[ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Load/Save RF Kill Switch Status. [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.84' (ECDSA) to the list of known hosts. 2021/03/27 16:08:59 fuzzer started 2021/03/27 16:09:00 dialing manager at 10.128.0.169:40645 2021/03/27 16:09:00 syscalls: 3468 2021/03/27 16:09:00 code coverage: enabled 2021/03/27 16:09:00 comparison tracing: enabled 2021/03/27 16:09:00 extra coverage: enabled 2021/03/27 16:09:00 setuid sandbox: enabled 2021/03/27 16:09:00 namespace sandbox: enabled 2021/03/27 16:09:00 Android sandbox: /sys/fs/selinux/policy does not exist 2021/03/27 16:09:00 fault injection: enabled 2021/03/27 16:09:00 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/03/27 16:09:00 net packet injection: enabled 2021/03/27 16:09:00 net device setup: enabled 2021/03/27 16:09:00 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/03/27 16:09:00 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/03/27 16:09:00 USB emulation: enabled 2021/03/27 16:09:00 hci packet injection: enabled 2021/03/27 16:09:00 wifi device emulation: enabled 2021/03/27 16:09:00 802.15.4 emulation: enabled 2021/03/27 16:09:00 fetching corpus: 0, signal 0/2000 (executing program) 2021/03/27 16:09:00 fetching corpus: 50, signal 51332/55166 (executing program) 2021/03/27 16:09:00 fetching corpus: 100, signal 77592/83191 (executing program) 2021/03/27 16:09:00 fetching corpus: 150, signal 119622/126796 (executing program) 2021/03/27 16:09:01 fetching corpus: 200, signal 136804/145605 (executing program) 2021/03/27 16:09:01 fetching corpus: 250, signal 152864/163290 (executing program) 2021/03/27 16:09:01 fetching corpus: 300, signal 169189/181167 (executing program) 2021/03/27 16:09:01 fetching corpus: 350, signal 191753/205116 (executing program) 2021/03/27 16:09:01 fetching corpus: 400, signal 205000/219885 (executing program) 2021/03/27 16:09:01 fetching corpus: 450, signal 215753/232127 (executing program) 2021/03/27 16:09:02 fetching corpus: 500, signal 224302/242164 (executing program) 2021/03/27 16:09:02 fetching corpus: 550, signal 234423/253728 (executing program) 2021/03/27 16:09:02 fetching corpus: 600, signal 244617/265331 (executing program) 2021/03/27 16:09:02 fetching corpus: 650, signal 249873/272091 (executing program) 2021/03/27 16:09:02 fetching corpus: 700, signal 264120/287612 (executing program) 2021/03/27 16:09:02 fetching corpus: 750, signal 271046/295935 (executing program) 2021/03/27 16:09:02 fetching corpus: 800, signal 277932/304165 (executing program) 2021/03/27 16:09:02 fetching corpus: 850, signal 285257/312802 (executing program) 2021/03/27 16:09:02 fetching corpus: 900, signal 289330/318262 (executing program) 2021/03/27 16:09:03 fetching corpus: 950, signal 298008/328204 (executing program) 2021/03/27 16:09:03 fetching corpus: 1000, signal 306319/337763 (executing program) 2021/03/27 16:09:03 fetching corpus: 1050, signal 312014/344729 (executing program) 2021/03/27 16:09:03 fetching corpus: 1100, signal 317112/351134 (executing program) 2021/03/27 16:09:03 fetching corpus: 1150, signal 322156/357437 (executing program) 2021/03/27 16:09:03 fetching corpus: 1200, signal 328511/365010 (executing program) 2021/03/27 16:09:03 fetching corpus: 1250, signal 332470/370273 (executing program) 2021/03/27 16:09:03 fetching corpus: 1300, signal 340963/379861 (executing program) 2021/03/27 16:09:04 fetching corpus: 1350, signal 346396/386448 (executing program) 2021/03/27 16:09:04 fetching corpus: 1400, signal 352246/393456 (executing program) 2021/03/27 16:09:04 fetching corpus: 1450, signal 357073/399493 (executing program) 2021/03/27 16:09:04 fetching corpus: 1500, signal 361501/405104 (executing program) 2021/03/27 16:09:04 fetching corpus: 1550, signal 366407/411168 (executing program) 2021/03/27 16:09:04 fetching corpus: 1600, signal 370602/416535 (executing program) 2021/03/27 16:09:04 fetching corpus: 1650, signal 376360/423366 (executing program) 2021/03/27 16:09:04 fetching corpus: 1700, signal 380733/428803 (executing program) 2021/03/27 16:09:05 fetching corpus: 1750, signal 384368/433598 (executing program) 2021/03/27 16:09:05 fetching corpus: 1800, signal 387313/437740 (executing program) 2021/03/27 16:09:05 fetching corpus: 1850, signal 391284/442777 (executing program) 2021/03/27 16:09:05 fetching corpus: 1900, signal 395440/448006 (executing program) 2021/03/27 16:09:05 fetching corpus: 1950, signal 399616/453244 (executing program) 2021/03/27 16:09:05 fetching corpus: 2000, signal 403633/458301 (executing program) 2021/03/27 16:09:05 fetching corpus: 2050, signal 407356/463088 (executing program) 2021/03/27 16:09:05 fetching corpus: 2100, signal 410292/467158 (executing program) 2021/03/27 16:09:05 fetching corpus: 2150, signal 415628/473427 (executing program) 2021/03/27 16:09:06 fetching corpus: 2200, signal 418967/477822 (executing program) 2021/03/27 16:09:06 fetching corpus: 2250, signal 424673/484388 (executing program) 2021/03/27 16:09:06 fetching corpus: 2300, signal 428105/488841 (executing program) 2021/03/27 16:09:06 fetching corpus: 2350, signal 433739/495316 (executing program) 2021/03/27 16:09:06 fetching corpus: 2400, signal 437652/500211 (executing program) 2021/03/27 16:09:06 fetching corpus: 2450, signal 441635/505150 (executing program) 2021/03/27 16:09:06 fetching corpus: 2500, signal 443373/508009 (executing program) 2021/03/27 16:09:07 fetching corpus: 2550, signal 446673/512298 (executing program) 2021/03/27 16:09:07 fetching corpus: 2600, signal 452034/518440 (executing program) 2021/03/27 16:09:07 fetching corpus: 2650, signal 455073/522447 (executing program) 2021/03/27 16:09:07 fetching corpus: 2700, signal 458423/526730 (executing program) 2021/03/27 16:09:07 fetching corpus: 2750, signal 463447/532530 (executing program) 2021/03/27 16:09:07 fetching corpus: 2800, signal 466766/536801 (executing program) 2021/03/27 16:09:07 fetching corpus: 2850, signal 469415/540434 (executing program) 2021/03/27 16:09:08 fetching corpus: 2900, signal 472436/544412 (executing program) 2021/03/27 16:09:08 fetching corpus: 2950, signal 476716/549450 (executing program) 2021/03/27 16:09:08 fetching corpus: 3000, signal 478952/552685 (executing program) 2021/03/27 16:09:08 fetching corpus: 3050, signal 482128/556756 (executing program) 2021/03/27 16:09:08 fetching corpus: 3100, signal 485328/560792 (executing program) 2021/03/27 16:09:08 fetching corpus: 3150, signal 489527/565747 (executing program) 2021/03/27 16:09:09 fetching corpus: 3200, signal 492796/569897 (executing program) 2021/03/27 16:09:09 fetching corpus: 3250, signal 494571/572653 (executing program) 2021/03/27 16:09:09 fetching corpus: 3300, signal 497046/576044 (executing program) 2021/03/27 16:09:09 fetching corpus: 3350, signal 502068/581629 (executing program) 2021/03/27 16:09:09 fetching corpus: 3400, signal 506012/586270 (executing program) 2021/03/27 16:09:09 fetching corpus: 3450, signal 509245/590314 (executing program) 2021/03/27 16:09:09 fetching corpus: 3500, signal 511794/593704 (executing program) 2021/03/27 16:09:10 fetching corpus: 3550, signal 515374/598045 (executing program) 2021/03/27 16:09:10 fetching corpus: 3600, signal 518140/601674 (executing program) 2021/03/27 16:09:10 fetching corpus: 3650, signal 520543/604923 (executing program) 2021/03/27 16:09:10 fetching corpus: 3700, signal 524028/609095 (executing program) 2021/03/27 16:09:10 fetching corpus: 3750, signal 526702/612579 (executing program) 2021/03/27 16:09:10 fetching corpus: 3800, signal 528758/615480 (executing program) 2021/03/27 16:09:11 fetching corpus: 3850, signal 531446/618971 (executing program) 2021/03/27 16:09:11 fetching corpus: 3900, signal 533845/622197 (executing program) 2021/03/27 16:09:11 fetching corpus: 3950, signal 535640/624894 (executing program) 2021/03/27 16:09:11 fetching corpus: 4000, signal 537685/627787 (executing program) 2021/03/27 16:09:11 fetching corpus: 4050, signal 540006/630927 (executing program) 2021/03/27 16:09:11 fetching corpus: 4100, signal 542393/634084 (executing program) 2021/03/27 16:09:11 fetching corpus: 4150, signal 546072/638352 (executing program) 2021/03/27 16:09:11 fetching corpus: 4200, signal 549382/642287 (executing program) 2021/03/27 16:09:12 fetching corpus: 4250, signal 551845/645518 (executing program) 2021/03/27 16:09:12 fetching corpus: 4300, signal 553780/648248 (executing program) 2021/03/27 16:09:12 fetching corpus: 4350, signal 555347/650670 (executing program) 2021/03/27 16:09:12 fetching corpus: 4400, signal 557255/653384 (executing program) 2021/03/27 16:09:12 fetching corpus: 4450, signal 560491/657233 (executing program) 2021/03/27 16:09:12 fetching corpus: 4500, signal 562587/660130 (executing program) 2021/03/27 16:09:12 fetching corpus: 4550, signal 564668/662948 (executing program) 2021/03/27 16:09:12 fetching corpus: 4600, signal 566735/665786 (executing program) 2021/03/27 16:09:13 fetching corpus: 4650, signal 569414/669108 (executing program) 2021/03/27 16:09:13 fetching corpus: 4700, signal 571476/671875 (executing program) 2021/03/27 16:09:13 fetching corpus: 4750, signal 573179/674415 (executing program) 2021/03/27 16:09:13 fetching corpus: 4800, signal 574852/676816 (executing program) 2021/03/27 16:09:13 fetching corpus: 4850, signal 577085/679687 (executing program) 2021/03/27 16:09:13 fetching corpus: 4900, signal 578424/681840 (executing program) 2021/03/27 16:09:13 fetching corpus: 4950, signal 580172/684353 (executing program) 2021/03/27 16:09:13 fetching corpus: 5000, signal 581780/686756 (executing program) 2021/03/27 16:09:14 fetching corpus: 5050, signal 583536/689246 (executing program) syzkaller login: [ 70.567573][ T3226] ieee802154 phy0 wpan0: encryption failed: -22 [ 70.576250][ T3226] ieee802154 phy1 wpan1: encryption failed: -22 2021/03/27 16:09:14 fetching corpus: 5100, signal 585560/691984 (executing program) 2021/03/27 16:09:14 fetching corpus: 5150, signal 587401/694561 (executing program) 2021/03/27 16:09:14 fetching corpus: 5200, signal 589646/697427 (executing program) 2021/03/27 16:09:14 fetching corpus: 5250, signal 591356/699888 (executing program) 2021/03/27 16:09:14 fetching corpus: 5300, signal 593292/702511 (executing program) 2021/03/27 16:09:14 fetching corpus: 5350, signal 594843/704824 (executing program) 2021/03/27 16:09:15 fetching corpus: 5400, signal 596149/706897 (executing program) 2021/03/27 16:09:15 fetching corpus: 5450, signal 597805/709229 (executing program) 2021/03/27 16:09:15 fetching corpus: 5500, signal 599709/711769 (executing program) 2021/03/27 16:09:15 fetching corpus: 5550, signal 601980/714610 (executing program) 2021/03/27 16:09:15 fetching corpus: 5600, signal 603971/717282 (executing program) 2021/03/27 16:09:15 fetching corpus: 5650, signal 606208/720046 (executing program) 2021/03/27 16:09:15 fetching corpus: 5700, signal 607243/721885 (executing program) 2021/03/27 16:09:15 fetching corpus: 5750, signal 608803/724113 (executing program) 2021/03/27 16:09:16 fetching corpus: 5800, signal 610451/726425 (executing program) 2021/03/27 16:09:16 fetching corpus: 5850, signal 612729/729239 (executing program) 2021/03/27 16:09:16 fetching corpus: 5900, signal 614710/731829 (executing program) 2021/03/27 16:09:16 fetching corpus: 5950, signal 617014/734681 (executing program) 2021/03/27 16:09:16 fetching corpus: 6000, signal 618955/737267 (executing program) 2021/03/27 16:09:16 fetching corpus: 6050, signal 621034/739961 (executing program) 2021/03/27 16:09:16 fetching corpus: 6100, signal 622466/742059 (executing program) 2021/03/27 16:09:16 fetching corpus: 6150, signal 625577/745544 (executing program) 2021/03/27 16:09:17 fetching corpus: 6200, signal 626966/747603 (executing program) 2021/03/27 16:09:17 fetching corpus: 6250, signal 628604/749846 (executing program) 2021/03/27 16:09:17 fetching corpus: 6300, signal 630990/752696 (executing program) 2021/03/27 16:09:17 fetching corpus: 6350, signal 632478/754817 (executing program) 2021/03/27 16:09:17 fetching corpus: 6400, signal 634874/757669 (executing program) 2021/03/27 16:09:17 fetching corpus: 6450, signal 636436/759836 (executing program) 2021/03/27 16:09:17 fetching corpus: 6500, signal 638185/762178 (executing program) 2021/03/27 16:09:17 fetching corpus: 6550, signal 640068/764602 (executing program) 2021/03/27 16:09:18 fetching corpus: 6600, signal 641839/766866 (executing program) 2021/03/27 16:09:18 fetching corpus: 6650, signal 643009/768723 (executing program) 2021/03/27 16:09:18 fetching corpus: 6700, signal 644931/771149 (executing program) 2021/03/27 16:09:18 fetching corpus: 6750, signal 647644/774162 (executing program) 2021/03/27 16:09:18 fetching corpus: 6800, signal 648667/775903 (executing program) 2021/03/27 16:09:18 fetching corpus: 6850, signal 650301/778123 (executing program) 2021/03/27 16:09:18 fetching corpus: 6900, signal 651706/780157 (executing program) 2021/03/27 16:09:19 fetching corpus: 6950, signal 653438/782449 (executing program) 2021/03/27 16:09:19 fetching corpus: 7000, signal 655053/784620 (executing program) 2021/03/27 16:09:19 fetching corpus: 7050, signal 656770/786834 (executing program) 2021/03/27 16:09:19 fetching corpus: 7100, signal 658805/789282 (executing program) 2021/03/27 16:09:19 fetching corpus: 7150, signal 659578/790784 (executing program) 2021/03/27 16:09:19 fetching corpus: 7200, signal 660876/792673 (executing program) 2021/03/27 16:09:19 fetching corpus: 7250, signal 662412/794745 (executing program) 2021/03/27 16:09:19 fetching corpus: 7300, signal 664257/797044 (executing program) 2021/03/27 16:09:19 fetching corpus: 7350, signal 665551/798941 (executing program) 2021/03/27 16:09:20 fetching corpus: 7400, signal 667068/801004 (executing program) 2021/03/27 16:09:20 fetching corpus: 7450, signal 668527/802992 (executing program) 2021/03/27 16:09:20 fetching corpus: 7500, signal 671672/806298 (executing program) 2021/03/27 16:09:20 fetching corpus: 7550, signal 672867/808115 (executing program) 2021/03/27 16:09:20 fetching corpus: 7600, signal 674852/810480 (executing program) 2021/03/27 16:09:20 fetching corpus: 7650, signal 676171/812407 (executing program) 2021/03/27 16:09:20 fetching corpus: 7700, signal 677177/814041 (executing program) 2021/03/27 16:09:20 fetching corpus: 7750, signal 678290/815740 (executing program) 2021/03/27 16:09:21 fetching corpus: 7800, signal 679803/817693 (executing program) 2021/03/27 16:09:21 fetching corpus: 7850, signal 681113/819533 (executing program) 2021/03/27 16:09:21 fetching corpus: 7900, signal 683251/821960 (executing program) 2021/03/27 16:09:21 fetching corpus: 7950, signal 684704/823924 (executing program) 2021/03/27 16:09:21 fetching corpus: 8000, signal 686780/826333 (executing program) 2021/03/27 16:09:21 fetching corpus: 8050, signal 688730/828580 (executing program) 2021/03/27 16:09:21 fetching corpus: 8100, signal 690327/830563 (executing program) 2021/03/27 16:09:21 fetching corpus: 8150, signal 691436/832202 (executing program) 2021/03/27 16:09:22 fetching corpus: 8200, signal 694533/835295 (executing program) 2021/03/27 16:09:22 fetching corpus: 8250, signal 695793/837116 (executing program) 2021/03/27 16:09:22 fetching corpus: 8300, signal 697891/839458 (executing program) 2021/03/27 16:09:22 fetching corpus: 8350, signal 698932/841067 (executing program) 2021/03/27 16:09:22 fetching corpus: 8400, signal 700338/842907 (executing program) 2021/03/27 16:09:22 fetching corpus: 8450, signal 700994/844241 (executing program) 2021/03/27 16:09:22 fetching corpus: 8500, signal 702066/845854 (executing program) 2021/03/27 16:09:22 fetching corpus: 8550, signal 706119/849605 (executing program) 2021/03/27 16:09:22 fetching corpus: 8600, signal 708049/851847 (executing program) 2021/03/27 16:09:23 fetching corpus: 8650, signal 709472/853683 (executing program) 2021/03/27 16:09:23 fetching corpus: 8700, signal 710585/855290 (executing program) 2021/03/27 16:09:23 fetching corpus: 8750, signal 711917/857072 (executing program) 2021/03/27 16:09:23 fetching corpus: 8800, signal 713320/858895 (executing program) 2021/03/27 16:09:23 fetching corpus: 8850, signal 714301/860412 (executing program) 2021/03/27 16:09:23 fetching corpus: 8900, signal 715909/862369 (executing program) 2021/03/27 16:09:23 fetching corpus: 8950, signal 717836/864532 (executing program) 2021/03/27 16:09:23 fetching corpus: 9000, signal 718989/866140 (executing program) 2021/03/27 16:09:24 fetching corpus: 9050, signal 719952/867614 (executing program) 2021/03/27 16:09:24 fetching corpus: 9100, signal 722133/869915 (executing program) 2021/03/27 16:09:24 fetching corpus: 9150, signal 723134/871414 (executing program) 2021/03/27 16:09:24 fetching corpus: 9200, signal 723771/872691 (executing program) 2021/03/27 16:09:24 fetching corpus: 9250, signal 725398/874615 (executing program) 2021/03/27 16:09:24 fetching corpus: 9300, signal 726718/876312 (executing program) 2021/03/27 16:09:24 fetching corpus: 9350, signal 728068/878076 (executing program) 2021/03/27 16:09:25 fetching corpus: 9400, signal 730190/880381 (executing program) 2021/03/27 16:09:25 fetching corpus: 9450, signal 731168/881857 (executing program) 2021/03/27 16:09:25 fetching corpus: 9500, signal 732051/883246 (executing program) 2021/03/27 16:09:25 fetching corpus: 9550, signal 733321/884870 (executing program) 2021/03/27 16:09:25 fetching corpus: 9600, signal 734304/886352 (executing program) 2021/03/27 16:09:25 fetching corpus: 9650, signal 735261/887797 (executing program) 2021/03/27 16:09:25 fetching corpus: 9700, signal 736635/889539 (executing program) 2021/03/27 16:09:25 fetching corpus: 9750, signal 737948/891199 (executing program) 2021/03/27 16:09:25 fetching corpus: 9800, signal 739623/893060 (executing program) 2021/03/27 16:09:26 fetching corpus: 9850, signal 741040/894799 (executing program) 2021/03/27 16:09:26 fetching corpus: 9900, signal 742004/896245 (executing program) 2021/03/27 16:09:26 fetching corpus: 9950, signal 743271/897847 (executing program) 2021/03/27 16:09:26 fetching corpus: 10000, signal 744054/899134 (executing program) 2021/03/27 16:09:26 fetching corpus: 10050, signal 745272/900705 (executing program) 2021/03/27 16:09:26 fetching corpus: 10100, signal 747186/902745 (executing program) 2021/03/27 16:09:26 fetching corpus: 10150, signal 747772/903945 (executing program) 2021/03/27 16:09:27 fetching corpus: 10200, signal 748661/905319 (executing program) 2021/03/27 16:09:27 fetching corpus: 10250, signal 749490/906619 (executing program) 2021/03/27 16:09:27 fetching corpus: 10300, signal 750903/908363 (executing program) 2021/03/27 16:09:27 fetching corpus: 10350, signal 752210/909979 (executing program) 2021/03/27 16:09:27 fetching corpus: 10400, signal 752997/911253 (executing program) 2021/03/27 16:09:27 fetching corpus: 10450, signal 753954/912639 (executing program) 2021/03/27 16:09:27 fetching corpus: 10500, signal 754901/913970 (executing program) 2021/03/27 16:09:28 fetching corpus: 10550, signal 756198/915544 (executing program) 2021/03/27 16:09:28 fetching corpus: 10600, signal 756955/916821 (executing program) 2021/03/27 16:09:28 fetching corpus: 10650, signal 758142/918327 (executing program) 2021/03/27 16:09:28 fetching corpus: 10700, signal 760288/920440 (executing program) 2021/03/27 16:09:28 fetching corpus: 10750, signal 761066/921634 (executing program) 2021/03/27 16:09:28 fetching corpus: 10800, signal 762369/923222 (executing program) 2021/03/27 16:09:28 fetching corpus: 10850, signal 763475/924641 (executing program) 2021/03/27 16:09:29 fetching corpus: 10900, signal 764750/926213 (executing program) 2021/03/27 16:09:29 fetching corpus: 10950, signal 765738/927575 (executing program) 2021/03/27 16:09:29 fetching corpus: 11000, signal 766923/929065 (executing program) 2021/03/27 16:09:29 fetching corpus: 11050, signal 768056/930512 (executing program) 2021/03/27 16:09:29 fetching corpus: 11100, signal 769167/931944 (executing program) 2021/03/27 16:09:29 fetching corpus: 11150, signal 770211/933352 (executing program) 2021/03/27 16:09:29 fetching corpus: 11200, signal 771671/935023 (executing program) 2021/03/27 16:09:30 fetching corpus: 11250, signal 772258/936133 (executing program) 2021/03/27 16:09:30 fetching corpus: 11300, signal 773132/937420 (executing program) 2021/03/27 16:09:30 fetching corpus: 11350, signal 773867/938587 (executing program) 2021/03/27 16:09:30 fetching corpus: 11400, signal 774827/939915 (executing program) 2021/03/27 16:09:30 fetching corpus: 11450, signal 775919/941297 (executing program) 2021/03/27 16:09:30 fetching corpus: 11500, signal 777006/942728 (executing program) 2021/03/27 16:09:31 fetching corpus: 11550, signal 778093/944114 (executing program) 2021/03/27 16:09:31 fetching corpus: 11600, signal 779001/945384 (executing program) 2021/03/27 16:09:31 fetching corpus: 11650, signal 779852/946630 (executing program) 2021/03/27 16:09:31 fetching corpus: 11700, signal 780622/947773 (executing program) 2021/03/27 16:09:31 fetching corpus: 11750, signal 781846/949237 (executing program) 2021/03/27 16:09:31 fetching corpus: 11800, signal 782897/950597 (executing program) 2021/03/27 16:09:31 fetching corpus: 11850, signal 784130/952072 (executing program) 2021/03/27 16:09:31 fetching corpus: 11900, signal 785255/953460 (executing program) 2021/03/27 16:09:32 fetching corpus: 11950, signal 785935/954589 (executing program) 2021/03/27 16:09:32 fetching corpus: 12000, signal 786872/955906 (executing program) 2021/03/27 16:09:32 fetching corpus: 12050, signal 787924/957229 (executing program) 2021/03/27 16:09:32 fetching corpus: 12100, signal 788755/958453 (executing program) 2021/03/27 16:09:32 fetching corpus: 12150, signal 790353/960105 (executing program) 2021/03/27 16:09:32 fetching corpus: 12200, signal 791101/961239 (executing program) 2021/03/27 16:09:32 fetching corpus: 12250, signal 792820/962973 (executing program) 2021/03/27 16:09:33 fetching corpus: 12300, signal 793464/964028 (executing program) 2021/03/27 16:09:33 fetching corpus: 12350, signal 795383/965869 (executing program) 2021/03/27 16:09:33 fetching corpus: 12400, signal 795857/966858 (executing program) 2021/03/27 16:09:33 fetching corpus: 12450, signal 796650/967985 (executing program) 2021/03/27 16:09:33 fetching corpus: 12500, signal 797889/969405 (executing program) 2021/03/27 16:09:33 fetching corpus: 12550, signal 798766/970573 (executing program) 2021/03/27 16:09:33 fetching corpus: 12600, signal 799756/971813 (executing program) 2021/03/27 16:09:34 fetching corpus: 12650, signal 800765/973120 (executing program) 2021/03/27 16:09:34 fetching corpus: 12700, signal 801396/974183 (executing program) 2021/03/27 16:09:34 fetching corpus: 12750, signal 802490/975525 (executing program) 2021/03/27 16:09:34 fetching corpus: 12800, signal 803658/976909 (executing program) 2021/03/27 16:09:34 fetching corpus: 12850, signal 804311/977948 (executing program) 2021/03/27 16:09:34 fetching corpus: 12900, signal 805248/979143 (executing program) 2021/03/27 16:09:34 fetching corpus: 12950, signal 806249/980406 (executing program) 2021/03/27 16:09:34 fetching corpus: 13000, signal 806977/981524 (executing program) 2021/03/27 16:09:34 fetching corpus: 13050, signal 807820/982613 (executing program) 2021/03/27 16:09:35 fetching corpus: 13100, signal 809314/984151 (executing program) 2021/03/27 16:09:35 fetching corpus: 13150, signal 810423/985432 (executing program) 2021/03/27 16:09:35 fetching corpus: 13200, signal 811228/986560 (executing program) 2021/03/27 16:09:35 fetching corpus: 13250, signal 812046/987719 (executing program) 2021/03/27 16:09:35 fetching corpus: 13300, signal 812804/988772 (executing program) 2021/03/27 16:09:35 fetching corpus: 13350, signal 814357/990317 (executing program) 2021/03/27 16:09:35 fetching corpus: 13400, signal 815077/991338 (executing program) 2021/03/27 16:09:36 fetching corpus: 13450, signal 815723/992407 (executing program) 2021/03/27 16:09:36 fetching corpus: 13500, signal 816974/993754 (executing program) 2021/03/27 16:09:36 fetching corpus: 13550, signal 817571/994755 (executing program) 2021/03/27 16:09:36 fetching corpus: 13600, signal 818358/995844 (executing program) 2021/03/27 16:09:36 fetching corpus: 13650, signal 819177/996937 (executing program) 2021/03/27 16:09:36 fetching corpus: 13700, signal 819961/997973 (executing program) 2021/03/27 16:09:36 fetching corpus: 13750, signal 820778/999099 (executing program) 2021/03/27 16:09:36 fetching corpus: 13800, signal 821496/1000177 (executing program) 2021/03/27 16:09:37 fetching corpus: 13850, signal 822733/1001548 (executing program) 2021/03/27 16:09:37 fetching corpus: 13900, signal 823840/1002772 (executing program) 2021/03/27 16:09:37 fetching corpus: 13950, signal 824494/1003792 (executing program) 2021/03/27 16:09:37 fetching corpus: 14000, signal 825436/1004932 (executing program) 2021/03/27 16:09:37 fetching corpus: 14050, signal 826042/1005888 (executing program) 2021/03/27 16:09:37 fetching corpus: 14100, signal 827642/1007402 (executing program) 2021/03/27 16:09:37 fetching corpus: 14150, signal 828566/1008558 (executing program) 2021/03/27 16:09:37 fetching corpus: 14200, signal 829899/1009830 (executing program) 2021/03/27 16:09:38 fetching corpus: 14250, signal 830636/1010828 (executing program) 2021/03/27 16:09:38 fetching corpus: 14300, signal 831253/1011735 (executing program) 2021/03/27 16:09:38 fetching corpus: 14350, signal 832270/1012939 (executing program) 2021/03/27 16:09:38 fetching corpus: 14400, signal 832916/1013927 (executing program) 2021/03/27 16:09:38 fetching corpus: 14450, signal 833865/1015040 (executing program) 2021/03/27 16:09:38 fetching corpus: 14500, signal 834609/1016064 (executing program) 2021/03/27 16:09:39 fetching corpus: 14550, signal 835607/1017214 (executing program) 2021/03/27 16:09:39 fetching corpus: 14600, signal 836696/1018417 (executing program) 2021/03/27 16:09:39 fetching corpus: 14650, signal 837826/1019621 (executing program) 2021/03/27 16:09:39 fetching corpus: 14700, signal 838618/1020668 (executing program) 2021/03/27 16:09:39 fetching corpus: 14750, signal 839260/1021596 (executing program) 2021/03/27 16:09:39 fetching corpus: 14800, signal 840554/1022892 (executing program) 2021/03/27 16:09:39 fetching corpus: 14850, signal 841023/1023772 (executing program) 2021/03/27 16:09:39 fetching corpus: 14900, signal 841962/1024839 (executing program) 2021/03/27 16:09:39 fetching corpus: 14950, signal 842997/1025941 (executing program) 2021/03/27 16:09:40 fetching corpus: 15000, signal 843605/1026909 (executing program) 2021/03/27 16:09:40 fetching corpus: 15050, signal 844313/1027863 (executing program) 2021/03/27 16:09:40 fetching corpus: 15100, signal 844853/1028735 (executing program) 2021/03/27 16:09:40 fetching corpus: 15150, signal 845549/1029677 (executing program) 2021/03/27 16:09:40 fetching corpus: 15200, signal 846524/1030775 (executing program) 2021/03/27 16:09:40 fetching corpus: 15250, signal 847113/1031664 (executing program) 2021/03/27 16:09:40 fetching corpus: 15300, signal 847881/1032657 (executing program) 2021/03/27 16:09:41 fetching corpus: 15350, signal 848763/1033687 (executing program) 2021/03/27 16:09:41 fetching corpus: 15400, signal 850113/1034986 (executing program) 2021/03/27 16:09:41 fetching corpus: 15450, signal 850736/1035884 (executing program) 2021/03/27 16:09:41 fetching corpus: 15500, signal 851457/1036847 (executing program) 2021/03/27 16:09:41 fetching corpus: 15550, signal 852157/1037788 (executing program) 2021/03/27 16:09:41 fetching corpus: 15600, signal 852707/1038652 (executing program) 2021/03/27 16:09:41 fetching corpus: 15650, signal 853200/1039483 (executing program) 2021/03/27 16:09:41 fetching corpus: 15700, signal 854036/1040451 (executing program) 2021/03/27 16:09:42 fetching corpus: 15750, signal 855161/1041623 (executing program) 2021/03/27 16:09:42 fetching corpus: 15800, signal 855683/1042474 (executing program) 2021/03/27 16:09:42 fetching corpus: 15850, signal 856262/1043329 (executing program) 2021/03/27 16:09:42 fetching corpus: 15900, signal 857011/1044285 (executing program) 2021/03/27 16:09:42 fetching corpus: 15950, signal 857765/1045248 (executing program) 2021/03/27 16:09:42 fetching corpus: 16000, signal 858759/1046306 (executing program) 2021/03/27 16:09:42 fetching corpus: 16050, signal 859649/1047321 (executing program) 2021/03/27 16:09:42 fetching corpus: 16100, signal 860381/1048258 (executing program) 2021/03/27 16:09:43 fetching corpus: 16150, signal 861111/1049170 (executing program) 2021/03/27 16:09:43 fetching corpus: 16200, signal 862099/1050176 (executing program) 2021/03/27 16:09:43 fetching corpus: 16250, signal 863064/1051196 (executing program) 2021/03/27 16:09:43 fetching corpus: 16300, signal 863988/1052201 (executing program) 2021/03/27 16:09:43 fetching corpus: 16350, signal 865393/1053419 (executing program) 2021/03/27 16:09:43 fetching corpus: 16400, signal 866043/1054323 (executing program) 2021/03/27 16:09:43 fetching corpus: 16450, signal 866655/1055158 (executing program) 2021/03/27 16:09:43 fetching corpus: 16500, signal 867183/1055980 (executing program) 2021/03/27 16:09:44 fetching corpus: 16550, signal 868013/1056922 (executing program) 2021/03/27 16:09:44 fetching corpus: 16600, signal 868785/1057842 (executing program) 2021/03/27 16:09:44 fetching corpus: 16650, signal 869630/1058778 (executing program) 2021/03/27 16:09:44 fetching corpus: 16700, signal 870829/1059944 (executing program) 2021/03/27 16:09:44 fetching corpus: 16750, signal 871611/1060862 (executing program) 2021/03/27 16:09:44 fetching corpus: 16800, signal 872317/1061722 (executing program) 2021/03/27 16:09:44 fetching corpus: 16850, signal 873099/1062619 (executing program) 2021/03/27 16:09:44 fetching corpus: 16900, signal 873735/1063436 (executing program) 2021/03/27 16:09:44 fetching corpus: 16950, signal 874448/1064317 (executing program) 2021/03/27 16:09:45 fetching corpus: 17000, signal 875110/1065143 (executing program) 2021/03/27 16:09:45 fetching corpus: 17050, signal 875809/1066046 (executing program) 2021/03/27 16:09:45 fetching corpus: 17100, signal 876757/1067007 (executing program) 2021/03/27 16:09:45 fetching corpus: 17150, signal 877378/1067815 (executing program) 2021/03/27 16:09:45 fetching corpus: 17200, signal 877957/1068629 (executing program) 2021/03/27 16:09:45 fetching corpus: 17250, signal 878703/1069506 (executing program) 2021/03/27 16:09:45 fetching corpus: 17300, signal 879478/1070406 (executing program) 2021/03/27 16:09:46 fetching corpus: 17350, signal 880972/1071547 (executing program) 2021/03/27 16:09:46 fetching corpus: 17400, signal 881484/1072323 (executing program) 2021/03/27 16:09:46 fetching corpus: 17450, signal 881977/1073047 (executing program) 2021/03/27 16:09:46 fetching corpus: 17500, signal 882934/1074028 (executing program) 2021/03/27 16:09:46 fetching corpus: 17550, signal 883680/1074918 (executing program) 2021/03/27 16:09:46 fetching corpus: 17600, signal 884263/1075702 (executing program) 2021/03/27 16:09:46 fetching corpus: 17650, signal 884810/1076506 (executing program) 2021/03/27 16:09:47 fetching corpus: 17700, signal 885574/1077380 (executing program) 2021/03/27 16:09:47 fetching corpus: 17750, signal 886619/1078305 (executing program) 2021/03/27 16:09:47 fetching corpus: 17800, signal 887254/1079121 (executing program) 2021/03/27 16:09:47 fetching corpus: 17850, signal 888059/1079973 (executing program) 2021/03/27 16:09:47 fetching corpus: 17900, signal 888626/1080744 (executing program) 2021/03/27 16:09:47 fetching corpus: 17950, signal 889076/1081457 (executing program) 2021/03/27 16:09:47 fetching corpus: 18000, signal 889549/1082161 (executing program) 2021/03/27 16:09:48 fetching corpus: 18050, signal 890062/1082951 (executing program) 2021/03/27 16:09:48 fetching corpus: 18100, signal 890545/1083671 (executing program) 2021/03/27 16:09:48 fetching corpus: 18150, signal 891518/1084569 (executing program) 2021/03/27 16:09:48 fetching corpus: 18200, signal 892110/1085304 (executing program) 2021/03/27 16:09:48 fetching corpus: 18250, signal 892829/1086144 (executing program) 2021/03/27 16:09:48 fetching corpus: 18300, signal 893992/1087141 (executing program) 2021/03/27 16:09:48 fetching corpus: 18350, signal 894733/1088003 (executing program) 2021/03/27 16:09:48 fetching corpus: 18400, signal 895405/1088794 (executing program) 2021/03/27 16:09:49 fetching corpus: 18450, signal 896009/1089587 (executing program) 2021/03/27 16:09:49 fetching corpus: 18500, signal 896756/1090437 (executing program) 2021/03/27 16:09:49 fetching corpus: 18550, signal 897361/1091224 (executing program) 2021/03/27 16:09:49 fetching corpus: 18600, signal 898130/1092025 (executing program) 2021/03/27 16:09:49 fetching corpus: 18650, signal 898886/1092882 (executing program) 2021/03/27 16:09:49 fetching corpus: 18700, signal 899464/1093630 (executing program) 2021/03/27 16:09:49 fetching corpus: 18750, signal 900214/1094412 (executing program) 2021/03/27 16:09:50 fetching corpus: 18800, signal 900614/1095090 (executing program) 2021/03/27 16:09:50 fetching corpus: 18850, signal 901223/1095886 (executing program) 2021/03/27 16:09:50 fetching corpus: 18900, signal 901910/1096625 (executing program) 2021/03/27 16:09:50 fetching corpus: 18950, signal 902451/1097368 (executing program) 2021/03/27 16:09:50 fetching corpus: 19000, signal 902975/1098092 (executing program) 2021/03/27 16:09:50 fetching corpus: 19050, signal 903551/1098832 (executing program) 2021/03/27 16:09:50 fetching corpus: 19100, signal 904449/1099651 (executing program) 2021/03/27 16:09:50 fetching corpus: 19150, signal 905138/1100437 (executing program) 2021/03/27 16:09:51 fetching corpus: 19200, signal 905782/1101232 (executing program) 2021/03/27 16:09:51 fetching corpus: 19250, signal 906379/1101916 (executing program) 2021/03/27 16:09:51 fetching corpus: 19300, signal 907094/1102653 (executing program) 2021/03/27 16:09:51 fetching corpus: 19350, signal 907861/1103435 (executing program) 2021/03/27 16:09:51 fetching corpus: 19400, signal 908690/1104244 (executing program) 2021/03/27 16:09:51 fetching corpus: 19450, signal 909247/1104958 (executing program) 2021/03/27 16:09:51 fetching corpus: 19500, signal 909822/1105659 (executing program) 2021/03/27 16:09:51 fetching corpus: 19550, signal 910395/1106402 (executing program) 2021/03/27 16:09:52 fetching corpus: 19600, signal 911471/1107297 (executing program) 2021/03/27 16:09:52 fetching corpus: 19650, signal 911912/1107950 (executing program) 2021/03/27 16:09:52 fetching corpus: 19700, signal 912417/1108673 (executing program) 2021/03/27 16:09:52 fetching corpus: 19750, signal 912976/1109384 (executing program) 2021/03/27 16:09:52 fetching corpus: 19800, signal 913693/1110124 (executing program) 2021/03/27 16:09:52 fetching corpus: 19850, signal 914321/1110876 (executing program) 2021/03/27 16:09:52 fetching corpus: 19900, signal 915013/1111619 (executing program) 2021/03/27 16:09:52 fetching corpus: 19950, signal 916499/1112653 (executing program) 2021/03/27 16:09:53 fetching corpus: 20000, signal 916994/1113341 (executing program) 2021/03/27 16:09:53 fetching corpus: 20050, signal 917530/1114020 (executing program) 2021/03/27 16:09:53 fetching