17:47:32 fetching corpus: 29099, signal 1014982/1194372 (executing program) 2021/07/18 17:47:32 fetching corpus: 29149, signal 1015306/1194677 (executing program) 2021/07/18 17:47:32 fetching corpus: 29199, signal 1016000/1194990 (executing program) 2021/07/18 17:47:32 fetching corpus: 29249, signal 1016419/1195290 (executing program) 2021/07/18 17:47:32 fetching corpus: 29299, signal 1016800/1195581 (executing program) 2021/07/18 17:47:32 fetching corpus: 29349, signal 1017286/1195877 (executing program) 2021/07/18 17:47:32 fetching corpus: 29399, signal 1017597/1196217 (executing program) 2021/07/18 17:47:32 fetching corpus: 29449, signal 1017926/1196527 (executing program) 2021/07/18 17:47:33 fetching corpus: 29499, signal 1018446/1196866 (executing program) 2021/07/18 17:47:33 fetching corpus: 29549, signal 1018879/1197185 (executing program) 2021/07/18 17:47:33 fetching corpus: 29599, signal 1019406/1197508 (executing program) 2021/07/18 17:47:33 fetching corpus: 29649, signal 1020221/1197823 (executing program) 2021/07/18 17:47:33 fetching corpus: 29699, signal 1020557/1198121 (executing program) 2021/07/18 17:47:33 fetching corpus: 29749, signal 1020960/1198429 (executing program) 2021/07/18 17:47:33 fetching corpus: 29799, signal 1021381/1198729 (executing program) 2021/07/18 17:47:33 fetching corpus: 29849, signal 1022155/1199024 (executing program) 2021/07/18 17:47:34 fetching corpus: 29899, signal 1022508/1199312 (executing program) 2021/07/18 17:47:34 fetching corpus: 29949, signal 1022851/1199535 (executing program) 2021/07/18 17:47:34 fetching corpus: 29999, signal 1023323/1199535 (executing program) 2021/07/18 17:47:34 fetching corpus: 30049, signal 1023675/1199535 (executing program) 2021/07/18 17:47:34 fetching corpus: 30099, signal 1024085/1199541 (executing program) 2021/07/18 17:47:34 fetching corpus: 30149, signal 1024782/1199541 (executing program) 2021/07/18 17:47:34 fetching corpus: 30199, signal 1025282/1199541 (executing program) 2021/07/18 17:47:34 fetching corpus: 30249, signal 1025878/1199541 (executing program) 2021/07/18 17:47:35 fetching corpus: 30299, signal 1026147/1199541 (executing program) 2021/07/18 17:47:35 fetching corpus: 30349, signal 1026643/1199541 (executing program) 2021/07/18 17:47:35 fetching corpus: 30399, signal 1026967/1199599 (executing program) 2021/07/18 17:47:35 fetching corpus: 30449, signal 1027301/1199599 (executing program) 2021/07/18 17:47:35 fetching corpus: 30499, signal 1027776/1199601 (executing program) 2021/07/18 17:47:35 fetching corpus: 30549, signal 1028093/1199601 (executing program) 2021/07/18 17:47:35 fetching corpus: 30599, signal 1028527/1199601 (executing program) 2021/07/18 17:47:35 fetching corpus: 30649, signal 1029134/1199601 (executing program) 2021/07/18 17:47:35 fetching corpus: 30699, signal 1029840/1199601 (executing program) 2021/07/18 17:47:36 fetching corpus: 30749, signal 1030287/1199602 (executing program) 2021/07/18 17:47:36 fetching corpus: 30799, signal 1030579/1199604 (executing program) 2021/07/18 17:47:36 fetching corpus: 30849, signal 1030917/1199604 (executing program) 2021/07/18 17:47:36 fetching corpus: 30899, signal 1031228/1199604 (executing program) [ 132.009095][ T3270] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.015741][ T3270] ieee802154 phy1 wpan1: encryption failed: -22 2021/07/18 17:47:36 fetching corpus: 30949, signal 1031608/1199606 (executing program) 2021/07/18 17:47:36 fetching corpus: 30999, signal 1032140/1199606 (executing program) 2021/07/18 17:47:36 fetching corpus: 31049, signal 1032514/1199606 (executing program) 2021/07/18 17:47:36 fetching corpus: 31099, signal 1033221/1199607 (executing program) 2021/07/18 17:47:37 fetching corpus: 31149, signal 1033532/1199607 (executing program) 2021/07/18 17:47:37 fetching corpus: 31199, signal 1034029/1199607 (executing program) 2021/07/18 17:47:37 fetching corpus: 31249, signal 1034583/1199607 (executing program) 2021/07/18 17:47:37 fetching corpus: 31299, signal 1034838/1199607 (executing program) 2021/07/18 17:47:37 fetching corpus: 31349, signal 1035209/1199607 (executing program) 2021/07/18 17:47:37 fetching corpus: 31399, signal 1035584/1199608 (executing program) 2021/07/18 17:47:37 fetching corpus: 31449, signal 1035928/1199608 (executing program) 2021/07/18 17:47:37 fetching corpus: 31499, signal 1036210/1199608 (executing program) 2021/07/18 17:47:37 fetching corpus: 31549, signal 1036679/1199608 (executing program) 2021/07/18 17:47:38 fetching corpus: 31599, signal 1037100/1199608 (executing program) 2021/07/18 17:47:38 fetching corpus: 31649, signal 1037657/1199608 (executing program) 2021/07/18 17:47:38 fetching corpus: 31699, signal 1037956/1199608 (executing program) 2021/07/18 17:47:38 fetching corpus: 31749, signal 1038404/1199608 (executing program) 2021/07/18 17:47:38 fetching corpus: 31799, signal 1039737/1199610 (executing program) 2021/07/18 17:47:38 fetching corpus: 31849, signal 1040156/1199610 (executing program) 2021/07/18 17:47:38 fetching corpus: 31899, signal 1040514/1199611 (executing program) 2021/07/18 17:47:38 fetching corpus: 31949, signal 1040847/1199611 (executing program) 2021/07/18 17:47:39 fetching corpus: 31999, signal 1041258/1199611 (executing program) 2021/07/18 17:47:39 fetching corpus: 32049, signal 1041977/1199611 (executing program) 2021/07/18 17:47:39 fetching corpus: 32099, signal 1042587/1199611 (executing program) 2021/07/18 17:47:39 fetching corpus: 32149, signal 1043092/1199611 (executing program) 2021/07/18 17:47:39 fetching corpus: 32199, signal 1043598/1199611 (executing program) 2021/07/18 17:47:39 fetching corpus: 32249, signal 1044055/1199611 (executing program) 2021/07/18 17:47:39 fetching corpus: 32299, signal 1044401/1199611 (executing program) 2021/07/18 17:47:39 fetching corpus: 32349, signal 1044688/1199612 (executing program) 2021/07/18 17:47:40 fetching corpus: 32399, signal 1045206/1199612 (executing program) 2021/07/18 17:47:40 fetching corpus: 32449, signal 1045527/1199614 (executing program) 2021/07/18 17:47:40 fetching corpus: 32498, signal 1045875/1199614 (executing program) 2021/07/18 17:47:40 fetching corpus: 32548, signal 1046322/1199614 (executing program) 2021/07/18 17:47:40 fetching corpus: 32598, signal 1046670/1199614 (executing program) 2021/07/18 17:47:40 fetching corpus: 32648, signal 1046980/1199614 (executing program) 2021/07/18 17:47:40 fetching corpus: 32698, signal 1047583/1199614 (executing program) 2021/07/18 17:47:40 fetching corpus: 32748, signal 1048053/1199614 (executing program) 2021/07/18 17:47:40 fetching corpus: 32798, signal 1048413/1199614 (executing program) 2021/07/18 17:47:40 fetching corpus: 32848, signal 1049064/1199614 (executing program) 2021/07/18 17:47:41 fetching corpus: 32898, signal 1049448/1199614 (executing program) 2021/07/18 17:47:41 fetching corpus: 32948, signal 1050023/1199614 (executing program) 2021/07/18 17:47:41 fetching corpus: 32998, signal 1050451/1199614 (executing program) 2021/07/18 17:47:41 fetching corpus: 33048, signal 1050857/1199624 (executing program) 2021/07/18 17:47:41 fetching corpus: 33098, signal 1051283/1199624 (executing program) 2021/07/18 17:47:41 fetching corpus: 33148, signal 1051556/1199624 (executing program) 2021/07/18 17:47:41 fetching corpus: 33198, signal 1051938/1199624 (executing program) 2021/07/18 17:47:41 fetching corpus: 33248, signal 1052329/1199624 (executing program) 2021/07/18 17:47:41 fetching corpus: 33298, signal 1052829/1199624 (executing program) 2021/07/18 17:47:42 fetching corpus: 33348, signal 1053140/1199626 (executing program) 2021/07/18 17:47:42 fetching corpus: 33398, signal 1053590/1199626 (executing program) 2021/07/18 17:47:42 fetching corpus: 33448, signal 1053935/1199626 (executing program) 2021/07/18 17:47:42 fetching corpus: 33498, signal 1054390/1199628 (executing program) 2021/07/18 17:47:42 fetching corpus: 33548, signal 1055050/1199628 (executing program) 2021/07/18 17:47:42 fetching corpus: 33598, signal 1055378/1199628 (executing program) 2021/07/18 17:47:42 fetching corpus: 33648, signal 1055801/1199629 (executing program) 2021/07/18 17:47:43 fetching corpus: 33698, signal 1056163/1199629 (executing program) 2021/07/18 17:47:43 fetching corpus: 33748, signal 1056555/1199631 (executing program) 2021/07/18 17:47:43 fetching corpus: 33798, signal 1056872/1199631 (executing program) 2021/07/18 17:47:43 fetching corpus: 33848, signal 1057279/1199631 (executing program) 2021/07/18 17:47:43 fetching corpus: 33898, signal 1057531/1199631 (executing program) 2021/07/18 17:47:43 fetching corpus: 33948, signal 1058130/1199631 (executing program) 2021/07/18 17:47:43 fetching corpus: 33998, signal 1058588/1199631 (executing program) 2021/07/18 17:47:43 fetching corpus: 34048, signal 1058875/1199631 (executing program) 2021/07/18 17:47:43 fetching corpus: 34098, signal 1059322/1199631 (executing program) 2021/07/18 17:47:44 fetching corpus: 34148, signal 1059609/1199631 (executing program) 2021/07/18 17:47:44 fetching corpus: 34198, signal 1059855/1199631 (executing program) 2021/07/18 17:47:44 fetching corpus: 34248, signal 1060221/1199631 (executing program) 2021/07/18 17:47:44 fetching corpus: 34298, signal 1060560/1199631 (executing program) 2021/07/18 17:47:44 fetching corpus: 34348, signal 1061015/1199631 (executing program) 2021/07/18 17:47:44 fetching corpus: 34398, signal 1061403/1199631 (executing program) 2021/07/18 17:47:44 fetching corpus: 34448, signal 1061866/1199631 (executing program) 2021/07/18 17:47:44 fetching corpus: 34498, signal 1062267/1199631 (executing program) 2021/07/18 17:47:44 fetching corpus: 34548, signal 1062557/1199631 (executing program) 2021/07/18 17:47:45 fetching corpus: 34598, signal 1062911/1199631 (executing program) 2021/07/18 17:47:45 fetching corpus: 34648, signal 1063488/1199631 (executing program) 2021/07/18 17:47:45 fetching corpus: 34698, signal 1063879/1199631 (executing program) 2021/07/18 17:47:45 fetching corpus: 34748, signal 1064195/1199631 (executing program) 2021/07/18 17:47:45 fetching corpus: 34798, signal 1064644/1199631 (executing program) 2021/07/18 17:47:45 fetching corpus: 34848, signal 1065091/1199631 (executing program) 2021/07/18 17:47:45 fetching corpus: 34898, signal 1065516/1199632 (executing program) 2021/07/18 17:47:45 fetching corpus: 34948, signal 1065820/1199633 (executing program) 2021/07/18 17:47:45 fetching corpus: 34998, signal 1066309/1199633 (executing program) 2021/07/18 17:47:46 fetching corpus: 35048, signal 1066611/1199633 (executing program) 2021/07/18 17:47:46 fetching corpus: 35098, signal 1067007/1199633 (executing program) 2021/07/18 17:47:46 fetching corpus: 35148, signal 1067372/1199633 (executing program) 2021/07/18 17:47:46 fetching corpus: 35198, signal 1067812/1199633 (executing program) 2021/07/18 17:47:46 fetching corpus: 35248, signal 1068183/1199633 (executing program) 2021/07/18 17:47:46 fetching corpus: 35298, signal 1068562/1199633 (executing program) 2021/07/18 17:47:46 fetching corpus: 35348, signal 1069112/1199633 (executing program) 2021/07/18 17:47:46 fetching corpus: 35398, signal 1069451/1199633 (executing program) 2021/07/18 17:47:47 fetching corpus: 35448, signal 1069778/1199633 (executing program) 2021/07/18 17:47:47 fetching corpus: 35498, signal 1069976/1199633 (executing program) 2021/07/18 17:47:47 fetching corpus: 35548, signal 1070311/1199633 (executing program) 2021/07/18 17:47:47 fetching corpus: 35598, signal 1070766/1199633 (executing program) 2021/07/18 17:47:47 fetching corpus: 35648, signal 1071202/1199633 (executing program) 2021/07/18 17:47:47 fetching corpus: 35698, signal 1071673/1199633 (executing program) 2021/07/18 17:47:47 fetching corpus: 35748, signal 1072819/1199633 (executing program) 2021/07/18 17:47:47 fetching corpus: 35798, signal 1073062/1199633 (executing program) 2021/07/18 17:47:47 fetching corpus: 35848, signal 1073495/1199633 (executing program) 2021/07/18 17:47:48 fetching corpus: 35898, signal 1073964/1199633 (executing program) 2021/07/18 17:47:48 fetching corpus: 35948, signal 1074230/1199633 (executing program) 2021/07/18 17:47:48 fetching corpus: 35998, signal 1074670/1199633 (executing program) 2021/07/18 17:47:48 fetching corpus: 36048, signal 1074903/1199635 (executing program) 2021/07/18 17:47:48 fetching corpus: 36098, signal 1075275/1199635 (executing program) 2021/07/18 17:47:48 fetching corpus: 36148, signal 1075622/1199635 (executing program) 2021/07/18 17:47:49 fetching corpus: 36198, signal 1075948/1199635 (executing program) 2021/07/18 17:47:49 fetching corpus: 36248, signal 1076268/1199636 (executing program) 2021/07/18 17:47:49 fetching corpus: 36298, signal 1076732/1199636 (executing program) 2021/07/18 17:47:49 fetching corpus: 36348, signal 1077100/1199636 (executing program) 2021/07/18 17:47:49 fetching corpus: 36398, signal 1077376/1199636 (executing program) 2021/07/18 17:47:49 fetching corpus: 36448, signal 1077704/1199636 (executing program) 2021/07/18 17:47:49 fetching corpus: 36498, signal 1078058/1199636 (executing program) 2021/07/18 17:47:49 fetching corpus: 36548, signal 1078432/1199636 (executing program) 2021/07/18 17:47:49 fetching corpus: 36598, signal 1079081/1199636 (executing program) 2021/07/18 17:47:50 fetching corpus: 36648, signal 1079546/1199636 (executing program) 2021/07/18 17:47:50 fetching corpus: 36698, signal 1079990/1199636 (executing program) 2021/07/18 17:47:50 fetching corpus: 36748, signal 1080264/1199636 (executing program) 2021/07/18 17:47:50 fetching corpus: 36798, signal 1080582/1199636 (executing program) 2021/07/18 17:47:50 fetching corpus: 36848, signal 1081093/1199636 (executing program) 2021/07/18 17:47:50 fetching corpus: 36898, signal 1081464/1199637 (executing program) 2021/07/18 17:47:50 fetching corpus: 36948, signal 1081830/1199637 (executing program) 2021/07/18 17:47:50 fetching corpus: 36998, signal 1082298/1199637 (executing program) 2021/07/18 17:47:50 fetching corpus: 37048, signal 1082800/1199637 (executing program) 2021/07/18 17:47:50 fetching corpus: 37098, signal 1083193/1199637 (executing program) 2021/07/18 17:47:51 fetching corpus: 37148, signal 1083645/1199637 (executing program) 2021/07/18 17:47:51 fetching corpus: 37198, signal 1083907/1199637 (executing program) 2021/07/18 17:47:51 fetching corpus: 37248, signal 1084299/1199637 (executing program) 2021/07/18 17:47:51 fetching corpus: 37298, signal 1084691/1199637 (executing program) 2021/07/18 17:47:51 fetching corpus: 37348, signal 1085341/1199637 (executing program) 2021/07/18 17:47:51 fetching corpus: 37398, signal 1085713/1199637 (executing program) 2021/07/18 17:47:51 fetching corpus: 37448, signal 1085979/1199637 (executing program) 2021/07/18 17:47:51 fetching corpus: 37498, signal 1086638/1199637 (executing program) 2021/07/18 17:47:52 fetching corpus: 37548, signal 1086970/1199637 (executing program) 2021/07/18 17:47:52 fetching corpus: 37598, signal 1087538/1199637 (executing program) 2021/07/18 17:47:52 fetching corpus: 37648, signal 1087880/1199637 (executing program) 2021/07/18 17:47:52 fetching corpus: 37698, signal 1088235/1199637 (executing program) 2021/07/18 17:47:52 fetching corpus: 37748, signal 1088802/1199637 (executing program) 2021/07/18 17:47:52 fetching corpus: 37798, signal 1089232/1199637 (executing program) 2021/07/18 17:47:52 fetching corpus: 37848, signal 1089530/1199637 (executing program) 2021/07/18 17:47:53 fetching corpus: 37898, signal 1089879/1199637 (executing program) 2021/07/18 17:47:53 fetching corpus: 37948, signal 1090235/1199637 (executing program) 2021/07/18 17:47:53 fetching corpus: 37998, signal 1090677/1199637 (executing program) 2021/07/18 17:47:53 fetching corpus: 38048, signal 1090954/1199637 (executing program) 2021/07/18 17:47:53 fetching corpus: 38098, signal 1091254/1199637 (executing program) 2021/07/18 17:47:53 fetching corpus: 38148, signal 1091736/1199637 (executing program) 2021/07/18 17:47:53 fetching corpus: 38198, signal 1091950/1199638 (executing program) 2021/07/18 17:47:53 fetching corpus: 38248, signal 1092231/1199638 (executing program) 2021/07/18 17:47:54 fetching corpus: 38298, signal 1092679/1199638 (executing program) 2021/07/18 17:47:54 fetching corpus: 38348, signal 1093029/1199638 (executing program) 2021/07/18 17:47:54 fetching corpus: 38398, signal 1093334/1199638 (executing program) 2021/07/18 17:47:54 fetching corpus: 38448, signal 1093688/1199638 (executing program) 2021/07/18 17:47:54 fetching corpus: 38498, signal 1094183/1199638 (executing program) 2021/07/18 17:47:54 fetching corpus: 38548, signal 1094402/1199638 (executing program) 2021/07/18 17:47:54 fetching corpus: 38598, signal 1094679/1199640 (executing program) 2021/07/18 17:47:54 fetching corpus: 38648, signal 1095043/1199640 (executing program) 2021/07/18 17:47:54 fetching corpus: 38698, signal 1095311/1199640 (executing program) 2021/07/18 17:47:54 fetching corpus: 38748, signal 1095486/1199640 (executing program) 2021/07/18 17:47:55 fetching corpus: 38798, signal 1095842/1199640 (executing program) 2021/07/18 17:47:55 fetching corpus: 38848, signal 1096114/1199640 (executing program) 2021/07/18 17:47:55 fetching corpus: 38898, signal 1096489/1199640 (executing program) 2021/07/18 17:47:55 fetching corpus: 38948, signal 1096805/1199643 (executing program) 2021/07/18 17:47:55 fetching corpus: 38998, signal 1097472/1199643 (executing program) 2021/07/18 17:47:55 fetching corpus: 39048, signal 1097670/1199643 (executing program) 2021/07/18 17:47:55 fetching corpus: 39098, signal 1097953/1199643 (executing program) 2021/07/18 17:47:55 fetching corpus: 39148, signal 1098283/1199643 (executing program) 2021/07/18 17:47:56 fetching corpus: 39198, signal 1098581/1199643 (executing program) 2021/07/18 17:47:56 fetching corpus: 39248, signal 1098980/1199643 (executing program) 2021/07/18 17:47:56 fetching corpus: 39298, signal 1099808/1199643 (executing program) 2021/07/18 17:47:56 fetching corpus: 39348, signal 1100118/1199643 (executing program) 2021/07/18 17:47:56 fetching corpus: 39398, signal 1100439/1199644 (executing program) 2021/07/18 17:47:56 fetching corpus: 39448, signal 1100772/1199644 (executing program) 2021/07/18 17:47:56 fetching corpus: 39498, signal 1100927/1199649 (executing program) 2021/07/18 17:47:56 fetching corpus: 39548, signal 1101382/1199649 (executing program) 2021/07/18 17:47:56 fetching corpus: 39598, signal 1101695/1199649 (executing program) 2021/07/18 17:47:57 fetching corpus: 39648, signal 1101946/1199651 (executing program) 2021/07/18 17:47:57 fetching corpus: 39697, signal 1102275/1199651 (executing program) 2021/07/18 17:47:57 fetching corpus: 39747, signal 1102528/1199651 (executing program) 2021/07/18 17:47:57 fetching corpus: 39796, signal 1102770/1199651 (executing program) 2021/07/18 17:47:57 fetching corpus: 39846, signal 1103075/1199651 (executing program) 2021/07/18 17:47:57 fetching corpus: 39896, signal 1103457/1199651 (executing program) 2021/07/18 17:47:57 fetching corpus: 39946, signal 1103968/1199651 (executing program) 2021/07/18 17:47:57 fetching corpus: 39996, signal 1104408/1199652 (executing program) 2021/07/18 17:47:57 fetching corpus: 40046, signal 1104735/1199652 (executing program) 2021/07/18 17:47:58 fetching corpus: 40096, signal 1104989/1199652 (executing program) 2021/07/18 17:47:58 fetching corpus: 40146, signal 1105391/1199652 (executing program) 2021/07/18 17:47:58 fetching corpus: 40196, signal 1105597/1199652 (executing program) 2021/07/18 17:47:58 fetching corpus: 40246, signal 1106051/1199652 (executing program) 2021/07/18 17:47:58 fetching corpus: 40296, signal 1106291/1199652 (executing program) 2021/07/18 17:47:58 fetching corpus: 40346, signal 1106740/1199652 (executing program) 2021/07/18 17:47:58 fetching corpus: 40396, signal 1107236/1199652 (executing program) 2021/07/18 17:47:59 fetching corpus: 40446, signal 1107722/1199652 (executing program) 2021/07/18 17:47:59 fetching corpus: 40496, signal 1108056/1199652 (executing program) 2021/07/18 17:47:59 fetching corpus: 40546, signal 1108541/1199663 (executing program) 2021/07/18 17:47:59 fetching corpus: 40596, signal 1108849/1199663 (executing program) 2021/07/18 17:47:59 fetching corpus: 40646, signal 1109159/1199663 (executing program) 2021/07/18 17:47:59 fetching corpus: 40696, signal 1109556/1199663 (executing program) 2021/07/18 17:47:59 fetching corpus: 40746, signal 1110117/1199663 (executing program) 2021/07/18 17:47:59 fetching corpus: 40796, signal 1110398/1199663 (executing program) 2021/07/18 17:48:00 fetching corpus: 40846, signal 1111011/1199665 (executing program) 2021/07/18 17:48:00 fetching corpus: 40896, signal 1111402/1199665 (executing program) 2021/07/18 17:48:00 fetching corpus: 40946, signal 1111720/1199665 (executing program) 2021/07/18 17:48:00 fetching corpus: 40996, signal 1112029/1199665 (executing program) 2021/07/18 17:48:00 fetching corpus: 41046, signal 1112358/1199665 (executing program) 2021/07/18 17:48:00 fetching corpus: 41096, signal 1112729/1199665 (executing program) 2021/07/18 17:48:00 fetching corpus: 41145, signal 1113032/1199665 (executing program) 2021/07/18 17:48:01 fetching corpus: 41195, signal 1113366/1199667 (executing program) 2021/07/18 17:48:01 fetching corpus: 41245, signal 1113587/1199667 (executing program) 2021/07/18 17:48:01 fetching corpus: 41295, signal 1113919/1199667 (executing program) 2021/07/18 17:48:01 fetching corpus: 41345, signal 1114504/1199667 (executing program) 2021/07/18 17:48:01 fetching corpus: 41395, signal 1114681/1199667 (executing program) 2021/07/18 17:48:01 fetching corpus: 41445, signal 1114952/1199667 (executing program) 2021/07/18 17:48:01 fetching corpus: 41495, signal 1115312/1199667 (executing program) 2021/07/18 17:48:01 fetching corpus: 41545, signal 1115544/1199667 (executing program) 2021/07/18 17:48:01 fetching corpus: 41595, signal 1115845/1199667 (executing program) 2021/07/18 17:48:02 fetching corpus: 41645, signal 1116182/1199668 (executing program) 2021/07/18 17:48:02 fetching corpus: 41695, signal 1116416/1199668 (executing program) 2021/07/18 17:48:02 fetching corpus: 41745, signal 1116643/1199674 (executing program) 2021/07/18 17:48:02 fetching corpus: 41795, signal 1117001/1199674 (executing program) 2021/07/18 17:48:02 fetching corpus: 41845, signal 1117327/1199674 (executing program) 2021/07/18 17:48:02 fetching corpus: 41895, signal 1117552/1199675 (executing program) 2021/07/18 17:48:02 fetching corpus: 41945, signal 1117821/1199675 (executing program) 2021/07/18 17:48:02 fetching corpus: 41995, signal 1118083/1199675 (executing program) 2021/07/18 17:48:02 fetching corpus: 42045, signal 1118355/1199675 (executing program) 2021/07/18 17:48:03 fetching corpus: 42093, signal 1118683/1199676 (executing program) 2021/07/18 17:48:03 fetching corpus: 42143, signal 1119066/1199676 (executing program) 2021/07/18 17:48:03 fetching corpus: 42193, signal 1119338/1199676 (executing program) 2021/07/18 17:48:03 fetching corpus: 42243, signal 1119600/1199677 (executing program) 2021/07/18 17:48:03 fetching corpus: 42293, signal 1119790/1199677 (executing program) 2021/07/18 17:48:03 fetching corpus: 42343, signal 1120102/1199683 (executing program) 2021/07/18 17:48:03 fetching corpus: 42393, signal 1120515/1199683 (executing program) 2021/07/18 17:48:03 fetching corpus: 42443, signal 1120753/1199683 (executing program) 2021/07/18 17:48:04 fetching corpus: 42493, signal 1121347/1199683 (executing program) 2021/07/18 17:48:04 fetching corpus: 42543, signal 1121597/1199683 (executing program) 2021/07/18 17:48:04 fetching corpus: 42593, signal 1122098/1199683 (executing program) 2021/07/18 17:48:04 fetching corpus: 42643, signal 1122546/1199683 (executing program) 2021/07/18 17:48:04 fetching corpus: 42693, signal 1122804/1199683 (executing program) 2021/07/18 17:48:04 fetching corpus: 42743, signal 1123199/1199683 (executing program) 2021/07/18 17:48:04 fetching corpus: 42793, signal 1123577/1199683 (executing program) 2021/07/18 17:48:04 fetching corpus: 42843, signal 1124047/1199683 (executing program) 2021/07/18 17:48:04 fetching corpus: 42893, signal 1124449/1199683 (executing program) 2021/07/18 17:48:04 fetching corpus: 42943, signal 1124823/1199683 (executing program) 2021/07/18 17:48:05 fetching corpus: 42993, signal 1125258/1199683 (executing program) 2021/07/18 17:48:05 fetching corpus: 43043, signal 1125567/1199684 (executing program) 2021/07/18 17:48:05 fetching corpus: 43093, signal 1125810/1199684 (executing program) 2021/07/18 17:48:05 fetching corpus: 43143, signal 1126228/1199684 (executing program) 2021/07/18 17:48:05 fetching corpus: 43193, signal 1126548/1199684 (executing program) 2021/07/18 17:48:05 fetching corpus: 43243, signal 1126818/1199684 (executing program) 2021/07/18 17:48:05 fetching corpus: 43293, signal 1127064/1199684 (executing program) 2021/07/18 17:48:05 fetching corpus: 43343, signal 1127329/1199684 (executing program) 2021/07/18 17:48:06 fetching corpus: 43393, signal 1127718/1199684 (executing program) 2021/07/18 17:48:06 fetching corpus: 43443, signal 1127903/1199684 (executing program) 2021/07/18 17:48:06 fetching corpus: 43493, signal 1128222/1199684 (executing program) 2021/07/18 17:48:06 fetching corpus: 43543, signal 1128655/1199684 (executing program) 2021/07/18 17:48:06 fetching corpus: 43593, signal 1129008/1199684 (executing program) 2021/07/18 17:48:06 fetching corpus: 43643, signal 1129878/1199684 (executing program) 2021/07/18 17:48:06 fetching corpus: 43693, signal 1130301/1199684 (executing program) 2021/07/18 17:48:06 fetching corpus: 43743, signal 1130642/1199684 (executing program) 2021/07/18 17:48:07 fetching corpus: 43793, signal 1130877/1199684 (executing program) 2021/07/18 17:48:07 fetching corpus: 43843, signal 1131184/1199684 (executing program) 2021/07/18 17:48:07 fetching corpus: 43893, signal 1131421/1199684 (executing program) 2021/07/18 17:48:07 fetching corpus: 43943, signal 1131728/1199684 (executing program) 2021/07/18 17:48:07 fetching corpus: 43993, signal 1132099/1199684 (executing program) 2021/07/18 17:48:07 fetching corpus: 44043, signal 1132331/1199684 (executing program) 2021/07/18 17:48:07 fetching corpus: 44093, signal 1132775/1199686 (executing program) 2021/07/18 17:48:07 fetching corpus: 44143, signal 1133129/1199686 (executing program) 2021/07/18 17:48:08 fetching corpus: 44193, signal 1133497/1199686 (executing program) 2021/07/18 17:48:08 fetching corpus: 44243, signal 1133933/1199686 (executing program) 2021/07/18 17:48:08 fetching corpus: 44293, signal 1134283/1199686 (executing program) 2021/07/18 17:48:08 fetching corpus: 44343, signal 1134656/1199686 (executing program) 2021/07/18 17:48:08 fetching corpus: 44393, signal 1135030/1199686 (executing program) 2021/07/18 17:48:08 fetching corpus: 44443, signal 1135284/1199686 (executing program) 2021/07/18 17:48:08 fetching corpus: 44493, signal 1135605/1199686 (executing program) 2021/07/18 17:48:08 fetching corpus: 44543, signal 1135923/1199686 (executing program) 2021/07/18 17:48:08 fetching corpus: 44593, signal 1136178/1199686 (executing program) 2021/07/18 17:48:08 fetching corpus: 44643, signal 1136576/1199686 (executing program) 2021/07/18 17:48:09 fetching corpus: 44693, signal 1136828/1199686 (executing program) 2021/07/18 17:48:09 fetching corpus: 44743, signal 1137204/1199686 (executing program) 2021/07/18 17:48:09 fetching corpus: 44793, signal 1137505/1199686 (executing program) 2021/07/18 17:48:09 fetching corpus: 44843, signal 1137842/1199687 (executing program) 2021/07/18 17:48:09 fetching corpus: 44893, signal 1138099/1199687 (executing program) 2021/07/18 17:48:09 fetching corpus: 44943, signal 1138378/1199687 (executing program) 2021/07/18 17:48:09 fetching corpus: 44993, signal 1138646/1199687 (executing program) 2021/07/18 17:48:09 fetching corpus: 45043, signal 1138948/1199687 (executing program) 2021/07/18 17:48:10 fetching corpus: 45093, signal 1139334/1199692 (executing program) 2021/07/18 17:48:10 fetching corpus: 45143, signal 1139751/1199692 (executing program) 2021/07/18 17:48:10 fetching corpus: 45193, signal 1140014/1199692 (executing program) 2021/07/18 17:48:10 fetching corpus: 45243, signal 1140435/1199692 (executing program) 2021/07/18 17:48:10 fetching corpus: 45293, signal 1140712/1199692 (executing program) 2021/07/18 17:48:10 fetching corpus: 45342, signal 1141000/1199692 (executing program) 2021/07/18 17:48:10 fetching corpus: 45392, signal 1141542/1199692 (executing program) 2021/07/18 17:48:10 fetching corpus: 45442, signal 1141925/1199692 (executing program) 2021/07/18 17:48:10 fetching corpus: 45492, signal 1142174/1199696 (executing program) 2021/07/18 17:48:11 fetching corpus: 45542, signal 1142582/1199696 (executing program) 2021/07/18 17:48:11 fetching corpus: 45592, signal 1142787/1199696 (executing program) 2021/07/18 17:48:11 fetching corpus: 45642, signal 1143054/1199696 (executing program) 2021/07/18 17:48:11 fetching corpus: 45692, signal 1143363/1199696 (executing program) 2021/07/18 17:48:11 fetching corpus: 45742, signal 1143673/1199696 (executing program) 2021/07/18 17:48:11 fetching corpus: 45792, signal 1144004/1199696 (executing program) 2021/07/18 17:48:11 fetching corpus: 45842, signal 1144536/1199696 (executing program) 2021/07/18 17:48:12 fetching corpus: 45892, signal 1144768/1199696 (executing program) 2021/07/18 17:48:12 fetching corpus: 45942, signal 1144985/1199696 (executing program) 2021/07/18 17:48:12 fetching corpus: 45992, signal 1145265/1199696 (executing program) 2021/07/18 17:48:12 fetching corpus: 46042, signal 1145647/1199696 (executing program) 2021/07/18 17:48:12 fetching corpus: 46092, signal 1145882/1199696 (executing program) 2021/07/18 17:48:12 fetching corpus: 46142, signal 1146104/1199696 (executing program) 2021/07/18 17:48:12 fetching corpus: 46192, signal 1146435/1199696 (executing program) 2021/07/18 17:48:12 fetching corpus: 46242, signal 1146673/1199696 (executing program) 2021/07/18 17:48:12 fetching corpus: 46292, signal 1146897/1199696 (executing program) 2021/07/18 17:48:12 fetching corpus: 46342, signal 1147209/1199696 (executing program) 2021/07/18 17:48:13 fetching corpus: 46392, signal 1147473/1199696 (executing program) 2021/07/18 17:48:13 fetching corpus: 46442, signal 1147726/1199696 (executing program) 2021/07/18 17:48:13 fetching corpus: 46492, signal 1148150/1199696 (executing program) 2021/07/18 17:48:13 fetching corpus: 46542, signal 1148604/1199696 (executing program) 2021/07/18 17:48:13 fetching corpus: 46592, signal 1148853/1199696 (executing program) 2021/07/18 17:48:13 fetching corpus: 46642, signal 1149238/1199698 (executing program) 2021/07/18 17:48:13 fetching corpus: 46692, signal 1149634/1199698 (executing program) 2021/07/18 17:48:13 fetching corpus: 46742, signal 1150124/1199698 (executing program) 2021/07/18 17:48:14 fetching corpus: 46792, signal 1150393/1199698 (executing program) 2021/07/18 17:48:14 fetching corpus: 46842, signal 1150628/1199699 (executing program) 2021/07/18 17:48:14 fetching corpus: 46892, signal 1150978/1199699 (executing program) 2021/07/18 17:48:14 fetching corpus: 46942, signal 1151278/1199699 (executing program) 2021/07/18 17:48:14 fetching corpus: 46992, signal 1151654/1199700 (executing program) 2021/07/18 17:48:14 fetching corpus: 47042, signal 1152002/1199700 (executing program) 2021/07/18 17:48:14 fetching corpus: 47092, signal 1152273/1199700 (executing program) 2021/07/18 17:48:14 fetching corpus: 47142, signal 1152709/1199700 (executing program) 2021/07/18 17:48:14 fetching corpus: 47192, signal 1152885/1199700 (executing program) 2021/07/18 17:48:15 fetching corpus: 47242, signal 1153071/1199700 (executing program) 2021/07/18 17:48:15 fetching corpus: 47292, signal 1153364/1199700 (executing program) 2021/07/18 17:48:15 fetching corpus: 47342, signal 1153580/1199700 (executing program) 2021/07/18 17:48:15 fetching corpus: 47392, signal 1153818/1199700 (executing program) 2021/07/18 17:48:15 fetching corpus: 47442, signal 1154218/1199700 (executing program) 2021/07/18 17:48:15 fetching corpus: 47492, signal 1154451/1199701 (executing program) 2021/07/18 17:48:15 fetching corpus: 47542, signal 1154656/1199701 (executing program) 2021/07/18 17:48:15 fetching corpus: 47592, signal 1154896/1199701 (executing program) 2021/07/18 17:48:15 fetching corpus: 47642, signal 1155377/1199701 (executing program) 2021/07/18 17:48:15 fetching corpus: 47692, signal 1155729/1199701 (executing program) 2021/07/18 17:48:16 fetching corpus: 47742, signal 1155929/1199701 (executing program) 2021/07/18 17:48:16 fetching corpus: 47792, signal 1156077/1199701 (executing program) 2021/07/18 17:48:16 fetching corpus: 47842, signal 1156353/1199701 (executing program) 2021/07/18 17:48:16 fetching corpus: 47892, signal 1156823/1199701 (executing program) 2021/07/18 17:48:16 fetching corpus: 47942, signal 1157071/1199701 (executing program) 2021/07/18 17:48:16 fetching corpus: 47992, signal 1157497/1199701 (executing program) 2021/07/18 17:48:16 fetching corpus: 48042, signal 1157795/1199701 (executing program) 2021/07/18 17:48:16 fetching corpus: 48092, signal 1158071/1199701 (executing program) 2021/07/18 17:48:17 fetching corpus: 48142, signal 1158427/1199701 (executing program) 2021/07/18 17:48:17 fetching corpus: 48192, signal 1158867/1199701 (executing program) 2021/07/18 17:48:17 fetching corpus: 48242, signal 1159205/1199701 (executing program) 2021/07/18 17:48:17 fetching corpus: 48292, signal 1159548/1199701 (executing program) 2021/07/18 17:48:17 fetching corpus: 48342, signal 1159810/1199701 (executing program) 2021/07/18 17:48:17 fetching corpus: 48392, signal 1160145/1199701 (executing program) 2021/07/18 17:48:17 fetching corpus: 48442, signal 1160400/1199701 (executing program) 2021/07/18 17:48:17 fetching corpus: 48492, signal 1160769/1199702 (executing program) 2021/07/18 17:48:17 fetching corpus: 48542, signal 1161090/1199706 (executing program) 2021/07/18 17:48:18 fetching corpus: 48592, signal 1161303/1199706 (executing program) 2021/07/18 17:48:18 fetching corpus: 48642, signal 1161492/1199707 (executing program) 2021/07/18 17:48:18 fetching corpus: 48692, signal 1161777/1199707 (executing program) 2021/07/18 17:48:18 fetching corpus: 48742, signal 1162056/1199707 (executing program) 2021/07/18 17:48:18 fetching corpus: 48792, signal 1162212/1199707 (executing program) 2021/07/18 17:48:18 fetching corpus: 48842, signal 1162577/1199707 (executing program) 2021/07/18 17:48:18 fetching corpus: 48892, signal 1162780/1199707 (executing program) 2021/07/18 17:48:18 fetching corpus: 48942, signal 1163054/1199712 (executing program) 2021/07/18 17:48:18 fetching corpus: 48992, signal 1163287/1199712 (executing program) 2021/07/18 17:48:18 fetching corpus: 49042, signal 1163515/1199713 (executing program) 2021/07/18 17:48:19 fetching corpus: 49092, signal 1163984/1199713 (executing program) 2021/07/18 17:48:19 fetching corpus: 49142, signal 1164288/1199713 (executing program) 2021/07/18 17:48:19 fetching corpus: 49192, signal 1164656/1199713 (executing program) 2021/07/18 17:48:19 fetching corpus: 49242, signal 1164944/1199715 (executing program) 2021/07/18 17:48:19 fetching corpus: 49292, signal 1165244/1199715 (executing program) 2021/07/18 17:48:19 fetching corpus: 49342, signal 1165539/1199715 (executing program) 2021/07/18 17:48:19 fetching corpus: 49392, signal 1165811/1199715 (executing program) 2021/07/18 17:48:19 fetching corpus: 49442, signal 1166107/1199715 (executing program) 2021/07/18 17:48:20 fetching corpus: 49492, signal 1166841/1199715 (executing program) 2021/07/18 17:48:20 fetching corpus: 49542, signal 1167090/1199715 (executing program) 2021/07/18 17:48:20 fetching corpus: 49592, signal 1167319/1199715 (executing program) 2021/07/18 17:48:20 fetching corpus: 49642, signal 1167635/1199715 (executing program) 2021/07/18 17:48:20 fetching corpus: 49692, signal 1167918/1199715 (executing program) 2021/07/18 17:48:20 fetching corpus: 49742, signal 1168294/1199715 (executing program) 2021/07/18 17:48:20 fetching corpus: 49792, signal 1168562/1199715 (executing program) 2021/07/18 17:48:20 fetching corpus: 49842, signal 1168843/1199715 (executing program) 2021/07/18 17:48:20 fetching corpus: 49892, signal 1169152/1199715 (executing program) 2021/07/18 17:48:21 fetching corpus: 49942, signal 1169599/1199715 (executing program) 2021/07/18 17:48:21 fetching corpus: 49985, signal 1169756/1199715 (executing program) 2021/07/18 17:48:21 fetching corpus: 49985, signal 1169756/1199715 (executing program) 2021/07/18 17:48:22 starting 6 fuzzer processes 17:48:22 executing program 0: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$DRM_IOCTL_GEM_CLOSE(r0, 0x40049409, &(0x7f00000000c0)) 17:48:22 executing program 1: socket$bt_bnep(0x1f, 0x3, 0x4) bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0xe}, 0x40) r0 = socket$key(0xf, 0x3, 0x2) bind(r0, &(0x7f00000004c0)=@pppoe={0x18, 0x0, {0x0, @broadcast, 'veth1_macvtap\x00'}}, 0x80) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, &(0x7f0000000000)={0x0, 'ip6gretap0\x00', {0x4}, 0x1ff}) 17:48:23 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x0) ioctl$DRM_IOCTL_GEM_FLINK(r0, 0x5411, 0x0) 17:48:23 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000002c0)={0x2, &(0x7f0000000240)=[{0x7}, {0x6, 0x0, 0xff, 0xfffffffd}]}, 0x10) 17:48:23 executing program 4: r0 = syz_open_dev$vivid(&(0x7f00000000c0), 0x3, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f00000001c0)={0x0, 0x0, 0x0, {0x8, @win={{}, 0x0, 0x0, 0x0, 0x0, 0x0}}}) 17:48:23 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) getsockopt$sock_int(r0, 0x1, 0x5, 0x0, &(0x7f00000000c0)) [ 179.697749][ T8452] chnl_net:caif_netlink_parms(): no params data found [ 179.799205][ T8452] bridge0: port 1(bridge_slave_0) entered blocking state [ 179.806790][ T8452] bridge0: port 1(bridge_slave_0) entered disabled state [ 179.816885][ T8452] device bridge_slave_0 entered promiscuous mode [ 179.853764][ T8452] bridge0: port 2(bridge_slave_1) entered blocking state [ 179.862276][ T8452] bridge0: port 2(bridge_slave_1) entered disabled state [ 179.871316][ T8452] device bridge_slave_1 entered promiscuous mode [ 179.894174][ T8454] chnl_net:caif_netlink_parms(): no params data found [ 179.924176][ T8452] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 180.039454][ T8452] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 180.118383][ T8452] team0: Port device team_slave_0 added [ 180.171580][ T8452] team0: Port device team_slave_1 added [ 180.208673][ T8454] bridge0: port 1(bridge_slave_0) entered blocking state [ 180.215863][ T8454] bridge0: port 1(bridge_slave_0) entered disabled state [ 180.224516][ T8454] device bridge_slave_0 entered promiscuous mode [ 180.234349][ T8454] bridge0: port 2(bridge_slave_1) entered blocking state [ 180.243271][ T8454] bridge0: port 2(bridge_slave_1) entered disabled state [ 180.251756][ T8454] device bridge_slave_1 entered promiscuous mode [ 180.288340][ T8454] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 180.369786][ T8454] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 180.380767][ T8452] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 180.388193][ T8452] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 180.415654][ T8452] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 180.430021][ T8452] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 180.437034][ T8452] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 180.464959][ T8452] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 180.493136][ T8452] device hsr_slave_0 entered promiscuous mode [ 180.500029][ T8452] device hsr_slave_1 entered promiscuous mode [ 180.565162][ T8456] chnl_net:caif_netlink_parms(): no params data found [ 180.599448][ T8454] team0: Port device team_slave_0 added [ 180.617182][ T8454] team0: Port device team_slave_1 added [ 180.699476][ T8458] chnl_net:caif_netlink_parms(): no params data found [ 180.720355][ T8454] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 180.727473][ T8454] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 180.754521][ T8454] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 180.790205][ T8454] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 180.797236][ T8454] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 180.824260][ T8454] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 180.876145][ T8456] bridge0: port 1(bridge_slave_0) entered blocking state [ 180.883521][ T8456] bridge0: port 1(bridge_slave_0) entered disabled state [ 180.892075][ T8456] device bridge_slave_0 entered promiscuous mode [ 180.900529][ T8456] bridge0: port 2(bridge_slave_1) entered blocking state [ 180.907565][ T8456] bridge0: port 2(bridge_slave_1) entered disabled state [ 180.915551][ T8456] device bridge_slave_1 entered promiscuous mode [ 180.973728][ T8458] bridge0: port 1(bridge_slave_0) entered blocking state [ 180.992289][ T8458] bridge0: port 1(bridge_slave_0) entered disabled state [ 181.003601][ T8458] device bridge_slave_0 entered promiscuous mode [ 181.013856][ T8456] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 181.038050][ T8454] device hsr_slave_0 entered promiscuous mode [ 181.045419][ T8454] device hsr_slave_1 entered promiscuous mode [ 181.055332][ T8454] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 181.064474][ T8454] Cannot create hsr debugfs directory [ 181.070879][ T8458] bridge0: port 2(bridge_slave_1) entered blocking state [ 181.078832][ T8458] bridge0: port 2(bridge_slave_1) entered disabled state [ 181.086333][ T8458] device bridge_slave_1 entered promiscuous mode [ 181.097139][ T8456] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 181.135985][ T8456] team0: Port device team_slave_0 added [ 181.162489][ T8460] chnl_net:caif_netlink_parms(): no params data found [ 181.182662][ T8456] team0: Port device team_slave_1 added [ 181.234727][ T8458] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 181.254280][ T8456] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 181.261397][ T8456] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 181.288066][ T8456] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 181.306818][ T8462] chnl_net:caif_netlink_parms(): no params data found [ 181.325574][ T8458] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 181.339891][ T8456] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 181.346830][ T8456] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 181.377892][ T8456] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 181.437106][ T8458] team0: Port device team_slave_0 added [ 181.455850][ T8456] device hsr_slave_0 entered promiscuous mode [ 181.464038][ T8456] device hsr_slave_1 entered promiscuous mode [ 181.472293][ T8456] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 181.480281][ T8456] Cannot create hsr debugfs directory [ 181.486885][ T8458] team0: Port device team_slave_1 added [ 181.503593][ T8452] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 181.524574][ T20] Bluetooth: hci0: command 0x0409 tx timeout [ 181.556340][ T8460] bridge0: port 1(bridge_slave_0) entered blocking state [ 181.564811][ T8460] bridge0: port 1(bridge_slave_0) entered disabled state [ 181.572798][ T8460] device bridge_slave_0 entered promiscuous mode [ 181.581024][ T8452] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 181.615734][ T8460] bridge0: port 2(bridge_slave_1) entered blocking state [ 181.624241][ T8460] bridge0: port 2(bridge_slave_1) entered disabled state [ 181.633124][ T8460] device bridge_slave_1 entered promiscuous mode [ 181.640469][ T8452] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 181.649228][ T8458] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 181.656169][ T8458] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 181.682565][ T2957] Bluetooth: hci1: command 0x0409 tx timeout [ 181.683366][ T8458] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 181.704045][ T8458] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 181.711372][ T8458] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 181.738133][ T8458] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 181.749775][ T8462] bridge0: port 1(bridge_slave_0) entered blocking state [ 181.756820][ T8462] bridge0: port 1(bridge_slave_0) entered disabled state [ 181.765167][ T8462] device bridge_slave_0 entered promiscuous mode [ 181.774716][ T8462] bridge0: port 2(bridge_slave_1) entered blocking state [ 181.782303][ T8462] bridge0: port 2(bridge_slave_1) entered disabled state [ 181.791139][ T8462] device bridge_slave_1 entered promiscuous mode [ 181.808425][ T8452] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 181.841547][ T8460] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 181.851072][ T4834] Bluetooth: hci2: command 0x0409 tx timeout [ 181.858135][ T8460] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 181.893899][ T8462] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 181.934048][ T8458] device hsr_slave_0 entered promiscuous mode [ 181.942706][ T8458] device hsr_slave_1 entered promiscuous mode [ 181.950336][ T8458] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 181.958652][ T8458] Cannot create hsr debugfs directory [ 181.978013][ T8462] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 182.007677][ T2959] Bluetooth: hci3: command 0x0409 tx timeout [ 182.014942][ T8460] team0: Port device team_slave_0 added [ 182.051030][ T8462] team0: Port device team_slave_0 added [ 182.064952][ T8460] team0: Port device team_slave_1 added [ 182.088526][ T8462] team0: Port device team_slave_1 added [ 182.097210][ T8460] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 182.105527][ T8460] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 182.132503][ T8460] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 182.156168][ T8460] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 182.157902][ T3190] Bluetooth: hci4: command 0x0409 tx timeout [ 182.165360][ T8460] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 182.197996][ T8460] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 182.234389][ T8454] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 182.256292][ T8462] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 182.264102][ T8462] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 182.290283][ T8462] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 182.304128][ T8462] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 182.311277][ T8462] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 182.338393][ T2959] Bluetooth: hci5: command 0x0409 tx timeout [ 182.344842][ T8462] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 182.364565][ T8460] device hsr_slave_0 entered promiscuous mode [ 182.371824][ T8460] device hsr_slave_1 entered promiscuous mode [ 182.379350][ T8460] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 182.386967][ T8460] Cannot create hsr debugfs directory [ 182.395461][ T8454] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 182.426766][ T8462] device hsr_slave_0 entered promiscuous mode [ 182.435418][ T8462] device hsr_slave_1 entered promiscuous mode [ 182.442452][ T8462] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 182.450934][ T8462] Cannot create hsr debugfs directory [ 182.468668][ T8454] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 182.477030][ T8454] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 182.604447][ T8452] 8021q: adding VLAN 0 to HW filter on device bond0 [ 182.619914][ T8456] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 182.652704][ T8456] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 182.669597][ T8456] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 182.694580][ T8456] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 182.734045][ T8452] 8021q: adding VLAN 0 to HW filter on device team0 [ 182.749853][ T2959] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 182.758705][ T2959] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 182.768498][ T8458] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 182.787306][ T8458] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 182.797342][ T8458] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 182.815319][ T8458] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 182.848083][ T8454] 8021q: adding VLAN 0 to HW filter on device bond0 [ 182.856380][ T2959] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 182.865504][ T2959] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 182.874276][ T2959] bridge0: port 1(bridge_slave_0) entered blocking state [ 182.881486][ T2959] bridge0: port 1(bridge_slave_0) entered forwarding state [ 182.890899][ T2959] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 182.916994][ T2959] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 182.926888][ T2959] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 182.935633][ T2959] bridge0: port 2(bridge_slave_1) entered blocking state [ 182.942713][ T2959] bridge0: port 2(bridge_slave_1) entered forwarding state [ 182.963333][ T8454] 8021q: adding VLAN 0 to HW filter on device team0 [ 182.987385][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 182.995389][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 183.009259][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 183.029487][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 183.042179][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 183.051222][ T36] bridge0: port 1(bridge_slave_0) entered blocking state [ 183.058295][ T36] bridge0: port 1(bridge_slave_0) entered forwarding state [ 183.071155][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 183.081229][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 183.091511][ T36] bridge0: port 2(bridge_slave_1) entered blocking state [ 183.098599][ T36] bridge0: port 2(bridge_slave_1) entered forwarding state [ 183.109684][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 183.120152][ T9747] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 183.132348][ T8460] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 183.155342][ T9747] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 183.164430][ T9747] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 183.173181][ T9747] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 183.182274][ T9747] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 183.191944][ T9747] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 183.200605][ T9747] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 183.209390][ T8460] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 183.233141][ T8460] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 183.243252][ T8460] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 183.261692][ T9747] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 183.270868][ T9747] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 183.282343][ T9747] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 183.292365][ T9747] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 183.302949][ T9747] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 183.313666][ T9747] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 183.335610][ T9741] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 183.344179][ T9741] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 183.352908][ T9741] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 183.361921][ T9741] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 183.385309][ T8456] 8021q: adding VLAN 0 to HW filter on device bond0 [ 183.394526][ T8454] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 183.426053][ T8456] 8021q: adding VLAN 0 to HW filter on device team0 [ 183.445025][ T8452] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 183.457998][ T8452] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 183.473076][ T8462] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 183.486973][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 183.495432][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 183.506561][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 183.515798][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 183.529754][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 183.538415][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 183.546697][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 183.561182][ T8458] 8021q: adding VLAN 0 to HW filter on device bond0 [ 183.575757][ T8462] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 183.589151][ T4834] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 183.598686][ T4834] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 183.607318][ T4834] bridge0: port 1(bridge_slave_0) entered blocking state [ 183.614389][ T4834] bridge0: port 1(bridge_slave_0) entered forwarding state [ 183.628680][ T8462] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 183.637404][ T7] Bluetooth: hci0: command 0x041b tx timeout [ 183.653914][ T8462] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 183.671816][ T9732] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 183.680543][ T9732] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 183.689992][ T9732] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 183.698816][ T9732] bridge0: port 2(bridge_slave_1) entered blocking state [ 183.705880][ T9732] bridge0: port 2(bridge_slave_1) entered forwarding state [ 183.713796][ T9732] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 183.723359][ T9732] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 183.738311][ T8454] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 183.758662][ T9747] Bluetooth: hci1: command 0x041b tx timeout [ 183.764691][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 183.772560][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 183.782957][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 183.792499][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 183.801183][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 183.810417][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 183.819053][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 183.826518][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 183.841593][ T8452] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 183.876654][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 183.884340][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 183.891954][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 183.900203][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 183.909266][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 183.917957][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 183.926137][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 183.934530][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 183.943321][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 183.951739][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 183.960054][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 183.968826][ T36] Bluetooth: hci2: command 0x041b tx timeout [ 183.976105][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 183.984036][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 183.994002][ T8460] 8021q: adding VLAN 0 to HW filter on device bond0 [ 184.008175][ T8458] 8021q: adding VLAN 0 to HW filter on device team0 [ 184.026855][ T8454] device veth0_vlan entered promiscuous mode [ 184.042684][ T9753] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 184.051338][ T9753] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 184.060189][ T9753] bridge0: port 1(bridge_slave_0) entered blocking state [ 184.067200][ T9753] bridge0: port 1(bridge_slave_0) entered forwarding state [ 184.075386][ T9753] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 184.084240][ T9753] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 184.093115][ T9753] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 184.101169][ T9753] Bluetooth: hci3: command 0x041b tx timeout [ 184.103598][ T8456] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 184.144824][ T8454] device veth1_vlan entered promiscuous mode [ 184.159870][ T9753] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 184.169181][ T9753] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 184.177337][ T9753] bridge0: port 2(bridge_slave_1) entered blocking state [ 184.184570][ T9753] bridge0: port 2(bridge_slave_1) entered forwarding state [ 184.192157][ T9753] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 184.201109][ T9753] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 184.209796][ T9753] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 184.218835][ T9753] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 184.226955][ T9753] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 184.235438][ T9753] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 184.246402][ T9753] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 184.254529][ T9753] Bluetooth: hci4: command 0x041b tx timeout [ 184.280551][ T8452] device veth0_vlan entered promiscuous mode [ 184.289337][ T9747] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 184.298171][ T9747] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 184.306168][ T9747] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 184.315060][ T9747] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 184.323647][ T9747] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 184.331969][ T9747] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 184.340415][ T9747] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 184.347985][ T9747] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 184.363264][ T8458] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 184.378818][ T8458] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 184.392859][ T8460] 8021q: adding VLAN 0 to HW filter on device team0 [ 184.399618][ T20] Bluetooth: hci5: command 0x041b tx timeout [ 184.404805][ T8456] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 184.416466][ T9747] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 184.425035][ T9747] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 184.432811][ T9747] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 184.441213][ T9747] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 