corpus: 20100, signal 918354/1114791 (executing program) 2021/03/27 16:09:53 fetching corpus: 20150, signal 918986/1115509 (executing program) 2021/03/27 16:09:53 fetching corpus: 20200, signal 919849/1116292 (executing program) 2021/03/27 16:09:53 fetching corpus: 20250, signal 920213/1116883 (executing program) 2021/03/27 16:09:54 fetching corpus: 20300, signal 920810/1117594 (executing program) 2021/03/27 16:09:54 fetching corpus: 20350, signal 921161/1118227 (executing program) 2021/03/27 16:09:54 fetching corpus: 20400, signal 921697/1118877 (executing program) 2021/03/27 16:09:54 fetching corpus: 20450, signal 922367/1119577 (executing program) 2021/03/27 16:09:54 fetching corpus: 20500, signal 923444/1120429 (executing program) 2021/03/27 16:09:54 fetching corpus: 20550, signal 923945/1121042 (executing program) 2021/03/27 16:09:54 fetching corpus: 20600, signal 924499/1121701 (executing program) 2021/03/27 16:09:55 fetching corpus: 20650, signal 925268/1122396 (executing program) 2021/03/27 16:09:55 fetching corpus: 20700, signal 925986/1123071 (executing program) 2021/03/27 16:09:55 fetching corpus: 20750, signal 926530/1123751 (executing program) 2021/03/27 16:09:55 fetching corpus: 20800, signal 926974/1124373 (executing program) 2021/03/27 16:09:55 fetching corpus: 20850, signal 927501/1124989 (executing program) 2021/03/27 16:09:55 fetching corpus: 20900, signal 928055/1125629 (executing program) 2021/03/27 16:09:55 fetching corpus: 20950, signal 928725/1126286 (executing program) 2021/03/27 16:09:55 fetching corpus: 21000, signal 929195/1126855 (executing program) 2021/03/27 16:09:56 fetching corpus: 21050, signal 929490/1127418 (executing program) 2021/03/27 16:09:56 fetching corpus: 21100, signal 929905/1127989 (executing program) 2021/03/27 16:09:56 fetching corpus: 21149, signal 930419/1128601 (executing program) 2021/03/27 16:09:56 fetching corpus: 21199, signal 931249/1129321 (executing program) 2021/03/27 16:09:56 fetching corpus: 21249, signal 931689/1129878 (executing program) 2021/03/27 16:09:56 fetching corpus: 21299, signal 932170/1130478 (executing program) 2021/03/27 16:09:56 fetching corpus: 21348, signal 932676/1131105 (executing program) 2021/03/27 16:09:56 fetching corpus: 21398, signal 933192/1131701 (executing program) 2021/03/27 16:09:57 fetching corpus: 21448, signal 933749/1132296 (executing program) 2021/03/27 16:09:57 fetching corpus: 21498, signal 934096/1132855 (executing program) 2021/03/27 16:09:57 fetching corpus: 21548, signal 935265/1133703 (executing program) 2021/03/27 16:09:57 fetching corpus: 21598, signal 935845/1134354 (executing program) 2021/03/27 16:09:57 fetching corpus: 21648, signal 936752/1135084 (executing program) 2021/03/27 16:09:57 fetching corpus: 21698, signal 937233/1135649 (executing program) 2021/03/27 16:09:57 fetching corpus: 21748, signal 938023/1136317 (executing program) 2021/03/27 16:09:57 fetching corpus: 21798, signal 938639/1136917 (executing program) 2021/03/27 16:09:57 fetching corpus: 21848, signal 939035/1137488 (executing program) 2021/03/27 16:09:58 fetching corpus: 21898, signal 939785/1138201 (executing program) 2021/03/27 16:09:58 fetching corpus: 21948, signal 940250/1138798 (executing program) 2021/03/27 16:09:58 fetching corpus: 21998, signal 940908/1139435 (executing program) 2021/03/27 16:09:58 fetching corpus: 22048, signal 941509/1140070 (executing program) 2021/03/27 16:09:58 fetching corpus: 22098, signal 942239/1140709 (executing program) 2021/03/27 16:09:58 fetching corpus: 22148, signal 942882/1141329 (executing program) 2021/03/27 16:09:58 fetching corpus: 22198, signal 943769/1141996 (executing program) 2021/03/27 16:09:59 fetching corpus: 22248, signal 944256/1142604 (executing program) 2021/03/27 16:09:59 fetching corpus: 22298, signal 944761/1143153 (executing program) 2021/03/27 16:09:59 fetching corpus: 22348, signal 945389/1143799 (executing program) 2021/03/27 16:09:59 fetching corpus: 22398, signal 945960/1144374 (executing program) 2021/03/27 16:09:59 fetching corpus: 22448, signal 946578/1144968 (executing program) 2021/03/27 16:09:59 fetching corpus: 22498, signal 947095/1145520 (executing program) 2021/03/27 16:09:59 fetching corpus: 22548, signal 947563/1146051 (executing program) 2021/03/27 16:10:00 fetching corpus: 22598, signal 947877/1146582 (executing program) 2021/03/27 16:10:00 fetching corpus: 22648, signal 948457/1147156 (executing program) 2021/03/27 16:10:00 fetching corpus: 22698, signal 949095/1147729 (executing program) 2021/03/27 16:10:00 fetching corpus: 22748, signal 949770/1148333 (executing program) 2021/03/27 16:10:00 fetching corpus: 22798, signal 950380/1148955 (executing program) 2021/03/27 16:10:00 fetching corpus: 22848, signal 950934/1149493 (executing program) 2021/03/27 16:10:00 fetching corpus: 22898, signal 951325/1150049 (executing program) 2021/03/27 16:10:00 fetching corpus: 22948, signal 951769/1150543 (executing program) 2021/03/27 16:10:00 fetching corpus: 22998, signal 952144/1151058 (executing program) 2021/03/27 16:10:01 fetching corpus: 23048, signal 952596/1151602 (executing program) 2021/03/27 16:10:01 fetching corpus: 23098, signal 953028/1152144 (executing program) 2021/03/27 16:10:01 fetching corpus: 23148, signal 953447/1152663 (executing program) 2021/03/27 16:10:01 fetching corpus: 23198, signal 954060/1153217 (executing program) 2021/03/27 16:10:01 fetching corpus: 23248, signal 954918/1153833 (executing program) 2021/03/27 16:10:01 fetching corpus: 23298, signal 955319/1154308 (executing program) 2021/03/27 16:10:01 fetching corpus: 23348, signal 955894/1154883 (executing program) 2021/03/27 16:10:01 fetching corpus: 23398, signal 956987/1155560 (executing program) 2021/03/27 16:10:02 fetching corpus: 23448, signal 957605/1156121 (executing program) 2021/03/27 16:10:02 fetching corpus: 23498, signal 958058/1156636 (executing program) 2021/03/27 16:10:02 fetching corpus: 23548, signal 958599/1157198 (executing program) 2021/03/27 16:10:02 fetching corpus: 23598, signal 958948/1157678 (executing program) 2021/03/27 16:10:02 fetching corpus: 23648, signal 959471/1158214 (executing program) 2021/03/27 16:10:02 fetching corpus: 23698, signal 959999/1158771 (executing program) 2021/03/27 16:10:02 fetching corpus: 23748, signal 960501/1159301 (executing program) 2021/03/27 16:10:02 fetching corpus: 23798, signal 961137/1159866 (executing program) 2021/03/27 16:10:03 fetching corpus: 23848, signal 961705/1160390 (executing program) 2021/03/27 16:10:03 fetching corpus: 23898, signal 962183/1160909 (executing program) 2021/03/27 16:10:03 fetching corpus: 23948, signal 962665/1161431 (executing program) 2021/03/27 16:10:03 fetching corpus: 23998, signal 963300/1161968 (executing program) 2021/03/27 16:10:03 fetching corpus: 24048, signal 963772/1162479 (executing program) 2021/03/27 16:10:03 fetching corpus: 24098, signal 964171/1162985 (executing program) 2021/03/27 16:10:03 fetching corpus: 24148, signal 964657/1163501 (executing program) 2021/03/27 16:10:03 fetching corpus: 24198, signal 965151/1164004 (executing program) 2021/03/27 16:10:04 fetching corpus: 24248, signal 965563/1164530 (executing program) 2021/03/27 16:10:04 fetching corpus: 24298, signal 966016/1165056 (executing program) 2021/03/27 16:10:04 fetching corpus: 24348, signal 966598/1165574 (executing program) 2021/03/27 16:10:04 fetching corpus: 24398, signal 966979/1166064 (executing program) 2021/03/27 16:10:04 fetching corpus: 24448, signal 967690/1166593 (executing program) 2021/03/27 16:10:04 fetching corpus: 24498, signal 968098/1167104 (executing program) 2021/03/27 16:10:04 fetching corpus: 24548, signal 968565/1167613 (executing program) 2021/03/27 16:10:04 fetching corpus: 24598, signal 969010/1168105 (executing program) 2021/03/27 16:10:05 fetching corpus: 24648, signal 969649/1168612 (executing program) 2021/03/27 16:10:05 fetching corpus: 24698, signal 970269/1169152 (executing program) 2021/03/27 16:10:05 fetching corpus: 24748, signal 970821/1169651 (executing program) 2021/03/27 16:10:05 fetching corpus: 24798, signal 971387/1170126 (executing program) 2021/03/27 16:10:05 fetching corpus: 24848, signal 972265/1170696 (executing program) 2021/03/27 16:10:05 fetching corpus: 24898, signal 972684/1171170 (executing program) 2021/03/27 16:10:05 fetching corpus: 24948, signal 974991/1171926 (executing program) 2021/03/27 16:10:05 fetching corpus: 24998, signal 975418/1172373 (executing program) 2021/03/27 16:10:06 fetching corpus: 25048, signal 975916/1172860 (executing program) 2021/03/27 16:10:06 fetching corpus: 25098, signal 976522/1173349 (executing program) 2021/03/27 16:10:06 fetching corpus: 25148, signal 977061/1173827 (executing program) 2021/03/27 16:10:06 fetching corpus: 25198, signal 977607/1174299 (executing program) 2021/03/27 16:10:06 fetching corpus: 25248, signal 978451/1174867 (executing program) 2021/03/27 16:10:06 fetching corpus: 25298, signal 979065/1175369 (executing program) 2021/03/27 16:10:06 fetching corpus: 25348, signal 979532/1175803 (executing program) 2021/03/27 16:10:06 fetching corpus: 25398, signal 980000/1176278 (executing program) 2021/03/27 16:10:07 fetching corpus: 25448, signal 980325/1176710 (executing program) 2021/03/27 16:10:07 fetching corpus: 25498, signal 980728/1177166 (executing program) 2021/03/27 16:10:07 fetching corpus: 25548, signal 981281/1177646 (executing program) 2021/03/27 16:10:07 fetching corpus: 25598, signal 981755/1178112 (executing program) 2021/03/27 16:10:07 fetching corpus: 25648, signal 982264/1178532 (executing program) 2021/03/27 16:10:07 fetching corpus: 25698, signal 982937/1179000 (executing program) 2021/03/27 16:10:07 fetching corpus: 25748, signal 983358/1179446 (executing program) 2021/03/27 16:10:08 fetching corpus: 25798, signal 983799/1179911 (executing program) 2021/03/27 16:10:08 fetching corpus: 25848, signal 984744/1180408 (executing program) 2021/03/27 16:10:08 fetching corpus: 25898, signal 985153/1180851 (executing program) 2021/03/27 16:10:08 fetching corpus: 25948, signal 985771/1181307 (executing program) 2021/03/27 16:10:08 fetching corpus: 25998, signal 986389/1181786 (executing program) 2021/03/27 16:10:08 fetching corpus: 26048, signal 986719/1182216 (executing program) 2021/03/27 16:10:08 fetching corpus: 26098, signal 987161/1182628 (executing program) 2021/03/27 16:10:08 fetching corpus: 26148, signal 987600/1183044 (executing program) 2021/03/27 16:10:09 fetching corpus: 26198, signal 988192/1183519 (executing program) 2021/03/27 16:10:09 fetching corpus: 26248, signal 988484/1183923 (executing program) 2021/03/27 16:10:09 fetching corpus: 26298, signal 989289/1184434 (executing program) 2021/03/27 16:10:09 fetching corpus: 26348, signal 989593/1184849 (executing program) 2021/03/27 16:10:09 fetching corpus: 26398, signal 989976/1185281 (executing program) 2021/03/27 16:10:09 fetching corpus: 26448, signal 990458/1185734 (executing program) 2021/03/27 16:10:09 fetching corpus: 26498, signal 991176/1186182 (executing program) 2021/03/27 16:10:10 fetching corpus: 26548, signal 991488/1186580 (executing program) 2021/03/27 16:10:10 fetching corpus: 26598, signal 991937/1187003 (executing program) 2021/03/27 16:10:10 fetching corpus: 26648, signal 992332/1187457 (executing program) 2021/03/27 16:10:10 fetching corpus: 26698, signal 992727/1187887 (executing program) 2021/03/27 16:10:10 fetching corpus: 26748, signal 993069/1188274 (executing program) 2021/03/27 16:10:10 fetching corpus: 26798, signal 993644/1188682 (executing program) 2021/03/27 16:10:10 fetching corpus: 26848, signal 994221/1189142 (executing program) 2021/03/27 16:10:11 fetching corpus: 26898, signal 994733/1189564 (executing program) 2021/03/27 16:10:11 fetching corpus: 26948, signal 995788/1190071 (executing program) 2021/03/27 16:10:11 fetching corpus: 26998, signal 996162/1190474 (executing program) 2021/03/27 16:10:11 fetching corpus: 27048, signal 996805/1190889 (executing program) 2021/03/27 16:10:11 fetching corpus: 27098, signal 997165/1191284 (executing program) 2021/03/27 16:10:11 fetching corpus: 27148, signal 998117/1191775 (executing program) 2021/03/27 16:10:11 fetching corpus: 27198, signal 998568/1192204 (executing program) 2021/03/27 16:10:12 fetching corpus: 27248, signal 998980/1192556 (executing program) 2021/03/27 16:10:12 fetching corpus: 27298, signal 999502/1192962 (executing program) 2021/03/27 16:10:12 fetching corpus: 27348, signal 1000179/1193360 (executing program) 2021/03/27 16:10:12 fetching corpus: 27398, signal 1000745/1193755 (executing program) 2021/03/27 16:10:12 fetching corpus: 27448, signal 1001082/1194133 (executing program) 2021/03/27 16:10:12 fetching corpus: 27498, signal 1001453/1194505 (executing program) 2021/03/27 16:10:12 fetching corpus: 27548, signal 1001819/1194917 (executing program) 2021/03/27 16:10:12 fetching corpus: 27598, signal 1002197/1195288 (executing program) 2021/03/27 16:10:13 fetching corpus: 27648, signal 1002734/1195713 (executing program) 2021/03/27 16:10:13 fetching corpus: 27698, signal 1003116/1196102 (executing program) 2021/03/27 16:10:13 fetching corpus: 27748, signal 1003515/1196497 (executing program) 2021/03/27 16:10:13 fetching corpus: 27798, signal 1004100/1196931 (executing program) 2021/03/27 16:10:13 fetching corpus: 27848, signal 1005471/1197387 (executing program) 2021/03/27 16:10:13 fetching corpus: 27898, signal 1005841/1197757 (executing program) 2021/03/27 16:10:13 fetching corpus: 27948, signal 1006070/1198126 (executing program) 2021/03/27 16:10:13 fetching corpus: 27998, signal 1006432/1198492 (executing program) 2021/03/27 16:10:14 fetching corpus: 28048, signal 1007039/1198901 (executing program) 2021/03/27 16:10:14 fetching corpus: 28098, signal 1007334/1199286 (executing program) 2021/03/27 16:10:14 fetching corpus: 28148, signal 1007969/1199672 (executing program) 2021/03/27 16:10:14 fetching corpus: 28198, signal 1008489/1200028 (executing program) 2021/03/27 16:10:14 fetching corpus: 28248, signal 1008975/1200436 (executing program) 2021/03/27 16:10:14 fetching corpus: 28298, signal 1009544/1200826 (executing program) 2021/03/27 16:10:14 fetching corpus: 28348, signal 1009832/1201172 (executing program) 2021/03/27 16:10:14 fetching corpus: 28398, signal 1010281/1201548 (executing program) 2021/03/27 16:10:15 fetching corpus: 28448, signal 1010619/1201887 (executing program) 2021/03/27 16:10:15 fetching corpus: 28498, signal 1011002/1202241 (executing program) 2021/03/27 16:10:15 fetching corpus: 28548, signal 1011228/1202619 (executing program) [ 132.015213][ T3226] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.021736][ T3226] ieee802154 phy1 wpan1: encryption failed: -22 2021/03/27 16:10:15 fetching corpus: 28598, signal 1011723/1203010 (executing program) 2021/03/27 16:10:15 fetching corpus: 28648, signal 1012441/1203396 (executing program) 2021/03/27 16:10:15 fetching corpus: 28698, signal 1012818/1203724 (executing program) 2021/03/27 16:10:15 fetching corpus: 28748, signal 1013226/1204070 (executing program) 2021/03/27 16:10:16 fetching corpus: 28798, signal 1013564/1204437 (executing program) 2021/03/27 16:10:16 fetching corpus: 28848, signal 1013975/1204767 (executing program) 2021/03/27 16:10:16 fetching corpus: 28898, signal 1014701/1205161 (executing program) 2021/03/27 16:10:16 fetching corpus: 28948, signal 1015186/1205497 (executing program) 2021/03/27 16:10:16 fetching corpus: 28998, signal 1015681/1205866 (executing program) 2021/03/27 16:10:16 fetching corpus: 29048, signal 1016072/1206209 (executing program) 2021/03/27 16:10:16 fetching corpus: 29098, signal 1016576/1206543 (executing program) 2021/03/27 16:10:16 fetching corpus: 29148, signal 1016867/1206887 (executing program) 2021/03/27 16:10:17 fetching corpus: 29198, signal 1017222/1207231 (executing program) 2021/03/27 16:10:17 fetching corpus: 29248, signal 1017640/1207561 (executing program) 2021/03/27 16:10:17 fetching corpus: 29298, signal 1018510/1207939 (executing program) 2021/03/27 16:10:17 fetching corpus: 29348, signal 1019108/1208277 (executing program) 2021/03/27 16:10:17 fetching corpus: 29398, signal 1019681/1208615 (executing program) 2021/03/27 16:10:17 fetching corpus: 29448, signal 1020083/1208977 (executing program) 2021/03/27 16:10:17 fetching corpus: 29498, signal 1020455/1209291 (executing program) 2021/03/27 16:10:18 fetching corpus: 29548, signal 1020849/1209657 (executing program) 2021/03/27 16:10:18 fetching corpus: 29598, signal 1021218/1209981 (executing program) 2021/03/27 16:10:18 fetching corpus: 29648, signal 1022041/1210328 (executing program) 2021/03/27 16:10:18 fetching corpus: 29698, signal 1022467/1210678 (executing program) 2021/03/27 16:10:18 fetching corpus: 29748, signal 1022808/1211012 (executing program) 2021/03/27 16:10:18 fetching corpus: 29798, signal 1023208/1211318 (executing program) 2021/03/27 16:10:18 fetching corpus: 29848, signal 1023539/1211636 (executing program) 2021/03/27 16:10:18 fetching corpus: 29898, signal 1023959/1211942 (executing program) 2021/03/27 16:10:19 fetching corpus: 29948, signal 1025234/1212262 (executing program) 2021/03/27 16:10:19 fetching corpus: 29998, signal 1026157/1212572 (executing program) 2021/03/27 16:10:19 fetching corpus: 30048, signal 1026481/1212887 (executing program) 2021/03/27 16:10:19 fetching corpus: 30098, signal 1026880/1213211 (executing program) 2021/03/27 16:10:19 fetching corpus: 30148, signal 1027612/1213530 (executing program) 2021/03/27 16:10:19 fetching corpus: 30198, signal 1028059/1213850 (executing program) 2021/03/27 16:10:19 fetching corpus: 30248, signal 1028454/1214143 (executing program) 2021/03/27 16:10:20 fetching corpus: 30298, signal 1028934/1214480 (executing program) 2021/03/27 16:10:20 fetching corpus: 30348, signal 1029265/1214543 (executing program) 2021/03/27 16:10:20 fetching corpus: 30398, signal 1029627/1214543 (executing program) 2021/03/27 16:10:20 fetching corpus: 30448, signal 1029950/1214543 (executing program) 2021/03/27 16:10:20 fetching corpus: 30498, signal 1030412/1214543 (executing program) 2021/03/27 16:10:20 fetching corpus: 30548, signal 1030785/1214543 (executing program) 2021/03/27 16:10:20 fetching corpus: 30598, signal 1031224/1214543 (executing program) 2021/03/27 16:10:20 fetching corpus: 30648, signal 1031572/1214543 (executing program) 2021/03/27 16:10:21 fetching corpus: 30698, signal 1031954/1214543 (executing program) 2021/03/27 16:10:21 fetching corpus: 30748, signal 1032295/1214543 (executing program) 2021/03/27 16:10:21 fetching corpus: 30798, signal 1032770/1214543 (executing program) 2021/03/27 16:10:21 fetching corpus: 30848, signal 1033232/1214543 (executing program) 2021/03/27 16:10:21 fetching corpus: 30898, signal 1033619/1214543 (executing program) 2021/03/27 16:10:21 fetching corpus: 30948, signal 1033847/1214543 (executing program) 2021/03/27 16:10:22 fetching corpus: 30998, signal 1034227/1214543 (executing program) 2021/03/27 16:10:22 fetching corpus: 31048, signal 1034808/1214543 (executing program) 2021/03/27 16:10:22 fetching corpus: 31098, signal 1035310/1214543 (executing program) 2021/03/27 16:10:22 fetching corpus: 31148, signal 1035846/1214543 (executing program) 2021/03/27 16:10:22 fetching corpus: 31198, signal 1036140/1214543 (executing program) 2021/03/27 16:10:22 fetching corpus: 31248, signal 1036615/1214543 (executing program) 2021/03/27 16:10:22 fetching corpus: 31298, signal 1036932/1214543 (executing program) 2021/03/27 16:10:22 fetching corpus: 31348, signal 1037325/1214543 (executing program) 2021/03/27 16:10:22 fetching corpus: 31398, signal 1037583/1214543 (executing program) 2021/03/27 16:10:23 fetching corpus: 31448, signal 1038055/1214543 (executing program) 2021/03/27 16:10:23 fetching corpus: 31498, signal 1038446/1214543 (executing program) 2021/03/27 16:10:23 fetching corpus: 31548, signal 1038775/1214543 (executing program) 2021/03/27 16:10:23 fetching corpus: 31598, signal 1039160/1214543 (executing program) 2021/03/27 16:10:23 fetching corpus: 31648, signal 1039648/1214544 (executing program) 2021/03/27 16:10:23 fetching corpus: 31698, signal 1039996/1214544 (executing program) 2021/03/27 16:10:23 fetching corpus: 31748, signal 1040619/1214544 (executing program) 2021/03/27 16:10:23 fetching corpus: 31798, signal 1040966/1214544 (executing program) 2021/03/27 16:10:24 fetching corpus: 31848, signal 1041426/1214544 (executing program) 2021/03/27 16:10:24 fetching corpus: 31898, signal 1042218/1214544 (executing program) 2021/03/27 16:10:24 fetching corpus: 31948, signal 1042537/1214544 (executing program) 2021/03/27 16:10:24 fetching corpus: 31998, signal 1042873/1214544 (executing program) 2021/03/27 16:10:24 fetching corpus: 32048, signal 1043449/1214544 (executing program) 2021/03/27 16:10:24 fetching corpus: 32098, signal 1043957/1214544 (executing program) 2021/03/27 16:10:24 fetching corpus: 32148, signal 1044394/1214544 (executing program) 2021/03/27 16:10:24 fetching corpus: 32198, signal 1044813/1214544 (executing program) 2021/03/27 16:10:25 fetching corpus: 32248, signal 1045406/1214546 (executing program) 2021/03/27 16:10:25 fetching corpus: 32298, signal 1045847/1214546 (executing program) 2021/03/27 16:10:25 fetching corpus: 32348, signal 1046293/1214546 (executing program) 2021/03/27 16:10:25 fetching corpus: 32398, signal 1046666/1214554 (executing program) 2021/03/27 16:10:25 fetching corpus: 32448, signal 1047058/1214554 (executing program) 2021/03/27 16:10:25 fetching corpus: 32498, signal 1047331/1214554 (executing program) 2021/03/27 16:10:25 fetching corpus: 32548, signal 1047636/1214554 (executing program) 2021/03/27 16:10:25 fetching corpus: 32598, signal 1048108/1214554 (executing program) 2021/03/27 16:10:25 fetching corpus: 32648, signal 1048514/1214554 (executing program) 2021/03/27 16:10:26 fetching corpus: 32698, signal 1049095/1214554 (executing program) 2021/03/27 16:10:26 fetching corpus: 32748, signal 1049583/1214554 (executing program) 2021/03/27 16:10:26 fetching corpus: 32798, signal 1049921/1214556 (executing program) 2021/03/27 16:10:26 fetching corpus: 32848, signal 1050241/1214556 (executing program) 2021/03/27 16:10:26 fetching corpus: 32898, signal 1050688/1214556 (executing program) 2021/03/27 16:10:26 fetching corpus: 32948, signal 1051613/1214556 (executing program) 2021/03/27 16:10:26 fetching corpus: 32998, signal 1051913/1214556 (executing program) 2021/03/27 16:10:26 fetching corpus: 33048, signal 1052237/1214556 (executing program) 2021/03/27 16:10:26 fetching corpus: 33098, signal 1052698/1214556 (executing program) 2021/03/27 16:10:27 fetching corpus: 33148, signal 1052969/1214556 (executing program) 2021/03/27 16:10:27 fetching corpus: 33198, signal 1053662/1214556 (executing program) 2021/03/27 16:10:27 fetching corpus: 33248, signal 1054152/1214556 (executing program) 2021/03/27 16:10:27 fetching corpus: 33298, signal 1054437/1214556 (executing program) 2021/03/27 16:10:27 fetching corpus: 33348, signal 1054657/1214556 (executing program) 2021/03/27 16:10:27 fetching corpus: 33398, signal 1054986/1214556 (executing program) 2021/03/27 16:10:27 fetching corpus: 33448, signal 1055323/1214556 (executing program) 2021/03/27 16:10:27 fetching corpus: 33498, signal 1057364/1214556 (executing program) 2021/03/27 16:10:28 fetching corpus: 33548, signal 1058246/1214556 (executing program) 2021/03/27 16:10:28 fetching corpus: 33598, signal 1058652/1214556 (executing program) 2021/03/27 16:10:28 fetching corpus: 33648, signal 1059079/1214556 (executing program) 2021/03/27 16:10:28 fetching corpus: 33698, signal 1059521/1214556 (executing program) 2021/03/27 16:10:28 fetching corpus: 33748, signal 1059993/1214558 (executing program) 2021/03/27 16:10:29 fetching corpus: 33798, signal 1060523/1214558 (executing program) 2021/03/27 16:10:29 fetching corpus: 33848, signal 1060906/1214558 (executing program) 2021/03/27 16:10:29 fetching corpus: 33898, signal 1061378/1214558 (executing program) 2021/03/27 16:10:29 fetching corpus: 33948, signal 1062227/1214558 (executing program) 2021/03/27 16:10:29 fetching corpus: 33998, signal 1062560/1214558 (executing program) 2021/03/27 16:10:29 fetching corpus: 34048, signal 1063047/1214558 (executing program) 2021/03/27 16:10:29 fetching corpus: 34098, signal 1063474/1214558 (executing program) 2021/03/27 16:10:29 fetching corpus: 34148, signal 1063814/1214558 (executing program) 2021/03/27 16:10:29 fetching corpus: 34198, signal 1064184/1214558 (executing program) 2021/03/27 16:10:30 fetching corpus: 34248, signal 1064452/1214558 (executing program) 2021/03/27 16:10:30 fetching corpus: 34298, signal 1064702/1214558 (executing program) 2021/03/27 16:10:30 fetching corpus: 34348, signal 1065012/1214558 (executing program) 2021/03/27 16:10:30 fetching corpus: 34398, signal 1065399/1214558 (executing program) 2021/03/27 16:10:30 fetching corpus: 34448, signal 1066230/1214558 (executing program) 2021/03/27 16:10:30 fetching corpus: 34498, signal 1066511/1214558 (executing program) 2021/03/27 16:10:30 fetching corpus: 34548, signal 1066950/1214558 (executing program) 2021/03/27 16:10:30 fetching corpus: 34598, signal 1067482/1214558 (executing program) 2021/03/27 16:10:30 fetching corpus: 34648, signal 1067825/1214558 (executing program) 2021/03/27 16:10:31 fetching corpus: 34698, signal 1068228/1214558 (executing program) 2021/03/27 16:10:31 fetching corpus: 34748, signal 1068625/1214558 (executing program) 2021/03/27 16:10:31 fetching corpus: 34798, signal 1068975/1214558 (executing program) 2021/03/27 16:10:31 fetching corpus: 34848, signal 1069786/1214558 (executing program) 2021/03/27 16:10:31 fetching corpus: 34898, signal 1070299/1214558 (executing program) 2021/03/27 16:10:31 fetching corpus: 34948, signal 1070730/1214558 (executing program) 2021/03/27 16:10:31 fetching corpus: 34998, signal 1071322/1214558 (executing program) 2021/03/27 16:10:31 fetching corpus: 35048, signal 1071666/1214558 (executing program) 2021/03/27 16:10:31 fetching corpus: 35098, signal 1072188/1214558 (executing program) 2021/03/27 16:10:32 fetching corpus: 35148, signal 1072432/1214558 (executing program) 2021/03/27 16:10:32 fetching corpus: 35198, signal 1072716/1214560 (executing program) 2021/03/27 16:10:32 fetching corpus: 35248, signal 1073017/1214560 (executing program) 2021/03/27 16:10:32 fetching corpus: 35298, signal 1073367/1214560 (executing program) 2021/03/27 16:10:32 fetching corpus: 35348, signal 1073599/1214560 (executing program) 2021/03/27 16:10:32 fetching corpus: 35398, signal 1073853/1214560 (executing program) 2021/03/27 16:10:32 fetching corpus: 35448, signal 1074324/1214560 (executing program) 2021/03/27 16:10:32 fetching corpus: 35498, signal 1074626/1214560 (executing program) 2021/03/27 16:10:32 fetching corpus: 35548, signal 1075046/1214560 (executing program) 2021/03/27 16:10:32 fetching corpus: 35598, signal 1075377/1214560 (executing program) 2021/03/27 16:10:33 fetching corpus: 35648, signal 1075818/1214560 (executing program) 2021/03/27 16:10:33 fetching corpus: 35698, signal 1076158/1214560 (executing program) 2021/03/27 16:10:33 fetching corpus: 35748, signal 1076430/1214560 (executing program) 2021/03/27 16:10:33 fetching corpus: 35798, signal 1076761/1214560 (executing program) 2021/03/27 16:10:33 fetching corpus: 35848, signal 1077251/1214560 (executing program) 2021/03/27 16:10:33 fetching corpus: 35898, signal 1077826/1214560 (executing program) 2021/03/27 16:10:34 fetching corpus: 35948, signal 1078229/1214560 (executing program) 2021/03/27 16:10:34 fetching corpus: 35998, signal 1078598/1214560 (executing program) 2021/03/27 16:10:34 fetching corpus: 36048, signal 1078988/1214560 (executing program) 2021/03/27 16:10:34 fetching corpus: 36098, signal 1079333/1214560 (executing program) 2021/03/27 16:10:34 fetching corpus: 36148, signal 1079734/1214560 (executing program) 2021/03/27 16:10:34 fetching corpus: 36198, signal 1079983/1214560 (executing program) 2021/03/27 16:10:34 fetching corpus: 36248, signal 1080658/1214560 (executing program) 2021/03/27 16:10:34 fetching corpus: 36298, signal 1081060/1214560 (executing program) 2021/03/27 16:10:35 fetching corpus: 36348, signal 1081270/1214560 (executing program) 2021/03/27 16:10:35 fetching corpus: 36398, signal 1081549/1214560 (executing program) 2021/03/27 16:10:35 fetching corpus: 36448, signal 1081993/1214560 (executing program) 2021/03/27 16:10:35 fetching corpus: 36498, signal 1082253/1214560 (executing program) 2021/03/27 16:10:35 fetching corpus: 36548, signal 1082684/1214560 (executing program) 2021/03/27 16:10:35 fetching corpus: 36598, signal 1083164/1214560 (executing program) 2021/03/27 16:10:35 fetching corpus: 36648, signal 1083462/1214560 (executing program) 2021/03/27 16:10:35 fetching corpus: 36698, signal 1083669/1214560 (executing program) 2021/03/27 16:10:35 fetching corpus: 36748, signal 1084095/1214560 (executing program) 2021/03/27 16:10:36 fetching corpus: 36798, signal 1084528/1214560 (executing program) 2021/03/27 16:10:36 fetching corpus: 36848, signal 1084961/1214560 (executing program) 2021/03/27 16:10:36 fetching corpus: 36898, signal 1085211/1214560 (executing program) 2021/03/27 16:10:36 fetching corpus: 36948, signal 1085544/1214560 (executing program) 2021/03/27 16:10:36 fetching corpus: 36998, signal 1086061/1214560 (executing program) 2021/03/27 16:10:36 fetching corpus: 37048, signal 1086359/1214560 (executing program) 2021/03/27 16:10:36 fetching corpus: 37098, signal 1086567/1214560 (executing program) 2021/03/27 16:10:36 fetching corpus: 37148, signal 1086959/1214562 (executing program) 2021/03/27 16:10:37 fetching corpus: 37198, signal 1087385/1214562 (executing program) 2021/03/27 16:10:37 fetching corpus: 37248, signal 1087617/1214562 (executing program) 2021/03/27 16:10:37 fetching corpus: 37298, signal 1087886/1214562 (executing program) 2021/03/27 16:10:37 fetching corpus: 37348, signal 1088203/1214562 (executing program) 2021/03/27 16:10:37 fetching corpus: 37398, signal 1088452/1214562 (executing program) 2021/03/27 16:10:37 fetching corpus: 37448, signal 1088826/1214562 (executing program) 2021/03/27 16:10:37 fetching corpus: 37498, signal 1089060/1214562 (executing program) 2021/03/27 16:10:37 fetching corpus: 37548, signal 1089510/1214562 (executing program) 2021/03/27 16:10:37 fetching corpus: 37598, signal 1089802/1214562 (executing program) 2021/03/27 16:10:38 fetching corpus: 37648, signal 1090099/1214562 (executing program) 2021/03/27 16:10:38 fetching corpus: 37698, signal 1090548/1214562 (executing program) 2021/03/27 16:10:38 fetching corpus: 37748, signal 1090918/1214562 (executing program) 2021/03/27 16:10:38 fetching corpus: 37798, signal 1091220/1214562 (executing program) 2021/03/27 16:10:38 fetching corpus: 37848, signal 1091619/1214562 (executing program) 2021/03/27 16:10:38 fetching corpus: 37898, signal 1092024/1214562 (executing program) 2021/03/27 16:10:38 fetching corpus: 37948, signal 1092587/1214562 (executing program) 2021/03/27 16:10:39 fetching corpus: 37998, signal 1093068/1214562 (executing program) 2021/03/27 16:10:39 fetching corpus: 38048, signal 1093507/1214562 (executing program) 2021/03/27 16:10:39 fetching corpus: 38098, signal 1093834/1214562 (executing program) 2021/03/27 16:10:39 fetching corpus: 38148, signal 1094159/1214562 (executing program) 2021/03/27 16:10:39 fetching corpus: 38198, signal 1094392/1214562 (executing program) 2021/03/27 16:10:39 fetching corpus: 38248, signal 1094678/1214562 (executing program) 2021/03/27 16:10:39 fetching corpus: 38298, signal 1094966/1214562 (executing program) 2021/03/27 16:10:39 fetching corpus: 38348, signal 1095471/1214562 (executing program) 2021/03/27 16:10:39 fetching corpus: 38398, signal 1095752/1214562 (executing program) 2021/03/27 16:10:40 fetching corpus: 38448, signal 1095997/1214562 (executing program) 2021/03/27 16:10:40 fetching corpus: 38498, signal 1096390/1214562 (executing program) 2021/03/27 16:10:40 fetching corpus: 38548, signal 1096826/1214562 (executing program) 2021/03/27 16:10:40 fetching corpus: 38598, signal 1097102/1214562 (executing program) 2021/03/27 16:10:40 fetching corpus: 38648, signal 1097418/1214562 (executing program) 2021/03/27 16:10:40 fetching corpus: 38698, signal 1097737/1214562 (executing program) 2021/03/27 16:10:40 fetching corpus: 38748, signal 1098238/1214562 (executing program) 2021/03/27 16:10:40 fetching corpus: 38798, signal 1098526/1214562 (executing program) 2021/03/27 16:10:41 fetching corpus: 38848, signal 1098963/1214563 (executing program) 2021/03/27 16:10:41 fetching corpus: 38898, signal 1099530/1214563 (executing program) 2021/03/27 16:10:41 fetching corpus: 38948, signal 1099774/1214563 (executing program) 2021/03/27 16:10:41 fetching corpus: 38998, signal 1100247/1214563 (executing program) 2021/03/27 16:10:41 fetching corpus: 39048, signal 1100555/1214563 (executing program) 2021/03/27 16:10:41 fetching corpus: 39098, signal 1100876/1214563 (executing program) 2021/03/27 16:10:41 fetching corpus: 39148, signal 1101170/1214563 (executing program) 2021/03/27 16:10:42 fetching corpus: 39198, signal 1101455/1214563 (executing program) 2021/03/27 16:10:42 fetching corpus: 39248, signal 1101714/1214563 (executing program) 2021/03/27 16:10:42 fetching corpus: 39298, signal 1102073/1214563 (executing program) 2021/03/27 16:10:42 fetching corpus: 39348, signal 1102447/1214563 (executing program) 2021/03/27 16:10:42 fetching corpus: 39398, signal 1102816/1214563 (executing program) 2021/03/27 16:10:42 fetching corpus: 39448, signal 1103157/1214563 (executing program) 2021/03/27 16:10:42 fetching corpus: 39498, signal 1103621/1214563 (executing program) 2021/03/27 16:10:42 fetching corpus: 39548, signal 1104022/1214563 (executing program) 2021/03/27 16:10:42 fetching corpus: 39598, signal 1104275/1214563 (executing program) 2021/03/27 16:10:43 fetching corpus: 39648, signal 1104643/1214563 (executing program) 2021/03/27 16:10:43 fetching corpus: 39698, signal 1104825/1214563 (executing program) 2021/03/27 16:10:43 fetching corpus: 39748, signal 1105076/1214563 (executing program) 2021/03/27 16:10:43 fetching corpus: 39798, signal 1105457/1214563 (executing program) 2021/03/27 16:10:43 fetching corpus: 39848, signal 1106526/1214563 (executing program) 2021/03/27 16:10:43 fetching corpus: 39898, signal 1106843/1214563 (executing program) 2021/03/27 16:10:43 fetching corpus: 39948, signal 1107114/1214563 (executing program) 2021/03/27 16:10:43 fetching corpus: 39998, signal 1107403/1214563 (executing program) 2021/03/27 16:10:44 fetching corpus: 40048, signal 1107653/1214563 (executing program) 2021/03/27 16:10:44 fetching corpus: 40098, signal 1108044/1214563 (executing program) 2021/03/27 16:10:44 fetching corpus: 40148, signal 1108393/1214563 (executing program) 2021/03/27 16:10:44 fetching corpus: 40198, signal 1109032/1214563 (executing program) 2021/03/27 16:10:44 fetching corpus: 40248, signal 1109361/1214563 (executing program) 2021/03/27 16:10:44 fetching corpus: 40298, signal 1109631/1214563 (executing program) 2021/03/27 16:10:44 fetching corpus: 40348, signal 1110005/1214563 (executing program) 2021/03/27 16:10:45 fetching corpus: 40398, signal 1110418/1214563 (executing program) 2021/03/27 16:10:45 fetching corpus: 40448, signal 1110643/1214563 (executing program) 2021/03/27 16:10:45 fetching corpus: 40498, signal 1110851/1214563 (executing program) 2021/03/27 16:10:45 fetching corpus: 40548, signal 1111283/1214563 (executing program) 2021/03/27 16:10:45 fetching corpus: 40598, signal 1111575/1214563 (executing program) 2021/03/27 16:10:45 fetching corpus: 40648, signal 1111935/1214563 (executing program) 2021/03/27 16:10:45 fetching corpus: 40698, signal 1112190/1214563 (executing program) 2021/03/27 16:10:45 fetching corpus: 40748, signal 1112501/1214563 (executing program) 2021/03/27 16:10:46 fetching corpus: 40798, signal 1112840/1214563 (executing program) 2021/03/27 16:10:46 fetching corpus: 40848, signal 1113172/1214563 (executing program) 2021/03/27 16:10:46 fetching corpus: 40898, signal 1113515/1214563 (executing program) 2021/03/27 16:10:46 fetching corpus: 40948, signal 1113777/1214563 (executing program) 2021/03/27 16:10:46 fetching corpus: 40998, signal 1114099/1214563 (executing program) 2021/03/27 16:10:46 fetching corpus: 41048, signal 1114312/1214563 (executing program) 2021/03/27 16:10:46 fetching corpus: 41098, signal 1114709/1214563 (executing program) 2021/03/27 16:10:46 fetching corpus: 41148, signal 1114981/1214563 (executing program) 2021/03/27 16:10:46 fetching corpus: 41198, signal 1115264/1214563 (executing program) 2021/03/27 16:10:47 fetching corpus: 41248, signal 1115559/1214563 (executing program) 2021/03/27 16:10:47 fetching corpus: 41298, signal 1115938/1214563 (executing program) 2021/03/27 16:10:47 fetching corpus: 41348, signal 1116289/1214563 (executing program) 2021/03/27 16:10:47 fetching corpus: 41398, signal 1116872/1214563 (executing program) 2021/03/27 16:10:47 fetching corpus: 41448, signal 1117309/1214563 (executing program) 2021/03/27 16:10:47 fetching corpus: 41498, signal 1117559/1214569 (executing program) 2021/03/27 16:10:47 fetching corpus: 41548, signal 1117829/1214569 (executing program) 2021/03/27 16:10:47 fetching corpus: 41598, signal 1118090/1214569 (executing program) 2021/03/27 16:10:47 fetching corpus: 41648, signal 1118401/1214569 (executing program) 2021/03/27 16:10:48 fetching corpus: 41698, signal 1118637/1214569 (executing program) 2021/03/27 16:10:48 fetching corpus: 41748, signal 1118993/1214569 (executing program) 2021/03/27 16:10:48 fetching corpus: 41798, signal 1119296/1214569 (executing program) 2021/03/27 16:10:48 fetching corpus: 41848, signal 1119587/1214569 (executing program) 2021/03/27 16:10:48 fetching corpus: 41898, signal 1119810/1214569 (executing program) 2021/03/27 16:10:48 fetching corpus: 41948, signal 1120055/1214569 (executing program) 2021/03/27 16:10:48 fetching corpus: 41998, signal 1120460/1214569 (executing program) 2021/03/27 16:10:48 fetching corpus: 42048, signal 1120703/1214569 (executing program) 2021/03/27 16:10:48 fetching corpus: 42098, signal 1121198/1214569 (executing program) 2021/03/27 16:10:49 fetching corpus: 42148, signal 1121427/1214569 (executing program) 2021/03/27 16:10:49 fetching corpus: 42198, signal 1121697/1214569 (executing program) 2021/03/27 16:10:49 fetching corpus: 42248, signal 1122132/1214569 (executing program) 2021/03/27 16:10:49 fetching corpus: 42298, signal 1122415/1214569 (executing program) 2021/03/27 16:10:49 fetching corpus: 42348, signal 1122769/1214569 (executing program) 2021/03/27 16:10:49 fetching corpus: 42398, signal 1123188/1214569 (executing program) 2021/03/27 16:10:49 fetching corpus: 42448, signal 1123479/1214569 (executing program) 2021/03/27 16:10:50 fetching corpus: 42498, signal 1123805/1214569 (executing program) 2021/03/27 16:10:50 fetching corpus: 42548, signal 1124118/1214569 (executing program) 2021/03/27 16:10:50 fetching corpus: 42598, signal 1124349/1214569 (executing program) 2021/03/27 16:10:50 fetching corpus: 42648, signal 1124641/1214569 (executing program) 2021/03/27 16:10:50 fetching corpus: 42698, signal 1125045/1214569 (executing program) 2021/03/27 16:10:50 fetching corpus: 42748, signal 1125398/1214569 (executing program) 2021/03/27 16:10:50 fetching corpus: 42798, signal 1125704/1214576 (executing program) 2021/03/27 16:10:50 fetching corpus: 42848, signal 1125957/1214576 (executing program) 2021/03/27 16:10:50 fetching corpus: 42898, signal 1126249/1214576 (executing program) 2021/03/27 16:10:51 fetching corpus: 42948, signal 1126630/1214580 (executing program) 2021/03/27 16:10:51 fetching corpus: 42998, signal 1126881/1214580 (executing program) 2021/03/27 16:10:51 fetching corpus: 43048, signal 1127186/1214580 (executing program) 2021/03/27 16:10:51 fetching corpus: 43098, signal 1127404/1214586 (executing program) 2021/03/27 16:10:51 fetching corpus: 43148, signal 1127598/1214586 (executing program) 2021/03/27 16:10:51 fetching corpus: 43198, signal 1127927/1214586 (executing program) 2021/03/27 16:10:51 fetching corpus: 43248, signal 1128224/1214586 (executing program) 2021/03/27 16:10:51 fetching corpus: 43298, signal 1128464/1214586 (executing program) 2021/03/27 16:10:52 fetching corpus: 43348, signal 1128836/1214586 (executing program) 2021/03/27 16:10:52 fetching corpus: 43398, signal 1129149/1214586 (executing program) 2021/03/27 16:10:52 fetching corpus: 43448, signal 1129529/1214586 (executing program) 2021/03/27 16:10:52 fetching corpus: 43498, signal 1129835/1214586 (executing program) 2021/03/27 16:10:52 fetching corpus: 43548, signal 1130127/1214586 (executing program) 2021/03/27 16:10:52 fetching corpus: 43598, signal 1130574/1214586 (executing program) 2021/03/27 16:10:52 fetching corpus: 43648, signal 1130862/1214586 (executing program) 2021/03/27 16:10:52 fetching corpus: 43698, signal 1131238/1214586 (executing program) 2021/03/27 16:10:53 fetching corpus: 43748, signal 1131469/1214586 (executing program) 2021/03/27 16:10:53 fetching corpus: 43798, signal 1131712/1214586 (executing program) 2021/03/27 16:10:53 fetching corpus: 43848, signal 1132188/1214586 (executing program) 2021/03/27 16:10:53 fetching corpus: 43898, signal 1132585/1214587 (executing program) 2021/03/27 16:10:53 fetching corpus: 43948, signal 1132867/1214587 (executing program) 2021/03/27 16:10:53 fetching corpus: 43998, signal 1133122/1214587 (executing program) 2021/03/27 16:10:53 fetching corpus: 44048, signal 1133346/1214587 (executing program) 2021/03/27 16:10:53 fetching corpus: 44098, signal 1133505/1214587 (executing program) 2021/03/27 16:10:53 fetching corpus: 44148, signal 1133833/1214589 (executing program) 2021/03/27 16:10:54 fetching corpus: 44198, signal 1134147/1214589 (executing program) 2021/03/27 16:10:54 fetching corpus: 44248, signal 1134473/1214589 (executing program) 2021/03/27 16:10:54 fetching corpus: 44298, signal 1134751/1214589 (executing program) 2021/03/27 16:10:54 fetching corpus: 44348, signal 1135070/1214589 (executing program) 2021/03/27 16:10:54 fetching corpus: 44398, signal 1135467/1214589 (executing program) 2021/03/27 16:10:54 fetching corpus: 44448, signal 1135824/1214589 (executing program) 2021/03/27 16:10:54 fetching corpus: 44498, signal 1136047/1214591 (executing program) 2021/03/27 16:10:54 fetching corpus: 44548, signal 1136381/1214591 (executing program) 2021/03/27 16:10:55 fetching corpus: 44598, signal 1137009/1214591 (executing program) 2021/03/27 16:10:55 fetching corpus: 44648, signal 1137279/1214591 (executing program) 2021/03/27 16:10:55 fetching corpus: 44698, signal 1137570/1214591 (executing program) 2021/03/27 16:10:55 fetching corpus: 44748, signal 1137850/1214596 (executing program) 2021/03/27 16:10:55 fetching corpus: 44798, signal 1138261/1214596 (executing program) 2021/03/27 16:10:55 fetching corpus: 44848, signal 1138622/1214596 (executing program) 2021/03/27 16:10:55 fetching corpus: 44898, signal 1138854/1214596 (executing program) 2021/03/27 16:10:56 fetching corpus: 44948, signal 1139259/1214600 (executing program) 2021/03/27 16:10:56 fetching corpus: 44998, signal 1139461/1214600 (executing program) 2021/03/27 16:10:56 fetching corpus: 45048, signal 1139814/1214600 (executing program) 2021/03/27 16:10:56 fetching corpus: 45098, signal 1140090/1214600 (executing program) 2021/03/27 16:10:56 fetching corpus: 45148, signal 1140479/1214600 (executing program) 2021/03/27 16:10:56 fetching corpus: 45198, signal 1140858/1214600 (executing program) 2021/03/27 16:10:56 fetching corpus: 45248, signal 1141158/1214600 (executing program) 2021/03/27 16:10:56 fetching corpus: 45298, signal 1141482/1214600 (executing program) 2021/03/27 16:10:57 fetching corpus: 45348, signal 1141898/1214600 (executing program) 2021/03/27 16:10:57 fetching corpus: 45398, signal 1142148/1214600 (executing program) 2021/03/27 16:10:57 fetching corpus: 45448, signal 1142420/1214600 (executing program) 2021/03/27 16:10:57 fetching corpus: 45498, signal 1142760/1214600 (executing program) 2021/03/27 16:10:57 fetching corpus: 45548, signal 1143174/1214600 (executing program) 2021/03/27 16:10:57 fetching corpus: 45598, signal 1143399/1214600 (executing program) 2021/03/27 16:10:57 fetching corpus: 45648, signal 1143712/1214600 (executing program) 2021/03/27 16:10:57 fetching corpus: 45698, signal 1144155/1214600 (executing program) 2021/03/27 16:10:58 fetching corpus: 45748, signal 1144513/1214600 (executing program) 2021/03/27 16:10:58 fetching corpus: 45798, signal 1144823/1214600 (executing program) 2021/03/27 16:10:58 fetching corpus: 45848, signal 1145114/1214600 (executing program) 2021/03/27 16:10:58 fetching corpus: 45898, signal 1145512/1214602 (executing program) 2021/03/27 16:10:58 fetching corpus: 45948, signal 1145779/1214602 (executing program) 2021/03/27 16:10:58 fetching corpus: 45998, signal 1146265/1214603 (executing program) 2021/03/27 16:10:58 fetching corpus: 46048, signal 1146613/1214603 (executing program) 2021/03/27 16:10:58 fetching corpus: 46098, signal 1146884/1214603 (executing program) 2021/03/27 16:10:58 fetching corpus: 46148, signal 1147118/1214603 (executing program) 2021/03/27 16:10:58 fetching corpus: 46198, signal 1147385/1214603 (executing program) 2021/03/27 16:10:59 fetching corpus: 46248, signal 1147755/1214603 (executing program) 2021/03/27 16:10:59 fetching corpus: 46298, signal 1148090/1214603 (executing program) 2021/03/27 16:10:59 fetching corpus: 46348, signal 1148306/1214603 (executing program) 2021/03/27 16:10:59 fetching corpus: 46398, signal 1148638/1214604 (executing program) 2021/03/27 16:10:59 fetching corpus: 46448, signal 1149032/1214604 (executing program) 2021/03/27 16:10:59 fetching corpus: 46498, signal 1149330/1214605 (executing program) 2021/03/27 16:10:59 fetching corpus: 46548, signal 1149785/1214605 (executing program) 2021/03/27 16:11:00 fetching corpus: 46598, signal 1150053/1214605 (executing program) 2021/03/27 16:11:00 fetching corpus: 46648, signal 1150401/1214605 (executing program) 2021/03/27 16:11:00 fetching corpus: 46698, signal 1150807/1214605 (executing program) 2021/03/27 16:11:00 fetching corpus: 46748, signal 1151112/1214606 (executing program) 2021/03/27 16:11:00 fetching corpus: 46798, signal 1151373/1214606 (executing program) 2021/03/27 16:11:00 fetching corpus: 46848, signal 1151962/1214606 (executing program) 2021/03/27 16:11:00 fetching corpus: 46898, signal 1152234/1214606 (executing program) 2021/03/27 16:11:00 fetching corpus: 46948, signal 1152524/1214606 (executing program) 2021/03/27 16:11:01 fetching corpus: 46998, signal 1152928/1214606 (executing program) 2021/03/27 16:11:01 fetching corpus: 47048, signal 1153227/1214606 (executing program) 2021/03/27 16:11:01 fetching corpus: 47098, signal 1153537/1214606 (executing program) 2021/03/27 16:11:01 fetching corpus: 47148, signal 1153746/1214606 (executing program) 2021/03/27 16:11:01 fetching corpus: 47198, signal 1154381/1214606 (executing program) 2021/03/27 16:11:01 fetching corpus: 47248, signal 1154564/1214606 (executing program) 2021/03/27 16:11:01 fetching corpus: 47298, signal 1154950/1214607 (executing program) 2021/03/27 16:11:01 fetching corpus: 47348, signal 1155160/1214607 (executing program) 2021/03/27 16:11:02 fetching corpus: 47398, signal 1155523/1214607 (executing program) 2021/03/27 16:11:02 fetching corpus: 47448, signal 1155733/1214607 (executing program) 2021/03/27 16:11:02 fetching corpus: 47498, signal 1155996/1214607 (executing program) 2021/03/27 16:11:02 fetching corpus: 47548, signal 1156203/1214607 (executing program) 2021/03/27 16:11:02 fetching corpus: 47598, signal 1156456/1214607 (executing program) 2021/03/27 16:11:02 fetching corpus: 47648, signal 1156739/1214607 (executing program) 2021/03/27 16:11:02 fetching corpus: 47698, signal 1157104/1214607 (executing program) 2021/03/27 16:11:02 fetching corpus: 47748, signal 1157414/1214607 (executing program) 2021/03/27 16:11:02 fetching corpus: 47798, signal 1157708/1214607 (executing program) 2021/03/27 16:11:02 fetching corpus: 47848, signal 1157972/1214607 (executing program) 2021/03/27 16:11:03 fetching corpus: 47898, signal 1158291/1214607 (executing program) 2021/03/27 16:11:03 fetching corpus: 47948, signal 1158580/1214607 (executing program) 2021/03/27 16:11:03 fetching corpus: 47998, signal 1158874/1214609 (executing program) 2021/03/27 16:11:03 fetching corpus: 48048, signal 1159288/1214609 (executing program) 2021/03/27 16:11:03 fetching corpus: 48098, signal 1159613/1214609 (executing program) 2021/03/27 16:11:03 fetching corpus: 48148, signal 1159913/1214609 (executing program) 2021/03/27 16:11:03 fetching corpus: 48198, signal 1160226/1214609 (executing program) 2021/03/27 16:11:03 fetching corpus: 48248, signal 1160532/1214610 (executing program) 2021/03/27 16:11:04 fetching corpus: 48298, signal 1160792/1214610 (executing program) 2021/03/27 16:11:04 fetching corpus: 48348, signal 1161118/1214610 (executing program) 2021/03/27 16:11:04 fetching corpus: 48398, signal 1161390/1214610 (executing program) 2021/03/27 16:11:04 fetching corpus: 48448, signal 1161678/1214614 (executing program) 2021/03/27 16:11:04 fetching corpus: 48498, signal 1161873/1214614 (executing program) 2021/03/27 16:11:04 fetching corpus: 48548, signal 1162203/1214614 (executing program) 2021/03/27 16:11:04 fetching corpus: 48598, signal 1162495/1214614 (executing program) 2021/03/27 16:11:04 fetching corpus: 48648, signal 1162823/1214614 (executing program) 2021/03/27 16:11:04 fetching corpus: 48698, signal 1163122/1214614 (executing program) 2021/03/27 16:11:05 fetching corpus: 48748, signal 1163340/1214614 (executing program) 2021/03/27 16:11:05 fetching corpus: 48798, signal 1163908/1214614 (executing program) 2021/03/27 16:11:05 fetching corpus: 48848, signal 1164145/1214614 (executing program) 2021/03/27 16:11:05 fetching corpus: 48898, signal 1164686/1214614 (executing program) 2021/03/27 16:11:05 fetching corpus: 48948, signal 1164869/1214633 (executing program) 2021/03/27 16:11:05 fetching corpus: 48998, signal 1165257/1214633 (executing program) 2021/03/27 16:11:05 fetching corpus: 49048, signal 1165542/1214633 (executing program) 2021/03/27 16:11:05 fetching corpus: 49098, signal 1165809/1214633 (executing program) 2021/03/27 16:11:06 fetching corpus: 49148, signal 1166087/1214633 (executing program) 2021/03/27 16:11:06 fetching corpus: 49198, signal 1166635/1214633 (executing program) 2021/03/27 16:11:06 fetching corpus: 49248, signal 1166854/1214633 (executing program) 2021/03/27 16:11:06 fetching corpus: 49298, signal 1167100/1214633 (executing program) 2021/03/27 16:11:06 fetching corpus: 49348, signal 1167489/1214633 (executing program) 2021/03/27 16:11:06 fetching corpus: 49398, signal 1167832/1214633 (executing program) 2021/03/27 16:11:06 fetching corpus: 49448, signal 1168091/1214633 (executing program) 2021/03/27 16:11:06 fetching corpus: 49498, signal 1168386/1214633 (executing program) 2021/03/27 16:11:06 fetching corpus: 49548, signal 1168590/1214633 (executing program) 2021/03/27 16:11:07 fetching corpus: 49598, signal 1169390/1214633 (executing program) 2021/03/27 16:11:07 fetching corpus: 49648, signal 1169765/1214633 (executing program) 2021/03/27 16:11:07 fetching corpus: 49698, signal 1170141/1214634 (executing program) 2021/03/27 16:11:07 fetching corpus: 49748, signal 1170478/1214634 (executing program) 2021/03/27 16:11:07 fetching corpus: 49798, signal 1170648/1214634 (executing program) 2021/03/27 16:11:07 fetching corpus: 49848, signal 1170916/1214634 (executing program) 2021/03/27 16:11:07 fetching corpus: 49898, signal 1171238/1214634 (executing program) 2021/03/27 16:11:08 fetching corpus: 49948, signal 1171582/1214634 (executing program) 2021/03/27 16:11:08 fetching corpus: 49998, signal 1171848/1214634 (executing program) 2021/03/27 16:11:08 fetching corpus: 50048, signal 1172199/1214634 (executing program) 2021/03/27 16:11:08 fetching corpus: 50098, signal 1172501/1214634 (executing program) 2021/03/27 16:11:08 fetching corpus: 50148, signal 1172923/1214634 (executing program) 2021/03/27 16:11:08 fetching corpus: 50198, signal 1173109/1214634 (executing program) 2021/03/27 16:11:08 fetching corpus: 50248, signal 1173421/1214634 (executing program) 2021/03/27 16:11:08 fetching corpus: 50298, signal 1173646/1214634 (executing program) 2021/03/27 16:11:09 fetching corpus: 50348, signal 1173937/1214635 (executing program) 2021/03/27 16:11:09 fetching corpus: 50398, signal 1174204/1214635 (executing program) 2021/03/27 16:11:09 fetching corpus: 50448, signal 1174446/1214635 (executing program) 2021/03/27 16:11:09 fetching corpus: 50498, signal 1174813/1214635 (executing program) 2021/03/27 16:11:09 fetching corpus: 50548, signal 1175275/1214635 (executing program) 2021/03/27 16:11:09 fetching corpus: 50598, signal 1175709/1214635 (executing program) 2021/03/27 16:11:09 fetching corpus: 50648, signal 1175882/1214635 (executing program) 2021/03/27 16:11:09 fetching corpus: 50698, signal 1176149/1214635 (executing program) 2021/03/27 16:11:10 fetching corpus: 50748, signal 1176404/1214635 (executing program) 2021/03/27 16:11:10 fetching corpus: 50798, signal 1176842/1214635 (executing program) 2021/03/27 16:11:10 fetching corpus: 50848, signal 1177236/1214635 (executing program) 2021/03/27 16:11:10 fetching corpus: 50898, signal 1177647/1214635 (executing program) 2021/03/27 16:11:10 fetching corpus: 50948, signal 1177934/1214635 (executing program) 2021/03/27 16:11:10 fetching corpus: 50998, signal 1178231/1214635 (executing program) 2021/03/27 16:11:10 fetching corpus: 51048, signal 1178431/1214635 (executing program) 2021/03/27 16:11:10 fetching corpus: 51098, signal 1178644/1214635 (executing program) 2021/03/27 16:11:11 fetching corpus: 51148, signal 1178831/1214635 (executing program) 2021/03/27 16:11:11 fetching corpus: 51198, signal 1179314/1214635 (executing program) 2021/03/27 16:11:11 fetching corpus: 51248, signal 1179756/1214635 (executing program) 2021/03/27 16:11:11 fetching corpus: 51298, signal 1180034/1214635 (executing program) 2021/03/27 16:11:11 fetching corpus: 51348, signal 1180280/1214638 (executing program) 2021/03/27 16:11:11 fetching corpus: 51398, signal 1180566/1214638 (executing program) 2021/03/27 16:11:11 fetching corpus: 51448, signal 1180736/1214640 (executing program) 2021/03/27 16:11:11 fetching corpus: 51498, signal 1180898/1214640 (executing program) 2021/03/27 16:11:11 fetching corpus: 51548, signal 1181128/1214640 (executing program) 2021/03/27 16:11:12 fetching corpus: 51598, signal 1181367/1214640 (executing program) 2021/03/27 16:11:12 fetching corpus: 51612, signal 1181440/1214640 (executing program) 2021/03/27 16:11:12 fetching corpus: 51612, signal 1181440/1214640 (executing program) 2021/03/27 16:11:13 starting 6 fuzzer processes 16:11:13 executing program 0: mbind(&(0x7f0000ff9000/0x5000)=nil, 0x5000, 0x1, 0x0, 0x0, 0x2) 16:11:13 executing program 1: mknodat$loop(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x0, 0x1) openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x88000, 0x42) 16:11:14 executing program 2: mknodat$loop(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x2400, 0xb8) 16:11:14 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x2, 0x0) write$FUSE_NOTIFY_DELETE(r0, 0x0, 0x0) 16:11:14 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000001540), &(0x7f0000001580)=0xc) 16:11:14 executing program 5: read(0xffffffffffffffff, &(0x7f0000000340)=""/254, 0xfe) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000008c0)="1c0000001200050f04000049b23e9b200aaf37caf750b55fb97d0f08", 0x1c, 0x0, 0x0, 0x0) [ 191.580644][ T8394] IPVS: ftp: loaded support on port[0] = 21 [ 191.696418][ T8396] IPVS: ftp: loaded support on port[0] = 21 [ 191.859185][ T8398] IPVS: ftp: loaded support on port[0] = 21 [ 191.869055][ T8394] chnl_net:caif_netlink_parms(): no params data found [ 191.968818][ T8396] chnl_net:caif_netlink_parms(): no params data found [ 192.084210][ T8400] IPVS: ftp: loaded support on port[0] = 21 [ 192.150048][ T8402] IPVS: ftp: loaded support on port[0] = 21 [ 192.226429][ T8394] bridge0: port 1(bridge_slave_0) entered blocking state [ 192.245296][ T8394] bridge0: port 1(bridge_slave_0) entered disabled state [ 192.254209][ T8394] device bridge_slave_0 entered promiscuous mode [ 192.327624][ T8404] IPVS: ftp: loaded support on port[0] = 21 [ 192.351011][ T8394] bridge0: port 2(bridge_slave_1) entered blocking state [ 192.358580][ T8394] bridge0: port 2(bridge_slave_1) entered disabled state [ 192.368022][ T8394] device bridge_slave_1 entered promiscuous mode [ 192.440533][ T8396] bridge0: port 1(bridge_slave_0) entered blocking state [ 192.451083][ T8396] bridge0: port 1(bridge_slave_0) entered disabled state [ 192.460621][ T8396] device bridge_slave_0 entered promiscuous mode [ 192.470366][ T8396] bridge0: port 2(bridge_slave_1) entered blocking state [ 192.478787][ T8396] bridge0: port 2(bridge_slave_1) entered disabled state [ 192.487511][ T8396] device bridge_slave_1 entered promiscuous mode [ 192.507017][ T8398] chnl_net:caif_netlink_parms(): no params data found [ 192.533442][ T8394] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 192.560747][ T8400] chnl_net:caif_netlink_parms(): no params data found [ 192.581434][ T8394] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 192.623833][ T8396] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 192.671894][ T8396] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 192.683194][ T8394] team0: Port device team_slave_0 added [ 192.696559][ T8394] team0: Port device team_slave_1 added [ 192.732097][ T8394] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 192.739767][ T8394] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 192.767832][ T8394] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 192.782386][ T8394] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 192.790312][ T8394] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 192.818179][ T8394] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 192.846433][ T8396] team0: Port device team_slave_0 added [ 192.865665][ T8402] chnl_net:caif_netlink_parms(): no params data found [ 192.881681][ T8398] bridge0: port 1(bridge_slave_0) entered blocking state [ 192.891002][ T8398] bridge0: port 1(bridge_slave_0) entered disabled state [ 192.899613][ T8398] device bridge_slave_0 entered promiscuous mode [ 192.909918][ T8396] team0: Port device team_slave_1 added [ 192.938340][ T8398] bridge0: port 2(bridge_slave_1) entered blocking state [ 192.945804][ T8398] bridge0: port 2(bridge_slave_1) entered disabled state [ 192.953810][ T8398] device bridge_slave_1 entered promiscuous mode [ 192.982672][ T8400] bridge0: port 1(bridge_slave_0) entered blocking state [ 192.991137][ T8400] bridge0: port 1(bridge_slave_0) entered disabled state [ 192.999393][ T8400] device bridge_slave_0 entered promiscuous mode [ 193.031861][ T8394] device hsr_slave_0 entered promiscuous mode [ 193.039968][ T8394] device hsr_slave_1 entered promiscuous mode [ 193.051677][ T8400] bridge0: port 2(bridge_slave_1) entered blocking state [ 193.059134][ T8400] bridge0: port 2(bridge_slave_1) entered disabled state [ 193.067525][ T8400] device bridge_slave_1 entered promiscuous mode [ 193.086782][ T8396] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 193.094029][ T8396] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 193.120657][ T8396] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 193.134212][ T8398] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 193.179155][ T8396] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 193.188748][ T8396] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 193.215226][ T8396] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 193.239889][ T8398] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 193.261624][ T8402] bridge0: port 1(bridge_slave_0) entered blocking state [ 193.269308][ T8402] bridge0: port 1(bridge_slave_0) entered disabled state [ 193.278651][ T8402] device bridge_slave_0 entered promiscuous mode [ 193.292566][ T8400] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 193.324354][ T8402] bridge0: port 2(bridge_slave_1) entered blocking state [ 193.333942][ T8402] bridge0: port 2(bridge_slave_1) entered disabled state [ 193.342584][ T8402] device bridge_slave_1 entered promiscuous mode [ 193.351749][ T8396] device hsr_slave_0 entered promiscuous mode [ 193.358899][ T8396] device hsr_slave_1 entered promiscuous mode [ 193.366526][ T8396] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 193.375279][ T8396] Cannot create hsr debugfs directory [ 193.381905][ T8400] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 193.393032][ T8398] team0: Port device team_slave_0 added [ 193.400489][ T8404] chnl_net:caif_netlink_parms(): no params data found [ 193.423046][ T8402] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 193.443390][ T8402] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 193.452999][ T3226] ieee802154 phy0 wpan0: encryption failed: -22 [ 193.459912][ T3226] ieee802154 phy1 wpan1: encryption failed: -22 [ 193.472191][ T8398] team0: Port device team_slave_1 added [ 193.526965][ T8400] team0: Port device team_slave_0 added [ 193.546702][ T8402] team0: Port device team_slave_0 added [ 193.552864][ T8398] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 193.561094][ T8398] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 193.588842][ T8398] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 193.605250][ T5] Bluetooth: hci0: command 0x0409 tx timeout [ 193.613722][ T8400] team0: Port device team_slave_1 added [ 193.624534][ T8402] team0: Port device team_slave_1 added [ 193.633561][ T8398] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 193.641235][ T8398] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 193.667612][ T8398] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 193.694529][ T36] Bluetooth: hci1: command 0x0409 tx timeout [ 193.739119][ T8400] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 193.748602][ T8400] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 193.777647][ T8400] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 193.793892][ T8398] device hsr_slave_0 entered promiscuous mode [ 193.805466][ T8398] device hsr_slave_1 entered promiscuous mode [ 193.811915][ T8398] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 193.820000][ T8398] Cannot create hsr debugfs directory [ 193.826009][ T8402] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 193.832950][ T8402] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 193.859932][ T8402] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 193.871159][ T5] Bluetooth: hci2: command 0x0409 tx timeout [ 193.877054][ T8404] bridge0: port 1(bridge_slave_0) entered blocking state [ 193.884286][ T8404] bridge0: port 1(bridge_slave_0) entered disabled state [ 193.892550][ T8404] device bridge_slave_0 entered promiscuous mode [ 193.903839][ T8404] bridge0: port 2(bridge_slave_1) entered blocking state [ 193.912677][ T8404] bridge0: port 2(bridge_slave_1) entered disabled state [ 193.921425][ T8404] device bridge_slave_1 entered promiscuous mode [ 193.929716][ T8400] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 193.937375][ T8400] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 193.965001][ T8400] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 193.986572][ T8402] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 193.993553][ T8402] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 194.021525][ T8402] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 194.024605][ T36] Bluetooth: hci3: command 0x0409 tx timeout [ 194.061473][ T8404] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 194.094560][ T36] Bluetooth: hci4: command 0x0409 tx timeout [ 194.101876][ T8404] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 194.129000][ T8394] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 194.160317][ T8400] device hsr_slave_0 entered promiscuous mode [ 194.170011][ T8400] device hsr_slave_1 entered promiscuous mode [ 194.177938][ T8400] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 194.186655][ T8400] Cannot create hsr debugfs directory [ 194.221272][ T8394] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 194.233187][ T8394] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 194.244724][ T8] Bluetooth: hci5: command 0x0409 tx timeout [ 194.257570][ T8404] team0: Port device team_slave_0 added [ 194.263716][ T8394] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 194.278846][ T8404] team0: Port device team_slave_1 added [ 194.287523][ T8402] device hsr_slave_0 entered promiscuous mode [ 194.297334][ T8402] device hsr_slave_1 entered promiscuous mode [ 194.303763][ T8402] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 194.311625][ T8402] Cannot create hsr debugfs directory [ 194.349393][ T8404] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 194.357485][ T8404] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 194.384290][ T8404] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 194.433466][ T8404] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 194.440738][ T8404] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 194.468167][ T8404] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 194.566237][ T8396] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 194.607386][ T8396] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 194.627436][ T8404] device hsr_slave_0 entered promiscuous mode [ 194.634382][ T8404] device hsr_slave_1 entered promiscuous mode [ 194.641778][ T8404] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 194.649645][ T8404] Cannot create hsr debugfs directory [ 194.668619][ T8396] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 194.677489][ T8396] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 194.755508][ T8398] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 194.779850][ T8398] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 194.806161][ T8394] 8021q: adding VLAN 0 to HW filter on device bond0 [ 194.813124][ T8398] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 194.832431][ T8398] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 194.880082][ T8400] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 194.907270][ T8400] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 194.941718][ T8400] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 194.951245][ T8400] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 194.967268][ T8394] 8021q: adding VLAN 0 to HW filter on device team0 [ 194.979532][ T9645] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 194.990360][ T9645] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 195.033495][ T4764] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 195.043266][ T4764] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 195.058824][ T4764] bridge0: port 1(bridge_slave_0) entered blocking state [ 195.066369][ T4764] bridge0: port 1(bridge_slave_0) entered forwarding state [ 195.076786][ T8402] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 195.088946][ T8402] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 195.111062][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 195.125641][ T8402] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 195.161817][ T8402] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 195.171618][ T8830] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 195.181659][ T8830] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 195.191129][ T8830] bridge0: port 2(bridge_slave_1) entered blocking state [ 195.198333][ T8830] bridge0: port 2(bridge_slave_1) entered forwarding state [ 195.206874][ T8830] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 195.216852][ T8830] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 195.226455][ T8830] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 195.236916][ T8830] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 195.283759][ T8396] 8021q: adding VLAN 0 to HW filter on device bond0 [ 195.292584][ T8830] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 195.300634][ T8830] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 195.310239][ T8830] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 195.318789][ T8830] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 195.327422][ T8830] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 195.336795][ T8830] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 195.345254][ T8830] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 195.356152][ T8394] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 195.363949][ T8404] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 195.378532][ T8404] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 195.390825][ T8404] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 195.407493][ T8404] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 195.451463][ T8398] 8021q: adding VLAN 0 to HW filter on device bond0 [ 195.463801][ T9645] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 195.473940][ T9645] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 195.508968][ T8398] 8021q: adding VLAN 0 to HW filter on device team0 [ 195.520893][ T8396] 8021q: adding VLAN 0 to HW filter on device team0 [ 195.541673][ T9687] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 195.550652][ T9687] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 195.560538][ T9687] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 195.568953][ T9687] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 195.577240][ T9687] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 195.586679][ T9687] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 195.596551][ T9687] bridge0: port 1(bridge_slave_0) entered blocking state [ 195.603583][ T9687] bridge0: port 1(bridge_slave_0) entered forwarding state [ 195.611861][ T9687] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 195.627082][ T8394] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 195.650485][ T9687] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 195.659824][ T9687] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 195.671134][ T9687] bridge0: port 1(bridge_slave_0) entered blocking state [ 195.678220][ T9687] bridge0: port 1(bridge_slave_0) entered forwarding state [ 195.686623][ T9687] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 195.695615][ T9687] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 