184.449597][ T9747] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 184.458035][ T9747] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 184.466682][ T8454] device veth0_macvtap entered promiscuous mode [ 184.478962][ T8462] 8021q: adding VLAN 0 to HW filter on device bond0 [ 184.514696][ T8452] device veth1_vlan entered promiscuous mode [ 184.529743][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 184.538352][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 184.546330][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 184.556126][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 184.564725][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 184.571800][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 184.579650][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 184.588457][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 184.596626][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 184.603692][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 184.611361][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 184.619925][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 184.628457][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 184.636849][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 184.644624][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 184.655288][ T8454] device veth1_macvtap entered promiscuous mode [ 184.676309][ T8462] 8021q: adding VLAN 0 to HW filter on device team0 [ 184.689220][ T8458] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 184.696274][ T9763] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 184.704769][ T9763] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 184.712983][ T9763] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 184.720977][ T9763] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 184.728808][ T9763] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 184.746860][ T8454] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 184.763294][ T8456] device veth0_vlan entered promiscuous mode [ 184.775545][ T9644] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 184.784555][ T9644] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 184.793650][ T9644] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 184.802419][ T9644] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 184.810752][ T9644] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 184.819497][ T9644] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 184.828009][ T9644] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 184.836548][ T9644] bridge0: port 1(bridge_slave_0) entered blocking state [ 184.843828][ T9644] bridge0: port 1(bridge_slave_0) entered forwarding state [ 184.864045][ T8452] device veth0_macvtap entered promiscuous mode [ 184.876944][ T8454] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 184.892742][ T9644] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 184.901496][ T9644] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 184.909348][ T9644] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 184.917055][ T9644] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 184.926135][ T9644] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 184.934563][ T9644] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 184.943095][ T9644] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 184.951629][ T9644] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 184.960361][ T9644] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 184.968838][ T9644] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 184.977325][ T9644] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 184.985911][ T9644] bridge0: port 2(bridge_slave_1) entered blocking state [ 184.992986][ T9644] bridge0: port 2(bridge_slave_1) entered forwarding state [ 185.000590][ T9644] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 185.009216][ T9644] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 185.026384][ T8452] device veth1_macvtap entered promiscuous mode [ 185.038147][ T8454] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 185.047057][ T8454] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 185.062867][ T8454] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 185.074888][ T8454] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 185.093626][ T8460] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 185.104806][ T8460] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 185.116420][ T9644] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 185.125065][ T9644] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 185.133283][ T9644] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 185.142301][ T9644] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 185.151189][ T9644] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 185.160419][ T9644] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 185.169262][ T9644] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 185.177353][ T9644] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 185.186125][ T9644] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 185.195141][ T9644] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 185.204467][ T9644] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 185.215130][ T9644] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 185.224429][ T8456] device veth1_vlan entered promiscuous mode [ 185.254191][ T9644] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 185.263715][ T9644] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 185.272298][ T9644] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 185.281813][ T9644] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 185.302132][ T8452] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 185.314362][ T8452] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 185.325483][ T8452] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 185.369304][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 185.388773][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 185.397354][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 185.418152][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 185.426404][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 185.436172][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 185.444682][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 185.453390][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 185.470304][ T8452] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 185.483524][ T8452] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 185.494716][ T8452] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 185.505396][ T8452] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 185.517406][ T8452] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 185.527399][ T8452] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 185.537824][ T8452] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 185.552583][ T8460] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 185.561055][ T3190] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 185.569919][ T3190] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 185.577566][ T3190] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 185.586121][ T3190] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 185.595720][ T3190] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 185.617194][ T3190] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 185.626045][ T8462] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 185.648923][ T8456] device veth0_macvtap entered promiscuous mode [ 185.666482][ T8458] device veth0_vlan entered promiscuous mode [ 185.675421][ T9747] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 185.683561][ T9747] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 185.691259][ T9747] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 185.699240][ T9747] Bluetooth: hci0: command 0x040f tx timeout [ 185.723523][ T8456] device veth1_macvtap entered promiscuous mode [ 185.743491][ T8458] device veth1_vlan entered promiscuous mode [ 185.770324][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 185.789201][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 185.797204][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 185.814590][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 185.833315][ T8462] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 185.842735][ T9747] Bluetooth: hci1: command 0x040f tx timeout [ 185.949373][ T3190] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 185.973144][ T8458] device veth0_macvtap entered promiscuous mode [ 185.996381][ T10] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 186.001751][ T3190] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 186.013375][ T801] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 186.024425][ T10] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 186.025456][ T801] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 186.044279][ T3190] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 186.056590][ T3190] Bluetooth: hci2: command 0x040f tx timeout [ 186.057114][ T8456] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 186.077060][ T8456] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 186.087567][ T8456] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 186.098435][ T8456] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 186.109531][ T8456] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 186.125887][ T8458] device veth1_macvtap entered promiscuous mode [ 186.146374][ T2957] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 186.154773][ T2957] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 186.164693][ T2957] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 186.173209][ T2957] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 186.181375][ T2957] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 186.190330][ T2957] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 186.199318][ T2957] Bluetooth: hci3: command 0x040f tx timeout [ 186.204268][ T8456] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 186.226490][ T8456] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 186.236667][ T8456] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 186.249521][ T8456] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 186.261230][ T8456] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 186.292736][ T9763] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 186.308593][ T9763] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 186.317567][ T9763] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 186.318031][ T9753] Bluetooth: hci4: command 0x040f tx timeout [ 186.332947][ T9763] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 186.350790][ T8456] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 186.364143][ T8456] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 186.373214][ T8456] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 186.382230][ T8456] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 186.402692][ T8460] device veth0_vlan entered promiscuous mode [ 186.414555][ T8458] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 186.427012][ T8458] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 186.437162][ T8458] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 186.448165][ T8458] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 186.458092][ T8458] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 186.471273][ T8458] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 186.477802][ T9747] Bluetooth: hci5: command 0x040f tx timeout [ 186.482683][ T8458] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 186.498215][ T2957] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 186.506340][ T2957] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 186.515730][ T2957] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 186.524694][ T2957] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 186.537251][ T2957] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 186.545595][ T10] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 186.549973][ T801] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 186.554117][ T10] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 186.562637][ T2957] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 186.576848][ T801] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 186.585475][ T2957] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 186.593187][ T2957] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 186.605347][ T8460] device veth1_vlan entered promiscuous mode [ 186.614993][ T8458] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 186.626542][ T8458] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 186.636888][ T8458] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 186.648328][ T8458] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 186.658251][ T8458] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 186.668926][ T8458] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 186.680671][ T8458] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 186.708825][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready 17:48:31 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_CHANNELS_SET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)={0x18, r1, 0x309, 0x0, 0x0, {0x2}, [@ETHTOOL_A_CHANNELS_HEADER={0x3}]}, 0x18}}, 0x0) [ 186.751613][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 186.770526][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 186.788343][ T9823] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 186.790660][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 186.814338][ T9825] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 186.816788][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 186.839325][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready 17:48:31 executing program 0: r0 = add_key$fscrypt_v1(&(0x7f0000000cc0), &(0x7f0000000d00)={'fscrypt:', @desc2}, &(0x7f0000000d40)={0x0, "771a72567906bcbd56e7f75c2481d15e360a82354bb6e2250abf35687fef6a2efa2414b7d86032b92d27bdeac41d9c18030b4442b2e78d48034f48e4e25cf39c"}, 0x48, 0xfffffffffffffffd) keyctl$read(0xb, r0, 0x0, 0x0) [ 186.859911][ T8458] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 186.875581][ T8458] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 186.893532][ T8458] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 186.904831][ T8458] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 17:48:31 executing program 0: syz_emit_ethernet(0x6a, &(0x7f0000000040)={@link_local, @broadcast, @val={@void}, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @local}}}}}, 0x0) 17:48:31 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000380)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000500)=@framed, &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 187.032187][ T8460] device veth0_macvtap entered promiscuous mode [ 187.061860][ T8462] device veth0_vlan entered promiscuous mode [ 187.083600][ T4834] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 187.098122][ T4834] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 187.106561][ T4834] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 187.118796][ T4834] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready 17:48:31 executing program 0: io_setup(0x800, &(0x7f0000000180)=0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) io_submit(r0, 0x2, &(0x7f0000000100)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x8000000000000000}]) [ 187.155211][ T8460] device veth1_macvtap entered promiscuous mode [ 187.183147][ T4834] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 187.195117][ T4834] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready 17:48:31 executing program 1: syz_emit_ethernet(0x36, &(0x7f0000000100)={@link_local, @broadcast, @void, {@ipv6={0x86dd, @generic={0x0, 0xe, "71e0c6", 0x0, 0x0, 0x0, @remote, @dev}}}}, 0x0) [ 187.204730][ T4834] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 187.231081][ T4834] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready 17:48:31 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x8901, &(0x7f0000001280)={'ip6gre0\x00', 0x0}) [ 187.260176][ T10] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 187.273842][ T8462] device veth1_vlan entered promiscuous mode [ 187.299029][ T10] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 187.322842][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 187.340484][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 17:48:31 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_SET_FORCE_PACK_ID(r0, 0x227b, 0x0) r1 = getpid() sched_rr_get_interval(r1, &(0x7f0000000140)) r2 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(&(0x7f0000000100), r2) clock_getres(0x7, &(0x7f00000000c0)) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000040)={'\x00', 0x0, 0x20, 0x3f, 0xce2, 0x5, r1}) [ 187.393755][ T8460] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 187.437556][ T8460] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 187.453379][ T8460] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 187.464427][ T8460] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 187.474362][ T8460] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 187.486236][ T8460] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 187.496943][ T8460] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 187.514075][ T8460] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 187.535892][ T8460] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 187.550991][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 187.580331][ T3190] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 187.599931][ T3190] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 187.610534][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 187.620094][ T3190] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 187.637217][ T3190] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 187.657419][ T8460] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 187.671540][ T8460] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 187.686701][ T8460] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 187.704459][ T8460] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 187.715110][ T8460] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 187.726430][ T8460] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 187.736877][ T8460] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 187.754213][ T8460] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 187.765164][ T9753] Bluetooth: hci0: command 0x0419 tx timeout [ 187.791815][ T8460] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 187.832280][ T3190] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 187.859085][ T3190] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 187.868638][ T3190] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 187.877123][ T3190] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 187.889566][ T8462] device veth0_macvtap entered promiscuous mode [ 187.905687][ T8460] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 187.914992][ T8460] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 187.927678][ T36] Bluetooth: hci1: command 0x0419 tx timeout [ 187.936136][ T8460] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 187.947552][ T8460] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 187.969507][ T10] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 187.982396][ T27] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 187.992744][ T8462] device veth1_macvtap entered promiscuous mode [ 188.002504][ T27] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 188.014785][ T10] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 188.024868][ T9747] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 188.033970][ T9747] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 188.042075][ T9747] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 188.049863][ T9747] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 188.075940][ T8462] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 188.087406][ T2957] Bluetooth: hci2: command 0x0419 tx timeout [ 188.105258][ T8462] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 188.131665][ T8462] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 188.150226][ T8462] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 188.165065][ T8462] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 188.182444][ T8462] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 188.194400][ T8462] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 188.213484][ T8462] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 188.226235][ T8462] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 188.238750][ T9753] Bluetooth: hci3: command 0x0419 tx timeout [ 188.246128][ T8462] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 188.259182][ T8462] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 188.283082][ T9753] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 188.295420][ T9753] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 188.314521][ T8462] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 188.335632][ T8462] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 188.358397][ T8462] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 17:48:32 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x1e, 0x0, 0x0) [ 188.378699][ T8462] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 188.398515][ T9753] Bluetooth: hci4: command 0x0419 tx timeout [ 188.414230][ T8462] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 188.437231][ T8462] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 188.453499][ T8462] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 188.497654][ T8462] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 188.508407][ T8462] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 188.519845][ T8462] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 17:48:32 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r0, 0x8932, &(0x7f00000001c0)={'sit0\x00', 0x0}) [ 188.544881][ T8462] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 188.559461][ T2957] Bluetooth: hci5: command 0x0419 tx timeout [ 188.571832][ T9753] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 188.596250][ T9753] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 188.616567][ T8462] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 188.637441][ T8462] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 188.657330][ T8462] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 188.674740][ T8462] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 188.746024][ T10] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 188.782612][ T10] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 188.810391][ T2957] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 188.834341][ T10] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 188.846150][ T801] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 188.857856][ T10] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 188.871500][ T2957] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 188.878917][ T801] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 188.895022][ T2957] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 188.939701][ T27] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 188.978404][ T27] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 17:48:33 executing program 4: r0 = syz_io_uring_setup(0x4cec, &(0x7f0000004c00), &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000004c80), &(0x7f0000004cc0)) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, 0x0, 0x0) [ 189.001178][ T9644] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 17:48:33 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000780)={0x11, 0x4, &(0x7f0000000040)=@framed={{}, [@func={0x85, 0x0, 0xd}]}, &(0x7f00000000c0)='GPL\x00', 0x5, 0xb6, &(0x7f0000000100)=""/182, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 17:48:33 executing program 0: syz_emit_ethernet(0x46, &(0x7f0000000080)=ANY=[@ANYBLOB="bbbbbbbb00bbbbbbbbbbbbbb86dd60b3717400102f00fe8000000000000000000000000000aaff020000000000000000000000000001290088be"], 0x0) 17:48:33 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x1}, 0x40) 17:48:33 executing program 2: syz_emit_ethernet(0x36, &(0x7f0000000000)={@local, @random="ed9c8001e932", @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "c483ec", 0x0, 0x3c, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @private2}}}}, 0x0) 17:48:33 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000540)={0x54, 0x12, 0x1, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0x4}, @INET_DIAG_REQ_BYTECODE={0x4}]}, 0x54}}, 0x0) 17:48:33 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000480)={'batadv0\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000440)=@delqdisc={0x24, 0x25, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0x0, 0xffff}}}, 0x24}}, 0x0) 17:48:33 executing program 2: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) syz_io_uring_setup(0x689b, &(0x7f0000000280)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, r0}, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000300), &(0x7f0000000340)) 17:48:33 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00000001c0)={0x0, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 17:48:33 executing program 3: syz_read_part_table(0x0, 0x1, &(0x7f0000000140)=[{&(0x7f0000000080)="13", 0x1}]) 17:48:33 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000480)={'batadv0\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000440)=@delqdisc={0x24, 0x25, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2}}, 0x24}}, 0x0) 17:48:33 executing program 5: prctl$PR_SET_MM(0x18, 0x400000, &(0x7f0000ffc000/0x2000)=nil) 17:48:33 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000200)=ANY=[@ANYBLOB="bbbbbbbb00bbbbbbbbbbbbbb86dd60b3717400102f00fe8000000000000000000006000000aaff020000000000000000000000000001290022ebcb0de755b5e6ff"], 0x0) 17:48:33 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_int(r0, 0x1, 0x1a, 0x0, &(0x7f0000000080)) 17:48:33 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$sock(r0, &(0x7f0000009900)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@txtime={{0x18}}], 0x18}}], 0x1, 0x0) 17:48:33 executing program 1: syz_emit_ethernet(0x46, &(0x7f0000000080)=ANY=[@ANYBLOB="bbbbbbbb00bbbbbbbbbbbbbb86dd60b3717400102f00fe8000000000000000000000000000aaff02000000000000000000000000000129004305"], 0x0) 17:48:33 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x624, 0x1}, 0x40) 17:48:33 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x1, &(0x7f0000000000)=@raw=[@call], &(0x7f00000000c0)='syzkaller\x00', 0x7, 0x1000, &(0x7f0000000640)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 17:48:33 executing program 4: prctl$PR_SET_MM(0x21, 0x0, &(0x7f0000ffc000/0x2000)=nil) 17:48:33 executing program 2: r0 = add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)='O', 0x1, 0xfffffffffffffffd) keyctl$KEYCTL_PKEY_QUERY(0x18, r0, 0x0, &(0x7f0000000000)='\x00', 0x0) 17:48:33 executing program 3: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_MOVE(0x2, r0, 0x0, 0x0, 0x0) 17:48:33 executing program 5: add_key$fscrypt_provisioning(&(0x7f0000000000), 0x0, &(0x7f0000000080)={0x0, 0x0, @a}, 0x48, 0xfffffffffffffffd) 17:48:34 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) sendmmsg(r0, &(0x7f0000000740)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 17:48:34 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8931, &(0x7f0000000100)={'veth1_vlan\x00', @ifru_map}) 17:48:34 executing program 3: r0 = openat$khugepaged_scan(0xffffffffffffff9c, &(0x7f0000000100), 0x1, 0x0) write$khugepaged_scan(r0, &(0x7f0000000080), 0x3f) 17:48:34 executing program 5: setuid(0xee01) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000001c0)=@bpf_ext={0x1c, 0x3, &(0x7f0000000040)=@framed, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 17:48:34 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_DEL_SEC_LEVEL(r0, 0x0, 0x0) 17:48:34 executing program 2: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(r0, 0x8983, &(0x7f0000000200)={0x1, 'veth0_to_team\x00'}) 17:48:34 executing program 0: socket$unix(0x1, 0x1, 0x0) pselect6(0x40, &(0x7f0000000280)={0x3}, &(0x7f00000002c0)={0x8}, 0x0, 0x0, 0x0) 17:48:34 executing program 3: r0 = socket$netlink(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, 0x0, 0x0) bind$netlink(r0, &(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000000}, 0xc) 17:48:34 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000240)=@mangle={'mangle\x00', 0x1f, 0x6, 0x3c8, 0x220, 0x0, 0x0, 0x188, 0x2e8, 0x3b8, 0x3b8, 0x3b8, 0x3b8, 0x3b8, 0x6, 0x0, {[{{@uncond, 0x0, 0x70, 0x8f}, @unspec=@CHECKSUM={0x28}}, {{@ip={@multicast2, @broadcast, 0x0, 0x0, 'geneve1\x00'}, 0x0, 0x70, 0x98}, @unspec=@CHECKSUM={0x28}}, {{@uncond, 0x0, 0x70, 0x98}, @TTL={0x28}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @remote, 0x0, 0x0, 'wlan0\x00', 'veth0_to_bridge\x00'}, 0x0, 0x70, 0x98}, @unspec=@CHECKSUM={0x28}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @remote}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x428) 17:48:34 executing program 5: add_key$fscrypt_v1(&(0x7f0000000cc0), 0x0, 0x0, 0x0, 0xfffffffffffffffd) 17:48:34 executing program 1: bpf$MAP_CREATE(0x12, &(0x7f0000000140), 0x40) [ 189.832353][T10016] syz-executor.2 uses obsolete (PF_INET,SOCK_PACKET) 17:48:34 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0xc0189436, 0x0) 17:48:34 executing program 2: socket$inet(0x2, 0x3, 0x2) 17:48:34 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_ADD(r0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x300}, 0x0) 17:48:34 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000080)=@newqdisc={0x24, 0x24, 0x1}, 0x24}}, 0x0) 17:48:34 executing program 1: r0 = openat2$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0xa0042}, 0x18) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x40305839, 0x0) 17:48:34 executing program 0: perf_event_open(&(0x7f00000015c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 17:48:34 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmmsg$sock(r0, &(0x7f0000004340)=[{{&(0x7f0000000000)=@generic={0x0, "0bbd5336204fb5b5773488eb4d95959667bae6ceabac51e6839e4ff7afc23417b7dd5845fcfa3ae42a20904d4ee4b84c36f0d6b9b07b75672d8294d48ea11726bb86b6c93a6f5d82f23b956c59d827527926168516ed70ffdf058a8b6fbac18c43e8a6ed20aaf2598bbdabcb5f10978dad797d037f88404298d00724e937"}, 0x80, &(0x7f00000012c0)=[{&(0x7f00000000c0)='<', 0x1}], 0x1}}], 0x1, 0x0) 17:48:34 executing program 1: openat$vcs(0xffffffffffffff9c, &(0x7f0000000200), 0x200000, 0x0) pselect6(0x40, &(0x7f0000000740), &(0x7f0000000780)={0x6}, &(0x7f00000007c0)={0x9}, 0x0, 0x0) 17:48:34 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_int(r0, 0x1, 0x29, 0x0, &(0x7f0000000080)) 17:48:34 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r0, 0x11b, 0x4, 0x0, 0x700) 17:48:34 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0xa, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 17:48:34 executing program 2: r0 = syz_open_dev$vcsn(&(0x7f0000000000), 0x0, 0x80081) write$cgroup_int(r0, &(0x7f0000000040), 0x12) 17:48:34 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg(r0, &(0x7f0000002880)=[{{&(0x7f0000000040)=@in6={0xa, 0x0, 0x0, @local}, 0x0, &(0x7f00000001c0)=[{&(0x7f00000000c0)="34a7d2fc4a67cc8473a740a9e2636d1e29c3271ee3b3ee39a5033b677f43a5b2fb472b0d3f2761a383ad502d6944156e6464d7479368ffc144ce27261939bdc59500dc176a500dd4c9a0b8d1da4ac0b0e74cf35f94b8afa3d5a45aeb96f50aa2e7e226b15cbf50dc3e42a3d3be0416dc56072dfe552317b9fd3c771d9d37af7d187fcd3d3359e74d6f7abd320402c2dad17f44de8a087cbb4267f5e7fda3297692836f544568154dd8838d553babd7d4b6c5c388cee51c0a66b12e8ebed7966a5562"}], 0x0, &(0x7f0000000200)=[{0x0, 0x0, 0x0, "1f8398419063de31304a64120b76302c117f76acf85779bcbd8f5323c57d5c34ea9470c967c4e990cefa1fbc30328cf0cbf4da422cf0adfc321c91d335e33c33d14e426b859922d059ffebc188c56990393730b59304464f97f24a2c212692a9a9e531cfb9c8e4d6f0f1cd18df3bab898b00986a63c67afec7551d65fb196b446b45eccabcd4ff8fc88b1bc3bcdc2a3e5c3dcead2e41d19e4a4b1563a43c2d5697323aa822335847474a9c5e861a167deca14138a731c2b21febd906c2ad91061131203799917aa28d79d8197401bd440848381597f29eb91aa17c3d41e747b44599230c384b0f"}, {0x0, 0x0, 0x0, "e7dbbc91a1a8fa102f22bd80a746876e187ff6ddf8f2ff352dffa68558a743a6e07427114dfdd658ea8ace1cbb5bf404e88740455457"}, {0x0, 0x0, 0x0, "4cd86cc942be3f92ebeaadba004edbd4ab9cef64d67c92d84cd8e13290cbe3242bec5382f9c1e00d8f74170334413d975a02"}, {0x0, 0x0, 0x0, "c239bcbd5febf912ba5589097c221769afe36009e0dd52e8ade82cbdbe4e1316689054964047a7d0726e7f30db06ed667b20829c68e7d4dab1cb580857377581a571610ac5b7069774b4e074f47e7a543334a937697591da450513c3874292e3289c70456e5a1a5a5f5323da25e9093768dcf1c53ac8421405387148e4ce2adbf6f6e25d148a51452595eadf66c0dee5343cffd34a9fe4712ecd596cfebf"}, {0x0, 0x0, 0x0, "6831026960292788846b7da3cc8f65cb40e72ef7924edf64592ef056922cdb535a699c68c43fbfa1ac0c1769e2d27a714cfd6a8155031de2cae90dd6e3ebb0c170bd696891c952136324b48eca85b24325f31905a44414b3b8e98fb27c6d0f50cb01171f4f2ac0070e8ca180a7f0b9f3317686bb956cee0c44f21051b6dd106f7a801d0ffaf1206158d315edb911a0a6bb33f6449a6c3f249731b486e3b77ec724deed7f9b01e15bb2742b2aee9ca7f8658c941c1f7e0a7aec9e9870"}, {0x0, 0x0, 0x0, "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"}, {0x0, 0x0, 0x0, "c6a1b1e8dbef25412014e1bf577e63b294e4f4e1ba2bd16b9c49cb495a0baf1bf8dfbdb99b073dfd0db45f50eaa0672b6219733adf86a013d81bd3"}, {0x0, 0x0, 0x0, "b162128de2f9a04c20e5bcce469b1b2b8bf76792bbdc966fc5f5d87ad9d3c68200e20448b801bc640ad1de385e9452cefe4e56f9d7fa7e94e7f518d7f2b3cc1dc5dfa5c9b69adad737f1a881a99fbde29c2212204cfd9f673cc1fe5849bd3b72c30bf1e11bb929a3a20d778a1d885be9bd758f03e04fca0abb42e743033338799e4269a9735486eadc669e856b9203eff2335a9c6ad45e4d34bae4daab85a12a0ac2a6ad09e85aaefd8088f01c5c1acd1a49"}, {0x0, 0x0, 0x0, "74102cbabdbba4d9f3695549d3174944c0649b88c73aaca10e2fb9793a6ce29df30224a781c0089931e0224173f56f0ce6ce15abc4321d44d1cd7348f94d4ad7f5a5edd7cc0f1c0b1d2051fe1571ccc4c4f5f95374d69085ad7c24eac99492f7e2a33682bbf1db45468bcf846cca45"}]}}, {{&(0x7f00000016c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="f58ca4ab21c4"}, 0x0, &(0x7f0000002840)=[{&(0x7f0000001740)="eb6749dc914b44f83e5c972aef96c46bcf81ad10d071d09adcdacb335d6df041aa54bc6f5d06f9e67a200146ffa22439015a9122223d572b38323b625cc2051cea51915a01484d686c24243d62ab7b1d334bfa0b656ac79177bfc292968a71742e5ca16586b67f7d4558aa214908c9b5829692a50ee661bbdf1cb96978eb098aa7a4d29473db3c20c83f595c66731d71a48b05624ab143b388b9f3d46135b19e0dc456aa9ee40ba543f7d04eefe31660f2132d95fdad5dfd9638f28824569ab549c170337219465c18a0c659a8b4e93719685696e703112eb9cebd754d23b40fd2cc863a3650f6a7c8632a83e121204899706864551cceb2e42d7fc5227b5537a24209ad55aa35bbbeb3886c3804024f504d7ad6be8bec9119231865718ab1f0f6c7e840ccac083f60d1b3450c303372418c5904275ec25ef14cfe39a593f4f23750b08af91cbcec132e4b1255108f23e2c9f65b109c2324a05ecda5e702685dba565d1b57630a2ecd38be1adc54c6e4373a4d838040df232053cf353ed163b273f72695865db06c762203fc6cab248328e90e7c07c76126fc2fdedfc7f9760d64d7e6a2cd1e1090e7429dce80e6d7dba9cf6b03b4863eb9a3c480c06a4bfee37b3bd45a121c5353b07f0f62fc3483557205654a26dc6f902f30e90b190c5072fe5414f7a417bd8a6925b15a694f475c9092d41f6c1672381abdd3366aaf37cb0ccc8ead36239016ac327757bac8692d03b15e15ca76fb34d02f804d312efe55c326ddff843ab0d65aadb6104814c034abe8a22e86577c8cac2b17cd2758bbf07b55f7d56baee1d66a7c8ff3efc95d1b29456ca6179dc8ddb0d81c7091f2af7a8b2ba588a6559561813788bc3cab6d38de68672e8c28fee608996c1b88cc957038f4a9aa8979265a432299cfd7630a650c041a48d2de89e99fb18460bf71c80ed4ba4310c45530cd4b216d408a4217aa585ee34c0d94b08750aad53458f15b05384a35f2ba330384114de5c9c93401807a0de0e34074d8336f6ae8874d06bf2afa4599d82563fc37d0898c507e377ef5fe04b75fa8e7ca45445dfa12901aee5520e73d730478bcb62feb0cc31a801029df3a618b5a9421264e9fba9cad557db3ee74e5d12f11d214d4978928021a6617be19bdc503966969a518230333fd2392003222d97f7cff44f0d6aff8ef48a05561e3b94df23a61c603e941b16e4500005e32f2c1504d598691394555759341ffc70502641493e7ae85999df947ed9c64ffc7a833db94675fb8bbde794bbc3fd7fd92f9d1094cd818a6415b3e63cc5641b5bd8f13658fca9c18eac3da714e95aad8cb1554ace87ad02b18c65442f2a0d100b6793bb018c27ec00ec4b1891ed5934085cdb632995624d7e183249a2de67577a1a36740f1e04e56736654337189e81408c1a1a0868af966ae685449f544e2cde4a7847eb978b288e22b7af867f698248cebf1f942315f7bafac760e18648c64b49473a8aee7d1a55e01b7d131aaefb853be0bae9ea20244bea3a335528d646cd21161dcc021d38e56728c537b59b425d5528ff0f1b51902c30d19a82713ad21ef91f07082510ef87b40fc7ad87203b1bd47bd374c812ab61187768473e90526a505879ec469415c3baae60e0722484ca2f52f8b5721148bd08906d106acba2cf5686580ea22429435344b07c0e77f862164a7b12d6d7b75345b55cc20c920d67e54bcaa4149fb07b4d50200b02b7f3a68e40663aeffcb172c294d7d1e8f0e87ea30573059f39a4671b15b88a593f37a91ea7545c9db7f00dad426c6fb805ea2581886f7d054d61ad3eff29760a09c41b031b4192e40c95c5d17836c536d2ee35a7ea524fdc743ad617976ab1099df994597d5e780e1563c8ee64fbd905ba435522ce46faad5728bd10e22dab3478b692432b949a7066530886902a742d07a9c62485607aca8e4050e86289ab850f3e7827beb8491a99fadb218ee51f78b6177968f76cf0a6155c23f398991ea8ba71fe36b091d082e0e597f3fdde4319a237b6f7c74ac8a9c11eb3ac9794e725c0e9ee6425a9fe2b1262cd5e7a39108c046b279e3b5f40bb4feb4ba8ad1e80d209126d8e2694f91efcf95a5ad1cf09c152b46e39bbf9bcb0eb787f5a57409bdf68da080bb39a308719adba2b01427dee748b109a54f051066f46ac4b545755ba6592ab8acc46e71a17fefe02832e53732a152baece1ccdbac00d7200ea0a241e6adb4b111b13f7b219e25308514a4918611803dacd8c6c8cf37caa2e219c1477970acf6f4cc6bfaa33c21f42558171f96147010a9b072c1598e485b03626a9ddaf50687534299380b2494b2859541fe44b4a77cf6239a6b634ffeae6ae91ffce744b536a23d15710ca51465e26edc1e4ff77a304547ca3fdbbc65cc0c92583de6bff9cdfe6c6661a49ed5f85372a0621f7dfd2fd7b2ddf0f0a9a26cd1627b030b7203fa361b0175356b0f3c310e44d11247362b60812eb9d34b0a408bbc2413e561cd3c122717bcdf998811fc767bb677238208e53c24c54b06cf10eeb8d40f5e6d6a16b1577d728bdc29c51981663e7c7cd77f755705b86da934c4e328e210b66c0937c05090cba7c42c016e8cbf32506e97e408410a3215680fd68c0db9378500a36ab2f2a2a247d0129ec9a91541a61bc8c57deb9dbfd0bd1010e6bcb8b8bbd7c5a1c5c2dfb38ab5eb60df6fb6d7ccbd4f842d783f607cb9850d2930a6dadedefa3f51dea47cc29fdee4fe287a7ba11c96e11a11e7eae398762287bd2224aab81cacea8eefd0a50b45cfcfb3d529b88222422405180f46aaad5c21ee2af0550700791b5b4487909d5cba5b2359076483099271052562cbf7ab48c6c2f8cf78322aa1357e8a5cc72ccb4a1d6fedbf3660d04ab1bfb1b4cecad4528a4ae9d8c4160ac563841ed5ec77dbb7b47fc0955510e74ecba56231704096b396028e87cfa255bae8c4e8f587034ee1e1d4c5f73cfd4fa5f65b1c9e832eb9d275774ab5bff1ee531eab4a7cccf10ac0eab3eca07f370a48bab8020896b195c7e43e05bc9ad0d37589ec5d3e3fbf9e3842ccf3eb590e91b283919d8cb462d6fa0081b19d84806e61366cf361ffa1e90b21cdc22ceb5e1ba71718a673b48c42c1febf70f3ec4e138bae850c8a27048c9c7b9fdcb8391ac9c55d5d50495eed6749313951af1ebe0a7584be3e2433da5d32f262ec6fa5fd83f69cb6c7a8d78f4cc6a47b20414b1ab9abcf86763208df5c8db7a2e048c7f36270e9ffbd65192df9d7dd76add47e302ecfb617205652a4c328c42aac0855c246e17741750e7f8ee4ac193082cb08590a1d69cd1a979c7f7cc7c1dbd4a1ce06ceb53b167dbb419243da9d06e7aa590a3962cc0e18fc380c3fb649f12ec1d841f9d48f437195829c02f878bfc34a0eea4dbba0372a8de4bf77ae494b7c8138725048cc8fa5cbe77384826125ddaa5763455203135d4550e0634487c0b3010b1c6577a3409f09c90f777619db04472d8ec9ce99babbee44c72a0c6a1401160fb41391764b45dc48371573583357988ffebc8e873c10dbfe4a4d46b8e7111e6d6e4337eec41fbaddb8e88663993cca4da03cd5d541328947b5734bef1ef6c15ee2fbd3bdb7715aca7f02e44bd9c78b01e39f4cffd8cf62715ffcc98bb2a06557a17253d4cf2766000001e416ef1b0210553b623cbcc806acdb493fd07337e74e11ec7b238f30e68f47c8438abaab4dd3f9a70334c67245e80ddd614a8bc51e0a2a54ea217ec2e6c60c5eca0032c9f2d8e3065d58ad185d0c5e54b6773854195bf638186102699bcd7b720eb1d7d24c238e2c380db5852dce35556656261d19a7a7083cae1fb2e1740ab3d9bcd17573f2f96f8322edbd6cfad3cf6229057c847f38d783869bc3519fd98f0f4a6fd09ce7e22a9d7dd38a849ce77058404c1fb1a721b1402025c8c43ed5444ec86984969fdbcf79a3e2251f5cc7c40a5325c62829694754ee7bb4e6168a76720a5f12e310716daa59c942985f571b7d84289100a6caa9fcaa50212e50d9a82e03dd61be246116f71113f35a415d32f346025ec1ff934cd81804649f95f9a2edbaf0b5830108bcbc029ac138c5ecd57fe56a027240366a9002f12b8c73e1e5bad8f860444f38f90a0241d5158b8a3423f5ad3b1fb51ec47e9ecebc97ecf00b6ee7fa045d726514a1e67b9a051a4a4334e98579a152f144684f8b71c6c01110f36c3ed07623e009d54bc61bebedb4c0fccbea934eb4eccdfec694834009fdcc4721ed508b6eccf477bab129a8111788d85ac7f0090e372bf72c239f71f72069d17e1df77714ec73b4547d6a19a5a219cc0e7c6b8fb2045272ba43ebee2ed43ddde5586df4b6f237e00fa96af9ad4096e0870c7521972302e4f59fa68ad075cb74b1dbc021ff62583039ba2c20789e20611514fccf2c679805bb31ced11329e4968d83cdab613c6922194a8dac550944910cb1b21366fddc7a7373f48cb8c7d02158acf60356df836969d2549deb70ab716d785db7e5c18cced929a8d6158c6e4a1211b04b75f081013b67d468733630dbe21fe2536e5ee137301661294de38dcdee94d24d9afaf5782ec2d159d49d735a7f325ddba077cb2b540dade2f74c7ec12f95dd6b31bb4a26abdff28f9f5eb444807606ab81a7e5557a234cf723832539b02c1414973b7039acb1506da74c86c0f79b379e1e1c2922d4065edf23597bd69d84ef5e892188756077afe6c2fd3667e262dcec2c8e76be7cd2fa09d23c50e15058a95d04c2c080b88023427240cd0bc1d08d6742b0a37956027f6af5bdece8cb9aaa9baafbe03ce7e0502a98d73337bb53abf714a891579ece31a337cb7c4ff01f94c284d4a73644b50c54e3d3455449eaad9ccd00dc2db98b00a476939eae4ecf368218fcb99ee1cd83e9334880b54d70d2afdfc2c89905a00769621524ebcc97a2e45b2b1ae3d1f24f271523627338f0071283048bf76a5a4e443bb9584b53df77ac149982cd6d2923396c2c70736f6ab4928af63ae8f56777de80aacc9b3f84d378119549cbd11429674267b80fbe29cd6605dca3bfc51d78107fb740f3ffc8115a7f28f274e9f0f14c93e35547c130d3a44a571f4f09e3b8b9e48f45585433ed4bb920063170a57a0b215a15aaa84061b89430b9eda357f11b63db114b28b847a154b665f7f6c11b250d0f89fb6536295da0fd6d9b7fd3cf7effd6b41990294762ea4c89a00008c7dfe4ceac035c66402ce587b89dd5ea40dcc9ae48f6300a0bacfe263015e8e6ac784296f5b3c24b9e62e9b10175cfb09e971317de0d381b1c34ec48e4e1e4924d5c73a6a7309c7eab08e238a58d57c67e07efe644bb202ef45df2066ef4c9bef739b4e62ac5c3b1965c6ea0685cf615ff38c5db7682841fb529830bf77650c9d0ea15b086afba22d841d7f2cd79e2323d774ad035a6a391766860fa54d28196774cadf212bf265ca4b1d24b53468297d2e99811a484dc9f9c0460957dcb2ffc73571798d3c5ce5ade6ff29f758055bc9d9e8f4694c5d7bc55f9f30569669ef4c59968e99c09e65f5766be7ed83afd55a03e7e89e6267f5595b37e2873cd132fba917c363e977b6c1674f0600a0572fb11991c34affc5b05c344efa608711df92cb21c96ba09c7bd724e5da19f87186751a2352f7fc04e6de6495ecaede95520da376f464f9a61e41231dc7da082af15368427eff6974f314030dd8a6ee943631a62db343a8ea6cdcac25ece332780c9636ecd53957994fa33af59273e49297aff33814691c3f357cf95ec4b"}, {&(0x7f0000002740)="57333200399c52475d06346cf2d69f6c315a539aad43"}, {&(0x7f0000002780)="a3fa6cebf2be2ccfdbb205053e659e9d08b94b5518c070a5d03f15088513ee913227fb9b7e7233a6dbf301e433134aa2d3ef043b6b46957f24df05475552efa4235bd597c42e8417044451a8dd9bd2f8bad68fb1f2c12aefa13322d4d0a75752f9e00a9e787db1cbe89e20c18e92ca69b8cf94f6927aabec0732f431df583dbdbd5875a894acc80f158f8e2ee2e2c20f5fc604c2999648338d5eb1be2be4f778ca8646cc656dbd259fda0e"}]}}], 0x3fffffffffffd0b, 0x2004) 17:48:34 executing program 0: r0 = syz_open_dev$vcsn(&(0x7f0000000000), 0x0, 0x80081) write$cgroup_int(r0, &(0x7f0000000040), 0xfffffffffffffdef) 17:48:34 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet6_mreq(r0, 0x29, 0x49, 0x0, &(0x7f0000001d00)) 17:48:34 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=@ipv6_newnexthop={0x24, 0x68, 0x1, 0x0, 0x0, {}, [@NHA_ENCAP_TYPE={0x6}, @NHA_FDB={0x4}]}, 0x24}}, 0x0) 17:48:34 executing program 2: shmget$private(0x0, 0x4000, 0x1838, &(0x7f0000ff6000/0x4000)=nil) 17:48:34 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000540)=@newtaction={0x44, 0x30, 0xb7fb8f9611494843, 0x0, 0x0, {}, [{0x30, 0x1, [@m_ife={0x2c, 0x1, 0x0, 0x0, {{0x8}, {0x4}, {0x4}, {0xc}, {0xc, 0x8, {0x1}}}}]}]}, 0x44}}, 0x0) 17:48:34 executing program 2: syz_io_uring_setup(0x220, &(0x7f0000000100), &(0x7f0000e8d000/0x1000)=nil, &(0x7f0000da8000/0x2000)=nil, &(0x7f0000000180), 0x0) syz_io_uring_setup(0x34ac, &(0x7f0000000000)={0x0, 0xbdf5}, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000800000/0x800000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 17:48:34 executing program 0: add_key$keyring(&(0x7f0000000000), 0x0, 0x0, 0x0, 0x0) 17:48:34 executing program 3: r0 = syz_io_uring_setup(0x50b4, &(0x7f0000000200), &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000280), &(0x7f00000002c0)) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) 17:48:34 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$sock_int(r0, 0x1, 0x1, &(0x7f0000000080)=0xfffffe04, 0x4) 17:48:35 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000100), 0x4) 17:48:35 executing program 0: sched_getattr(0x0, &(0x7f0000000700)={0x38}, 0x38, 0x0) 17:48:35 executing program 1: bpf$MAP_CREATE(0x9, &(0x7f0000000140), 0x40) 17:48:35 executing program 3: prctl$PR_SET_MM(0x25, 0x544000, &(0x7f0000ffc000/0x2000)=nil) 17:48:35 executing program 4: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$9p(r0, &(0x7f0000000040)="f3", 0x1) write$P9_RXATTRWALK(r0, &(0x7f0000000100)={0xf}, 0xf) 17:48:35 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x8918, 0x0) 17:48:35 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_int(r0, 0x1, 0x31, 0x0, &(0x7f0000000080)) 17:48:35 executing program 5: fsopen(&(0x7f0000000440)='selinuxfs\x00', 0x0) 17:48:35 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x1a, &(0x7f0000000240)=@mangle={'mangle\x00', 0x1f, 0x6, 0x3c8, 0x220, 0x0, 0x0, 0x188, 0x2e8, 0x3b8, 0x3b8, 0x3b8, 0x3b8, 0x3b8, 0x6, 0x0, {[{{@uncond, 0x0, 0x70, 0x98}, @unspec=@CHECKSUM={0x28}}, {{@ip={@multicast2, @broadcast, 0x0, 0x0, 'geneve1\x00'}, 0x0, 0x70, 0x98}, @unspec=@CHECKSUM={0x28}}, {{@uncond, 0x0, 0x70, 0x98}, @TTL={0x28}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @remote, 0x0, 0x0, 'wlan0\x00', 'veth0_to_bridge\x00'}, 0x0, 0x70, 0x98}, @unspec=@CHECKSUM={0x28}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @remote}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x428) 17:48:35 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_ADD(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0, 0xfffffdef}}, 0x0) 17:48:35 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x541b, 0x0) 17:48:35 executing program 1: add_key$fscrypt_provisioning(&(0x7f0000000040), 0x0, 0x0, 0x0, 0xfffffffffffffffc) 17:48:35 executing program 2: setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(0xffffffffffffffff, 0x28, 0x0, &(0x7f0000000000)=0x100000001, 0x8) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000340)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000300)={&(0x7f00000000c0)={0x78, 0x3, 0x1, 0x401, 0x0, 0x0, {0x0, 0x0, 0x9}, [@generic="0d9970d0ade2ae70f5c329310038c1ff94f4ceeee212a78d00a850091e47b3eff1f2be2b9d28e9d7f388f4c6642f1df5d7d795400d0a1362a03aa9b51103474fc400232b2e27056f85c39fe9d3e87f0d40f2ba76c7a1b2890e592d1803e42fd5", @nested={0x4, 0x0, 0x0, 0x1, [@generic]}]}, 0x78}, 0x1, 0x0, 0x0, 0x14}, 0x40010) accept4$packet(0xffffffffffffffff, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000400)=0x14, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000440)={'batadv0\x00', 0x0}) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000004c0)={0x0, @isdn={0x22, 0x1f, 0x28, 0x40, 0x9f}, @xdp={0x2c, 0xe, 0x0, 0x26}, @ethernet={0x1, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}}, 0x0, 0x0, 0x0, 0x0, 0x3f, &(0x7f0000000480)='wlan1\x00', 0x7fff, 0x0, 0xfff}) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, &(0x7f0000000980)={&(0x7f0000000080), 0xc, &(0x7f0000000940)={&(0x7f0000000540)={0x3e0, 0x0, 0x200, 0x70bd27, 0x25dfdbfc, {}, [{{0x8}, {0x4}}, {{0x8}, {0xc8, 0x2, 0x0, 0x1, [{0x40, 0x1, @queue_id={{{0x24}, {0x5}, {0x8, 0x4, 0x5}}, {0x8}}}, {0x44, 0x1, @bpf_hash_func={{0x24}, {0x5}, {0x14, 0x4, [{0x1, 0xe0, 0x97, 0x5}, {0x3, 0x1f, 0x1f, 0x4}]}}}, {0x40, 0x1, @name={{0x24}, {0x5}, {0xe, 0x4, 'broadcast\x00'}}}]}}, {{0x8}, {0x4}}, {{0x8, 0x1, r1}, {0x3c, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_count={{0x24}, {0x5}, {0x8, 0x4, 0x5}}}]}}, {{0x8}, {0x1a0, 0x2, 0x0, 0x1, [{0x3c, 0x1, @enabled={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24}, {0x5}, {0x8, 0x4, 0x5}}, {0x8, 0x6, r2}}}, {0x38, 0x1, @notify_peers_count={{0x24}, {0x5}, {0x8, 0x4, 0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24}, {0x5}, {0x8, 0x4, 0x800}}}, {0x40, 0x1, @lb_hash_stats={{{0x24}, {0x5}, {0x8, 0x4, 0x6}}, {0x8}}}, {0x38, 0x1, @notify_peers_interval={{0x24}, {0x5}, {0x8, 0x4, 0x7}}}, {0x38, 0x1, @notify_peers_interval={{0x24}, {0x5}, {0x8, 0x4, 0x2db2}}}]}}, {{0x8, 0x1, r3}, {0xf0, 0x2, 0x0, 0x1, [{0x38, 0x1, @activeport={{0x24}, {0x5}, {0x8}}}, {0x3c, 0x1, @name={{0x24}, {0x5}, {0xb, 0x4, 'random\x00'}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24}, {0x5}, {0x8, 0x4, 0x68}}}, {0x40, 0x1, @priority={{{0x24}, {0x5}, {0x8, 0x4, 0xfff}}, {0x8}}}]}}]}, 0x3e0}, 0x1, 0x0, 0x0, 0x20000}, 0x460c0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000400)) syz_genetlink_get_family_id$team(&(0x7f00000000c0), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'wg2\x00'}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000280)) [ 190.991082][T10104] netlink: 100 bytes leftover after parsing attributes in process `syz-executor.2'. 17:48:35 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$sock_SIOCGIFINDEX(r0, 0x89a1, &(0x7f0000000040)={'vlan0\x00'}) 17:48:35 executing program 4: prctl$PR_SET_MM(0x2f, 0x0, &(0x7f0000ffc000/0x2000)=nil) 17:48:35 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r0, 0x11b, 0x5, &(0x7f0000000000)=0x200, 0x4) 17:48:35 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000000c0)={0x14, 0x0, 0x1, 0x401}, 0x14}}, 0x0) 17:48:35 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet6_mreq(r0, 0x29, 0x4a, 0x0, &(0x7f0000001d00)) 17:48:35 executing program 5: syz_emit_ethernet(0x2e, &(0x7f0000000000)={@link_local, @broadcast, @val={@void}, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x2, @remote, @multicast2, @dev, @remote}}}}, 0x0) 17:48:35 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r0, 0x11b, 0x5, &(0x7f0000000000)=0x200, 0x4) 17:48:35 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000040)={0x28, 0x0, 0x0, @host}, 0x10) 17:48:35 executing program 5: clock_gettime(0x2, &(0x7f0000001240)) 17:48:35 executing program 0: socketpair(0x0, 0x7520128d3b869519, 0x0, 0x0) 17:48:35 executing program 1: syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x20a80) 17:48:35 executing program 2: prctl$PR_SET_MM(0xf, 0x4af000, &(0x7f0000ffc000/0x2000)=nil) 17:48:35 executing program 5: mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x4000932, 0xffffffffffffffff, 0x10000000) 17:48:35 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2}, 0x40) 17:48:35 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x19}, 0x40) 17:48:35 executing program 1: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000f00), 0x0, 0x0) openat$cgroup_freezer_state(r0, &(0x7f0000000240), 0x2, 0x0) 17:48:35 executing program 4: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) setsockopt$netlink_NETLINK_RX_RING(r0, 0x10e, 0x6, &(0x7f0000000000), 0x10) 17:48:35 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000440)=@gettaction={0x14, 0x32, 0x33da63e8f5b836d5}, 0x14}}, 0x0) 17:48:36 executing program 5: request_key(&(0x7f00000000c0)='syzkaller\x00', &(0x7f0000000100)={'syz', 0x3}, &(0x7f0000000140)='/B/)\x00', 0xfffffffffffffffb) 17:48:36 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) pipe2(&(0x7f0000000ac0)={0xffffffffffffffff}, 0x0) sendmsg$unix(r0, &(0x7f0000002400)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002340)=[@rights={{0x14, 0x1, 0x1, [r1]}}], 0x18}, 0x0) 17:48:36 executing program 0: perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getresgid(&(0x7f00000002c0), &(0x7f0000000340), &(0x7f0000000380)) [ 191.576776][T10148] tc_dump_action: action bad kind 17:48:36 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x16, &(0x7f0000000000), 0x4) 17:48:36 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000084c0)={0x18, 0x7, &(0x7f0000008380)=ANY=[], &(0x7f00000083c0)='syzkaller\x00', 0x0, 0x28, &(0x7f0000008400)=""/40, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 17:48:36 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000780)={0x11, 0xe203, &(0x7f0000000040)=@framed={{}, [@func]}, &(0x7f00000000c0)='GPL\x00', 0x0, 0xb6, &(0x7f0000000100)=""/182, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 17:48:36 executing program 2: syz_emit_ethernet(0x4a, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaaed9c8001e93286dd6037d09b00140600fc020000000000000000000000000000fe8000000000000000000000000000aa00000000", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB='P'], 0x0) 17:48:36 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000780)={0x6, 0x3, &(0x7f0000000040)=@framed, &(0x7f00000000c0)='GPL\x00', 0x5, 0xb6, &(0x7f0000000100)=""/182, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 17:48:36 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet6_mreq(r0, 0x84, 0x25, 0x0, &(0x7f0000001d00)=0x9700) 17:48:36 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x16, 0x1, 0x0, 0x7}, 0x40) 17:48:36 executing program 4: r0 = socket$inet(0x2, 0x80005, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x84, 0x13, 0x0, 0x0) 17:48:36 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet6_mreq(r0, 0x84, 0x7, 0x0, &(0x7f0000001d00)) 17:48:36 executing program 1: rt_sigaction(0x0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f00000001c0)) 17:48:36 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_int(r0, 0x1, 0x3c, 0x0, &(0x7f0000000080)) 17:48:36 executing program 4: perf_event_open(&(0x7f0000000580)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x8) 17:48:36 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg(r0, &(0x7f0000009380)=[{{&(0x7f0000000040)=@nl, 0x80, 0x0}}, {{&(0x7f0000000400)=@generic={0x0, "15a12e5286597bba828c4d3db65a9c071106ece47eeb67188f48dca13195e6ccc277280cb411f8b36cbe55982c80977989a67f689604500642f4af7eef570521c92c3f0693d6472d4b1620daa7ac497f1a8418e62b9bd9d5535d02e5321e51449ab042f27a0e58b051771006b2cdd8fc7d5af7f5fc16bca159a1bba71ac6"}, 0x80, 0x0, 0x0, &(0x7f0000000600)=[{0x10, 0x1}], 0x10}}], 0x2, 0x0) 17:48:36 executing program 5: prctl$PR_SET_MM(0x21, 0xc, &(0x7f0000ffc000/0x2000)=nil) 17:48:36 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000780)={0x1a, 0x3, &(0x7f0000000040)=@framed, &(0x7f00000000c0)='GPL\x00', 0x1, 0xb6, &(0x7f0000000100)=""/182, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 17:48:36 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000540)=@newtaction={0x58, 0x30, 0xb7fb8f9611494843, 0x0, 0x0, {}, [{0x44, 0x1, [@m_ife={0x40, 0x1, 0x0, 0x0, {{0x8}, {0x4}, {0x15, 0x6, "38395f0df00c31ac869e764173fb08c93b"}, {0xc}, {0xc}}}]}]}, 0x58}}, 0x0) 17:48:36 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000780)={0x11, 0x3, &(0x7f0000000040)=@framed, &(0x7f00000000c0)='GPL\x00', 0x5, 0xb6, &(0x7f0000000100)=""/182, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000080)={&(0x7f0000000000)='./file0\x00', r0}, 0x10) 17:48:36 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000084c0)={0x0, 0x7, 0x0, &(0x7f00000083c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 17:48:36 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000780)={0x11, 0x4, &(0x7f0000000040)=@framed={{}, [@func]}, &(0x7f00000000c0)='GPL\x00', 0x5, 0xb6, &(0x7f0000000100)=""/182, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 17:48:36 executing program 4: add_key$fscrypt_provisioning(&(0x7f0000000040), 0x0, 0x0, 0x0, 0xfffffffffffffff8) 17:48:36 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000780)={0x9, 0x3, &(0x7f0000000040)=@framed, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 17:48:36 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000780)={0x11, 0x3, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70}}, &(0x7f00000000c0)='GPL\x00', 0x6, 0xb6, &(0x7f0000000100)=""/182, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 17:48:36 executing program 3: perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @multicast2}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x98a, 0x4) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0xff, 0x9, 0x1f, 0x0, 0x3, 0x0, 0x4, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x2, @perf_bp={&(0x7f0000000040), 0x4}, 0x2, 0x4, 0x80, 0x3, 0x5, 0xffff, 0x9, 0x0, 0x7, 0x0, 0x4}, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0x8) socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) 17:48:36 executing program 2: sendmsg$IPSET_CMD_GET_BYINDEX(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x3c, 0xf, 0x6, 0x3, 0x0, 0x0, {0x7, 0x0, 0x7}, [@IPSET_ATTR_INDEX={0x6, 0xb, 0x4}, @IPSET_ATTR_INDEX={0x6, 0xb, 0x3}, @IPSET_ATTR_INDEX={0x6, 0xb, 0xffffffffffffffff}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x3c}, 0x1, 0x0, 0x0, 0xc080}, 0x4) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000140)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_GET_MPATH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}}, 0x1c}}, 0x0) 17:48:36 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000780)={0x11, 0x3, &(0x7f0000000040)=@framed, &(0x7f00000000c0)='GPL\x00', 0x5, 0xb6, &(0x7f0000000100)=""/182, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000080)={&(0x7f0000000000)='./file0\x00', r0}, 0x10) 17:48:36 executing program 4: r0 = perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f000047b000)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) bind$802154_dgram(r1, &(0x7f0000000000)={0x24, @long={0x3, 0x0, {0xaaaaaaaaaaaa0102}}}, 0x14) connect$802154_dgram(r1, &(0x7f0000000040)={0x24, @short}, 0x14) sendmmsg$sock(r1, &(0x7f0000002240), 0x400000000000116, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000180)=ANY=[], 0x208e24b) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r3 = socket(0x2, 0x803, 0xff) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f0000000080)=0x1a9, 0x4) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) r4 = dup(r3) sendfile(r4, r2, 0x0, 0x4000000000000081) perf_event_open(&(0x7f0000000900)={0x3, 0x80, 0x4, 0x81, 0x8, 0x94, 0x0, 0x4, 0x10000, 0x2, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x2aec, 0x2, @perf_config_ext={0x9119, 0x4}, 0x2006, 0x7, 0x10001, 0x9, 0xffffffffffff164e, 