195.703823][ T9687] bridge0: port 2(bridge_slave_1) entered blocking state [ 195.710905][ T9687] bridge0: port 2(bridge_slave_1) entered forwarding state [ 195.718647][ T9687] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 195.737338][ T9687] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 195.746049][ T9687] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 195.754944][ T9687] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 195.763176][ T9687] bridge0: port 2(bridge_slave_1) entered blocking state [ 195.770256][ T9687] bridge0: port 2(bridge_slave_1) entered forwarding state [ 195.779468][ T9687] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 195.788742][ T9687] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 195.797761][ T9687] Bluetooth: hci0: command 0x041b tx timeout [ 195.804739][ T9692] Bluetooth: hci1: command 0x041b tx timeout [ 195.828336][ T8400] 8021q: adding VLAN 0 to HW filter on device bond0 [ 195.839422][ T9692] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 195.852492][ T9692] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 195.861134][ T9692] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 195.870746][ T9692] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 195.879738][ T9692] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 195.893494][ T8404] 8021q: adding VLAN 0 to HW filter on device bond0 [ 195.917727][ T8400] 8021q: adding VLAN 0 to HW filter on device team0 [ 195.924996][ T9691] Bluetooth: hci2: command 0x041b tx timeout [ 195.937336][ T9692] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 195.949466][ T9692] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 195.959399][ T9692] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 195.968436][ T9692] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 195.978211][ T9692] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 195.987228][ T9692] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 195.995874][ T9692] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 196.003541][ T9692] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 196.012627][ T9692] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 196.021462][ T9692] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 196.030520][ T9692] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 196.038982][ T9692] bridge0: port 1(bridge_slave_0) entered blocking state [ 196.046107][ T9692] bridge0: port 1(bridge_slave_0) entered forwarding state [ 196.053740][ T9692] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 196.063523][ T9692] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 196.072829][ T9692] bridge0: port 2(bridge_slave_1) entered blocking state [ 196.080094][ T9692] bridge0: port 2(bridge_slave_1) entered forwarding state [ 196.097772][ T9691] Bluetooth: hci3: command 0x041b tx timeout [ 196.111951][ T8402] 8021q: adding VLAN 0 to HW filter on device bond0 [ 196.127114][ T8396] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 196.140175][ T8396] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 196.149573][ T4764] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 196.158789][ T4764] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 196.167963][ T4764] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 196.176827][ T4764] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 196.185623][ T4764] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 196.193738][ T4764] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 196.202524][ T4764] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 196.211183][ T4764] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 196.219743][ T4764] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 196.232095][ T8394] device veth0_vlan entered promiscuous mode [ 196.238861][ T4764] Bluetooth: hci4: command 0x041b tx timeout [ 196.249976][ T8402] 8021q: adding VLAN 0 to HW filter on device team0 [ 196.270894][ T4764] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 196.279418][ T4764] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 196.289934][ T4764] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 196.298580][ T4764] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 196.307311][ T4764] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 196.315541][ T4764] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 196.323121][ T4764] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 196.331321][ T4764] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 196.339452][ T4764] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 196.348956][ T4764] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 196.356984][ T4764] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 196.371988][ T8404] 8021q: adding VLAN 0 to HW filter on device team0 [ 196.379883][ T4764] Bluetooth: hci5: command 0x041b tx timeout [ 196.387988][ T4764] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 196.397526][ T4764] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 196.407656][ T4764] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 196.417216][ T4764] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 196.425934][ T4764] bridge0: port 1(bridge_slave_0) entered blocking state [ 196.433059][ T4764] bridge0: port 1(bridge_slave_0) entered forwarding state [ 196.443087][ T8398] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 196.460729][ T8394] device veth1_vlan entered promiscuous mode [ 196.478725][ T9687] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 196.488032][ T9687] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 196.496358][ T9687] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 196.506190][ T9687] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 196.516570][ T9687] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 196.525926][ T9687] bridge0: port 1(bridge_slave_0) entered blocking state [ 196.532989][ T9687] bridge0: port 1(bridge_slave_0) entered forwarding state [ 196.541039][ T9687] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 196.550237][ T9687] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 196.558948][ T9687] bridge0: port 2(bridge_slave_1) entered blocking state [ 196.566061][ T9687] bridge0: port 2(bridge_slave_1) entered forwarding state [ 196.573621][ T9687] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 196.582265][ T9687] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 196.591000][ T9687] bridge0: port 2(bridge_slave_1) entered blocking state [ 196.598089][ T9687] bridge0: port 2(bridge_slave_1) entered forwarding state [ 196.606005][ T9687] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 196.613389][ T9687] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 196.621018][ T9687] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 196.629597][ T9687] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 196.638142][ T9687] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 196.647763][ T9687] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 196.671552][ T8400] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 196.684993][ T8400] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 196.703662][ T8396] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 196.722034][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 196.731684][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 196.740197][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 196.749061][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 196.758069][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 196.766959][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 196.775848][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 196.793025][ T8394] device veth0_macvtap entered promiscuous mode [ 196.828927][ T8404] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 196.842117][ T8404] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 196.854919][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 196.862629][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 196.873864][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 196.882761][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 196.892725][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 196.901732][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 196.911145][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 196.921209][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 196.929708][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 196.939327][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 196.948854][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 196.958224][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 196.968383][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 196.976610][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 196.984079][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 196.992884][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 197.001989][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 197.010918][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 197.020166][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 197.029298][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 197.042605][ T8394] device veth1_macvtap entered promiscuous mode [ 197.063805][ T8398] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 197.087672][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 197.099281][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 197.107926][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 197.117943][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 197.127201][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 197.137127][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 197.146814][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 197.160097][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 197.168974][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 197.191332][ T8396] device veth0_vlan entered promiscuous mode [ 197.201330][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 197.211507][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 197.222750][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 197.232386][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 197.256358][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 197.263837][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 197.271833][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 197.284957][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 197.299407][ T8400] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 197.320039][ T8402] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 197.363610][ T8396] device veth1_vlan entered promiscuous mode [ 197.381407][ T8394] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 197.398921][ T8394] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 197.410431][ T8404] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 197.426773][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 197.436628][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 197.446180][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 197.456624][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 197.475131][ T8402] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 197.486072][ T8394] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 197.500632][ T8394] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 197.512986][ T8394] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 197.532999][ T8394] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 197.558689][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 197.567054][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 197.619180][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 197.632635][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 197.642053][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 197.654768][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 197.669583][ T8400] device veth0_vlan entered promiscuous mode [ 197.706295][ T4764] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 197.725455][ T4764] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 197.752771][ T4764] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 197.761458][ T4764] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 197.775345][ T8396] device veth0_macvtap entered promiscuous mode [ 197.821139][ T8400] device veth1_vlan entered promiscuous mode [ 197.841522][ T4764] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 197.852140][ T4764] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 197.860471][ T4764] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 197.869078][ T4764] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 197.879469][ T4764] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 197.888685][ T4764] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 197.900747][ T8396] device veth1_macvtap entered promiscuous mode [ 197.908269][ T4764] Bluetooth: hci1: command 0x040f tx timeout [ 197.928831][ T8398] device veth0_vlan entered promiscuous mode [ 197.936173][ T4764] Bluetooth: hci0: command 0x040f tx timeout [ 197.982519][ T4764] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 197.991337][ T4764] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 197.999914][ T4764] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 198.008825][ T4764] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 198.018380][ T4764] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 198.027526][ T4764] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 198.037075][ T4764] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 198.046392][ T4764] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 198.056155][ T4764] Bluetooth: hci2: command 0x040f tx timeout [ 198.066841][ T8440] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 198.082850][ T8398] device veth1_vlan entered promiscuous mode [ 198.083869][ T8440] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 198.099446][ T8396] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 198.111599][ T8396] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 198.123883][ T8396] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 198.142050][ T8404] device veth0_vlan entered promiscuous mode [ 198.158703][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 198.169719][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 198.178536][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 198.188157][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 198.197480][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 198.206714][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 198.215710][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 198.223939][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 198.235451][ T8400] device veth0_macvtap entered promiscuous mode [ 198.254189][ T9687] Bluetooth: hci3: command 0x040f tx timeout [ 198.267858][ T8396] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 198.285151][ T8396] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 198.298322][ T8396] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 198.309999][ T8396] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 198.319115][ T8396] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 198.328816][ T9687] Bluetooth: hci4: command 0x040f tx timeout [ 198.334780][ T8396] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 198.334848][ T8396] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 198.362830][ T4764] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 198.372657][ T4764] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 198.380754][ T4764] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 198.389477][ T4764] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 198.398288][ T4764] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 198.408327][ T4764] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 198.417112][ T4764] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 198.426732][ T8400] device veth1_macvtap entered promiscuous mode [ 198.439123][ T36] Bluetooth: hci5: command 0x040f tx timeout [ 198.441902][ T8402] device veth0_vlan entered promiscuous mode [ 198.454585][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 198.462394][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 198.475431][ T25] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 198.483780][ T25] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 198.486665][ T8404] device veth1_vlan entered promiscuous mode [ 198.503074][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 198.527828][ T8400] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 198.538745][ T8400] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 198.550425][ T8400] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 198.565612][ T8400] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 198.578195][ T8400] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 198.589573][ T8402] device veth1_vlan entered promiscuous mode [ 198.600496][ T3654] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 198.609384][ T3654] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 198.619407][ T3654] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 198.628391][ T3654] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 198.638034][ T3654] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 198.655185][ T8398] device veth0_macvtap entered promiscuous mode 16:11:22 executing program 0: openat$urandom(0xffffffffffffff9c, &(0x7f0000000400)='/dev/urandom\x00', 0x0, 0x0) [ 198.698099][ T8400] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 198.720594][ T8400] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 198.737629][ T8400] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 198.762078][ T8400] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 198.782975][ T8400] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 198.806021][ T8398] device veth1_macvtap entered promiscuous mode 16:11:22 executing program 0: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000001280)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE(r0, &(0x7f0000001380)={0x0, {'syz0\x00', 'syz1\x00', 'syz1\x00', &(0x7f00000012c0)=""/186, 0xba}}, 0x120) [ 198.828384][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 198.854387][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 198.863947][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready 16:11:22 executing program 0: r0 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_STREAMON(r0, 0x40045612, &(0x7f00000002c0)=0x1) [ 198.885930][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 198.904673][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 198.940816][ T8400] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 198.957987][ T8400] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 16:11:22 executing program 0: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$vim2m_VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f00000000c0)={0x0, 0x0, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "c3993723"}, 0x0, 0x0, @fd}) [ 198.996319][ T8400] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 199.016644][ T8400] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 199.037761][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 199.071522][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 199.088931][ T8404] device veth0_macvtap entered promiscuous mode 16:11:22 executing program 0: syz_mount_image$vfat(&(0x7f0000000100)='vfat\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x1, &(0x7f00000004c0)=[{&(0x7f0000000380)="da", 0x1, 0x12000000000000}], 0x8000, &(0x7f0000000540)={[{@iocharset={'iocharset', 0x3d, 'cp936'}}, {@utf8='utf8=1'}, {@shortname_lower='shortname=lower'}, {@shortname_mixed='shortname=mixed'}, {@numtail='nonumtail=0'}, {@uni_xlateno='uni_xlate=0'}, {@iocharset={'iocharset', 0x3d, 'cp1251'}}], [{@seclabel='seclabel'}]}) ioctl$vim2m_VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, 0x0) [ 199.121630][ T8402] device veth0_macvtap entered promiscuous mode [ 199.168539][ T4764] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 199.177515][ T4764] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 199.190702][ T4764] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 199.214168][ T8398] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 199.227369][ T8398] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 199.229117][ T9760] loop0: detected capacity change from 0 to 73728 [ 199.238525][ T8398] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 199.258160][ T8398] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 199.270342][ T8398] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 199.280951][ T8398] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 199.293497][ T8398] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 199.307939][ T8402] device veth1_macvtap entered promiscuous mode [ 199.320930][ T9692] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 199.330250][ T9692] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 199.339715][ T9692] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 199.360535][ T8404] device veth1_macvtap entered promiscuous mode [ 199.360554][ T9760] loop0: detected capacity change from 0 to 73728 16:11:22 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDCTL_TMR_START(r0, 0x5402) [ 199.397129][ T8398] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 199.423825][ T8398] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 199.442726][ T8398] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 199.454736][ T8398] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 199.465654][ T8398] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 199.476579][ T8398] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 199.488248][ T8398] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 199.500407][ T8398] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 199.510258][ T8398] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 199.519803][ T8398] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 199.529623][ T8398] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 199.546874][ T643] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 199.557932][ T643] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 199.564012][ T8404] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 199.583783][ T8404] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 199.597201][ T8404] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 199.609555][ T8404] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 199.624232][ T8404] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 16:11:23 executing program 0: syz_open_dev$vcsa(&(0x7f00000007c0)='/dev/vcsa#\x00', 0x0, 0x20280) [ 199.654743][ T8404] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 199.665541][ T8404] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 199.678001][ T8404] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 199.691423][ T8404] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 199.718707][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 199.733493][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 199.749864][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 199.784203][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 199.794186][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 199.824126][ T8402] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 199.844383][ T8402] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 199.864658][ T8402] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 199.880966][ T8402] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 199.891935][ T8402] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 199.904054][ T8402] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 199.916149][ T8402] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 199.930844][ T8402] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 199.941636][ T8402] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 199.956790][ T8402] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 199.969173][ T8402] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 199.984707][ T8404] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 199.997295][ T8404] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 200.007552][ T9687] Bluetooth: hci0: command 0x0419 tx timeout [ 200.013902][ T9687] Bluetooth: hci1: command 0x0419 tx timeout [ 200.015919][ T8404] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 200.031394][ T8404] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 200.041536][ T8404] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 200.058866][ T8404] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 200.069299][ T8404] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 200.079779][ T8404] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 200.090811][ T8404] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 200.095639][ T36] Bluetooth: hci2: command 0x0419 tx timeout [ 200.104245][ T9610] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 200.113455][ T9610] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 200.122335][ T9610] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 200.131252][ T9610] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 200.156378][ T8404] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 200.179777][ T8404] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 200.197368][ T8404] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 200.206482][ T8404] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 200.217168][ T8402] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 200.228349][ T8402] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 200.239237][ T8402] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 200.249738][ T8402] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 200.259608][ T8402] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 200.270098][ T8402] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 200.279968][ T8402] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 200.291572][ T8402] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 200.301805][ T8402] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 200.312760][ T8402] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 200.323938][ T8402] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 200.331400][ T36] Bluetooth: hci3: command 0x0419 tx timeout [ 200.350543][ T9702] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 200.363352][ T9702] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 200.376030][ T8402] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 200.385672][ T8402] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 200.395800][ T8402] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 200.406997][ T9687] Bluetooth: hci4: command 0x0419 tx timeout [ 200.411944][ T8402] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 200.426759][ T25] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 200.439648][ T25] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 200.450572][ T9687] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 200.480259][ T25] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 200.488798][ T9692] Bluetooth: hci5: command 0x0419 tx timeout [ 200.498836][ T25] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 200.541497][ T9610] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 200.596876][ T25] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 200.611925][ T25] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 16:11:24 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x49e86, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents(r0, &(0x7f0000000280)=""/212, 0x7d) r1 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) lseek(r0, 0x2, 0x1) getdents64(r0, &(0x7f0000000100)=""/109, 0x6d) [ 200.693578][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 200.708459][ T8440] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 200.718171][ T1440] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 200.727432][ T8440] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 200.735171][ T38] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 200.736383][ T1440] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 200.743168][ T38] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 200.779778][ T9810] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 200.790146][ T9810] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 200.822579][ T9810] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 200.930787][ T1440] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 200.943014][ T8440] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 200.949652][ T1440] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 200.951837][ T38] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 200.980450][ T9692] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 200.995061][ T8440] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 201.009760][ T38] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 201.022491][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 201.038159][ T9864] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 201.048105][ T9810] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 201.088684][ T9865] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 16:11:24 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x80, 0x0) r0 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00', 0xffffffffffffffff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000280)={'batadv0\x00', 0x0}) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_GATEWAYS(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r0, @ANYBLOB="110700000000000000000600000008000300", @ANYRES32=r2], 0x1c}}, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) 16:11:24 executing program 0: io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x54c000, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0}]) io_setup(0x1, &(0x7f0000000300)=0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000480)='/dev/net/tun\x00', 0x802, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)) ppoll(&(0x7f00000002c0)=[{r1}], 0x1, &(0x7f0000000340)={0x77359400}, 0x0, 0x0) io_submit(r0, 0xa, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r1, &(0x7f0000000040), 0xff66}]) 16:11:24 executing program 4: r0 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000180)={0x0, 0x1, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "d060b936"}}) 16:11:24 executing program 3: r0 = gettid() r1 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x40100) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0x0, 0x0) ioctl$NBD_SET_SIZE_BLOCKS(0xffffffffffffffff, 0xab07, 0x8) getsockopt$bt_BT_SNDMTU(r2, 0x112, 0xc, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000100), 0x106, 0x5}}, 0x20) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000a80)='l2tp\x00', r3) sendmsg$L2TP_CMD_TUNNEL_CREATE(r3, &(0x7f0000000b80)={&(0x7f0000000a40), 0xc, &(0x7f0000000b40)={&(0x7f0000000ac0)={0x24, r4, 0x1, 0x0, 0x0, {}, [@L2TP_ATTR_UDP_ZERO_CSUM6_TX={0x5}, @L2TP_ATTR_CONN_ID={0x8}]}, 0x24}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000200)={'team0\x00', 0x0}) socketpair(0xe, 0x0, 0x0, &(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) accept4$packet(0xffffffffffffffff, &(0x7f0000000940)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000980)=0x14, 0x80800) sendmsg$nl_route_sched(r6, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000a40)={&(0x7f00000009c0)=@deltclass={0x48, 0x29, 0x200, 0x0, 0x25dfdbfd, {0x0, 0x0, 0x0, r7, {0x9}, {}, {0x0, 0xfff3}}, [@TCA_RATE={0x6, 0x5, {0x8, 0x7f}}, @tclass_kind_options=@c_netem={0xa, 0x1, 'netem\x00'}, @TCA_RATE={0x6}, @tclass_kind_options=@c_tbf={0x8, 0x1, 'tbf\x00'}]}, 0x48}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000240)={'team0\x00', 0x0}) accept4$packet(r2, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f00000002c0)=0x14, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000300)={'team0\x00', 0x0}) accept4$packet(r2, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, &(0x7f0000000380)=0x14, 0x81800) sendmsg$TEAM_CMD_NOOP(r3, &(0x7f0000000d00)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000cc0)={&(0x7f00000003c0)={0x8e0, 0x0, 0x10, 0x70bd26, 0x25dfdbfd, {}, [{{0x8}, {0x44, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x7f}}, {0x8}}}]}}, {{0x8}, {0x13c, 0x2, 0x0, 0x1, [{0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0x101}}, {0x8}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r5}}}, {0x44, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0x11, 0x4, 'activebackup\x00'}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0xf, 0x4, 'roundrobin\x00'}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0xff}}}]}}, {{0x8, 0x1, r7}, {0xfc, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0x6608}}, {0x8}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0xe, 0x4, 'broadcast\x00'}}}]}}, {{0x8, 0x1, r8}, {0x1ac, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0x9}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0x3f}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0x5}}, {0x8, 0x6, r9}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x9, 0x4, 'hash\x00'}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0xe, 0x4, 'broadcast\x00'}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x8}}, {0x8}}}]}}, {{0x8, 0x1, r10}, {0x160, 0x2, 0x0, 0x1, [{0x3c, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0xb, 0x4, 'random\x00'}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0xfccf}}}, {0x3c, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0xb, 0x4, 'random\x00'}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0xbb}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0x800}}}]}}, {{0x8}, {0xbc, 0x2, 0x0, 0x1, [{0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8}}, {0x8}}}]}}, {{0x8, 0x1, r11}, {0x144, 0x2, 0x0, 0x1, [{0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x4}}, {0x8}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x19, 0x4, 'hash_to_port_mapping\x00'}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0xff}}, {0x8}}}]}}, {{0x8}, {0xb8, 0x2, 0x0, 0x1, [{0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x9, 0x4, 'hash\x00'}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x5}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x1}}, {0x8}}}]}}, {{0x8}, {0x44, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0xdb28}}, {0x8}}}]}}]}, 0x8e0}, 0x1, 0x0, 0x0, 0x800}, 0x4000000) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000000040)={[], 0x2bca, 0x6, 0x7f, 0x8, 0x7, r0}) syz_open_procfs$namespace(r0, &(0x7f00000000c0)='ns/net\x00') 16:11:24 executing program 1: io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x54c000, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0}]) io_setup(0x1, &(0x7f0000000300)=0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000480)='/dev/net/tun\x00', 0x802, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)) r2 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_submit(r0, 0x0, 0x0) io_submit(r0, 0xa, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000040), 0xff66}]) 16:11:24 executing program 5: syz_mount_image$vfat(&(0x7f0000000100)='vfat\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, &(0x7f0000000400), 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='dmask=']) [ 201.230775][ C0] hrtimer: interrupt took 52300 ns [ 201.267751][ T9886] FAT-fs (loop5): Unrecognized mount option "dmask=" or missing value 16:11:24 executing program 4: syz_mount_image$vfat(&(0x7f0000000640)='vfat\x00', &(0x7f0000000680)='./file0\x00', 0x0, 0x0, &(0x7f00000017c0), 0x0, &(0x7f0000001840)={[{@iocharset={'iocharset', 0x3d, 'iso8859-5'}}, {@shortname_winnt='shortname=winnt'}, {@shortname_mixed='shortname=mixed'}, {@utf8no='utf8=0'}, {@uni_xlateno='uni_xlate=0'}, {@shortname_lower='shortname=lower'}], [{@seclabel='seclabel'}]}) socket$nl_generic(0x10, 0x3, 0x10) 16:11:24 executing program 3: r0 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x7, 0x2) ioctl$vim2m_VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f00000000c0)={0x3}) [ 201.336473][ T9896] blktrace: Concurrent blktraces are not allowed on nbd3 [ 201.362883][ T9886] FAT-fs (loop5): Unrecognized mount option "dmask=" or missing value 16:11:24 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000000), &(0x7f0000000040)=0xe) [ 201.413344][ T9904] FAT-fs (loop4): Unrecognized mount option "seclabel" or missing value 16:11:24 executing program 1: io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x54c000, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0}]) io_setup(0x1, &(0x7f0000000300)=0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000480)='/dev/net/tun\x00', 0x802, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)) r2 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_submit(r0, 0x0, 0x0) io_submit(r0, 0xa, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000040), 0xff66}]) 16:11:24 executing program 5: r0 = socket(0x2, 0x6, 0x0) ioctl$sock_rose_SIOCDELRT(r0, 0x890c, 0x0) 16:11:25 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x80, 0x0) r0 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00', 0xffffffffffffffff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000280)={'batadv0\x00', 0x0}) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_GATEWAYS(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r0, @ANYBLOB="110700000000000000000600000008000300", @ANYRES32=r2], 0x1c}}, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) 16:11:25 executing program 3: r0 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x4, 0x2) ioctl$vim2m_VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000040)={0x1, @raw_data="351f26219aec5d28ed9adf2ab360c775dfaa8150a7b1e8a2a6f43044b47349e383df0a759a94927af07105f25f7484d221d1ca10a1dd7b607b8d141dbe2e32cc6a37105f9fc434da8476018832c6594c4cc98ab3b34ae2af2dc811cc0c2d151edc50d9bec31f3bd753c31202ad7b084dfa82f8f24c1d54687be9253d875c5dc2fe7c5b4d9c0e054954ac1482f51b6f749a355932505e8c4b4dca0554a7fbc2889d51cbdb3f14a32132317b4b7b90ea7e9af0500563acc9c691f2bd41a200d32480382f40d52ac2f6"}) [ 201.540785][ T9904] FAT-fs (loop4): Unrecognized mount option "seclabel" or missing value 16:11:25 executing program 0: io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x54c000, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0}]) io_setup(0x1, &(0x7f0000000300)=0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000480)='/dev/net/tun\x00', 0x802, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)) ppoll(&(0x7f00000002c0)=[{r1}], 0x1, &(0x7f0000000340)={0x77359400}, 0x0, 0x0) io_submit(r0, 0xa, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r1, &(0x7f0000000040), 0xff66}]) 16:11:25 executing program 3: r0 = syz_open_dev$vim2m(&(0x7f0000000100)='/dev/video#\x00', 0x9, 0x2) ioctl$vim2m_VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000140)={0x0, 0x0, 0x0, @stepwise}) 16:11:25 executing program 5: syz_mount_image$vfat(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, 0x0) 16:11:25 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) recvmsg$can_raw(r0, &(0x7f0000000fc0)={&(0x7f0000000840)=@sco={0x1f, @fixed}, 0x80, &(0x7f0000000f00)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x3242) 16:11:25 executing program 1: io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x54c000, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0}]) io_setup(0x1, &(0x7f0000000300)=0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000480)='/dev/net/tun\x00', 0x802, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)) r2 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_submit(r0, 0x0, 0x0) io_submit(r0, 0xa, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000040), 0xff66}]) 16:11:25 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x80, 0x0) r0 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00', 0xffffffffffffffff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000280)={'batadv0\x00', 0x0}) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_GATEWAYS(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r0, @ANYBLOB="110700000000000000000600000008000300", @ANYRES32=r2], 0x1c}}, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) 16:11:25 executing program 5: r0 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x8007, 0x2) ioctl$vim2m_VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000140)={0x0, 0x5c, 0x4, {0x1, @raw_data="70f70c9dc1107decca4643739fe5aa8f7eb936fb08851b158887a994c1836cc7439a2656827b8df718b41377569834b75896d372c8f5c5c40fdb680a944d46bd39ae20ca3eebdedd17bdf56d0517ceb9a9810f4e99fd557164d7b1f7ecf301e32e0224a09a7f14dac8eb78d2f94d92a6f6664445766ca8017f485ab2cd9f0ce41501c239daa0ff540f628ab01a3bdb466568529cc1b4705a909dc80dc741cf46cedac7f99296f33f8a1aafcacf4d22fdda30d8e579c7b096561e6ce02561d389e4d6fb5020937d38"}}) 16:11:25 executing program 3: r0 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_S_FMT(r0, 0xc0045878, 0x0) 16:11:25 executing program 4: syz_mount_image$vfat(0x0, 0x0, 0x0, 0x3, &(0x7f00000004c0)=[{&(0x7f0000000240)="91", 0x1}, {&(0x7f0000000380)="da", 0x1, 0x12000000000000}, {&(0x7f0000000480)="dd", 0x1, 0x1000}], 0x0, 0x0) 16:11:25 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x80, 0x0) r0 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00', 0xffffffffffffffff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000280)={'batadv0\x00', 0x0}) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_GATEWAYS(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r0, @ANYBLOB="110700000000000000000600000008000300", @ANYRES32=r2], 0x1c}}, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) 16:11:26 executing program 5: syz_mount_image$vfat(0x0, 0x0, 0x0, 0x1, &(0x7f00000004c0)=[{&(0x7f0000000380)="da", 0x1, 0x12000000000000}], 0x0, 0x0) 16:11:26 executing program 1: io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x54c000, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0}]) io_setup(0x1, &(0x7f0000000300)=0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000480)='/dev/net/tun\x00', 0x802, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)) r2 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_submit(r0, 0x0, 0x0) io_submit(r0, 0xa, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000040), 0xff66}]) [ 202.508310][ T9979] loop4: detected capacity change from 0 to 73728 [ 202.569367][ T9987] loop5: detected capacity change from 0 to 73728 [ 202.670415][ T9979] loop4: detected capacity change from 0 to 73728 [ 202.694364][ T9987] loop5: detected capacity change from 0 to 73728 16:11:26 executing program 0: io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x54c000, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0}]) io_setup(0x1, &(0x7f0000000300)=0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000480)='/dev/net/tun\x00', 0x802, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)) ppoll(&(0x7f00000002c0)=[{r1}], 0x1, &(0x7f0000000340)={0x77359400}, 0x0, 0x0) io_submit(r0, 0xa, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r1, &(0x7f0000000040), 0xff66}]) 16:11:26 executing program 3: r0 = syz_open_dev$vcsa(&(0x7f0000000300)='/dev/vcsa#\x00', 0x0, 0x0) ioctl$FBIOGET_CON2FBMAP(r0, 0x460f, 0x0) 16:11:26 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8090, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2000000, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r3) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$IP_VS_SO_SET_STARTDAEMON(r2, 0x0, 0x48b, &(0x7f00000000c0)={0x1, 'macvlan0\x00', 0x3}, 0x18) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) flock(r1, 0x1) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) mkdir(0x0, 0x0) mkdir(0x0, 0x0) 16:11:26 executing program 1: r0 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000140)={0x0, 0x5c, 0x4, {0x1, @raw_data="70f70c9dc1107decca4643739fe5aa8f7eb936fb08851b158887a994c1836cc7439a2656827b8df718b41377569834b75896d372c8f5c5c40fdb680a944d46bd39ae20ca3eebdedd17bdf56d0517ceb9a9810f4e99fd557164d7b1f7ecf301e32e0224a09a7f14dac8eb78d2f94d92a6f6664445766ca8017f485ab2cd9f0ce41501c239daa0ff540f628ab01a3bdb466568529cc1b4705a909dc80dc741cf46cedac7f99296f33f8a1aafcacf4d22fdda30d8e579c7b096561e6ce02561d389e4d6fb5020937d38"}}) 16:11:26 executing program 4: r0 = syz_open_dev$vim2m(&(0x7f0000000040)='/dev/video#\x00', 0x7f, 0x2) ioctl$vim2m_VIDIOC_ENUM_FRAMESIZES(r0, 0xc0285628, &(0x7f0000000080)) 16:11:26 executing program 5: r0 = syz_open_dev$vim2m(&(0x7f0000000040)='/dev/video#\x00', 0x7f, 0x2) ioctl$vim2m_VIDIOC_ENUM_FRAMESIZES(r0, 0xc0205649, &(0x7f0000000080)) 16:11:26 executing program 4: r0 = syz_open_dev$vim2m(&(0x7f0000000040)='/dev/video#\x00', 0x7, 0x2) ioctl$vim2m_VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000000)={0x0, 0x3, 0x2}) 16:11:26 executing program 5: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0xd3e5, 0x6003) connect$bt_rfcomm(r0, &(0x7f0000000040)={0x1f, @none}, 0xa) socketpair(0x0, 0x0, 0x2, &(0x7f00000000c0)) connect$bt_rfcomm(0xffffffffffffffff, 0x0, 0x0) bind$bt_rfcomm(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$vfat(0x0, &(0x7f0000000680)='./file0\x00', 0x0, 0x1, &(0x7f00000017c0)=[{0x0}], 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 16:11:26 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x36488, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x803, 0x0) sendto$inet(r0, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) openat$vcs(0xffffffffffffff9c, 0x0, 0x80, 0x0) r1 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00', 0xffffffffffffffff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000280)={'batadv0\x00', 0x0}) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_GATEWAYS(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="110700000000000000000600000008000300", @ANYRES32=r3], 0x1c}}, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000d7cfcb), 0xffffffffffffffba, 0x200081f4, 0x0, 0xfffffffffffffe98) 16:11:26 executing program 3: read$fb(0xffffffffffffffff, 0x0, 0x0) [ 203.480306][T10030] IPVS: sync thread started: state = MASTER, mcast_ifn = macvlan0, syncid = 3, id = 0 16:11:27 executing program 3: socket(0xa, 0x1, 0x1f) 16:11:27 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00', 0xffffffffffffffff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000280)={'batadv0\x00', 0x0}) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_GATEWAYS(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r0, @ANYBLOB="110700000000000000000600000008000300", @ANYRES32=r2], 0x1c}}, 0x0) 16:11:27 executing program 0: io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x54c000, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0}]) io_setup(0x1, &(0x7f0000000300)=0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000480)='/dev/net/tun\x00', 0x802, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)) ppoll(&(0x7f00000002c0)=[{r1}], 0x1, &(0x7f0000000340)={0x77359400}, 0x0, 0x0) io_submit(r0, 0xa, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r1, &(0x7f0000000040), 0xff66}]) 16:11:27 executing program 4: r0 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_G_FMT(r0, 0xc0d05604, &(0x7f0000000140)={0x1, @sliced}) 16:11:27 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x36488, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x803, 0x0) sendto$inet(r0, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) openat$vcs(0xffffffffffffff9c, 0x0, 0x80, 0x0) r1 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00', 0xffffffffffffffff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000280)={'batadv0\x00', 0x0}) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_GATEWAYS(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="110700000000000000000600000008000300", @ANYRES32=r3], 0x1c}}, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000d7cfcb), 0xffffffffffffffba, 0x200081f4, 0x0, 0xfffffffffffffe98) 16:11:27 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x36488, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x803, 0x0) sendto$inet(r0, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) openat$vcs(0xffffffffffffff9c, 0x0, 0x80, 0x0) r1 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00', 0xffffffffffffffff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000280)={'batadv0\x00', 0x0}) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_GATEWAYS(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="110700000000000000000600000008000300", @ANYRES32=r3], 0x1c}}, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000d7cfcb), 0xffffffffffffffba, 0x200081f4, 0x0, 0xfffffffffffffe98) 16:11:27 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00', 0xffffffffffffffff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000280)={'batadv0\x00', 0x0}) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_GATEWAYS(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r0, @ANYBLOB="110700000000000000000600000008000300", @ANYRES32=r2], 0x1c}}, 0x0) 16:11:27 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000140)='/dev/snd/controlC#\x00', 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc4c85513, &(0x7f0000000680)={{0x1}}) 16:11:28 executing program 4: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x10, 0x0, 0x0, 0x0, 0x0, 0x8}) ioctl$FBIOGET_FSCREENINFO(r0, 0x4602, &(0x7f0000000000)) 16:11:28 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x36488, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x803, 0x0) sendto$inet(r0, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) openat$vcs(0xffffffffffffff9c, 0x0, 0x80, 0x0) r1 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00', 0xffffffffffffffff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000280)={'batadv0\x00', 0x0}) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_GATEWAYS(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="110700000000000000000600000008000300", @ANYRES32=r3], 0x1c}}, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000d7cfcb), 0xffffffffffffffba, 0x200081f4, 0x0, 0xfffffffffffffe98) 16:11:28 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00', 0xffffffffffffffff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000280)={'batadv0\x00', 0x0}) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_GATEWAYS(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r0, @ANYBLOB="110700000000000000000600000008000300", @ANYRES32=r2], 0x1c}}, 0x0) 16:11:28 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x36488, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x803, 0x0) sendto$inet(r0, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) openat$vcs(0xffffffffffffff9c, 0x0, 0x80, 0x0) r1 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00', 0xffffffffffffffff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000280)={'batadv0\x00', 0x0}) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_GATEWAYS(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="110700000000000000000600000008000300", @ANYRES32=r3], 0x1c}}, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000d7cfcb), 0xffffffffffffffba, 0x200081f4, 0x0, 0xfffffffffffffe98) 16:11:28 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000140)='/dev/snd/controlC#\x00', 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc4c85513, &(0x7f0000000680)={{0x1}}) 16:11:28 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x36488, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x803, 0x0) sendto$inet(r0, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) openat$vcs(0xffffffffffffff9c, 0x0, 0x80, 0x0) r1 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00', 0xffffffffffffffff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000280)={'batadv0\x00', 0x0}) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_GATEWAYS(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="110700000000000000000600000008000300", @ANYRES32=r3], 0x1c}}, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000d7cfcb), 0xffffffffffffffba, 0x200081f4, 0x0, 0xfffffffffffffe98) 16:11:28 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000003040)='/dev/ppp\x00', 0x0, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r1, 0xc004743e, &(0x7f0000000140)=0x4) ioctl$PPPIOCATTACH(r0, 0x4004743d, &(0x7f00000000c0)=0x4) 16:11:28 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x36488, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x803, 0x0) sendto$inet(r0, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) openat$vcs(0xffffffffffffff9c, 0x0, 0x80, 0x0) r1 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00', 0xffffffffffffffff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000280)={'batadv0\x00', 0x0}) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_GATEWAYS(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="110700000000000000000600000008000300", @ANYRES32=r3], 0x1c}}, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000d7cfcb), 0xffffffffffffffba, 0x200081f4, 0x0, 0xfffffffffffffe98) 16:11:28 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00', 0xffffffffffffffff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000280)={'batadv0\x00', 0x0}) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_GATEWAYS(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r0, @ANYBLOB="110700000000000000000600000008000300", @ANYRES32=r2], 0x1c}}, 0x0) 16:11:28 executing program 2: bpf$BPF_LINK_UPDATE(0x1d, &(0x7f0000001880), 0x10) 16:11:28 executing program 4: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x10, 0x0, 0x0, 0x0, 0x0, 0x8}) ioctl$FBIOGET_FSCREENINFO(r0, 0x4602, &(0x7f0000000000)) 16:11:28 executing program 0: syz_emit_ethernet(0x5d, &(0x7f0000000100)={@random="f31f30fb8356", @empty, @val, {@ipv6}}, 0x0) 16:11:29 executing program 2: syz_open_procfs$namespace(0x0, &(0x7f0000000680)='ns/net\x00') 16:11:29 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ip_vs_stats\x00') mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) read$FUSE(r2, &(0x7f00000000c0)={0x2020}, 0x2020) 16:11:29 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000080)=""/122, 0x7a}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x22b41b9a8748b1b5, 0x0, 0x0, 0x800e00510) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000300)=""/164, 0xa4}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8}, 0x0) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0x2769, 0x0, 0x0, 0x800e00507) shutdown(r3, 0x0) pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) writev(r5, &(0x7f0000000040)=[{&(0x7f0000001c00)="b426652889b178ebce91f988753e32ee65525659197452117a5d2e962fc3608386fdb450862af17c3dcaf2915a4dd93bd6511cbc9c8eaba240e3552a13f588442d8d86f43f6698bab04a9dd0503a28ee335547ff56d057ee9bd5377565bf8d35f5dff40081979e93c4cbbe6a0c73313e0797c044a695f619908341e1988996ddd4c642f8320484605a4a2a081a9b907cc1d63fc29d83b86a44395d7a35288ca69487fc6b50518510c94174ef5838474a0d8747a8b8f4adfcecb58315a07b4cf827011a8fe65afa7a30a2527acde3cfee5907eb37cb922de747cf6acf7a5f375e5807d1145b6a7c", 0xfec0}], 0x1) shutdown(r4, 0x0) 16:11:29 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000004c0)=""/4081, 0xff1}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xffffff68, 0x0, 0x0, 0x800e00547) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000002840)=[{&(0x7f0000000280)=""/59, 0x3b}, {0x0}, {0x0}, {0x0}], 0x4}, 0x40042) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x27c7, 0x0, 0x0, 0x800e0050e) shutdown(r2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000340)=""/249, 0xf9}], 0x1}, 0x0) r5 = dup(r4) r6 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r6, 0x0, 0xfec5, 0x0, 0x0, 0x800e00505) shutdown(r5, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) shutdown(r6, 0x0) shutdown(r3, 0x0) 16:11:29 executing program 0: clock_getres(0x0, &(0x7f0000000500)) 16:11:29 executing program 2: syz_usbip_server_init(0x4) openat$random(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, &(0x7f0000000040)) ioctl$NS_GET_PARENT(0xffffffffffffffff, 0xb702, 0x0) socket(0x10, 0x6, 0x3) r0 = socket(0x2, 0x80000, 0x0) ioctl$NBD_SET_SOCK(0xffffffffffffffff, 0xab00, r0) 16:11:29 executing program 4: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x10, 0x0, 0x0, 0x0, 0x0, 0x8}) ioctl$FBIOGET_FSCREENINFO(r0, 0x4602, &(0x7f0000000000)) 16:11:29 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ip_vs_stats\x00') mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) read$FUSE(r2, &(0x7f00000000c0)={0x2020}, 0x2020) 16:11:29 executing program 0: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOBLANK(r0, 0x4611, 0x2) 16:11:29 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ip_vs_stats\x00') mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) read$FUSE(r2, &(0x7f00000000c0)={0x2020}, 0x2020) 16:11:29 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000780)={0xffffffffffffffff}) recvfrom$unix(r0, &(0x7f0000001700)=""/102385, 0x18ff1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000780)={0xffffffffffffffff}) recvfrom$unix(r1, &(0x7f000001a700)=""/102400, 0x19000, 0x0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000a80)=[{&(0x7f0000033700)=""/102396, 0x18ffc}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xb}, 0x0) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xd051, 0x0, 0x0, 0x800e0053d) shutdown(r3, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000040)=""/70, 0x46}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6}, 0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r6, 0x0, 0x8164, 0x0, 0x0, 0x800e00547) shutdown(r5, 0x0) recvfrom(r1, 0x0, 0x0, 0x0, 0x0, 0x0) shutdown(r6, 0x0) shutdown(r4, 0x0) [ 205.896280][T10145] vhci_hcd vhci_hcd.0: pdev(2) rhport(0) sockfd(3) [ 205.896367][T10145] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) 16:11:29 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ip_vs_stats\x00') mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) read$FUSE(r2, &(0x7f00000000c0)={0x2020}, 0x2020) [ 205.999810][T10147] vhci_hcd: connection closed [ 206.001565][ T25] vhci_hcd: stop threads [ 206.001817][ T25] vhci_hcd: release socket [ 206.001911][ T25] vhci_hcd: disconnect device 16:11:29 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ip_vs_stats\x00') read$FUSE(r2, &(0x7f00000000c0)={0x2020}, 0x2020) 16:11:29 executing program 4: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x10, 0x0, 0x0, 0x0, 0x0, 0x8}) ioctl$FBIOGET_FSCREENINFO(r0, 0x4602, &(0x7f0000000000)) [ 206.515459][T10145] vhci_hcd vhci_hcd.0: pdev(2) rhport(1) sockfd(3) [ 206.522466][T10145] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 206.547625][T10188] vhci_hcd: connection closed [ 206.549464][ T38] vhci_hcd: stop threads 16:11:30 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x7}, [@IFLA_VFINFO_LIST={0x4}, @IFLA_GROUP={0x8}]}, 0x2c}}, 0x0) [ 206.573653][ T38] vhci_hcd: release socket [ 206.586823][ T38] vhci_hcd: disconnect device 16:11:30 executing program 3: r0 = epoll_create(0x20) epoll_pwait(r0, &(0x7f0000001580)=[{}], 0x1, 0x0, &(0x7f0000001600)={[0x101]}, 0x8) 16:11:30 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f00000000c0)={0x2020}, 0x2020) 16:11:30 executing program 4: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOGET_FSCREENINFO(r0, 0x4602, &(0x7f0000000000)) 16:11:30 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000038000511d25a80648c63940d0335fc6010000b400c0003000200000037153e370a000180feff0000d1bd", 0x2e}], 0x1}, 0x0) [ 206.683404][T10198] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 206.712655][T10204] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 206.750267][T10198] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 16:11:30 executing program 4: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOGET_FSCREENINFO(r0, 0x4602, &(0x7f0000000000)) 16:11:30 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f00000000c0)={0x2020}, 0x2020) 16:11:30 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000038000511d25a80648c63940d0335fc6010000b400c0003000200000037153e370a000180feff0000d1bd", 0x2e}], 0x1}, 0x0) [ 206.791926][T10198] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 206.873255][T10212] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 16:11:30 executing program 0: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x10}) ioctl$FBIOGET_FSCREENINFO(r0, 0x4602, &(0x7f0000000000)) 16:11:30 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c45, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x8782559fc2aff2e2, &(0x7f0000000080)=[{&(0x7f0000000040)="e03f030029000511d25a80648c63940d0124fc6009100640014102000200001737153e370a0001800a000000d1bd", 0x33fe0}], 0x1}, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) 16:11:30 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000038000511d25a80648c63940d0335fc6010000b400c0003000200000037153e370a000180feff0000d1bd", 0x2e}], 0x1}, 0x0) 16:11:30 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000340)}, {&(0x7f0000000180)="82bb7102cc6509f63760ce03f12c2baf577e6f0503c9ca91e9a868377ce26dc445a7443fdcde8856729a952b0000000000000000000000a0d5b8c2fc903c2b5470", 0x41}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x36) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 16:11:30 executing program 4: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOGET_FSCREENINFO(r0, 0x4602, &(0x7f0000000000)) 16:11:30 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f00000000c0)={0x2020}, 0x2020) [ 207.076239][T10223] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 16:11:30 executing program 4: ioctl$FBIOPUT_VSCREENINFO(0xffffffffffffffff, 0x4601, &(0x7f0000000080)={0x20, 0x10, 0x0, 0x0, 0x0, 0x0, 0x8}) ioctl$FBIOGET_FSCREENINFO(0xffffffffffffffff, 0x4602, &(0x7f0000000000)) 16:11:30 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ip_vs_stats\x00') read$FUSE(r1, &(0x7f00000000c0)={0x2020}, 0x2020) 16:11:30 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000038000511d25a80648c63940d0335fc6010000b400c0003000200000037153e370a000180feff0000d1bd", 0x2e}], 0x1}, 0x0) [ 207.148870][T10225] netlink: 'syz-executor.3': attribute type 6 has an invalid length. 16:11:30 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_usb_connect(0x0, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x9, 0x77, 0xb7, 0x20, 0x1bc7, 0x21, 0xe62f, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x20, 0xd0, 0x54, 0x0, [], [{{0x9, 0x5, 0x7}}, {{0x9, 0x5, 0x7}}]}}]}}]}}, 0x0) 16:11:30 executing program 1: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000240)='./file0/file1\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) rename(&(0x7f0000000080)='./file0/file1\x00', &(0x7f0000000180)='./file1\x00') [ 207.195404][T10225] netlink: 208832 bytes leftover after parsing attributes in process `syz-executor.3'. 16:11:30 executing program 4: ioctl$FBIOPUT_VSCREENINFO(0xffffffffffffffff, 0x4601, &(0x7f0000000080)={0x20, 0x10, 0x0, 0x0, 0x0, 0x0, 0x8}) ioctl$FBIOGET_FSCREENINFO(0xffffffffffffffff, 0x4602, &(0x7f0000000000)) [ 207.248896][T10222] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 207.275341][T10244] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 207.290395][T10225] netlink: 'syz-executor.3': attribute type 6 has an invalid length. 16:11:30 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ip_vs_stats\x00') read$FUSE(r1, &(0x7f00000000c0)={0x2020}, 0x2020) [ 207.324017][T10225] netlink: 208832 bytes leftover after parsing attributes in process `syz-executor.3'. [ 207.381136][T10222] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 16:11:30 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c45, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x8782559fc2aff2e2, &(0x7f0000000080)=[{&(0x7f0000000040)="e03f030029000511d25a80648c63940d0124fc6009100640014102000200001737153e370a0001800a000000d1bd", 0x33fe0}], 0x1}, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) 16:11:30 executing program 2: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000038000511d25a80648c63940d0335fc6010000b400c0003000200000037153e370a000180feff0000d1bd", 0x2e}], 0x1}, 0x0) 16:11:30 executing program 4: ioctl$FBIOPUT_VSCREENINFO(0xffffffffffffffff, 0x4601, &(0x7f0000000080)={0x20, 0x10, 0x0, 0x0, 0x0, 0x0, 0x8}) ioctl$FBIOGET_FSCREENINFO(0xffffffffffffffff, 0x4602, &(0x7f0000000000)) 16:11:31 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ip_vs_stats\x00') read$FUSE(r1, &(0x7f00000000c0)={0x2020}, 0x2020) 16:11:31 executing program 2: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000038000511d25a80648c63940d0335fc6010000b400c0003000200000037153e370a000180feff0000d1bd", 0x2e}], 0x1}, 0x0) [ 207.554694][ T9691] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 207.558632][T10259] netlink: 'syz-executor.3': attribute type 6 has an invalid length. 16:11:31 executing program 4: r0 = openat$fb0(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x10, 0x0, 0x0, 0x0, 0x0, 0x8}) ioctl$FBIOGET_FSCREENINFO(r0, 0x4602, &(0x7f0000000000)) 16:11:31 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ip_vs_stats\x00') read$FUSE(r1, &(0x7f00000000c0)={0x2020}, 0x2020) [ 207.610155][T10259] netlink: 208832 bytes leftover after parsing attributes in process `syz-executor.3'. 