0x81, 0x7, 0x0, 0x7, 0x0, 0x9b}, 0x0, 0x6, r2, 0x18) ioctl$BTRFS_IOC_GET_DEV_STATS(r0, 0xc4089434, &(0x7f00000002c0)={0x0, 0x5, 0x0, [0xffff, 0x6, 0x0, 0x40, 0x10000], [0x43b, 0x0, 0x0, 0x80000001, 0xc64c, 0x6, 0x6, 0x3f, 0x8000, 0x7, 0x0, 0x86, 0x10001, 0x6, 0x0, 0x0, 0x0, 0x3f, 0x2, 0x0, 0x0, 0x100000001, 0x200, 0x3, 0x2, 0x800, 0x0, 0x0, 0x0, 0x1, 0x9, 0x0, 0x0, 0x0, 0x3, 0xa09, 0x0, 0x88, 0x2, 0x0, 0x91, 0xf86, 0x0, 0x9, 0x40, 0x7, 0x5, 0x9, 0x2, 0x9, 0x0, 0x4, 0x100000000, 0x0, 0x800, 0x0, 0x4, 0x4, 0x69b, 0x9, 0x8, 0x0, 0x0, 0x8001, 0x20, 0x0, 0x7f, 0x40, 0x29b, 0x0, 0x4, 0x3, 0x400, 0x2, 0xfff, 0xfffffffffffffffd, 0x400, 0x0, 0x0, 0x6, 0x96b, 0x2, 0x0, 0x10000, 0x0, 0x6, 0x8, 0x1, 0x596, 0x0, 0xff, 0x0, 0x0, 0xbc6c, 0x2, 0x10000, 0x7fff, 0x20, 0x1, 0x5, 0x0, 0x0, 0x1, 0xa9, 0xd0, 0x7, 0xfff, 0x9, 0x100000000, 0x7f, 0x3, 0x0, 0x0, 0xffffffffffff8001, 0x0, 0x8, 0x38, 0xfffffffffffff001, 0x0, 0x8000, 0x792]}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, 0xffffffffffffffff, 0x0) setsockopt$WPAN_WANTACK(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)=[{0x0}], 0x1}, 0x0) close(0xffffffffffffffff) preadv(r1, &(0x7f0000000880)=[{&(0x7f0000000080)=""/18, 0x12}, {&(0x7f00000000c0)=""/29, 0x1d}, {&(0x7f0000000100)=""/29, 0x1d}, {&(0x7f0000000140)=""/89, 0x59}, {&(0x7f0000000700)=""/89, 0x59}, {&(0x7f0000000780)=""/235, 0xeb}], 0x6, 0xfffffffe, 0x7f) 17:48:36 executing program 1: openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x2) setsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f0000000180)=0x101, 0x4) r1 = dup(r0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e25, 0x0, @empty}, 0x1c) getpeername$inet6(r1, 0x0, &(0x7f0000000140)) r2 = openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x0, 0x100) r3 = socket$packet(0x11, 0x3, 0x300) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000080)={@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x1b}) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) sendmsg$TIPC_NL_PUBL_GET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000200)={&(0x7f0000000380)={0x1fc, 0x0, 0x4, 0x70bd26, 0x25dfdbfc, {}, [@TIPC_NLA_MON={0x2c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xfffffffe}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xfffffff2}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x81f8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x189a}]}, @TIPC_NLA_NET={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x737}]}, @TIPC_NLA_BEARER={0x98, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e22, @multicast2}}, {0x14, 0x2, @in={0x2, 0x4e20, @remote}}}}, @TIPC_NLA_BEARER_PROP={0x44, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x34}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xd3a7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x27882a6f}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7fff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_PRIO={0x8}]}]}, @TIPC_NLA_PUBL={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8}]}, @TIPC_NLA_BEARER={0xd8, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x40}, @TIPC_NLA_BEARER_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e23, 0x9, @remote}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0xffff, @empty, 0x1}}}}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x1}, @TIPC_NLA_BEARER_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1fffc}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e21, @rand_addr=0x64010100}}, {0x14, 0x2, @in={0x2, 0x4e22, @remote}}}}]}, @TIPC_NLA_PUBL={0x34, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x7fffffff}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x1}, @TIPC_NLA_PUBL_LOWER={0x8}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x1}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x4}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x1}]}]}, 0x1fc}, 0x1, 0x0, 0x0, 0x4000}, 0x800) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) r5 = socket(0x1, 0x803, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x8936, &(0x7f0000000340)={@local, 0x44, r4}) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r7 = socket(0x10, 0x8000000803, 0x0) sendmsg$nl_route(r7, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000900)=ANY=[@ANYBLOB="3001000010000104000000000400000000000000", @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32=r4, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r6, @ANYBLOB="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"], 0x130}}, 0x0) 17:48:36 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000140), 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x0) [ 192.396709][ C0] hrtimer: interrupt took 58590 ns 17:48:36 executing program 0: r0 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0x14, r0, 0x307}, 0x14}}, 0x0) 17:48:36 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000001280)={'ip6gre0\x00', &(0x7f0000000280)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @mcast1, 0x0, 0x700}}) 17:48:37 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000780)={0x12, 0x3, &(0x7f0000000040)=@framed, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 17:48:37 executing program 5: r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$FOU_CMD_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000002c0)=ANY=[@ANYRESDEC], 0x18}}, 0x0) 17:48:37 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet6_mreq(r0, 0x84, 0xb, 0x0, &(0x7f0000001d00)) 17:48:37 executing program 3: openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x4881, 0x0) 17:48:37 executing program 5: prctl$PR_SET_MM(0x1a, 0x0, &(0x7f0000ffc000/0x2000)=nil) 17:48:37 executing program 0: syz_open_dev$vcsn(&(0x7f0000000000), 0x0, 0x20640) 17:48:37 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={0x0, @qipcrtr, @ethernet={0x0, @link_local}, @nl=@proc}) 17:48:37 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x14) syz_genetlink_get_family_id$tipc(&(0x7f0000000080), r0) [ 193.448696][ T3270] ieee802154 phy0 wpan0: encryption failed: -22 [ 193.455345][ T3270] ieee802154 phy1 wpan1: encryption failed: -22 17:48:38 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$TIOCGPTPEER(r0, 0x5441, 0x0) 17:48:38 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) accept$packet(r0, 0x0, 0x0) 17:48:38 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x18, 0x4, &(0x7f00000001c0)=@framed={{}, [@generic]}, &(0x7f0000000240)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 17:48:38 executing program 3: r0 = socket(0x11, 0x3, 0x0) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, 0x0, 0x3e) 17:48:38 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$sock_timeval(r0, 0x1, 0x0, 0x0, 0x8af62c7f3a6b6468) 17:48:38 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect(r0, &(0x7f0000000000)=@hci, 0x80) 17:48:38 executing program 4: pipe(&(0x7f0000001400)={0xffffffffffffffff}) read(r0, 0x0, 0x0) 17:48:38 executing program 5: openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x200) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(0xffffffffffffffff, 0xc0a85352, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, 0x0) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, 0x0) sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(0xffffffffffffffff, 0x0, 0x14) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(0xffffffffffffffff, 0x40505331, 0x0) sendmsg$BATADV_CMD_GET_NEIGHBORS(0xffffffffffffffff, 0x0, 0x0) 17:48:38 executing program 0: process_vm_readv(0x0, &(0x7f0000000b40)=[{&(0x7f0000000600)=""/18, 0x1b}, {&(0x7f0000001140)=""/238, 0xdf}, {&(0x7f00000005c0)=""/9, 0x5}, {&(0x7f00000004c0)=""/197, 0xc5}, {&(0x7f0000000700)=""/81, 0x51}, {&(0x7f0000000780)=""/194, 0x456582f34be4f440}, {&(0x7f0000000a80)=""/140, 0x8c}, {&(0x7f0000000940)=""/59, 0x3b}, {&(0x7f0000000980)=""/114, 0x72}, {&(0x7f0000000a00)=""/124, 0x7c}], 0xa, &(0x7f0000000c80), 0x3, 0x0) 17:48:38 executing program 2: openat$nvram(0xffffffffffffff9c, &(0x7f0000000380), 0x22841, 0x0) 17:48:38 executing program 3: add_key$keyring(&(0x7f0000000300), 0x0, 0x0, 0x0, 0xfffffffffffffffd) request_key(&(0x7f0000000540)='dns_resolver\x00', &(0x7f0000000580)={'syz', 0x0}, &(0x7f00000005c0)='$&]%\\{\x00', 0x0) 17:48:38 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000400)=[{&(0x7f0000000100)="390000001300034700bb65e1c3e4ffff060000000100000045000000250000001900040004", 0x25}, {&(0x7f0000000080)="89126626d6fb07e613d79d0b6d58348a37000000", 0x14}], 0x2) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r2, 0x0, 0x29, &(0x7f00000001c0)=ANY=[@ANYBLOB="e00000027f2000010100000001000000ad"], 0x14) socket$netlink(0x10, 0x3, 0x0) 17:48:38 executing program 1: sync_file_range(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) 17:48:38 executing program 4: r0 = syz_open_dev$evdev(&(0x7f00000000c0), 0x0, 0x0) ioctl$FIBMAP(r0, 0x1, 0x0) 17:48:38 executing program 0: newfstatat(0xffffffffffffff9c, &(0x7f0000002140)='.\x00', 0x0, 0x0) 17:48:38 executing program 2: add_key(&(0x7f0000000440)='asymmetric\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) 17:48:38 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) accept4(r0, 0x0, 0x0, 0x80800) [ 193.981266][T10286] netlink: 'syz-executor.5': attribute type 4 has an invalid length. 17:48:38 executing program 1: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) [ 194.047404][T10290] netlink: 'syz-executor.5': attribute type 4 has an invalid length. 17:48:38 executing program 4: epoll_pwait(0xffffffffffffffff, &(0x7f0000001300)=[{}], 0x1, 0x0, 0x0, 0x0) 17:48:38 executing program 2: openat$nvram(0xffffffffffffff9c, &(0x7f0000000000), 0x983, 0x0) 17:48:38 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r0, 0xc0a85322, 0x0) 17:48:38 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET_STATS_CPU(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x3, 0x2, 0x401}, 0x14}}, 0x0) 17:48:38 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 17:48:38 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000002a00)={'syz1\x00', {}, 0x13, [], [], [], [0x6, 0x48a, 0x2, 0x907a, 0xb, 0x7f, 0x7f, 0x4, 0xf7ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x43ba2a67, 0x3, 0x1, 0x9c, 0x8a1, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x7, 0x7ff, 0x4, 0x4, 0x7fffffff, 0xffff0353, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x1ff, 0x0, 0xe0000, 0x2, 0x0, 0x9, 0x3]}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) 17:48:38 executing program 2: openat$nvram(0xffffffffffffff9c, &(0x7f0000000040), 0x131800, 0x0) 17:48:38 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r0, 0xc08c5334, &(0x7f0000000580)={0x0, 0x0, 0x0, 'queue1\x00'}) 17:48:38 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ_RESET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) sendmsg$IPSET_CMD_TYPE(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000003c0)={0x14, 0xd, 0x6, 0x401}, 0x14}}, 0x0) 17:48:38 executing program 0: openat$nvram(0xffffffffffffff9c, &(0x7f0000000100), 0xa0842, 0x0) [ 194.346087][T10311] input: syz1 as /devices/virtual/input/input5 17:48:38 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000240), 0x200000) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r0, 0xc08c5335, 0x0) 17:48:38 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000180)={0xbc5, 0x0, 0x0, 0x383, 0x0, "4bda37eb0185fec4"}) 17:48:38 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r0, 0xc08c5334, &(0x7f0000000580)={0x0, 0x0, 0x0, 'queue1\x00'}) 17:48:38 executing program 0: r0 = add_key$keyring(&(0x7f0000000080), &(0x7f0000000240)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, r0) [ 194.487398][T10323] input: syz1 as /devices/virtual/input/input6 17:48:38 executing program 5: openat$nvram(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240), &(0x7f00000002c0)={&(0x7f0000000280), 0x8}) 17:48:39 executing program 3: r0 = eventfd(0x7fff) poll(&(0x7f0000000080)=[{r0}], 0x1, 0x0) 17:48:39 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r0, 0xc04c5349, &(0x7f0000000080)) 17:48:39 executing program 2: openat$nvram(0xffffffffffffff9c, &(0x7f0000000200), 0x20000, 0x0) 17:48:39 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r0, 0xc08c5334, &(0x7f0000000580)={0x0, 0x0, 0x0, 'queue1\x00'}) 17:48:39 executing program 3: socket(0x2, 0x1, 0x7f) 17:48:39 executing program 5: pipe(&(0x7f0000001400)={0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r0, &(0x7f0000000140)) 17:48:39 executing program 0: add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc1}, &(0x7f0000000100)={0x0, "5fa9a2b6229262970c333fd0a330ceb806ca66a77e7831c963fded363d0d42a732dc9e3d3fc8fe1e1757d7ecd89aebf23ebefdc4db3989fb4a5004b7fdd59d29"}, 0x48, 0xffffffffffffffff) 17:48:39 executing program 1: add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) keyctl$unlink(0x9, 0x0, 0x0) 17:48:39 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x100001) write$sndseq(r0, &(0x7f00000001c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw32}], 0x1c) 17:48:39 executing program 2: socket(0x2, 0x3, 0x3) 17:48:39 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r0, 0xc08c5334, &(0x7f0000000580)={0x0, 0x0, 0x0, 'queue1\x00'}) 17:48:39 executing program 0: r0 = epoll_create1(0x0) epoll_wait(r0, &(0x7f0000000000)=[{}], 0x1, 0x9) 17:48:39 executing program 5: r0 = add_key$keyring(&(0x7f00000004c0), &(0x7f00000010c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$fscrypt_v1(&(0x7f0000000340), &(0x7f0000000500)={'fscrypt:', @auto=[0x65, 0x36, 0x61, 0x64, 0x65, 0x62, 0x3c, 0x30, 0x63, 0x35, 0x35, 0x37, 0x1, 0x36, 0x32, 0x61]}, &(0x7f0000000540)={0x0, "03bcb5c3b9d73db8840a2c14fcb7422645be44152699c7e6bae4b6e892bbe89268c78ab3888a52cda3fb632ba3b00787b8efe23dc1a5f7bbe5eb0d110c854987"}, 0x48, r0) keyctl$set_timeout(0xf, r1, 0x0) 17:48:39 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_GET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1400000001b103"], 0x14}}, 0x0) 17:48:39 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000002a00)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) 17:48:39 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x9}, 0x0) socket$inet6(0xa, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001380), 0x0, 0x0, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0xfffffd82) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) mlock(&(0x7f0000ff7000/0x9000)=nil, 0x9000) 17:48:39 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f00000004c0)={'batadv_slave_1\x00'}) 17:48:39 executing program 5: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) poll(&(0x7f00000000c0)=[{r0}, {r1}], 0x2, 0x0) 17:48:39 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ_RESET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x20, 0x15, 0xa, 0x301, 0x0, 0x0, {}, [@NFTA_OBJ_HANDLE={0xc}]}, 0x20}}, 0x0) 17:48:39 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000400)={0x28, 0x1, 0x4, 0x3, 0x0, 0x0, {}, [@NFULA_CFG_FLAGS={0x6}, @NFULA_CFG_MODE={0xa}]}, 0x28}}, 0x0) [ 195.094977][T10380] input: syz1 as /devices/virtual/input/input7 17:48:39 executing program 4: setresuid(0x0, 0xee00, 0x0) request_key(&(0x7f0000000540)='dns_resolver\x00', &(0x7f0000000580)={'syz', 0x0}, &(0x7f00000005c0)='$&]%\\{\x00', 0x0) 17:48:39 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x105000, 0x0) [ 195.156015][T10390] input: syz1 as /devices/virtual/input/input8 17:48:39 executing program 0: pselect6(0x40, &(0x7f0000000140), 0x0, &(0x7f0000000200)={0x5}, 0x0, 0x0) 17:48:39 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r0, 0xc05c5340, &(0x7f0000000080)) 17:48:39 executing program 2: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz1\x00', 0x1ff) ioctl$ASHMEM_GET_NAME(0xffffffffffffffff, 0x81007702, &(0x7f0000000000)=""/60) syz_open_dev$evdev(&(0x7f0000000080), 0x1f, 0x341) poll(&(0x7f0000001580), 0x2000000000000027, 0x0) 17:48:39 executing program 5: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000080), r0) 17:48:39 executing program 4: openat$vcsu(0xffffffffffffff9c, &(0x7f0000000040), 0x1617c0, 0x0) 17:48:40 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f00000018c0)={0x0, 0x0, 0x0}, 0x0) 17:48:40 executing program 1: add_key$fscrypt_v1(&(0x7f0000000080), &(0x7f0000000000), &(0x7f0000000100)={0x0, "5fa9a2b6229262970c333fd0a330ceb806ca66a77e7831c963fded363d0d42a732dc9e3d3fc8fe1e1757d7ecd89aebf23ebefdc4db3989fb4a5004b7fdd59d29"}, 0x48, 0xfffffffffffffffd) 17:48:40 executing program 2: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) openat$cgroup_devices(r0, &(0x7f0000000180)='devices.deny\x00', 0x2, 0x0) 17:48:40 executing program 4: add_key$fscrypt_v1(0x0, 0x0, &(0x7f0000000100)={0x0, "5fa9a2b6229262970c333fd0a330ceb806ca66a77e7831c963fded363d0d42a732dc9e3d3fc8fe1e1757d7ecd89aebf23ebefdc4db3989fb4a5004b7fdd59d29"}, 0x48, 0xffffffffffffffff) r0 = add_key$keyring(&(0x7f0000001080), &(0x7f00000010c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$describe(0x6, r0, &(0x7f00000005c0)=""/143, 0x8f) 17:48:40 executing program 5: bind$bt_hci(0xffffffffffffffff, 0x0, 0x0) 17:48:40 executing program 2: openat$nvram(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) syz_genetlink_get_family_id$SEG6(0x0, 0xffffffffffffffff) 17:48:40 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r0, 0xc0bc5310, &(0x7f0000000100)) 17:48:40 executing program 0: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_SIGNAL_INFO(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x10}, 0x10}}, 0x0) 17:48:40 executing program 5: openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) getresgid(&(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100)) 17:48:40 executing program 4: add_key$keyring(&(0x7f0000001080), &(0x7f00000010c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) request_key(&(0x7f0000000300)='id_legacy\x00', &(0x7f0000000340)={'syz', 0x2}, &(0x7f0000000380)='syz', 0x0) 17:48:40 executing program 3: pipe(&(0x7f0000001400)={0xffffffffffffffff}) ioctl(r0, 0x2, &(0x7f00000006c0)) 17:48:40 executing program 2: setresuid(0x0, 0xee00, 0x0) syz_mount_image$iso9660(0x0, 0x0, 0x0, 0x1, &(0x7f0000000600)=[{&(0x7f0000000200)="d3", 0x1}], 0x0, 0x0) 17:48:40 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r0, 0xc0bc5310, &(0x7f0000000100)) 17:48:40 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r0, 0xc0bc5310, &(0x7f0000000100)) 17:48:40 executing program 2: setresuid(0x0, 0xee00, 0x0) syz_mount_image$iso9660(0x0, 0x0, 0x0, 0x1, &(0x7f0000000600)=[{&(0x7f0000000200)="d3", 0x1}], 0x0, 0x0) 17:48:40 executing program 0: r0 = socket(0x11, 0x3, 0x0) sendmsg$SMC_PNETID_FLUSH(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={0x0}}, 0x0) 17:48:40 executing program 4: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) poll(&(0x7f0000000280)=[{r0}, {r1}], 0x2, 0x20) 17:48:40 executing program 3: setresuid(0xffffffffffffffff, 0xee00, 0x0) getresuid(&(0x7f0000000000), &(0x7f0000000040)=0x0, &(0x7f0000000080)) setresuid(0xee00, r0, 0x0) getresuid(&(0x7f0000000300), &(0x7f0000000340)=0x0, &(0x7f0000000380)) ioprio_get$uid(0x3, r1) 17:48:40 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$OSF_MSG_REMOVE(r0, &(0x7f0000001480)={0x0, 0x0, &(0x7f0000001440)={&(0x7f0000000180)={0x1060, 0x1, 0x5, 0x0, 0x0, 0x0, {}, [{{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', "26c58692da62bcf9bc06c0fda14c78586601f43c27657a479fb0734afaf72ed4", "77a56f49f0c64b22382637d9fb22d62fbd56a92d6a11753f36327f48e0d32b34"}}}, {{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', "df1a027045df91f3975ce0bc2f9e5870a43b77d8bdc0e63fab83c488d09a4986", "a62dc27e8f9f96e1ac798715220a004775ce6b69ef7c50b5a696908be921471a"}}}, {{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', "9d0216c5b71a39f72a1d54f07835ffa00236ca1ad769ee98c34867258fa91eea", "ffd5f434c00cedab01dd056874eed9274929c9ccf13a900a8d883992b9304432"}}}, {{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', "069970aa3defcb7500066d580d63a6840c7abc8382bb429626cf28ae702a878d", "c38150bb6907a70b7017895ae69a0f87bc813d108a6d75961de26d628ddb0ada"}}}, {{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', "0cbaaa8af364ef696b367d8c6236a1b559f61bfbaede1c30676ae58a9ad3f863", "4c1613b42d19886801525a9673fc545139f48370b1e9c50fc6867afc56dda110"}}}, {{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', "dc3f229a8b49f3a75cfc1801633f736b0b7ffb6dad1efde3bbec1dcd9bafe09b", "20ff3b21560451b94857d3045cfd75b1a2110b586db69e27dbc00b730fed388e"}}}, {{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', "804ea724474f5b9e085909998f0337c7953cd5615f6629dac015e179147cd0fd", "d85aebfdc7aa8f634345fe5c429480ac7d15bf098b5790be37d48f140005a3b4"}}}]}, 0x1060}}, 0x0) 17:48:40 executing program 2: setresuid(0x0, 0xee00, 0x0) syz_mount_image$iso9660(0x0, 0x0, 0x0, 0x1, &(0x7f0000000600)=[{&(0x7f0000000200)="d3", 0x1}], 0x0, 0x0) 17:48:40 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r0, 0xc0bc5310, &(0x7f0000000100)) 17:48:40 executing program 0: syz_open_procfs$namespace(0x0, &(0x7f0000002240)='ns/net\x00') 17:48:40 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x15, &(0x7f00000000c0)={@mcast2}, 0x14) 17:48:40 executing program 3: openat$nvram(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000000580), 0xffffffffffffffff) 17:48:40 executing program 4: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000280), &(0x7f0000000340)={0x0}) 17:48:41 executing program 0: openat$rfkill(0xffffffffffffff9c, &(0x7f0000000680), 0x0, 0x0) pselect6(0x40, &(0x7f0000000100), 0x0, &(0x7f0000000180)={0x9}, &(0x7f0000000200), 0x0) 17:48:41 executing program 5: r0 = socket(0x2, 0x3, 0x7) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000040), 0x4) 17:48:41 executing program 2: setresuid(0x0, 0xee00, 0x0) syz_mount_image$iso9660(0x0, 0x0, 0x0, 0x1, &(0x7f0000000600)=[{&(0x7f0000000200)="d3", 0x1}], 0x0, 0x0) 17:48:41 executing program 1: r0 = add_key$keyring(&(0x7f0000001080), &(0x7f00000010c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(&(0x7f0000001080), &(0x7f00000010c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$set_timeout(0xf, r0, 0x0) 17:48:41 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0xc02c5341, &(0x7f0000000000)) 17:48:41 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCGLCKTRMIOS(r0, 0x5456, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "e605710954071f195e33549884f0bac9ce1fbb"}) 17:48:41 executing program 3: add_key$user(&(0x7f0000000280), 0x0, 0x0, 0x0, 0xfffffffffffffff8) 17:48:41 executing program 0: pipe(&(0x7f0000001400)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) 17:48:41 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_GET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) sendmsg$OSF_MSG_REMOVE(r0, &(0x7f0000000fc0)={0x0, 0x0, &(0x7f0000000f80)={&(0x7f0000000840)={0x14, 0x1, 0x5, 0x5}, 0x14}}, 0x0) 17:48:41 executing program 4: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) poll(&(0x7f00000000c0)=[{r0}], 0x1, 0x3) 17:48:41 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$sock_timeval(r0, 0x1, 0x0, &(0x7f0000000000), 0x10) 17:48:41 executing program 3: add_key(&(0x7f0000000440)='asymmetric\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) r0 = add_key$keyring(&(0x7f0000001080), &(0x7f00000010c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$get_keyring_id(0x0, r0, 0x0) 17:48:41 executing program 5: add_key$keyring(&(0x7f0000001800), 0x0, 0x0, 0x0, 0x0) 17:48:41 executing program 0: openat$nvram(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) pselect6(0x40, &(0x7f0000000140), &(0x7f00000001c0)={0x9}, 0x0, 0x0, 0x0) 17:48:41 executing program 4: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) poll(&(0x7f00000000c0)=[{r0}], 0x1, 0x3) 17:48:41 executing program 2: getresuid(&(0x7f0000000000), 0xffffffffffffffff, 0x0) 17:48:41 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ_RESET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14, 0x15, 0xa, 0x301, 0x0, 0x0, {0x0, 0x0, 0xa}}, 0x14}}, 0x0) 17:48:41 executing program 1: setsockopt$bt_hci_HCI_FILTER(0xffffffffffffffff, 0x0, 0x2, 0x0, 0x0) 17:48:41 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_STATS(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)={0x14, 0x5, 0x1, 0x5}, 0x14}}, 0x0) 17:48:41 executing program 4: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) poll(&(0x7f00000000c0)=[{r0}], 0x1, 0x3) 17:48:41 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="fc01000001010108000000000000000003000000cc000e802c00018014000300fe80000000000000000000000000000d14000400000000000000000000000000000000010c0002800500010088000000060003400000000006000340000200002c00018014000300fe8000000000000000000000000000aa14000400ff01000000000000000000000000000106000340000100001400018008000100ffffffff08000200ac1e00010c00028005000100880000002c000180140003002001000000000000000000000000000214000400ff0200000000000000000000000000010800154000000001060012"], 0x1fc}}, 0x0) 17:48:41 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000000080)=[{0x3, 0x0, 0x0, 0xffff}]}) 17:48:41 executing program 3: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, 0x0, 0x10) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x20000001) syz_genetlink_get_family_id$SEG6(&(0x7f0000000580), 0xffffffffffffffff) syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000680), 0xffffffffffffffff) sendmsg$IPSET_CMD_TYPE(r0, 0x0, 0x0) 17:48:41 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x100001) write$sndseq(r0, 0x0, 0x0) 17:48:41 executing program 5: r0 = epoll_create1(0x0) pipe(&(0x7f0000001400)={0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000000)) [ 197.231539][T10536] netlink: 268 bytes leftover after parsing attributes in process `syz-executor.2'. 17:48:41 executing program 4: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) poll(&(0x7f00000000c0)=[{r0}], 0x1, 0x3) 17:48:41 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f0000000300)={{}, {0x81}}) 17:48:41 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCGLCKTRMIOS(r0, 0x5456, 0x0) 17:48:41 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000002a00)={'syz1\x00', {}, 0x13, [], [], [0x0, 0x0, 0xff], [0x0, 0x48a, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x1000]}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) 17:48:41 executing program 3: setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0xffffff28) 17:48:41 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_GET(r0, &(0x7f00000002c0)={&(0x7f0000000180), 0xc, &(0x7f0000000280)={0x0}}, 0x0) 17:48:41 executing program 5: poll(0x0, 0x0, 0x7fff) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) clone(0x2000411cf7c, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat(0xffffffffffffff9c, &(0x7f00000027c0)='/proc/self/exe\x00', 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='io\x00') write$FUSE_NOTIFY_RETRIEVE(r2, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000140)={0x0, 0x16, 0x0, @thr={0x0, 0x0}}, &(0x7f00000003c0)=0x0) timer_settime(r3, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) 17:48:41 executing program 0: poll(0x0, 0x0, 0x7fff) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) clone(0x2000411cf7c, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat(0xffffffffffffff9c, &(0x7f00000027c0)='/proc/self/exe\x00', 0x0, 0x0) execve(0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000140)={0x0, 0x16, 0x0, @thr={0x0, 0x0}}, &(0x7f00000003c0)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) 17:48:42 executing program 3: clone(0x200c310cdfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) read$FUSE(r1, &(0x7f0000000280)={0x2020, 0x0, 0x0, 0x0, 0x0}, 0x2020) setgid(r2) newfstatat(0xffffffffffffff9c, &(0x7f0000000280)='.\x00', &(0x7f0000001500)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) setgroups(0x1, &(0x7f0000000240)=[0x0]) setreuid(0x0, r3) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) tkill(r0, 0x34) 17:48:42 executing program 2: clone(0xc0006300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) prlimit64(0x0, 0x9, &(0x7f0000000280), 0x0) io_setup(0x0, &(0x7f0000000600)) prlimit64(0x0, 0x0, &(0x7f0000000040)={0x0, 0x200000000000100}, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) [ 197.533466][T10558] input: syz1 as /devices/virtual/input/input9 17:48:42 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000040)=ANY=[@ANYBLOB="04030000030103000000000000000000070000014c00028006000340000100000c00028005000100000000000c000280050001002f0000001400018008000100e000000108000200e00000020c0002800500010088000000060003400004000008"], 0x304}, 0x1, 0x0, 0x0, 0x40010c0}, 0x4000040) [ 197.594858][T10566] input: syz1 as /devices/virtual/input/input10 17:48:42 executing program 1: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$UHID_CREATE2(r0, &(0x7f0000000040)={0xb, {'syz1\x00', 'syz1\x00', 'syz0\x00', 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "f9"}}, 0x119) [ 197.690762][T10584] netlink: 668 bytes leftover after parsing attributes in process `syz-executor.4'. 17:48:42 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmmsg$inet(r0, &(0x7f0000002c80), 0x0, 0x0) 17:48:42 executing program 2: mknodat$loop(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) mknodat$loop(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) [ 197.782419][ T9644] hid-generic 0000:0000:0000.0001: item fetching failed at offset 0/1 [ 197.811720][ T9644] hid-generic: probe of 0000:0000:0000.0001 failed with error -22 17:48:42 executing program 1: r0 = epoll_create1(0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000000c0)) 17:48:42 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) recvmsg(r0, &(0x7f00000005c0)={0x0, 0x0, 0x0}, 0x61) 17:48:42 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) write$FUSE_STATFS(r2, 0x0, 0x0) 17:48:42 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind(r0, &(0x7f0000000040)=@l2tp6={0xa, 0x0, 0x0, @ipv4}, 0x80) 17:48:42 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, 0x0) 17:48:43 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6) sendmmsg$inet6(r0, 0x0, 0x0, 0xc000) 17:48:44 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) fsetxattr$trusted_overlay_nlink(r0, &(0x7f0000000000), 0x0, 0x0, 0x2) 17:48:44 executing program 2: openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0xc0, 0x0) chmod(&(0x7f0000000040)='./file0\x00', 0x4) 17:48:44 executing program 4: pipe(&(0x7f0000005280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, 0x0) 17:48:44 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x301040, 0x0) 17:48:44 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, 0x0, 0x0) 17:48:44 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) 17:48:44 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000040)=0x0) getpgid(r1) 17:48:44 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockname(r0, 0x0, &(0x7f0000000140)) 17:48:44 executing program 0: pipe(&(0x7f0000005280)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r0, 0x0, 0x0) 17:48:44 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) read$char_raw(r0, 0x0, 0x0) 17:48:44 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000002980)={0xffffffffffffffff}) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) 17:48:44 executing program 3: pipe(&(0x7f0000005280)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_netprio_ifpriomap(r0, 0x0, 0x0) 17:48:44 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000035c0), 0x0, 0x0) sendmsg$inet6(r0, 0x0, 0x0) 17:48:44 executing program 0: pipe(&(0x7f0000005280)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_devices(r0, 0x0, 0x0) 17:48:44 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000280), 0x8081, 0x0) write$FUSE_STATFS(r0, 0x0, 0x0) 17:48:44 executing program 4: pipe(&(0x7f0000005280)={0xffffffffffffffff}) getsockopt$packet_buf(r0, 0x107, 0x0, 0x0, 0x0) 17:48:44 executing program 3: syz_mount_image$fuse(0x0, &(0x7f0000001940)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setxattr$incfs_size(&(0x7f0000001840)='./file0\x00', &(0x7f0000001880), 0x0, 0x0, 0x0) 17:48:44 executing program 5: mknodat$null(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x103) statx(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x100, 0x40, &(0x7f0000000100)) 17:48:44 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) close(r0) 17:48:44 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000002980)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000000080), 0x0, 0x4000000, 0x0, 0x0) 17:48:44 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) write$nbd(r2, 0x0, 0x0) 17:48:44 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x1, 0x0, 0x46) 17:48:44 executing program 2: r0 = socket(0x2, 0x1, 0x0) getsockname(r0, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private0}}}, &(0x7f00000000c0)=0x80) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000180)) 17:48:44 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000140)=0x0) syz_open_procfs$userns(r1, &(0x7f0000000180)) 17:48:45 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, 0x0, 0x0) 17:48:45 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000035c0), 0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, 0x0) 17:48:45 executing program 0: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/class/power_supply', 0x230a00, 0x88) 17:48:45 executing program 5: pipe(&(0x7f0000005280)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_DIRENTPLUS(r0, 0x0, 0x0) 17:48:45 executing program 2: r0 = getpgrp(0x0) rt_tgsigqueueinfo(0x0, r0, 0x0, &(0x7f0000002300)) 17:48:45 executing program 3: openat$random(0xffffffffffffff9c, &(0x7f00000001c0), 0xc000, 0x0) 17:48:45 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000035c0), 0x0, 0x0) bind(r0, 0x0, 0x0) 17:48:45 executing program 0: pipe(&(0x7f0000005280)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setown(r0, 0x8, 0xffffffffffffffff) 17:48:45 executing program 4: pipe(&(0x7f0000005280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = dup3(r1, r0, 0x0) syncfs(r2) 17:48:45 executing program 2: pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) pipe(&(0x7f0000005280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) write$cgroup_devices(r2, 0x0, 0x0) 17:48:45 executing program 5: pipe(&(0x7f0000005280)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_LSEEK(r0, 0x0, 0x0) 17:48:45 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x8000, 0x0) 17:48:45 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) fcntl$setstatus(r0, 0x4, 0x0) 17:48:45 executing program 1: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0x0) 17:48:45 executing program 4: openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x40, 0x0) chmod(&(0x7f0000000300)='./file0\x00', 0x40) 17:48:45 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg(r0, 0x0, 0xfffffffffffffead, 0x0) 17:48:45 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) fstat(r0, &(0x7f0000001600)) pipe(&(0x7f0000005280)={0xffffffffffffffff, 0xffffffffffffffff}) fstat(r1, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0}) setuid(r2) sendmsg$netlink(r0, &(0x7f0000002b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001680)=ANY=[@ANYBLOB="24000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="000000001c000000000000000100000002"], 0x110}, 0x0) 17:48:45 executing program 3: pipe2(&(0x7f0000010ac0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$cgroup_devices(r0, 0x0, 0x8) 17:48:45 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000035c0), 0x0, 0x0) statx(r0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) 17:48:45 executing program 0: setxattr$incfs_metadata(&(0x7f0000000140)='.\x00', &(0x7f0000000180), &(0x7f0000000240), 0x0, 0x1) 17:48:45 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000035c0), 0x0, 0x0) ioctl$TIOCL_GETMOUSEREPORTING(r0, 0x541c, 0x0) 17:48:45 executing program 2: pipe(&(0x7f0000005280)={0xffffffffffffffff}) read$eventfd(r0, 0x0, 0x0) 17:48:45 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) sendmmsg$unix(r0, 0x0, 0x0, 0x0) 17:48:45 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000035c0), 0x0, 0x0) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, 0x0, 0x0) 17:48:45 executing program 5: socketpair(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) getsockname$packet(r0, 0x0, 0x0) 17:48:45 executing program 1: pipe(&(0x7f0000005280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0xc0709411, 0x0) 17:48:45 executing program 2: lsetxattr$trusted_overlay_upper(0x0, 0x0, 0x0, 0x0, 0x6) 17:48:45 executing program 3: pipe(&(0x7f0000005280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$INCFS_IOC_GET_FILLED_BLOCKS(r0, 0x80286722, 0x0) 17:48:45 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000035c0), 0x0, 0x0) getsockname$inet6(r0, 0x0, 0x0) 17:48:45 executing program 2: r0 = semget(0x0, 0x0, 0x0) semctl$GETVAL(r0, 0x3, 0xc, &(0x7f0000000480)=""/149) 17:48:45 executing program 1: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) write$FUSE_POLL(r0, 0x0, 0x0) 17:48:45 executing program 5: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000080)='/sys/class/power_supply', 0x14000, 0x0) 17:48:45 executing program 4: statx(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x0, 0x200, &(0x7f00000001c0)) 17:48:45 executing program 3: mknodat$loop(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchmodat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x188) 17:48:45 executing program 2: socket$packet(0x11, 0xf16b8181ebec958e, 0x300) 17:48:46 executing program 0: openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x40, 0x0) setxattr$trusted_overlay_redirect(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, 0x0, 0x0) 17:48:46 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000035c0), 0x0, 0x0) recvfrom$packet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 17:48:46 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) sendmsg$unix(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) 17:48:46 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, 0x0) 17:48:46 executing program 4: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x81040, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000200)='./file0/file0\x00', 0x0, 0x0) 17:48:46 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg(r0, 0x0, 0x0, 0x0) 17:48:46 executing program 2: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, 0x0, 0x0) 17:48:46 executing program 5: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x24000) 17:48:46 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 17:48:46 executing program 4: openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='.\x00', 0x0, 0xc9) 17:48:46 executing program 1: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) pipe(&(0x7f0000005280)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r0, r1, 0x0) 17:48:46 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, 0x0) 17:48:46 executing program 2: getresuid(&(0x7f0000000080)=0x0, &(0x7f00000000c0), &(0x7f0000000100)) setreuid(0xffffffffffffffff, r0) 17:48:46 executing program 5: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x40, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x1e) 17:48:46 executing program 3: r0 = memfd_create(&(0x7f0000000180)='+]-/-+\x00', 0x0) fsetxattr$trusted_overlay_nlink(r0, &(0x7f0000000000), 0x0, 0x0, 0x1) 17:48:46 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) sendto$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 17:48:46 executing program 0: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) pipe(&(0x7f0000005280)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r0, r1, 0x0) 17:48:46 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_int(r0, 0x107, 0x0, &(0x7f0000000000), &(0x7f0000000180)=0xffffffffffffffc1) 17:48:46 executing program 1: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) read$FUSE(r0, 0x0, 0x0) 17:48:46 executing program 5: openat$urandom(0xffffffffffffff9c, &(0x7f0000000080), 0x14000, 0x0) 17:48:46 executing program 3: mknodat$null(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x103) statx(0xffffffffffffff9c, &(0x7f00000005c0)='./file0\x00', 0x4000, 0x200, &(0x7f0000000740)) 17:48:46 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvmsg(r0, &(0x7f0000001600)={0x0, 0x0, 0x0}, 0x0) 17:48:46 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000035c0), 0x0, 0x0) ioctl$TIOCSRS485(r0, 0x542f, 0x0) 17:48:46 executing program 0: r0 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffe000/0x1000)=nil) shmat(r0, &(0x7f0000ffd000/0x2000)=nil, 0x0) 17:48:46 executing program 1: pipe2$9p(&(0x7f0000007300), 0x80800) 17:48:46 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000035c0), 0x0, 0x0) ioctl$KDSKBENT(r0, 0x4b47, 0x0) 17:48:46 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) pipe(&(0x7f0000005280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) write$FUSE_INIT(r2, 0x0, 0x0) 17:48:46 executing program 5: mremap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) 17:48:46 executing program 3: openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x100, 0x0) 17:48:46 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000035c0), 0x0, 0x0) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, 0x0) 17:48:46 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) 17:48:46 executing program 4: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/devices/system', 0xa0800, 0x8) 17:48:46 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000035c0), 0x0, 0x0) ioctl$VT_GETSTATE(r0, 0x5603, 0x0) 17:48:46 executing program 5: openat$zero(0xffffffffffffff9c, &(0x7f00000002c0), 0x40080, 0x0) 17:48:46 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TIOCCBRK(r0, 0x5428) 17:48:46 executing program 1: r0 = epoll_create(0x2) fstat(r0, &(0x7f0000000100)) 17:48:46 executing program 0: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x81040, 0x92) 17:48:47 executing program 4: pipe(&(0x7f0000005280)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_IOCTL(r0, 0x0, 0x0) 17:48:47 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000002980)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x0) 17:48:47 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000001980), 0x0, 0x4000) 17:48:47 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000035c0), 0x0, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x0, 0x0, 0x0) 17:48:47 executing program 3: statx(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0) 17:48:47 executing program 0: openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x40, 0xc1) 17:48:47 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvfrom(r0, 0x0, 0x0, 0x40, 0x0, 0x0) 17:48:47 executing program 4: openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0xc4000, 0x0) 17:48:47 executing program 5: r0 = eventfd(0x0) pipe(&(0x7f0000005280)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r0, r1, 0x0) 17:48:47 executing program 1: r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000003000/0x3000)=nil) shmctl$IPC_STAT(r0, 0x2, &(0x7f0000000280)=""/4096) 17:48:47 executing program 3: r0 = eventfd2(0x0, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f00000000c0)) 17:48:47 executing program 0: socketpair(0x1, 0x5, 0x0, &(0x7f0000000200)) 17:48:47 executing program 4: openat$tun(0xffffffffffffff9c, &(0x7f0000004c80), 0x88000, 0x0) 17:48:47 executing program 5: openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x40, 0x143) 17:48:47 executing program 2: syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x0, &(0x7f0000003880), 0x0, 0x0) 17:48:47 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$CHAR_RAW_REPORTZONE(r0, 0xc0101282, 0x0) 17:48:47 executing program 3: semget$private(0x0, 0x3, 0x4aa) 17:48:47 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) setsockopt$packet_fanout_data(r0, 0x107, 0x16, 0x0, 0x0) 17:48:47 executing program 5: mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0xc) 17:48:47 executing program 4: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fstat(r0, &(0x7f0000000140)) 17:48:47 executing program 1: unlinkat(0xffffffffffffffff, 0x0, 0x90bffb8973051820) 17:48:47 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000035c0), 0x0, 0x0) ioctl$TCXONC(r0, 0x540a, 0x0) 17:48:47 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000035c0), 0x0, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) 17:48:47 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) getsockname(r0, 0x0, 0x0) 17:48:47 executing program 5: r0 = socket(0x2, 0x1, 0x0) getsockname(r0, 0x0, &(0x7f0000001540)) 17:48:47 executing program 1: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x81040, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000540)='./file0/file0\x00', &(0x7f0000000080), 0x0, 0x0, 0x0) 17:48:47 executing program 4: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000180)='/sys/class/power_supply', 0x240200, 0x94) 17:48:47 executing program 2: setreuid(0xee01, 0xee00) openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000002f40), 0x1, 0x0) 17:48:47 executing program 3: r0 = socket(0x2, 0x2, 0x0) write$nbd(r0, 0x0, 0x1010) 17:48:47 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$NS_GET_OWNER_UID(r0, 0xb704, 0x0) 17:48:47 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, 0x0) 17:48:47 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TCSETSF(r0, 0x5404, 0x0) 17:48:47 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$CHAR_RAW_GETSIZE(r0, 0x1260, 0x0) 17:48:47 executing program 2: semget$private(0x0, 0x3, 0x70a) 17:48:47 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) getsockname$inet6(r0, 0x0, 0x0) 17:48:47 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) recvmmsg(r0, &(0x7f0000001480), 0x0, 0x100, &(0x7f0000001540)) 17:48:48 executing program 5: rt_sigsuspend(&(0x7f0000002140), 0x8) 17:48:48 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x8002, 0x0) write$P9_RSTAT(r0, 0x0, 0x0) 17:48:48 executing program 2: mknodat$null(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x4, 0x103) 17:48:48 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) connect$packet(r0, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) 17:48:48 executing program 3: pipe(&(0x7f0000005280)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$packet_drop_memb(r0, 0x107, 0x2, 0x0, 0x0) 17:48:48 executing program 0: r0 = eventfd2(0x1, 0x0) read$eventfd(r0, &(0x7f0000000000), 0x8) 17:48:48 executing program 1: mknodat$null(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x103) statx(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x100, 0x0, &(0x7f0000000100)) 17:48:48 executing program 3: pipe(&(0x7f0000005280)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_WRITE(r0, 0x0, 0x0) 17:48:48 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) bind$unix(r0, 0x0, 0x0) 17:48:48 executing program 2: r0 = socket(0x2, 0x1, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) 17:48:48 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) fstat(r0, &(0x7f00000003c0)) 17:48:48 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) write$tcp_congestion(r0, 0x0, 0xfffffffffffffda2) 17:48:48 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000a80)={0xffffffffffffffff}) sendmsg(r0, &(0x7f00000006c0)={0x0, 0x0, 0x0}, 0x4000) 17:48:48 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) fsetxattr$trusted_overlay_nlink(r0, &(0x7f0000000000), 0x0, 0x0, 0x0) 17:48:48 executing program 1: socketpair(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) sendto$packet(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) 17:48:48 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$SIOCGIFHWADDR(r0, 0x8927, 0x0) 17:48:48 executing program 0: pipe2$9p(&(0x7f00000010c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) pipe(&(0x7f0000005280)={0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) write$FUSE_DIRENT(r2, 0x0, 0x4f) 17:48:48 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff}) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r0, 0x400c6615, 0x0) 17:48:49 executing program 1: pipe(&(0x7f0000005280)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_STATFS(r0, 0x0, 0x0) 17:48:49 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r1, r0, 0x0) 17:48:49 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000035c0), 0x0, 0x0) setsockopt$inet_pktinfo(r0, 0x0, 0x8, 0x0, 0x0) 17:48:49 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f00000000c0)) 17:48:49 executing program 0: timer_create(0x3, &(0x7f0000000040)={0x0, 0xa}, &(0x7f0000000080)) 17:48:49 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000a40)={0x0, 0x0, 0x0}, 0x0) 17:48:49 executing program 1: timer_create(0x0, 0x0, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000001240), 0x0) 17:48:49 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) read$char_usb(r0, 0x0, 0xffffffffffffff3e) 17:48:49 executing program 5: r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) shmat(r0, &(0x7f0000ffb000/0x2000)=nil, 0x1000) 17:48:49 executing program 2: r0 = socket$inet(0x2, 0x3, 0x1) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000000)={@loopback, @dev}, 0xc) 17:48:49 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000a80)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r0, 0x0, 0x0, 0x40) 17:48:49 executing program 4: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='.\x00', 0x0, 0x0) mknodat$null(r0, &(0x7f0000000040)='./file0\x00', 0x20, 0x103) 17:48:49 executing program 1: mprotect(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0) mremap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) 17:48:49 executing program 0: syz_open_procfs$namespace(0x0, &(0x7f0000002dc0)='ns/user\x00') 17:48:49 executing program 5: openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x40, 0x0) 17:48:49 executing program 4: semget(0x0, 0x4, 0x509) 17:48:49 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmmsg$inet(r0, 0x0, 0x0, 0x48003) 17:48:49 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) 17:48:49 executing program 1: mknodat$null(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x103) fchmodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x1) 17:48:49 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r0, &(0x7f0000000040)=ANY=[], 0xcf) 17:48:49 executing program 2: mknodat$loop(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x10, 0x0) 17:48:49 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, 0x0) 17:48:49 executing program 5: pipe(&(0x7f0000005280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) dup3(r0, r1, 0x0) 17:48:49 executing program 4: pipe(&(0x7f0000005280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) dup3(r1, r0, 0x0) 17:48:49 executing program 1: shmget$private(0x0, 0x2000, 0x4, &(0x7f0000ffe000/0x2000)=nil) 17:48:49 executing program 0: msync(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x6) 17:48:49 executing program 5: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x81040, 0x0) setxattr$incfs_size(&(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000080), 0x0, 0x0, 0x0) 17:48:49 executing program 2: pipe(&(0x7f0000005280)={0xffffffffffffffff, 0xffffffffffffffff}) syncfs(r0) 17:48:49 executing program 3: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x81040, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='./file0/file0\x00', 0x0, 0x0) 17:48:49 executing program 4: setxattr$incfs_metadata(&(0x7f0000000140)='.\x00', &(0x7f0000000180), &(0x7f0000000240), 0x0, 0x0) 17:48:49 executing program 0: prctl$PR_GET_IO_FLUSHER(0x26) 17:48:49 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, 0x0, 0xffffff05) 17:48:49 executing program 2: r0 = eventfd2(0x0, 0x0) pipe(&(0x7f0000005280)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r0, r1, 0x0) 17:48:49 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) write$P9_RFLUSH(r0, 0x0, 0xfffffffffffffeab) 17:48:49 executing program 4: r0 = semget(0x0, 0x0, 0x0) semctl$GETPID(r0, 0x2, 0xb, &(0x7f0000000000)=""/148) 17:48:49 executing program 1: openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x8c42, 0x0) 17:48:50 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup3(r1, r0, 0x0) write$FUSE_CREATE_OPEN(r2, 0x0, 0x0) 17:48:50 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000040)) 17:48:50 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000002980)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, &(0x7f00000000c0)="e6", 0x1, 0x40080f1, 0x0, 0x0) 17:48:50 executing program 5: r0 = shmget(0x3, 0x1000, 0x0, &(0x7f0000ffd000/0x1000)=nil) r1 = shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0x0) shmdt(r1) 17:48:50 executing program 4: socket(0x0, 0xb961e48160003da8, 0x0) 17:48:50 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x441, 0x0) 17:48:50 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) 17:48:50 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$CHAR_RAW_FLSBUF(r0, 0x1261, 0x0) 17:48:50 executing program 2: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='.\x00', 0x0, 0x0) mknodat$null(r0, &(0x7f0000000040)='./file0\x00', 0x10, 0x103) 17:48:50 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000035c0), 0x0, 0x0) setsockopt$packet_add_memb(r0, 0x107, 0x1, 0x0, 0x0) 17:48:50 executing program 4: r0 = epoll_create1(0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000140)) 17:48:50 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000035c0), 0x0, 0x0) setsockopt$packet_drop_memb(r0, 0x107, 0x2, 0x0, 0x0) 17:48:50 executing program 1: symlinkat(&(0x7f0000000040)='./file1/file0\x00', 0xffffffffffffff9c, &(0x7f0000000000)='./file1/file0\x00') 17:48:50 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_ATTR(r0, 0x0, 0x0) 17:48:50 executing program 2: r0 = epoll_create1(0x0) r1 = syz_open_procfs$namespace(0x0, &(0x7f00000083c0)='ns/user\x00') epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, 0x0) 17:48:50 executing program 5: r0 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffc000/0x1000)=nil) shmat(r0, &(0x7f0000ffc000/0x2000)=nil, 0x3000) 17:48:50 executing program 3: pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x0) close(r0) 17:48:50 executing program 4: openat$dir(0xffffffffffffff9c, &(0x7f0000005700)='./file0\x00', 0x1870c0, 0x105) 17:48:50 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) accept4$packet(r0, 0x0, 0x0, 0x0) 17:48:50 executing program 0: pipe(&(0x7f0000005280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$NS_GET_OWNER_UID(r0, 0xb704, 0x0) 17:48:50 executing program 2: r0 = epoll_create1(0x0) r1 = syz_open_procfs$namespace(0x0, &(0x7f00000083c0)='ns/user\x00') epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, 0x0) 17:48:50 executing program 4: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) pipe(&(0x7f0000005280)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r1, r0, 0x0) [ 206.111650][ T37] audit: type=1800 audit(1626630530.538:2): pid=11141 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=14054 res=0 errno=0 17:48:50 executing program 1: mknodat$loop(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) renameat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00') 17:48:50 executing program 3: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) fsetxattr$trusted_overlay_nlink(r0, &(0x7f0000002180), 0x0, 0x0, 0x0) 17:48:50 executing program 5: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x40, 0x0) setxattr$trusted_overlay_redirect(&(0x7f0000000880)='./file0\x00', &(0x7f0000000ac0), 0x0, 0x0, 0x0) setxattr$trusted_overlay_redirect(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x0, 0x0, 0x1) 17:48:50 executing program 1: timer_create(0x0, 0x0, &(0x7f0000000240)=0x0) timer_settime(r0, 0x1, &(0x7f0000000180)={{0x77359400}}, 0x0) 17:48:50 executing program 2: r0 = epoll_create1(0x0) r1 = syz_open_procfs$namespace(0x0, &(0x7f00000083c0)='ns/user\x00') epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, 0x0) 17:48:50 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000040)) 17:48:50 executing program 3: setreuid(0xee01, 0xee00) socket$packet(0x11, 0x0, 0x300) 17:48:50 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, 0x0, 0x10) 17:48:50 executing program 5: mknodat$null(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x103) statx(0xffffffffffffff9c, &(0x7f00000005c0)='./file0\x00', 0x2000, 0x200, &(0x7f0000000740)) 17:48:50 executing program 2: r0 = epoll_create1(0x0) r1 = syz_open_procfs$namespace(0x0, &(0x7f00000083c0)='ns/user\x00') epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, 0x0) 17:48:50 executing program 0: shmget$private(0x0, 0x3000, 0x4, &(0x7f0000ffa000/0x3000)=nil) 17:48:50 executing program 1: openat$random(0xffffffffffffff9c, &(0x7f00000001c0), 0x42000, 0x0) 17:48:50 executing program 3: inotify_add_watch(0xffffffffffffffff, 0x0, 0x20000405) 17:48:50 executing program 4: r0 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000001940), 0x1, 0x0) r1 = epoll_create(0x7) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r0) 17:48:51 executing program 5: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000), 0x80400, 0x0) 17:48:51 executing program 0: pipe(&(0x7f0000005280)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_ENTRY(r0, 0x0, 0x0) 17:48:51 executing program 2: openat$urandom(0xffffffffffffff9c, &(0x7f0000000040), 0x2001, 0x0) 17:48:51 executing program 3: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000004c0), 0x2, 0x0) dup3(r0, 0xffffffffffffffff, 0x0) 17:48:51 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000001980)=[{{&(0x7f0000000000)={0x2, 0x4e23, @remote}, 0x10, 0x0}}], 0x1, 0x4000) 17:48:51 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f00000023c0)) 17:48:51 executing program 0: pipe2$9p(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RLOCK(r0, 0x0, 0x0) 17:48:51 executing program 5: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x1, &(0x7f0000000180)={{0x77359400}, {0x77359400}}, &(0x7f00000001c0)) 17:48:51 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$CHAR_RAW_ALIGNOFF(r0, 0x127a, 0x0) 17:48:51 executing program 4: pipe(&(0x7f0000005280)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_INIT(r0, 0x0, 0x0) 17:48:51 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) 17:48:51 executing program 3: pipe(&(0x7f0000005280)={0xffffffffffffffff, 0xffffffffffffffff}) fstat(r0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0}) setuid(r1) semget(0x1, 0x0, 0x63) 17:48:51 executing program 0: pipe(&(0x7f0000005280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETVNETHDRSZ(r0, 0x400454d8, 0x0) 17:48:51 executing program 5: mknodat$null(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x103) statx(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x100, 0x20, &(0x7f0000000380)) 17:48:51 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) dup3(r1, r0, 0x0) ioctl$SIOCGIFHWADDR(r0, 0x8927, &(0x7f0000000040)={'veth1_to_bond\x00'}) 17:48:51 executing program 5: semget$private(0x0, 0x5, 0x550) 17:48:51 executing program 0: openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x40, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, 0x0, 0x0) 17:48:51 executing program 4: syz_mount_image$fuse(0x0, &(0x7f0000000c80)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) unlinkat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0) 17:48:51 executing program 3: setxattr$incfs_size(0x0, 0x0, 0x0, 0x0, 0xc7f786ea74fd1a03) 17:48:51 executing program 2: pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_GETXATTR(r0, &(0x7f0000002280)={0x18}, 0xfffffcd1) write$FUSE_ENTRY(r0, &(0x7f0000000000)={0x90}, 0x90) 17:48:51 executing program 0: pipe(&(0x7f0000005280)={0xffffffffffffffff, 0xffffffffffffffff}) fstat(r0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0}) setuid(r1) openat$pidfd(0xffffffffffffff9c, &(0x7f0000000040), 0x600, 0x0) 17:48:51 executing program 4: openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x20000, 0x94) 17:48:52 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) fgetxattr(r0, &(0x7f0000000100)=@known='trusted.overlay.nlink\x00', 0x0, 0xdab8bc5f0ecb7043) 17:48:52 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x6, 0x0, &(0x7f0000000500)) 17:48:52 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) bind$packet(r0, 0x0, 0x0) 17:48:52 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000a80)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname(r0, 0x0, &(0x7f0000000000)=0xffffffffffffff37) 17:48:52 executing program 4: pselect6(0x40, &(0x7f0000000040), 0x0, &(0x7f0000000100), &(0x7f0000000200), 0x0) 17:48:52 executing program 0: pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) pwrite64(r0, &(0x7f0000000240)="228e9324eb7d2992a27b0896165b5a450000000000000000000089a6b4ee464be2e01674dfbcc1d11584065b0f3e35d3aa7a00"/67, 0xffffffffffffff22, 0xfd) 17:48:52 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000001480), 0x0, 0x0, 0x0) 17:48:52 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0xc0001, 0x0) 17:48:52 executing program 4: shmget$private(0x0, 0x2000, 0x40, &(0x7f0000ffc000/0x2000)=nil) 17:48:52 executing program 2: pipe2(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RATTACH(r0, 0x0, 0x0) 17:48:52 executing program 1: pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RWSTAT(r0, 0x0, 0x0) 17:48:52 executing program 0: socket$inet6(0xa, 0x1, 0xffff0001) 17:48:52 executing program 5: pipe(&(0x7f0000000840)={0xffffffffffffffff}) read$FUSE(r0, 0x0, 0x0) 17:48:52 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) connect$inet(r0, 0x0, 0x0) 17:48:52 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) 17:48:52 executing program 1: pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x3, 0x6) dup2(r1, r0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, 0x0, 0x0) 17:48:52 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmmsg(r0, 0x0, 0x0, 0x0) 17:48:52 executing program 0: pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_LSEEK(r0, 0x0, 0x0) 17:48:52 executing program 5: pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_GETXATTR(r0, &(0x7f0000002280)={0x18}, 0xfffffcd1) fcntl$setstatus(r0, 0x4, 0x40800) write$FUSE_WRITE(r0, &(0x7f0000000180)={0x18}, 0x18) 17:48:52 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000140)=ANY=[], 0x58) 17:48:52 executing program 3: r0 = semget(0x3, 0x0, 0x0) semctl$SEM_INFO(r0, 0x0, 0x13, &(0x7f00000001c0)=""/131) 17:48:52 executing program 1: pipe2(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$CHAR_RAW_RRPART(r0, 0x125f, 0x0) 17:48:52 executing program 2: open$dir(&(0x7f00000002c0)='./file0\x00', 0x8440, 0x0) statx(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x2000, 0x2, &(0x7f0000000040)) 17:48:52 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001000)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r0, r1) 17:48:52 executing program 4: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 17:48:52 executing program 3: pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) ioctl$CHAR_RAW_REPORTZONE(r0, 0xc0101282, 0x0) 17:48:52 executing program 0: mknodat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x0, 0x0) fchmodat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x0) 17:48:52 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r0, &(0x7f00000011c0)={0x2, 0x0, @remote}, 0x10) 17:48:52 executing program 4: semctl$SEM_STAT_ANY(0x0, 0x4, 0x14, &(0x7f0000000000)=""/231) 17:48:52 executing program 3: open$dir(&(0x7f0000000040)='./file0\x00', 0x8640, 0xa9) 17:48:53 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, 0x0, 0x0) 17:48:53 executing program 2: open$dir(&(0x7f0000000000)='./file0\x00', 0x139142, 0x0) 17:48:53 executing program 0: open$dir(&(0x7f00000002c0)='./file0\x00', 0x8440, 0x0) r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000000200)='./file0\x00', 0x21000000) 17:48:53 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) getsockopt$inet_mreqsrc(r0, 0x0, 0x1, 0x0, &(0x7f00000000c0)) 17:48:53 executing program 4: pipe2(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, 0x0) 17:48:53 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) close(r0) 17:48:53 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom(r0, 0x0, 0x0, 0x101, 0x0, 0x0) 17:48:53 executing program 0: open$dir(&(0x7f00000002c0)='./file0\x00', 0x8440, 0x0) open$dir(&(0x7f0000000000)='./file0\x00', 0x80000, 0x7) 17:48:53 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) fchown(r0, 0xffffffffffffffff, 0xee00) 17:48:53 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r0, r1) getsockopt$inet_opts(r1, 0x0, 0xd, &(0x7f0000000000)=""/252, &(0x7f0000000100)=0xfc) 17:48:53 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) pwritev2(r0, 0x0, 0x0, 0x0, 0x0, 0x1d) 17:48:53 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x100) 17:48:53 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) pwritev2(r0, 0x0, 0x0, 0x0, 0x0, 0x1) 17:48:53 executing program 3: timer_create(0x0, 0x0, &(0x7f0000000040)) timer_settime(0x0, 0x1, &(0x7f0000000080)={{0x0, 0x3938700}}, 0x0) 17:48:53 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x4, &(0x7f0000000040), &(0x7f0000000000)=0x4) 17:48:53 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) pipe(&(0x7f0000000840)={0xffffffffffffffff}) r2 = dup2(r0, r1) connect$inet(r2, &(0x7f0000000140)={0x2, 0x0, @rand_addr=0x64010100}, 0x10) 17:48:53 executing program 2: pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) fstatfs(r0, &(0x7f0000000040)=""/185) 17:48:53 executing program 4: pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_DIRENT(r0, 0x0, 0x0) 17:48:53 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000780), 0x2, 0x0) write$cgroup_netprio_ifpriomap(r0, 0x0, 0xb) 17:48:53 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, 0x0, 0x0) 17:48:53 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) pipe(&(0x7f0000000840)={0xffffffffffffffff}) dup2(r0, r1) setsockopt$ARPT_SO_SET_REPLACE(r1, 0x0, 0x60, 0x0, 0x0) 17:48:53 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000035c0), 0x0, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x0, 0x0, 0x0) 17:48:53 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendmmsg(r0, &(0x7f0000001600), 0x0, 0x0) 17:48:53 executing program 4: semget(0x2, 0x0, 0x660) 17:48:54 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) pwritev2(r0, &(0x7f0000000080)=[{0x0}], 0x1, 0x0, 0x0, 0x18) 17:48:54 executing program 4: mknodat$null(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x0, 0x103) 17:48:54 executing program 3: r0 = socket$inet(0x2, 0x3, 0x1) fcntl$setstatus(r0, 0x4, 0x2600) 17:48:54 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) sendto$unix(r2, &(0x7f0000000080)="84", 0x1, 0x0, 0x0, 0x0) 17:48:54 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 17:48:54 executing program 0: semget$private(0x0, 0x2, 0xa) 17:48:54 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) tee(0xffffffffffffffff, r0, 0x0, 0x0) 17:48:54 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000880)) 17:48:54 executing program 3: readlinkat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=""/56, 0x38) 17:48:54 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fstatfs(r0, &(0x7f0000000140)=""/258) 17:48:54 executing program 0: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) linkat(r0, &(0x7f0000000040)='./file0\x00', r0, &(0x7f0000000080)='./file0\x00', 0x0) 17:48:54 executing program 4: r0 = semget(0x0, 0x0, 0x0) semtimedop(r0, &(0x7f00000000c0)=[{0x0, 0x691}], 0x1, 0x0) 17:48:54 executing program 2: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$tun(r0, &(0x7f0000000040)=ANY=[], 0x3b) 17:48:54 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000400)='net/udp6\x00') write$FUSE_CREATE_OPEN(r0, 0x0, 0x0) 17:48:54 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) sendto(r0, &(0x7f0000000100)='\'', 0x1, 0xc810, 0x0, 0x0) 17:48:54 executing program 1: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000000140)) 17:48:54 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000000080)=';', 0x1, 0xac141, &(0x7f0000000180)=@abs, 0x6e) 17:48:54 executing program 0: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, 0x0, 0x0) 17:48:54 executing program 2: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) close(r0) pipe(&(0x7f0000000080)) pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) tee(r0, r1, 0x4, 0x0) 17:48:54 executing program 5: openat$sysfs(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/class/power_supply', 0x80, 0x167) 17:48:54 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) getsockname$unix(r0, 0x0, 0x0) 17:48:54 executing program 4: timer_create(0x5, &(0x7f0000000000)={0x0, 0x0, 0x1, @tid=0xffffffffffffffff}, &(0x7f0000000040)) 17:48:54 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000000100), 0x0, 0x10, 0x0, 0x0) 17:48:54 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x40002, 0x0) write$FUSE_INIT(r0, 0x0, 0x0) 17:48:54 executing program 5: stat(&(0x7f0000000080)='.\x00', &(0x7f00000003c0)) 17:48:54 executing program 3: open$dir(&(0x7f0000000040)='./file0\x00', 0x40, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000100)='./file0/file0\x00', 0x0, 0x0) 17:48:54 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000400)='net/udp6\x00') setsockopt$inet_opts(r0, 0x0, 0x0, 0x0, 0x0) 17:48:54 executing program 0: pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, 0x0, 0x0) 17:48:54 executing program 1: openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x1a0080, 0x0) 17:48:54 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000000a40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40, 0x0) 17:48:55 executing program 2: pipe2(&(0x7f0000000180)={0xffffffffffffffff}, 0x0) sendmsg(r0, 0x0, 0x0) 17:48:55 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) fstat(r0, &(0x7f0000000040)) 17:48:55 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r0) 17:48:55 executing program 1: pipe2(&(0x7f0000000180)={0xffffffffffffffff}, 0x0) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, 0x0, 0x0) 17:48:55 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) write$FUSE_CREATE_OPEN(r0, 0x0, 0xffffffffffffffa8) 17:48:55 executing program 4: pipe2(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$CHAR_RAW_ALIGNOFF(r0, 0x127a, 0x0) 17:48:55 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x100000c, 0x11, r0, 0x0) 17:48:55 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x40002, 0x0) write$FUSE_INTERRUPT(r0, 0x0, 0x0) 17:48:55 executing program 3: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/class/power_supply', 0x440c2, 0x0) 17:48:55 executing program 4: openat$zero(0xffffffffffffff9c, &(0x7f0000000100), 0x40c00, 0x0) 17:48:55 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r0, &(0x7f00000010c0), 0x0, 0x80, &(0x7f00000011c0)={0x2, 0x4e22, @loopback}, 0x10) 17:48:55 executing program 2: r0 = semget$private(0x0, 0x3, 0x0) semctl$GETNCNT(r0, 0x2, 0xe, &(0x7f00000001c0)=""/146) 17:48:55 executing program 3: pipe2(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, 0x0) 17:48:55 executing program 5: pipe2(&(0x7f0000000180)={0xffffffffffffffff}, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, 0x0, 0x58) 17:48:55 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = dup2(r0, r0) write$FUSE_INIT(r1, 0x0, 0x0) 17:48:55 executing program 2: pipe(&(0x7f0000000840)={0xffffffffffffffff}) read$FUSE(r0, 0x0, 0xffffff42) 17:48:55 executing program 4: shmget$private(0x0, 0x3000, 0x400, &(0x7f0000ffd000/0x3000)=nil) 17:48:55 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, 0x0) 17:48:55 executing program 3: pipe2(&(0x7f0000000180)={0xffffffffffffffff}, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, 0x0, 0x0) 17:48:55 executing program 5: semctl$SEM_INFO(0xffffffffffffffff, 0x3, 0x13, &(0x7f0000000000)=""/125) 17:48:55 executing program 1: mknodat$loop(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x1) open$dir(&(0x7f0000002180)='./file0\x00', 0x80000, 0x128) 17:48:55 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, 0x0, 0x0) 17:48:55 executing program 0: r0 = socket$inet(0x2, 0x3, 0x1) read(r0, 0x0, 0x0) 17:48:55 executing program 5: openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.pending_reads\x00', 0x44340, 0x31) 17:48:55 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000005bc0)=@buf) 17:48:56 executing program 0: pipe2$9p(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RCLUNK(r0, 0x0, 0x0) 17:48:56 executing program 4: pipe2(&(0x7f00000000c0)={0xffffffffffffffff}, 0x0) ioctl$CHAR_RAW_IOOPT(r0, 0x1279, 0x0) [ 211.641848][ T37] audit: type=1800 audit(1626630536.068:3): pid=11504 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name=".pending_reads" dev="sda1" ino=13979 res=0 errno=0 [ 211.710785][ T37] audit: type=1800 audit(1626630536.088:4): pid=11504 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name=".pending_reads" dev="sda1" ino=13979 res=0 errno=0 17:48:56 executing program 2: pipe2(&(0x7f0000000180)={0xffffffffffffffff}, 0x0) ioctl$CHAR_RAW_DISCARD(r0, 0x1277, 0x0) 17:48:56 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = dup2(r0, r0) setsockopt$inet_MCAST_MSFILTER(r1, 0x0, 0x30, 0x0, 0x0) 17:48:56 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) sendto(r0, &(0x7f00000002c0), 0x0, 0x0, 0x0, 0x0) 17:48:56 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000001000), 0x0, 0x0) tee(r0, 0xffffffffffffffff, 0x0, 0x0) 17:48:56 executing program 4: open$dir(&(0x7f00000000c0)='./file1\x00', 0x1400c1, 0x0) 17:48:56 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = dup2(r0, r0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, 0x0, 0x0) 17:48:56 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0xe, &(0x7f0000000200), 0x4) 17:48:56 executing program 5: r0 = socket$inet(0x2, 0x3, 0x1) setsockopt$inet_tcp_int(r0, 0x6, 0x24, &(0x7f0000000440), 0x4) 17:48:56 executing program 4: openat$incfs(0xffffffffffffff9c, &(0x7f00000000c0)='.log\x00', 0x40, 0x0) 17:48:56 executing program 1: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, 0x0, 0x0) 17:48:56 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvmmsg(r0, &(0x7f0000001f40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 17:48:56 executing program 0: r0 = socket$inet(0x2, 0x3, 0x6) setsockopt$inet_int(r0, 0x0, 0x17, &(0x7f0000000240), 0x4) 17:48:56 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$tun(r0, 0x0, 0x0) 17:48:56 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) pwritev2(r0, &(0x7f0000000480), 0x0, 0x0, 0x0, 0x6) 17:48:56 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000000280), 0x0, 0x40, 0x0, 0x0) 17:48:56 executing program 4: openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x80500, 0x0) 17:48:56 executing program 0: pipe2(&(0x7f0000000180)={0xffffffffffffffff}, 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, 0x0, 0x0) 17:48:56 executing program 5: pipe2(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, 0x0, 0x0) 17:48:56 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000400)='net/udp6\x00') sendfile(r0, r0, 0x0, 0x0) 17:48:57 executing program 3: timer_create(0x0, 0x0, &(0x7f0000000040)=0x0) timer_settime(r0, 0x1, &(0x7f0000000080)={{0x0, 0x3938700}}, &(0x7f00000000c0)) 17:48:57 executing program 1: pipe2(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) 17:48:57 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) tee(r0, 0xffffffffffffffff, 0x0, 0x0) 17:48:57 executing program 5: openat$null(0xffffffffffffff9c, &(0x7f0000001540), 0x620082, 0x0) 17:48:57 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x18, &(0x7f0000000080), 0x4) 17:48:57 executing program 2: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000100)='.log\x00', 0x60140, 0x0) ioctl$CHAR_RAW_ROTATIONAL(r0, 0x127e, 0x0) 17:48:57 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x7, &(0x7f0000003a40), &(0x7f0000003a80)=0x4) 17:48:57 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) readv(r0, 0x0, 0x22) 17:48:57 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = dup2(r0, r0) write$char_usb(r1, 0x0, 0x0) 17:48:57 executing program 4: fchownat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0xee00, 0x0) 17:48:57 executing program 2: r0 = memfd_create(&(0x7f0000001680)='sit0\x00', 0x0) tee(0xffffffffffffffff, r0, 0x0, 0x0) 17:48:57 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x1f, 0x0, 0x0) 17:48:57 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) pwritev2(r0, &(0x7f0000000480)=[{0x0}], 0x1, 0x0, 0x0, 0xc) 17:48:57 executing program 5: prlimit64(0x0, 0xd, 0x0, &(0x7f0000000080)) 17:48:57 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = dup2(r0, r0) fchown(r1, 0x0, 0x0) 17:48:57 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0xc, 0x0, 0x0) 17:48:57 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_int(r0, 0x0, 0x21, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 17:48:57 executing program 2: semget(0x3, 0x1, 0x52c) 17:48:57 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0x21, &(0x7f00000000c0)="0e", 0x1) 17:48:57 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) 17:48:57 executing program 3: pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) 17:48:57 executing program 4: open$dir(&(0x7f00000002c0)='./file0\x00', 0x8440, 0x0) r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000000000)='./file0\x00', 0xd0000019) 17:48:57 executing program 0: pipe2(&(0x7f0000000180)={0xffffffffffffffff}, 0x0) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x89fa, 0x0) 17:48:57 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) pwritev2(r0, 0x0, 0x0, 0x0, 0x0, 0x5) 17:48:57 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_buf(r0, 0x0, 0x21, &(0x7f00000000c0)=""/56, &(0x7f0000000100)=0x38) 17:48:57 executing program 5: prlimit64(0x0, 0x7, &(0x7f0000000040), 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) 17:48:57 executing program 0: timer_create(0x0, 0x0, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x3938700}}, 0x0) 17:48:57 executing program 3: prlimit64(0x0, 0x7, &(0x7f0000000040), 0x0) memfd_create(&(0x7f0000000000)=')\x00', 0x0) 17:48:57 executing program 1: open$dir(&(0x7f0000000080)='.\x00', 0x400, 0x0) 17:48:57 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x100, 0x0) 17:48:57 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_opts(r0, 0x0, 0x2, 0x0, 0x0) 17:48:57 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) pwritev2(r0, &(0x7f0000000080), 0x0, 0x0, 0x0, 0x18) 17:48:57 executing program 0: r0 = semget$private(0x0, 0x3, 0x0) semctl$GETVAL(r0, 0x1, 0xc, &(0x7f0000000000)=""/235) 17:48:57 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e) 17:48:57 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 17:48:57 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) sendmsg$unix(r0, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x4000) 17:48:58 executing program 4: semget(0x1, 0x2, 0x440) 17:48:58 executing program 3: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000000), 0x2000, 0x0) 17:48:58 executing program 5: pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_freezer_state(r0, 0x0, 0x0) 17:48:58 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, 0x0, &(0x7f00000000c0)) 17:48:58 executing program 2: r0 = socket$inet(0x2, 0x3, 0x6) getsockopt$inet_int(r0, 0x0, 0x22, &(0x7f0000000040), &(0x7f0000000080)=0x4) 17:48:58 executing program 4: open$dir(&(0x7f0000000080)='.\x00', 0x400, 0x8) 17:48:58 executing program 3: r0 = socket$inet(0x2, 0x3, 0x6) setsockopt$inet_int(r0, 0x0, 0x17, 0x0, 0x0) 17:48:58 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_int(r0, 0x0, 0x8, &(0x7f0000000000), &(0x7f0000000080)=0x4) 17:48:58 executing program 5: r0 = semget(0x2, 0x0, 0x0) semctl$GETALL(r0, 0x0, 0xd, &(0x7f0000000000)=""/173) 17:48:58 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = dup2(r0, r0) write$cgroup_netprio_ifpriomap(r1, 0x0, 0x0) 17:48:58 executing program 1: openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x62bb36d6d69e2fc0, 0x0) 17:48:58 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000000080)='8', 0x1, 0x0, 0x0, 0x0) pipe(&(0x7f0000000840)={0xffffffffffffffff}) r3 = dup2(r1, r2) readv(r3, 0x0, 0x0) 17:48:58 executing program 3: semget(0x2, 0x1, 0xa19) 17:48:58 executing program 2: pipe(&(0x7f0000000840)={0xffffffffffffffff}) readv(r0, 0x0, 0x0) 17:48:58 executing program 0: open$dir(&(0x7f00000002c0)='./file0\x00', 0x8440, 0x0) r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x200) 17:48:58 executing program 5: pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname$inet(r0, 0x0, 0x0) 17:48:58 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$FUSE_DIRENT(r0, 0x0, 0xf0) 17:48:58 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r0, 0x89f4, 0x0) 17:48:58 executing program 5: r0 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffc000/0x1000)=nil) r1 = shmat(r0, &(0x7f0000ff9000/0x4000)=nil, 0x0) shmdt(r1) 17:48:58 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x81, 0x0) write$FUSE_INTERRUPT(r0, 0x0, 0x0) 17:48:59 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_int(r0, 0x0, 0x2, &(0x7f00000012c0)=0x4, 0x4) 17:48:59 executing program 1: open$dir(&(0x7f00000002c0)='./file0\x00', 0x8440, 0x0) r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000000000)='./file0\x00', 0x800) 17:48:59 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, 0x0) 17:48:59 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x81, 0x0) write$FUSE_WRITE(r0, 0x0, 0x0) 17:48:59 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) r1 = dup2(r0, r0) read$char_usb(r1, &(0x7f0000000000)=""/147, 0x93) 17:48:59 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) write$tcp_congestion(r2, 0x0, 0x0) 17:48:59 executing program 0: statx(0xffffffffffffff9c, 0x0, 0x6000, 0x0, 0x0) 17:48:59 executing program 1: prlimit64(0x0, 0x9, &(0x7f0000000040), 0x0) 17:48:59 executing program 3: pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_GETXATTR(r0, 0x0, 0x0) 17:48:59 executing program 2: prlimit64(0x0, 0x7, &(0x7f0000000040), 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) 17:48:59 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$char_raw(r0, 0x0, 0x5600) 17:48:59 executing program 5: semget$private(0x0, 0x3, 0x292) 17:48:59 executing program 4: pipe2(&(0x7f0000000180)={0xffffffffffffffff}, 0x0) mknodat$loop(r0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0) 17:48:59 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) dup2(r0, r1) 17:48:59 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000000100)='T', 0x1, 0x10, 0x0, 0x0) 17:48:59 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_mreq(r0, 0x0, 0x20, &(0x7f0000000300)={@multicast2, @empty}, &(0x7f0000000340)=0x8) 17:48:59 executing program 0: prlimit64(0x0, 0x7, &(0x7f0000000040), 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/packet\x00') 17:48:59 executing program 4: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, 0x0) 17:48:59 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='comm\x00') write$FUSE_BMAP(r0, 0x0, 0x0) 17:48:59 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000400)='net/udp6\x00') setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) 17:48:59 executing program 3: semctl$IPC_INFO(0x0, 0x4, 0x3, &(0x7f0000000140)=""/159) 17:48:59 executing program 2: pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_IOCTL(r0, 0x0, 0x7) 17:48:59 executing program 4: pipe2(&(0x7f0000000180)={0xffffffffffffffff}, 0x0) openat$cgroup(r0, &(0x7f0000000100)='syz1\x00', 0x200002, 0x0) 17:48:59 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000280), 0x8001, 0x0) write$nbd(r0, 0x0, 0x19) 17:48:59 executing program 3: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/devices/system', 0x0, 0x0) r1 = dup2(r0, r0) openat$cgroup_freezer_state(r1, &(0x7f0000000040), 0x2, 0x0) 17:48:59 executing program 5: fchmodat(0xffffffffffffffff, &(0x7f0000000500)='\x00', 0x0) 17:48:59 executing program 1: mknodat$loop(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x1) open$dir(&(0x7f0000000140)='./file0\x00', 0x40400, 0x0) 17:48:59 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) pipe(&(0x7f0000000840)={0xffffffffffffffff}) r2 = dup2(r0, r1) connect$inet(r2, &(0x7f0000000140), 0x10) 17:48:59 executing program 2: openat$incfs(0xffffffffffffff9c, &(0x7f0000000100)='.log\x00', 0x20342, 0x0) 17:48:59 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = dup2(r0, r0) write$FUSE_DIRENT(r1, &(0x7f0000000100)=ANY=[], 0xd0) 17:48:59 executing program 5: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x40106614, 0x0) 17:48:59 executing program 3: openat$sysfs(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/class/power_supply', 0x43800, 0x2) 17:48:59 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) pwritev2(r0, &(0x7f0000001200), 0x0, 0x0, 0x0, 0x0) 17:48:59 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r0, 0x11, 0xb, &(0x7f0000000000)=0x60000000, 0x4) 17:49:00 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)={0x14, 0x0, 0x1, 0x801}, 0x14}}, 0x0) 17:49:00 executing program 2: syz_mount_image$msdos(0x0, 0x0, 0x0, 0x1, &(0x7f0000001a40)=[{&(0x7f0000000480)="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", 0x8800000}], 0x0, 0x0) syz_mount_image$msdos(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000400), 0x0, &(0x7f0000001580)={[{@fat=@codepage={'codepage', 0x3d, '1251'}}]}) 17:49:00 executing program 0: perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 17:49:00 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x800000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 17:49:00 executing program 1: prctl$PR_GET_TSC(0x1c, 0x0) 17:49:00 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4a30}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 17:49:00 executing program 5: r0 = syz_io_uring_setup(0xb25, &(0x7f0000000300), &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000200), &(0x7f0000000380)) io_uring_register$IORING_UNREGISTER_PERSONALITY(r0, 0x7ffffffff000, 0x0, 0x0) 17:49:00 executing program 0: r0 = semget(0x2, 0x0, 0x0) semctl$GETALL(r0, 0x0, 0xd, &(0x7f00000000c0)=""/255) 17:49:00 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x60, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 215.800734][T11798] FAT-fs (loop2): bogus number of reserved sectors [ 215.823009][T11798] FAT-fs (loop2): Can't find a valid FAT filesystem 17:49:00 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_LISTALL(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)={0x14, 0x0, 0x4}, 0x14}}, 0x0) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f00000000c0), r0) syz_genetlink_get_family_id$nl802154(&(0x7f0000000380), r0) 17:49:00 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x0, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c05, 0x0) 17:49:00 executing program 0: syslog(0x4, &(0x7f0000000380)=""/189, 0xbd) 17:49:00 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_NEW(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14}, 0x14}}, 0x0) [ 216.150995][T11790] loop2: detected capacity change from 0 to 32760 17:49:00 executing program 2: r0 = add_key$keyring(&(0x7f0000000a40), &(0x7f0000000a80)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$update(0x2, r0, 0x0, 0x0) 17:49:00 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$GIO_UNIMAP(r0, 0x4b66, &(0x7f0000000040)={0x4000000000000077, &(0x7f0000000080)=[{}, {}, {}, {}, {}, {}]}) 17:49:00 executing program 3: clone3(&(0x7f0000000640)={0xf8103900, &(0x7f0000000040), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 17:49:00 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xfedd, &(0x7f00000000c0)={&(0x7f0000000040)={0x50, 0x0, 0x0, 0x0, 0x0, {}, [@NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SIZE_BYTES, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc}]}, 0x50}}, 0x0) r1 = add_key$keyring(&(0x7f0000000880), &(0x7f00000008c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$unlink(0x9, r1, 0xfffffffffffffffc) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000000040), 0xffffffffffffffff) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000080), 0xb00, 0x0) r4 = syz_open_dev$vcsu(&(0x7f0000000100), 0x0, 0x0) sendmsg$IPCTNL_MSG_CT_GET_DYING(r4, 0x0, 0x4040000) syz_io_uring_setup(0x2140, &(0x7f0000000a80)={0x0, 0x1852, 0x0, 0x0, 0xbb, 0x0, r4}, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000b00), &(0x7f0000000b40)) r5 = syz_open_dev$vcsu(&(0x7f0000000100), 0x0, 0x0) sendmsg$IPCTNL_MSG_CT_GET_DYING(r5, 0x0, 0x4040000) syz_io_uring_setup(0x2140, &(0x7f0000000a80)={0x0, 0x1852, 0x0, 0x0, 0xbb, 0x0, r5}, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000b00), &(0x7f0000000b40)) sendmsg$NBD_CMD_STATUS(r0, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000000c0)={&(0x7f0000000200)={0x88, r2, 0x800, 0x70bd2d, 0x25dfdbfd, {}, [@NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x1}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x101}, @NBD_ATTR_SOCKETS={0x2c, 0x7, 0x0, 0x1, [{0x8, 0x1, r3}, {0x8, 0x1, r4}, {0x8}, {0x8}, {0x8, 0x1, r5}]}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x7}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x104}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x5}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0xd3d}]}, 0x88}, 0x1, 0x0, 0x0, 0x24000000}, 0x4000000) r6 = add_key$keyring(&(0x7f0000000880), &(0x7f00000008c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) r7 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, r6) keyctl$search(0xa, r7, &(0x7f0000000180)='logon\x00', &(0x7f00000001c0)={'syz', 0x3}, 0x0) 17:49:00 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8936, 0x0) 17:49:00 executing program 0: semtimedop(0x0, &(0x7f0000000140)=[{0x0, 0xfff8, 0x1000}, {}], 0x2, 0x0) 17:49:00 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)={0x44, 0x2, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x30, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x14, 0x4, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}}]}]}, 0x44}}, 0x0) 17:49:00 executing program 5: mount_setattr(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000280)={0x0, 0x10007b}, 0x20) 17:49:00 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)={0x2c, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x18, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @empty}, {0x8}}}]}]}, 0x2c}}, 0x0) 17:49:01 executing program 5: r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x127a, 0x0) 17:49:01 executing program 1: perf_event_open(&(0x7f0000000280)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 17:49:01 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000180), 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000000)={0x0, 0x2}) 17:49:01 executing program 2: syz_open_dev$char_raw(&(0x7f00000007c0), 0x1, 0x51b001) 17:49:01 executing program 4: syz_mount_image$msdos(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000240), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='check=normal,codepage=1']) 17:49:01 executing program 1: prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x21, 0x1, 0x0, 0x0, &(0x7f0000000000)) 17:49:01 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x8) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa, 0x0, 0x0, @empty}, 0x2000011c) 17:49:01 executing program 5: r0 = syz_io_uring_setup(0xb25, &(0x7f0000000300), &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000200), &(0x7f0000000380)) r1 = io_uring_setup(0x7df0, &(0x7f0000000280)) r2 = io_uring_register$IORING_REGISTER_PERSONALITY(r1, 0x9, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(r0, 0x4, 0x4af000, r2) [ 216.930208][T11898] FAT-fs (loop4): bogus number of reserved sectors [ 216.997833][T11898] FAT-fs (loop4): Can't find a valid FAT filesystem [ 217.073441][T11898] FAT-fs (loop4): bogus number of reserved sectors [ 217.092384][T11898] FAT-fs (loop4): Can't find a valid FAT filesystem 17:49:01 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x6, &(0x7f0000000000)="bf", 0x1) 17:49:01 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000180), 0x0, 0x101282) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)="a6454e2524000000cc0ee334f1adaad51ea9a19869d0a6aad038b6ea53923352f3e6b445ed4e887cbab1b3636213", 0x2e}, {&(0x7f00000000c0)='?', 0x1}], 0x2) 17:49:01 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/bus/input/devices\x00', 0x0, 0x0) read$rfkill(r0, &(0x7f0000000240), 0xc7b4) 17:49:01 executing program 1: r0 = socket(0x2, 0x3, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x2, &(0x7f00000000c0), 0x4) 17:49:01 executing program 5: r0 = add_key$keyring(&(0x7f0000000880), &(0x7f00000008c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, r1) keyctl$KEYCTL_MOVE(0x1e, r1, r2, r0, 0x0) 17:49:01 executing program 4: syz_mount_image$msdos(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000240), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='check=normal,codepage=1']) 17:49:01 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100), 0x40001, 0x0) writev(r0, &(0x7f0000000280)=[{&(0x7f00000001c0)="87", 0x1}], 0x1) 17:49:01 executing program 2: pselect6(0x40, &(0x7f0000000080)={0x3}, 0x0, 0x0, 0x0, 0x0) 17:49:01 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000180), 0x0, 0x101282) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)="a6454e2524000000cc0ee334f1adaad51ea9a19869d0a6aad038b6ea53923352f3e6b445ed4e887cbab1b3636213", 0x2e}, {&(0x7f00000000c0)='?', 0x1}], 0x2) [ 217.444534][T11923] FAT-fs (loop4): bogus number of reserved sectors [ 217.482695][T11923] FAT-fs (loop4): Can't find a valid FAT filesystem 17:49:01 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_int(r0, 0x29, 0x13, &(0x7f0000000000)=0x4, 0x4) 17:49:01 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_int(r0, 0x29, 0x22, &(0x7f0000000380), 0x4) 17:49:02 executing program 4: syz_mount_image$msdos(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000240), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='check=normal,codepage=1']) 17:49:02 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000180), 0x0, 0x101282) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)="a6454e2524000000cc0ee334f1adaad51ea9a19869d0a6aad038b6ea53923352f3e6b445ed4e887cbab1b3636213", 0x2e}, {&(0x7f00000000c0)='?', 0x1}], 0x2) 17:49:02 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x19, 0x0, 0x0) 17:49:02 executing program 0: r0 = io_uring_setup(0x4927, &(0x7f0000000000)) io_uring_register$IORING_REGISTER_EVENTFD_ASYNC(r0, 0x6, &(0x7f0000000080), 0x1) 17:49:02 executing program 2: get_mempolicy(&(0x7f0000000000), &(0x7f0000000040), 0x10001, &(0x7f0000ffa000/0x2000)=nil, 0x4) 17:49:02 executing program 5: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$BATADV_CMD_GET_VLAN(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) [ 217.782716][T11942] FAT-fs (loop4): bogus number of reserved sectors [ 217.814610][T11942] FAT-fs (loop4): Can't find a valid FAT filesystem 17:49:02 executing program 1: r0 = socket(0x2, 0x2, 0x0) ioctl$sock_SIOCADDRT(r0, 0x5452, &(0x7f0000000240)={0x0, @in={0x2, 0x0, @broadcast}, @xdp, @ax25={0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}}}) 17:49:02 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000180), 0x0, 0x101282) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)="a6454e2524000000cc0ee334f1adaad51ea9a19869d0a6aad038b6ea53923352f3e6b445ed4e887cbab1b3636213", 0x2e}, {&(0x7f00000000c0)='?', 0x1}], 0x2) 17:49:02 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_int(r0, 0x29, 0x12, &(0x7f0000000380), 0x4) 17:49:02 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2d, 0x0, 0x0) 17:49:02 executing program 2: syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='h']) 17:49:02 executing program 4: syz_mount_image$msdos(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000240), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='check=normal,codepage=1']) [ 218.034174][T11965] tmpfs: Unknown parameter 'h' 17:49:02 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000180), 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x2284, &(0x7f0000000000)={0x4, 0x0, 0x0, "03f73f50"}) 17:49:02 executing program 0: r0 = fork() wait4(0x0, 0x0, 0x0, 0x0) tkill(r0, 0x2) clone3(&(0x7f0000000840)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) setpgid(0x0, r0) 17:49:02 executing program 5: getitimer(0x1, &(0x7f0000000000)) getitimer(0x1, &(0x7f0000000040)) getitimer(0x1, &(0x7f0000000080)) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, &(0x7f00000000c0)="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") ioctl$KDSETMODE(0xffffffffffffffff, 0x4b3a, 0x1) r0 = syz_open_pts(0xffffffffffffffff, 0x500) ioctl$KDFONTOP_SET_DEF(r0, 0x4b72, &(0x7f00000014c0)={0x2, 0x0, 0x18, 0xd, 0xec, &(0x7f00000010c0)="3252d0e7f501c13c02a92f58953f2c08302198a06c0a5ee5358b8338f0a612ae40e9cbb6070fc028ea802af87d4a95e4b2278be1ec4fb0ee10457d19d2b4f4515a5b257ef8af0ec15bfe897e6fce59c13d81764265b6e10371f378a0e2525beafa6455b46962d5d57e065514c4f1c851dd70dd836e8c8e734a33593be9c4df5a6cd5311621780202fb8320a3c7a44dd4d840d22e6fab9631a9884e29764cad9452c8a1fac8804ae56520551bcdc530a9a9989aadc86696837e2b1b0644b5812046195c9ef9ba186d674ec7b3a25d538d60a2445847af3e3dec12480e031ffd6a5de9c483b8988d4cc79a6b321223a481bc35dcb6c80d574bf8a6514b19b043d2a83460b7b7fad5c0eaf6522c7db625f48d061496430bd56108adef4f3100d68e527a3ddc1cbaf47aeebfef88263cede62b6a9d9b447c6e815bc47a7a04715b907547e99ef2df11b91d09808de219f1bb0141d723ff150bbf2809a801d9384df051fdb136f66427ffe27707f94fbc78a1b4f08b5313a468f058db6a2346a6b9be2d1522b7fa22193e18fe98b599b152137ac230f2d860d0d60c9be4f864e3dfdb263250852a38cb5d8e532d84d5c1903b58e855adacf0cff47d63e6b6a9640bf504f7faf11de5ae583d746e52a802afe5c48438312754c6065a514e5f6803005945daf6f2dfefb7e3efd301ff039e40763a22fee59c248bbca8a827e57a8bcefcf66a5a37a8b53d8415609802c4c971927abb8944d6a826339b991bec442f320208929751816fd597449289eb2bba9bebdb99fe980ceb97e8d0b7cbd77db682587fb67ecefb3deb8820d3c14f791adb01e65ec13024ad1e083b45c730cc2d14230dd229cc24c0510e6957623e4105407e12e99e1e4155495c8b66b0f7a0626bb88b7fa69363d3cc527082d3e86ddc8b6be6b8f70f07aa112a8395186b6a8e03ad6ea04028a1e7212bd5951953c6bea41c5d9d74b53b0c3c3d5107f410d631ac8b9fad9cbf1082c54efbd378aba771b6e866e27a687dab58f88b97b05716885d1cbbf69a59aa2956c2897bf41504b5d8d89a1809659e7521616b3dfc784bb032933fdb1dc666e70af1ddfec3f4aaab3477949117229e3f38bbb03166ddb745e9b8abd75983feee168e82624dbd4997bc92a54deade00bfacc2aa8da18c0b2824f8d5a01db63199385f833beaddfa22373f8e5c6c46dc5388e32e711edb00bdec83364615782bf96d08fe8d7144e7f222a12a22686dd7fa225abb59a7933f179392f94fc6bad835cf381b7aeed7348d499622281aea10d2552816ebfdd859c96c00b3cf56e9ee19642f340422fa845c4905ef45c33f3eada749357d97f28c14aff61a0ed36b19620b1fb4580043cc4ed2607b2a01b06378721d2a65f6be526130e3fe889a758b97e971f6244d4909699bd8deebe873b97a00625d6e7359f8e491fe"}) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000001680), 0x4000, 0x0) 17:49:02 executing program 3: writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000040)="a6454e2524000000cc0ee334f1adaad51ea9a19869d0a6aad038b6ea53923352f3e6b445ed4e887cbab1b3636213", 0x2e}, {&(0x7f00000000c0)='?', 0x1}], 0x2) [ 218.063046][T11965] tmpfs: Unknown parameter 'h' 17:49:02 executing program 2: r0 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCOUTQNSD(r0, 0x5411, &(0x7f0000000040)) [ 218.112421][T11967] FAT-fs (loop4): bogus number of reserved sectors [ 218.141701][T11967] FAT-fs (loop4): Can't find a valid FAT filesystem 17:49:02 executing program 3: writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000040)="a6454e2524000000cc0ee334f1adaad51ea9a19869d0a6aad038b6ea53923352f3e6b445ed4e887cbab1b3636213", 0x2e}, {&(0x7f00000000c0)='?', 0x1}], 0x2) 17:49:02 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_SCSI_RESET(r0, 0x2284, 0x401000) 17:49:02 executing program 5: r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1264, 0x0) 17:49:02 executing program 4: syz_mount_image$msdos(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000240), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='check=normal,codepage=1']) 17:49:02 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCGETD(r0, 0x4b63, 0x0) 17:49:02 executing program 0: mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3002, 0x1, 0xa071, 0xffffffffffffffff, 0x0) 17:49:02 executing program 1: keyctl$reject(0x13, 0x0, 0x0, 0x4, 0x0) 17:49:02 executing program 3: writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000040)="a6454e2524000000cc0ee334f1adaad51ea9a19869d0a6aad038b6ea53923352f3e6b445ed4e887cbab1b3636213", 0x2e}, {&(0x7f00000000c0)='?', 0x1}], 0x2) 17:49:02 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x3) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {}, 0x0, 0x6e6bb8}, {{@in6=@dev, 0x0, 0x32}, 0x0, @in6=@empty}}, 0xe8) 17:49:02 executing program 4: syz_mount_image$msdos(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000240), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='check=normal,codepage=1']) 17:49:03 executing program 2: mount_setattr(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000040)={0x0, 0x80080}, 0x20) 17:49:03 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x22, 0x0, 0x0) 17:49:03 executing program 1: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2401, 0xffffffffffffffff) 17:49:03 executing program 3: r0 = syz_open_dev$sg(0x0, 0x0, 0x101282) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)="a6454e2524000000cc0ee334f1adaad51ea9a19869d0a6aad038b6ea53923352f3e6b445ed4e887cbab1b3636213", 0x2e}, {&(0x7f00000000c0)='?', 0x1}], 0x2) 17:49:03 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x3) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0xb, 0x0, 0x0) 17:49:03 executing program 0: r0 = add_key$keyring(&(0x7f0000000a40), &(0x7f0000000a80)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$revoke(0x3, r0) keyctl$KEYCTL_MOVE(0x5, r0, 0x0, 0x0, 0x0) 17:49:03 executing program 4: syz_mount_image$msdos(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000240), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='check=normal,codepage=1']) 17:49:03 executing program 5: r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1267, 0x0) 17:49:03 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0xc020660b, 0x0) 17:49:03 executing program 3: r0 = syz_open_dev$sg(0x0, 0x0, 0x101282) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)="a6454e2524000000cc0ee334f1adaad51ea9a19869d0a6aad038b6ea53923352f3e6b445ed4e887cbab1b3636213", 0x2e}, {&(0x7f00000000c0)='?', 0x1}], 0x2) 17:49:03 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x21, 0x0, 0x0) 17:49:03 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x4, 0x0, 0x0) 17:49:03 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000180), 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x2284, &(0x7f0000000000)={0x1, 0x0, 0x0, "03"}) 17:49:03 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000180), 0x0, 0x0) ioctl$SG_SET_COMMAND_Q(r0, 0x2288, &(0x7f0000000140)) 17:49:03 executing program 4: syz_mount_image$msdos(&(0x7f0000000000), 0x0, 0x0, 0x0, &(0x7f0000000240), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='check=normal,codepage=1']) 17:49:03 executing program 3: r0 = syz_open_dev$sg(0x0, 0x0, 0x101282) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)="a6454e2524000000cc0ee334f1adaad51ea9a19869d0a6aad038b6ea53923352f3e6b445ed4e887cbab1b3636213", 0x2e}, {&(0x7f00000000c0)='?', 0x1}], 0x2) 17:49:03 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x8) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, &(0x7f0000000000)={'nat\x00', 0x4, "b8c7622b"}, &(0x7f0000000140)=0x28) [ 219.036643][T12046] sd 0:0:1:0: device reset 17:49:03 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_SCSI_RESET(r0, 0x2283, 0x0) 17:49:03 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000180), 0x0, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)="a6454e2524000000cc0ee334f1adaad51ea9a19869d0a6aad038b6ea53923352f3e6b445ed4e887cbab1b3636213", 0x2e}, {&(0x7f00000000c0)='?', 0x1}], 0x2) 17:49:03 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000180), 0x0, 0x0) ioctl$SG_SET_COMMAND_Q(r0, 0x2288, &(0x7f0000000140)) 17:49:03 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000180), 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x2284, &(0x7f0000000000)={0x1, 0x0, 0x0, "03"}) 17:49:03 executing program 2: rseq(&(0x7f0000000000), 0x20, 0x0, 0x0) rseq(0x0, 0x0, 0x0, 0x0) 17:49:03 executing program 4: syz_mount_image$msdos(&(0x7f0000000000), 0x0, 0x0, 0x0, &(0x7f0000000240), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='check=normal,codepage=1']) [ 219.243744][T12063] sd 0:0:1:0: device reset 17:49:03 executing program 5: perf_event_open(&(0x7f0000000080)={0x7, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 17:49:03 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='maps\x00') pread64(r0, &(0x7f0000000140)=""/197, 0xc5, 0x3c) 17:49:03 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000180), 0x0, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)="a6454e2524000000cc0ee334f1adaad51ea9a19869d0a6aad038b6ea53923352f3e6b445ed4e887cbab1b3636213", 0x2e}, {&(0x7f00000000c0)='?', 0x1}], 0x2) 17:49:03 executing program 0: munmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000) munlock(&(0x7f0000ffc000/0x2000)=nil, 0x2000) 17:49:03 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/slabinfo\x00', 0x0, 0x0) read$rfkill(r0, &(0x7f0000000240), 0xdf2) 17:49:03 executing program 4: syz_mount_image$msdos(&(0x7f0000000000), 0x0, 0x0, 0x0, &(0x7f0000000240), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='check=normal,codepage=1']) 17:49:03 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 17:49:03 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x3) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x5, 0x0, 0x0) 17:49:03 executing program 1: prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x39, 0x1, 0x0, 0x0, 0x0) 17:49:03 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000180), 0x0, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)="a6454e2524000000cc0ee334f1adaad51ea9a19869d0a6aad038b6ea53923352f3e6b445ed4e887cbab1b3636213", 0x2e}, {&(0x7f00000000c0)='?', 0x1}], 0x2) 17:49:04 executing program 1: perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4012, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 17:49:04 executing program 2: eventfd2(0x0, 0xc0800) 17:49:04 executing program 5: mount$9p_fd(0x0, &(0x7f0000000000)='.\x00', &(0x7f0000000040), 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB=',access=any,version=9']) 17:49:04 executing program 4: syz_mount_image$msdos(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='check=normal,codepage=1']) 17:49:04 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 17:49:04 executing program 3: syz_open_dev$sg(&(0x7f0000000180), 0x0, 0x101282) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000040)="a6454e2524000000cc0ee334f1adaad51ea9a19869d0a6aad038b6ea53923352f3e6b445ed4e887cbab1b3636213", 0x2e}, {&(0x7f00000000c0)='?', 0x1}], 0x2) 17:49:04 executing program 2: r0 = socket(0x11, 0xa, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0x8915, 0x0) [ 219.779211][T12103] 9pnet: Unknown protocol version 9 17:49:04 executing program 1: migrate_pages(0x0, 0x9, &(0x7f0000000000)=0xfffffffffffffffe, &(0x7f0000000040)=0x1) [ 219.811660][T12103] 9pnet: Unknown protocol version 9 17:49:04 executing program 4: syz_mount_image$msdos(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='check=normal,codepage=1']) 17:49:04 executing program 0: kexec_load(0xfffffffffffff800, 0x1, &(0x7f0000000340)=[{0x0}], 0x1) 17:49:04 executing program 3: syz_open_dev$sg(&(0x7f0000000180), 0x0, 0x101282) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000040)="a6454e2524000000cc0ee334f1adaad51ea9a19869d0a6aad038b6ea53923352f3e6b445ed4e887cbab1b3636213", 0x2e}, {&(0x7f00000000c0)='?', 0x1}], 0x2) 17:49:04 executing program 5: openat$rtc(0xffffffffffffff9c, &(0x7f0000000180), 0x8002, 0x0) 17:49:04 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x541b, 0x0) 17:49:04 executing program 4: syz_mount_image$msdos(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='check=normal,codepage=1']) 17:49:04 executing program 5: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TCSETS2(r0, 0x5409, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "469c6692577ad4838b148e9b110c274c2f44da"}) 17:49:04 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCGETD(r0, 0x5422, 0x0) 17:49:04 executing program 3: syz_open_dev$sg(&(0x7f0000000180), 0x0, 0x101282) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000040)="a6454e2524000000cc0ee334f1adaad51ea9a19869d0a6aad038b6ea53923352f3e6b445ed4e887cbab1b3636213", 0x2e}, {&(0x7f00000000c0)='?', 0x1}], 0x2) 17:49:04 executing program 1: semctl$IPC_RMID(0x0, 0x0, 0x300) 17:49:04 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000003c0)={0x1, &(0x7f0000000380)=[{0x94}]}) 17:49:04 executing program 4: syz_mount_image$msdos(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000240), 0x0, 0x0) 17:49:04 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000180), 0x0, 0x101282) writev(r0, 0x0, 0x0) 17:49:04 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8937, &(0x7f0000000000)={'lo\x00', @ifru_flags}) 17:49:04 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_SCSI_RESET(r0, 0x2275, 0x970000) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x4008240b, 0x570010) 17:49:04 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x3) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000000c0)={{{@in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x6e6bb3}, {{@in6=@rand_addr=' \x01\x00'}, 0x0, @in6=@private0}}, 0xe8) 17:49:04 executing program 2: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, 0x0) 17:49:04 executing program 4: syz_mount_image$msdos(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000240), 0x0, 0x0) 17:49:04 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000140), 0x0, 0x0) ioctl$SCSI_IOCTL_GET_IDLUN(r0, 0x5382, &(0x7f0000000000)) 17:49:04 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000180), 0x0, 0x101282) writev(r0, 0x0, 0x0) 17:49:04 executing program 1: socketpair(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) connect$packet(r0, &(0x7f00000000c0), 0x14) 17:49:04 executing program 0: clone3(&(0x7f0000000640)={0xf8103900, &(0x7f0000000000), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8948, &(0x7f0000000140)) 17:49:04 executing program 2: r0 = syz_io_uring_setup(0xb25, &(0x7f0000000300), &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000200), &(0x7f0000000380)) io_uring_register$IORING_UNREGISTER_PERSONALITY(r0, 0x2, 0x0, 0x0) 17:49:05 executing program 5: socket(0x0, 0xd73c487f137890f7, 0x0) 17:49:05 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000180), 0x0, 0x101282) writev(r0, 0x0, 0x0) 17:49:05 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_int(r0, 0x11, 0xa, &(0x7f0000000380), 0x4) 17:49:05 executing program 4: syz_mount_image$msdos(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000240), 0x0, 0x0) 17:49:05 executing program 2: perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0x48, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 17:49:05 executing program 5: semtimedop(0x0, &(0x7f0000000080)=[{0x0, 0x0, 0x1000}, {}, {}], 0x3, &(0x7f00000000c0)) 17:49:05 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000180), 0x0, 0x101282) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)="a6454e2524000000cc0ee334f1adaad51ea9a19869d0a6aad038b6ea53923352f3e6b445ed4e887cbab1b3636213", 0x2e}], 0x1) 17:49:05 executing program 1: perf_event_open(&(0x7f0000000080)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 17:49:05 executing program 5: r0 = socket(0x2, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x22, &(0x7f00000000c0), 0x4) 17:49:05 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000440)={'wpan1\x00'}) 17:49:05 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x5411, &(0x7f0000000100)={'veth1_macvtap\x00', @ifru_flags}) 17:49:05 executing program 4: syz_mount_image$msdos(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000240), 0x0, &(0x7f0000000280)=ANY=[]) 17:49:05 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000180), 0x0, 0x101282) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)="a6454e2524000000cc0ee334f1adaad51ea9a19869d0a6aad038b6ea53923352f3e6b445ed4e887cbab1b3636213", 0x2e}], 0x1) 17:49:05 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCGETD(r0, 0x4b52, 0x0) 17:49:05 executing program 1: r0 = memfd_create(&(0x7f0000000140)='\x00', 0x0) ioctl$FIBMAP(r0, 0x40305829, 0xfffffffffffffffc) 17:49:05 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/consoles\x00', 0x0, 0x0) read$rfkill(r0, &(0x7f0000000240), 0x8) [ 221.192283][T12242] FAT-fs (loop4): bogus number of reserved sectors 17:49:05 executing program 1: socketpair(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$sock_buf(r0, 0x1, 0x3b, 0x0, &(0x7f0000000180)) 17:49:05 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000180), 0x0, 0x101282) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)="a6454e2524000000cc0ee334f1adaad51ea9a19869d0a6aad038b6ea53923352f3e6b445ed4e887cbab1b3636213", 0x2e}], 0x1) 17:49:05 executing program 4: syz_mount_image$msdos(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000240), 0x0, &(0x7f0000000280)=ANY=[]) [ 221.192319][T12242] FAT-fs (loop4): Can't find a valid FAT filesystem 17:49:05 executing program 0: r0 = syz_open_dev$rtc(&(0x7f0000000000), 0x0, 0x0) ioctl$RTC_PIE_OFF(r0, 0x4024700a) 17:49:05 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x38, 0x0, 0x4) 17:49:05 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)={0x40, 0x2, 0x1, 0x3, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x2c, 0x1, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @multicast2}}}, @CTA_TUPLE_ZONE={0x6}]}]}, 0x40}}, 0x0) [ 221.423948][T12262] FAT-fs (loop4): bogus number of reserved sectors 17:49:05 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000140), 0x0, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r0, 0x5385, &(0x7f0000000180)={0x55, ""/85}) 17:49:05 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000180), 0x0, 0x101282) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)="a6454e2524000000cc0ee334f1adaad51ea9a19869d0a6aad038b6ea53923352f3e6b445ed4e887cbab1b3636213", 0x2e}, {0x0}], 0x2) [ 221.464338][T12262] FAT-fs (loop4): Can't find a valid FAT filesystem 17:49:05 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x1) getsockopt$inet6_int(r0, 0x29, 0x12, 0x0, &(0x7f00000002c0)) 17:49:05 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_GET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x3, 0x2, 'virt_wifi0\x00'}]}]}, 0x2c}}, 0x0) 17:49:06 executing program 5: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TCSETS2(r0, 0x5432, 0x0) 17:49:06 executing program 4: syz_mount_image$msdos(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000240), 0x0, &(0x7f0000000280)=ANY=[]) 17:49:06 executing program 1: r0 = socket(0x11, 0x3, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x2042, 0x0, 0x0) 17:49:06 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet6_opts(r0, 0x29, 0x37, 0x0, &(0x7f0000000040)) 17:49:06 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000180), 0x0, 0x101282) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)="a6454e2524000000cc0ee334f1adaad51ea9a19869d0a6aad038b6ea53923352f3e6b445ed4e887cbab1b3636213", 0x2e}, {0x0}], 0x2) [ 221.695280][T12280] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. [ 221.767947][T12288] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. [ 221.796611][T12287] FAT-fs (loop4): bogus number of reserved sectors 17:49:06 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_GET_REQUEST_TABLE(r0, 0x2286, &(0x7f0000000180)) 17:49:06 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000200), 0x0, 0x0) ioctl$EVIOCGKEYCODE_V2(r0, 0x541b, 0x0) [ 221.813047][T12287] FAT-fs (loop4): Can't find a valid FAT filesystem 17:49:06 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='attr/sockcreate\x00') preadv(r0, &(0x7f0000000100)=[{&(0x7f0000000000)=""/110, 0x6e}], 0x1, 0x0, 0x0) 17:49:06 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000180), 0x0, 0x101282) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)="a6454e2524000000cc0ee334f1adaad51ea9a19869d0a6aad038b6ea53923352f3e6b445ed4e887cbab1b3636213", 0x2e}, {0x0}], 0x2) 17:49:06 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) openat$nvram(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$EVIOCGKEYCODE_V2(0xffffffffffffffff, 0x80284504, 0x0) 17:49:06 executing program 4: syz_mount_image$msdos(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000240), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB]) 17:49:06 executing program 1: r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0xc0101282, 0x0) 17:49:06 executing