16:11:31 executing program 2: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000038000511d25a80648c63940d0335fc6010000b400c0003000200000037153e370a000180feff0000d1bd", 0x2e}], 0x1}, 0x0) [ 207.704465][T10258] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 207.804534][ T9691] usb 1-1: Using ep0 maxpacket: 32 [ 207.929419][ T9691] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x7 has invalid wMaxPacketSize 0 [ 207.950990][ T9691] usb 1-1: config 0 interface 0 altsetting 0 has a duplicate endpoint with address 0x7, skipping [ 208.134691][ T9691] usb 1-1: New USB device found, idVendor=1bc7, idProduct=0021, bcdDevice=e6.2f [ 208.148565][ T9691] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 208.167191][ T9691] usb 1-1: Product: syz [ 208.172577][ T9691] usb 1-1: Manufacturer: syz [ 208.183059][ T9691] usb 1-1: SerialNumber: syz [ 208.200278][ T9691] usb 1-1: config 0 descriptor?? [ 208.246415][ T9691] hub 1-1:0.0: bad descriptor, ignoring hub [ 208.268736][ T9691] hub: probe of 1-1:0.0 failed with error -5 [ 208.296333][ T9691] cdc_acm 1-1:0.0: Zero length descriptor references [ 208.315220][ T9691] cdc_acm: probe of 1-1:0.0 failed with error -22 [ 208.566279][ T9691] usb 1-1: USB disconnect, device number 2 16:11:32 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_usb_connect(0x0, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x9, 0x77, 0xb7, 0x20, 0x1bc7, 0x21, 0xe62f, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x20, 0xd0, 0x54, 0x0, [], [{{0x9, 0x5, 0x7}}, {{0x9, 0x5, 0x7}}]}}]}}]}}, 0x0) 16:11:32 executing program 4: r0 = openat$fb0(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x10, 0x0, 0x0, 0x0, 0x0, 0x8}) ioctl$FBIOGET_FSCREENINFO(r0, 0x4602, &(0x7f0000000000)) 16:11:32 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000200)=""/145, 0x91}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000140)=""/136, 0x88}], 0x1, 0x0, 0xb}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000002c0)=""/127, 0x7f}, {0x0}, {0x0}], 0x3}, 0x40002) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e005a8) shutdown(r2, 0x0) r4 = socket(0x2, 0x1, 0x0) connect$unix(r4, &(0x7f0000000340)=ANY=[@ANYBLOB="0d020500000c"], 0x10) shutdown(r3, 0x0) 16:11:32 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ip_vs_stats\x00') read$FUSE(r1, &(0x7f00000000c0)={0x2020}, 0x2020) 16:11:32 executing program 2: r0 = socket$kcm(0x10, 0x0, 0x10) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000038000511d25a80648c63940d0335fc6010000b400c0003000200000037153e370a000180feff0000d1bd", 0x2e}], 0x1}, 0x0) 16:11:32 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000002300)='/dev/net/tun\x00', 0x0, 0x0) write$tun(r0, 0x0, 0x0) 16:11:32 executing program 1: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000004600)='ns/user\x00') ioctl$NS_GET_PARENT(r0, 0xb702, 0x0) 16:11:32 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ip_vs_stats\x00') read$FUSE(r1, &(0x7f00000000c0)={0x2020}, 0x2020) 16:11:32 executing program 4: r0 = openat$fb0(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x10, 0x0, 0x0, 0x0, 0x0, 0x8}) ioctl$FBIOGET_FSCREENINFO(r0, 0x4602, &(0x7f0000000000)) 16:11:32 executing program 2: r0 = socket$kcm(0x10, 0x0, 0x10) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000038000511d25a80648c63940d0335fc6010000b400c0003000200000037153e370a000180feff0000d1bd", 0x2e}], 0x1}, 0x0) 16:11:32 executing program 5: openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ip_vs_stats\x00') read$FUSE(r1, &(0x7f00000000c0)={0x2020}, 0x2020) 16:11:32 executing program 2: r0 = socket$kcm(0x10, 0x0, 0x10) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000038000511d25a80648c63940d0335fc6010000b400c0003000200000037153e370a000180feff0000d1bd", 0x2e}], 0x1}, 0x0) [ 209.314505][ T9810] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 209.574555][ T9810] usb 1-1: Using ep0 maxpacket: 32 [ 209.744824][ T9810] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x7 has invalid wMaxPacketSize 0 [ 209.755237][ T9810] usb 1-1: config 0 interface 0 altsetting 0 has a duplicate endpoint with address 0x7, skipping [ 209.964924][ T9810] usb 1-1: New USB device found, idVendor=1bc7, idProduct=0021, bcdDevice=e6.2f [ 209.974249][ T9810] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 209.983291][ T9810] usb 1-1: Product: syz [ 209.987969][ T9810] usb 1-1: Manufacturer: syz [ 209.992658][ T9810] usb 1-1: SerialNumber: syz [ 210.001454][ T9810] usb 1-1: config 0 descriptor?? [ 210.055315][ T9810] hub 1-1:0.0: bad descriptor, ignoring hub [ 210.061573][ T9810] hub: probe of 1-1:0.0 failed with error -5 [ 210.068772][ T9810] cdc_acm 1-1:0.0: Zero length descriptor references [ 210.075824][ T9810] cdc_acm: probe of 1-1:0.0 failed with error -22 [ 210.385220][ T9810] usb 1-1: USB disconnect, device number 3 16:11:34 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='mountinfo\x00') read$FUSE(r0, &(0x7f00000004c0)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) prctl$PR_SET_PTRACER(0x59616d61, r1) 16:11:34 executing program 4: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(0xffffffffffffffff, 0x4601, &(0x7f0000000080)={0x20, 0x10, 0x0, 0x0, 0x0, 0x0, 0x8}) ioctl$FBIOGET_FSCREENINFO(r0, 0x4602, &(0x7f0000000000)) 16:11:34 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000004c0)=""/223, 0xdf}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xbf9d, 0x0, 0x0, 0x800e0053e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000900)=[{&(0x7f00000001c0)=""/77, 0x4d}], 0x1}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000c40)=[{&(0x7f0000000240)=""/261, 0x105}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5}, 0x0) r5 = dup(r4) r6 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r6, 0x0, 0xd051, 0x0, 0x0, 0x800e00550) shutdown(r5, 0x0) r7 = open$dir(&(0x7f0000001240)='./file0\x00', 0x40000400001803c1, 0x0) pwritev(r7, &(0x7f0000000080)=[{&(0x7f00000006c0), 0xf0f75}], 0x1, 0x0, 0x0) shutdown(r6, 0x0) shutdown(r3, 0x0) 16:11:34 executing program 5: openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ip_vs_stats\x00') read$FUSE(r1, &(0x7f00000000c0)={0x2020}, 0x2020) 16:11:34 executing program 2: socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000038000511d25a80648c63940d0335fc6010000b400c0003000200000037153e370a000180feff0000d1bd", 0x2e}], 0x1}, 0x0) 16:11:34 executing program 3: syz_usbip_server_init(0x4) r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x14002, 0x0) ioctl$RNDGETENTCNT(r0, 0x80045200, &(0x7f0000000040)) r1 = bpf$ITER_CREATE(0x21, &(0x7f0000000080), 0x8) syz_genetlink_get_family_id$l2tp(&(0x7f0000000200)='l2tp\x00', r1) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000300)='ns/time\x00') socket(0x2, 0x80000, 0x0) 16:11:34 executing program 4: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(0xffffffffffffffff, 0x4601, &(0x7f0000000080)={0x20, 0x10, 0x0, 0x0, 0x0, 0x0, 0x8}) ioctl$FBIOGET_FSCREENINFO(r0, 0x4602, &(0x7f0000000000)) 16:11:34 executing program 2: socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000038000511d25a80648c63940d0335fc6010000b400c0003000200000037153e370a000180feff0000d1bd", 0x2e}], 0x1}, 0x0) 16:11:34 executing program 5: openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ip_vs_stats\x00') read$FUSE(r1, &(0x7f00000000c0)={0x2020}, 0x2020) [ 210.862681][T10357] vhci_hcd vhci_hcd.0: pdev(3) rhport(0) sockfd(3) [ 210.869448][T10357] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) 16:11:34 executing program 4: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(0xffffffffffffffff, 0x4601, &(0x7f0000000080)={0x20, 0x10, 0x0, 0x0, 0x0, 0x0, 0x8}) ioctl$FBIOGET_FSCREENINFO(r0, 0x4602, &(0x7f0000000000)) 16:11:34 executing program 0: syz_open_dev$I2C(&(0x7f00000015c0)='/dev/i2c-#\x00', 0x0, 0x422200) 16:11:34 executing program 2: socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000038000511d25a80648c63940d0335fc6010000b400c0003000200000037153e370a000180feff0000d1bd", 0x2e}], 0x1}, 0x0) [ 210.983516][T10360] vhci_hcd: connection closed [ 210.984856][ T38] vhci_hcd: stop threads [ 211.008469][ T38] vhci_hcd: release socket [ 211.021329][ T38] vhci_hcd: disconnect device 16:11:34 executing program 4: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, 0x0) ioctl$FBIOGET_FSCREENINFO(r0, 0x4602, &(0x7f0000000000)) 16:11:34 executing program 5: mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ip_vs_stats\x00') read$FUSE(r1, &(0x7f00000000c0)={0x2020}, 0x2020) [ 211.485901][T10357] vhci_hcd vhci_hcd.0: pdev(3) rhport(1) sockfd(3) [ 211.492665][T10357] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 211.521276][T10398] vhci_hcd: connection closed [ 211.521941][ T38] vhci_hcd: stop threads [ 211.536180][ T38] vhci_hcd: release socket [ 211.543563][ T38] vhci_hcd: disconnect device 16:11:35 executing program 1: syz_open_dev$mouse(&(0x7f0000000480)='/dev/input/mouse#\x00', 0x0, 0x20200) 16:11:35 executing program 0: syz_open_dev$I2C(&(0x7f00000015c0)='/dev/i2c-#\x00', 0x0, 0x0) 16:11:35 executing program 5: mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ip_vs_stats\x00') read$FUSE(r1, &(0x7f00000000c0)={0x2020}, 0x2020) 16:11:35 executing program 4: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, 0x0) ioctl$FBIOGET_FSCREENINFO(r0, 0x4602, &(0x7f0000000000)) 16:11:35 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, 0x0, 0x0) 16:11:35 executing program 3: r0 = epoll_create(0x20) epoll_pwait(r0, &(0x7f0000001580)=[{}], 0x1, 0x0, &(0x7f0000001600), 0x8) 16:11:35 executing program 0: ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, &(0x7f0000000040)) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000300)='ns/time\x00') 16:11:35 executing program 3: epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, &(0x7f00000022c0)) 16:11:35 executing program 4: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, 0x0) ioctl$FBIOGET_FSCREENINFO(r0, 0x4602, &(0x7f0000000000)) 16:11:35 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, 0x0, 0x0) 16:11:35 executing program 5: mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ip_vs_stats\x00') read$FUSE(r1, &(0x7f00000000c0)={0x2020}, 0x2020) 16:11:35 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000022c0)=""/4085, 0xff5}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x1014a, 0x0, 0x0, 0x800e00515) r2 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r2, &(0x7f0000000240)={&(0x7f0000000080)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r3, &(0x7f0000002200)=[{&(0x7f0000000280)=""/150, 0x96}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xb) recvfrom$inet(r4, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) shutdown(r3, 0x0) r5 = socket$inet6_sctp(0x1c, 0x5, 0x84) readv(r5, &(0x7f0000002140)=[{&(0x7f0000000340)=""/218, 0xda}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5) shutdown(r4, 0x0) 16:11:35 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000300)=[{&(0x7f0000000000)=""/104, 0x68}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000540)=[{&(0x7f0000000140)=""/92, 0x5c}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0x896e, 0x0, 0x0, 0x800e00519) shutdown(r3, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r5, &(0x7f0000000440)=[{&(0x7f0000000280)=""/65, 0x41}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9) recvfrom$inet(r6, 0x0, 0xffffff8b, 0x0, 0x0, 0x800e00515) shutdown(r5, 0x0) r7 = open$dir(&(0x7f0000000100)='./file1\x00', 0x40000400001803c1, 0x0) pwritev(r7, &(0x7f0000000080)=[{&(0x7f00000006c0), 0x100000}], 0x1, 0x0, 0x0) shutdown(r6, 0x0) shutdown(r4, 0x0) 16:11:35 executing program 4: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x8}) ioctl$FBIOGET_FSCREENINFO(r0, 0x4602, &(0x7f0000000000)) 16:11:35 executing program 3: r0 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qrtr-tun\x00', 0x0) r1 = syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0x0, 0x0) dup3(r1, r0, 0x0) 16:11:35 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, 0x0, 0x0) 16:11:35 executing program 5: r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ip_vs_stats\x00') read$FUSE(r2, &(0x7f00000000c0)={0x2020}, 0x2020) 16:11:35 executing program 3: r0 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000500)='/proc/sys/net/ipv4/tcp_congestion_control\x00', 0x1, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0xc0709411, 0x0) 16:11:35 executing program 4: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x8}) ioctl$FBIOGET_FSCREENINFO(r0, 0x4602, &(0x7f0000000000)) 16:11:35 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) 16:11:35 executing program 5: r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ip_vs_stats\x00') read$FUSE(r2, &(0x7f00000000c0)={0x2020}, 0x2020) 16:11:35 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f00000003c0)=""/221, 0xdd}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000000c0)=""/141, 0x8d}], 0x1}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f0000000500)=""/130, 0x82}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5}, 0x40002) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xd051, 0x0, 0x0, 0x800e0053d) shutdown(r3, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r5, &(0x7f0000000600)=[{&(0x7f0000000180)=""/212, 0xd4}], 0x1) r6 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r6, 0x0, 0x8164, 0x0, 0x0, 0x800e00547) shutdown(r5, 0x0) r7 = socket$inet6_tcp(0x1c, 0x1, 0x0) connect(r7, &(0x7f0000000040)=@in6={0x1c, 0x1c, 0x3}, 0x1c) shutdown(r6, 0x0) shutdown(r4, 0x0) 16:11:35 executing program 4: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x8}) ioctl$FBIOGET_FSCREENINFO(r0, 0x4602, &(0x7f0000000000)) 16:11:36 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback}}, 0x24) sendmmsg(r1, &(0x7f0000000500)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0x3000000, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}, 0x6c000000}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000002700)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) 16:11:36 executing program 0: request_key(&(0x7f0000000200)='id_legacy\x00', &(0x7f0000000240)={'syz', 0x2}, &(0x7f0000000280)='*}{:+\\!\'..\x00', 0x0) 16:11:36 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) 16:11:36 executing program 5: r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ip_vs_stats\x00') read$FUSE(r2, &(0x7f00000000c0)={0x2020}, 0x2020) 16:11:36 executing program 4: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}) ioctl$FBIOGET_FSCREENINFO(r0, 0x4602, &(0x7f0000000000)) 16:11:36 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback}}, 0x24) sendmmsg(r1, &(0x7f0000000500)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0x3000000, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}, 0x6c000000}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000002700)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) 16:11:36 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) 16:11:36 executing program 4: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}) ioctl$FBIOGET_FSCREENINFO(r0, 0x4602, &(0x7f0000000000)) 16:11:36 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback}}, 0x24) sendmmsg(r1, &(0x7f0000000500)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0x3000000, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}, 0x6c000000}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000002700)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) 16:11:36 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ip_vs_stats\x00') read$FUSE(r2, &(0x7f00000000c0)={0x2020}, 0x2020) 16:11:36 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000500)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 16:11:36 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000200)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) 16:11:36 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)}, 0x0) 16:11:36 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ip_vs_stats\x00') read$FUSE(r2, &(0x7f00000000c0)={0x2020}, 0x2020) 16:11:36 executing program 4: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}) ioctl$FBIOGET_FSCREENINFO(r0, 0x4602, &(0x7f0000000000)) 16:11:36 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback}}, 0x24) sendmmsg(r1, &(0x7f0000000500)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0x3000000, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}, 0x6c000000}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000002700)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) 16:11:36 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)}, 0x0) 16:11:36 executing program 3: semctl$GETNCNT(0xffffffffffffffff, 0x0, 0x3, 0x0) semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f0000001500)=""/192) 16:11:36 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ip_vs_stats\x00') read$FUSE(r2, &(0x7f00000000c0)={0x2020}, 0x2020) 16:11:36 executing program 4: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x10}) ioctl$FBIOGET_FSCREENINFO(r0, 0x4602, &(0x7f0000000000)) 16:11:36 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback}}, 0x24) sendmmsg(r1, &(0x7f0000000500)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0x3000000, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}, 0x6c000000}], 0x1, 0x0) 16:11:36 executing program 3: mprotect(&(0x7f0000c01000/0x1000)=nil, 0x1000, 0x2) 16:11:36 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)}, 0x0) [ 213.634567][ T9682] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 214.254704][ T9682] usb 1-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 214.265128][ T9682] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 214.273606][ T9682] usb 1-1: Product: syz [ 214.278408][ T9682] usb 1-1: Manufacturer: syz [ 214.283016][ T9682] usb 1-1: SerialNumber: syz [ 214.330848][ T9682] usb 1-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 215.094592][ T9682] usb 1-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 215.299216][ T9810] usb 1-1: USB disconnect, device number 4 16:11:39 executing program 0: r0 = socket$inet6(0x18, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0x18, 0x3}, 0xc) 16:11:39 executing program 4: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x10}) ioctl$FBIOGET_FSCREENINFO(r0, 0x4602, &(0x7f0000000000)) 16:11:39 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback}}, 0x24) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0x3000000, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}, 0x6c000000}], 0x1, 0x0) 16:11:39 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x10, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ip_vs_stats\x00') read$FUSE(r2, &(0x7f00000000c0)={0x2020}, 0x2020) 16:11:39 executing program 3: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local, @random="3ccb19373dce", @val, {@arp={0x813, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x0, @local, @multicast1, @remote, @broadcast}}}}, 0x0) 16:11:39 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{0x0}], 0x1}, 0x0) 16:11:39 executing program 3: syz_emit_ethernet(0x32, &(0x7f0000000040)={@broadcast, @local, @val, {@arp={0x806, @generic={0x0, 0x0, 0x6, 0x0, 0x0, @random="e08b4a361697", "", @random="bcac9e1ec380", "87ebbf508299412902e9fc7cf4783d41"}}}}, 0x0) 16:11:39 executing program 4: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x10}) ioctl$FBIOGET_FSCREENINFO(r0, 0x4602, &(0x7f0000000000)) 16:11:39 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback}}, 0x24) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0x3000000, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}, 0x6c000000}], 0x1, 0x0) 16:11:39 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{0x0}], 0x1}, 0x0) 16:11:39 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x10, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ip_vs_stats\x00') read$FUSE(r2, &(0x7f00000000c0)={0x2020}, 0x2020) 16:11:39 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) setsockopt$sock_int(r0, 0xffff, 0x1001, &(0x7f0000000000), 0x4) 16:11:39 executing program 4: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x10, 0x0, 0x0, 0x0, 0x0, 0x8}) ioctl$FBIOGET_FSCREENINFO(0xffffffffffffffff, 0x4602, &(0x7f0000000000)) 16:11:39 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback}}, 0x24) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0x3000000, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}, 0x6c000000}], 0x1, 0x0) 16:11:39 executing program 3: shmctl$IPC_RMID(0x0, 0x0) madvise(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0) mlock(&(0x7f0000f85000/0x1000)=nil, 0x1000) 16:11:39 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x10, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ip_vs_stats\x00') read$FUSE(r2, &(0x7f00000000c0)={0x2020}, 0x2020) 16:11:39 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{0x0}], 0x1}, 0x0) 16:11:39 executing program 0: getsockopt$sock_cred(0xffffffffffffffff, 0xffff, 0x1022, 0x0, &(0x7f0000000040)) clock_getres(0x0, &(0x7f0000000080)) [ 216.164655][ T9682] ath9k_htc 1-1:1.0: ath9k_htc: Target is unresponsive [ 216.172131][ T9682] ath9k_htc: Failed to initialize the device 16:11:39 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r1, &(0x7f0000000500)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0x3000000, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}, 0x6c000000}], 0x1, 0x0) 16:11:39 executing program 3: mprotect(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0) munlock(&(0x7f0000ffc000/0x1000)=nil, 0x1000) 16:11:39 executing program 5: openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ip_vs_stats\x00') read$FUSE(r1, &(0x7f00000000c0)={0x2020}, 0x2020) 16:11:39 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)}], 0x1}, 0x0) 16:11:39 executing program 0: setrlimit(0x0, &(0x7f0000000000)={0x3}) 16:11:39 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r1, &(0x7f0000000500)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0x3000000, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}, 0x6c000000}], 0x1, 0x0) [ 216.205736][ T9810] usb 1-1: ath9k_htc: USB layer deinitialized 16:11:39 executing program 4: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x10, 0x0, 0x0, 0x0, 0x0, 0x8}) ioctl$FBIOGET_FSCREENINFO(0xffffffffffffffff, 0x4602, &(0x7f0000000000)) 16:11:39 executing program 3: syz_emit_ethernet(0xc6, &(0x7f0000001200)={@random="af79b79dd506", @local, @val, {@ipv6}}, 0x0) 16:11:39 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) setsockopt$sock_int(r0, 0xffff, 0x200, &(0x7f0000000180), 0x4) 16:11:39 executing program 5: openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ip_vs_stats\x00') read$FUSE(r1, &(0x7f00000000c0)={0x2020}, 0x2020) 16:11:39 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)}], 0x1}, 0x0) 16:11:40 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r1, &(0x7f0000000500)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0x3000000, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}, 0x6c000000}], 0x1, 0x0) 16:11:40 executing program 0: shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000040)) 16:11:40 executing program 3: r0 = syz_open_pts(0xffffffffffffffff, 0x0) lseek(r0, 0x0, 0x0) 16:11:40 executing program 5: openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ip_vs_stats\x00') read$FUSE(r1, &(0x7f00000000c0)={0x2020}, 0x2020) 16:11:40 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)}], 0x1}, 0x0) 16:11:40 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) connect$rxrpc(0xffffffffffffffff, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback}}, 0x24) sendmmsg(0xffffffffffffffff, &(0x7f0000000500)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000005c00)=[{{0x0, 0x3000000, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}, 0x6c000000}], 0x1, 0x0) 16:11:40 executing program 0: syz_emit_ethernet(0x4f, &(0x7f0000001200)={@random="af79b79dd506", @local, @val, {@ipv6}}, 0x0) 16:11:40 executing program 4: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x10, 0x0, 0x0, 0x0, 0x0, 0x8}) ioctl$FBIOGET_FSCREENINFO(0xffffffffffffffff, 0x4602, &(0x7f0000000000)) 16:11:40 executing program 3: socket$unix(0x1, 0x96b53dd9ccda398f, 0x0) 16:11:40 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000038000511d25a80648c63940d0335fc6010000b", 0x17}], 0x1}, 0x0) 16:11:40 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ip_vs_stats\x00') read$FUSE(r2, &(0x7f00000000c0)={0x2020}, 0x2020) 16:11:40 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) connect$rxrpc(0xffffffffffffffff, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback}}, 0x24) sendmmsg(0xffffffffffffffff, &(0x7f0000000500)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000005c00)=[{{0x0, 0x3000000, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}, 0x6c000000}], 0x1, 0x0) 16:11:40 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) connect$unix(r0, &(0x7f00000000c0)=@abs, 0x8) 16:11:40 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000080)=""/122, 0x7a}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x22b41b9a8748b1b5, 0x0, 0x0, 0x800e00510) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup2(r2, r0) recvmsg(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000001480)=[{&(0x7f0000001580)=""/204, 0xcc}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x2) r4 = dup(r2) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0x2769, 0x0, 0x0, 0x800e00506) shutdown(r4, 0x0) r6 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r6, &(0x7f00000001c0)={0x10, 0x2}, 0x10) shutdown(r5, 0x0) 16:11:40 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ip_vs_stats\x00') read$FUSE(r2, &(0x7f00000000c0)={0x2020}, 0x2020) 16:11:40 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000038000511d25a80648c63940d0335fc6010000b", 0x17}], 0x1}, 0x0) 16:11:40 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) connect$rxrpc(0xffffffffffffffff, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback}}, 0x24) sendmmsg(0xffffffffffffffff, &(0x7f0000000500)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000005c00)=[{{0x0, 0x3000000, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}, 0x6c000000}], 0x1, 0x0) 16:11:40 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) getsockname$inet6(r0, 0x0, 0x0) 16:11:40 executing program 4: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x10, 0x0, 0x0, 0x0, 0x0, 0x8}) ioctl$FBIOGET_FSCREENINFO(r0, 0x4602, 0x0) 16:11:40 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ip_vs_stats\x00') read$FUSE(r2, &(0x7f00000000c0)={0x2020}, 0x2020) 16:11:40 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback}}, 0x24) sendmmsg(r1, &(0x7f0000000500)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0x3000000, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}, 0x6c000000}], 0x1, 0x0) 16:11:40 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000038000511d25a80648c63940d0335fc6010000b", 0x17}], 0x1}, 0x0) 16:11:40 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff}) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 16:11:40 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback}}, 0x24) sendmmsg(r1, &(0x7f0000000500)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0x3000000, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}, 0x6c000000}], 0x1, 0x0) 16:11:40 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ip_vs_stats\x00') read$FUSE(r1, &(0x7f00000000c0)={0x2020}, 0x2020) 16:11:41 executing program 3: r0 = shmget(0x0, 0x1000, 0x0, &(0x7f0000fff000/0x1000)=nil) shmctl$IPC_STAT(r0, 0x2, &(0x7f0000000180)=""/114) 16:11:41 executing program 0: mknod(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 16:11:41 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000038000511d25a80648c63940d0335fc6010000b400c0003000200000037153e", 0x23}], 0x1}, 0x0) 16:11:41 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback}}, 0x24) sendmmsg(r1, &(0x7f0000000500)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0x3000000, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}, 0x6c000000}], 0x1, 0x0) 16:11:41 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ip_vs_stats\x00') read$FUSE(r1, &(0x7f00000000c0)={0x2020}, 0x2020) 16:11:41 executing program 4: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x10, 0x0, 0x0, 0x0, 0x0, 0x8}) ioctl$FBIOGET_FSCREENINFO(r0, 0x4602, 0x0) 16:11:41 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000038000511d25a80648c63940d0335fc6010000b400c0003000200000037153e", 0x23}], 0x1}, 0x0) 16:11:41 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ip_vs_stats\x00') read$FUSE(r1, &(0x7f00000000c0)={0x2020}, 0x2020) 16:11:41 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) setsockopt$sock_int(r0, 0xffff, 0x100, &(0x7f0000000240), 0x4) 16:11:41 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback}}, 0x24) sendmmsg(r1, &(0x7f0000000500)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0x3000000, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}, 0x6c000000}], 0x1, 0x0) 16:11:41 executing program 0: semget(0x1, 0x0, 0x1c2) 16:11:41 executing program 4: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x20, 0x10, 0x0, 0x0, 0x0, 0x0, 0x8}) ioctl$FBIOGET_FSCREENINFO(r0, 0x4602, 0x0) 16:11:41 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, 0x0, 0x0, 0xd9f, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ip_vs_stats\x00') read$FUSE(r2, &(0x7f00000000c0)={0x2020}, 0x2020) 16:11:41 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000038000511d25a80648c63940d0335fc6010000b400c0003000200000037153e", 0x23}], 0x1}, 0x0) 16:11:41 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback}}, 0x24) sendmmsg(r1, &(0x7f0000000500)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0x3000000, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}, 0x6c000000}], 0x1, 0x0) 16:11:41 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) getsockopt$sock_cred(r0, 0xffff, 0x1022, &(0x7f0000000000), 0x0) 16:11:41 executing program 0: madvise(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0) mprotect(&(0x7f0000e1e000/0xb000)=nil, 0xb000, 0x0) mlock(&(0x7f0000eb2000/0x2000)=nil, 0x2000) 16:11:41 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000038000511d25a80648c63940d0335fc6010000b400c0003000200000037153e370a000180fe", 0x29}], 0x1}, 0x0) 16:11:41 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) setsockopt$sock_linger(r0, 0xffff, 0x80, 0x0, 0x0) 16:11:41 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback}}, 0x24) sendmmsg(r1, &(0x7f0000000500)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0x3000000, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}, 0x6c000000}], 0x1, 0x0) 16:11:41 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000001440)={&(0x7f0000000000)=@abs, 0x8, 0x0, 0x0, &(0x7f0000001400)}, 0x0) 16:11:41 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, 0x0, 0x0, 0xd9f, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ip_vs_stats\x00') read$FUSE(r2, &(0x7f00000000c0)={0x2020}, 0x2020) 16:11:41 executing program 4: madvise(&(0x7f0000bff000/0x3000)=nil, 0x3000, 0x1) 16:11:41 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000038000511d25a80648c63940d0335fc6010000b400c0003000200000037153e370a000180fe", 0x29}], 0x1}, 0x0) 16:11:42 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) setsockopt$sock_timeval(r0, 0xffff, 0x1005, 0x0, 0x0) 16:11:42 executing program 4: msgget(0x1, 0x601) 16:11:42 executing program 3: writev(0xffffffffffffffff, &(0x7f0000000300)=[{&(0x7f0000000180)='S', 0x1}], 0x1) r0 = socket$unix(0x1, 0x5, 0x0) poll(&(0x7f0000000100)=[{}, {}, {}, {}, {}, {r0, 0xbc}, {}], 0x49, 0x0) 16:11:42 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, 0x0, 0x0, 0xd9f, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ip_vs_stats\x00') read$FUSE(r2, &(0x7f00000000c0)={0x2020}, 0x2020) 16:11:42 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000038000511d25a80648c63940d0335fc6010000b400c0003000200000037153e370a000180fe", 0x29}], 0x1}, 0x0) 16:11:42 executing program 1: mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback}}, 0x24) sendmmsg(r0, &(0x7f0000000500)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x3000000, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}, 0x6c000000}], 0x1, 0x0) 16:11:42 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) connect$unix(r0, 0x0, 0x0) 16:11:42 executing program 4: readv(0xffffffffffffffff, &(0x7f0000000000)=[{0x0, 0xfffffffffffffef9}], 0x1) 16:11:42 executing program 3: madvise(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0) mlock(&(0x7f0000f85000/0x1000)=nil, 0x1000) 16:11:42 executing program 1: mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback}}, 0x24) sendmmsg(r0, &(0x7f0000000500)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x3000000, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}, 0x6c000000}], 0x1, 0x0) 16:11:42 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ip_vs_stats\x00') read$FUSE(r2, &(0x7f00000000c0)={0x2020}, 0x2020) 16:11:42 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000038000511d25a80648c63940d0335fc6010000b400c0003000200000037153e370a000180feff0000", 0x2c}], 0x1}, 0x0) 16:11:42 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) setsockopt$sock_timeval(r0, 0xffff, 0x1005, &(0x7f0000000080)={0x0, 0xffffffffffffffff}, 0x10) 16:11:42 executing program 1: mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback}}, 0x24) sendmmsg(r0, &(0x7f0000000500)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x3000000, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}, 0x6c000000}], 0x1, 0x0) 16:11:42 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getpeername$unix(r0, &(0x7f0000002100), &(0x7f0000000000)=0xfffffffffffffcf9) 16:11:42 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000038000511d25a80648c63940d0335fc6010000b400c0003000200000037153e370a000180feff0000", 0x2c}], 0x1}, 0x0) 16:11:42 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ip_vs_stats\x00') read$FUSE(r2, &(0x7f00000000c0)={0x2020}, 0x2020) 16:11:42 executing program 3: pipe2(&(0x7f0000000180)={0xffffffffffffffff}, 0x0) connect$unix(r0, 0x0, 0x0) 16:11:42 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) getsockname$unix(r0, 0x0, &(0x7f0000001040)) 16:11:42 executing program 1: r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback}}, 0x24) sendmmsg(r1, &(0x7f0000000500)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0x3000000, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}, 0x6c000000}], 0x1, 0x0) 16:11:42 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000005c0)={&(0x7f0000000040)=@file={0x0, './file0\x00'}, 0xa, 0x0}, 0x0) 16:11:42 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000038000511d25a80648c63940d0335fc6010000b400c0003000200000037153e370a000180feff0000", 0x2c}], 0x1}, 0x0) 16:11:42 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ip_vs_stats\x00') read$FUSE(r2, &(0x7f00000000c0)={0x2020}, 0x2020) 16:11:42 executing program 1: r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback}}, 0x24) sendmmsg(r1, &(0x7f0000000500)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0x3000000, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}, 0x6c000000}], 0x1, 0x0) 16:11:42 executing program 3: mprotect(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0) munlock(&(0x7f0000ffa000/0x4000)=nil, 0x4000) 16:11:42 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) setsockopt$sock_linger(r0, 0xffff, 0x80, &(0x7f0000000000), 0x8) 16:11:42 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000038000511d25a80648c63940d0335fc6010000b400c0003000200000037153e370a000180feff0000d1", 0x2d}], 0x1}, 0x0) 16:11:42 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = syz_open_procfs(0x0, 0x0) read$FUSE(r2, &(0x7f00000000c0)={0x2020}, 0x2020) 16:11:42 executing program 0: open$dir(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) open$dir(&(0x7f0000000780)='./file0\x00', 0x0, 0x0) 16:11:42 executing program 4: recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x2, 0x1}, 0xc) 16:11:42 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setown(r0, 0x6, 0x0) 16:11:42 executing program 1: r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback}}, 0x24) sendmmsg(r1, &(0x7f0000000500)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0x3000000, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}, 0x6c000000}], 0x1, 0x0) 16:11:42 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000038000511d25a80648c63940d0335fc6010000b400c0003000200000037153e370a000180feff0000d1", 0x2d}], 0x1}, 0x0) 16:11:42 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) bind(r0, 0x0, 0x0) 16:11:42 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = syz_open_procfs(0x0, 0x0) read$FUSE(r2, &(0x7f00000000c0)={0x2020}, 0x2020) 16:11:43 executing program 3: pipe2(0x0, 0x8000) 16:11:43 executing program 4: syz_emit_ethernet(0x38, &(0x7f0000001200)={@random="af79b79dd506", @local, @val, {@ipv6}}, 0x0) 16:11:43 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback}}, 0x24) sendmmsg(r1, &(0x7f0000000500)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0x3000000, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}, 0x6c000000}], 0x1, 0x0) 16:11:43 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000038000511d25a80648c63940d0335fc6010000b400c0003000200000037153e370a000180feff0000d1", 0x2d}], 0x1}, 0x0) 16:11:43 executing program 0: wait4(0x0, 0x0, 0x6, 0x0) 16:11:43 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = syz_open_procfs(0x0, 0x0) read$FUSE(r2, &(0x7f00000000c0)={0x2020}, 0x2020) 16:11:43 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) recvfrom(r0, 0x0, 0xfffffffffffffdc0, 0x0, 0x0, 0x0) 16:11:43 executing program 4: semget(0x0, 0x2, 0x210) 16:11:43 executing program 2: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local, @random="3ccb19373dce", @val, {@arp={0x806, @ether_ipv4={0x1, 0x802, 0x6, 0x4, 0x0, @local, @multicast1, @remote, @broadcast}}}}, 0x0) 16:11:43 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='net/ip_vs_stats\x00') read$FUSE(0xffffffffffffffff, &(0x7f00000000c0)={0x2020}, 0x2020) 16:11:43 executing program 0: pipe2(&(0x7f00000000c0), 0x0) munlock(&(0x7f00003ff000/0xc00000)=nil, 0xc00000) 16:11:43 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback}}, 0x24) sendmmsg(r1, &(0x7f0000000500)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0x3000000, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}, 0x6c000000}], 0x1, 0x0) 16:11:43 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='net/ip_vs_stats\x00') read$FUSE(0xffffffffffffffff, &(0x7f00000000c0)={0x2020}, 0x2020) 16:11:43 executing program 4: mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x6) 16:11:43 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) fcntl$lock(r0, 0x7, 0x0) 16:11:43 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) r1 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$dupfd(r0, 0x0, r1) 16:11:43 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback}}, 0x24) sendmmsg(r1, &(0x7f0000000500)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0x3000000, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}, 0x6c000000}], 0x1, 0x0) 16:11:43 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='net/ip_vs_stats\x00') read$FUSE(0xffffffffffffffff, &(0x7f00000000c0)={0x2020}, 0x2020) 16:11:44 executing program 3: syz_emit_ethernet(0xfbf, &(0x7f0000000000)={@empty, @broadcast, @val, {@ipv4}}, 0x0) 16:11:44 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) setsockopt$sock_int(r0, 0xffff, 0x4, 0x0, 0x0) 16:11:44 executing program 2: bind$inet(0xffffffffffffff9c, 0x0, 0x0) 16:11:44 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ip_vs_stats\x00') read$FUSE(r2, 0x0, 0x0) 16:11:44 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x10, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback}}, 0x24) sendmmsg(r1, &(0x7f0000000500)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0x3000000, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}, 0x6c000000}], 0x1, 0x0) 16:11:44 executing program 0: setitimer(0x0, &(0x7f0000000000)={{}, {0xffffffffffffffff}}, 0x0) 16:11:44 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0xffff, 0x1022, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000080)=0xc) setreuid(r1, 0xffffffffffffffff) 16:11:44 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) poll(&(0x7f0000000200)=[{r0, 0x4}], 0x1, 0x0) 16:11:44 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) getsockopt$sock_int(r0, 0xffff, 0x1008, 0x0, 0x0) 16:11:44 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x10, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback}}, 