program 5: r0 = syz_open_dev$vcsn(&(0x7f0000000000), 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x13, r0, 0x10000000) 17:49:06 executing program 0: sendmsg$AUDIT_USER_TTY(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x5411, &(0x7f0000000100)) 17:49:06 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000180), 0x0, 0x101282) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)="a6454e2524000000cc0ee334f1adaad51ea9a19869d0a6aad038b6ea53923352f3e6b445ed4e887cbab1b3636213", 0x2e}, {&(0x7f00000000c0)}], 0x2) 17:49:06 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_int(r0, 0x29, 0x4c, &(0x7f0000000380)=0x9, 0x4) [ 222.086674][T12307] FAT-fs (loop4): bogus number of reserved sectors [ 222.123423][T12307] FAT-fs (loop4): Can't find a valid FAT filesystem 17:49:06 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 17:49:06 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000180), 0x0, 0x101282) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)="a6454e2524000000cc0ee334f1adaad51ea9a19869d0a6aad038b6ea53923352f3e6b445ed4e887cbab1b3636213", 0x2e}, {&(0x7f00000000c0)}], 0x2) 17:49:06 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000), 0x5a8e1170152ea9a1, 0x0) perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, r0, 0x0) 17:49:06 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='coredump_filter\x00') readv(r0, &(0x7f0000000100)=[{&(0x7f0000000080)=""/97, 0x61}], 0x1) 17:49:06 executing program 4: syz_mount_image$msdos(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000240), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB]) 17:49:06 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x1) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000140)={0x2, {{0xa, 0x0, 0x0, @mcast1}}, 0x1}, 0x90) 17:49:06 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCOUTQNSD(r0, 0x541b, &(0x7f00000001c0)) 17:49:06 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000180), 0x0, 0x101282) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)="a6454e2524000000cc0ee334f1adaad51ea9a19869d0a6aad038b6ea53923352f3e6b445ed4e887cbab1b3636213", 0x2e}, {&(0x7f00000000c0)}], 0x2) 17:49:06 executing program 5: socketpair(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$sock_buf(r0, 0x1, 0x30, 0x0, &(0x7f0000000100)) 17:49:06 executing program 0: r0 = fork() tkill(r0, 0x2) tkill(r0, 0x9) [ 222.348177][T12330] FAT-fs (loop4): bogus number of reserved sectors [ 222.385673][T12330] FAT-fs (loop4): Can't find a valid FAT filesystem 17:49:06 executing program 1: shmat(0x0, &(0x7f0000ff6000/0x3000)=nil, 0x6000) mremap(&(0x7f0000ff8000/0x2000)=nil, 0x2000, 0x3000, 0x3, &(0x7f0000ffc000/0x3000)=nil) 17:49:06 executing program 4: syz_mount_image$msdos(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000240), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB]) 17:49:06 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/if_inet6\x00') preadv(r0, &(0x7f0000000100)=[{&(0x7f0000000000)=""/110, 0x6e}], 0x1, 0x2, 0x0) 17:49:06 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000180), 0x0, 0x101282) writev(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)='?', 0x1}], 0x1) 17:49:06 executing program 5: syz_mount_image$tmpfs(&(0x7f00000000c0), &(0x7f0000000200)='./file1\x00', 0x0, 0x1, &(0x7f0000000400)=[{&(0x7f0000000240)='s', 0x1}], 0x200000, &(0x7f0000000500)={[{@huge_never}, {@nr_blocks={'nr_blocks', 0x3d, [0x38, 0x0]}}], [{@fowner_gt}]}) 17:49:07 executing program 0: r0 = socket(0x2, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, &(0x7f00000000c0), 0x4) ioctl$sock_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000000)) 17:49:07 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x3) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x5, 0x0, 0x4) [ 222.678085][T12354] FAT-fs (loop4): bogus number of reserved sectors 17:49:07 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000180), 0x0, 0x101282) writev(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)='?', 0x1}], 0x1) 17:49:07 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0x3, 0x0, &(0x7f0000000280)) [ 222.726959][T12354] FAT-fs (loop4): Can't find a valid FAT filesystem 17:49:07 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCGETD(r0, 0x4b45, &(0x7f0000000340)) 17:49:07 executing program 4: syz_mount_image$msdos(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000240), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='check=normal']) 17:49:07 executing program 5: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000001680), 0x4000, 0x0) 17:49:07 executing program 0: setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, &(0x7f0000000000), 0xffffffffffffffa8) 17:49:07 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000180), 0x0, 0x101282) writev(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)='?', 0x1}], 0x1) 17:49:07 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r0, 0x11, 0xa, &(0x7f0000000000)=0x8000000, 0x4) [ 222.964781][T12377] FAT-fs (loop4): bogus number of reserved sectors [ 222.976281][T12377] FAT-fs (loop4): Can't find a valid FAT filesystem 17:49:07 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x3) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x13, 0x0, 0x4) 17:49:07 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000180), 0x0, 0x101282) writev(r0, &(0x7f0000000000)=[{0x0}, {&(0x7f00000000c0)='?', 0x1}], 0x2) 17:49:07 executing program 0: r0 = socket$inet6(0x11, 0xa, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 17:49:07 executing program 4: syz_mount_image$msdos(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000240), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='c']) 17:49:07 executing program 5: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000001680), 0x4000, 0x0) 17:49:07 executing program 2: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x5421, 0xffffffffffffffff) 17:49:07 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000140), 0x0, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r0, 0x5450, 0x0) 17:49:07 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000180), 0x0, 0x101282) writev(r0, &(0x7f0000000000)=[{0x0}, {&(0x7f00000000c0)='?', 0x1}], 0x2) [ 223.251200][T12395] FAT-fs (loop4): Unrecognized mount option "c" or missing value 17:49:07 executing program 0: add_key$user(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000080)='O', 0x1, 0xfffffffffffffffc) 17:49:07 executing program 4: syz_mount_image$msdos(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000240), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='c']) 17:49:07 executing program 1: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000000c0), 0x601, 0x0) writev(r0, &(0x7f0000001200)=[{&(0x7f0000000100)="1d466380d24d8f", 0x7}], 0x1) 17:49:07 executing program 5: r0 = syz_open_dev$vcsu(&(0x7f0000000100), 0x0, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x7fffffffffffffff, 0x0, 0x10, r0, 0x8000000) 17:49:07 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x700, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 17:49:07 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000180), 0x0, 0x101282) writev(r0, &(0x7f0000000000)=[{0x0}, {&(0x7f00000000c0)='?', 0x1}], 0x2) 17:49:07 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f00000000c0), r0) sendmsg$NLBL_UNLABEL_C_LIST(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)={0x30, r1, 0x1, 0x0, 0x0, {0x4}, [@NLBL_UNLABEL_A_IFACE={0x1c, 0x6, 'vlan0\x00'}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @dev}]}, 0x30}}, 0x0) 17:49:07 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) accept4$inet6(r0, 0x0, 0x0, 0x80c00) [ 223.518228][T12415] FAT-fs (loop4): Unrecognized mount option "c" or missing value 17:49:08 executing program 1: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000000c0), 0x601, 0x0) writev(r0, &(0x7f0000001200)=[{&(0x7f0000000100)="1d466380d24d8f", 0x7}], 0x1) 17:49:08 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_CHANNEL_SWITCH(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f000000b980)={0x1ec4, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@chandef_params=[@NL80211_ATTR_CENTER_FREQ1={0x8}], @NL80211_ATTR_CSA_IES={0x1ea0, 0xb9, 0x0, 0x1, [@beacon_params=[@NL80211_ATTR_PROBE_RESP={0x8a9, 0x91, "db67ac63c4ec291464fd3871b85980ed7c37bf7f4d3d2d3429435bc21638eacd4e9ec8db5bbd59e5f1e75a335345372d1b0e6bff5f48b313ac555bda43f38e85ab6be885e02058623614f00e8d66ad057fd41925976bf23dd8784967491848830a23f48edb049d97cd2cd18e058f48973d45af39b0c6350943b23b9230e37034214c8723b14a5821c67468e7b43bdb9fb3f49cf2550c67b4fc828affe11b1715b1290a0b586b3123121bc99e4613e4f3fec80ba9ed9893832153835795d29e8b219e61268f72a96998f4ca5dd9b7014fd605ec202744a6e9b67fa4cfc1d857efd6821b6330fe3dea66b5d35629c92df78c62130aafbdb4b69bc96a773973210248a34e11ad0556ea3f5efe69fd5bec1f83ae7a5c049b3e07eea77045f58e6eb2855997a40d37ab830b9785af23e1c2f11593e211c86f9805c8726da20d7712d63736c86d94f80b6760bb13551e5efa0ef00b04f40a065a2d9f7326ba988afe7095a6f33592e1f238b9262fb1577f6605e215bb99e68140573d6f00a9f76208dd2bb1e75bbf199dd8d4f8d16f541fc0742c2e1019628933073ddc7ca0759f892a59cf4b7ef0cd5e53293c5eb35abae791c8c5d90f253182f3983ebca9b4b5eec8c18e91210a08f7911de27e7f2f90cb177beb3edfa5cdbdbaa7c7a59651e371e5459818eee4ed1f687553e962aa5c4386c78b7a6cd1ace6f3f8910bab9ffe98a945ea39b65a3ab6ca62f02de166b88ffc9d794d5086f2b22426d170eb439184e2c95410d08ffc5f4e07b253d8f9cb0f64c6a552dbae73036aa5629ecb8625daeb9e46158f73344eb95b178717bef29c0b2667fe379aa30e997ea30855db0bbbd6769c6ec8e0341abf2ad8e4de1419777ba755254173c0151b7b14e845e9414cb5a4abf116564067323e98a353ee2e8f23eb96b046a3732d4a2d30d31463e3a56bdf15b3f039baeb6a1c2dea090623a408ff73f5e3e9e30a37cb73a4a7cba23ef1b5bc53b513c2c94f1f69cdc138fc4c2c0e70c742e840113a435975af63a0c4ec63020fef29feee842e10af5ad22c8324d9e18a6dfa4ca21beaff53cb7dc171f5afd196d3d703d0f80fc22f51bf83f196725194264eedbdd71ee648c3b40543b19bfea0dcc32f5b4b19f12e49a244e05be7b674371535e616ceac8215b050bae6e7e20882d9ec5d6a2078b8c795b41c664db251c54d27ebe983c58ec18bdff4e4af7478ab3cf18e4df77c0d06b1c82b3e84f0f873641e3c08679a1dda6d82cbfcd53ff933781e4421b200c40c27ac32614986bdb986ee4530a5ab3ab1cb0105c75ab304453fafda8e054185f1735ef29677e309bef794e78bdd43e8839405933aaff3a888c4db1bc35dfb24fb2732a7200770553a37541906bf2012c42441d977ddf6cc865c8518e63314c9c9ce2414f11b731c71795d062c60abb124f95b57ddf425607b3a599fcc5749b3ad8665533aba89e0bb055af76837cb6be306ae4cb32504729f2e457edbba9c6678537f1dbf9ddade46aa80e90313bf88802d142926f3ffa45925349e5c69b70e2c71f4d78171624fda2fc0e056fb2b2458c62d5d61518768abff03f14ddab1a7f5791adc925efcc5fe9def16b41f6868509735aaf49395c1886fc36d43bbba7317a57de791a2271aa8a67c89e98351cc4a310197d1a85e1630edd4a8a1472dc2f8a3680c2b2e58ea9fe84d4958310d9661fd2e356832e5ace9f211531163c121fd9c0b813b8fd5341b49d9f797d845400e3c73e74bccf887ac7b9e87579f637400f3b465c40e8e3d70f98ad0461607292cad738ff306ce64562c64c7225a4bb5b8479d635750e908495e45916b40fbf17e4fc45708f60e3ff47dcea917d1048da4df53da5b24ec465adf3f80c1342f4bca18186c80c2acca084498041814c2195aacb13903077d6d9ea5c74f895cbd838cede3e98753073526ddffb9ef192b7ce4dcb8c3d0b3e6adb698bddb103422745bfabdcc7891ffd9882ef93b30a64eb20b95779092aa08ccd6be56da3bef3dd023675f63ce74aaaaf49404e6a9623c1961ff4d67e583fa246457d8be2c67d6ef4dd8974dbba0a7042790769a41d53f134829286db9592b5810082e1abaac819c8f806708567a8908ad3a8dfbaa989c5167ba6fd530d289b20d9ac1ce2c03da143f02f87bc07812d47c20d418d5879cf89c8b9f0907d70f8c5bea14efa46542ce49bddbd7124af972cc257909ee6765f718b1f6e55e794c49764997d56937e3c8b1e6b9cab851f173a3e0f725b4d6fdf919ee2c0a87f4de1e43664bc565c3c5e612b5048e2d2867f9a8f84594a7d30f6a09f1411da41033c23b81d568f0bb840f8392296ce8d42585dbfc179895ac9a9ac8db177d69527045830917fd4eef2ecedf1fbe9d84914e61f20b5db244f3fe6941183fe1d530c384d9b4745ae2d48695e08e5cafb96ceba52368492698dd0fcb6868b42aabb865a5a216a72bbaa93e8fab7dd41c004e1ab4c8d47671d5751f98410d67f8aa7e9532ae29c4767ffb64e7826852407e8fe8ba9fe24362165ac5d2b8a70f23a91963b1bdca692d49e21efef6cbc0083cec83f97f6d3d26536687406a543f1667e77f15bba61c11e134a773348c9842b15700f8c415d0ee74ccabe4bc664b7ed8478f616d2db03d3cbbff2aa78d7e20105659344aa82d6d1fb0787d2eb0195bdf1731b157ed89b1d4a3c48ebace494914b25028400a2bec39f44929efd66c8490d51b80641b7cd9ccc5f764b3e147983f161c788a1c0e30121009887b9058c1a502ffed06ba5be60e01778b572501c634dc66ea62d96e64730e516a7198522d629f19a23ee143595abb516ac626352cbbab92eed49c51d7d2085b4924230e66c7081bf1721fafb26112464300a171366c55288ac6b2106dd9bc15c5e6d0d037c478b34d1178a06fcaec4913ab4ff5cbc3511d8a423465ab0388f666271e387a6168459402ad87f8d2d50217c0d15d9591f1f02d5048a2c6a97e860f2ea361c9143a090e9385e4fcf14ee1ebe7b4e10cf6ea1b0b81414586c5d9b49cb6469785f720e3b41f5e98d1d2627ec13b09882ca5d88afdd7d1f67818399bdd3fb1b3a8c361fbc671d7df94231dbdfa0fa8a024d68148be615c"}, @NL80211_ATTR_FTM_RESPONDER={0x4}], @beacon_params=[@NL80211_ATTR_IE={0x12d, 0x2a, [@ext_channel_switch={0x3c, 0x4}, @mesh_config={0x71, 0x7}, @gcr_ga={0xbd, 0x6, @broadcast}, @tim={0x5, 0xa2, {0x0, 0x0, 0x0, "6caf9859756762a497e2246fde5db3e62bfb7f6d232d0b257ab7a5d9d04584c69e955eb9dc95d86e311f39e2b06c4c3865a5ee2eadb6f4e15fad48950cb019be8213d83c451b356a9b8785cd58f986575a6c4b8f0770fa6bbecd3ad7b946685c7d9ce78c78961256a4d9336b83698234f44408e3f7ea78d9fe22452b5f1ceb472485c38a465548ba3a85e8bb70441bca43adba2f62b1ad8bacc7dc0655061c"}}, @random_vendor={0xdd, 0x6c, "99ef645f7221c056770b9541bc999b0a336c8325905a5f9424b8e8e240d5fe4961545cabd4b6ff99a080016d8b8ab1da8a38eb25bced8a0c9e8ddc4a22dfcfb073e0c9f6b31a10ee5f325e96f4f64559ae9bbc16063badff54227c8aa0c3b46562e157920185f539a5f3ebd9"}]}, @NL80211_ATTR_IE={0x55, 0x2a, [@ext_channel_switch={0x3c, 0x4}, @supported_rates={0x1, 0x2, [{}, {}]}, @prep={0x83, 0x1f, @not_ext}, @prep={0x83, 0x1f, @not_ext={{}, 0x0, 0x0, @device_b, 0x0, "", 0x0, 0x0, @broadcast}}, @channel_switch={0x25, 0x3}]}, @NL80211_ATTR_BEACON_HEAD={0x521, 0xe, {@with_ht={{{}, {}, @device_a, @broadcast, @random="74856e662a81"}}, 0x0, @random, 0x0, @val={0x0, 0x6, @default_ibss_ssid}, @val={0x1, 0x4, [{}, {}, {}, {}]}, @val={0x3, 0x1}, @val={0x4, 0x6}, @void, @val={0x5, 0xc1, {0x0, 0x0, 0x0, "15c375c7fde6e50be057e3eedce06061832bdca46a29b9bb545b87eab820954767536e6a0a5e08d1cc03e165306c95ae7eff175d9e43a34d1d9d02b18bd4e94da258397fff430ebd91a05e788a22ecd2fb731fc5bc32a60e81f48b04c8f28d44dd244d204835f6b963ab32645c8e54f89e7d0402445b8a4572f7fde5dc75059abcad18cd8791cf35db6ce0c2178dcc35222fcb345654771e7fd69d38f07177a1a6f2a39bfb7646621c21ea7ba2269dc13a31b76a31e0ce63c0b8fb8f627a"}}, @val={0x25, 0x3}, @val={0x2a, 0x1}, @val={0x3c, 0x4}, @void, @void, @val={0x71, 0x7}, @val={0x76, 0x6}, [{0xdd, 0x9d, "23f86922125912ccc62b6009c50e03fab1e86c38b2d016c1a028c178657f3fdce19c54ab9a2de80529ada7c7670f978dd3f51470e73db699be7cd74e6e546355edc90348c4f093b57eca72191032b6730858cfc2f726f9b3deaac2bb5bb7700f81e5ad8c9d858e58c1c7f8811116f609302f409d1b4e1b4c42fd84cdb2816406b88eec2896f4a9d48c46d369b3427002ca328bbca5afdc75ec04b4094f"}, {0xdd, 0xe6, "5fec59d257037155dbe3d80983b8501f6e7935666bd6a3bd5054c110728ee4beff73d3e5dd5dbbcc16effe11bce41b6c5f307962748da4106fb1727f74932d3c9bf8069412294aca54937bd5bcb5e4e08f089c8efe8e868f02f53bd253afe8ba5ec81831527dd2287b62678d14c275a8962fd8c1060036f22c27af8ce66a792cb36c3cc7bf9c893656e78f15e7d08a9de5b368588d005d559bd72ba7dec4aedb302113b17299c88b830c1e3088ed53a663ab5aa4a73c7bb5a150c5e639d6eee91a17dac44dfceeec412287e6097bffa5063a4858bf02e11dadb9657686145b519476a2389a00"}, {0xdd, 0x32, "ddba32e67f08f6d5ee6a5809590b37a0c2690334e899c57ae9b26259dda04dec8daba7adeba9e4eec2087abdd2a698f39d1d"}, {0xdd, 0xd4, "e931edd13aee62fa381e1aedf42c27c5dbdbec017613b393408c3790743f34622b30a8b9362731d24c24922cdd2e0c174c96108d07d462f0d34dd03bd0ba2df000735b434664140b16f1e595b6fcc25239e4ff507bcc08d8d52a6f7516927090eb7e43dbb888af8b66d6b80c59bbaee60859abd34f57ca9a121b1fd3c51be8d64c1926530851ca587118c5b8d245802caf4b524325b32f54fe6ddd4eab19a74a9e779ecdce6cfdba0841e1015a8bf43cd19fd1864f8c9463bd8f14039bed654858e1425be6e386a7080bca5480cc851da12e47a9"}, {0xdd, 0x69, "519ae90d292c288649d5f6bfd8362f499c0e8a0112dc7a35eb5ba11d49abaa8852917ef8ae49065e1dfa2ac99c4fa6ff4b2b675fec1e2f20b7f719602d6e553c7d477b1b9ebaa7ad8bcb936ad82a0c085d67cdd30bf92782a565f5633475dcd60d48392847352ddc7a"}, {0xdd, 0x36, "695f5ed8d346af31a94453727d0f6fec91a9b13bb8c96746a7a5298aa7103858d3365929c3a4eb1a6d87d2778cfd4bafbc3e2c15549c"}, {0xdd, 0xc4, "8cce4fdb23a351b2676281146566af9aa981d0cdb7dc21c2e107df51e7730d008b25f569e70e136b747731017d79d044dbbfdb1df235a6778ed46d33ac3569908d40f56d68840c0e4e0f291e9a1477a41983bdefe63e94abb473e3e3fda4e3f5fb5e9134f9d1505a5b59233edc1ef62c59b415daf038a21a7cde6bc452b0dbc6f8155124d575b9f70ef9a6773fd3a1809453825ec3006412f50ea9e168d820c562a4437c098c8f02650956680e9959d5d1a126b682a081d53133651395088f3d0e2e0f1b"}]}}, @NL80211_ATTR_IE={0x5b, 0x2a, [@link_id={0x65, 0x12, {@initial, @broadcast, @broadcast}}, @link_id={0x65, 0x12, {@initial, @device_b}}, @mesh_id={0x72, 0x6}, @prep={0x83, 0x25, @ext={{}, 0x0, 0x0, @device_a, 0x0, @device_b, 0x0, 0x0, @device_b}}]}, @NL80211_ATTR_IE_PROBE_RESP={0xfd, 0x7f, [@peer_mgmt={0x75, 0x18, {0x0, 0x0, @val, @val, @val="71d140131f6826f612f642cd08c4fc4e"}}, @prep={0x83, 0x25, @ext={{}, 0x0, 0x0, @device_a, 0x0, @broadcast}}, @mesh_chsw={0x76, 0x6}, @random={0x0, 0x3a, "ad22abb96ca14501feb4518f0570877a98740534b23551ec5122c4a6fc0984a35d640753d63c6dfa9cda3f055c4af57bb6b1ed332da192e8c2e5"}, @fast_bss_trans={0x37, 0x72, {0x0, 0x1, "521bc385fd58eafbac4279b8047ad074", "6cb744196bbd88298bc01f214bf553e310da4dff13b0294abd31e3685ce5cb26", "bc39760f2aae7cbc89f3eff2820fe18158b9f9edd564dbef48543723e775b530", [{0x0, 0x1e, "9aa07637943513a548f39d90b75e9d980494dfe6d3c85481402ca4c91961"}]}}]}, @NL80211_ATTR_IE={0x21, 0x2a, [@random={0x0, 0x1b, "f4f3465a76b84fd84e134bf24f8a1491fca9938ece909b174aa118"}]}, @NL80211_ATTR_IE_PROBE_RESP={0x1d, 0x7f, [@mesh_config={0x71, 0x7}, @supported_rates, @mesh_chsw={0x76, 0x6}, @ext_channel_switch={0x3c, 0x4}]}, @NL80211_ATTR_BEACON_HEAD={0x329, 0xe, {@with_ht={{{}, {}, @broadcast}}, 0x0, @default, 0x0, @void, @void, @val={0x3, 0x1}, @void, @val={0x6, 0x2}, @val={0x5, 0x48, {0x0, 0x0, 0x0, "0f240592f568b6d31281d1cdc137525f3259b023ef073c46b7178b62d695b1e9bb27fa5605d1a5c8b8aaec31117c9d4521cffe2c1b63c2e9fbb361bbb7f21934f18faa70ae"}}, @void, @void, @val={0x3c, 0x4}, @val={0x2d, 0x1a}, @void, @val={0x71, 0x7}, @void, [{0xdd, 0x60, "b5b8e48a3894888ab6cf92f3913cd011aaa2e38e1d7b1b7f7d1b6228ac25a84123232a3d73bdb1a23cc9ceac571793309af77fba482ddac6d813470b5148303afe71021b266dfffc071949e11a63a2714c39bbc2ad94e7e63995bdea028fd18b"}, {0xdd, 0xb, "7947c12b1a1c5e1d138b5e"}, {0xdd, 0xa3, "3c9c609489feb630c0555df9a6a76e41f0c54aaf3d29b27c6fcd05d81e768fb41d1625f7598ed2fe4a2898b39cda451cace6946b5c8350bf7a801e0b1935e2822c8ba8478d8e5ef7c18b4b4f854bd4befb6c07d9df75393379c9cb36c18cda1ad28ab422a3ac1180d5da875e27cae6bf00d8d6ab5eddd581d7de408a29e67bc96680cc25b76e14a12538e8a405f7450e3f9773ae01aeef6127639e9094a787ca16ae88"}, {0xdd, 0x9, "0202ed40db6fc2154c"}, {0xdd, 0x31, "fd3bd8ee6f36fc9b0f11892f7a9306b6165297c12e2490eda4712d9c53e35d3ffa9635a560684cb5c8e11cd901a9d27935"}, {0xdd, 0xa5, "f31539f0096a906cce1d45212339e51d65b9abe346fb3f1f16d04fb45ca9a9d0501fae5486ca5e71bfc831fdd3b2f4bc586753af5c9a405ebffaa3c65afb98f950add2759eaba0d7207ce62e93c23d7a5dd12a658b5b9c988ea6d764d8aea04d12fa30280fa73974ad9608903035ad2a972a687ba5c8214b3c50a8898b3fa263df72f45d3afc1b07e3b1c98289884dd142ef01dab4692ac57edc93414ad7e24aa645e10999"}, {0xdd, 0x86, "eadd728af09fcdb285101dc4a4fc697baa95dc05440fb2e5cbc395eee50745351cfefd2fe9467f8db6a504e5d14436ea41abe66dba17fc448b0daaab0024574c04724f691cbfa132d5d75461ce032af31397a6030acd2b1b0bbc6f9b46920c1f8fb98e5cb2ca92a2b9c2a82c81453aa2177100d43e9f55659b801bd38f6ca381423afa8c271a"}]}}], @NL80211_ATTR_CSA_C_OFF_BEACON={0xe, 0xba, [0x0, 0x0, 0x0, 0x0, 0x0]}, @beacon_params=[@NL80211_ATTR_PROBE_RESP={0x581, 0x91, "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"}], @beacon_params=[@NL80211_ATTR_IE_ASSOC_RESP={0x189, 0x80, [@prep={0x83, 0x1f, @not_ext={{}, 0x0, 0x0, @device_a, 0x0, "", 0x0, 0x0, @broadcast}}, @tim={0x5, 0xb9, {0x0, 0x0, 0x0, "d76a4c83b3d7e5cb053eaeb1ae62b72a81833e8236da68865914f427b8092a4c69152bc16741de86b512180cc5684c5b8966d589dbc1f06a51e466001d8658f2041e07b569a13dcbccb4a50184d242f03e4677e83596fb132ce3e271118366ffb511659741c76885bb39dccbdd810d8f9b11d2d704db6b029f4b56be5deefc1057eba11e811f8d4567d4d7810c2a96b97a765ff95e0d4ad258c6dfd9b03e804cd9d23bf6301306cf1af85b1d27638b486356c688eda2"}}, @rann={0x7e, 0x15, {{}, 0x0, 0x0, @device_b}}, @channel_switch={0x25, 0x3}, @ht={0x2d, 0x1a}, @fast_bss_trans={0x37, 0x6f, {0x0, 0x1, "05c44941de132cf3a5afc3269a7d66ef", "ac9104821ba1b402a333f3a7dc3db1bfe31d3b21082a6c4b4a50f528f76754c4", "ce0b0eee52b7e7b6e7eb8c9e962fd1e3ef6b7b96873ca2721f8d98143de1a4ba", [{0x0, 0x1b, "7c28e4cf3f939a06469d1b08ad39dc9ffbcd40359a1146bee309f7"}]}}]}, @NL80211_ATTR_IE={0x1c9, 0x2a, [@random={0x0, 0x71, "020a550f8b7b5f364db5fbd8cfb04837860a8e4bc8356351a710975142d2c3b77b3dfdcd697c7e610cfff3194f00f03c95700d700ade68fbb6fe0e7e187c657eea396d2cee6f679129fa55567b0066b95b510591ee88e01a6e673b6252283b0a42472ba524e8d48648549eb8eb9e8316fa"}, @tim={0x5, 0xbf, {0x0, 0x0, 0x0, "fd916b461a57553ac787897ab8db3ba243d270b31f926cd90d741673817e478a3572bb03062746d81ef9ad0720aa7ba6d7fbba7ced272003160ac011035000b760fe71af69a47e93a24ca4efcea8f36e9d19a39425474598cf3832ca2f35fe067ee6c9219b0b483f08cb705df9ec7f548730633c48c7f42930f58d5e566f24abadf922c2883daa2969df908591a667e163803aa14f55472f8d0e3733966179ece6b783dfed776c28c3dfee4e34b8742d63da8cacde58b9f828b02fbc"}}, @perr={0x84, 0x8f, {0x0, 0x9, [@ext, @not_ext={{}, @device_b}, @ext={{}, @device_a, 0x0, @broadcast}, @not_ext={{}, @broadcast}, @ext={{}, @broadcast}, @not_ext={{}, @broadcast}, @not_ext={{}, @device_b}, @ext={{}, @device_a, 0x0, @broadcast}, @not_ext]}}]}, @NL80211_ATTR_PROBE_RESP={0x185, 0x91, "141b2f1e25b0c7fb483c032bd9a76ce6beea9b21eb29c578938a59c19955604144349b96324857b546e118ab7449e30dbbdb7edc122d04d332660c51af122abaa4c2083a3003812362dbff4b6714952af614ca86c272877eb3c6dfe79b87115770faa41026be25179d022007e9d0275f98065a12fe73d2b608e9ada6d35f42284052adaabe47d8de93646a9409a46fd79e5032c46afc968b3537e2920f54bca50378701ea6e4277ed9714701d7165031294ef422f4f01220d29a07c6fdc7583e4c8e81a0acfe2890b9374aa0c9b43d75fda9941877d7b686675a29273474c1ea4f15e48ae094fbfca73f726b5db1a919d0279478a27bb7a12914137f38b40eb312dc64852cf4f9491bc943b682e6199907e78be23db81ca009bd5276ac58eff61b31a59e2812709e968d3760e144d006183fee18845a685acb51a22aaec54a9a6dba4c2e46b6ac97767e0bfb2058069857bd659c6078481af39a0dca7b9c129ca8dcdeec22cebbc7867e363de1880765dfa15ee058edb24e48928f7f5e58f4d30c"}]]}]}, 0x1ec4}}, 0x0) 17:49:08 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000180), 0x0, 0x101282) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)}, {&(0x7f00000000c0)='?', 0x1}], 0x2) 17:49:08 executing program 4: syz_mount_image$msdos(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000240), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='c']) 17:49:08 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)={0x50, 0x2, 0x2, 0x401, 0x0, 0x0, {0xa}, [@CTA_TUPLE_ORIG={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}]}, 0x50}}, 0x0) 17:49:08 executing program 5: syz_mount_image$msdos(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x6, &(0x7f0000000400)=[{&(0x7f0000000100)='z', 0x1, 0xffff}, {0x0}, {&(0x7f0000000240)="af", 0x1}, {&(0x7f00000002c0)="a3", 0x1, 0x6240}, {&(0x7f0000000340)='N', 0x1}, {&(0x7f0000000380)="5fb4", 0x2, 0xffffffff}], 0x0, 0x0) 17:49:08 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000180), 0x0, 0x101282) writev(r0, &(0x7f0000001280)=[{&(0x7f0000000080)="601aba68855cb4a8eead9f8525631f466c5287d5dd32779fe60c1bcba018b706e26e5703", 0x24}], 0x1) 17:49:08 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000180), 0x0, 0x101282) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)}, {&(0x7f00000000c0)='?', 0x1}], 0x2) 17:49:08 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) ioctl$TCSBRK(r0, 0x5420, 0x400000) 17:49:08 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TCSETS2(r0, 0x542f, 0x0) [ 223.829865][T12438] FAT-fs (loop4): Unrecognized mount option "c" or missing value [ 223.854969][T12440] loop5: detected capacity change from 0 to 264192 17:49:08 executing program 4: syz_mount_image$msdos(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000240), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='check=n']) 17:49:08 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000100)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x4000}, 0x90) 17:49:08 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000180), 0x0, 0x101282) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)}, {&(0x7f00000000c0)='?', 0x1}], 0x2) 17:49:08 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000100)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, 0x9a9075d7948bcedc}, 0x90) 17:49:08 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x0, 0x0, 0x0, 0x1000}, 0x1c) [ 224.014894][T12440] loop5: detected capacity change from 0 to 264192 17:49:08 executing program 5: perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 224.091285][T12457] FAT-fs (loop4): bogus number of reserved sectors 17:49:08 executing program 2: keyctl$unlink(0x9, 0x0, 0x0) write$P9_RSTAT(0xffffffffffffffff, 0x0, 0x0) r0 = add_key$fscrypt_v1(&(0x7f00000000c0), &(0x7f0000000100)={'fscrypt:', @desc3}, &(0x7f0000000140)={0x0, "116616c4b8e64234566dfc489421036a851950efc9f64d10b544a584f3c53c29dbf684ae957d34f50ebb21a8ad57f3c54884088cf71b4f417fd84806a44eb570", 0x24}, 0x48, 0xffffffffffffffff) request_key(&(0x7f0000000000)='dns_resolver\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)='\x00', r0) 17:49:08 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000180), 0x0, 0x101282) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)="a6454e2524000000cc0ee334f1adaad51ea9a19869d0a6", 0x17}, {&(0x7f00000000c0)='?', 0x1}], 0x2) [ 224.132352][T12457] FAT-fs (loop4): Can't find a valid FAT filesystem 17:49:08 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/cpuinfo\x00', 0x0, 0x0) read$rfkill(r0, &(0x7f0000000240), 0x8) 17:49:08 executing program 0: socketpair(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$sock_buf(r0, 0x1, 0x26, 0x0, &(0x7f0000000100)) 17:49:08 executing program 4: syz_mount_image$msdos(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000240), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='ch']) 17:49:08 executing program 5: r0 = fsopen(&(0x7f0000000200)='selinuxfs\x00', 0x0) fsconfig$FSCONFIG_SET_PATH_EMPTY(r0, 0x4, &(0x7f0000000240)='\x00', &(0x7f0000000280)='./file0/file0\x00', 0xffffffffffffff9c) 17:49:08 executing program 2: keyctl$unlink(0x9, 0x0, 0x0) write$P9_RSTAT(0xffffffffffffffff, 0x0, 0x0) r0 = add_key$fscrypt_v1(&(0x7f00000000c0), &(0x7f0000000100)={'fscrypt:', @desc3}, &(0x7f0000000140)={0x0, "116616c4b8e64234566dfc489421036a851950efc9f64d10b544a584f3c53c29dbf684ae957d34f50ebb21a8ad57f3c54884088cf71b4f417fd84806a44eb570", 0x24}, 0x48, 0xffffffffffffffff) request_key(&(0x7f0000000000)='dns_resolver\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)='\x00', r0) 17:49:08 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000180), 0x0, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x13, r0, 0x73eaa000) 17:49:08 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000180), 0x0, 0x101282) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)="a6454e2524000000cc0ee334f1adaad51ea9a19869d0a6", 0x17}, {&(0x7f00000000c0)='?', 0x1}], 0x2) [ 224.395652][T12480] FAT-fs (loop4): Unrecognized mount option "ch" or missing value 17:49:08 executing program 0: clone3(&(0x7f0000000240)={0x200005100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 17:49:08 executing program 4: syz_mount_image$msdos(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000240), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='ch']) 17:49:09 executing program 1: clone3(&(0x7f0000000640)={0xf8807000, &(0x7f0000000480)=0xffffffffffffffff, 0x0, 0x0, {}, &(0x7f0000000540)=""/116, 0x74, 0x0, 0x0}, 0x58) clone3(0x0, 0x0) pidfd_send_signal(r0, 0x39, 0x0, 0x0) 17:49:09 executing program 2: keyctl$unlink(0x9, 0x0, 0x0) write$P9_RSTAT(0xffffffffffffffff, 0x0, 0x0) r0 = add_key$fscrypt_v1(&(0x7f00000000c0), &(0x7f0000000100)={'fscrypt:', @desc3}, &(0x7f0000000140)={0x0, "116616c4b8e64234566dfc489421036a851950efc9f64d10b544a584f3c53c29dbf684ae957d34f50ebb21a8ad57f3c54884088cf71b4f417fd84806a44eb570", 0x24}, 0x48, 0xffffffffffffffff) request_key(&(0x7f0000000000)='dns_resolver\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)='\x00', r0) 17:49:09 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000180), 0x0, 0x101282) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)="a6454e2524000000cc0ee334f1adaad51ea9a19869d0a6", 0x17}, {&(0x7f00000000c0)='?', 0x1}], 0x2) 17:49:09 executing program 5: r0 = socket(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x80108906, 0x0) 17:49:09 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCGETD(r0, 0x541b, &(0x7f0000000340)) [ 224.659683][T12500] FAT-fs (loop4): Unrecognized mount option "ch" or missing value 17:49:09 executing program 2: keyctl$unlink(0x9, 0x0, 0x0) write$P9_RSTAT(0xffffffffffffffff, 0x0, 0x0) r0 = add_key$fscrypt_v1(&(0x7f00000000c0), &(0x7f0000000100)={'fscrypt:', @desc3}, &(0x7f0000000140)={0x0, "116616c4b8e64234566dfc489421036a851950efc9f64d10b544a584f3c53c29dbf684ae957d34f50ebb21a8ad57f3c54884088cf71b4f417fd84806a44eb570", 0x24}, 0x48, 0xffffffffffffffff) request_key(&(0x7f0000000000)='dns_resolver\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)='\x00', r0) 17:49:09 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 17:49:09 executing program 4: syz_mount_image$msdos(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000240), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='ch']) 17:49:09 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000180), 0x0, 0x101282) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)="a6454e2524000000cc0ee334f1adaad51ea9a19869d0a6aad038b6ea53923352f3e6b4", 0x23}, {&(0x7f00000000c0)='?', 0x1}], 0x2) 17:49:09 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_buf(r0, 0x29, 0x16, &(0x7f0000000000)="97b07228", 0x4) 17:49:09 executing program 2: keyctl$unlink(0x9, 0x0, 0x0) write$P9_RSTAT(0xffffffffffffffff, 0x0, 0x0) request_key(&(0x7f0000000000)='dns_resolver\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)='\x00', 0x0) [ 224.923213][T12538] FAT-fs (loop4): Unrecognized mount option "ch" or missing value 17:49:09 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)={0x50, 0x2, 0x2, 0x401, 0x0, 0x0, {0xa}, [@CTA_TUPLE_ORIG={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}]}]}, 0x50}}, 0x0) 17:49:09 executing program 1: clone3(&(0x7f0000000640)={0xf8103900, &(0x7f0000000000)=0xffffffffffffffff, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) pidfd_send_signal(r0, 0x0, &(0x7f0000000040)={0x0, 0x0, 0x80000000}, 0x0) 17:49:09 executing program 4: syz_mount_image$msdos(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000240), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='check']) 17:49:09 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000180), 0x0, 0x101282) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)="a6454e2524000000cc0ee334f1adaad51ea9a19869d0a6aad038b6ea53923352f3e6b4", 0x23}, {&(0x7f00000000c0)='?', 0x1}], 0x2) 17:49:09 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000180), 0x0, 0x103a82) add_key$keyring(&(0x7f0000000a40), 0x0, 0x0, 0x0, 0xffffffffffffffff) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000000)="a6", 0x1}], 0x1) 17:49:09 executing program 2: keyctl$unlink(0x9, 0x0, 0x0) write$P9_RSTAT(0xffffffffffffffff, 0x0, 0x0) request_key(&(0x7f0000000000)='dns_resolver\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)='\x00', 0x0) 17:49:09 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) accept4(0xffffffffffffffff, 0x0, &(0x7f0000000200), 0x0) ioctl$sock_SIOCOUTQNSD(r0, 0x541b, &(0x7f00000001c0)) [ 225.289741][T12580] sg_write: process 384 (syz-executor.0) changed security contexts after opening file descriptor, this is not allowed. [ 225.293257][T12584] FAT-fs (loop4): Unrecognized mount option "check" or missing value 17:49:09 executing program 2: keyctl$unlink(0x9, 0x0, 0x0) write$P9_RSTAT(0xffffffffffffffff, 0x0, 0x0) request_key(&(0x7f0000000000)='dns_resolver\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)='\x00', 0x0) 17:49:09 executing program 5: syz_mount_image$msdos(0x0, 0x0, 0x0, 0x2, &(0x7f0000000400)=[{&(0x7f0000000240)="af", 0x1}, {&(0x7f0000000380)='_', 0x1, 0xffffffff}], 0x0, 0x0) 17:49:09 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000180), 0x0, 0x101282) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)="a6454e2524000000cc0ee334f1adaad51ea9a19869d0a6aad038b6ea53923352f3e6b4", 0x23}, {&(0x7f00000000c0)='?', 0x1}], 0x2) 17:49:09 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 17:49:09 executing program 4: syz_mount_image$msdos(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000240), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='check']) [ 225.527009][T12621] loop5: detected capacity change from 0 to 264192 17:49:10 executing program 2: keyctl$unlink(0x9, 0x0, 0x0) r0 = add_key$fscrypt_v1(&(0x7f00000000c0), &(0x7f0000000100)={'fscrypt:', @desc3}, &(0x7f0000000140)={0x0, "116616c4b8e64234566dfc489421036a851950efc9f64d10b544a584f3c53c29dbf684ae957d34f50ebb21a8ad57f3c54884088cf71b4f417fd84806a44eb570", 0x24}, 0x48, 0xffffffffffffffff) request_key(&(0x7f0000000000)='dns_resolver\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)='\x00', r0) [ 225.617123][T12637] FAT-fs (loop4): Unrecognized mount option "check" or missing value 17:49:10 executing program 1: syz_mount_image$msdos(0x0, 0x0, 0x0, 0x1, &(0x7f0000000400)=[{0x0, 0x0, 0xffff}], 0x0, 0x0) 17:49:10 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000180), 0x0, 0x101282) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)="a6454e2524000000cc0ee334f1adaad51ea9a19869d0a6aad038b6ea53923352f3e6b445ed4e887cba", 0x29}, {&(0x7f00000000c0)='?', 0x1}], 0x2) 17:49:10 executing program 0: mount$9p_fd(0x0, &(0x7f0000000000)='.\x00', 0x0, 0x1020, 0x0) 17:49:10 executing program 5: r0 = semget$private(0x0, 0x3, 0x0) semop(r0, &(0x7f0000000200)=[{0x0, 0x9}, {}], 0x2) semctl$GETPID(r0, 0x0, 0xb, 0x0) 17:49:10 executing program 4: syz_mount_image$msdos(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000240), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='check']) 17:49:10 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000180), 0x0, 0x101282) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)="a6454e2524000000cc0ee334f1adaad51ea9a19869d0a6aad038b6ea53923352f3e6b445ed4e887cba", 0x29}, {&(0x7f00000000c0)='?', 0x1}], 0x2) [ 225.788959][T12656] loop1: detected capacity change from 0 to 255 17:49:10 executing program 2: keyctl$unlink(0x9, 0x0, 0x0) r0 = add_key$fscrypt_v1(&(0x7f00000000c0), &(0x7f0000000100)={'fscrypt:', @desc3}, &(0x7f0000000140)={0x0, "116616c4b8e64234566dfc489421036a851950efc9f64d10b544a584f3c53c29dbf684ae957d34f50ebb21a8ad57f3c54884088cf71b4f417fd84806a44eb570", 0x24}, 0x48, 0xffffffffffffffff) request_key(&(0x7f0000000000)='dns_resolver\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)='\x00', r0) 17:49:10 executing program 0: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r0, 0x40485404, &(0x7f0000000040)={{0x1, 0x0, 0x0, 0x0, 0x885}}) [ 225.883446][T12656] loop1: detected capacity change from 0 to 255 17:49:10 executing program 2: keyctl$unlink(0x9, 0x0, 0x0) r0 = add_key$fscrypt_v1(&(0x7f00000000c0), &(0x7f0000000100)={'fscrypt:', @desc3}, &(0x7f0000000140)={0x0, "116616c4b8e64234566dfc489421036a851950efc9f64d10b544a584f3c53c29dbf684ae957d34f50ebb21a8ad57f3c54884088cf71b4f417fd84806a44eb570", 0x24}, 0x48, 0xffffffffffffffff) request_key(&(0x7f0000000000)='dns_resolver\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)='\x00', r0) 17:49:10 executing program 1: kexec_load(0x0, 0x1, &(0x7f00000000c0)=[{0x0, 0x0, 0xbfffd000, 0x10000}], 0x0) 17:49:10 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000180), 0x0, 0x101282) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)="a6454e2524000000cc0ee334f1adaad51ea9a19869d0a6aad038b6ea53923352f3e6b445ed4e887cba", 0x29}, {&(0x7f00000000c0)='?', 0x1}], 0x2) [ 225.967548][T12669] FAT-fs (loop4): Unrecognized mount option "check" or missing value 17:49:10 executing program 0: sendmsg$TIPC_NL_NODE_GET(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, 0x0}, 0x0) get_mempolicy(&(0x7f0000000000), 0x0, 0x0, &(0x7f0000ffc000/0x4000)=nil, 0x4) 17:49:10 executing program 4: syz_mount_image$msdos(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000240), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='check=']) 17:49:10 executing program 2: write$P9_RSTAT(0xffffffffffffffff, 0x0, 0x0) r0 = add_key$fscrypt_v1(&(0x7f00000000c0), &(0x7f0000000100)={'fscrypt:', @desc3}, &(0x7f0000000140)={0x0, "116616c4b8e64234566dfc489421036a851950efc9f64d10b544a584f3c53c29dbf684ae957d34f50ebb21a8ad57f3c54884088cf71b4f417fd84806a44eb570", 0x24}, 0x48, 0xffffffffffffffff) request_key(&(0x7f0000000000)='dns_resolver\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)='\x00', r0) 17:49:10 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000180), 0x0, 0x101282) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)="a6454e2524000000cc0ee334f1adaad51ea9a19869d0a6aad038b6ea53923352f3e6b445ed4e887cbab1b363", 0x2c}, {&(0x7f00000000c0)='?', 0x1}], 0x2) [ 226.231461][T12689] FAT-fs (loop4): Unrecognized mount option "check=" or missing value 17:49:11 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/seq/clients\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, 0x0) 17:49:11 executing program 0: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000001540)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) request_key(&(0x7f0000000080)='keyring\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, r0) 17:49:11 executing program 1: syz_mount_image$tmpfs(&(0x7f00000000c0), &(0x7f0000000200)='./file1\x00', 0x0, 0x2, &(0x7f0000000400)=[{&(0x7f0000000240)='s', 0x1}, {0x0}], 0x0, &(0x7f0000000500)={[{@huge_never}, {}, {@nr_blocks={'nr_blocks', 0x3d, [0x38, 0x0]}}], [{@subj_role={'subj_role', 0x3d, 'sysadm_u'}}]}) 17:49:11 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000180), 0x0, 0x101282) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)="a6454e2524000000cc0ee334f1adaad51ea9a19869d0a6aad038b6ea53923352f3e6b445ed4e887cbab1b363", 0x2c}, {&(0x7f00000000c0)='?', 0x1}], 0x2) 17:49:11 executing program 2: write$P9_RSTAT(0xffffffffffffffff, 0x0, 0x0) r0 = add_key$fscrypt_v1(&(0x7f00000000c0), &(0x7f0000000100)={'fscrypt:', @desc3}, &(0x7f0000000140)={0x0, "116616c4b8e64234566dfc489421036a851950efc9f64d10b544a584f3c53c29dbf684ae957d34f50ebb21a8ad57f3c54884088cf71b4f417fd84806a44eb570", 0x24}, 0x48, 0xffffffffffffffff) request_key(&(0x7f0000000000)='dns_resolver\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)='\x00', r0) 17:49:11 executing program 4: syz_mount_image$msdos(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000240), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='check=']) 17:49:11 executing program 2: write$P9_RSTAT(0xffffffffffffffff, 0x0, 0x0) r0 = add_key$fscrypt_v1(&(0x7f00000000c0), &(0x7f0000000100)={'fscrypt:', @desc3}, &(0x7f0000000140)={0x0, "116616c4b8e64234566dfc489421036a851950efc9f64d10b544a584f3c53c29dbf684ae957d34f50ebb21a8ad57f3c54884088cf71b4f417fd84806a44eb570", 0x24}, 0x48, 0xffffffffffffffff) request_key(&(0x7f0000000000)='dns_resolver\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)='\x00', r0) 17:49:11 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000180), 0x0, 0x101282) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)="a6454e2524000000cc0ee334f1adaad51ea9a19869d0a6aad038b6ea53923352f3e6b445ed4e887cbab1b363", 0x2c}, {&(0x7f00000000c0)='?', 0x1}], 0x2) 17:49:11 executing program 0: r0 = syz_io_uring_setup(0xb25, &(0x7f0000000300), &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000200), &(0x7f0000000380)) r1 = io_uring_setup(0x7df0, &(0x7f0000000280)) io_uring_register$IORING_REGISTER_PERSONALITY(r1, 0x9, 0x0, 0x0) r2 = io_uring_register$IORING_REGISTER_PERSONALITY(r1, 0x9, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(r0, 0x8, 0xa0ff20, r2) [ 226.827365][T12711] FAT-fs (loop4): Unrecognized mount option "check=" or missing value 17:49:11 executing program 5: clone3(&(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000400)}, 0x58) 17:49:11 executing program 4: syz_mount_image$msdos(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000240), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='check=']) 17:49:11 executing program 2: keyctl$unlink(0x9, 0x0, 0x0) write$P9_RSTAT(0xffffffffffffffff, 0x0, 0x0) r0 = add_key$fscrypt_v1(0x0, &(0x7f0000000100)={'fscrypt:', @desc3}, &(0x7f0000000140)={0x0, "116616c4b8e64234566dfc489421036a851950efc9f64d10b544a584f3c53c29dbf684ae957d34f50ebb21a8ad57f3c54884088cf71b4f417fd84806a44eb570", 0x24}, 0x48, 0xffffffffffffffff) request_key(&(0x7f0000000000)='dns_resolver\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)='\x00', r0) 17:49:11 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000180), 0x0, 0x101282) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000040)="a6454e252b187154cc0ee334f1adaad51ea9a19869d0a6aad038b6ea53923352f3e6b445ed4e887cbab1b36362131c", 0x2f}], 0x1) 17:49:11 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000180), 0x0, 0x101282) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)="a6454e2524000000cc0ee334f1adaad51ea9a19869d0a6aad038b6ea53923352f3e6b445ed4e887cbab1b36362", 0x2d}, {&(0x7f00000000c0)='?', 0x1}], 0x2) 17:49:11 executing program 0: r0 = syz_io_uring_setup(0xb25, &(0x7f0000000300), &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000200), &(0x7f0000000380)) r1 = io_uring_setup(0x7df0, &(0x7f0000000280)) io_uring_register$IORING_REGISTER_PERSONALITY(r1, 0x9, 0x0, 0x0) r2 = io_uring_register$IORING_REGISTER_PERSONALITY(r1, 0x9, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(r0, 0x8, 0xa0ff20, r2) 17:49:11 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000280)={0x18, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0x4, 0x1, 0x0, 0x0}]}, 0x18}}, 0x0) 17:49:11 executing program 2: keyctl$unlink(0x9, 0x0, 0x0) write$P9_RSTAT(0xffffffffffffffff, 0x0, 0x0) r0 = add_key$fscrypt_v1(0x0, &(0x7f0000000100)={'fscrypt:', @desc3}, &(0x7f0000000140)={0x0, "116616c4b8e64234566dfc489421036a851950efc9f64d10b544a584f3c53c29dbf684ae957d34f50ebb21a8ad57f3c54884088cf71b4f417fd84806a44eb570", 0x24}, 0x48, 0xffffffffffffffff) request_key(&(0x7f0000000000)='dns_resolver\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)='\x00', r0) [ 227.100472][T12733] FAT-fs (loop4): Unrecognized mount option "check=" or missing value [ 227.112837][T12735] sg_write: data in/out 1416697863/1 bytes for SCSI command 0xed-- guessing data in; [ 227.112837][T12735] program syz-executor.1 not setting count and/or reply_len properly 17:49:11 executing program 1: r0 = socket(0x2, 0x2, 0x0) ioctl$sock_SIOCADDRT(r0, 0x5411, &(0x7f0000000240)={0x0, @in={0x2, 0x0, @broadcast}, @xdp, @ax25={0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}}}) 17:49:11 executing program 4: add_key$keyring(&(0x7f0000000180), 0x0, 0x0, 0x0, 0xfffffffffffffffb) 17:49:11 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0xc0189436, 0xffffffffff600000) 17:49:11 executing program 2: keyctl$unlink(0x9, 0x0, 0x0) write$P9_RSTAT(0xffffffffffffffff, 0x0, 0x0) r0 = add_key$fscrypt_v1(0x0, &(0x7f0000000100)={'fscrypt:', @desc3}, &(0x7f0000000140)={0x0, "116616c4b8e64234566dfc489421036a851950efc9f64d10b544a584f3c53c29dbf684ae957d34f50ebb21a8ad57f3c54884088cf71b4f417fd84806a44eb570", 0x24}, 0x48, 0xffffffffffffffff) request_key(&(0x7f0000000000)='dns_resolver\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)='\x00', r0) 17:49:11 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000180), 0x0, 0x101282) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)="a6454e2524000000cc0ee334f1adaad51ea9a19869d0a6aad038b6ea53923352f3e6b445ed4e887cbab1b36362", 0x2d}, {&(0x7f00000000c0)='?', 0x1}], 0x2) 17:49:11 executing program 5: socket(0x10, 0x2, 0x2cc) 17:49:11 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000004540)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=""/4, 0x4}}], 0x1, 0x40010002, &(0x7f0000004740)={0x0, 0x989680}) syz_genetlink_get_family_id$batadv(&(0x7f0000004780), r0) 17:49:11 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ADD(r0, &(0x7f0000001480)={0x0, 0x0, &(0x7f0000001440)={0x0}}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_GET_DEVICE(r1, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000001540)={&(0x7f0000001500)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 17:49:11 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x10, 0x0, 0x0) 17:49:11 executing program 2: keyctl$unlink(0x9, 0x0, 0x0) write$P9_RSTAT(0xffffffffffffffff, 0x0, 0x0) r0 = add_key$fscrypt_v1(&(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x0, "116616c4b8e64234566dfc489421036a851950efc9f64d10b544a584f3c53c29dbf684ae957d34f50ebb21a8ad57f3c54884088cf71b4f417fd84806a44eb570", 0x24}, 0x48, 0xffffffffffffffff) request_key(&(0x7f0000000000)='dns_resolver\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)='\x00', r0) 17:49:11 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000180), 0x0, 0x101282) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)="a6454e2524000000cc0ee334f1adaad51ea9a19869d0a6aad038b6ea53923352f3e6b445ed4e887cbab1b36362", 0x2d}, {&(0x7f00000000c0)='?', 0x1}], 0x2) 17:49:12 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2f, &(0x7f00000001c0)={0x0, {{0x2, 0x0, @broadcast}}, {{0x2, 0x0, @dev}}}, 0x108) 17:49:12 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x22, 0x0, 0x0) 17:49:12 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x7) 17:49:12 executing program 2: keyctl$unlink(0x9, 0x0, 0x0) write$P9_RSTAT(0xffffffffffffffff, 0x0, 0x0) r0 = add_key$fscrypt_v1(&(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x0, "116616c4b8e64234566dfc489421036a851950efc9f64d10b544a584f3c53c29dbf684ae957d34f50ebb21a8ad57f3c54884088cf71b4f417fd84806a44eb570", 0x24}, 0x48, 0xffffffffffffffff) request_key(&(0x7f0000000000)='dns_resolver\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)='\x00', r0) 17:49:12 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='net/sockstat6\x00') preadv(r0, &(0x7f0000000100)=[{&(0x7f0000000000)=""/110, 0x6e}], 0x1, 0x0, 0x0) 17:49:12 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/bus/input/handlers\x00', 0x0, 0x0) read$ptp(r0, &(0x7f0000000380)=""/87, 0x57) 17:49:12 executing program 5: socketpair(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$sock_buf(r0, 0x1, 0x2a, 0x0, &(0x7f0000000100)) 17:49:12 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) connect$netlink(r0, &(0x7f0000000580)=@proc={0x10, 0x0, 0x25dfdbff}, 0xc) 17:49:12 executing program 0: socket$inet6(0xa, 0x3, 0x87) 17:49:12 executing program 2: keyctl$unlink(0x9, 0x0, 0x0) write$P9_RSTAT(0xffffffffffffffff, 0x0, 0x0) r0 = add_key$fscrypt_v1(&(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x0, "116616c4b8e64234566dfc489421036a851950efc9f64d10b544a584f3c53c29dbf684ae957d34f50ebb21a8ad57f3c54884088cf71b4f417fd84806a44eb570", 0x24}, 0x48, 0xffffffffffffffff) request_key(&(0x7f0000000000)='dns_resolver\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)='\x00', r0) 17:49:12 executing program 1: r0 = syz_open_dev$vcsu(&(0x7f0000000000), 0xc19, 0xc0100) read$rfkill(r0, 0x0, 0x0) 17:49:12 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)={0x18, 0x0, 0x1, 0x401, 0x0, 0x0, {}, [@CTA_TUPLE_REPLY={0x4}]}, 0x18}}, 0x0) 17:49:12 executing program 5: prctl$PR_GET_TSC(0x1b, 0x0) 17:49:12 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TCSETS2(r0, 0x5433, 0x0) 17:49:12 executing program 2: keyctl$unlink(0x9, 0x0, 0x0) write$P9_RSTAT(0xffffffffffffffff, 0x0, 0x0) r0 = add_key$fscrypt_v1(&(0x7f00000000c0), &(0x7f0000000100)={'fscrypt:', @desc3}, 0x0, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='dns_resolver\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)='\x00', r0) 17:49:12 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)={0x10, 0x0, 0x1, 0x0, 0x0, 0x0, {}, [@CTA_TUPLE_ORIG={0x4}]}, 0x18}}, 0x0) 17:49:12 executing program 1: clone3(&(0x7f0000000200)={0x82042000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 17:49:12 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000180), 0x9, 0x101282) ioctl$SG_SET_RESERVED_SIZE(r0, 0x401c5820, &(0x7f0000000040)) 17:49:12 executing program 5: socketpair(0x0, 0x0, 0x0, &(0x7f0000000000)) remap_file_pages(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0) 17:49:12 executing program 2: keyctl$unlink(0x9, 0x0, 0x0) write$P9_RSTAT(0xffffffffffffffff, 0x0, 0x0) r0 = add_key$fscrypt_v1(&(0x7f00000000c0), &(0x7f0000000100)={'fscrypt:', @desc3}, 0x0, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='dns_resolver\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)='\x00', r0) 17:49:12 executing program 4: request_key(&(0x7f0000000040)='logon\x00', &(0x7f0000000000)={'syz', 0x0}, 0x0, 0x0) 17:49:12 executing program 0: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000440), 0x0) ioctl$SNDRV_TIMER_IOCTL_STATUS64(r0, 0x80605414, 0x0) 17:49:12 executing program 3: r0 = gettid() perf_event_open(&(0x7f0000000080)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0x0, 0xffffffffffffffff, 0x0) 17:49:12 executing program 1: set_mempolicy(0x2, &(0x7f00000000c0)=0x5, 0x5) io_uring_setup(0x60b4, &(0x7f0000000580)={0x0, 0xb4e5, 0xf}) [ 228.312854][T12819] mmap: syz-executor.5 (12819) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 17:49:12 executing program 2: keyctl$unlink(0x9, 0x0, 0x0) write$P9_RSTAT(0xffffffffffffffff, 0x0, 0x0) r0 = add_key$fscrypt_v1(&(0x7f00000000c0), &(0x7f0000000100)={'fscrypt:', @desc3}, 0x0, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='dns_resolver\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)='\x00', r0) 17:49:12 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) syz_open_pts(r0, 0x220002) 17:49:12 executing program 0: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f00000001c0)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x5423, 0x0) 17:49:12 executing program 5: prctl$PR_SET_MM_MAP(0x23, 0x2, &(0x7f00000004c0)={&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, 0x0}, 0x68) 17:49:12 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x29, &(0x7f00000001c0)={0x0, {{0x2, 0x0, @broadcast}}, {{0x2, 0x0, @dev}}}, 0x108) 17:49:12 executing program 1: r0 = socket(0x2, 0x3, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x3c, &(0x7f00000000c0), 0x4) 17:49:12 executing program 2: keyctl$unlink(0x9, 0x0, 0x0) write$P9_RSTAT(0xffffffffffffffff, 0x0, 0x0) r0 = add_key$fscrypt_v1(&(0x7f00000000c0), &(0x7f0000000100)={'fscrypt:', @desc3}, &(0x7f0000000140)={0x0, "116616c4b8e64234566dfc489421036a851950efc9f64d10b544a584f3c53c29dbf684ae957d34f50ebb21a8ad57f3c54884088cf71b4f417fd84806a44eb570"}, 0x48, 0xffffffffffffffff) request_key(&(0x7f0000000000)='dns_resolver\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)='\x00', r0) 17:49:13 executing program 4: perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 17:49:13 executing program 0: r0 = syz_genetlink_get_family_id$ethtool(&(0x7f00000001c0), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_FEATURES_SET(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000300)={0x30, r0, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_FEATURES_WANTED={0x4}, @ETHTOOL_A_FEATURES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan0\x00'}]}]}, 0x30}}, 0x0) 17:49:13 executing program 3: pkey_mprotect(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0xffffffffffffffff) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000000)=@IORING_OP_ASYNC_CANCEL, 0x0) mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) 17:49:13 executing program 2: keyctl$unlink(0x9, 0x0, 0x0) write$P9_RSTAT(0xffffffffffffffff, 0x0, 0x0) r0 = add_key$fscrypt_v1(&(0x7f00000000c0), &(0x7f0000000100)={'fscrypt:', @desc3}, &(0x7f0000000140)={0x0, "116616c4b8e64234566dfc489421036a851950efc9f64d10b544a584f3c53c29dbf684ae957d34f50ebb21a8ad57f3c54884088cf71b4f417fd84806a44eb570"}, 0x48, 0xffffffffffffffff) request_key(&(0x7f0000000000)='dns_resolver\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)='\x00', r0) 17:49:13 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCGETD(r0, 0x80045432, &(0x7f0000000340)) 17:49:13 executing program 1: syz_mount_image$tmpfs(&(0x7f00000003c0), &(0x7f0000000400)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000640)={[{@uid={'uid', 0x3d, 0xffffffffffffffff}}]}) 17:49:13 executing program 0: r0 = syz_open_dev$vcsu(&(0x7f0000000000), 0x0, 0x701302) fcntl$F_GET_RW_HINT(r0, 0x40b, 0x0) 17:49:13 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x2, 0x0, &(0x7f00000003c0)={0x1, &(0x7f0000000380)=[{}]}) [ 228.830887][T12859] tmpfs: Bad value for 'uid' 17:49:13 executing program 2: keyctl$unlink(0x9, 0x0, 0x0) write$P9_RSTAT(0xffffffffffffffff, 0x0, 0x0) r0 = add_key$fscrypt_v1(&(0x7f00000000c0), &(0x7f0000000100)={'fscrypt:', @desc3}, &(0x7f0000000140)={0x0, "116616c4b8e64234566dfc489421036a851950efc9f64d10b544a584f3c53c29dbf684ae957d34f50ebb21a8ad57f3c54884088cf71b4f417fd84806a44eb570"}, 0x48, 0xffffffffffffffff) request_key(&(0x7f0000000000)='dns_resolver\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)='\x00', r0) 17:49:13 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_int(r0, 0x29, 0x2e, 0x0, 0x0) [ 228.872928][T12859] tmpfs: Bad value for 'uid' 17:49:13 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0x3, 0x0, &(0x7f0000000000)=0x39) 17:49:13 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x894a, &(0x7f0000000180)={'sit0\x00', @ifru_addrs=@can}) 17:49:13 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) syz_genetlink_get_family_id$mptcp(&(0x7f0000000040), r0) 17:49:13 executing program 4: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) syz_io_uring_setup(0x7164, &(0x7f0000000300)={0x0, 0x0, 0x23, 0x0, 0x0, 0x0, r0}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000380), &(0x7f0000000000)) 17:49:13 executing program 2: keyctl$unlink(0x9, 0x0, 0x0) write$P9_RSTAT(0xffffffffffffffff, 0x0, 0x0) r0 = add_key$fscrypt_v1(&(0x7f00000000c0), &(0x7f0000000100)={'fscrypt:', @desc3}, &(0x7f0000000140)={0x0, "116616c4b8e64234566dfc489421036a851950efc9f64d10b544a584f3c53c29dbf684ae957d34f50ebb21a8ad57f3c54884088cf71b4f417fd84806a44eb570", 0x24}, 0x48, 0xffffffffffffffff) request_key(0x0, &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)='\x00', r0) 17:49:13 executing program 0: request_key(&(0x7f0000000900)='user\x00', &(0x7f0000000940)={'syz', 0x3}, &(0x7f0000000980)='sha512\x00', 0x0) 17:49:13 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x14, &(0x7f0000000100)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x90) 17:49:13 executing program 3: prctl$PR_SET_NAME(0x10, &(0x7f0000000040)='/proc/thread-self/attr/keycreate\x00') 17:49:13 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000140), 0x0, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r0, 0x801c581f, 0x0) 17:49:13 executing program 1: pipe2$9p(&(0x7f0000000040), 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/4\x00') 17:49:13 executing program 5: request_key(0xfffffffffffffffd, 0x0, 0x0, 0x0) 17:49:13 executing program 0: io_uring_setup(0x4317c, &(0x7f00000000c0)={0x0, 0x43f6, 0x1e}) 17:49:13 executing program 3: syz_io_uring_setup(0x5203, &(0x7f0000000480), &(0x7f0000fe9000/0x4000)=nil, &(0x7f0000ff3000/0x1000)=nil, 0x0, 0x0) syz_io_uring_setup(0x1b2c, &(0x7f0000000000), &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 17:49:13 executing program 2: keyctl$unlink(0x9, 0x0, 0x0) write$P9_RSTAT(0xffffffffffffffff, 0x0, 0x0) r0 = add_key$fscrypt_v1(&(0x7f00000000c0), &(0x7f0000000100)={'fscrypt:', @desc3}, &(0x7f0000000140)={0x0, "116616c4b8e64234566dfc489421036a851950efc9f64d10b544a584f3c53c29dbf684ae957d34f50ebb21a8ad57f3c54884088cf71b4f417fd84806a44eb570", 0x24}, 0x48, 0xffffffffffffffff) request_key(0x0, &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)='\x00', r0) 17:49:13 executing program 1: r0 = mq_open(&(0x7f0000000000)='&\x00', 0x842, 0x0, 0x0) mq_timedsend(r0, &(0x7f0000000340)="0aa2e94a4282", 0x6, 0x0, 0x0) 17:49:13 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TCSETS2(r0, 0x540a, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "469c6692577ad4838b148e9b110c274c2f44da"}) 17:49:13 executing program 0: prctl$PR_GET_TSC(0xe, 0x0) 17:49:13 executing program 5: r0 = socket(0x2, 0x3, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x7, &(0x7f00000000c0), 0x4) 17:49:13 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)={0x2c, 0x2, 0x2, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x18, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x4, 0x1, 0x0, 0x1, @ipv4={{0x9, 0x1, @empty}, {0x8}}}]}]}, 0x2c}}, 0x0) 17:49:13 executing program 2: keyctl$unlink(0x9, 0x0, 0x0) write$P9_RSTAT(0xffffffffffffffff, 0x0, 0x0) r0 = add_key$fscrypt_v1(&(0x7f00000000c0), &(0x7f0000000100)={'fscrypt:', @desc3}, &(0x7f0000000140)={0x0, "116616c4b8e64234566dfc489421036a851950efc9f64d10b544a584f3c53c29dbf684ae957d34f50ebb21a8ad57f3c54884088cf71b4f417fd84806a44eb570", 0x24}, 0x48, 0xffffffffffffffff) request_key(0x0, &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)='\x00', r0) 17:49:13 executing program 1: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x54423f8ee0328346, 0x0) [ 229.519143][T12908] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 17:49:14 executing program 0: syz_mount_image$msdos(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x3000000, 0x0, &(0x7f0000001500), 0x0, &(0x7f0000001680)=ANY=[@ANYBLOB]) [ 229.589100][T12908] netlink: 5 bytes leftover after parsing attributes in process `syz-executor.3'. 17:49:14 executing program 5: openat2$dir(0xffffffffffffff9c, 0x0, &(0x7f0000000300)={0x758801}, 0x18) 17:49:14 executing program 4: r0 = socket(0x11, 0x3, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x891c, &(0x7f0000000000)) 17:49:14 executing program 2: keyctl$unlink(0x9, 0x0, 0x0) write$P9_RSTAT(0xffffffffffffffff, 0x0, 0x0) r0 = add_key$fscrypt_v1(&(0x7f00000000c0), &(0x7f0000000100)={'fscrypt:', @desc3}, &(0x7f0000000140)={0x0, "116616c4b8e64234566dfc489421036a851950efc9f64d10b544a584f3c53c29dbf684ae957d34f50ebb21a8ad57f3c54884088cf71b4f417fd84806a44eb570", 0x24}, 0x48, 0xffffffffffffffff) request_key(&(0x7f0000000000)='dns_resolver\x00', 0x0, &(0x7f0000000080)='\x00', r0) [ 229.646920][T12908] netlink: 5 bytes leftover after parsing attributes in process `syz-executor.3'. 17:49:14 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 17:49:14 executing program 3: socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000280)=[@timestamp, @timestamp, @window, @window], 0x4) 17:49:14 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f0000000400)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000140)={0x20, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_PRIVFLAGS_FLAGS={0xc, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_SIZE={0x8}]}]}, 0x20}}, 0x0) 17:49:14 executing program 2: keyctl$unlink(0x9, 0x0, 0x0) write$P9_RSTAT(0xffffffffffffffff, 0x0, 0x0) r0 = add_key$fscrypt_v1(&(0x7f00000000c0), &(0x7f0000000100)={'fscrypt:', @desc3}, &(0x7f0000000140)={0x0, "116616c4b8e64234566dfc489421036a851950efc9f64d10b544a584f3c53c29dbf684ae957d34f50ebb21a8ad57f3c54884088cf71b4f417fd84806a44eb570", 0x24}, 0x48, 0xffffffffffffffff) request_key(&(0x7f0000000000)='dns_resolver\x00', 0x0, &(0x7f0000000080)='\x00', r0) [ 229.852015][T12927] loop0: detected capacity change from 0 to 98304 17:49:14 executing program 1: r0 = add_key$keyring(&(0x7f0000000a40), &(0x7f0000000a80)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$revoke(0x3, r0) keyctl$link(0x8, 0x0, r0) [ 229.906148][T12927] FAT-fs (loop0): bogus number of reserved sectors 17:49:14 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x141102) ioctl$SCSI_IOCTL_START_UNIT(r0, 0x5) 17:49:14 executing program 3: r0 = add_key$keyring(&(0x7f0000000a40), &(0x7f0000000a80)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, r0) keyctl$KEYCTL_MOVE(0x1e, r1, r0, 0xfffffffffffffffb, 0x1) 17:49:14 executing program 2: keyctl$unlink(0x9, 0x0, 0x0) write$P9_RSTAT(0xffffffffffffffff, 0x0, 0x0) r0 = add_key$fscrypt_v1(&(0x7f00000000c0), &(0x7f0000000100)={'fscrypt:', @desc3}, &(0x7f0000000140)={0x0, "116616c4b8e64234566dfc489421036a851950efc9f64d10b544a584f3c53c29dbf684ae957d34f50ebb21a8ad57f3c54884088cf71b4f417fd84806a44eb570", 0x24}, 0x48, 0xffffffffffffffff) request_key(&(0x7f0000000000)='dns_resolver\x00', 0x0, &(0x7f0000000080)='\x00', r0) [ 229.966237][T12927] FAT-fs (loop0): Can't find a valid FAT filesystem [ 230.055659][T12927] loop0: detected capacity change from 0 to 98304 [ 230.079154][T12927] FAT-fs (loop0): bogus number of reserved sectors [ 230.095583][T12945] program syz-executor.4 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 230.114162][T12927] FAT-fs (loop0): Can't find a valid FAT filesystem [ 230.145905][T12945] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 17:49:14 executing program 0: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f00000001c0)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f00000000c0)={0x0, 0x400, 0x0, 0x0, 0x7}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x5422, 0x0) 17:49:14 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 17:49:14 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_buf(r0, 0x29, 0x49, &(0x7f0000000000)="97b07228", 0x4) 17:49:14 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET_DEF(r0, 0x4b52, &(0x7f00000063c0)={0x2, 0x0, 0x0, 0x0, 0x0, 0x0}) 17:49:14 executing program 2: keyctl$unlink(0x9, 0x0, 0x0) write$P9_RSTAT(0xffffffffffffffff, 0x0, 0x0) r0 = add_key$fscrypt_v1(&(0x7f00000000c0), &(0x7f0000000100)={'fscrypt:', @desc3}, &(0x7f0000000140)={0x0, "116616c4b8e64234566dfc489421036a851950efc9f64d10b544a584f3c53c29dbf684ae957d34f50ebb21a8ad57f3c54884088cf71b4f417fd84806a44eb570", 0x24}, 0x48, 0xffffffffffffffff) request_key(&(0x7f0000000000)='dns_resolver\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, r0) 17:49:14 executing program 4: r0 = socket$inet6(0x11, 0x2, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x8917, &(0x7f0000000000)) 17:49:14 executing program 5: r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x80041284, 0x0) 17:49:14 executing program 2: keyctl$unlink(0x9, 0x0, 0x0) write$P9_RSTAT(0xffffffffffffffff, 0x0, 0x0) r0 = add_key$fscrypt_v1(&(0x7f00000000c0), &(0x7f0000000100)={'fscrypt:', @desc3}, &(0x7f0000000140)={0x0, "116616c4b8e64234566dfc489421036a851950efc9f64d10b544a584f3c53c29dbf684ae957d34f50ebb21a8ad57f3c54884088cf71b4f417fd84806a44eb570", 0x24}, 0x48, 0xffffffffffffffff) request_key(&(0x7f0000000000)='dns_resolver\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, r0) 17:49:14 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8912, 0x0) 17:49:14 executing program 3: mincore(&(0x7f0000ffc000/0x1000)=nil, 0x1000, &(0x7f0000000100)=""/4096) 17:49:14 executing program 0: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f00000001c0)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f00000000c0)={0x0, 0x400, 0x0, 0x0, 0x7}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x5422, 0x0) 17:49:14 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_GET_ORIGINATORS(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x24}}, 0x0) bind$netlink(r0, &(0x7f0000000000), 0xc) 17:49:14 executing program 2: keyctl$unlink(0x9, 0x0, 0x0) write$P9_RSTAT(0xffffffffffffffff, 0x0, 0x0) r0 = add_key$fscrypt_v1(&(0x7f00000000c0), &(0x7f0000000100)={'fscrypt:', @desc3}, &(0x7f0000000140)={0x0, "116616c4b8e64234566dfc489421036a851950efc9f64d10b544a584f3c53c29dbf684ae957d34f50ebb21a8ad57f3c54884088cf71b4f417fd84806a44eb570", 0x24}, 0x48, 0xffffffffffffffff) request_key(&(0x7f0000000000)='dns_resolver\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, r0) 17:49:14 executing program 5: socketpair(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$sock_buf(r0, 0x1, 0x8, 0x0, &(0x7f0000000100)) 17:49:15 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET_DEF(r0, 0x541c, &(0x7f00000063c0)={0x2, 0x0, 0x0, 0x0, 0x0, 0x0}) 17:49:15 executing program 3: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, 0x0, 0x0, 0x0) 17:49:15 executing program 0: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f00000001c0)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f00000000c0)={0x0, 0x400, 0x0, 0x0, 0x7}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x5422, 0x0) 17:49:15 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000040)=0x2, 0x4) 17:49:15 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x3) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x2b, 0x0, 0x0) 17:49:15 executing program 2: keyctl$unlink(0x9, 0x0, 0x0) write$P9_RSTAT(0xffffffffffffffff, 0x0, 0x0) add_key$fscrypt_v1(&(0x7f00000000c0), &(0x7f0000000100)={'fscrypt:', @desc3}, &(0x7f0000000140)={0x0, "116616c4b8e64234566dfc489421036a851950efc9f64d10b544a584f3c53c29dbf684ae957d34f50ebb21a8ad57f3c54884088cf71b4f417fd84806a44eb570", 0x24}, 0x48, 0xffffffffffffffff) request_key(&(0x7f0000000000)='dns_resolver\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)='\x00', 0x0) 17:49:15 executing program 3: r0 = socket(0x11, 0x3, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast1}, 0x1c) 17:49:15 executing program 1: r0 = socket(0x2, 0x1, 0x0) sendmsg$TIPC_NL_NET_GET(r0, &(0x7f0000000080)={&(0x7f0000000000), 0x10, &(0x7f0000000040)={&(0x7f0000000200)={0x14}, 0x14}}, 0x24040401) 17:49:15 executing program 5: migrate_pages(0x0, 0x0, 0x0, &(0x7f0000000140)) 17:49:15 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000100)={0x0, @qipcrtr, @can, @generic={0x0, "d4d638db6f62e7a46b2d83437f68"}}) 17:49:15 executing program 0: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f00000001c0)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f00000000c0)={0x0, 0x400, 0x0, 0x0, 0x7}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x5422, 0x0) 17:49:15 executing program 2: keyctl$unlink(0x9, 0x0, 0x0) write$P9_RSTAT(0xffffffffffffffff, 0x0, 0x0) add_key$fscrypt_v1(&(0x7f00000000c0), &(0x7f0000000100)={'fscrypt:', @desc3}, &(0x7f0000000140)={0x0, "116616c4b8e64234566dfc489421036a851950efc9f64d10b544a584f3c53c29dbf684ae957d34f50ebb21a8ad57f3c54884088cf71b4f417fd84806a44eb570", 0x24}, 0x48, 0xffffffffffffffff) request_key(&(0x7f0000000000)='dns_resolver\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)='\x00', 0x0) 17:49:15 executing program 1: perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 17:49:15 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='comm\x00') write$P9_RFSYNC(r0, &(0x7f0000000040)={0x7}, 0x7) 17:49:15 executing program 5: mount$9p_fd(0x2000000, 0x0, 0x0, 0x0, 0x0) 17:49:15 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) read$ptp(r0, 0x0, 0x0) 17:49:15 executing program 2: keyctl$unlink(0x9, 0x0, 0x0) write$P9_RSTAT(0xffffffffffffffff, 0x0, 0x0) add_key$fscrypt_v1(&(0x7f00000000c0), &(0x7f0000000100)={'fscrypt:', @desc3}, &(0x7f0000000140)={0x0, "116616c4b8e64234566dfc489421036a851950efc9f64d10b544a584f3c53c29dbf684ae957d34f50ebb21a8ad57f3c54884088cf71b4f417fd84806a44eb570", 0x24}, 0x48, 0xffffffffffffffff) request_key(&(0x7f0000000000)='dns_resolver\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)='\x00', 0x0) 17:49:15 executing program 0: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f00000001c0)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x5422, 0x0) 17:49:15 executing program 1: setgroups(0x1, &(0x7f0000001f80)=[0xffffffffffffffff]) 17:49:15 executing program 3: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) getpeername$inet6(r0, 0x0, 0x0) 17:49:15 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TIOCGPKT(r0, 0x80045438, &(0x7f00000002c0)) 17:49:15 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/schedstat\x00', 0x0, 0x0) read$rfkill(r0, &(0x7f0000000240), 0xfdef) 17:49:15 executing program 2: r0 = gettid() sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(r0, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x2) inotify_init1(0x0) getpriority(0x0, 0x0) gettid() ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, 0x0) 17:49:15 executing program 0: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f00000001c0)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x5422, 0x0) 17:49:15 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) write$rfkill(r0, &(0x7f0000000080), 0x8) 17:49:15 executing program 3: r0 = syz_open_dev$vcsu(&(0x7f0000000100), 0x0, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x5460, &(0x7f0000000100)) 17:49:15 executing program 5: clone3(&(0x7f0000000400)={0x6040400, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[0xffffffffffffffff], 0x1}, 0x58) 17:49:15 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x1a, 0x0, 0x0) 17:49:15 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x7, &(0x7f0000000140), 0x4) 17:49:15 executing program 0: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f00000001c0)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x5422, 0x0) 17:49:15 executing program 3: r0 = timerfd_create(0x7, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000100)={{0x0, 0x3938700}, {0x0, 0x3938700}}, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000000)={{0x0, 0x3938700}}, 0x0) 17:49:15 executing program 1: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$describe(0x1d, r0, &(0x7f0000006e80)=""/238, 0xee) 17:49:16 executing program 2: prctl$PR_GET_TSC(0x19, &(0x7f0000001040)) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000001080)) 17:49:16 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000200), 0x0, 0x0) ioctl$EVIOCSABS0(r0, 0x401845c0, 0x0) 17:49:16 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_CRIT_PROTOCOL_START(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)={0x1c, r1, 0x1, 0x0, 0x0, {{0x2}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) 17:49:16 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x48, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vcsn(&(0x7f0000000000), 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000080), r0) 17:49:16 executing program 0: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f00000000c0)={0x0, 0x400, 0x0, 0x0, 0x7}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x5422, 0x0) 17:49:16 executing program 5: sendmsg$TIPC_NL_NODE_GET(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, 0x0}, 0x0) get_mempolicy(&(0x7f0000000000), &(0x7f0000000040), 0x3ff, &(0x7f0000ffc000/0x4000)=nil, 0x4) 17:49:16 executing program 4: r0 = fork() tkill(r0, 0x2) tkill(r0, 0x3f) 17:49:16 executing program 2: r0 = socket(0x11, 0x3, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x8916, &(0x7f0000000000)) 17:49:16 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8994, &(0x7f0000000000)={'lo\x00', @ifru_flags}) 17:49:16 executing program 1: io_uring_setup(0x4317c, &(0x7f00000000c0)={0x0, 0x200000, 0x1e}) 17:49:16 executing program 0: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f00000000c0)={0x0, 0x400, 0x0, 0x0, 0x7}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x5422, 0x0) 17:49:16 executing program 5: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000000100)={0x3, 0x0, 0x0, 0xfdfdffff}) 17:49:16 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETAF(r0, 0x402c542b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "fb0c62b50e7488ae"}) 17:49:16 executing program 3: r0 = syz_open_dev$vcsu(&(0x7f0000000100), 0x0, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x801c581f, 0x0) 17:49:16 executing program 5: syslog(0xb, 0x0, 0x0) 17:49:16 executing program 0: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f00000000c0)={0x0, 0x400, 0x0, 0x0, 0x7}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x5422, 0x0) 17:49:16 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_buf(r0, 0x29, 0x48, &(0x7f0000000000)="97b07228", 0x4) 17:49:16 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)={0x38, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @remote}}}]}]}, 0x38}}, 0x0) 17:49:16 executing program 0: ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f00000001c0)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, &(0x7f00000000c0)={0x0, 0x400, 0x0, 0x0, 0x7}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x5422, 0x0) 17:49:16 executing program 5: prctl$PR_GET_PDEATHSIG(0x4, 0x0) 17:49:16 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)={0x18, 0x2, 0x2, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x4, 0x2}]}, 0x18}}, 0x0) 17:49:16 executing program 2: r0 = io_uring_setup(0x36a9, &(0x7f0000000040)) r1 = syz_open_dev$vcsn(&(0x7f0000000000), 0x0, 0x0) io_uring_register$IORING_REGISTER_EVENTFD_ASYNC(r0, 0x7, &(0x7f00000000c0)=r1, 0x1) 17:49:16 executing program 1: pselect6(0x0, 0x0, &(0x7f0000000300), 0x0, &(0x7f0000000380)={0x0, 0x3938700}, 0x0) 17:49:16 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000140), 0x0, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r0, 0x2271, 0x0) 17:49:16 executing program 5: semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000000)={{0x1, 0xffffffffffffffff}}) 17:49:16 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_buf(r0, 0x29, 0x3d, &(0x7f0000000300)=""/246, &(0x7f0000000100)=0xf6) 17:49:16 executing program 0: ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f00000001c0)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, &(0x7f00000000c0)={0x0, 0x400, 0x0, 0x0, 0x7}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x5422, 0x0) 17:49:16 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000080)={'security\x00', 0x3}, 0x7f) 17:49:17 executing program 1: clone3(&(0x7f0000000640)={0xf8103900, &(0x7f0000000000), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8931, &(0x7f0000000140)) 17:49:17 executing program 2: perf_event_open(&(0x7f0000000180)={0x8, 0xaf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 17:49:17 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x3) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x4d, 0x0, 0x0) 17:49:17 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000140), 0x8) 17:49:17 executing program 0: ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f00000001c0)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, &(0x7f00000000c0)={0x0, 0x400, 0x0, 0x0, 0x7}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x5422, 0x0) 17:49:17 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x4b, 0x0, &(0x7f0000000240)) 17:49:17 executing program 2: syz_io_uring_setup(0x4, &(0x7f0000000140), &(0x7f0000fef000/0x3000)=nil, &(0x7f0000ff1000/0x1000)=nil, &(0x7f0000000100), &(0x7f00000000c0)) 17:49:17 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)={0x1c, 0x2, 0x2, 0x401, 0x0, 0x0, {}, [@CTA_NAT_SRC={0x8, 0x6, 0x0, 0x1, [@CTA_NAT_PROTO={0x4}]}]}, 0x1c}}, 0x0) 17:49:17 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETAF(r0, 0x560a, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "fb0c62b50e7488ae"}) 17:49:17 executing program 0: r0 = openat$sndtimer(0xffffffffffffff9c, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f00000001c0)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f00000000c0)={0x0, 0x400, 0x0, 0x0, 0x7}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x5422, 0x0) 17:49:17 executing program 4: clock_gettime(0xd067b2d347ffea50, 0x0) 17:49:17 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@dev, 0x0, 0x0, 0x0, 0x0, 0x8, 0x7}, 0x20) 17:49:17 executing program 1: clone3(&(0x7f0000000640)={0xf8103900, &(0x7f0000000000), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8931, &(0x7f0000000140)) 17:49:17 executing program 3: capset(&(0x7f0000000240)={0x19980330}, &(0x7f00000002c0)) 17:49:17 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_buf(r0, 0x29, 0x3a, &(0x7f0000000000)="97b07228", 0x4) 17:49:17 executing program 0: r0 = openat$sndtimer(0xffffffffffffff9c, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f00000001c0)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f00000000c0)={0x0, 0x400, 0x0, 0x0, 0x7}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x5422, 0x0) 17:49:17 executing program 2: kexec_load(0x0, 0x1, &(0x7f0000000340)=[{0x0, 0x0, 0x0, 0x1}], 0x1) 17:49:17 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000140), 0x0, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r0, 0x2205, 0x0) [ 233.184658][T13203] capability: warning: `syz-executor.3' uses 32-bit capabilities (legacy support in use) 17:49:17 executing program 5: munmap(&(0x7f0000ff8000/0x3000)=nil, 0x3000) pkey_mprotect(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) 17:49:17 executing program 4: socketpair(0x0, 0x0, 0x0, 0xfffffffffffffffe) 17:49:17 executing program 0: r0 = openat$sndtimer(0xffffffffffffff9c, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f00000001c0)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f00000000c0)={0x0, 0x400, 0x0, 0x0, 0x7}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x5422, 0x0) 17:49:17 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x31, 0x0, 0x0) 17:49:17 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)={0x2c, 0x2, 0x2, 0x401, 0x0, 0x0, {}, [@CTA_NAT_SRC={0x18, 0x6, 0x0, 0x1, [@CTA_NAT_PROTO={0x14, 0x3, 0x0, 0x1, [@CTA_PROTONAT_PORT_MIN={0x6}, @CTA_PROTONAT_PORT_MIN={0x6}]}]}]}, 0x2c}}, 0x0) 17:49:17 executing program 4: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) read$ptp(r0, 0x0, 0x0) 17:49:17 executing program 1: semctl$IPC_RMID(0x0, 0x0, 0xc) 17:49:17 executing program 5: r0 = socket(0x2, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x26, &(0x7f00000000c0), 0x4) 17:49:18 executing program 0: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f00000001c0)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f00000000c0)={0x0, 0x400, 0x0, 0x0, 0x7}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x5422, 0x0) 17:49:18 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)={0x18, 0x2, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x4}]}, 0x18}}, 0x0) 17:49:18 executing program 3: semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000000)={{0x3, 0xffffffffffffffff}}) semctl$IPC_SET(0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000080)={{0x3, 0xee01, 0xee01, 0xffffffffffffffff, 0xee00, 0x105, 0x3}, 0x5, 0xcf5, 0x0, 0x0, 0x0, 0x0, 0x9}) r0 = semget$private(0x0, 0x1, 0x0) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000100)=[0xc23, 0x83ed, 0x6]) r1 = semget(0x2, 0x4, 0x240) r2 = semget(0x3, 0x0, 0x80) semtimedop(r2, &(0x7f00000001c0)=[{0x1, 0x70, 0x1000}, {0x4, 0x1869, 0x1000}, {0x2, 0x1f, 0x1000}, {0x0, 0x7, 0x400}, {0x4, 0x40, 0x1000}, {0x3, 0x6, 0x1000}, {0x3, 0x2}, {0x1, 0xfffb, 0x1000}, {0x1, 0x9f, 0x800}], 0x9, &(0x7f0000000200)={0x0, 0x3938700}) semtimedop(r1, &(0x7f0000000140)=[{0x0, 0x8, 0x800}, {0x1, 0x1000}, {0x2, 0x6}, {0x3, 0x84, 0x800}, {0x2, 0x3}, {0x1, 0xfff8, 0x1000}, {0x2, 0x1, 0x1800}], 0x7, &(0x7f0000000180)={0x0, 0x989680}) 17:49:18 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1263, 0x0) 17:49:18 executing program 5: prctl$PR_SET_NAME(0x19, &(0x7f0000000040)='/proc/thread-self/attr/keycreate\x00') 17:49:18 executing program 1: mprotect(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1000000) 17:49:18 executing program 0: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f00000001c0)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f00000000c0)={0x0, 0x400, 0x0, 0x0, 0x7}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x5422, 0x0) 17:49:18 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)={0x38, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @empty}, {0x4}}}]}]}, 0x38}}, 0x0) 17:49:18 executing program 3: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key(&(0x7f00000000c0)='id_legacy\x00', &(0x7f0000000100)={'syz', 0x2}, &(0x7f0000000140)="d3", 0x1, r0) r2 = add_key$keyring(&(0x7f0000000880), &(0x7f00000008c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) request_key(&(0x7f0000000900)='user\x00', &(0x7f0000000940)={'syz', 0x3}, &(0x7f0000000980)='sha512\x00', r2) r3 = add_key$keyring(&(0x7f0000000a40), &(0x7f0000000a80)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$link(0x8, r1, r3) 17:49:18 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='net/nf_conntrack\x00') readv(r0, &(0x7f0000000100)=[{&(0x7f0000000080)=""/97, 0x61}], 0x1) pread64(r0, &(0x7f0000000140)=""/197, 0xc5, 0x5) 17:49:18 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x6, 0xc, &(0x7f0000000040)={@local}, 0x20) 17:49:18 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x40, 0x0, 0x1, 0x801, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x2c, 0x1, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @private}, {0x8, 0x2, @dev}}}]}]}, 0x40}}, 0x0) [ 233.872714][T13269] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 17:49:18 executing program 0: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f00000001c0)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f00000000c0)={0x0, 0x400, 0x0, 0x0, 0x7}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x5422, 0x0) [ 233.915065][T13269] netlink: 'syz-executor.2': attribute type 2 has an invalid length. 17:49:18 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)={0x38, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @empty}, {0x4}}}]}]}, 0x38}}, 0x0) 17:49:18 executing program 4: perf_event_open(&(0x7f0000000280)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 17:49:18 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)={0x2c, 0x2, 0x1, 0x401, 0x0, 0x0, {0xa}, [@CTA_TUPLE_ORIG={0x18, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x9, 0x1, @empty}, {0x8}}}]}]}, 0x2c}}, 0x0) 17:49:18 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x3) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000000)={{{@in6=@dev, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x90, 0x0, 0x0, 0xee01}}, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}}, 0x0, @in=@broadcast}}, 0xe8) 17:49:18 executing program 0: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f00000000c0)={0x0, 0x400, 0x0, 0x0, 0x7}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x5422, 0x0) 17:49:18 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='net/nf_conntrack\x00') readv(r0, &(0x7f0000000100)=[{&(0x7f0000000080)=""/97, 0x61}], 0x1) pread64(r0, &(0x7f0000000140)=""/197, 0xc5, 0x5) [ 234.144088][T13288] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 17:49:18 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8990, &(0x7f0000000100)={'sit0\x00', @ifru_flags}) [ 234.186196][T13288] netlink: 'syz-executor.2': attribute type 2 has an invalid length. [ 234.216620][T13289] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 17:49:18 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)={0x38, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @empty}, {0x4}}}]}]}, 0x38}}, 0x0) 17:49:18 executing program 0: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f00000000c0)={0x0, 0x400, 0x0, 0x0, 0x7}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x5422, 0x0) 17:49:18 executing program 5: r0 = socket$inet6(0x11, 0x2, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x891b, &(0x7f0000000000)) [ 234.253942][T13289] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 234.283375][T13289] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 17:49:18 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_int(r0, 0x29, 0x2d, 0x0, 0x0) 17:49:18 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) ioctl$TCSBRK(r0, 0x5414, 0x0) [ 234.374417][T13301] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 17:49:18 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x5, 0x0, &(0x7f0000000240)) [ 234.449076][T13301] netlink: 'syz-executor.2': attribute type 2 has an invalid length. 17:49:18 executing program 0: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f00000000c0)={0x0, 0x400, 0x0, 0x0, 0x7}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x5422, 0x0) 17:49:18 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)={0x38, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @empty}, {0x4}}}]}]}, 0x38}}, 0x0) 17:49:19 executing program 4: syz_mount_image$msdos(&(0x7f00000002c0), &(0x7f0000000300)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000002700)={[], [{@fscontext={'fscontext', 0x3d, 'unconfined_u'}}, {@rootcontext={'rootcontext', 0x3d, 'staff_u'}}]}) 17:49:19 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000002c0), 0x2, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x13, r0, 0x10000000) syz_io_uring_setup(0x1b29, &(0x7f0000000080), &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100), &(0x7f0000000140)) 17:49:19 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_int(r0, 0x29, 0x2f, 0x0, 0x0) 17:49:19 executing program 1: setgroups(0x2, &(0x7f0000000480)=[0x0, 0xee00]) 17:49:19 executing program 0: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f00000001c0)) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f00000000c0)={0x0, 0x400, 0x0, 0x0, 0x7}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x5422, 0x0) [ 234.661332][T13319] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 234.716865][T13319] netlink: 'syz-executor.2': attribute type 2 has an invalid length. 17:49:19 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) connect$netlink(r0, &(0x7f0000000580)=@proc, 0x37bdbd192b9b21b0) 17:49:19 executing program 4: r0 = semget$private(0x0, 0x3, 0x0) semctl$GETALL(r0, 0x0, 0xd, &(0x7f0000000080)=""/171) 17:49:19 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0xc, &(0x7f0000000140), 0x4) 17:49:19 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCGETD(r0, 0x5411, &(0x7f0000000340)) 17:49:19 executing program 2: sendmsg$IPCTNL_MSG_CT_GET(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)={0x38, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @empty}, {0x4}}}]}]}, 0x38}}, 0x0) 17:49:19 executing program 0: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f00000001c0)) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f00000000c0)={0x0, 0x400, 0x0, 0x0, 0x7}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x5422, 0x0) 17:49:19 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$RTC_UIE_OFF(r0, 0x7004) 17:49:19 executing program 3: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_LIST(0xffffffffffffffff, 0x0, 0x4000000) 17:49:19 executing program 2: sendmsg$IPCTNL_MSG_CT_GET(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)={0x38, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @empty}, {0x4}}}]}]}, 0x38}}, 0x0) 17:49:19 executing program 5: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x40082406, 0xffffffffffffffff) 17:49:19 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/consoles\x00', 0x0, 0x0) read$rfkill(r0, &(0x7f0000000240), 0xfdef) 17:49:19 executing program 0: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f00000001c0)) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f00000000c0)={0x0, 0x400, 0x0, 0x0, 0x7}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x5422, 0x0) 17:49:19 executing program 4: r0 = syz_open_procfs(0x0, 0x0) clone3(&(0x7f0000000440)={0x80020400, 0x0, 0x0, 0x0, {0x41}, &(0x7f00000002c0)=""/68, 0x44, 0x0, 0x0, 0x0, {r0}}, 0x58) pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_netprio_ifpriomap(0xffffffffffffffff, &(0x7f00000001c0), 0x2, 0x0) io_setup(0xa, &(0x7f0000000000)=0x0) io_destroy(r1) 17:49:19 executing program 1: r0 = socket(0x2, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x3e, &(0x7f00000000c0), 0x4) 17:49:19 executing program 3: syz_mount_image$msdos(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000000100)='./file0\x00', 0x8) inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x20000000) 17:49:19 executing program 2: sendmsg$IPCTNL_MSG_CT_GET(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)={0x38, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @empty}, {0x4}}}]}]}, 0x38}}, 0x0) 17:49:19 executing program 5: openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) socket$inet6(0xa, 0x3, 0x3) pselect6(0x40, &(0x7f0000000180), &(0x7f0000000200)={0xff}, 0x0, 0x0, 0x0) 17:49:19 executing program 0: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f00000001c0)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, &(0x7f00000000c0)={0x0, 0x400, 0x0, 0x0, 0x7}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x5422, 0x0) 17:49:19 executing program 1: perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 17:49:19 executing program 2: socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)={0x38, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @empty}, {0x4}}}]}]}, 0x38}}, 0x0) 17:49:19 executing program 3: r0 = socket(0x2, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x3c, &(0x7f00000000c0), 0x4) 17:49:19 executing program 5: socketpair(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000080)) 17:49:19 executing program 0: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f00000001c0)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, &(0x7f00000000c0)={0x0, 0x400, 0x0, 0x0, 0x7}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x5422, 0x0) 17:49:19 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040), 0x4) 17:49:19 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_xfrm(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000400)=@migrate={0x50, 0x1e, 0x1, 0x0, 0x0, {{@in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @in6=@dev}}}, 0x50}}, 0x0) 17:49:19 executing program 2: socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)={0x38, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @empty}, {0x4}}}]}]}, 0x38}}, 0x0) 17:49:19 executing program 5: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2402, 0xffffffffffffffff) 17:49:20 executing program 3: add_key$keyring(&(0x7f0000000000), &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) 17:49:20 executing program 0: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f00000001c0)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, &(0x7f00000000c0)={0x0, 0x400, 0x0, 0x0, 0x7}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x5422, 0x0) 17:49:20 executing program 4: r0 = getpgid(0x0) rt_sigqueueinfo(r0, 0x1006, &(0x7f0000000140)={0x0, 0x0, 0xfffffffe}) 17:49:20 executing program 2: socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)={0x38, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @empty}, {0x4}}}]}]}, 0x38}}, 0x0) 17:49:20 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDSKBLED(r0, 0x4b65, 0x8000) 17:49:20 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x3) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x36, &(0x7f0000000180)={{{@in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}, {{@in6=@dev}, 0x0, @in6=@empty}}, 0xe8) 17:49:20 executing program 5: r0 = semget(0x1, 0x1, 0x2c0) semop(r0, &(0x7f0000000080)=[{0x0, 0x0, 0x1800}], 0x1) semctl$IPC_RMID(r0, 0x0, 0x0) 17:49:20 executing program 4: pipe2$9p(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fcntl$setstatus(r0, 0x407, 0x8000000000) 17:49:20 executing program 0: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f00000001c0)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x5422, 0x0) 17:49:20 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, 0x0, 0x0) 17:49:20 executing program 3: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f00000002c0), 0x40001, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) 17:49:20 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x14, &(0x7f0000000080)="969dc1e19347b32e384194ec592f963eacda376e", 0x14) 17:49:20 executing program 5: r0 = semget(0x1, 0x1, 0x2c0) semop(r0, &(0x7f0000000080)=[{0x0, 0x0, 0x1800}], 0x1) semctl$IPC_RMID(r0, 0x0, 0x0) 17:49:20 executing program 0: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f00000001c0)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x5422, 0x0) 17:49:20 executing program 4: r0 = semget$private(0x0, 0x7, 0x0) semctl$IPC_STAT(r0, 0x0, 0x2, &(0x7f00000000c0)=""/146) 17:49:20 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, 0x0, 0x0) 17:49:20 executing program 3: syz_mount_image$msdos(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000340), 0x0, &(0x7f00000003c0)={[{@fat=@errors_remount}]}) 17:49:20 executing program 5: io_uring_setup(0x4929, &(0x7f00000000c0)={0x0, 0x0, 0x2, 0x0, 0xfffffffe}) 17:49:20 executing program 1: syz_open_dev$vcsu(&(0x7f0000000100), 0x0, 0x0) 17:49:20 executing program 0: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f00000001c0)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x5422, 0x0) 17:49:20 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@ipv4={'\x00', '\xff\xff', @dev}, 0x0, 0x2}, 0x20) [ 236.179376][T13429] FAT-fs (loop3): bogus number of reserved sectors 17:49:20 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, 0x0, 0x0) [ 236.254528][T13429] FAT-fs (loop3): Can't find a valid FAT filesystem 17:49:20 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) 17:49:20 executing program 0: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f00000001c0)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x7}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x5422, 0x0) 17:49:20 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_buf(r0, 0x29, 0x6, &(0x7f0000000000)="97", 0x1) getsockopt$inet6_opts(r0, 0x29, 0x39, 0x0, &(0x7f0000001180)) 17:49:20 executing program 1: perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10881, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x3d2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 236.350905][T13429] FAT-fs (loop3): bogus number of reserved sectors [ 236.370634][T13429] FAT-fs (loop3): Can't find a valid FAT filesystem 17:49:20 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000680)={0x0, 0x0, 0x0}, 0x0) 17:49:20 executing program 5: setsockopt$bt_BT_DEFER_SETUP(0xffffffffffffffff, 0x112, 0x7, 0x0, 0x0) 17:49:20 executing program 3: sched_rr_get_interval(0x0, &(0x7f0000004880)) 17:49:20 executing program 1: syz_open_dev$usbmon(0x0, 0x0, 0x0) 17:49:21 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$bt_hci_HCI_FILTER(r0, 0x10, 0x2, 0x0, 0x0) 17:49:21 executing program 0: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f00000001c0)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x7}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x5422, 0x0) 17:49:21 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000680)={0x0, 0x0, 0x0}, 0x0) 17:49:21 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000100)=@get={0x1, &(0x7f0000000080)=""/71, 0x7}) 17:49:21 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f00000009c0), 0x0, 0x0) 17:49:21 executing program 1: openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x40) 17:49:21 executing program 0: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f00000001c0)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x7}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x5422, 0x0) 17:49:21 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000700), 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0x80404509, &(0x7f0000000740)=""/224) 17:49:21 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000680)={0x0, 0x0, 0x0}, 0x0) 17:49:21 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r0, &(0x7f0000001880)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000018c0)=0x14) 17:49:21 executing program 5: syz_genetlink_get_family_id$ethtool(&(0x7f00000003c0), 0xffffffffffffffff) 17:49:21 executing program 4: openat$procfs(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/meminfo\x00', 0x0, 0x0) 17:49:21 executing program 0: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f00000001c0)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f00000000c0)={0x0, 0x400}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x5422, 0x0) 17:49:21 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_udp_int(r0, 0x11, 0x65, &(0x7f0000000c40), &(0x7f0000000c80)=0x4) 17:49:21 executing program 3: keyctl$search(0xa, 0x0, &(0x7f0000000900)='logon\x00', &(0x7f0000000940)={'syz', 0x1}, 0xfffffffffffffffd) 17:49:21 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 17:49:21 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_MAX_CSMA_BACKOFFS(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14}, 0x14}}, 0x0) 17:49:21 executing program 5: syz_open_dev$evdev(&(0x7f0000000140), 0x0, 0x400) 17:49:21 executing program 0: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f00000001c0)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f00000000c0)={0x0, 0x400}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x5422, 0x0) 17:49:21 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, 0x0, 0x0) 17:49:21 executing program 4: r0 = msgget$private(0x0, 0x0) msgctl$IPC_STAT(r0, 0x2, &(0x7f00000000c0)=""/151) msgctl$MSG_STAT(0x0, 0xb, &(0x7f0000000280)=""/204) 17:49:21 executing program 3: openat$nvram(0xffffffffffffff9c, &(0x7f0000002680), 0x0, 0x0) 17:49:21 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_TP_METER(r0, &(0x7f0000002300)={0x0, 0x0, &(0x7f00000022c0)={0x0}}, 0x0) 17:49:21 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 17:49:21 executing program 0: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f00000001c0)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f00000000c0)={0x0, 0x400}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x5422, 0x0) 17:49:21 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$int_in(r0, 0x5452, 0x0) 17:49:21 executing program 4: shmctl$IPC_INFO(0x0, 0x3, &(0x7f0000000880)=""/25) 17:49:21 executing program 5: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000002380), 0xffffffffffffffff) 17:49:21 executing program 3: perf_event_open$cgroup(&(0x7f00000006c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 17:49:21 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 17:49:21 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000180)=@req={0x28, &(0x7f0000000140)={'\x00', @ifru_addrs=@ax25}}) 17:49:21 executing program 0: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f00000001c0)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f00000000c0)={0x0, 0x400, 0x0, 0x0, 0x7}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x5422, 0x0) 17:49:21 executing program 5: sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, 0x0, 0x0) 17:49:21 executing program 4: syz_genetlink_get_family_id$nbd(&(0x7f0000002380), 0xffffffffffffffff) 17:49:22 executing program 3: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000003a40), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, 0x0) 17:49:22 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)={0x38, 0x0, 0x1, 0x0, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @empty}, {0x4}}}]}]}, 0x38}}, 0x0) 17:49:22 executing program 1: syz_genetlink_get_family_id$nl802154(&(0x7f00000001c0), 0xffffffffffffffff) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000b40), 0xffffffffffffffff) 17:49:22 executing program 4: sendmsg$AUDIT_TTY_GET(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) syz_genetlink_get_family_id$tipc2(0x0, 0xffffffffffffffff) socketpair(0x0, 0x80000, 0x7f, &(0x7f0000000e40)) socket$inet6_udp(0xa, 0x2, 0x0) 17:49:22 executing program 5: syz_open_dev$dri(&(0x7f0000000240), 0x1, 0x14142) 17:49:22 executing program 0: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f00000001c0)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f00000000c0)={0x0, 0x400, 0x0, 0x0, 0x7}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x5422, 0x0) 17:49:22 executing program 3: syz_genetlink_get_family_id$l2tp(&(0x7f0000000c80), 0xffffffffffffffff) 17:49:22 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)={0x38, 0x0, 0x1, 0x0, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @empty}, {0x4}}}]}]}, 0x38}}, 0x0) 17:49:22 executing program 0: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f00000001c0)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f00000000c0)={0x0, 0x400, 0x0, 0x0, 0x7}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x5422, 0x0) 17:49:22 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, 0x0, &(0x7f0000001c00)) 17:49:22 executing program 5: sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$nl802154(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$NL802154_CMD_GET_SEC_DEVKEY(0xffffffffffffffff, 0x0, 0x800) 17:49:22 executing program 4: r0 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, r0) keyctl$search(0xa, r1, &(0x7f0000000100)='id_legacy\x00', &(0x7f0000000140)={'syz', 0x0}, 0xffffffffffffffff) 17:49:22 executing program 3: pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) pipe2(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) dup2(r0, r1) 17:49:22 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICLIST(r0, &(0x7f00000005c0)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000580)={&(0x7f0000000540)={0x14}, 0x14}}, 0x0) 17:49:22 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_TP_METER(r0, &(0x7f0000002300)={&(0x7f00000021c0), 0xc, &(0x7f00000022c0)={&(0x7f0000002240)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 17:49:22 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)={0x38, 0x0, 0x1, 0x0, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @empty}, {0x4}}}]}]}, 0x38}}, 0x0) 17:49:22 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000001600)={0xa, 0x0, 0x0, @mcast2, 0x10001}, 0x1c) 17:49:22 executing program 4: syz_genetlink_get_family_id$batadv(&(0x7f00000009c0), 0xffffffffffffffff) 17:49:22 executing program 3: openat$bsg(0xffffffffffffff9c, &(0x7f0000000080), 0x105002, 0x0) 17:49:22 executing program 0: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000046c0)) 17:49:22 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000001640), 0x0, 0x0) ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f0000000340)={0x14, 0x0, 0x0}) 17:49:22 executing program 5: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000001680), 0x8, 0x0) sendmsg$TEAM_CMD_OPTIONS_GET(r0, 0x0, 0x0) 17:49:22 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)={0x38, 0x0, 0x1, 0x401, 0x0, 0x0, {}, [@CTA_TUPLE_ORIG={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @empty}, {0x4}}}]}]}, 0x38}}, 0x0) 17:49:22 executing program 4: timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f00000008c0)={{}, {0x0, 0x989680}}, 0x0) 17:49:22 executing program 3: syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000040), 0xffffffffffffffff) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 17:49:22 executing program 0: sendmsg$NL80211_CMD_STOP_AP(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000d80), 0xffffffffffffffff) 17:49:22 executing program 5: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_sys\x00', 0x0, 0x0) 17:49:22 executing program 1: syz_genetlink_get_family_id$ethtool(&(0x7f00000016c0), 0xffffffffffffffff) 17:49:22 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)={0x38, 0x0, 0x1, 0x401, 0x0, 0x0, {}, [@CTA_TUPLE_ORIG={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @empty}, {0x4}}}]}]}, 0x38}}, 0x0) 17:49:22 executing program 4: openat$sndseq(0xffffffffffffff9c, &(0x7f0000000600), 0x400) 17:49:22 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) io_setup(0x200, &(0x7f0000000000)=0x0) io_submit(r1, 0x1, &(0x7f00000015c0)=[&(0x7f0000001580)={0x0, 0x0, 0x2, 0x7, 0x0, r0, 0x0}]) 17:49:23 executing program 0: pipe2$9p(&(0x7f0000000000), 0x0) fcntl$getown(0xffffffffffffffff, 0x9) write$P9_RLERRORu(0xffffffffffffffff, 0x0, 0x0) ioctl$BTRFS_IOC_START_SYNC(0xffffffffffffffff, 0x80089418, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000440), 0xffffffffffffffff) 17:49:23 executing program 1: pipe2(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) dup2(r0, r0) 17:49:23 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/asound/seq/clients\x00', 0x0, 0x0) ioctl$KDSKBENT(r0, 0x4b47, 0x0) 17:49:23 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)={0x38, 0x0, 0x1, 0x401, 0x0, 0x0, {}, [@CTA_TUPLE_ORIG={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @empty}, {0x4}}}]}]}, 0x38}}, 0x0) 17:49:23 executing program 4: openat$sndtimer(0xffffffffffffff9c, 0x0, 0x6d2200) 17:49:23 executing program 3: open$dir(&(0x7f0000006d80)='./file0\x00', 0x40, 0x0) unlinkat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x200) 17:49:23 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) getsockname(r0, 0x0, &(0x7f0000000240)) 17:49:23 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)={0x2, 0x4, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 17:49:23 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)={0x14, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}}, 0x14}}, 0x0) 17:49:23 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x39, &(0x7f0000000140), 0x8) 17:49:23 executing program 4: perf_event_open(&(0x7f0000940000)={0x2, 0x80, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000000)=ANY=[@ANYBLOB="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"], 0x1) syz_emit_ethernet(0x2a, &(0x7f0000000300)={@broadcast, @empty, @void, {@ipv4={0x800, @igmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @loopback, @dev}, {0x0, 0x0, 0x0, @broadcast}}}}}, 0x0) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) 17:49:23 executing program 3: syz_emit_ethernet(0x66, &(0x7f00000000c0)={@local, @dev, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "996731", 0x30, 0x3a, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @mcast2, {[], @time_exceed={0x3, 0x0, 0x0, 0x0, '\x00', {0x0, 0x6, "7236bf", 0x0, 0x0, 0x0, @loopback, @mcast2}}}}}}}, 0x0) 17:49:23 executing program 1: r0 = getpid() sched_rr_get_interval(r0, &(0x7f0000000040)) 17:49:23 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000180)) 17:49:23 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)={0x14, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}}, 0x14}}, 0x0) 17:49:23 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)={0x2, 0xa, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, [@sadb_x_nat_t_type={0x1}, @sadb_x_sa2={0x2000000000000236}, @sadb_x_sa2={0x2}]}, 0x38}}, 0x0) [ 239.076635][T13635] x_tables: duplicate underflow at hook 3 17:49:23 executing program 3: renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x5) 17:49:23 executing program 1: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={0xffffffffffffffff, 0x0, 0x0}, 0x20) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f00000004c0)) [ 239.127085][T13640] x_tables: duplicate underflow at hook 3 17:49:23 executing program 4: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@local, @dev, @void, {@ipv6={0x86dd, @tipc_packet={0x0, 0x6, ']\ni', 0x28, 0x6, 0x0, @loopback, @private0, {[], @payload_named={{{{{0x28, 0x0, 0x0, 0x0, 0x0, 0xa}}}}}}}}}}, 0x0) 17:49:23 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140), 0x201, 0x0) write$input_event(r0, 0x0, 0x0) 17:49:23 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)={0x14, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}}, 0x14}}, 0x0) 17:49:23 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_int(r0, 0x29, 0x46, 0x0, 0x0) 17:49:23 executing program 3: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000000)='./file0\x00', 0x142) write$FUSE_INIT(r0, &(0x7f0000000080)={0x50}, 0x50) perf_event_open(&(0x7f0000940000)={0x2, 0x80, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000180)='./file0\x00', 0x0) 17:49:23 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) bind(r0, 0x0, 0x1) 17:49:23 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x2, 0xe, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, [@sadb_ident={0x2, 0x1f}]}, 0x20}}, 0x0) 17:49:23 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)={0x24, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x10, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}]}, 0x24}}, 0x0) 17:49:23 executing program 0: openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/locks\x00', 0x0, 0x0) 17:49:23 executing program 5: socketpair(0x1, 0x4, 0x0, &(0x7f0000000040)) 17:49:23 executing program 1: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x0, 0x3938700}, &(0x7f00000001c0)={&(0x7f0000000180)={[0x20b]}, 0x8}) 17:49:23 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_int(r0, 0x29, 0x48, &(0x7f00000000c0)=0x7, 0x4) 17:49:24 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)={0x24, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x10, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}]}, 0x24}}, 0x0) 17:49:24 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmmsg$sock(r0, &(0x7f0000000780)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 17:49:24 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) bind(r0, &(0x7f00000000c0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast}, 0x80) 17:49:24 executing program 5: io_setup(0xff, &(0x7f0000000000)=0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000c80), 0x200000, 0x0) io_submit(r0, 0x2, &(0x7f0000000400)=[&(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0, 0x0, 0x0, 0x0, 0x3, r3}]) 17:49:24 executing program 4: add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc) request_key(0x0, 0x0, 0x0, 0x0) r0 = request_key(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0) request_key(&(0x7f00000002c0)='keyring\x00', &(0x7f0000000300)={'syz', 0x1}, 0x0, r0) 17:49:24 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)={0x24, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x10, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}]}, 0x24}}, 0x0) 17:49:24 executing program 3: openat$autofs(0xffffffffffffff9c, &(0x7f0000000600), 0x10002, 0x0) 17:49:24 executing program 0: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f00000000c0)={'batadv_slave_0\x00'}) 17:49:24 executing program 1: shmat(0x0, &(0x7f0000fef000/0x11000)=nil, 0x8000) 17:49:24 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000006780), 0x0, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00', r0}, 0x10) 17:49:24 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)={0x2c, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x18, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @empty}, {0x8}}}]}]}, 0x2c}}, 0x0) 17:49:24 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, &(0x7f0000000000)=ANY=[], 0x8) 17:49:24 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x89a3, &(0x7f0000000200)={'vlan0\x00', @ifru_flags}) 17:49:24 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmmsg$sock(r0, &(0x7f00000048c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@timestamping={{0x14}}], 0x18}}], 0x2, 0x0) 17:49:24 executing program 1: mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) clone(0x200000000204a100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, &(0x7f0000000080)=""/68, &(0x7f0000000100)=0x44) 17:49:24 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_int(r0, 0x29, 0x42, 0x0, &(0x7f0000000080)) 17:49:24 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)={0x2c, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x18, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @empty}, {0x8}}}]}]}, 0x2c}}, 0x0) 17:49:24 executing program 4: syz_genetlink_get_family_id$team(&(0x7f0000000080), 0xffffffffffffffff) 17:49:24 executing program 5: unlinkat(0xffffffffffffff9c, &(0x7f00000001c0)='.\x00', 0x0) [ 240.120916][T13713] IPVS: length: 68 != 24 17:49:24 executing program 3: io_setup(0x3, &(0x7f0000000040)=0x0) io_cancel(r0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) io_getevents(r0, 0x7fffffff, 0x0, 0x0, 0x0) 17:49:24 executing program 1: mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) clone(0x200000000204a100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, &(0x7f0000000080)=""/68, &(0x7f0000000100)=0x44) 17:49:24 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@dev, 0x0, 0x2}, 0x20) 17:49:24 executing program 1: mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) clone(0x200000000204a100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, &(0x7f0000000080)=""/68, &(0x7f0000000100)=0x44) [ 240.227794][T13721] IPVS: length: 68 != 24 17:49:24 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)={0x2c, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x18, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @empty}, {0x8}}}]}]}, 0x2c}}, 0x0) 17:49:24 executing program 5: bpf$OBJ_GET_MAP(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00'}, 0x10) 17:49:24 executing program 4: syz_emit_ethernet(0x2a, &(0x7f00000000c0)={@link_local, @remote, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @dev, @dev}, @address_reply}}}}, 0x0) 17:49:24 executing program 1: mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) clone(0x200000000204a100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, &(0x7f0000000080)=""/68, &(0x7f0000000100)=0x44) [ 240.353773][T13733] IPVS: length: 68 != 24 17:49:24 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) recvmsg(r0, &(0x7f00000006c0)={0x0, 0x0, 0x0}, 0x97a3a6e59064669) 17:49:24 executing program 3: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, 0x0) 17:49:24 executing program 2: syz_open_dev$evdev(&(0x7f00000007c0), 0x0, 0x400) 17:49:24 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000015, &(0x7f000031e000)={0xa, 0x0, 0x0, @empty}, 0x1c) 17:49:24 executing program 1: perf_event_open(&(0x7f00000002c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 240.508735][T13745] IPVS: length: 68 != 24 17:49:24 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000280)='/proc/cgroups\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) 17:49:24 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f00000001c0)=@gcm_128={{}, "9e8e2c26bf5b905c", "8f3ad76793eab99bda35a8f3c8b695d1", "ec7cfe9d", "1831125589d920ac"}, 0x28) 17:49:25 executing program 3: syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@broadcast, @dev, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, 's.<', 0x8, 0x3a, 0x0, @private1, @mcast2, {[], @echo_request}}}}}, 0x0) 17:49:25 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff}) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) 17:49:25 executing program 5: select(0x40, &(0x7f0000000300), 0x0, &(0x7f0000000380), &(0x7f00000003c0)) 17:49:25 executing program 1: semget$private(0x0, 0xa, 0x3a1) 17:49:25 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000600)={0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000002800)=[{&(0x7f0000000640)=@abs, 0x6e, 0x0}], 0x1, 0x0) 17:49:25 executing program 4: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) read$eventfd(r0, 0x0, 0x0) 17:49:25 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/nf_conntrack\x00') preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000300)=""/193, 0xc1}], 0x1, 0x0, 0x0) 17:49:25 executing program 2: openat$fuse(0xffffffffffffff9c, &(0x7f0000003d40), 0x2, 0x0) 17:49:25 executing program 1: open$dir(&(0x7f0000000000)='./file1\x00', 0x101040, 0x189) 17:49:25 executing program 5: open(&(0x7f0000000000)='./file0\x00', 0xc2, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, 0x0, 0x0) 17:49:25 executing program 0: set_mempolicy(0x0, &(0x7f0000000040)=0x80000001, 0x0) 17:49:25 executing program 4: r0 = inotify_init() ioctl$BTRFS_IOC_SCRUB(r0, 0xc400941b, 0x0) 17:49:25 executing program 2: openat$cgroup(0xffffffffffffffff, &(0x7f0000000000)='syz1\x00', 0x200002, 0x0) 17:49:25 executing program 3: open(&(0x7f0000000000)='./file0\x00', 0xc2, 0x0) setxattr(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)=@known='trusted.overlay.metacopy\x00', 0x0, 0x0, 0x0) 17:49:25 executing program 0: semget$private(0x0, 0x4, 0x26a) 17:49:25 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r1, &(0x7f0000000240)="d9", 0x1, 0x0, 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) [ 241.107537][ T37] audit: type=1804 audit(1626630565.527:5): pid=13782 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir845758439/syzkaller.eXZn5X/242/file0" dev="sda1" ino=14383 res=1 errno=0 17:49:25 executing program 4: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000440)='cgroup.controllers\x00', 0x0, 0x0) 17:49:25 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$sock_cred(r0, 0x1, 0x11, 0x0, 0xfffffffffffffd0a) 17:49:25 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0xb, &(0x7f0000000980), 0x4) 17:49:25 executing program 2: openat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0xc640, 0xe2) 17:49:25 executing program 0: pipe2(&(0x7f0000000140)={0xffffffffffffffff}, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, 0x0, 0x0) 17:49:25 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x13) 17:49:25 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff}) setsockopt$sock_linger(r0, 0x1, 0xd, 0x0, 0x0) 17:49:25 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff}) read$FUSE(r0, 0x0, 0x0) write$FUSE_CREATE_OPEN(0xffffffffffffffff, 0x0, 0x0) [ 241.376137][ T37] audit: type=1800 audit(1626630565.797:6): pid=13802 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=14141 res=0 errno=0 17:49:25 executing program 3: mknodat$null(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x1000, 0x103) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) 17:49:25 executing program 2: r0 = open$dir(&(0x7f0000000040)='.