0x24) sendmmsg(r1, &(0x7f0000000500)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0x3000000, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}, 0x6c000000}], 0x1, 0x0) 16:11:44 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ip_vs_stats\x00') read$FUSE(r2, 0x0, 0x0) 16:11:44 executing program 3: r0 = semget(0x1, 0x0, 0x0) semctl$IPC_RMID(r0, 0x0, 0x0) semctl$GETVAL(r0, 0x0, 0x5, 0x0) 16:11:44 executing program 4: syz_emit_ethernet(0x7bf, &(0x7f0000000000)={@empty, @broadcast, @val, {@ipv4}}, 0x0) 16:11:44 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x10, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback}}, 0x24) sendmmsg(r1, &(0x7f0000000500)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0x3000000, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}, 0x6c000000}], 0x1, 0x0) 16:11:44 executing program 2: openat$zero(0xffffffffffffff9c, &(0x7f0000000940)='/dev/zero\x00', 0x2, 0x0) 16:11:44 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ip_vs_stats\x00') read$FUSE(r2, 0x0, 0x0) 16:11:44 executing program 0: socket(0x2, 0x0, 0xff) 16:11:44 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x2, 0x2}, 0xc) 16:11:44 executing program 4: syz_emit_ethernet(0x42, &(0x7f0000000080)={@broadcast, @local, @val, {@ipv4}}, 0x0) 16:11:44 executing program 2: getsockopt$sock_cred(0xffffffffffffff9c, 0xffff, 0x1022, 0x0, 0x0) 16:11:44 executing program 5: r0 = syz_open_pts(0xffffffffffffffff, 0x0) readv(r0, &(0x7f00000005c0), 0x1a) 16:11:44 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback}}, 0x24) sendmmsg(r1, &(0x7f0000000500)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0x3000000, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}, 0x6c000000}], 0x1, 0x0) 16:11:44 executing program 4: mlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) mprotect(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x2) 16:11:44 executing program 3: setitimer(0x1, &(0x7f0000000000)={{0x5}, {0x0, 0x6}}, &(0x7f0000000040)) 16:11:44 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) getsockopt$sock_int(r0, 0xffff, 0x10, 0x0, 0x0) 16:11:44 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) fcntl$getown(r0, 0x5) 16:11:44 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) setsockopt(r0, 0x0, 0x0, 0x0, 0x0) 16:11:44 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback}}, 0x24) sendmmsg(r1, &(0x7f0000000500)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0x3000000, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}, 0x6c000000}], 0x1, 0x0) 16:11:44 executing program 3: r0 = getpgrp(0x0) wait4(r0, 0x0, 0x6, 0x0) 16:11:44 executing program 0: setitimer(0x0, &(0x7f0000000000)={{0x80000003}, {0x0, 0x6}}, 0x0) 16:11:44 executing program 4: faccessat(0xffffffffffffffff, 0x0, 0x18) 16:11:44 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r0, r0) 16:11:44 executing program 2: mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0) mprotect(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0) pipe2(&(0x7f0000000000), 0x0) munlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) 16:11:44 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback}}, 0x24) sendmmsg(r1, &(0x7f0000000500)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0x3000000, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}, 0x6c000000}], 0x1, 0x0) 16:11:44 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) sendmsg(r0, &(0x7f0000001540)={&(0x7f0000000000)=@un=@abs={0x0, 0x0, 0x3}, 0x8, 0x0, 0x0, &(0x7f00000000c0)=[{0x108, 0x0, 0x0, "8781595263f578423f9493e299c4c0270cdb0cdd33149d87eb34511a5e3592884e952526bb0cbf81feee86d49c9e2962c9128b9287d910822a288ea926a0b9ab76a7387b232bc031a1563331735711dfe8fdb4a62e982cf3d47bea048d132ed42c6cb5345b746d17d8729ee7fa69d25ec9145cca027b591c0ce631efe149b5ceddc51dae30e7b92875174f37ccc7462ccca4f5d8ecd5352a922e1612718c92788f3fdd64afa3afd0adee221aaba4c7b4e2eaea25186030c75e4ff5f7b119ef90c0edb5b6f0887f32990d44aa2dead46ce733aa6b87ebfb42abdf1f9dbb428394fdfc1fc7e552c907a02bb88319c373b120"}, {0x60, 0x0, 0x0, "938640f49cfa7312da14309bcfff11ef836495cdf4338af94f7cf9f9570aae686e35cf5b26eab1e15ea18fe7723c68592dcd915df48bfa1bb1aa6076988e9a62c8108d8b9c45d8baf9"}, {0xa8, 0x0, 0x0, "c7ded46497ba24eb03aa0ae647f46afbd27c15e5aecdb0e0bda984c4210e5b9768d6c3f6eda86c82a1af9c762809b5f45355125c7d451c13f56fc9493b999daf17167b7c32a2fd4b4c525eb7f4737fefac29fbbaedb89a4187e83d9ec2e82b9376f45ce776068e5eae482d2d3a42868788286ba6346f6acf9384dbfc26b8f0ba3c911de0a457b8ef6ed3a3a4b3a4947736"}, {0x40, 0x0, 0x0, "8db6152f517523ff7220faadf530293c1b8b28c221b6c43f543d2d5b6e88afc15ec5426626b9ff06d6"}, {0x80, 0x0, 0x0, "10e6c93e8de8c0198ccd02eb767a243b5473428a94eabbe86ac1d308111905956212f18054d298070bf3fd45a325e4dde15b627b758009091e68f77a54e9ac2bb7e6f325277e985a674937c92ce67246f819ea48c96756e9d4b27cc2440bab0478af02bb918e04d57f"}, {0xe0, 0x0, 0x0, "6f48b8d2af6416555c2c3b5b6b9aa2181ba0fd77a4f246ad705b15aa54f7439f008dccce855d01f7300d11418a044401e1a53552d82450b3846161a01ad5e8d87364073430db247f369aa047998c906aad6099f3d13d7ff240b1551e0a2b2930de5e6403516c21c8c72703e4981a498a6ce3ea77b81967de2ee5fe1a1024793741905e4fabd0e6e9db439f8b053d007528775252f314cccf4a0d690c069024dfb1c8b9b785850539edd55c18df36f4e6409eb698c1a0d9f880c96daba578c1496f937b1ece12753ef5"}, {0xa8, 0x0, 0x0, "17b873744d41b7d9205428f482a4830b48a7d8591458afaf5147b8da275ce2e4f0642623bba4399fdb7712491d2b49ad3934a7015217a6a90f820c4783a744ac508cd44f1a0067138350d69675953085ac4455d20457f52036b8af8eab75c484b977f1dfa3a6cd843a4b40f99857f402b297f43746224eaa9d39b88400efefe039d72e2770d2945294bb197b3d93a81a87"}, {0x3b0, 0x0, 0x0, "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"}], 0x808}, 0x0) 16:11:45 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) getpeername$inet6(r0, 0x0, 0x0) 16:11:45 executing program 4: msgget(0x1, 0x0) msgctl$IPC_RMID(0x0, 0x0) 16:11:45 executing program 2: syz_emit_ethernet(0x7a, &(0x7f0000000040)={@broadcast, @local, @val, {@ipv4}}, 0x0) 16:11:45 executing program 5: r0 = semget(0x1, 0x4, 0x0) semctl$GETALL(r0, 0x0, 0x6, &(0x7f0000000180)=""/171) 16:11:45 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback}}, 0x24) sendmmsg(r1, &(0x7f0000000500)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0x3000000, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}, 0x6c000000}], 0x1, 0x0) 16:11:45 executing program 0: syz_emit_ethernet(0x3e, &(0x7f0000000080)={@broadcast, @local, @val, {@ipv4}}, 0x0) 16:11:45 executing program 4: pipe2(&(0x7f0000000180)={0xffffffffffffffff}, 0x0) fcntl$getflags(r0, 0x1) 16:11:45 executing program 5: r0 = msgget(0x1, 0x0) msgsnd(r0, &(0x7f0000000000)=ANY=[], 0x2c, 0x0) 16:11:45 executing program 3: socketpair(0x0, 0x0, 0xff, 0x0) 16:11:45 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) bind$inet6(r0, 0x0, 0xfd30) 16:11:45 executing program 0: msgget(0x1, 0x121) 16:11:45 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback}}, 0x24) sendmmsg(r1, &(0x7f0000000500)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0x3000000, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}, 0x6c000000}], 0x1, 0x0) 16:11:45 executing program 3: r0 = msgget(0x1, 0x2f0) msgctl$IPC_RMID(r0, 0x0) 16:11:45 executing program 2: accept$unix(0xffffffffffffff9c, 0x0, &(0x7f0000000080)) r0 = msgget$private(0x0, 0x120) msgctl$IPC_STAT(r0, 0x2, &(0x7f0000000140)=""/222) 16:11:45 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) getpeername$unix(r0, 0x0, &(0x7f0000000040)) 16:11:45 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) bind(r0, &(0x7f00000000c0)=@un=@abs={0x0, 0x0, 0x1}, 0x8) 16:11:45 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$sock_cred(r0, 0xffff, 0x1022, 0x0, 0xfffffffffffffd48) 16:11:45 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) ioctl$FIONREAD(r0, 0x4004667f, &(0x7f0000000080)) 16:11:45 executing program 5: shmat(0x0, &(0x7f0000ffd000/0x2000)=nil, 0x0) 16:11:45 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback}}, 0x24) sendmmsg(r1, &(0x7f0000000500)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0x3000000, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}, 0x6c000000}], 0x1, 0x0) 16:11:45 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$sock_int(r0, 0xffff, 0x1002, 0x0, 0x0) 16:11:45 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) getsockname$unix(r0, 0x0, &(0x7f0000000000)=0x1) 16:11:45 executing program 3: syz_emit_ethernet(0x400e, &(0x7f0000000040)={@broadcast, @local}, 0x0) 16:11:45 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)=[{0x0}, {0x0}, {&(0x7f0000000540)='I', 0x1}], 0x3}, 0x0) 16:11:45 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) setsockopt$sock_timeval(r0, 0xffff, 0x1006, &(0x7f00000000c0), 0x10) 16:11:45 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) setsockopt$sock_int(r0, 0xffff, 0x1003, &(0x7f0000000940), 0x0) 16:11:45 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, 0x0, 0x0, 0xd9f, 0x0) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback}}, 0x24) sendmmsg(r1, &(0x7f0000000500)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0x3000000, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}, 0x6c000000}], 0x1, 0x0) 16:11:45 executing program 2: semctl$SETALL(0x0, 0x0, 0x9, &(0x7f0000000080)) 16:11:45 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) getpeername$unix(r0, 0x0, 0x0) 16:11:45 executing program 3: syz_emit_ethernet(0x3e, &(0x7f0000001200)={@random="af79b79dd506", @local, @val, {@ipv6}}, 0x0) 16:11:45 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000000300)={&(0x7f0000000000)=@file={0x0, './file0\x00'}, 0xa, 0x0}, 0x0) 16:11:45 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, 0x0, 0x0, 0xd9f, 0x0) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback}}, 0x24) sendmmsg(r1, &(0x7f0000000500)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0x3000000, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}, 0x6c000000}], 0x1, 0x0) 16:11:45 executing program 4: semget(0x0, 0x2, 0xe06) 16:11:45 executing program 2: pipe2(&(0x7f0000000180)={0xffffffffffffffff}, 0x0) ioctl$TIOCSPGRP(r0, 0x40047477, &(0x7f0000000080)) 16:11:45 executing program 0: pipe2(&(0x7f0000000000), 0x10000) 16:11:45 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, 0x0, 0x0, 0xd9f, 0x0) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback}}, 0x24) sendmmsg(r1, &(0x7f0000000500)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0x3000000, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}, 0x6c000000}], 0x1, 0x0) 16:11:45 executing program 5: syz_emit_ethernet(0x42, &(0x7f0000000040)={@local, @random="3ccb19373dce", @val, {@ipv4}}, 0x0) 16:11:46 executing program 3: r0 = getuid() setreuid(r0, r0) 16:11:46 executing program 4: syz_emit_ethernet(0x2a, &(0x7f0000000140)={@broadcast, @local, @val, {@ipv4}}, 0x0) 16:11:46 executing program 2: pipe2(&(0x7f0000000180)={0xffffffffffffffff}, 0x0) setsockopt$sock_cred(r0, 0xffff, 0x1022, 0x0, 0x0) 16:11:46 executing program 5: ioctl$TIOCSETD(0xffffffffffffffff, 0x8004741b, &(0x7f0000000000)) mlock(&(0x7f0000ffe000/0x1000)=nil, 0x1000) mprotect(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0) 16:11:46 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000001440)={&(0x7f0000000000)=@abs, 0x8, 0x0, 0x0, &(0x7f0000001400)=[@cred], 0x20}, 0x0) 16:11:46 executing program 0: mprotect(&(0x7f0000c01000/0x1000)=nil, 0x1000, 0x0) mprotect(&(0x7f0000c01000/0x3000)=nil, 0x3000, 0x2) 16:11:46 executing program 3: sendmsg$unix(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, 0x0}, 0x0) 16:11:46 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0x0, 0x0) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback}}, 0x24) sendmmsg(r1, &(0x7f0000000500)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0x3000000, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}, 0x6c000000}], 0x1, 0x0) 16:11:46 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) getsockopt$sock_int(r0, 0xffff, 0x8, 0x0, 0x0) 16:11:46 executing program 5: ioctl$TIOCSBRK(0xffffffffffffff9c, 0x2000747b) mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) 16:11:46 executing program 4: shmget(0x3, 0x4000, 0x700, &(0x7f0000ffc000/0x4000)=nil) 16:11:46 executing program 3: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fchown(r0, 0xffffffffffffffff, 0xffffffffffffffff) 16:11:46 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) setsockopt$sock_int(r0, 0xffff, 0x10, &(0x7f0000000040)=0x59, 0x4) 16:11:46 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0x0, 0x0) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback}}, 0x24) sendmmsg(r1, &(0x7f0000000500)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0x3000000, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}, 0x6c000000}], 0x1, 0x0) 16:11:46 executing program 2: mlock(&(0x7f0000feb000/0x14000)=nil, 0x14000) mlock(&(0x7f0000ffe000/0x1000)=nil, 0x1000) 16:11:46 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000001440)={&(0x7f0000000000)=@abs, 0x8, &(0x7f0000001380)=[{&(0x7f0000000040)="d94dbd1e48ed4fd135678c204ef17bda7bb1122902fa5d4291b6cd05f9d3d74055a751a4e7f0e6bd9a84be099c3b2ab1d038ecd617f2233fcd9cdda90ec6f55e299987eb8673e9e5a03725059106da696c4da573bcb10277cf03b65f8a08612fbb1a3f2cf5b5e50587a03ce82a748a0538171ba5c9c7d9b85379df5833a57b6f0c1ed6d27f8920c25e5c985091dd757288", 0x91}], 0x1}, 0x0) 16:11:46 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) poll(&(0x7f0000000240)=[{r0}], 0x1, 0x0) 16:11:46 executing program 4: pipe(&(0x7f0000000040)={0xffffffffffffffff}) accept$inet(r0, 0x0, 0x0) 16:11:46 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0x0, 0x0) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback}}, 0x24) sendmmsg(r1, &(0x7f0000000500)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0x3000000, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}, 0x6c000000}], 0x1, 0x0) 16:11:46 executing program 0: pipe2(&(0x7f0000000180)={0xffffffffffffffff}, 0x0) sendmsg$unix(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)=[{0x0}], 0x1}, 0x0) 16:11:46 executing program 2: syz_emit_ethernet(0xe, &(0x7f0000000000)={@broadcast, @random="3ccb19373dce"}, 0x0) 16:11:46 executing program 3: socket$inet6_udplite(0xa, 0x2, 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) 16:11:46 executing program 5: r0 = syz_open_dev$binderN(&(0x7f0000000b40)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc018620b, &(0x7f0000000d80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 16:11:46 executing program 0: select(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x3}, 0x0) 16:11:46 executing program 4: sendmsg$NL80211_CMD_ADD_NAN_FUNCTION(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, 0x0}, 0x0) fork() 16:11:46 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket(0x0, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback}}, 0x24) sendmmsg(r1, &(0x7f0000000500)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0x3000000, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}, 0x6c000000}], 0x1, 0x0) 16:11:46 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_ADD_NAN_FUNCTION(r0, &(0x7f00000007c0)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000780)={&(0x7f00000003c0)={0x14, 0x0, 0x4, 0x0, 0x0, {{}, {@void, @void}}}, 0x14}}, 0x0) 16:11:46 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0xf, 0x0, 0x0) 16:11:46 executing program 4: socket(0x18, 0x0, 0x7ff) 16:11:46 executing program 5: openat$full(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/full\x00', 0x0, 0x0) 16:11:46 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x28, 0x1, 0x7, 0x201, 0x0, 0x0, {}, [@NFACCT_FLAGS={0x8}, @NFACCT_FILTER={0xc, 0x7, 0x0, 0x1, [@NFACCT_FILTER_MASK={0x8}]}]}, 0x28}}, 0x0) 16:11:46 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket(0x0, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback}}, 0x24) sendmmsg(r1, &(0x7f0000000500)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0x3000000, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}, 0x6c000000}], 0x1, 0x0) 16:11:46 executing program 4: socketpair(0x0, 0x0, 0x0, &(0x7f0000000040)) 16:11:46 executing program 2: openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self/attr/current\x00', 0x2, 0x0) 16:11:46 executing program 3: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nvram\x00', 0x141002, 0x0) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, 0x0, 0x0) 16:11:47 executing program 0: add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffa) 16:11:47 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f0000000480)=[{{0x0, 0x0, &(0x7f0000000400)=[{0x0}, {0x0}], 0x2}}], 0x1, 0x2040, 0x0) 16:11:47 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_ADD_NAN_FUNCTION(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={0x0}}, 0x40) sendmsg$NL80211_CMD_NEW_MPATH(r0, &(0x7f0000000c00)={&(0x7f0000000b00)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000bc0)={&(0x7f0000000b40)={0x1c, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) 16:11:47 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket(0x0, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback}}, 0x24) sendmmsg(r1, &(0x7f0000000500)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0x3000000, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}, 0x6c000000}], 0x1, 0x0) 16:11:47 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_ADD_NAN_FUNCTION(r0, 0x0, 0x0) 16:11:47 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000b40)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0x541b, 0x0) 16:11:47 executing program 3: setsockopt$TIPC_IMPORTANCE(0xffffffffffffffff, 0x10f, 0x7f, 0x0, 0x0) [ 224.172484][T11145] binder: 11142:11145 ioctl 541b 0 returned -22 16:11:47 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket(0x2000000000000021, 0x0, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback}}, 0x24) sendmmsg(r1, &(0x7f0000000500)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0x3000000, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}, 0x6c000000}], 0x1, 0x0) 16:11:47 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NEW_MPATH(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000bc0)={&(0x7f0000000080)={0xb, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0xfffffffffffffee6}, @void}}, [@NL80211_ATTR_MPATH_NEXT_HOP={0xa}, @NL80211_ATTR_MPATH_NEXT_HOP={0x0, 0x1a, @device_b}]}, 0x28}}, 0x0) 16:11:47 executing program 4: socketpair(0x0, 0x0, 0x0, &(0x7f0000000040)) socketpair(0x2b, 0x0, 0x0, &(0x7f0000000000)) 16:11:47 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000840)={'wlan0\x00'}) 16:11:47 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x1c, 0x1, 0x7, 0x201, 0x0, 0x0, {}, [@NFACCT_FLAGS={0x8}]}, 0x1c}}, 0x0) 16:11:47 executing program 3: seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, &(0x7f0000000040)) 16:11:47 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket(0x2000000000000021, 0x0, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback}}, 0x24) sendmmsg(r1, &(0x7f0000000500)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0x3000000, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}, 0x6c000000}], 0x1, 0x0) 16:11:47 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_ADD_NAN_FUNCTION(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000003c0)={0x14, 0x0, 0x4, 0x0, 0x0, {{}, {@void, @void}}}, 0x14}}, 0x0) 16:11:47 executing program 0: syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00', 0xffffffffffffffff) 16:11:48 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x14}, 0x40) 16:11:48 executing program 3: openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/attr/exec\x00', 0x2, 0x0) 16:11:48 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket(0x2000000000000021, 0x0, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback}}, 0x24) sendmmsg(r1, &(0x7f0000000500)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0x3000000, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}, 0x6c000000}], 0x1, 0x0) 16:11:48 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000280)={0x50, 0x0, &(0x7f0000000440)=[@exit_looper, @transaction_sg={0x40486311, {0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 16:11:48 executing program 5: syz_open_dev$binderN(&(0x7f0000000b40)='/dev/binder#\x00', 0x0, 0x0) clock_gettime(0x6, &(0x7f00000004c0)) 16:11:48 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/full\x00', 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, 0x0) 16:11:48 executing program 2: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000004000)={0x77359400}, &(0x7f0000004080)={&(0x7f0000004040)={[0x20]}, 0x8}) 16:11:48 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x0, 0x0, 0x0, &(0x7f00000050c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:11:48 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket(0x2000000000000021, 0x2, 0x0) connect$rxrpc(r1, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback}}, 0x24) sendmmsg(r1, &(0x7f0000000500)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0x3000000, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}, 0x6c000000}], 0x1, 0x0) 16:11:48 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000240)={0x11, 0x10, 0xfa00, {0x0}}, 0x18) 16:11:48 executing program 5: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x80901, 0x0) write$apparmor_current(r0, 0x0, 0x27) 16:11:48 executing program 0: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r0, 0x0, 0x0) 16:11:48 executing program 3: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x0, 0x0) bind$rds(r0, 0x0, 0x0) 16:11:48 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket(0x2000000000000021, 0x2, 0x0) connect$rxrpc(r1, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback}}, 0x24) sendmmsg(r1, &(0x7f0000000500)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0x3000000, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}, 0x6c000000}], 0x1, 0x0) 16:11:48 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_NEW(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x14, 0x0, 0x7, 0x401}, 0x14}}, 0x0) 16:11:48 executing program 5: r0 = syz_open_dev$binderN(&(0x7f0000000b40)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0189436, 0x0) 16:11:48 executing program 3: r0 = syz_open_dev$binderN(&(0x7f0000000b40)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_MAX_THREADS(r0, 0x40046205, &(0x7f0000000000)=0x80) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000006c0)={0x90, 0x0, &(0x7f0000000540)=[@transaction={0x40406300, {0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50, 0x0, 0x0, 0x0}}, @transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x1, 0x0, &(0x7f0000000680)='3'}) 16:11:48 executing program 0: openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0xc0501, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nvram\x00', 0x81902, 0x0) 16:11:49 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xd051, 0x0, 0x0, 0x800e00550) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000100)=""/20, 0x14}], 0x1}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000600)=[{&(0x7f00000002c0)=""/191, 0xbf}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xbfa8, 0x0, 0x0, 0x800e0054d) shutdown(r2, 0x0) readv(r3, &(0x7f0000000440)=[{&(0x7f00000004c0)=""/164, 0xa4}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8) shutdown(r3, 0x0) 16:11:49 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket(0x2000000000000021, 0x2, 0x0) connect$rxrpc(r1, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback}}, 0x24) sendmmsg(r1, &(0x7f0000000500)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0x3000000, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}, 0x6c000000}], 0x1, 0x0) 16:11:49 executing program 4: mmap$snddsp(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 16:11:49 executing program 5: syz_genetlink_get_family_id$devlink(&(0x7f0000000280)='devlink\x00', 0xffffffffffffffff) 16:11:49 executing program 3: setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000dc0)="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"/637, 0xfffffffffffffd45) 16:11:49 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000b40)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0x40046205, 0x0) 16:11:49 executing program 5: openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x84102, 0x0) 16:11:49 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(0xffffffffffffffff, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback}}, 0x24) sendmmsg(r1, &(0x7f0000000500)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0x3000000, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}, 0x6c000000}], 0x1, 0x0) [ 225.691914][T11237] binder: 11234:11237 ioctl 40046205 0 returned -22 16:11:49 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_NEW(r0, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x2c, 0x0, 0x7, 0x401, 0x0, 0x0, {}, [@NFACCT_FILTER={0xc, 0x7, 0x0, 0x1, [@NFACCT_FILTER_MASK={0x8}]}, @NFACCT_QUOTA={0xc}]}, 0x2c}}, 0x0) 16:11:49 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000700)=@mangle={'mangle\x00', 0x64, 0x6, 0x5b8, 0x3e8, 0xe8, 0x318, 0x3e8, 0x3e8, 0x4e8, 0x4e8, 0x4e8, 0x4e8, 0x4e8, 0x6, 0x0, {[{{@ipv6={@ipv4={[], [], @multicast1}, @private2, [], [], 'tunl0\x00', 'xfrm0\x00', {}, {}, 0x6, 0x0, 0x0, 0x44}, 0x0, 0xa8, 0xe8}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv6=@private0}}}, {{@ipv6={@mcast1, @local, [], [], 'wg1\x00', 'ip6tnl0\x00'}, 0x0, 0xa8, 0xd0}, @HL={0x28, 'HL\x00'}}, {{@uncond, 0x0, 0x118, 0x160, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @common=@hbh={{0x48, 'hbh\x00'}}]}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @ipv6=@ipv4={[], [], @empty}}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @inet=@TOS={0x28, 'TOS\x00'}}, {{@ipv6={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @remote, [], [], 'dummy0\x00', 'wg2\x00'}, 0x0, 0xd8, 0x100, 0x0, {}, [@common=@frag={{0x30, 'frag\x00'}}]}, @inet=@TOS={0x28, 'TOS\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x618) 16:11:49 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x28, 0x1, 0x4, 0x101, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x1, 0x1}, @NFULA_CFG_MODE={0xa}]}, 0x28}}, 0x0) 16:11:49 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(0xffffffffffffffff, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback}}, 0x24) sendmmsg(r1, &(0x7f0000000500)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0x3000000, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}, 0x6c000000}], 0x1, 0x0) [ 225.847525][T11249] xt_TPROXY: Can be used only with -p tcp or -p udp 16:11:50 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000b40)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0x4c01, 0x0) 16:11:50 executing program 5: openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x4200, 0x0) 16:11:50 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, 0x0, 0x0, 0x0, &(0x7f0000000500)) 16:11:50 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000700)=@mangle={'mangle\x00', 0x64, 0x6, 0x5b8, 0x3e8, 0xe8, 0x318, 0x3e8, 0x3e8, 0x4e8, 0x4e8, 0x4e8, 0x4e8, 0x4e8, 0x6, 0x0, {[{{@ipv6={@ipv4={[], [], @multicast1}, @private2, [], [], 'tunl0\x00', 'xfrm0\x00', {}, {}, 0x6, 0x0, 0x0, 0x44}, 0x0, 0xa8, 0xe8}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv6=@private0}}}, {{@ipv6={@mcast1, @local, [], [], 'wg1\x00', 'ip6tnl0\x00'}, 0x0, 0xa8, 0xd0}, @HL={0x28, 'HL\x00'}}, {{@uncond, 0x0, 0x118, 0x160, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @common=@hbh={{0x48, 'hbh\x00'}}]}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @ipv6=@ipv4={[], [], @empty}}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @inet=@TOS={0x28, 'TOS\x00'}}, {{@ipv6={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @remote, [], [], 'dummy0\x00', 'wg2\x00'}, 0x0, 0xd8, 0x100, 0x0, {}, [@common=@frag={{0x30, 'frag\x00'}}]}, @inet=@TOS={0x28, 'TOS\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x618) 16:11:50 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(0xffffffffffffffff, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback}}, 0x24) sendmmsg(r1, &(0x7f0000000500)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0x3000000, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}, 0x6c000000}], 0x1, 0x0) 16:11:50 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000b40)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000004280)={0x64, 0x0, &(0x7f00000041c0)=[@decrefs, @free_buffer, @dead_binder_done, @reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 16:11:50 executing program 0: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dri/renderD128\x00', 0x220800, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0xc00c642d, 0x0) [ 226.612605][T11280] xt_TPROXY: Can be used only with -p tcp or -p udp [ 226.636242][T11284] binder: 11279:11284 ioctl 4c01 0 returned -22 16:11:50 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x0, 0x0) ioctl$IOC_PR_REGISTER(r0, 0x401870c8, 0x0) 16:11:50 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, 0x0, 0x0) sendmmsg(r1, &(0x7f0000000500)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0x3000000, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}, 0x6c000000}], 0x1, 0x0) 16:11:50 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) recvmmsg(r0, &(0x7f0000004ec0)=[{{&(0x7f00000006c0)=@pppol2tpin6, 0x80, &(0x7f0000000500)=[{0xfffffffffffffffe}, {0x0}, {0x0}], 0x3}}], 0x1, 0x0, &(0x7f0000005080)={0x0, 0x3938700}) 16:11:50 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000700)=@mangle={'mangle\x00', 0x64, 0x6, 0x5b8, 0x3e8, 0xe8, 0x318, 0x3e8, 0x3e8, 0x4e8, 0x4e8, 0x4e8, 0x4e8, 0x4e8, 0x6, 0x0, {[{{@ipv6={@ipv4={[], [], @multicast1}, @private2, [], [], 'tunl0\x00', 'xfrm0\x00', {}, {}, 0x6, 0x0, 0x0, 0x44}, 0x0, 0xa8, 0xe8}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv6=@private0}}}, {{@ipv6={@mcast1, @local, [], [], 'wg1\x00', 'ip6tnl0\x00'}, 0x0, 0xa8, 0xd0}, @HL={0x28, 'HL\x00'}}, {{@uncond, 0x0, 0x118, 0x160, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @common=@hbh={{0x48, 'hbh\x00'}}]}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @ipv6=@ipv4={[], [], @empty}}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @inet=@TOS={0x28, 'TOS\x00'}}, {{@ipv6={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @remote, [], [], 'dummy0\x00', 'wg2\x00'}, 0x0, 0xd8, 0x100, 0x0, {}, [@common=@frag={{0x30, 'frag\x00'}}]}, @inet=@TOS={0x28, 'TOS\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x618) 16:11:50 executing program 2: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000004000)={0x77359400}, 0x0) 16:11:50 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000b40)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0046209, &(0x7f0000000d80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 16:11:50 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000b40)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0x4c01, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000040)="83"}) [ 226.817722][T11299] xt_TPROXY: Can be used only with -p tcp or -p udp 16:11:50 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000440)) 16:11:50 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000700)=@mangle={'mangle\x00', 0x64, 0x6, 0x5b8, 0x3e8, 0xe8, 0x318, 0x3e8, 0x3e8, 0x4e8, 0x4e8, 0x4e8, 0x4e8, 0x4e8, 0x6, 0x0, {[{{@ipv6={@ipv4={[], [], @multicast1}, @private2, [], [], 'tunl0\x00', 'xfrm0\x00', {}, {}, 0x6, 0x0, 0x0, 0x44}, 0x0, 0xa8, 0xe8}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv6=@private0}}}, {{@ipv6={@mcast1, @local, [], [], 'wg1\x00', 'ip6tnl0\x00'}, 0x0, 0xa8, 0xd0}, @HL={0x28, 'HL\x00'}}, {{@uncond, 0x0, 0x118, 0x160, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @common=@hbh={{0x48, 'hbh\x00'}}]}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @ipv6=@ipv4={[], [], @empty}}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @inet=@TOS={0x28, 'TOS\x00'}}, {{@ipv6={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @remote, [], [], 'dummy0\x00', 'wg2\x00'}, 0x0, 0xd8, 0x100, 0x0, {}, [@common=@frag={{0x30, 'frag\x00'}}]}, @inet=@TOS={0x28, 'TOS\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x618) 16:11:50 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, 0x0, 0x0) sendmmsg(r1, &(0x7f0000000500)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0x3000000, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}, 0x6c000000}], 0x1, 0x0) [ 226.911448][T11302] binder: 11300:11302 ioctl 4c01 0 returned -22 16:11:50 executing program 5: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000100)='/dev/udmabuf\x00', 0x2) ioctl$UDMABUF_CREATE(r0, 0x40187542, &(0x7f0000000180)) 16:11:50 executing program 0: memfd_create(&(0x7f0000000040)='+)\x00', 0x2) 16:11:50 executing program 3: setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000700)=@mangle={'mangle\x00', 0x64, 0x6, 0x5b8, 0x3e8, 0xe8, 0x318, 0x3e8, 0x3e8, 0x4e8, 0x4e8, 0x4e8, 0x4e8, 0x4e8, 0x6, 0x0, {[{{@ipv6={@ipv4={[], [], @multicast1}, @private2, [], [], 'tunl0\x00', 'xfrm0\x00', {}, {}, 0x6, 0x0, 0x0, 0x44}, 0x0, 0xa8, 0xe8}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv6=@private0}}}, {{@ipv6={@mcast1, @local, [], [], 'wg1\x00', 'ip6tnl0\x00'}, 0x0, 0xa8, 0xd0}, @HL={0x28, 'HL\x00'}}, {{@uncond, 0x0, 0x118, 0x160, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @common=@hbh={{0x48, 'hbh\x00'}}]}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @ipv6=@ipv4={[], [], @empty}}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @inet=@TOS={0x28, 'TOS\x00'}}, {{@ipv6={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @remote, [], [], 'dummy0\x00', 'wg2\x00'}, 0x0, 0xd8, 0x100, 0x0, {}, [@common=@frag={{0x30, 'frag\x00'}}]}, @inet=@TOS={0x28, 'TOS\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x618) [ 226.977710][T11308] xt_TPROXY: Can be used only with -p tcp or -p udp 16:11:50 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, 0x0, 0x0) sendmmsg(r1, &(0x7f0000000500)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0x3000000, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}, 0x6c000000}], 0x1, 0x0) 16:11:50 executing program 3: setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000700)=@mangle={'mangle\x00', 0x64, 0x6, 0x5b8, 0x3e8, 0xe8, 0x318, 0x3e8, 0x3e8, 0x4e8, 0x4e8, 0x4e8, 0x4e8, 0x4e8, 0x6, 0x0, {[{{@ipv6={@ipv4={[], [], @multicast1}, @private2, [], [], 'tunl0\x00', 'xfrm0\x00', {}, {}, 0x6, 0x0, 0x0, 0x44}, 0x0, 0xa8, 0xe8}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv6=@private0}}}, {{@ipv6={@mcast1, @local, [], [], 'wg1\x00', 'ip6tnl0\x00'}, 0x0, 0xa8, 0xd0}, @HL={0x28, 'HL\x00'}}, {{@uncond, 0x0, 0x118, 0x160, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @common=@hbh={{0x48, 'hbh\x00'}}]}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @ipv6=@ipv4={[], [], @empty}}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @inet=@TOS={0x28, 'TOS\x00'}}, {{@ipv6={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @remote, [], [], 'dummy0\x00', 'wg2\x00'}, 0x0, 0xd8, 0x100, 0x0, {}, [@common=@frag={{0x30, 'frag\x00'}}]}, @inet=@TOS={0x28, 'TOS\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x618) 16:11:50 executing program 5: socket$isdn_base(0x22, 0x3, 0x0) fsconfig$FSCONFIG_SET_FD(0xffffffffffffffff, 0x5, &(0x7f0000000000)='.