\x00', 0x0, 0x0) mknodat$null(r0, &(0x7f0000000000)='./file0\x00', 0x400, 0x103) [ 241.465270][ T37] audit: type=1800 audit(1626630565.827:7): pid=13802 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=14141 res=0 errno=0 17:49:25 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) sendmmsg$unix(r0, &(0x7f000000ca40), 0x0, 0x80) 17:49:26 executing program 0: syz_mount_image$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mknod$loop(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) 17:49:26 executing program 5: pipe2(&(0x7f0000002a80)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$FUSE_INIT(r0, 0x0, 0x0) 17:49:26 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) sendmmsg$sock(r0, 0x0, 0x0, 0x0) 17:49:26 executing program 2: r0 = open(&(0x7f0000000000)='./file0\x00', 0xc2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, 0x0) 17:49:26 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000000), &(0x7f0000000200)=0x8) 17:49:26 executing program 5: open(&(0x7f0000000000)='./file0\x00', 0xc2, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x105400, 0x20) 17:49:26 executing program 0: open(&(0x7f0000000000)='./file1\x00', 0x40, 0x20) 17:49:26 executing program 4: semget(0x3, 0x2, 0x2) r0 = semget$private(0x0, 0x2, 0x0) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000000)) r1 = semget$private(0x0, 0x2, 0x0) semctl$SETALL(r1, 0x0, 0x11, &(0x7f0000000000)) bind$unix(0xffffffffffffffff, &(0x7f0000000140)=@file={0x1, './file0\x00'}, 0x6e) r2 = semget(0x0, 0x4, 0x692) semctl$SETALL(r2, 0x0, 0x11, &(0x7f0000000140)) r3 = socket$inet_tcp(0x2, 0x1, 0x0) getsockname(r3, 0x0, &(0x7f0000000ac0)) getsockname(r3, &(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, &(0x7f0000000100)=0x80) open$dir(&(0x7f00000000c0)='./file0\x00', 0x20000, 0x0) 17:49:26 executing program 2: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) syz_fuse_handle_req(r0, &(0x7f0000000040)="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", 0x2000, &(0x7f0000006e80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 241.866381][ T37] audit: type=1804 audit(1626630566.287:8): pid=13833 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir845758439/syzkaller.eXZn5X/246/file0" dev="sda1" ino=14395 res=1 errno=0 17:49:26 executing program 3: open(&(0x7f0000000000)='./file0\x00', 0xc2, 0x0) open(&(0x7f0000002680)='./file0\x00', 0x10000, 0x0) 17:49:26 executing program 1: mprotect(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x2000006) 17:49:26 executing program 5: r0 = socket(0x2, 0x3, 0x1) getsockname$netlink(r0, 0x0, 0x0) 17:49:26 executing program 0: open(&(0x7f0000000000)='./file0\x00', 0xc2, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300), 0x1000) 17:49:26 executing program 4: r0 = open(&(0x7f0000000000)='./file0\x00', 0xc2, 0x0) read$FUSE(r0, &(0x7f00000001c0)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) getpgrp(r1) 17:49:26 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) sendmmsg$unix(r0, &(0x7f0000005b40), 0x0, 0x8000) 17:49:26 executing program 2: pipe2(&(0x7f0000002a80)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) openat$cgroup_type(r0, &(0x7f0000000000), 0x2, 0x0) 17:49:26 executing program 5: open(&(0x7f0000000080)='./file0\x00', 0x1010c2, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000003380)='./file0\x00', 0x8080, 0x1e8) 17:49:26 executing program 1: mknod$loop(&(0x7f0000000540)='./file0\x00', 0x0, 0x1) newfstatat(0xffffffffffffff9c, &(0x7f0000000600)='./file0\x00', &(0x7f0000000640), 0x100) 17:49:26 executing program 0: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x200000, 0x21) 17:49:27 executing program 4: semget$private(0x0, 0x1, 0x523) 17:49:27 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000040), 0xfffffffffffffe4b) 17:49:27 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x45, &(0x7f0000000040)='X', 0x1) 17:49:27 executing program 2: semget(0x1, 0x0, 0x112) [ 242.617194][ T37] audit: type=1804 audit(1626630567.037:9): pid=13865 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir845758439/syzkaller.eXZn5X/248/file0" dev="sda1" ino=14389 res=1 errno=0 17:49:27 executing program 1: mknod$loop(&(0x7f0000000540)='./file0\x00', 0x0, 0x1) newfstatat(0xffffffffffffff9c, &(0x7f0000000600)='./file0\x00', &(0x7f0000000640), 0x100) 17:49:27 executing program 5: openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x542, 0x352) 17:49:27 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) 17:49:27 executing program 0: r0 = open(&(0x7f0000000000)='./file0\x00', 0xc2, 0x0) write$eventfd(r0, 0x0, 0x0) 17:49:27 executing program 2: open(&(0x7f0000000100)='./file0\x00', 0xc2, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x3, 0x0) 17:49:27 executing program 3: getrandom(&(0x7f0000000040)=""/102, 0x66, 0x3) 17:49:27 executing program 1: mknod$loop(&(0x7f0000000540)='./file0\x00', 0x0, 0x1) newfstatat(0xffffffffffffff9c, &(0x7f0000000600)='./file0\x00', &(0x7f0000000640), 0x100) 17:49:27 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x8, &(0x7f0000000240), &(0x7f0000000180)=0x3a) 17:49:27 executing program 2: socketpair(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_group_source_req(r0, 0x29, 0x0, 0x0, 0x0) [ 242.906049][ T37] audit: type=1804 audit(1626630567.327:10): pid=13885 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir435510879/syzkaller.rLckJv/249/file0" dev="sda1" ino=14365 res=1 errno=0 17:49:27 executing program 0: mkdir(&(0x7f0000000480)='./file0\x00', 0x80) 17:49:27 executing program 4: inotify_init1(0x100800) 17:49:27 executing program 1: mknod$loop(&(0x7f0000000540)='./file0\x00', 0x0, 0x1) newfstatat(0xffffffffffffff9c, &(0x7f0000000600)='./file0\x00', &(0x7f0000000640), 0x100) 17:49:27 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000140), 0x8) 17:49:27 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r1, &(0x7f0000000240)="d9", 0x1, 0x0, 0x0, 0x0) recvfrom$unix(r0, &(0x7f0000000000)=""/130, 0x82, 0x1, 0x0, 0x0) 17:49:27 executing program 2: open(&(0x7f0000000080)='./file0\x00', 0x1010c2, 0x0) open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x181) 17:49:27 executing program 3: mknod$loop(&(0x7f0000000540)='./file0\x00', 0x0, 0x1) setxattr$security_ima(&(0x7f0000000b40)='./file0\x00', &(0x7f0000000b80), 0x0, 0x0, 0x0) 17:49:27 executing program 4: open$dir(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) 17:49:27 executing program 0: semget$private(0x0, 0x4, 0x1b5) 17:49:27 executing program 5: pipe2$9p(&(0x7f0000000080), 0x800) 17:49:27 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, 0x0, 0x1c) 17:49:27 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000000240), 0x0, 0x4090, 0x0, 0x0) [ 243.289445][ T37] audit: type=1804 audit(1626630567.717:11): pid=13915 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir435510879/syzkaller.rLckJv/251/file0" dev="sda1" ino=14397 res=1 errno=0 17:49:27 executing program 0: r0 = socket(0x2, 0x3, 0x1) getpeername$netlink(r0, 0x0, 0x0) 17:49:27 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000040)=@buf) 17:49:27 executing program 3: open(&(0x7f0000000000)='./file0\x00', 0x101040, 0xa8) 17:49:27 executing program 1: openat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x4640, 0x196) 17:49:27 executing program 2: capset(&(0x7f0000000040)={0x19980330}, &(0x7f00000001c0)) 17:49:27 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@private2, 0x0, 0x1, 0x0, 0x4}, 0x20) 17:49:27 executing program 5: r0 = open(&(0x7f0000000000)='./file0\x00', 0xc2, 0x0) write$P9_RREADDIR(r0, 0x0, 0x0) 17:49:28 executing program 0: open(&(0x7f0000000000)='./file0\x00', 0xa2c3, 0x154) [ 243.555012][ T37] audit: type=1800 audit(1626630567.977:12): pid=13932 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=14404 res=0 errno=0 17:49:28 executing program 4: r0 = open(&(0x7f0000000140)='./file0\x00', 0x80941, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r0, 0x29, 0xd3, 0x0, 0x0) 17:49:28 executing program 1: mprotect(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x4) 17:49:28 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0x21, &(0x7f0000000400)="8a", 0x1) 17:49:28 executing program 2: semget$private(0x0, 0x5, 0x600) [ 243.624088][ T37] audit: type=1800 audit(1626630567.977:13): pid=13932 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=14404 res=0 errno=0 17:49:28 executing program 5: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RREADDIR(r0, &(0x7f0000000180)=ANY=[], 0x80) 17:49:28 executing program 0: pipe2(&(0x7f0000002a80)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0x0, 0x0, 0x0) 17:49:28 executing program 4: open(&(0x7f0000000140)='./file0\x00', 0x80841, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x2) 17:49:28 executing program 3: mkdir(&(0x7f0000000340)='./file0/file0/file0\x00', 0x0) 17:49:28 executing program 2: open(&(0x7f0000000000)='./file0\x00', 0xc2, 0x0) setxattr(&(0x7f0000000080)='./file0/file0\x00', &(0x7f0000000240)=@random={'trusted.', ')\x00'}, 0x0, 0x0, 0x0) 17:49:28 executing program 1: open$dir(&(0x7f0000000040)='./file0\x00', 0x101940, 0x112) 17:49:28 executing program 0: r0 = semget(0x1, 0x0, 0x0) semctl$GETVAL(r0, 0x0, 0xc, 0x0) 17:49:28 executing program 5: open(&(0x7f0000000000)='./file0\x00', 0xc2, 0x0) lsetxattr(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)=@random={'trusted.', '\x00'}, 0x0, 0x0, 0x0) 17:49:28 executing program 2: pipe2(&(0x7f0000002a80)={0xffffffffffffffff}, 0x0) accept4$unix(r0, 0x0, 0x0, 0x0) 17:49:28 executing program 4: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) rmdir(&(0x7f0000000180)='./file0\x00') [ 243.919427][ T37] audit: type=1804 audit(1626630568.347:14): pid=13956 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir252663085/syzkaller.0onqWO/246/file0" dev="sda1" ino=14385 res=1 errno=0 17:49:28 executing program 0: unshare(0x1e000e00) 17:49:28 executing program 1: semget$private(0x0, 0x2, 0x504) 17:49:28 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, 0x0, 0x18) 17:49:28 executing program 2: r0 = open(&(0x7f0000000140)='./file0\x00', 0x80841, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, 0x0) 17:49:28 executing program 5: r0 = socket(0x2, 0x3, 0x1) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, 0x0, 0xfffffd4a) 17:49:28 executing program 0: mkdir(&(0x7f0000000200)='./file0\x00', 0x11) 17:49:28 executing program 4: pipe2(&(0x7f00000000c0)={0xffffffffffffffff}, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, 0x0, 0x0) 17:49:28 executing program 1: semget$private(0x0, 0x4, 0x14) 17:49:28 executing program 3: r0 = socket(0x2, 0x3, 0x1) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, 0x0, 0x0) 17:49:28 executing program 5: r0 = socket$unix(0x1, 0x3, 0x0) sendto$unix(r0, &(0x7f00000000c0), 0x0, 0x0, 0x0, 0x0) 17:49:28 executing program 2: r0 = open(&(0x7f0000000000)='./file0\x00', 0xc2, 0x0) sendto$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 17:49:28 executing program 0: syz_mount_image$fuse(0x0, &(0x7f0000001800)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) openat$cgroup_int(r0, &(0x7f0000000040)='cpuset.sched_load_balance\x00', 0x2, 0x0) 17:49:28 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000000}, 0xc) 17:49:28 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) r1 = fcntl$getown(r0, 0x9) syz_open_procfs(r1, &(0x7f0000000000)='oom_score\x00') 17:49:29 executing program 3: openat$dir(0xffffffffffffff9c, &(0x7f0000000bc0)='./file0\x00', 0x0, 0x0) 17:49:29 executing program 5: socketpair(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmmsg$sock(r0, 0x0, 0x0, 0x80) 17:49:29 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendto$unix(r0, &(0x7f00000000c0), 0x0, 0x4040891, 0x0, 0x0) 17:49:29 executing program 0: pipe2(&(0x7f0000002a80)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) utimensat(r0, 0x0, 0x0, 0x0) 17:49:29 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) read$FUSE(r0, &(0x7f0000000380)={0x2020}, 0x2020) 17:49:29 executing program 2: open(&(0x7f0000000000)='./file0\x00', 0xc2, 0x0) lsetxattr$trusted_overlay_opaque(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x0, 0x0, 0x1) 17:49:29 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)=@file={0x0, './file0\x00'}, 0x6e) 17:49:29 executing program 5: utimensat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) 17:49:29 executing program 1: open(&(0x7f0000000000)='./file0\x00', 0xc2, 0x0) rmdir(&(0x7f0000000040)='./file0\x00') 17:49:29 executing program 0: capset(&(0x7f0000000040)={0x19980330}, &(0x7f00000001c0)={0x7ff}) 17:49:29 executing program 4: socketpair(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x5411, 0x0) 17:49:29 executing program 2: open(&(0x7f0000000000)='./file0\x00', 0x40, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x880, 0x0) 17:49:29 executing program 3: semget$private(0x0, 0x1, 0x66a) 17:49:29 executing program 5: r0 = open(&(0x7f0000000000)='./file0\x00', 0xc2, 0x0) accept(r0, 0x0, 0x0) 17:49:29 executing program 4: r0 = socket(0x2, 0x3, 0x1) getsockname(r0, 0x0, 0x0) 17:49:29 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$sock(r0, 0x0, 0x0, 0x0) 17:49:29 executing program 0: open(&(0x7f0000000080)='./file0\x00', 0x1010c2, 0x0) open(&(0x7f0000002340)='./file0\x00', 0x0, 0x81) 17:49:29 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_buf(r0, 0x29, 0x0, 0x0, 0x0) 17:49:29 executing program 2: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x1109, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x0, 0x0) 17:49:29 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x5, &(0x7f0000000000)=0x3, 0x4) 17:49:29 executing program 5: r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000200)='./file0\x00', 0x20000200) 17:49:29 executing program 1: semget(0x1, 0x1, 0x112) 17:49:29 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x64008802, &(0x7f0000000080)=@file={0x0, './file0\x00'}, 0x6e) 17:49:29 executing program 0: openat$dir(0xffffffffffffff9c, &(0x7f00000012c0)='./file0\x00', 0x40, 0xe0) 17:49:29 executing program 1: mprotect(&(0x7f0000ffa000/0x2000)=nil, 0x2000, 0x2000002) 17:49:29 executing program 4: syz_mount_image$fuse(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) openat$cgroup_freezer_state(r0, &(0x7f0000002980), 0x2, 0x0) 17:49:29 executing program 3: socketpair(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$packet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 17:49:29 executing program 5: syz_mount_image$fuse(0x0, &(0x7f0000001800)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) mkdirat$cgroup(r0, &(0x7f0000000040)='syz0\x00', 0x1ff) mkdirat$cgroup(r0, &(0x7f0000000000)='syz0\x00', 0x1ff) 17:49:29 executing program 0: open(&(0x7f0000000000)='./file0\x00', 0x40, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x880, 0x2b) 17:49:29 executing program 1: fchownat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0xee01, 0x0) 17:49:30 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='net/tcp\x00') ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, 0x0) 17:49:30 executing program 4: pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x0) openat$cgroup(r0, &(0x7f0000000200)='syz0\x00', 0x200002, 0x0) 17:49:30 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x240408c5, 0x0, 0x2f) 17:49:30 executing program 5: syz_mount_image$fuse(0x0, &(0x7f0000001800)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) mkdirat$cgroup(r0, &(0x7f0000000040)='syz0\x00', 0x1ff) r1 = openat$cgroup(r0, &(0x7f0000001980)='syz0\x00', 0x200002, 0x0) mkdirat$cgroup(r1, &(0x7f0000000180)='syz0\x00', 0x1ff) openat$cgroup(r1, &(0x7f0000000ac0)='syz0\x00', 0x200002, 0x0) 17:49:30 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x7}, 0x0, 0x0, 0x0) 17:49:30 executing program 1: openat$incfs(0xffffffffffffff9c, &(0x7f0000000040)='.log\x00', 0x6fc2, 0xec) 17:49:30 executing program 4: openat(0xffffffffffffff9c, &(0x7f0000001640)='./file0\x00', 0x2cac0, 0x0) open$dir(&(0x7f0000000000)='./file0\x00', 0x40000, 0x0) 17:49:30 executing program 0: openat$incfs(0xffffffffffffff9c, &(0x7f0000000080)='.pending_reads\x00', 0x8c242, 0x15) 17:49:30 executing program 3: openat$sysfs(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/class/power_supply', 0x2000, 0x64) 17:49:30 executing program 5: openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.log\x00', 0x23c2, 0x0) 17:49:30 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 17:49:30 executing program 0: openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.pending_reads\x00', 0x1412c0, 0x160) [ 246.467641][ T37] kauditd_printk_skb: 1 callbacks suppressed [ 246.467655][ T37] audit: type=1800 audit(1626630570.887:16): pid=14094 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name=".pending_reads" dev="sda1" ino=14418 res=0 errno=0 17:49:31 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f0000000480), 0x400, 0x0) 17:49:31 executing program 4: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x2241, 0x81) [ 246.570037][ T37] audit: type=1800 audit(1626630570.897:17): pid=14094 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name=".pending_reads" dev="sda1" ino=14418 res=0 errno=0 17:49:31 executing program 2: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/class/power_supply', 0x341000, 0x0) 17:49:31 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, 0x0) 17:49:31 executing program 5: openat(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x800, 0x42) 17:49:31 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000000240)="9d", 0x1, 0x4050, 0x0, 0x47) [ 246.703556][ T37] audit: type=1800 audit(1626630570.967:18): pid=14098 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=14408 res=0 errno=0 17:49:31 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) recvmsg(r0, 0x0, 0x40010122) 17:49:31 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_mreq(r0, 0x29, 0x14, &(0x7f0000000000)={@private0}, 0x14) 17:49:31 executing program 2: openat(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x2480, 0x0) [ 246.849234][ T37] audit: type=1800 audit(1626630570.977:19): pid=14099 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name=".log" dev="sda1" ino=14411 res=0 errno=0 17:49:31 executing program 4: openat$dir(0xffffffffffffff9c, &(0x7f0000001540)='./file0\x00', 0x40240, 0x1e2) 17:49:31 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r0, 0x29, 0xd3, 0x0, 0xfffffffffffffe5d) 17:49:31 executing program 5: openat$zero(0xffffffffffffff9c, &(0x7f0000000080), 0x111000, 0x0) 17:49:31 executing program 3: r0 = epoll_create1(0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000480), 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, 0x0) 17:49:31 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, 0xffffffffffffffff, 0x0) 17:49:31 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) openat$cgroup_freezer_state(r0, &(0x7f0000000040), 0x2, 0x0) 17:49:31 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$sock(r0, &(0x7f0000001840)={0x0, 0x0, 0x0}, 0x0) 17:49:31 executing program 5: openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.pending_reads\x00', 0x105142, 0x140) 17:49:31 executing program 0: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000002080)='ns/pid\x00') 17:49:31 executing program 3: r0 = socket$inet6_icmp(0xa, 0x2, 0x3a) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00'}) 17:49:31 executing program 2: syz_open_procfs$namespace(0x0, &(0x7f0000002080)='ns/net\x00') 17:49:31 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) recvmsg(r0, &(0x7f0000005a00)={0x0, 0x0, 0x0}, 0x0) 17:49:31 executing program 4: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000002080)='ns/pid\x00') dup(r0) [ 247.251430][ T37] audit: type=1800 audit(1626630571.677:20): pid=14144 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name=".pending_reads" dev="sda1" ino=14373 res=0 errno=0 17:49:31 executing program 5: openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.pending_reads\x00', 0x8242, 0x0) 17:49:31 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x9, &(0x7f0000000000), 0x4) 17:49:31 executing program 0: mremap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1000, 0x3, &(0x7f0000fff000/0x1000)=nil) [ 247.324244][ T37] audit: type=1800 audit(1626630571.677:21): pid=14144 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name=".pending_reads" dev="sda1" ino=14373 res=0 errno=0 17:49:31 executing program 2: openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x101040, 0x0) 17:49:31 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000480), 0x0, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP(r0, 0xd0009412, 0x0) 17:49:31 executing program 4: r0 = socket$inet6_icmp(0xa, 0x2, 0x3a) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, 0x0, 0x0) 17:49:32 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockname(r0, 0x0, &(0x7f00000006c0)) 17:49:32 executing program 0: mmap$perf(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 17:49:32 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = dup(r0) sendmmsg$inet(r1, 0x0, 0x0, 0x0) 17:49:32 executing program 3: r0 = socket$inet6_icmp(0xa, 0x2, 0x3a) r1 = dup(r0) getsockname(r1, 0x0, &(0x7f0000000080)) 17:49:32 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) read$char_usb(r0, 0x0, 0x2f) 17:49:32 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000480), 0x0, 0x0) dup(r0) 17:49:32 executing program 5: mprotect(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x2) 17:49:32 executing program 0: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.pending_reads\x00', 0x8242, 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x4, 0x12, r0, 0x0) 17:49:32 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000480), 0x0, 0x0) fstat(r0, &(0x7f0000000100)) 17:49:32 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) recvmsg(r0, &(0x7f00000005c0)={0x0, 0x0, 0x0}, 0x0) 17:49:32 executing program 4: open$dir(&(0x7f0000000000)='./file0\x00', 0x4540, 0x0) 17:49:32 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r0, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 17:49:32 executing program 3: openat$cgroup_subtree(0xffffffffffffffff, &(0x7f00000001c0), 0x2, 0x0) 17:49:32 executing program 5: openat$incfs(0xffffffffffffff9c, &(0x7f0000000040)='.pending_reads\x00', 0x1412c0, 0x188) 17:49:32 executing program 0: openat$zero(0xffffffffffffff9c, &(0x7f00000022c0), 0x40, 0x0) 17:49:32 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) bind$inet6(r0, 0x0, 0x0) [ 248.460710][T14193] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 17:49:33 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) openat(r0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) [ 248.533088][ T37] audit: type=1800 audit(1626630572.957:22): pid=14196 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=14427 res=0 errno=0 17:49:33 executing program 4: r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x8440, 0x0) dup(r0) 17:49:33 executing program 3: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x84840, 0x10b) 17:49:33 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$sock_timeval(r0, 0x1, 0x0, 0x0, 0x0) [ 248.670701][ T37] audit: type=1800 audit(1626630572.987:23): pid=14196 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=14427 res=0 errno=0 17:49:33 executing program 1: openat(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x6) 17:49:33 executing program 5: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/devices/system', 0x145400, 0x100) 17:49:33 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname(r0, 0x0, &(0x7f00000001c0)) 17:49:33 executing program 0: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) dup(r0) [ 248.795553][ T37] audit: type=1800 audit(1626630573.217:24): pid=14210 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="sda1" ino=14449 res=0 errno=0 17:49:33 executing program 4: r0 = socket$inet6_icmp(0xa, 0x2, 0x3a) r1 = dup(r0) r2 = dup(r1) write$tcp_mem(r2, 0x0, 0x0) 17:49:33 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x81002, 0x0) [ 248.871826][ T37] audit: type=1800 audit(1626630573.217:25): pid=14210 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="sda1" ino=14449 res=0 errno=0 17:49:33 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) dup(r0) 17:49:33 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 17:49:33 executing program 0: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x240, 0x0) 17:49:33 executing program 3: open$dir(&(0x7f0000000000)='./file0\x00', 0x20040, 0x0) 17:49:33 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) 17:49:33 executing program 5: openat$sysfs(0xffffffffffffff9c, &(0x7f0000019200)='/sys/devices/system', 0x0, 0x2) 17:49:33 executing program 4: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/devices/system', 0x242241, 0x80) 17:49:33 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, &(0x7f00000004c0)={'nat\x00', 0x4, "5207fbf6"}, &(0x7f0000000040)=0x28) 17:49:33 executing program 2: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.pending_reads\x00', 0x8242, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x200000a, 0x12, r0, 0x0) 17:49:33 executing program 0: openat(0xffffffffffffff9c, &(0x7f0000001640)='./file0\x00', 0x2cac0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x2e8c02, 0xaa) 17:49:33 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 17:49:33 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r0, 0x8903, 0x0) 17:49:33 executing program 2: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x44040, 0x135) 17:49:34 executing program 1: openat$null(0xffffffffffffff9c, &(0x7f0000000200), 0x20c1, 0x0) 17:49:34 executing program 3: mprotect(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x29b38dca1c5f1ac6) 17:49:34 executing program 5: open$dir(&(0x7f0000000000)='./file0\x00', 0x8440, 0x105) 17:49:34 executing program 0: open$dir(&(0x7f0000000080)='./file0\x00', 0x40, 0x0) 17:49:34 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) inotify_rm_watch(r0, 0x0) 17:49:34 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x0, 0x0, 0xb) 17:49:34 executing program 4: syz_mount_image$fuse(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) open$dir(&(0x7f0000000000)='./file0\x00', 0x10380, 0x0) 17:49:34 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$BTRFS_IOC_BALANCE_CTL(r0, 0x40049421, 0x0) 17:49:34 executing program 2: openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x2c0000, 0x0) 17:49:34 executing program 0: openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) 17:49:34 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f00000003c0)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000140)={0x10, 0x2}, 0x10) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup2(r1, r0) 17:49:34 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) openat$incfs(r0, &(0x7f0000002240)='.log\x00', 0x0, 0x0) 17:49:34 executing program 3: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/class/power_supply', 0x40000, 0x108) 17:49:34 executing program 2: r0 = epoll_create1(0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000480), 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000040)) 17:49:34 executing program 4: openat$tun(0xffffffffffffff9c, &(0x7f0000000480), 0x410082, 0x0) 17:49:34 executing program 0: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001500)='cpu.stat\x00', 0x0, 0x0) 17:49:34 executing program 1: writev(0xffffffffffffff9c, &(0x7f00000006c0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9) 17:49:34 executing program 5: mprotect(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0) mprotect(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0) 17:49:34 executing program 3: shmat(0x0, &(0x7f0000ffc000/0x1000)=nil, 0x0) shmdt(0x0) 17:49:34 executing program 4: r0 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCSWINSZ(r0, 0x80087467, &(0x7f0000000040)) 17:49:34 executing program 2: r0 = getpgrp(0x0) wait4(r0, 0x0, 0x5, 0x0) 17:49:34 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x3, &(0x7f0000000040)={0x0, 0x1}, 0x8) 17:49:34 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x1, 0x2}}, @struct={0x1}]}}, &(0x7f0000000280)=""/243, 0x3e, 0xf3, 0x1}, 0x20) 17:49:34 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}, {0x0, [], 0x3}}, &(0x7f00000000c0)=""/168, 0x1a, 0xa8, 0x1}, 0x20) 17:49:34 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000b00)={&(0x7f0000000940)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct={0x0, 0x0, 0x0, 0x6}]}}, &(0x7f0000000a00)=""/216, 0x26, 0xd8, 0x1}, 0x20) 17:49:35 executing program 2: socketpair(0x2b, 0x1, 0x6, &(0x7f0000000640)) 17:49:35 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000b00)={&(0x7f0000000940)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct={0x0, 0x0, 0x0, 0x6, 0x1}]}}, &(0x7f0000000a00)=""/216, 0x26, 0xd8, 0x1}, 0x20) 17:49:35 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{0xf}]}]}}, &(0x7f0000000280)=""/243, 0x32, 0xf3, 0x1}, 0x20) 17:49:35 executing program 0: getpid() r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000017c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x18000000000002a0, 0x38, 0x0, &(0x7f00000000c0)="b9ff0300600d698cff9e14f086dd4de7f9c764363ae28eff070003e00000e000000107080594e5d04e0d83187933b474b67b2b4b777b5c15", 0x0, 0x0, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x48) 17:49:35 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f000001d800)={0xa, 0x8, 0x7, 0x2}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000001280)={&(0x7f0000000000), 0x0, &(0x7f00000010c0)='a', &(0x7f0000001180), 0x5, r0}, 0x38) 17:49:35 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{}]}]}}, &(0x7f0000000280)=""/243, 0x32, 0xf3, 0x1}, 0x20) 17:49:35 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x7, [@enum={0x5, 0x1, 0x0, 0x6, 0x4, [{0xfffffffd}]}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x5f]}}, &(0x7f00000000c0)=""/147, 0x33, 0x93, 0x1}, 0x20) 17:49:35 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f00000000c0)=""/168, 0x26, 0xa8, 0x1}, 0x20) 17:49:35 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000001180)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$ITER_CREATE(0x21, &(0x7f0000000140), 0x8) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x16, 0x0, 0x8, 0x4}, 0x40) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000000c0)={r1}, 0x20) 17:49:35 executing program 3: perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x4) 17:49:35 executing program 2: socketpair(0x2, 0x3, 0x8, &(0x7f00000011c0)) 17:49:35 executing program 1: perf_event_open(&(0x7f0000000400)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 17:49:35 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg(r0, &(0x7f00000017c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=[{0x10, 0x1, 0x2}], 0x10}, 0x0) 17:49:35 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1a, 0x18, 0x2, [@array]}}, &(0x7f00000002c0)=""/248, 0x32, 0xf8, 0x1}, 0x20) 17:49:35 executing program 5: perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x800000000}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 17:49:35 executing program 2: r0 = perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r0, 0x0) 17:49:35 executing program 4: unlink(&(0x7f0000000300)='./file0\x00') mkdir(&(0x7f0000000500)='./file0\x00', 0x0) 17:49:35 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) 17:49:35 executing program 3: perf_event_open(&(0x7f0000000440)={0x7, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 17:49:35 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x63, 0x0, 0x0, 0x0, 0x2}}, &(0x7f00000002c0)=""/248, 0x1a, 0xf8, 0x1}, 0x20) 17:49:35 executing program 5: socketpair$tipc(0x1e, 0x4, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="82", 0xfffffdef}], 0x1}, 0x50) 17:49:35 executing program 1: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/devices/system', 0x0, 0x0) openat$cgroup_subtree(r0, &(0x7f0000000080), 0x2, 0x0) 17:49:35 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x4c00}]}}, &(0x7f00000002c0)=""/248, 0x32, 0xf8, 0x1}, 0x20) 17:49:35 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x10001}, 0x40) 17:49:35 executing program 3: perf_event_open(&(0x7f0000000440)={0x2, 0x80, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 17:49:35 executing program 0: sendmsg$inet(0xffffffffffffffff, 0x0, 0x5e5dee0595a29ee6) 17:49:35 executing program 2: r0 = perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x0) 17:49:35 executing program 1: socketpair(0x11, 0x2, 0x0, &(0x7f0000001440)) 17:49:35 executing program 4: bind(0xffffffffffffff9c, 0x0, 0x0) 17:49:35 executing program 5: syz_usb_connect(0x0, 0x24, &(0x7f0000000480)={{0x12, 0x1, 0x0, 0x24, 0xe0, 0xe0, 0x10, 0x846, 0x4110, 0x11da, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x7e, 0x0, 0x0, 0x2d, 0x32, 0x80, 0x9}}]}}]}}, 0x0) syz_usb_connect$cdc_ecm(0x3, 0x0, 0x0, &(0x7f0000001340)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x0, 0x0}]}) 17:49:35 executing program 3: socket$unix(0x1, 0x0, 0x0) syz_usb_connect$printer(0x0, 0x2d, &(0x7f00000032c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, 0x0) 17:49:35 executing program 0: perf_event_open$cgroup(&(0x7f0000000340)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 17:49:35 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000002280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x20, 0x20, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0xd, 0x4}]}, @func]}}, &(0x7f00000025c0)=""/199, 0x3a, 0xc7, 0x1}, 0x20) 17:49:35 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000003040)=[{&(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @private0}, 0x1c, 0x0, 0x0, &(0x7f0000000400)=[@prinfo={0x18, 0x84, 0x5, {0x20}}, @sndinfo={0x20}, @authinfo={0x18}], 0x50}], 0x1, 0x0) 17:49:36 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZE(r0, 0x560e, &(0x7f0000000300)) 17:49:36 executing program 0: pipe(&(0x7f00000015c0)={0xffffffffffffffff}) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0xfba7995ea464b8da, 0x2010, r0, 0x0) 17:49:36 executing program 1: mknod(&(0x7f0000000100)='./bus\x00', 0x8000, 0x0) r0 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) ioctl$TIOCSPGRP(r0, 0x40047477, 0x0) 17:49:36 executing program 2: syz_emit_ethernet(0x36, &(0x7f0000000000)={@local, @remote, @val, {@ipv4}}, 0x0) 17:49:36 executing program 1: syz_emit_ethernet(0xe, &(0x7f0000000100)={@local, @remote, @val, {@generic={0x806}}}, 0x0) 17:49:36 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f00000043c0)={0x0, 0x0, &(0x7f0000004380)={&(0x7f0000004300)={0x14}, 0x14}}, 0x0) 17:49:36 executing program 2: rt_sigtimedwait(0x0, 0x0, 0x0, 0x0) clock_gettime(0x0, 0x0) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_LIST(0xffffffffffffffff, 0x0, 0x10) fork() syz_genetlink_get_family_id$nbd(&(0x7f0000002f80), 0xffffffffffffffff) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000003040)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000080}, 0x0) clock_getres(0x0, &(0x7f0000003080)) [ 251.858176][ T36] usb 6-1: new high-speed USB device number 2 using dummy_hcd [ 251.865468][ T9644] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 252.058031][ T9644] usb 4-1: device descriptor read/64, error 18 [ 252.118050][ T36] usb 6-1: Using ep0 maxpacket: 16 [ 252.238789][ T36] usb 6-1: config 0 has an invalid interface number: 126 but max is 0 [ 252.252080][ T36] usb 6-1: config 0 has no interface number 0 [ 252.344674][ T9644] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 252.418233][ T36] usb 6-1: New USB device found, idVendor=0846, idProduct=4110, bcdDevice=11.da [ 252.428301][ T36] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 252.436600][ T36] usb 6-1: Product: syz [ 252.441076][ T36] usb 6-1: Manufacturer: syz [ 252.445767][ T36] usb 6-1: SerialNumber: syz [ 252.455668][ T36] usb 6-1: config 0 descriptor?? [ 252.553989][ T9644] usb 4-1: device descriptor read/64, error 18 [ 252.687044][ T9644] usb usb4-port1: attempt power cycle 17:49:37 executing program 5: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$SNDCTL_DSP_GETOSPACE(r0, 0x8010500c, 0x0) [ 252.783776][ T36] usb 6-1: USB disconnect, device number 2 [ 253.125839][ T9644] usb 4-1: new high-speed USB device number 4 using dummy_hcd [ 253.238600][ T9644] usb 4-1: Invalid ep0 maxpacket: 0 [ 253.398185][ T9644] usb 4-1: new high-speed USB device number 5 using dummy_hcd [ 253.498105][ T9644] usb 4-1: Invalid ep0 maxpacket: 0 [ 253.503439][ T9644] usb usb4-port1: unable to enumerate USB device 17:49:38 executing program 3: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0x8004500b, &(0x7f0000000040)) 17:49:38 executing program 0: r0 = add_key(&(0x7f00000000c0)='cifs.spnego\x00', &(0x7f0000000100)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$search(0x3, r0, 0x0, 0x0, 0xfffffffffffffffa) 17:49:38 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x22, 0x0, &(0x7f0000000040)) 17:49:38 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nbd(&(0x7f0000000100), r0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000380)={0x14, r1, 0x1}, 0x14}}, 0x0) 17:49:38 executing program 4: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000040)=0x40000) 17:49:38 executing program 5: r0 = syz_open_dev$ndb(&(0x7f0000000000), 0x0, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0x1263, 0x0) 17:49:39 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x10, 0x0, &(0x7f0000000040)) [ 254.598358][T14437] nbd: must specify an index to disconnect 17:49:39 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x12, 0x0, &(0x7f0000000040)) 17:49:39 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000000), 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000340)={0x4c, 0x0, &(0x7f0000000200)=[@transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x1, 0x0, &(0x7f00000002c0)="a6"}) [ 254.648791][T14439] nbd: must specify an index to disconnect 17:49:39 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(r0, &(0x7f00000026c0)={0x0, 0x0, &(0x7f0000002680)={&(0x7f0000002640)={0x14, 0x4, 0x1, 0x201}, 0x14}}, 0x0) 17:49:39 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000000)=@framed={{}, [], {0x95, 0xa}}, &(0x7f0000000040)='syzkaller\x00', 0x7, 0x92, &(0x7f0000000080)=""/146, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 17:49:39 executing program 3: r0 = fork() ptrace(0x10, r0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) wait4(0x0, &(0x7f0000000080), 0x0, &(0x7f0000000440)) 17:49:39 executing program 1: bpf$PROG_LOAD(0x2, &(0x7f0000000180)={0x8, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='GPL\x00', 0x0, 0xfffffd5f, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x3a) 17:49:39 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x8943, &(0x7f0000000440)={'ip6gre0\x00', 0x0}) 17:49:39 executing program 0: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$PTP_SYS_OFFSET(r0, 0x43403d05, &(0x7f0000000300)={0x7}) [ 254.890032][ T3270] ieee802154 phy0 wpan0: encryption failed: -22 [ 254.896334][ T3270] ieee802154 phy1 wpan1: encryption failed: -22 17:49:39 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x16, 0x0, 0x7e8, 0x4}, 0x40) 17:49:39 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_FLUSH(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x28, 0x4, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}]}, 0x28}}, 0x0) 17:49:39 executing program 1: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f00000036c0), 0x0, 0x0) ioctl$VFIO_CHECK_EXTENSION(r0, 0xc0189436, 0x0) 17:49:39 executing program 0: sendmsg$MPTCP_PM_CMD_SET_LIMITS(0xffffffffffffffff, 0x0, 0xb1d51ef7e204f6b1) 17:49:39 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000001880)={&(0x7f0000001800)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000001840)={&(0x7f0000004a80)={{0x14}, [], {0x14}}, 0x28}}, 0x0) 17:49:39 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x10, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000000200)) clock_gettime(0x0, &(0x7f00000001c0)={0x0}) pselect6(0x40, &(0x7f0000000180)={0xe0c, 0x0, 0x0, 0x2, 0x0, 0x8001, 0x7, 0x5}, &(0x7f00000003c0)={0x0, 0x0, 0x6, 0x2b, 0x8001, 0xffffffffffffffc1, 0xd345}, 0x0, 0x0, 0x0) open(0x0, 0x8000, 0x185) fanotify_init(0x0, 0x0) r1 = inotify_init1(0x0) readv(r1, &(0x7f0000000300)=[{&(0x7f0000000240)=""/135, 0x87}], 0x1) timer_settime(0x0, 0x1, &(0x7f0000000340)={{0x0, 0x989680}, {r0}}, 0x0) gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x4}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x1, &(0x7f0000000400)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 17:49:39 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)={0x1c, 0x2, 0x1, 0x401, 0x0, 0x0, {}, [@CTA_ZONE={0x6}]}, 0x1c}}, 0x0) 17:49:39 executing program 4: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$RNDADDTOENTCNT(r0, 0x40045201, &(0x7f0000000480)=0xc178) 17:49:39 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000040)={@hyper}) 17:49:39 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x8913, &(0x7f0000000440)={'ip6gre0\x00', 0x0}) 17:49:39 executing program 5: socketpair(0x28, 0x0, 0x0, &(0x7f0000000140)) 17:49:39 executing program 1: setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000000), 0x4) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000002e40)) 17:49:39 executing program 4: gettid() fork() getpgid(0x0) r0 = fork() getpgid(0x0) ptrace(0x10, r0) ptrace(0x4208, r0) 17:49:39 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x894a, &(0x7f0000000440)={'ip6gre0\x00', 0x0}) 17:49:39 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_TEST(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x2c, 0xb, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_DATA={0x4}]}, 0x2c}}, 0x0) 17:49:39 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000004c0)={'ip6tnl0\x00', 0x0}) 17:49:39 executing program 0: r0 = openat$random(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$RNDADDTOENTCNT(r0, 0xc01047d0, &(0x7f0000000100)) 17:49:40 executing program 3: perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000040)={'syz_tun\x00', &(0x7f0000000100)=@ethtool_drvinfo={0x37, "fea5f545a5479d4e329861e5b51b6062ce184ebcc29930141d053853a5c29aeb", "b58ca067c98fa9ee30f966388628dac77793eb8e7ab57f8d041ed09268540b24", "4e0a77b2c82ca110ed1a84dc5547e4fc3485f6a4306b9cf45aff3b4950862b5f", "fc8b7f7e00a0971e689116093b5fad029fea6d566f6a22af938d196c83fa5514", "b7105e9ee908ac5ee2d62e37805b3b399998cc65fb43607f4d08a87e9fc960d1", "c31d2f883e5b5b146502c1af"}}) 17:49:40 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x894c, 0x0) 17:49:40 executing program 2: timer_create(0x3, 0x0, &(0x7f00000001c0)) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x3938700}, {0x0, r0+60000000}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000280), &(0x7f00000002c0)) 17:49:40 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(r0, &(0x7f00000026c0)={0x0, 0x0, &(0x7f0000002680)={&(0x7f0000002640)={0x14, 0x4, 0x1, 0x201}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x40010022, 0x0) 17:49:40 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_GET_BYINDEX(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, 0xf, 0x6, 0x5}, 0x14}}, 0x0) 17:49:40 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000001880)={0x0, 0x0, &(0x7f0000001840)={&(0x7f0000004a80)={{0x14}, [@NFT_MSG_DELRULE={0xe9c, 0x8, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_RULE_HANDLE={0xc}, @NFTA_RULE_EXPRESSIONS={0xf8, 0x4, 0x0, 0x1, [{0xf4, 0x1, 0x0, 0x1, [@connlimit={{0xe}, @val={0xc, 0x2, 0x0, 0x1, [@NFTA_CONNLIMIT_FLAGS={0x8}]}}, @xfrm={{0x9}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_XFRM_SPNUM={0x8}, @NFTA_XFRM_DREG={0x8}]}}, @cmp={{0x8}, @val={0xc, 0x2, 0x0, 0x1, [@NFTA_CMP_SREG={0x8}]}}, @lookup={{0xb}, @val={0x20, 0x2, 0x0, 0x1, [@NFTA_LOOKUP_SET_ID={0x8}, @NFTA_LOOKUP_DREG={0x8}, @NFTA_LOOKUP_SET={0x9, 0x1, 'syz2\x00'}]}}, @immediate={{0xe}, @void}, @counter={{0xc}, @val={0x34, 0x2, 0x0, 0x1, [@NFTA_COUNTER_BYTES={0xc}, @NFTA_COUNTER_PACKETS={0xc}, @NFTA_COUNTER_PACKETS={0xc}, @NFTA_COUNTER_BYTES={0xc}]}}, @fwd={{0x8}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_FWD_SREG_DEV={0x8}, @NFTA_FWD_NFPROTO={0x8}, @NFTA_FWD_SREG_DEV={0x8}]}}]}]}, @NFTA_RULE_EXPRESSIONS={0xd84, 0x4, 0x0, 0x1, [{0xd80, 0x1, 0x0, 0x1, [@byteorder={{0xe}, @void}, @target={{0xb}, @val={0xd60, 0x2, 0x0, 0x1, [@NFTA_TARGET_REV={0x8}, @NFTA_TARGET_NAME={0x5, 0x1, '\x00'}, @NFTA_TARGET_INFO={0x91, 0x3, "260fc689713d12ff00bfe0c175f58ceb4f9df897d12fe3f1ace63f3a63313dbf4ca4a8eccabc969dee83813fd2e46079f6115de8c5ba45b12d53e555fbe9779c7cf41ca96d4671d1bfb0d613b656e36b626ae0b3e3cfc77c7ce4923a4ba7045138e9e101cf0af37f01709f95eed1f133dc1e2be3044c8182226be03c3b2e8cad12bc4c8c4fe751998c788abdba"}, @NFTA_TARGET_NAME={0xb, 0x1, '!\xe2{,/\\\x00'}, @NFTA_TARGET_INFO={0xf9, 0x3, "8877c883530e37380bc57009ddf0edf830323ca3a00747fd221c95d468477b2a5313075925d94d5f62fde5903836846b86aab413791fb3170a6f6d17edf7a9568716fbcfd51a9e980e035e467f6acfe54115bc72db01f636a78dcad97edabdf3385107fd3fa2c9859ec60d2127b87c2b8eeacc89f92a2f22ec3a6261051b1c2c9ce0bf671f66aae5002c96c9e6a78c8794d05d7ec99241044a5abeba754ec340912956b3d2e22378ce36b335a072a09b0c8e7589587f3906b48091d7773a550cb311a0331fcaa94e432736133e010d4f9d202046fd9c6cc94d399e44e91bff7417563babad9d7e247f20d85b9baee89ce6c8f3d62a"}, @NFTA_TARGET_INFO={0xbad, 0x3, "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"}]}}]}]}]}], {0x14}}, 0xec4}}, 0x0) 17:49:40 executing program 4: pkey_mprotect(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000004, 0xffffffffffffffff) 17:49:40 executing program 1: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000080), 0x2) ioctl$UDMABUF_CREATE_LIST(r0, 0x40087543, 0x0) 17:49:40 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x3, [@typedef={0x1}]}, {0x0, [0x2e]}}, &(0x7f0000000140)=""/160, 0x27, 0xa0, 0x1}, 0x20) 17:49:40 executing program 5: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f00000036c0), 0x0, 0x0) ioctl$VFIO_CHECK_EXTENSION(r0, 0x5421, 0x401000) 17:49:40 executing program 0: socketpair(0xa, 0x0, 0xfffffff9, &(0x7f0000000fc0)) 17:49:40 executing program 3: perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000040)={'syz_tun\x00', &(0x7f0000000100)=@ethtool_drvinfo={0x37, "fea5f545a5479d4e329861e5b51b6062ce184ebcc29930141d053853a5c29aeb", "b58ca067c98fa9ee30f966388628dac77793eb8e7ab57f8d041ed09268540b24", "4e0a77b2c82ca110ed1a84dc5547e4fc3485f6a4306b9cf45aff3b4950862b5f", "fc8b7f7e00a0971e689116093b5fad029fea6d566f6a22af938d196c83fa5514", "b7105e9ee908ac5ee2d62e37805b3b399998cc65fb43607f4d08a87e9fc960d1", "c31d2f883e5b5b146502c1af"}}) 17:49:40 executing program 1: timer_create(0x7, &(0x7f0000000080)={0x0, 0x0, 0x1}, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000280), &(0x7f00000002c0)) 17:49:40 executing program 2: timer_create(0x95ff8d6cc01e7e6a, 0x0, &(0x7f0000000040)) 17:49:40 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_STATS(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x5, 0x1, 0x3}, 0x14}}, 0x0) 17:49:40 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SWAP(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x1c, 0x6, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x20040000) 17:49:40 executing program 5: timer_create(0x86ecf124aba321a4, 0x0, &(0x7f0000000040)) 17:49:40 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000400)={0x14, 0x1, 0x2, 0x401}, 0x14}}, 0x0) 17:49:40 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xbb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x14) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, 0x0) symlinkat(0x0, 0xffffffffffffffff, 0x0) getpgid(0x0) perf_event_open(&(0x7f00000003c0)={0x0, 0x80, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x575}, 0x0, 0x0, 0xffffffffffffffff, 0x0) stat(&(0x7f0000000180)='./file0\x00', 0x0) 17:49:40 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000140)={'batadv0\x00', 0x0}) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000000)={0x0, 0x0}, 0x8) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000500)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000180)=@framed, &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r1, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, r2}, 0x78) 17:49:41 executing program 0: socketpair(0x8, 0x0, 0x0, 0x0) 17:49:41 executing program 4: ioctl$SG_SET_TIMEOUT(0xffffffffffffffff, 0x2201, &(0x7f0000000000)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)) 17:49:41 executing program 5: add_key(&(0x7f0000000040)='id_legacy\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f00000000c0)="a3", 0x1, 0xfffffffffffffffe) add_key(&(0x7f00000008c0)='trusted\x00', &(0x7f0000000900)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) 17:49:41 executing program 3: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000580), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) 17:49:41 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x3c, r1, 0x1, 0x0, 0x0, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x8e, 0x1}}]}, 0x3c}}, 0x0) 17:49:41 executing program 1: openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) 17:49:41 executing program 0: r0 = syz_open_dev$vcsu(&(0x7f0000001800), 0x0, 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(r0, 0xa, 0x0, 0x0) 17:49:41 executing program 5: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$RNDCLEARPOOL(r0, 0x5206, 0x0) 17:49:41 executing program 4: rt_sigprocmask(0x0, &(0x7f0000000000)={[0xb6]}, 0x0, 0x8) 17:49:41 executing program 3: syz_open_dev$sndpcmp(&(0x7f0000000000), 0x1ff, 0x0) 17:49:41 executing program 1: r0 = openat$6lowpan_control(0xffffffffffffff9c, &(0x7f00000012c0), 0x2, 0x0) write$6lowpan_control(r0, 0x0, 0x0) 17:49:41 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000001100), 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000001b00)={0x1, 0x0, {0x0, 0x0, 0x0, 0xb, 0x0, 0x7fff}}) 17:49:41 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000001140)={0x0, 0x0, &(0x7f0000001100)={&(0x7f00000000c0)={0x14, 0x1b, 0x1}, 0x14}}, 0x0) 17:49:41 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, 0xffffffffffffffff) 17:49:41 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$UI_SET_SWBIT(r0, 0x4004556d, 0x0) 17:49:41 executing program 1: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000640), 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 17:49:41 executing program 3: openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) clock_gettime(0x0, &(0x7f00000004c0)) [ 257.035711][T14600] rtc_cmos 00:00: Alarms can be up to one day in the future 17:49:41 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x0) 17:49:41 executing program 5: r0 = getpgid(0x0) process_vm_readv(r0, &(0x7f0000002700)=[{0x0}, {&(0x7f0000000100)=""/123, 0x7b}], 0x2, &(0x7f0000002b00)=[{&(0x7f0000002840)=""/192, 0xc0}, {0x0}], 0x2, 0x0) [ 257.090761][T14604] rtc_cmos 00:00: Alarms can be up to one day in the future 17:49:41 executing program 4: pipe2(&(0x7f0000000300)={0xffffffffffffffff}, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000540)) 17:49:41 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x2a80) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x0) 17:49:41 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @mcast2}, 0x1c) 17:49:41 executing program 3: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000640), 0x0, 0x0) syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) syz_read_part_table(0x0, 0x4, &(0x7f00000005c0)=[{0x0}, {0x0}, {0x0}, {0x0, 0x0, 0x493620ab}]) 17:49:41 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f00000003c0)={0x2, {{0xa, 0x0, 0x0, @mcast1}}}, 0x90) 17:49:41 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, &(0x7f0000000380), 0x8) 17:49:41 executing program 1: r0 = syz_open_dev$vcsn(&(0x7f0000000080), 0x3f, 0x0) read$FUSE(r0, &(0x7f0000008280)={0x2020}, 0x2020) 17:49:41 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f0000000000)={0x0, 0x1, &(0x7f0000000400)='5'}) 17:49:41 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) connect(r0, 0x0, 0x0) [ 257.356715][T14624] loop3: detected capacity change from 0 to 42528 17:49:41 executing program 5: clock_gettime(0x0, &(0x7f00000004c0)) 17:49:41 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$UI_SET_PHYS(r0, 0x4008556c, &(0x7f0000000540)='syz1\x00') write$uinput_user_dev(r0, &(0x7f00000000c0)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) 17:49:41 executing program 0: syz_open_dev$evdev(&(0x7f00000000c0), 0x0, 0x4002) [ 257.497431][T14638] loop3: detected capacity change from 0 to 42528 17:49:41 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f00000000c0)={'syz1\x00'}, 0x45c) 17:49:42 executing program 1: perf_event_open(&(0x7f0000001680)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2fec}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 17:49:42 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect(r0, 0x0, 0x59) [ 257.590410][T14643] input: syz1 as /devices/virtual/input/input13 17:49:42 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x25, [{{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @dev}}, {{0xa, 0x0, 0x0, @loopback}}, {{0xa, 0x0, 0x0, @loopback}}, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}]}, 0x90) 17:49:42 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@private1, 0x0, 0x0, 0x2, 0x1}, 0x20) 17:49:42 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f00000000c0)={0x803, {{0xa, 0x0, 0x0, @mcast1}}}, 0x90) 17:49:42 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x1) accept$inet6(r0, 0x0, 0x0) 17:49:42 executing program 1: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) 17:49:42 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_mreq(r0, 0x29, 0x15, &(0x7f0000000000)={@local}, 0x14) 17:49:42 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000600), 0x14) 17:49:42 executing program 0: pipe2(&(0x7f0000002080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) write$FUSE_INTERRUPT(r0, &(0x7f00000020c0)={0x10}, 0x10) write$FUSE_ENTRY(r0, &(0x7f0000002200)={0x90}, 0x90) 17:49:42 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, 0x0) 17:49:42 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 17:49:42 executing program 3: r0 = syz_open_dev$vcsn(&(0x7f0000000080), 0x4, 0x2) write$uinput_user_dev(r0, &(0x7f00000000c0)={'syz1\x00'}, 0x45c) 17:49:42 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@dev, 0x20000000, 0x0, 0x2}, 0x20) 17:49:42 executing program 4: process_vm_readv(0x0, &(0x7f0000000040)=[{&(0x7f0000000000)=""/48, 0x30}], 0x1, &(0x7f0000000440)=[{&(0x7f0000000080)=""/216, 0xd8}, {0x0}], 0x2, 0x0) 17:49:42 executing program 0: pipe2(&(0x7f0000002080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) write$FUSE_INTERRUPT(r0, &(0x7f00000020c0)={0x10}, 0x10) write$FUSE_ENTRY(r0, &(0x7f0000002200)={0x90}, 0x90) 17:49:42 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000040)={{{@in6=@mcast2, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}, {{@in=@private, 0x0, 0x3c}, 0x0, @in6=@private1}}, 0xe8) 17:49:42 executing program 2: r0 = socket$nl_crypto(0x10, 0x3, 0x15) sendmsg$nl_crypto(r0, &(0x7f0000001540)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000001500)={&(0x7f0000001400)=@getstat={0xe0, 0x15, 0x0, 0x0, 0x0, {{'crc32\x00'}}}, 0xe0}}, 0x0) 17:49:42 executing program 5: syz_mount_image$xfs(&(0x7f00000063c0), &(0x7f0000006400)='./file0\x00', 0x0, 0x0, &(0x7f00000064c0), 0x0, &(0x7f0000006500)={[{@logbufs}]}) 17:49:42 executing program 1: r0 = syz_open_dev$vim2m(&(0x7f0000000040), 0x0, 0x2) ioctl$vim2m_VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000100)={0x2}) 17:49:42 executing program 3: socketpair(0x0, 0x0, 0x0, &(0x7f0000000000)) socketpair(0x0, 0x0, 0x0, &(0x7f00000000c0)) 17:49:42 executing program 0: pipe2(&(0x7f0000002080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) write$FUSE_INTERRUPT(r0, &(0x7f00000020c0)={0x10}, 0x10) write$FUSE_ENTRY(r0, &(0x7f0000002200)={0x90}, 0x90) 17:49:42 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TCSETSW2(r0, 0x402c542c, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "66b39b20c3bfcbd6f4a82d9d6e4a6aa3fdc88f"}) 17:49:42 executing program 4: openat$null(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) seccomp$SECCOMP_GET_NOTIF_SIZES(0x3, 0x0, &(0x7f0000000080)) 17:49:42 executing program 1: r0 = shmget(0x0, 0x1000, 0x0, &(0x7f0000ffe000/0x1000)=nil) shmat(r0, &(0x7f0000ff8000/0x8000)=nil, 0x79e371cd09f7f44b) 17:49:42 executing program 2: alarm(0x5) 17:49:42 executing program 0: pipe2(&(0x7f0000002080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) write$FUSE_INTERRUPT(r0, &(0x7f00000020c0)={0x10}, 0x10) write$FUSE_ENTRY(r0, &(0x7f0000002200)={0x90}, 0x90) 17:49:42 executing program 2: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000140), 0x401, 0x0) write$cgroup_int(r0, 0x0, 0x0) [ 258.313673][T14695] XFS (loop5): Invalid superblock magic number 17:49:42 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000440), r0) bind$netlink(r0, &(0x7f0000000280), 0xc) 17:49:42 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000180)=[@in={0x2, 0x0, @loopback}, @in={0x2, 0x0, @local}], 0x20) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x1e, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @private}}}, 0x84) [ 258.572606][T14695] XFS (loop5): Invalid superblock magic number 17:49:43 executing program 5: openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040), 0x34000, 0x0) 17:49:43 executing program 4: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000001ec0), 0x0, 0x0) 17:49:43 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480), 0x0, 0x0) 17:49:43 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000180)=[@in={0x2, 0x0, @loopback}, @in={0x2, 0x0, @local}], 0x20) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x1e, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @private}}}, 0x84) 17:49:43 executing program 3: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25GCALLUSERDATA(r0, 0x89e4, &(0x7f00000001c0)={0x0, "640622042d84cbb8522d9c60a718c22c27cd6fc6db28bf6b1995f9c5fd9a25c205c2ce20e2f4ff7d1d8b5ff56baf1766bfa4cddc2a7899667b81b799bd251788b08e124845a3452a21b91d5b541a4d36e83deee3f56c53bf12501f7c8eef2ce37519426b980a2b209d63200db500e42c6756c7a8197b881168d7d0956d05458b"}) 17:49:43 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) connect$ax25(r0, &(0x7f0000000280)={{0x3, @bcast, 0x4}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @null, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}]}, 0x48) [ 258.787915][T14772] ax25_connect(): syz-executor.0 uses autobind, please contact jreuter@yaina.de 17:49:43 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) sendmsg$can_bcm(r0, &(0x7f0000000500)={&(0x7f0000000400), 0x10, &(0x7f00000004c0)={0x0}}, 0x0) 17:49:43 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$vim2m_VIDIOC_S_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x4, @sliced}) 17:49:43 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000180)=[@in={0x2, 0x0, @loopback}, @in={0x2, 0x0, @local}], 0x20) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x1e, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @private}}}, 0x84) 17:49:43 executing program 1: add_key$user(&(0x7f0000000140), &(0x7f0000000180)={'syz', 0x3}, &(0x7f00000000c0)="b8d1462e554e26304fdffe0d3d521b400ac44ded061e018a24ed6a2bbe8fea501a1ab8e88328d09e03a1d3d809e88e6730f8af766c5364686567d457f19b5ccc207229f1e29e63c5ce", 0xffffffffffffff60, 0xfffffffffffffffd) 17:49:43 executing program 0: keyctl$dh_compute(0x17, &(0x7f0000000240), 0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000340)={'sha1-generic\x00'}}) 17:49:43 executing program 5: prctl$PR_SET_SECCOMP(0x2c, 0x0, 0x0) 17:49:43 executing program 1: setsockopt$WPAN_SECURITY_LEVEL(0xffffffffffffffff, 0x0, 0x2, &(0x7f0000000040), 0xffffff08) 17:49:43 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x6}]}) write$FUSE_IOCTL(0xffffffffffffffff, 0x0, 0x0) 17:49:43 executing program 3: keyctl$dh_compute(0x17, 0x0, 0x0, 0x0, 0x0) add_key$user(&(0x7f0000000140), 0x0, 0x0, 0x0, 0xffffffffffffffff) add_key$user(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)="da", 0x1, 0xfffffffffffffffe) 17:49:43 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000180)=[@in={0x2, 0x0, @loopback}, @in={0x2, 0x0, @local}], 0x20) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x1e, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @private}}}, 0x84) 17:49:43 executing program 0: setitimer(0x0, &(0x7f0000000040)={{0x0, 0x2710}, {0x77359400}}, 0x0) setitimer(0x0, 0x0, &(0x7f00000004c0)) 17:49:43 executing program 5: keyctl$dh_compute(0x8, 0x0, 0x0, 0x0, 0x0) 17:49:43 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x1e, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @private}}}, 0x84) [ 259.163930][T14800] syz-executor.0 calls setitimer() with new_value NULL pointer. Misfeature support will be removed 17:49:43 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{}, {0x2, 0x0, 0x0, 0x8d}]}) 17:49:43 executing program 3: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) flistxattr(r0, &(0x7f0000000100)=""/185, 0xb9) 17:49:43 executing program 0: prctl$PR_SET_SECCOMP(0x3b, 0x0, 0x0) 17:49:43 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x1e, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @private}}}, 0x84) 17:49:43 executing program 5: prctl$PR_SET_SECCOMP(0x2a, 0x0, 0x0) [ 259.290769][ T37] kauditd_printk_skb: 3 callbacks suppressed [ 259.290784][ T37] audit: type=1326 audit(1626630583.717:29): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=14791 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x0 17:49:43 executing program 1: openat$drirender128(0xffffff9c, &(0x7f0000000100), 0x80, 0x0) 17:49:43 executing program 4: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_PREPARE(r0, 0x4140, 0x0) 17:49:43 executing program 3: r0 = openat$ipvs(0xffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/drop_packet\x00', 0x2, 0x0) write$FUSE_GETXATTR(r0, 0x0, 0x0) 17:49:43 executing program 0: prctl$PR_SET_SECCOMP(0x38, 0x0, 0x0) 17:49:43 executing program 0: keyctl$dh_compute(0x4, &(0x7f0000000480), 0x0, 0x0, 0x0) 17:49:43 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x1e, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @private}}}, 0x84) 17:49:43 executing program 5: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) fcntl$dupfd(r0, 0x0, r0) 17:49:43 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = getpid() sendmsg$unix(r0, &(0x7f0000001200)={&(0x7f0000000080)=@abs, 0x6e, 0x0, 0x0, &(0x7f00000011c0)=[@cred={{0x1c, 0x1, 0x2, {r1, 0x0, 0xee01}}}], 0x20}, 0x0) 17:49:44 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) 17:49:44 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, 0x0) 17:49:44 executing program 2: setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000180)=[@in={0x2, 0x0, @loopback}, @in={0x2, 0x0, @local}], 0x20) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x1e, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @private}}}, 0x84) 17:49:44 executing program 5: syz_open_procfs$namespace(0x0, &(0x7f0000001400)='ns/time_for_children\x00') 17:49:44 executing program 1: add_key$user(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000600)="1f", 0x1, 0xfffffffffffffffd) 17:49:44 executing program 0: prctl$PR_SET_SECCOMP(0x29, 0x0, 0x0) 17:49:44 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x3, &(0x7f0000000040)=[{}, {0x2}, {0x800}]}) 17:49:44 executing program 3: setsockopt$bt_rfcomm_RFCOMM_LM(0xffffffffffffffff, 0x12, 0x3, 0x0, 0x0) 17:49:44 executing program 5: syz_genetlink_get_family_id$batadv(&(0x7f0000000000), 0xffffffffffffffff) arch_prctl$ARCH_GET_FS(0x1003, &(0x7f0000000580)) 17:49:44 executing program 2: setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000180)=[@in={0x2, 0x0, @loopback}, @in={0x2, 0x0, @local}], 0x20) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x1e, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @private}}}, 0x84) 17:49:44 executing program 1: openat$bsg(0xffffffffffffff9c, 0x0, 0x454080, 0x0) 17:49:44 executing program 0: clock_gettime(0x0, &(0x7f0000000000)) clock_gettime(0x6, &(0x7f00000001c0)) 17:49:44 executing program 2: setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000180)=[@in={0x2, 0x0, @loopback}, @in={0x2, 0x0, @local}], 0x20) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x1e, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @private}}}, 0x84) 17:49:44 executing program 5: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000002500), 0x2, 0x0) write$UHID_CREATE(r0, &(0x7f00000025c0)={0x0, {'syz0\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000002540)=""/78, 0x4e}}, 0x120) 17:49:44 executing program 4: modify_ldt$read_default(0x2, &(0x7f00000020c0)=""/200, 0xc8) 17:49:44 executing program 3: syz_open_procfs$userns(0x0, 0x0) syz_open_procfs$userns(0x0, &(0x7f0000000180)) 17:49:44 executing program 1: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000040), 0x591883, 0x0) [ 260.067041][T12839] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 260.090621][T12839] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 17:49:44 executing program 0: socket(0x0, 0x80b, 0x0) 17:49:44 executing program 2: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000180)=[@in={0x2, 0x0, @loopback}, @in={0x2, 0x0, @local}], 0x20) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x1e, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @private}}}, 0x84) [ 260.134216][T12839] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 17:49:44 executing program 3: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_TIMELINE_SIGNAL(r0, 0xc01864cd, 0x0) 17:49:44 executing program 4: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000240)={0xfffffbff, 0x7fff, 0x5}) [ 260.178161][T12839] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 260.208140][T12839] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 17:49:44 executing program 1: clock_gettime(0x0, 0x0) sched_getaffinity(0x0, 0x8, &(0x7f0000000340)) 17:49:44 executing program 0: bind$bt_rfcomm(0xffffffffffffffff, 0x0, 0x0) [ 260.249746][T12839] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 260.285765][T12839] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 17:49:44 executing program 3: setresuid(0xee01, 0xffffffffffffffff, 0xffffffffffffffff) setresuid(0xffffffffffffffff, 0xffffffffffffffff, 0xee01) 17:49:44 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f00000001c0)={'sit0\x00', &(0x7f0000000140)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}) [ 260.322336][T12839] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 260.361478][T12839] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 260.393800][T12839] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 260.450506][T12839] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 260.482864][T12839] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 260.497950][T12839] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 260.523063][T12839] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 260.537051][T12839] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 260.555578][T12839] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 260.577596][T12839] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 260.596704][T12839] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 260.616934][T12839] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 260.629599][T12839] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 260.637149][T12839] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 260.655289][T12839] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 260.668565][T12839] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 260.676028][T12839] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 260.694004][T12839] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 260.706696][T12839] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 260.720941][T12839] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 260.733375][T12839] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 260.746162][T12839] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 260.754293][T12839] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 260.771885][T12839] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 260.793429][T12839] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 260.813839][T12839] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 260.826677][T12839] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 260.845439][T12839] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 260.857882][T12839] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 260.870682][T12839] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 260.883371][T12839] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 260.896147][T12839] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 260.908766][T12839] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 260.916848][T12839] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 260.934575][T12839] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 260.947269][T12839] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 260.960339][T12839] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 260.967716][T12839] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 260.985638][T12839] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 260.998333][T12839] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 261.005886][T12839] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 261.024539][T12839] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 261.037604][T12839] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 261.060660][T12839] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 261.079195][T12839] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 261.086857][T12839] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 261.115801][T12839] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 261.138087][T12839] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 261.145728][T12839] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 261.163485][T12839] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 261.175980][T12839] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 261.189161][T12839] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 261.196631][T12839] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 261.214967][T12839] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 261.227853][T12839] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 261.241282][T12839] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 261.254184][T12839] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 261.266883][T12839] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 261.280341][T12839] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 261.287808][T12839] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 261.305936][T12839] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 261.318409][T12839] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 261.332014][T12839] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 261.344876][T12839] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 261.365921][T12839] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 261.384961][T12839] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 261.397276][T12839] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 261.448178][T12839] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 261.455672][T12839] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 261.474143][T12839] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 17:49:45 executing program 5: r0 = getpgid(0x0) rt_tgsigqueueinfo(r0, r0, 0x0, &(0x7f0000000140)) 17:49:45 executing program 2: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000180)=[@in={0x2, 0x0, @loopback}, @in={0x2, 0x0, @local}], 0x20) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x1e, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @private}}}, 0x84) 17:49:45 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000a00)={'ip6_vti0\x00', 0x0}) 17:49:45 executing program 1: setresuid(0xffffffffffffffff, 0xee00, 0xffffffffffffffff) setresgid(0x0, 0x0, 0x0) 17:49:45 executing program 4: setresuid(0xffffffffffffffff, 0xee00, 0xffffffffffffffff) getresuid(0x0, 0x0, 0x0) setresuid(0x0, 0xffffffffffffffff, 0xee01) 17:49:45 executing program 3: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000240)={0xfffffbff, 0x7fff}) [ 261.495234][T12839] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 261.512049][T12839] hid-generic 0000:0000:0000.0002: hidraw0: HID v0.00 Device [syz0] on syz1 17:49:46 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_udp_int(r0, 0x11, 0xb, 0x0, &(0x7f0000000100)=0xff05) 17:49:46 executing program 0: openat$bsg(0xffffffffffffff9c, &(0x7f0000000040), 0x200020, 0x0) 17:49:46 executing program 4: openat$bsg(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) getresuid(&(0x7f0000000040), &(0x7f0000000140), &(0x7f0000000180)) 17:49:46 executing program 5: syz_genetlink_get_family_id$ieee802154(0x0, 0xffffffffffffffff) mmap$IORING_OFF_SQES(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x2031, 0xffffffffffffffff, 0x10000000) 17:49:46 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_EEE_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_EEE_TX_LPI_TIMER={0x8}]}, 0x1c}}, 0x0) 17:49:46 executing program 2: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000180)=[@in={0x2, 0x0, @loopback}, @in={0x2, 0x0, @local}], 0x20) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x1e, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @private}}}, 0x84) 17:49:46 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_RINGS_SET(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, r1, 0x1}, 0x14}}, 0x0) 17:49:46 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xc, &(0x7f0000000240), 0x4) 17:49:46 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_EEE_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x14, r1, 0x1}, 0x14}}, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f00000003c0), r0) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000240), r0) sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)={0x14, r2, 0x1, 0x0, 0x0, {0x1a}}, 0x14}}, 0x0) 17:49:46 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_VENDOR(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x1c, r1, 0xfffffffffffffffd, 0x0, 0x0, {{0x6b}, {@val={0x4}, @void, @void}}}, 0x1c}}, 0x0) 17:49:46 executing program 3: r0 = perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000000)) 17:49:46 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000180)=[@in={0x2, 0x0, @loopback}, @in={0x2, 0x0, @local}], 0x20) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x1e, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @private}}}, 0x84) 17:49:46 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_VENDOR(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x1c, r1, 0xfffffffffffffffd, 0x0, 0x0, {{0x32}, {@val={0x3}, @void, @void}}}, 0x1c}}, 0x0) 17:49:46 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$ETHTOOL_MSG_RINGS_SET(r0, &(0x7f0000000200)={&(0x7f0000000040), 0xc, &(0x7f00000001c0)={0x0}, 0x8}, 0x0) 17:49:46 executing program 4: socketpair(0x1, 0x805, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$BATADV_CMD_SET_VLAN(r0, &(0x7f0000000200)={&(0x7f00000001c0), 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x14}, 0x33fe0}}, 0x0) [ 262.070243][T14962] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 262.104715][T14965] netlink: 'syz-executor.5': attribute type 1 has an invalid length. 17:49:46 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_VENDOR(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x1c, r1, 0xfffffffffffffffd, 0x0, 0x0, {{0x5}, {@val={0x4}, @void, @void}}}, 0x1c}}, 0x0) 17:49:46 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000180)=[@in={0x2, 0x0, @loopback}, @in={0x2, 0x0, @local}], 0x20) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x1e, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @private}}}, 0x84) 17:49:46 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_VENDOR(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x1c, r1, 0xfffffffffffffffd, 0x0, 0x0, {{0x6b}, {@val={0x4}, @void, @void}}}, 0x1c}}, 0x0) [ 262.131436][T14969] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 17:49:46 executing program 4: clone3(&(0x7f0000001480)={0x100a4000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000001440)=[0x0], 0x1}, 0x58) [ 262.195936][T14975] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 262.207218][T14977] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 17:49:46 executing program 0: epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, &(0x7f0000000500)) 17:49:46 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000180)=[@in={0x2, 0x0, @loopback}, @in={0x2, 0x0, @local}], 0x20) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x1e, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @private}}}, 0x84) 17:49:46 executing program 1: openat$dir(0xffffff9c, &(0x7f0000000000)='./file0\x00', 0x40040, 0x0) statx(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, &(0x7f0000000040)) [ 262.257146][T14980] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 262.286546][T14982] netlink: 'syz-executor.5': attribute type 1 has an invalid length. 17:49:46 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_VENDOR(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x1c, r1, 0xfffffffffffffffd, 0x0, 0x0, {{0x6b}, {@val={0x4}, @void, @void}}}, 0x1c}}, 0x0) 17:49:46 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000009c0)='smaps\x00') epoll_wait(r0, &(0x7f0000000140)=[{}], 0x1, 0x0) 17:49:46 executing program 0: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140)={&(0x7f0000000100), 0x8}) 17:49:46 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x1e, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @private}}}, 0x84) 17:49:46 executing program 1: mknodat$loop(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) utimensat(0xffffffffffffff9c, &(0x7f0000000680)='./file0\x00', 0x0, 0x0) 17:49:46 executing program 3: ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc004240a, &(0x7f00000003c0)=ANY=[@ANYBLOB='\b']) time(&(0x7f0000000100)) [ 262.494567][T14994] netlink: 'syz-executor.5': attribute type 1 has an invalid length. 17:49:47 executing program 4: mknodat$loop(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) open$dir(&(0x7f0000000700)='./file0\x00', 0x88a02, 0x0) 17:49:47 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_VENDOR(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x1c, r1, 0xfffffffffffffffd, 0x0, 0x0, {{0x6b}, {@val={0x4}, @void, @void}}}, 0x1c}}, 0x0) 17:49:47 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x1e, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @private}}}, 0x84) 17:49:47 executing program 0: waitid(0x2, 0x0, 0x0, 0x40000002, 0x0) 17:49:47 executing program 1: memfd_create(&(0x7f0000000000)=',\x00', 0x0) 17:49:47 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000009c0)='smaps\x00') epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r0, &(0x7f00000001c0)) 17:49:47 executing program 4: mknodat$loop(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) utimensat(0xffffffffffffff9c, &(0x7f0000000680)='./file0\x00', &(0x7f00000006c0)={{0x0, 0x2710}, {0x0, 0x2710}}, 0x0) 17:49:47 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x1e, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @private}}}, 0x84) [ 262.744195][T15011] netlink: 'syz-executor.5': attribute type 1 has an invalid length. 17:49:47 executing program 0: mknodat$null(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x2000, 0x103) 17:49:47 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="18010000", @ANYRES16, @ANYBLOB="01"], 0x118}}, 0x0) 17:49:47 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_VENDOR(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x1c, 0x0, 0xfffffffffffffffd, 0x0, 0x0, {{0x6b}, {@val={0x4}, @void, @void}}}, 0x1c}}, 0x0) 17:49:47 executing program 4: sched_setattr(0x0, &(0x7f0000000340)={0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x853}, 0x0) 17:49:47 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000009c0)='smaps\x00') ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) 17:49:47 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000180)=[@in={0x2, 0x0, @loopback}], 0x10) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x1e, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @private}}}, 0x84) 17:49:47 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0), r0) 17:49:47 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_VENDOR(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x1c, 0x0, 0xfffffffffffffffd, 0x0, 0x0, {{0x6b}, {@val={0x4}, @void, @void}}}, 0x1c}}, 0x0) 17:49:47 executing program 1: clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x0, r0+60000000}, 0x0) 17:49:47 executing program 4: kcmp$KCMP_EPOLL_TFD(0xffffffffffffffff, 0xffffffffffffffff, 0x7, 0xffffffffffffffff, 0x0) 17:49:47 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000180)=[@in={0x2, 0x0, @loopback}], 0x10) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x1e, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @private}}}, 0x84) 17:49:47 executing program 3: clock_gettime(0x0, &(0x7f0000000100)={0x0}) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)={r0}, 0x0) 17:49:47 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_VENDOR(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x1c, 0x0, 0xfffffffffffffffd, 0x0, 0x0, {{0x6b}, {@val={0x4}, @void, @void}}}, 0x1c}}, 0x0) 17:49:47 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000009c0)='smaps\x00') epoll_pwait(r0, &(0x7f0000000780)=[{}], 0x1, 0x0, &(0x7f0000000740)={[0x40]}, 0x8) 17:49:47 executing program 4: r0 = epoll_create1(0x0) r1 = getpgid(0x0) r2 = epoll_create(0xe1f) kcmp$KCMP_EPOLL_TFD(r1, r1, 0x7, r0, &(0x7f0000000040)={r2}) 17:49:47 executing program 5: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_VENDOR(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x1c, r0, 0xfffffffffffffffd, 0x0, 0x0, {{0x6b}, {@val={0x4}, @void, @void}}}, 0x1c}}, 0x0) 17:49:47 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000180)=[@in={0x2, 0x0, @loopback}], 0x10) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x1e, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @private}}}, 0x84) 17:49:47 executing program 4: utimensat(0xffffffffffffff9c, &(0x7f0000000680)='./file0\x00', &(0x7f00000006c0)={{0x0, 0x2710}, {0x0, 0x2710}}, 0x0) 17:49:47 executing program 0: syz_genetlink_get_family_id$batadv(&(0x7f0000000040), 0xffffffffffffffff) syz_open_procfs(0x0, 0x0) sendmsg$BATADV_CMD_GET_DAT_CACHE(0xffffffffffffffff, 0x0, 0x0) 17:49:47 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000180)=[@in={0x2, 0x0, @local}], 0x10) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x1e, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @private}}}, 0x84) 17:49:48 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='limits\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, 0x0) 17:49:48 executing program 5: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_VENDOR(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x1c, r0, 0xfffffffffffffffd, 0x0, 0x0, {{0x6b}, {@val={0x4}, @void, @void}}}, 0x1c}}, 0x0) 17:49:48 executing program 4: r0 = gettid() syz_open_procfs(r0, &(0x7f00000009c0)='smaps\x00') 17:49:48 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000180)=[@in={0x2, 0x0, @local}], 0x10) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x1e, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @private}}}, 0x84) 17:49:48 executing program 5: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_VENDOR(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x1c, r0, 0xfffffffffffffffd, 0x0, 0x0, {{0x6b}, {@val={0x4}, @void, @void}}}, 0x1c}}, 0x0) 17:49:48 executing program 4: fchownat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x1000) 17:49:48 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000009c0)='smaps\x00') epoll_pwait(r0, &(0x7f0000000780)=[{}], 0x1, 0x0, 0x0, 0x0) 17:49:48 executing program 0: mkdirat$cgroup_root(0xffffff9c, &(0x7f0000000280)='./cgroup.cpu/syz0\x00', 0x1ff) sendmsg$TIPC_NL_SOCK_GET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000200)={&(0x7f0000000040)={0x19c, 0x0, 0x400, 0x70bd29, 0x25dfdbfd, {}, [@TIPC_NLA_NET={0x20, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xc}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x3}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x1f67}]}, @TIPC_NLA_NODE={0xac, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ID={0x9b, 0x3, "27f93184e5d9e880f55b964a9ec544220986866e2295137d75e55a571d483a6281345820f3ab15bccd15a923ed97169b204c73b8dde3275c2161f3f8888e91e12926ca0100d8f1875fe2d82ed55f7382a5df1f9726ce7900e44aa085a2ce544c646590bf77ef156e12957c56d2cd18730f6cfc7f3f8b433f7ae07152d354590141906a8b146c6169d29a25e2512efc64846f3e66f47da2"}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_PUBL={0x2c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x1}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x8}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x977}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x4}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0xd6}]}, @TIPC_NLA_PUBL={0x34, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x3}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0xffffffff}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x81}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x39b}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x6}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x2}]}, @TIPC_NLA_NET={0x5c, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x8}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x3}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x2}, @TIPC_NLA_NET_ID={0x8, 0x1, 0xffff}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x3f}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x6}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x9}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x4}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x7f}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x800}]}]}, 0x19c}, 0x1, 0x0, 0x0, 0x20008001}, 0x20000004) getegid() 17:49:48 executing program 3: openat$dir(0xffffff9c, &(0x7f0000000140)='./file0\x00', 0x10d942, 0x0) 17:49:48 executing program 4: syz_open_procfs(0x0, &(0x7f00000009c0)='smaps\x00') 17:49:48 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000180)=[@in={0x2, 0x0, @local}], 0x10) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x1e, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @private}}}, 0x84) 17:49:48 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) sendmsg$NL80211_CMD_VENDOR(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x1c, r1, 0xfffffffffffffffd, 0x0, 0x0, {{0x6b}, {@val={0x4}, @void, @void}}}, 0x1c}}, 0x0) 17:49:48 executing program 0: openat$bsg(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) syz_open_dev$vcsn(&(0x7f0000000100), 0x0, 0x0) creat(&(0x7f0000000480)='./file0\x00', 0x0) 17:49:48 executing program 1: r0 = creat(&(0x7f0000000480)='./file0\x00', 0x0) write$cgroup_pid(r0, 0x0, 0x0) [ 264.220594][ T37] audit: type=1800 audit(1626630588.647:30): pid=15096 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="sda1" ino=14564 res=0 errno=0 17:49:48 executing program 3: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x1ada42, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800004, 0x12, r1, 0x0) preadv(r1, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40046602, &(0x7f0000000200)=0x4000) mkdirat(0xffffffffffffffff, 0x0, 0x0) [ 264.286338][ T37] audit: type=1800 audit(1626630588.687:31): pid=15096 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="sda1" ino=14564 res=0 errno=0 17:49:48 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000180)=[@in={0x2, 0x0, @loopback}, @in={0x2, 0x0, @local}], 0x20) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x1e, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @private}}}, 0x84) 17:49:48 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd}, {0x4}}]}, 0x38}}, 0x0) 17:49:48 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) sendmsg$NL80211_CMD_VENDOR(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x1c, r1, 0xfffffffffffffffd, 0x0, 0x0, {{0x6b}, {@val={0x4}, @void, @void}}}, 0x1c}}, 0x0) 17:49:48 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000980)=@bpf_lsm={0x1d, 0x2, &(0x7f0000000800)=@raw=[@func, @alu], &(0x7f0000000880)='syzkaller\x00', 0x4, 0x0, 0x0, 0x41000, 0xf, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, &(0x7f0000000900)={0x8, 0x1}, 0x8, 0x10, &(0x7f0000000940)={0x5, 0x6, 0xb8f6, 0x9}, 0x10}, 0x74) [ 264.413331][ T37] audit: type=1800 audit(1626630588.837:32): pid=15109 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="sda1" ino=14564 res=0 errno=0 17:49:48 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) sendmsg$NL80211_CMD_VENDOR(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x1c, r1, 0xfffffffffffffffd, 0x0, 0x0, {{0x6b}, {@val={0x4}, @void, @void}}}, 0x1c}}, 0x0) 17:49:48 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$TIPC_NL_NET_SET(r0, 0x0, 0x0) 17:49:48 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0x21, 0x0, 0x10) [ 264.515424][ T37] audit: type=1800 audit(1626630588.877:33): pid=15109 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="sda1" ino=14564 res=0 errno=0 17:49:49 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_HARDIF(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000004540), 0xffffffffffffffff) [ 264.567362][T15121] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 17:49:49 executing program 4: syz_open_dev$vcsn(&(0x7f0000000100), 0x118, 0x40240) r0 = creat(&(0x7f0000000480)='./file0\x00', 0x82) write$cgroup_pid(r0, &(0x7f00000006c0)=0xffffffffffffffff, 0x12) 17:49:49 executing program 5: socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_VENDOR(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x1c, r0, 0xfffffffffffffffd, 0x0, 0x0, {{0x6b}, {@val={0x4}, @void, @void}}}, 0x1c}}, 0x0) 17:49:49 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000180)=[@in={0x2, 0x0, @loopback}, @in={0x2, 0x0, @local}], 0x20) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x1e, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @private}}}, 0x84) [ 264.639823][T15121] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 17:49:49 executing program 1: openat$vcsu(0xffffff9c, 0x0, 0x1c5341, 0x0) 17:49:49 executing program 0: openat$autofs(0xffffff9c, 0x0, 0x0, 0x0) 17:49:49 executing program 3: openat$fuse(0xffffff9c, &(0x7f0000000040), 0x2, 0x0) 17:49:49 executing program 4: syz_open_dev$vcsn(&(0x7f0000000100), 0x0, 0x40240) 17:49:49 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000180)=[@in={0x2, 0x0, @loopback}, @in={0x2, 0x0, @local}], 0x20) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x1e, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @private}}}, 0x84) 17:49:49 executing program 5: socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_VENDOR(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x1c, r0, 0xfffffffffffffffd, 0x0, 0x0, {{0x6b}, {@val={0x4}, @void, @void}}}, 0x1c}}, 0x0) 17:49:49 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000980)=@bpf_lsm={0x1d, 0x2, &(0x7f0000000800)=@raw=[@func, @alu], &(0x7f0000000880)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0xf, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 17:49:49 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000180)=[{&(0x7f0000000040)=""/94}, {&(0x7f00000000c0)=""/93}, {&(0x7f0000000140)=""/58}], 0x10, 0xd9f, 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) open_by_handle_at(r1, &(0x7f0000000380)=@ceph_nfs_confh={0x10, 0x2, {0x6}}, 0x0) 17:49:49 executing program 4: renameat2(0xffffffffffffff9c, 0x0, 0xffffffffffffff9c, 0x0, 0x0) 17:49:49 executing program 1: syz_io_uring_setup(0x0, &(0x7f0000000080)={0x0, 0x36df}, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000000100), &(0x7f0000000140)) fork() 17:49:49 executing program 5: socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_VENDOR(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x1c, r0, 0xfffffffffffffffd, 0x0, 0x0, {{0x6b}, {@val={0x4}, @void, @void}}}, 0x1c}}, 0x0) 17:49:49 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000180)=[@in={0x2, 0x0, @loopback}, @in={0x2, 0x0, @local}], 0x20) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x1e, 0x0, 0x0) 17:49:49 executing program 3: write$FUSE_GETXATTR(0xffffffffffffffff, 0x0, 0x0) openat$fuse(0xffffff9c, &(0x7f0000000040), 0x2, 0x0) openat$vcsu(0xffffff9c, &(0x7f0000002140), 0x1c5341, 0x0) mount$fuseblk(&(0x7f0000002380), &(0x7f00000023c0)='./file0\x00', &(0x7f0000002400), 0x201400, &(0x7f0000002440)={{}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {}, 0x2c, {}, 0x2c, {[{@default_permissions}, {}, {@allow_other}], [{@audit}]}}) syz_mount_image$msdos(&(0x7f00000069c0), &(0x7f0000006a00)='./file0\x00', 0x0, 0x8, &(0x7f0000007ec0)=[{&(0x7f0000006a40)="62ec61b4821c2aa6580e21802d130bdf75ad0d0e0041cd2fde3fa65c103605ab35a1322208438ebc065b5fcc7d5fc873ea8d0e8d0e654453a34376f2d2b029873835ab65999d985e1bc8c9b977150d3e3a5506ccba56b8f01a646fb5130d147c0a83aa892b4f9591bb353d6628e874adbcbcf066789a13ded054a6f2966307ecc09b5f56b2423ba6b4c591f1aa", 0x8d, 0x80}, {&(0x7f0000006b00)}, {&(0x7f0000006b40)="c3966cb07350f5c69bd5918320c15bc6ad567020a057f67f0b0f579d5c316406e8ad45d6bc08c90776f9dd616b96bb6bc49342bb8c3bbb55ba2f3dba64baa0a1757694f2337826a1309c803ad3cafecb50bd18077755b373a96a014255cbcc389d2428d0310319bf803b024249c29db30aa6673f109e05f2d591acc642a25b00b7a5f334acc44ca95b9a2f66b61df01f32e9a1d3f25a1fca2e299263a065273d999263ef3fb31dfc0584c602a0a6e2f8ab5e6f9edd1833e5d6d1f494881b0db946ec3c954d973ec54288595e7caca416f2092cd9fcc8ea048b9935b634", 0xdd, 0xc62}, {&(0x7f0000006cc0), 0x0, 0x7fff}, {&(0x7f0000006d00), 0x0, 0x9}, {&(0x7f0000007d00), 0x0, 0x5}, {0x0}, {0x0, 0x0, 0x9}], 0x387894, &(0x7f0000009f80)={[{@dots}, {@nodots}], [{@obj_user={'obj_user', 0x3d, '$)-'}}, {@mask={'mask', 0x3d, 'MAY_READ'}}, {@hash}, {@fowner_eq}, {@uid_eq}, {@fowner_gt}, {@permit_directio}, {@mask={'mask', 0x3d, '^MAY_READ'}}, {@audit}, {@smackfsfloor={'smackfsfloor', 0x3d, '/dev/vcsu\x00'}}]}) 17:49:49 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000180)=[{&(0x7f0000000040)=""/94}, {&(0x7f00000000c0)=""/93}, {&(0x7f0000000140)=""/58}], 0x10, 0xd9f, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r1, &(0x7f00000002c0)=ANY=[], 0x10132) setsockopt$sock_int(r2, 0x1, 0x2a, &(0x7f0000000000)=0xffff, 0x4) recvmmsg(r2, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x2, 0x0) 17:49:49 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000180)=[{&(0x7f0000000040)=""/94}, {&(0x7f00000000c0)=""/93}, {&(0x7f0000000140)=""/58}], 0x10, 0xd9f, 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) open_by_handle_at(r1, &(0x7f0000000380)=@ceph_nfs_confh={0x10, 0x2, {0x6}}, 0x0) 17:49:49 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_VENDOR(r0, 0x0, 0x0) 17:49:49 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000180)=[@in={0x2, 0x0, @loopback}, @in={0x2, 0x0, @local}], 0x20) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x1e, 0x0, 0x0) 17:49:49 executing program 1: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000200)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000d, 0x12, r1, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) preadv(r1, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800006, 0x12, 0xffffffffffffffff, 0x0) 17:49:49 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_VENDOR(r0, 0x0, 0x0) [ 265.291489][T15182] loop3: detected capacity change from 0 to 127 17:49:49 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000180)=[{&(0x7f0000000040)=""/94}, {&(0x7f00000000c0)=""/93}, {&(0x7f0000000140)=""/58}], 0x10, 0xd9f, 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) open_by_handle_at(r1, &(0x7f0000000400)=ANY=[@ANYBLOB="100000000200000006"], 0x700) 17:49:49 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000180)=[@in={0x2, 0x0, @loopback}, @in={0x2, 0x0, @local}], 0x20) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x1e, 0x0, 0x0) 17:49:49 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000180)=[{&(0x7f0000000040)=""/94}, {&(0x7f00000000c0)=""/93}, {&(0x7f0000000140)=""/58}], 0x10, 0xd9f, 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) open_by_handle_at(r1, &(0x7f0000000380)=@ceph_nfs_confh={0x10, 0x2, {0x6}}, 0x0) [ 265.404482][T15191] loop3: detected capacity change from 0 to 127 17:49:49 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_VENDOR(r0, 0x0, 0x0) 17:49:49 executing program 3: perf_event_open(&(0x7f0000000440)={0x2, 0x80, 0xbc, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = epoll_create(0x7) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) epoll_wait(r0, &(0x7f0000000100)=[{}], 0x500, 0x2e0) close(r0) 17:49:50 executing program 2: openat$procfs(0xffffff9c, &(0x7f0000000780)='/proc/vmstat\x00', 0x0, 0x0) 17:49:50 executing program 1: syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='nr_inodes=7']) syz_mount_image$tmpfs(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='hugetlbfs\x00', 0x0, &(0x7f0000000280)) umount2(&(0x7f0000000140)='./file0\x00', 0x0) 17:49:50 executing program 4: syz_mount_image$msdos(&(0x7f00000069c0), &(0x7f0000006a00)='./file0\x00', 0x0, 0x0, &(0x7f0000007ec0), 0x0, &(0x7f0000009f80)) 17:49:50 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000180)=[{&(0x7f0000000040)=""/94}, {&(0x7f00000000c0)=""/93}, {&(0x7f0000000140)=""/58}], 0x10, 0xd9f, 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) open_by_handle_at(r1, &(0x7f0000000380)=@ceph_nfs_confh={0x10, 0x2, {0x6}}, 0x0) 17:49:50 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_VENDOR(r0, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) 17:49:50 executing program 2: perf_event_open(&(0x7f0000001240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = epoll_create(0x7) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)={0x6000001a}) epoll_wait(r0, &(0x7f0000000100)=[{}], 0x500, 0x2e0) close(r0) 17:49:50 executing program 1: syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='nr_inodes=7']) syz_mount_image$tmpfs(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='hugetlbfs\x00', 0x0, &(0x7f0000000280)) umount2(&(0x7f0000000140)='./file0\x00', 0x0) 17:49:50 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_VENDOR(r0, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) [ 265.754096][T15222] FAT-fs (loop4): bogus number of reserved sectors [ 265.788638][T15222] FAT-fs (loop4): Can't find a valid FAT filesystem 17:49:50 executing program 0: openat$autofs(0xffffff9c, &(0x7f00000004c0), 0x0, 0x0) 17:49:50 executing program 1: syz_open_dev$vcsn(&(0x7f0000000100), 0x0, 0x40240) r0 = creat(&(0x7f0000000480)='./file0\x00', 0x82) write$cgroup_pid(r0, &(0x7f00000006c0)=0xffffffffffffffff, 0x12) [ 265.894093][T15222] FAT-fs (loop4): bogus number of reserved sectors [ 265.906457][T15222] FAT-fs (loop4): Can't find a valid FAT filesystem 17:49:50 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_VENDOR(r0, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) 17:49:50 executing program 3: syz_mount_image$msdos(0x0, &(0x7f0000006a00)='./file0\x00', 0x0, 0x0, &(0x7f0000007ec0), 0x0, 0x0) 17:49:50 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000980)=@bpf_lsm={0x1d, 0x2, &(0x7f0000000800)=@raw=[@func, @alu], &(0x7f0000000880)='syzkaller\x00', 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 17:49:50 executing program 1: syz_open_procfs(0x0, &(0x7f0000000380)='net/udp6\x00') 17:49:50 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_HARDIF(r0, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x0) 17:49:50 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_VENDOR(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 17:49:51 executing program 4: openat$nvram(0xffffff9c, &(0x7f0000000540), 0x2c042, 0x0) 17:49:51 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xbb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x4) bind$netlink(r0, &(0x7f0000000040)={0x10, 0x0, 0x25dfdbfb}, 0xc) 17:49:51 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x2) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c) getsockopt$inet6_buf(r0, 0x29, 0x18, 0x0, &(0x7f00000000c0)) 17:49:51 executing program 1: io_uring_setup(0x0, &(0x7f0000000000)={0x0, 0xb73a}) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x1, &(0x7f0000000180), 0x4) syz_genetlink_get_family_id$tipc2(&(0x7f0000000200), 0xffffffffffffffff) fork() 17:49:51 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_VENDOR(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 17:49:51 executing program 4: request_key(&(0x7f0000000000)='syzkaller\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0xfffffffffffffff8) 17:49:51 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/vmallocinfo\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000040)={0x2020}, 0x2020) 17:49:51 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) 17:49:51 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_VENDOR(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 17:49:51 executing program 2: r0 = add_key$keyring(&(0x7f00000025c0), &(0x7f0000002600)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000000)='user\x00', 0x0) 17:49:51 executing program 0: semtimedop(0x0, &(0x7f0000000000)=[{0x0, 0x3f, 0x1800}, {}], 0x2, &(0x7f00000000c0)={0x0, 0x3938700}) 17:49:51 executing program 1: semtimedop(0x0, &(0x7f0000000000)=[{0x0, 0x3f}], 0x1, 0x0) 17:49:51 executing program 4: keyctl$KEYCTL_PKEY_QUERY(0x18, 0x0, 0x4000, 0x0, 0x0) 17:49:51 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_VENDOR(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x1c, 0x0, 0xfffffffffffffffd, 0x0, 0x0, {{0x6b}, {@val={0x4}, @void, @void}}}, 0x1c}}, 0x0) 17:49:51 executing program 3: openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) 17:49:51 executing program 1: request_key(0x0, &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000080)='\x00', 0xfffffffffffffff9) keyctl$KEYCTL_CAPABILITIES(0x1f, &(0x7f0000003bc0)=""/191, 0xbf) 17:49:51 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) bind$packet(r0, &(0x7f0000000440)={0x11, 0x17, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) 17:49:51 executing program 2: syz_io_uring_setup(0x79f4, &(0x7f0000000080)={0x0, 0x0, 0x20}, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000100), &(0x7f0000000140)) 17:49:51 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/cpuinfo\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f00000000c0)={0x2020}, 0x2020) 17:49:51 executing program 3: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$unlink(0x9, r0, r0) 17:49:51 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_VENDOR(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x1c, 0x0, 0xfffffffffffffffd, 0x0, 0x0, {{0x6b}, {@val={0x4}, @void, @void}}}, 0x1c}}, 0x0) 17:49:51 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0xc0189436, &(0x7f00000003c0)={'tunl0\x00', &(0x7f0000000280)={'gretap0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}) 17:49:51 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000140)={'gre0\x00', &(0x7f0000000040)={'gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}) 17:49:51 executing program 4: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$negate(0x4, r0, 0x0, 0x0) 17:49:51 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0xa, &(0x7f0000000200)=@bpf_ext={0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 17:49:51 executing program 3: bpf$BPF_LINK_UPDATE(0x1d, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff, 0x6aa44ea6974f3393}, 0x10) 17:49:51 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0x40) 17:49:51 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_VENDOR(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x1c, 0x0, 0xfffffffffffffffd, 0x0, 0x0, {{0x6b}, {@val={0x4}, @void, @void}}}, 0x1c}}, 0x0) 17:49:51 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8921, &(0x7f00000003c0)={'tunl0\x00', 0x0}) 17:49:51 executing program 4: add_key$keyring(&(0x7f0000000040), 0x0, 0x0, 0x0, 0xfffffffffffffff8) 17:49:51 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000080), 0x0, 0x0) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r0, 0x5386, &(0x7f00000000c0)) 17:49:51 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x12, &(0x7f0000000200)=@bpf_ext={0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 17:49:51 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_VENDOR(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x1c, r1, 0x0, 0x0, 0x0, {{0x6b}, {@val={0x4}, @void, @void}}}, 0x1c}}, 0x0) 17:49:52 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8903, &(0x7f00000003c0)={'tunl0\x00', 0x0}) 17:49:52 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$netlink(r0, 0x10e, 0x5, &(0x7f0000000080)=""/4096, &(0x7f0000001080)=0x1000) 17:49:52 executing program 1: r0 = semget(0x2, 0x0, 0x0) semctl$IPC_SET(r0, 0x0, 0x1, &(0x7f0000000080)={{0x3, 0x0, 0xee00, 0x0, 0xee00}}) 17:49:52 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000100), &(0x7f0000000000)=0xfed4) 17:49:52 executing program 3: shmget$private(0x0, 0x4000, 0x1480, &(0x7f0000ffb000/0x4000)=nil) 17:49:52 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x3, &(0x7f0000000040)=0x5, 0x4) 17:49:52 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_VENDOR(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x1c, r1, 0x0, 0x0, 0x0, {{0x6b}, {@val={0x4}, @void, @void}}}, 0x1c}}, 0x0) 17:49:52 executing program 4: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x80, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x20000000000, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0xb6aecfd79b18c3ef, 0x4000854) connect$unix(r1, &(0x7f0000000080)=@abs={0x0, 0x0, 0x4e24}, 0x6e) 17:49:52 executing program 1: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, 0x0) 17:49:52 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0xa, 0x13, r0, 0x0) 17:49:52 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$netlink(r0, 0x10e, 0xa, 0x0, &(0x7f0000000100)) 17:49:52 executing program 2: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 17:49:52 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_VENDOR(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x1c, r1, 0x0, 0x0, 0x0, {{0x6b}, {@val={0x4}, @void, @void}}}, 0x1c}}, 0x0) 17:49:52 executing program 1: semctl$SEM_INFO(0x0, 0x0, 0x13, &(0x7f0000000500)=""/21) 17:49:52 executing program 4: semop(0x0, &(0x7f0000000180)=[{0x0, 0x0, 0x1000}, {0x0, 0x6}], 0x2) 17:49:52 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000000c40), 0x200, 0x2) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000100)={0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 17:49:52 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000c40), 0x200, 0x42) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f00000000c0)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0x40, 0x9}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 17:49:52 executing program 3: r0 = socket(0xa, 0x803, 0x3) setsockopt$bt_hci_HCI_DATA_DIR(r0, 0x29, 0x4c, 0x0, 0x0) 17:49:52 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000c40), 0x200, 0x42) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe5d, 0x0, 0x0}) 17:49:52 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00'}) [ 268.097198][T15386] ------------[ cut here ]------------ [ 268.127635][T15386] usb usb2: BOGUS control dir, pipe 80000180 doesn't match bRequestType 80 17:49:52 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000000c40), 0x200, 0x42) ioctl$USBDEVFS_BULK(r0, 0x5522, 0x0) 17:49:52 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000180), 0x0, 0x5) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000540)="ae08dd00000600000090f57f077030eff0024fbbeed90cf41bdd2ac8bbe46292d25133270b445393ec19e9", 0x2b}], 0x1) [ 268.171743][T15386] WARNING: CPU: 1 PID: 15386 at drivers/usb/core/urb.c:410 usb_submit_urb+0x149d/0x18a0 17:49:52 executing program 4: r0 = syz_open_dev$vcsn(&(0x7f0000000000), 0x0, 0x80802) write$cgroup_type(r0, &(0x7f0000000080), 0x9) [ 268.215248][T15386] Modules linked in: [ 268.231974][T15386] CPU: 1 PID: 15386 Comm: syz-executor.2 Not tainted 5.14.0-rc1-syzkaller #0 17:49:52 executing program 5: r0 = socket(0xa, 0x803, 0x3) connect$pppl2tp(r0, &(0x7f00000000c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x3a) 17:49:52 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f00000000c0), 0x200, 0x101042) ioctl$USBDEVFS_RELEASEINTERFACE(r0, 0x80045519, &(0x7f0000000000)=0x1) 17:49:52 executing program 1: r0 = socket(0xa, 0x803, 0x3) setsockopt$bt_hci_HCI_DATA_DIR(r0, 0x29, 0x1c, 0x0, 0x0) [ 268.275133][T15386] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 268.302830][T15401] sg_write: data in/out 1500/1 bytes for SCSI command 0xb-- guessing data in; [ 268.302830][T15401] program syz-executor.0 not setting count and/or reply_len properly 17:49:52 executing program 5: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000000000)={0x300}) [ 268.349771][T15386] RIP: 0010:usb_submit_urb+0x149d/0x18a0 [ 268.369074][T15386] Code: 7c 24 40 e8 45 dd 1f fc 48 8b 7c 24 40 e8 6b 22 0c ff 45 89 e8 44 89 f1 4c 89 e2 48 89 c6 48 c7 c7 60 99 27 8a e8 74 b5 91 03 <0f> 0b e9 a5 ee ff ff e8 17 dd 1f fc 0f b6 1d 87 27 02 08 31 ff 41 [ 268.488661][T15386] RSP: 0018:ffffc9000956f9a8 EFLAGS: 00010286 [ 268.496221][T15386] RAX: 0000000000000000 RBX: ffff888021807058 RCX: 0000000000000000 [ 268.505988][T15386] RDX: 0000000000040000 RSI: ffffffff815d6855 RDI: fffff520012adf27 [ 268.527369][T15386] RBP: ffff88802b476fa0 R08: 0000000000000000 R09: 0000000000000000 [ 268.547507][T15386] R10: ffffffff815d068e R11: 0000000000000000 R12: ffff888020bc2618 [ 268.556195][T15386] R13: 0000000000000080 R14: 0000000080000180 R15: ffff888034430f00 [ 268.564933][T15386] FS: 00007f3a63ccc700(0000) GS:ffff8880b9d00000(0000) knlGS:0000000000000000 [ 268.575297][T15386] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 268.609215][T15386] CR2: 000055c917819fb8 CR3: 00000000297cd000 CR4: 0000000000350ee0 [ 268.617495][T15386] Call Trace: [ 268.622539][T15386] ? lockdep_init_map_type+0x260/0x7b0 [ 268.628531][T15386] usb_start_wait_urb+0x101/0x4c0 [ 268.633585][T15386] ? usb_api_blocking_completion+0xa0/0xa0 [ 268.639809][T15386] ? memset+0x20/0x40 [ 268.643802][T15386] usb_control_msg+0x31c/0x4a0 [ 268.648932][T15386] ? usb_start_wait_urb+0x4c0/0x4c0 [ 268.670816][T15386] ? wait_for_completion_io+0x280/0x280 [ 268.676478][T15386] do_proc_control+0x6c4/0x920 [ 268.686464][T15386] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 268.694045][T15386] usbdev_ioctl+0x10e2/0x36c0 [ 268.702970][T15386] ? do_proc_bulk+0x750/0x750 [ 268.707660][T15386] ? __sanitizer_cov_trace_switch+0x63/0xf0 [ 268.714517][T15386] ? __sanitizer_cov_trace_const_cmp2+0x22/0x80 [ 268.727744][T15386] ? do_vfs_ioctl+0x132/0x15d0 [ 268.733990][T15386] ? vfs_fileattr_set+0xb50/0xb50 [ 268.739968][T15386] ? lock_downgrade+0x6e0/0x6e0 [ 268.744844][T15386] ? __fget_files+0x23d/0x3e0 [ 268.751108][T15386] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 268.757363][T15386] ? do_proc_bulk+0x750/0x750 [ 268.763250][T15386] __x64_sys_ioctl+0x193/0x200 [ 268.768032][T15386] do_syscall_64+0x35/0xb0 [ 268.773860][T15386] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 268.780409][T15386] RIP: 0033:0x4665d9 [ 268.784303][T15386] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 268.810903][T15386] RSP: 002b:00007f3a63ccc188 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 268.820054][T15386] RAX: ffffffffffffffda RBX: 000000000056bf80 RCX: 00000000004665d9 [ 268.828827][T15386] RDX: 0000000020000100 RSI: 00000000c0185500 RDI: 0000000000000003 [ 268.836887][T15386] RBP: 00000000004bfcb9 R08: 0000000000000000 R09: 0000000000000000 [ 268.845934][T15386] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056bf80 [ 268.855320][T15386] R13: 00007ffec98aeb2f R14: 00007f3a63ccc300 R15: 0000000000022000 [ 268.863971][T15386] Kernel panic - not syncing: panic_on_warn set ... [ 268.870599][T15386] CPU: 1 PID: 15386 Comm: syz-executor.2 Not tainted 5.14.0-rc1-syzkaller #0 [ 268.879363][T15386] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 268.889413][T15386] Call Trace: [ 268.892682][T15386] dump_stack_lvl+0xcd/0x134 [ 268.897279][T15386] panic+0x306/0x73d [ 268.901183][T15386] ? __warn_printk+0xf3/0xf3 [ 268.905783][T15386] ? __warn.cold+0x1a/0x44 [ 268.910291][T15386] ? usb_submit_urb+0x149d/0x18a0 [ 268.915326][T15386] __warn.cold+0x35/0x44 [ 268.919577][T15386] ? wake_up_klogd.part.0+0x8e/0xd0 [ 268.924773][T15386] ? usb_submit_urb+0x149d/0x18a0 [ 268.929801][T15386] report_bug+0x1bd/0x210 [ 268.934217][T15386] handle_bug+0x3c/0x60 [ 268.938376][T15386] exc_invalid_op+0x14/0x40 [ 268.942882][T15386] asm_exc_invalid_op+0x12/0x20 [ 268.947731][T15386] RIP: 0010:usb_submit_urb+0x149d/0x18a0 [ 268.953457][T15386] Code: 7c 24 40 e8 45 dd 1f fc 48 8b 7c 24 40 e8 6b 22 0c ff 45 89 e8 44 89 f1 4c 89 e2 48 89 c6 48 c7 c7 60 99 27 8a e8 74 b5 91 03 <0f> 0b e9 a5 ee ff ff e8 17 dd 1f fc 0f b6 1d 87 27 02 08 31 ff 41 [ 268.973070][T15386] RSP: 0018:ffffc9000956f9a8 EFLAGS: 00010286 [ 268.979139][T15386] RAX: 0000000000000000 RBX: ffff888021807058 RCX: 0000000000000000 [ 268.987195][T15386] RDX: 0000000000040000 RSI: ffffffff815d6855 RDI: fffff520012adf27 [ 268.995202][T15386] RBP: ffff88802b476fa0 R08: 0000000000000000 R09: 0000000000000000 [ 269.003180][T15386] R10: ffffffff815d068e R11: 0000000000000000 R12: ffff888020bc2618 [ 269.011153][T15386] R13: 0000000000000080 R14: 0000000080000180 R15: ffff888034430f00 [ 269.019127][T15386] ? wake_up_klogd.part.0+0x8e/0xd0 [ 269.024332][T15386] ? vprintk+0x95/0x260 [ 269.028495][T15386] ? usb_submit_urb+0x149d/0x18a0 [ 269.033527][T15386] ? lockdep_init_map_type+0x260/0x7b0 [ 269.039177][T15386] usb_start_wait_urb+0x101/0x4c0 [ 269.044211][T15386] ? usb_api_blocking_completion+0xa0/0xa0 [ 269.050032][T15386] ? memset+0x20/0x40 [ 269.054113][T15386] usb_control_msg+0x31c/0x4a0 [ 269.058885][T15386] ? usb_start_wait_urb+0x4c0/0x4c0 [ 269.064172][T15386] ? wait_for_completion_io+0x280/0x280 [ 269.069727][T15386] do_proc_control+0x6c4/0x920 [ 269.074503][T15386] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 269.080749][T15386] usbdev_ioctl+0x10e2/0x36c0 [ 269.085438][T15386] ? do_proc_bulk+0x750/0x750 [ 269.090123][T15386] ? __sanitizer_cov_trace_switch+0x63/0xf0 [ 269.096017][T15386] ? __sanitizer_cov_trace_const_cmp2+0x22/0x80 [ 269.102264][T15386] ? do_vfs_ioctl+0x132/0x15d0 [ 269.107031][T15386] ? vfs_fileattr_set+0xb50/0xb50 [ 269.112071][T15386] ? lock_downgrade+0x6e0/0x6e0 [ 269.116927][T15386] ? __fget_files+0x23d/0x3e0 [ 269.121610][T15386] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 269.127851][T15386] ? do_proc_bulk+0x750/0x750 [ 269.132532][T15386] __x64_sys_ioctl+0x193/0x200 [ 269.137303][T15386] do_syscall_64+0x35/0xb0 [ 269.141722][T15386] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 269.147620][T15386] RIP: 0033:0x4665d9 [ 269.151512][T15386] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 269.171116][T15386] RSP: 002b:00007f3a63ccc188 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 269.179524][T15386] RAX: ffffffffffffffda RBX: 000000000056bf80 RCX: 00000000004665d9 [ 269.187490][T15386] RDX: 0000000020000100 RSI: 00000000c0185500 RDI: 0000000000000003 [ 269.195459][T15386] RBP: 00000000004bfcb9 R08: 0000000000000000 R09: 0000000000000000 [ 269.203432][T15386] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056bf80 [ 269.211400][T15386] R13: 00007ffec98aeb2f R14: 00007f3a63ccc300 R15: 0000000000022000 [ 269.226321][T15386] Kernel Offset: disabled [ 269.230719][T15386] Rebooting in 86400 seconds..