-(+\x00', 0x0, 0xffffffffffffffff) socketpair(0x0, 0x0, 0x0, &(0x7f0000000040)) 16:11:51 executing program 2: socket$inet_mptcp(0x2, 0x1, 0x106) socket$inet6_mptcp(0xa, 0x1, 0x106) 16:11:51 executing program 3: setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000700)=@mangle={'mangle\x00', 0x64, 0x6, 0x5b8, 0x3e8, 0xe8, 0x318, 0x3e8, 0x3e8, 0x4e8, 0x4e8, 0x4e8, 0x4e8, 0x4e8, 0x6, 0x0, {[{{@ipv6={@ipv4={[], [], @multicast1}, @private2, [], [], 'tunl0\x00', 'xfrm0\x00', {}, {}, 0x6, 0x0, 0x0, 0x44}, 0x0, 0xa8, 0xe8}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv6=@private0}}}, {{@ipv6={@mcast1, @local, [], [], 'wg1\x00', 'ip6tnl0\x00'}, 0x0, 0xa8, 0xd0}, @HL={0x28, 'HL\x00'}}, {{@uncond, 0x0, 0x118, 0x160, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @common=@hbh={{0x48, 'hbh\x00'}}]}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @ipv6=@ipv4={[], [], @empty}}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @inet=@TOS={0x28, 'TOS\x00'}}, {{@ipv6={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @remote, [], [], 'dummy0\x00', 'wg2\x00'}, 0x0, 0xd8, 0x100, 0x0, {}, [@common=@frag={{0x30, 'frag\x00'}}]}, @inet=@TOS={0x28, 'TOS\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x618) 16:11:51 executing program 4: r0 = fsopen(&(0x7f0000000040)='sockfs\x00', 0x0) fsmount(r0, 0x0, 0x0) 16:11:51 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_STOP_NAN(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, r1, 0x1, 0x0, 0x0, {{}, {@void, @void}}}, 0x14}}, 0x0) 16:11:51 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback}}, 0x24) sendmmsg(0xffffffffffffffff, &(0x7f0000000500)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0x3000000, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}, 0x6c000000}], 0x1, 0x0) 16:11:51 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x4, 0x3}, 0x40) 16:11:51 executing program 2: socket$inet_smc(0x2b, 0x1, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 16:11:51 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000700)=@mangle={'mangle\x00', 0x64, 0x6, 0x5b8, 0x3e8, 0xe8, 0x318, 0x3e8, 0x3e8, 0x4e8, 0x4e8, 0x4e8, 0x4e8, 0x4e8, 0x6, 0x0, {[{{@ipv6={@ipv4={[], [], @multicast1}, @private2, [], [], 'tunl0\x00', 'xfrm0\x00', {}, {}, 0x6, 0x0, 0x0, 0x44}, 0x0, 0xa8, 0xe8}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv6=@private0}}}, {{@ipv6={@mcast1, @local, [], [], 'wg1\x00', 'ip6tnl0\x00'}, 0x0, 0xa8, 0xd0}, @HL={0x28, 'HL\x00'}}, {{@uncond, 0x0, 0x118, 0x160, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @common=@hbh={{0x48, 'hbh\x00'}}]}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @ipv6=@ipv4={[], [], @empty}}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @inet=@TOS={0x28, 'TOS\x00'}}, {{@ipv6={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @remote, [], [], 'dummy0\x00', 'wg2\x00'}, 0x0, 0xd8, 0x100, 0x0, {}, [@common=@frag={{0x30, 'frag\x00'}}]}, @inet=@TOS={0x28, 'TOS\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x618) [ 227.728916][T11302] binder: 11300:11302 ioctl 4c01 0 returned -22 16:11:51 executing program 5: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) ioctl$BLKFRASET(r0, 0x1264, 0x0) 16:11:51 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000700)=@mangle={'mangle\x00', 0x64, 0x6, 0x5b8, 0x3e8, 0xe8, 0x318, 0x3e8, 0x3e8, 0x4e8, 0x4e8, 0x4e8, 0x4e8, 0x4e8, 0x6, 0x0, {[{{@ipv6={@ipv4={[], [], @multicast1}, @private2, [], [], 'tunl0\x00', 'xfrm0\x00', {}, {}, 0x6, 0x0, 0x0, 0x44}, 0x0, 0xa8, 0xe8}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv6=@private0}}}, {{@ipv6={@mcast1, @local, [], [], 'wg1\x00', 'ip6tnl0\x00'}, 0x0, 0xa8, 0xd0}, @HL={0x28, 'HL\x00'}}, {{@uncond, 0x0, 0x118, 0x160, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @common=@hbh={{0x48, 'hbh\x00'}}]}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @ipv6=@ipv4={[], [], @empty}}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @inet=@TOS={0x28, 'TOS\x00'}}, {{@ipv6={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @remote, [], [], 'dummy0\x00', 'wg2\x00'}, 0x0, 0xd8, 0x100, 0x0, {}, [@common=@frag={{0x30, 'frag\x00'}}]}, @inet=@TOS={0x28, 'TOS\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x618) 16:11:51 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback}}, 0x24) sendmmsg(0xffffffffffffffff, &(0x7f0000000500)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0x3000000, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}, 0x6c000000}], 0x1, 0x0) 16:11:51 executing program 4: r0 = fsopen(&(0x7f0000000040)='sockfs\x00', 0x0) fsmount(r0, 0x0, 0x0) 16:11:51 executing program 0: socket(0x1, 0x0, 0x7) 16:11:51 executing program 2: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000004000)={0x77359400}, &(0x7f0000004080)={&(0x7f0000004040), 0x8}) 16:11:51 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000700)=@mangle={'mangle\x00', 0x64, 0x6, 0x5b8, 0x3e8, 0xe8, 0x318, 0x3e8, 0x3e8, 0x4e8, 0x4e8, 0x4e8, 0x4e8, 0x4e8, 0x6, 0x0, {[{{@ipv6={@ipv4={[], [], @multicast1}, @private2, [], [], 'tunl0\x00', 'xfrm0\x00', {}, {}, 0x6, 0x0, 0x0, 0x44}, 0x0, 0xa8, 0xe8}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv6=@private0}}}, {{@ipv6={@mcast1, @local, [], [], 'wg1\x00', 'ip6tnl0\x00'}, 0x0, 0xa8, 0xd0}, @HL={0x28, 'HL\x00'}}, {{@uncond, 0x0, 0x118, 0x160, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @common=@hbh={{0x48, 'hbh\x00'}}]}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @ipv6=@ipv4={[], [], @empty}}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @inet=@TOS={0x28, 'TOS\x00'}}, {{@ipv6={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @remote, [], [], 'dummy0\x00', 'wg2\x00'}, 0x0, 0xd8, 0x100, 0x0, {}, [@common=@frag={{0x30, 'frag\x00'}}]}, @inet=@TOS={0x28, 'TOS\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x618) 16:11:51 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCATTCHAN(r0, 0x40047438, &(0x7f0000000440)) 16:11:51 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback}}, 0x24) sendmmsg(0xffffffffffffffff, &(0x7f0000000500)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0x3000000, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}, 0x6c000000}], 0x1, 0x0) 16:11:51 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NEW_MPATH(r0, &(0x7f0000000c00)={0x0, 0x0, &(0x7f0000000bc0)={&(0x7f0000000140)=ANY=[@ANYBLOB="f4"], 0x1c}}, 0x0) 16:11:51 executing program 0: fsconfig$FSCONFIG_SET_FD(0xffffffffffffffff, 0x5, &(0x7f0000000000)='.-(+\x00', 0x0, 0xffffffffffffffff) socketpair(0x0, 0x0, 0x0, &(0x7f0000000040)) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, 0x0, 0x0) read$sequencer(0xffffffffffffffff, &(0x7f0000000340)=""/106, 0x6a) 16:11:51 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)=@newlink={0x5c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x3c, 0x12, 0x0, 0x1, @cfhsi={{0xa, 0x1, 'cfhsi\x00'}, {0x2c, 0x2, 0x0, 0x1, [@__IFLA_CAIF_HSI_HEAD_ALIGN={0x8}, @__IFLA_CAIF_HSI_QLOW_WATERMARK={0x8}, @__IFLA_CAIF_HSI_INACTIVITY_TOUT={0x8}, @__IFLA_CAIF_HSI_QHIGH_WATERMARK={0x8}, @__IFLA_CAIF_HSI_AGGREGATION_TOUT={0x8}]}}}]}, 0x5c}}, 0x0) 16:11:51 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, 0x0, 0x0) 16:11:51 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback}}, 0x24) sendmmsg(r1, 0x0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0x3000000, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}, 0x6c000000}], 0x1, 0x0) 16:11:51 executing program 5: select(0x40, &(0x7f0000000000), 0x0, 0x0, &(0x7f00000000c0)={0x0, 0xea60}) 16:11:51 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NEW_MPATH(r0, &(0x7f0000000c00)={0x0, 0x0, &(0x7f0000000bc0)={0x0}, 0x1, 0x0, 0x4}, 0x0) 16:11:51 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback}}, 0x24) sendmmsg(r1, 0x0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0x3000000, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}, 0x6c000000}], 0x1, 0x0) [ 228.270598][T11387] caif_hsicaif_hsi_newlink: failed to get the cfhsi_ops 16:11:52 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000240)={&(0x7f0000000080)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x19, &(0x7f00000000c0), &(0x7f0000000100)=0x8) 16:11:52 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, 0x0, 0x0) 16:11:52 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000780)=0x1, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f00000009c0)={0xa, 0x4e22, 0x200, @private0={0xfc, 0x0, [], 0x1}, 0x5ba8000}, 0x1c) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000000)=@gcm_256={{0x303}, "90822f7931ff980c", "e5205e8b9aef0208f13fdacded578d9dcea21853d9f5746e7a7d6aeb00", '_@8\a', "190dd8f5b204d48c"}, 0x38) sendmmsg(r0, &(0x7f0000000a00)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000200)="e7", 0x1}], 0x1}}], 0x1, 0x10000010) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) unlink(&(0x7f0000002000)='./file0/file0\x00') read$FUSE(r2, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r2, &(0x7f0000004200)={0x50, 0x0, r3}, 0x50) syz_fuse_handle_req(r2, &(0x7f0000008a40)="9eda438838743bd4e9720bee57093515dc189a5ea685e9556c1c2c3cfc4df50d66d31a48aa312663b68d18c5826b5b55fb738208863dac0f10f423aee7a5d8ddc45ebdfeb7424bae859d7c37ecfc4b63914d5a56d91017dd22bc84f759a15969951aef9d5c88c96560896988fa18cd946cfcc3a0f1c993348377904eac32c980bdf7976ebca2b499cab63c4e841514277fc71d4620e29a92523402485de0e82896484c0ae497a4d686df23ca7b68c3fd5e624d3510d7f94838e54af877ca58a00c5a672bba11f5aa1ed1980dfef47b9973d0bf456ded5e72f1702b3dc5197fce39cba53a038d8dc0ec783ce70577107dc5e8b299e64a0b7f1191f0926bd25762370191710bab2f44e9069f55f8a3f87e4cb488a2fb3348c0bf3b3874291f83e4776b160ea73aafa3919c7c069c73c0052173a63158db8b65541d161f9c964926ad7f06bdd6cb6a32135b04e35701c2e13c49c1f75dc7a25d623378860692d172ec3f1e1f2d9dc77c015c13721efcb101c2390abb847e871132f472a37cc0163b39b1d575a5444e246a08a1afb1a696cabab29498a314429a3b9f44c43ba29f71fac1fbe0d01c3c16d22730932704bcfb0c1b7a432bc51dd3f5dd5afc3b342cbe6a6ff899039e28f9a51881b1d46fdcf31767cb6f5c5c69ab3c80615d77c4d1664fc4ec831b8cea2e752bbb7a9ce79df875b29f1e232751daf32a1a0c4ff8bd0688e2b8e2d668b8a77e20a9eb6ec2e2c23b94e507baeacbcfa31fb6e1ca3343668f43e3aa6d85e7c29bf0bb4dbdabddc92be7f4a6f5d21b19e6da17bfb6cc926e3847532fae29c7b62fb909130ec372d3c16cfe6aaf3ce2af0fe7610fde7aad61bc80d2f96b999c8ccf6d22cf903ca8ae8b879ec4a416f334982e9810c0140a18d4dc81b5edaae23e9f4abaf40ed71512aebbba5bb251545e188db789558a845a2877b14bdaeec3c738b7d730c0860531bf5517d4f0e8f95ed3571f8a35816d5116fcb8d7cbf42b7d5d5e65541508c898bb2e0fe96297d2ab7135662de39df099ebaed5871111f5346278cee5728cec512e6c0a0d65b51e3d627873195b84103341c2bc83b6c8fdd8ba17f5957413f61c69d618c9b9d0b1f08dc81921b6c662ee1da3bfa019b095e9a03c2db4d645ccb7364e895098cbf7d932c72d80663c7a1694d122f7348393079223c11d36c64a5856eae0397ab9a9d948204b74e56525a9d552dd0916de81cbb5af3c59b3d7f8f9154423ce2cb45a5bc808e24bef13212019a19545fe54ba84d01534358380192b8c7b0eda907810375bb66a578a58fec392b47991271c8367b91d710e8a176bc1a4e96f0e137d4c25fbb03eddc392f9f170dd744472b864fbbae7c93d86e682308b21b73c5652065d72cf02e1152b44024a90a3b52eb0bb3cb412e518d37a68aa4c7f46789c54ab30d3a73d0a8712fde612294cda2aa1ccf164930b9b1d17801d4fbb06e849d39bf2b5141330caa0d2618b616f1c67e1ca57080e79ed9092ba7a55e8121cfc825cd26a0199a479a7ab1b7b23d2a4dd82fa6d04ee41ca680435efc934f0451e865e8632ac2f1115f4cdd33b0fccb7a2326127faf20cba37c828613dba5a98f4e1ad25eb6b91078cf73d873df9ef91531476f64b83559ff7ccdc4c070d478b18196ea05fe8d4ea0216ee5273dfabbd04582f40f064c9781afd2cbf30901f28cd09cc934f1b2d50883778274177e3dba8af0a1b931d80ce1a6c4085780ea2195b65ecfd2953f78a5290fe560d0cd6a5e73890a5a82dc410b92a3ef2be05ec5607820fd4ca6b9c3aa258d59022fdcb21665f1ce4e8aad8fd918c43bd3c2afe3dc223ff9f48831d401c8b6996190793d1dd7551f8511b69283992398d8f9b4bd2b3398d3b8c6f3c5d8b802ca5282b70242df2b7be4b38e70c3065f8da888631375afcc05ce578089c4f783776b286b7a60d1b5e189e2742a3240c1036a953d886885422eef01413c38099b64505fd5a73488acb4e611820674c58ae74d6c64a885d4beda9bd7903bcdc71e3711e2a057c0eab2100c321050ab14c6e453c53182577ad3178603cd9afde40a701120e9a36074fd582428c74e02781318e6c65450f8f020bd22475696fe13b8c59260e53a06d16eabd135e887a0a6bbc8ad21be7661df76fec5b13844f68b8eed1a7379713738beac9f23c7a26520e19797a910cde9fb285179526889b908b7eb49bb06f70f6271fba8712c1a4269ebcf4b7d043e924e3d2c4c753fd7e547d95841e335179836f76424e728810d7f32b78256ea30c79d9238a6588426e1f2d4c0b03d5605bd826ed24f0f11326b4cf958632b86e017aa80e142db1580c44f76d9c98196f3f6852ab2bfc6a01a3553a130c2d171957f5a45c3550fbbc990ef8742a98a86b280a57b9f198ff436bc01161ada50e6f23026c3254adf2321bff7e20aa54080bbb57d8d52c6a6df6107706a2e5bc6da68f17b474c0edd39401d765086e885c2405f856557915603cbe8894676e996bbadbb649a5e7498b91f9bd2f697dd9ebbe4d386050258b9f4c94781e61c660651c3f1e3ae51f8c035eca365bf15d6db48ea9ce183515f4a208d010f7c23dcacbd6e225490d7e9c133525f5c9018d752b21b4897bf18b64b6a9936f538a0a8958fc934440aeeaad2b68ac844d76f0900a6c95bd0b353d85d4fb62eb88360112237fd8c636a80e3130b21d66ae8ec58a4b76cba0602f96da919f7e84fd37e3ec2379f58e389a39c78d2482e03c379e3c4649ad63a76e372aecff07d2fcb0c9dfc524cab49e69a09c92e4f88714335cb57d3f6184d07bef9657280fb5c9fd2d8f940f7ac6c5407e3077aa2e4ba8e217e0ee19e302d6d90e3be05a86dade35d2e454e511afb5cf5936f1d11f2fa6be6ceaa817dbdc7a6aabf2fad8ff3efa8382a25099f0c5989d2ad56ae0f4968b2cfcfc67b4f1c161c75900b4848f59a3c0376dfcb7997bf28e9e85d6dd942a360516de38e1c1a038a796f9a77ff2b0c7e5e8f4932391a0e58e76dacc6f9764178a211dfde3e75d367d2911ff398126ffdf83cf2fbdf1ad5232bed9155f7a168638a572094a9e934d4969b358cf6e121d7fd2aeae2f499068b42c152f0e3403a230885d6f92f038ddaa23499f804ffb06abdbabb51f6c38c92fb1a6271a4b13d6d11125b8ec12efa5907dc65062797fb9cca15e2f254e76b182d3fcdb4e96ac4de36d6df7e7bba5c32f422286b1be3b79bffb6fd693761952d195a84ad9ceb07287a0fbefab9e0347b513c5f60233ccd4b52d90ec144a2f896d9dc7f279f8aa93038f3efa286e1c3006933a4d7183d952f8d28b141b28b2af355b5bd8198dfde1ffb8d09202aff0d16ca3fec194662892a49f829813970a4520f1228aa03d211a45bed3b2e05bf1f10b1a152761e7b6c6ddea863a3c02224256092c70ca70dc185c4c385dd98b09e2682661e1e66f71d9c4037048eb70e8a1cbe57de87ec43713abf5fdcf63b9c482f318e3bec37e878dadbae15a02d731e6c8574eb14c059d72f73be5174add786d06b585a28a06d349d8e434a491b34897b3c1ad786ec8280d7f57edd4fbc6aea5485d659b59d393e331cf91e6ed76f340fcf7cf460892fa7318fc42b883f61d888ad982a751accb613c66661fba5f3d6de751a6a9ef8a4700316aaad04e991aab7903f4ef012ec2a8c092234e74ef335daf360ae47bbd2bbc6ad8c1a4f81efe8bbd703cb55ef36b32b4e30cb5a3b165c02ba295d0e1c40ce6ff8f479a74f01275f113ebfa8ade37a59ce70e6ca2a6f48f1be085f61bf772e2c2da523a2cfe63e99c57bdb1ff23139d4fca49eff7547e9880eefd3f7511a677efa23b52098ba89037c48dfcda2e8c1cfb9f892161049e53f8cee55256279512aecab8c441600dae0fd957883273047cf5c66ba209f830aa2ce0cbe41ca08c0cef4aed7f4324009200661a7ce680e5a8df2d051c1d8b2f63d25d8d74d05c75c46c8f3f24d625539e63459650960498a54ec3b16225bbbf4d3930009df265839d72611f5332a904cdebada108236e4414a2909ad01ec44b9d7f75de4385ad7ca5152e890a0919b3639fd1bcbca3b737ebb8d9ae541b1271cf2166ba15830e66f3d3afd3b754a7f81ad4f0999704ae99c114907c5be4a4797f13b80564f234723a34dbe137dabfd7fa23562df679f54a6ab54def6d63deae9844f72fd73efd0413551f5c4b9ee826eb3b7faf92a59ea34a16723b4fea14d1c8815a4e2d39fc48d1dbce526a7c53f5a96d0ef6463a0cee73fd3505f5c764a264b83c4a21f80e8b61c82d24442d13da99d18dc1b2538e7a510f6093d9ef2bc5cc777d4f98411e93919eddfd69d6e20d227cb61c50f358ea227f4de941fb080c1cf6b1f6e25533768fe133dbfc3f9d29c603bed38aa3c5af5b81a706b0067b40b88f992610d04c7cc36b8f649697cd6a93fae51138161891ae75a7147780fc59af5a6e18c54f9d2a4fe7fa92314b399afba9a40d0cc24f70a2593a068d179215e06b7a9a88224bafcb2cbf60caf5fe4ff38208a70793b5dc33cd572956260e1c86312d3ba9b3a4b2b44376f2e78c616a6c0880ac8dcbaa30b9f761d500fd03a8518dd0509157b184a2d95e0caf3ffc8ac2db6c54d80c71a1e5b9ea3bf51071e2118af204123daceeb04e4f6f31f32a4d3fbb76ee49440cabda2c121c1b99acab5b87cecc37c3f9066af34ab29d6598bbfd91047a2ac7ce3a8f3027ff5e6d743506f161087278896a98ed37122ba208b61cf54d3929555ab06b564cd5e4f46f4755a6cfa2ef2b30d29ea66f2749d4060d411fa9160c91b6f55cf071ac8222c6313df18759e2958cddfe3db4cbeb9cd39abcf5f0beaecae8437813995cb7ed0b87d42ca942ff7245ece204798d01361c5f008e0d82bdf76660515bc78f7f8f409ccf68614b2cb50f5af2615661326fd971bc57eeeade60ea906b8df1cb0dfafd318cd2c396309c329d0469ca192aa8f51d7c4227685440f073983255baf054b97b9d7be1d1470d7eabd5c09b2116b4e86b0567b7e97e088717a4fe3dbdd310a1c39136ea4d2c47492001f9885dba03f58de7da376171d666441cdc2f999db137603d57df32b4260fa0165e82917bb1631ea314e7a7437e66fc68cef22cda8f456d6e583f6e3237e0bc79987a9103f7cf0918e26881f67ea582e1ff3a49177599d385bf6e42572a2547933aeddb826530e9adf30dd84c3a7fae5c4c26f6c6f3a9f0906decd314e2407825abef959c5416d18a92ff34e6c521a16e8a0a29937c77d4ee99b41d530a732acbe0bf5d274df9d496b47a9a624546bdcf9976cde12ec989cb2a70b33a7c8a3a77652023164695f9db30dfcf587f0cd4f73e385730bcbdd688f6dcb08ba0efbb9f579220afefa4acfea522e864fce9b1782ce9f14824d16e9d33a2609c23ba3c5a1af02549357a0dcc12e37819d778021762cf895abeac1125b744c8b8225a091e7be9ded9993cfa3ca9abb83e25c8f559009977a2ed9374a89619fae5ef6d164bb73d242004dc8428e44689b33ee3bbe88bb4962ab0a32a90e7aea044f08410752cb2d7aeaf3196648a3a99092665b478bb394b48f79b36db0efc7f50d6a5179c945f5298cfaac5e5dea715296f92abce7281d48a0c9c6b785a35ef5f1697c047ddb254fe9a8ab9f498b0c1ae09ffd01a3d8d427fee7e36c51e0e5c2fee2245fb8464626ab5c9857ebce91f7d22bf024d10c2d71021cd69268472de419e6cefd970cc3a8e4d1bbe6496799aa7f100411766e712aff08b731460f14f9d7356db12cf8e1c6121968dc68b1d81c086b325ca4ce6fe1f476707e08fa913144b757c6be17cf93150db29544d207f09a896f33b7335d9339215da751e7af2c6bdd19db6f521af2c8a5998dc607f97026d07111488741134c1c86eba123273d1fd5ee4b400006f9ae9478a04c7482076ab34a1eca5c64f89e5106eed44bceec019c67c12fb4db4fdac153f4ac3b63ffeb6d30de58ec039e2dd3c181e254cd94d0a2b0b44490384cc5915b54ee1db2b6d059879bf8126c9ca976d0f7862da07ecd350930a081810a7afd72b2ad3f65b96ae9c7f91227a2b5513a559f36b90fe01be9ae5ad3ca65e2c26f358fc26b858a3633fda7ae49a5fb705220a5819b3cca41b1ccc21d7c40f5fa9c422288efa5394e4312675899d704a2aab62b8363f58fd4bc12a8bea6ffc45b4414237bf5f019321206dbba439acb5ef26641f30fdac20f964354bce94e4c9d73e137f9806deefaf6f4acaa0e76ad4fef9f6cb7fc01bbabda9612c05adbe46afcf94819e8a4b4b49ff764784fa432d47fb6d4230900043d1b4521cd6839fe8c5df4d1899fdfb13880e207cac73f0a29020bdd563bd9c2f6bcd1ec523b3e03ebf6164fc65af001830c51396f9df2d346f83a59cfc82201cf1150ea57259d579fc2ed199b3fbe42d5188c84e4354610743e5b23a265246313cc63913f17412fa00d98b379b80b96d936969572e11316bc8926cb23115186f3b2387b82c3898fa41bf16a308da62d5a3eb3609af1943fddde08a4036eb2a41b7292caad9eb082614b02a1fa255bc7abd4d0e3b4ec1801e131e68c7aa9da1a0ff10f9de87dec8fad1ad8bfa99caa49e203a7b9c33e044d4544a537471e7a452468b821959bc488c6b8cbf81e90081a26de273ad1203cc06adb6af242ab19f96c1c66b58c37e2c9309704fba63af99a8d9c5efc651afb631fe9f546b938cc3b8e526c4159e5c9f7afb29fd1d55fabf09367ce2a63a35e7a2062d1c772ed981fd77157a847f687a177cf9886ce41df8cc509302b46bc1e2ba896b1c1656a1bbfdf4cd9ac39cf8510d1c823075f16550fd044aacc8d42a56f03718f7b18475cdc3999faeb25ab3dd8a807ee04d8e5d831d08b4e309dff50330685138797e10c6362636f53f22bfc1f3d5090a5d369282d9de36bb4e2505411ccc6ea395afa1567b15a2fb4be2adeea7126b1a8e80034105e0d98bdd78e796ce1cdc06a4ae666fc0baec5c52614340ed997673e26ec47c88846c000bb7c9077337cd44f5c041fdcc64986e5e1c0f488148f0ee6f842c44c0b72e82109270341bba6e9080b70fcf930d0f10be5a36798e70111fed72727b72282ff164fc08319d74f1f57cde71b57cb397a9e753f87b97729bafba017a24cbfdee5dfe7fc296c112e93bb8fce560ca80a3afd8370baaa79ad783b51352b5440b144a47378c9ae22eda5794328e95bcca220fd07bb56915529b155c61858efe89ad36a79288e74c0e251addcfaf797432175a5562b46eff5e3aebeb74623e18beef85389383c604d8884431b07dc4bea0174aadc337ff41f558a63f16690feae47efa2a5d1318b7397e1e4ba398727d286791b71610e1d78d32800e7e113c12abf0f60b6ca4401ecd23b7aacd990633b2b017daf6bfef1b2361ece74b7dbcbb1a73d4bc1f9d2e5c9fb0b7980d25cc44d1b10c09ef5a6a05c84669294a5cadf0cd88ab449f9f0bcdd8c48590d416c5c1feaa494a2145949c2a3373df7c6014225f2745bbeb20ff294d22c0d96ca111e6926946207cab56a03162a49e68968e398f70690188ee3ca847ef421742d60b9a6ad029e8a3d607950b2bf8ad8ff297cb39acc94905635770436e134435e28205140331b5100d9f64469792fffac87bca0835cbc617446ff86a7b50418c305f32e658b32130e491e38709fd3697017ac8084cdf1ed81a28375aed092ab4e32ca88a933154dd3a9e99351acbada926b67b310c7070ac1a414a28c5abfe1f45476249a12f18ca2d981528d881ed3c5072e46a6eff3cdf37dcbc89c7f79c88a1f8d15d15beb66a0e4440c7b93e379c4e2bac1d5c8e85f1852887e2cfeb178fba1c67dc2adb0c87df8ca4444ca7f455509f492effb5001328b8cc696e2933207a2d78bbce8562ca34a248193c914406b161c8141479d891b0c6110ec1e25cad38299b489f2ec437017cadba67dcb58abd4933c95b3526f1d4747b8701a7d71e446e4b62e2941d4281faca0cf22914be5aad80f47100000000ceb24e82508fe55a92fb6db70d03d1c1ec09cfee31639341756a4630a0eaaecac7bfbddf9d30c42cbd45eb181d5bdcc587acbf50f79b5c239be9938b62d3251b199f8413b020605d5d0552cfd9c39c9132719d6d0a326b000e12fcb51bc274df79d11430060d05978cdd50583f1bca82c57dbee605e2d00fcb5414af13a596d35cb5ba62de6a28cbccc857d23547b1c7fd5ac8fbf6758d5b8451fa46d9acc00344dc2e565674b1dd3547eb8f8aa5fff99042f8d1d59e6ad2f53379211e6832fcb68f5777eb2db85b28f724f4e4ce6342cf55713ff7b0cb4f7f47dd12a6566b86709eaefae024373267ce72a89e7f3e42ab48edcccc96b5d0403fe93a927e5ccf470014f220b8257393226cd7b996f20e6a34f81206733a9fdce03b701943c1b560d3eab68c2c225cf7f7f2b56123be2bb173e9e5b37f4d3348f6b987764ad07c2acd44514ff264d7eda31e5e517a179414841ad4553d51c08f435e05f10aa82d74b97a9ba3a133e6c9175fdcd4f3dc9c16d3be1d5bbaf13240177081ac1d56681bfa988a93af09868afd608520c0bfd71d857a6661fdaf6f2e166987eb007449dd26334ae932c5003fefc0f983b9e49cbfcea325f2de16a9ae935caa46f5b3433957fb370971ed957f138f08a60fed5b84995e428e7ae7d5c22021ff016baef0e713a118344c016a99ad469313ba7f2452da0dd82e019f64aa229cf80a69b3e08ac5847f10d247179855546313232f23e055c2f74ecef14e0fdcc29a9bf0976fbb249bd5c7903183d2a53c70960a183630e7d4928daa7091a85ad987d2a4a5b8f6be6612fa72d9fbb33c67bb38eff19f2e784f94e0354cf6d35a5b2c62233c039de3734b38e97ec72bd673fef0bdd56fec329818cc68cdf12cb52f7d37a8350c16e94208880bfcd3e895d7aa4489e3dd15db4a9026f0d2a46f1e89c35845dbd976a1992b87c15a0c7580e6424b8792a7bb7b933d7c5433d4133ba4dbbcf7995d6ed3feaa32f876a287feeb9cc6107778c1f83e0119d980b9e994c2a3ae3de24a103efb3cacb746b49d1ad85746b233ab4aaf0e988ec2a786bc93f32040d3bdc3008031634cdfded5ac95b2279e096243228296591e7ba53c4a127772cc4620e6b238ccad250629194533d0a669ff3366c52d64928693e0b0cbb0b8e2c6029089d4dfe2b4b6c5dcd85f1a02770611e65001e48a32a8b0431a3b9d77fa3a95be38a0436a704c05a8e0183f3214c25531a63796f679bf72885aa766468d42b2543542d7e82544efc5c5e81e6a91a0f5d4e68000cff687d63e45c9a11d4ef515050daa592c9a828ac7c0488e7cdb3d6fdaef5e9176ee68d981ea50d386d74df3b40660351736deb03bfceb721878cf9894b0302df15964242ab6b9f77f98ba1c7993735983d2b022600ab74a19e3636e1400d08ba45d3a5c2774cb06a1c358bbfc11d27efaf7ca53c2e7757c8c76da24707d91a4a5244262898d68083ff91c514d9b9b1ebaa0cb0b10254fda1b1e82b9a1a47f117b5b280ddbec1f6732d11117ef1a7a674699df87fe795d1243cb9c4527e364e2b711b6562a87fafc130ce0baf1701686639b05f0c8dc708f008b1e6ab89e8d623bb83f3d54b7bcdbdacd055ac4eccbd36bbe0af0f65a00e3d6dd985ae8851d176976cfb5816d1fc2a63d3546aecaa4e712ca6961d1f181315d553de6b53485faed0dcfcf819a1ba3badffe797377d3d1ddaed8e7a0acc0c3d277762262a139f94de49faca167b11bf04f2104a5ab9a73367a6461f7124c91a2c4229ef98e6ebde9aac283c7d029400d71293f488ba169b62c1e94689cf5b248ed4aea62b88d65bb764cfe27d5231a58486e7381df518f4ed81cb905108c54a5050a94ca0e94da20d3794bc5fab9127dc95b6404b1e27b4e28136fc27806f7be798444c33aca88ffd45b860eba0d5033839f5a092863954604f1952bd61dad23b11643fe14f3ade08116aa2c13eee701ccd13e506bd65a1060bf69579aea8c8143cd38c0891a3065f251eba0c20ab9c69ddf28e3bd6400cc203bac8de1882239ad4e1b97b0ae2f1abb7bac7c0d8ef82b97ebfb1f5577f06a3a1377b09ada4db87d342f20ab0eca4b9c206042471307511429cb57a578211f92d3647189861cad9145f5eb26ab696abe50a2a6c1b469df97da28aba4e79b586c348a430f5ea61c4be1032fa61d18581f05a07fb8707c8996e0fff1c3eda59b992687fa12483b9327e10224b20d42e8b3fc4670bf070ced602283273d6818acd1f6da567c44d3f5e1377065d43d87d889843ae48e7fa8ba1634815695b8c480ca271e6e833799c70da80fd79acc09b989667a2294de5da73f0363df9a33ad4dab8d27cf7bed0a06838672e3d07d52b6396e9b5576021d5e925abd533bf161c944795065fdd44e8462e3070c479f1c118276653488dd9b2f1a673f8cad3612ca1fab4388ec9c8f834a01a499adb7b3a9a977672f6d75b41bbdd7f91ceb7e7a88568d17bb432be9e4e96e115075bce197ef4754d2914c2c59e2d7f4c08f0dbe34d31f229428f211bf1d7e8f5c319ed4a8273cb6255eb318851ac4557b0278fac63107a54d407c42f300b843a12abd3b893b46c7efac2e388ab42b87aebe2543bd4c15f459bc50aad10ffe1c1196fb52c26e54bdaa7fbd52451f207ffb073ef4b3f71eedd7da40c89505019739e3fa733bcdc84ff4919e8fe2358129ef28291be1d6426b8bafe88463b1d3cd7273745381c7f65221898e6ad361e88b24c54ccc7ac9a830145b6dc096e2d71ef71ec4f03524cb870b724e08d223bdec2f6fdde6200217a13b5136004d455d66547f5a1793e0cad85677d49e5c558852107007c8136812cf021afaf6f7e8f59883371be46cda412dd9c6fcf187c31252ceb5758901d39cd5355ab386d9a7fe6ea46ebf277aaf809c3023211ea9aa189de4d422080ebb9fec50ffab6b95ba4ae5018accc497e79149ed6047ce561ccc10e9194cdccd5c9fb75175c8dbc9d0a916ad59288f010defbbb50d263041ab37aac0f93253bef6f898cd0825d99d27224f26181f9713b8979da64756c95e7505f25a2688960d6155c3613dcc31b6c337a6dbfc6b12cfde1db22b93bbd5e48534fb0bda8b212577a14dcf665c834b0bd24e5f624d2455fe048dbe930328d7cb632db3b0e244bb5d43390b420b15157a339487fc78976f867d3a361aafdd3f50a93c01882da7c220089a544381db22e2c86b228dc2be01820468460437588952a549d37498e529e62aa62bad1580546bcb1e9a6ed1870b7838d05d12f6e3a041e78b1bdb80894626f20889ccb3a468aa4fb24b9c87cbb28623ce59c6b3c6286db366d08004551a25fe4d8d194a2bb7c52e1c85a5fbe4cb15b171489da121bea1c469a6bb185d63213084e3a81ee54dc03a94dc5ecdda7bfaad1df68021aaf4627c9d529f13e5c81b5ee4dd228949ca16b9a61d186211d153294470907557e5e14ae665013f285fe4d3766e7b3d8ce5e2a14692072d4d8f79354bcc8db8a2a36c8bcd00", 0x2000, &(0x7f00000069c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000004380)={0x90, 0x0, 0x0, {0x2006, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc000, 0x0, 0x0, 0xffffffffffffffff}}}, 0x0, 0x0, 0x0, 0x0}) 16:11:52 executing program 0: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x0, 0x0) mmap$snddsp_control(&(0x7f0000ffa000/0x4000)=nil, 0x1000, 0x0, 0x40010, r0, 0x83000000) 16:11:52 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000400)=@deltfilter={0x24}, 0x24}}, 0x0) 16:11:52 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback}}, 0x24) sendmmsg(r1, 0x0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0x3000000, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}, 0x6c000000}], 0x1, 0x0) 16:11:52 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, 0x0, 0x0) 16:11:52 executing program 0: socket(0x0, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00', 0xffffffffffffffff) 16:11:52 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback}}, 0x24) sendmmsg(r1, &(0x7f0000000500), 0x0, 0x0) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0x3000000, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}, 0x6c000000}], 0x1, 0x0) 16:11:52 executing program 5: write$apparmor_current(0xffffffffffffffff, &(0x7f0000000000)=@profile={'changeprofile ', '\\((:}\x00'}, 0x14) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000440)) 16:11:52 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_ADD_NAN_FUNCTION(r0, &(0x7f00000007c0)={&(0x7f0000000380), 0xc, &(0x7f0000000780)={0x0}}, 0x0) 16:11:52 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000700)=@mangle={'mangle\x00', 0x64, 0x6, 0x588, 0x3e8, 0xe8, 0x318, 0x3e8, 0x3e8, 0x4e8, 0x4e8, 0x4e8, 0x4e8, 0x4e8, 0x6, 0x0, {[{{@ipv6={@ipv4={[], [], @multicast1}, @private2, [], [], 'tunl0\x00', 'xfrm0\x00', {}, {}, 0x6, 0x0, 0x0, 0x44}, 0x0, 0xa8, 0xe8}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv6=@private0}}}, {{@ipv6={@mcast1, @local, [], [], 'wg1\x00', 'ip6tnl0\x00'}, 0x0, 0xa8, 0xd0}, @HL={0x28, 'HL\x00'}}, {{@uncond, 0x0, 0x118, 0x160, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @common=@hbh={{0x48, 'hbh\x00'}}]}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @ipv6=@ipv4={[], [], @empty}}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @inet=@TOS={0x28, 'TOS\x00'}}, {{@ipv6={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @remote, [], [], 'dummy0\x00', 'wg2\x00'}, 0x0, 0xa8, 0xd0}, @inet=@TOS={0x28, 'TOS\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x5e8) 16:11:52 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000b40)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0x2, 0x0) 16:11:52 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback}}, 0x24) sendmmsg(r1, &(0x7f0000000500), 0x0, 0x0) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0x3000000, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}, 0x6c000000}], 0x1, 0x0) 16:11:52 executing program 4: openat$nvram(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvram\x00', 0x1b1840, 0x0) 16:11:52 executing program 5: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r0, 0xc018620c, &(0x7f0000000040)) 16:11:52 executing program 2: openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x12140, 0x0) 16:11:52 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000700)=@mangle={'mangle\x00', 0x64, 0x6, 0x588, 0x3e8, 0xe8, 0x318, 0x3e8, 0x3e8, 0x4e8, 0x4e8, 0x4e8, 0x4e8, 0x4e8, 0x6, 0x0, {[{{@ipv6={@ipv4={[], [], @multicast1}, @private2, [], [], 'tunl0\x00', 'xfrm0\x00', {}, {}, 0x6, 0x0, 0x0, 0x44}, 0x0, 0xa8, 0xe8}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv6=@private0}}}, {{@ipv6={@mcast1, @local, [], [], 'wg1\x00', 'ip6tnl0\x00'}, 0x0, 0xa8, 0xd0}, @HL={0x28, 'HL\x00'}}, {{@uncond, 0x0, 0x118, 0x160, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @common=@hbh={{0x48, 'hbh\x00'}}]}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @ipv6=@ipv4={[], [], @empty}}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @inet=@TOS={0x28, 'TOS\x00'}}, {{@ipv6={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @remote, [], [], 'dummy0\x00', 'wg2\x00'}, 0x0, 0xa8, 0xd0}, @inet=@TOS={0x28, 'TOS\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x5e8) 16:11:52 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback}}, 0x24) sendmmsg(r1, &(0x7f0000000500), 0x0, 0x0) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0x3000000, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}, 0x6c000000}], 0x1, 0x0) 16:11:52 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000b40)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000003c0)={0x10, 0x0, &(0x7f00000001c0)=[@request_death], 0x0, 0x0, 0x0}) 16:11:52 executing program 2: unshare(0x400) syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00', 0xffffffffffffffff) [ 229.399259][T11452] binder: 11448:11452 ioctl c018620c 20000040 returned -22 16:11:52 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000700)=@mangle={'mangle\x00', 0x64, 0x6, 0x588, 0x3e8, 0xe8, 0x318, 0x3e8, 0x3e8, 0x4e8, 0x4e8, 0x4e8, 0x4e8, 0x4e8, 0x6, 0x0, {[{{@ipv6={@ipv4={[], [], @multicast1}, @private2, [], [], 'tunl0\x00', 'xfrm0\x00', {}, {}, 0x6, 0x0, 0x0, 0x44}, 0x0, 0xa8, 0xe8}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv6=@private0}}}, {{@ipv6={@mcast1, @local, [], [], 'wg1\x00', 'ip6tnl0\x00'}, 0x0, 0xa8, 0xd0}, @HL={0x28, 'HL\x00'}}, {{@uncond, 0x0, 0x118, 0x160, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @common=@hbh={{0x48, 'hbh\x00'}}]}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @ipv6=@ipv4={[], [], @empty}}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @inet=@TOS={0x28, 'TOS\x00'}}, {{@ipv6={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @remote, [], [], 'dummy0\x00', 'wg2\x00'}, 0x0, 0xa8, 0xd0}, @inet=@TOS={0x28, 'TOS\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x5e8) [ 229.467454][T11461] binder: 11448:11461 ioctl c018620c 20000040 returned -22 16:11:53 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback}}, 0x24) sendmmsg(r1, &(0x7f0000000500)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0x3000000, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}, 0x6c000000}], 0x1, 0x0) 16:11:53 executing program 4: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, 0x0) 16:11:53 executing program 5: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r0, 0xc018620c, &(0x7f0000000040)) 16:11:53 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000b40)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0x5450, 0x0) 16:11:53 executing program 2: accept4$tipc(0xffffffffffffffff, 0x0, 0x0, 0x0) 16:11:53 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000700)=@mangle={'mangle\x00', 0x64, 0x6, 0x570, 0x3e8, 0xe8, 0x318, 0x3e8, 0x3e8, 0x4e8, 0x4e8, 0x4e8, 0x4e8, 0x4e8, 0x6, 0x0, {[{{@ipv6={@ipv4={[], [], @multicast1}, @private2, [], [], 'tunl0\x00', 'xfrm0\x00', {}, {}, 0x6, 0x0, 0x0, 0x44}, 0x0, 0xa8, 0xe8}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv6=@private0}}}, {{@ipv6={@mcast1, @local, [], [], 'wg1\x00', 'ip6tnl0\x00'}, 0x0, 0xa8, 0xd0}, @HL={0x28, 'HL\x00'}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @ipv6=@ipv4={[], [], @empty}}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @inet=@TOS={0x28, 'TOS\x00'}}, {{@ipv6={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @remote, [], [], 'dummy0\x00', 'wg2\x00'}, 0x0, 0xd8, 0x100, 0x0, {}, [@common=@frag={{0x30, 'frag\x00'}}]}, @inet=@TOS={0x28, 'TOS\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x5d0) 16:11:53 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback}}, 0x24) sendmmsg(r1, &(0x7f0000000500)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0x3000000, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}, 0x6c000000}], 0x1, 0x0) [ 229.670275][T11477] binder: 11472:11477 ioctl c018620c 20000040 returned -22 16:11:53 executing program 4: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000700)=@mangle={'mangle\x00', 0x64, 0x6, 0x5b8, 0x3e8, 0xe8, 0x318, 0x3e8, 0x3e8, 0x4e8, 0x4e8, 0x4e8, 0x4e8, 0x4e8, 0x6, 0x0, {[{{@ipv6={@ipv4={[], [], @multicast1}, @private2, [], [], 'tunl0\x00', 'xfrm0\x00', {}, {}, 0x6, 0x0, 0x0, 0x44}, 0x0, 0xa8, 0xe8}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv6=@private0}}}, {{@ipv6={@mcast1, @local, [], [], 'wg1\x00', 'ip6tnl0\x00'}, 0x0, 0xa8, 0xd0}, @HL={0x28, 'HL\x00'}}, {{@uncond, 0x0, 0x118, 0x160, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @common=@hbh={{0x48, 'hbh\x00'}}]}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @ipv6=@ipv4={[], [], @empty}}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @inet=@TOS={0x28, 'TOS\x00'}}, {{@ipv6={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @remote, [], [], 'dummy0\x00', 'wg2\x00'}, 0x0, 0xd8, 0x100, 0x0, {}, [@common=@frag={{0x30, 'frag\x00'}}]}, @inet=@TOS={0x28, 'TOS\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x618) 16:11:53 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f00000005c0)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) ioctl$UI_DEV_CREATE(r0, 0x5501) write$binfmt_elf64(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="7f454c463f071081000000000000000003"], 0x98a) 16:11:53 executing program 2: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000700)=@mangle={'mangle\x00', 0x64, 0x6, 0x5b8, 0x3e8, 0xe8, 0x318, 0x3e8, 0x3e8, 0x4e8, 0x4e8, 0x4e8, 0x4e8, 0x4e8, 0x6, 0x0, {[{{@ipv6={@ipv4={[], [], @multicast1}, @private2, [], [], 'tunl0\x00', 'xfrm0\x00', {}, {}, 0x6, 0x0, 0x0, 0x44}, 0x0, 0xa8, 0xe8}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv6=@private0}}}, {{@ipv6={@mcast1, @local, [], [], 'wg1\x00', 'ip6tnl0\x00'}, 0x0, 0xa8, 0xd0}, @HL={0x28, 'HL\x00'}}, {{@uncond, 0x0, 0x118, 0x160, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @common=@hbh={{0x48, 'hbh\x00'}}]}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @ipv6=@ipv4={[], [], @empty}}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @inet=@TOS={0x28, 'TOS\x00'}}, {{@ipv6={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @remote, [], [], 'dummy0\x00', 'wg2\x00'}, 0x0, 0xd8, 0x100, 0x0, {}, [@common=@frag={{0x30, 'frag\x00'}}]}, @inet=@TOS={0x28, 'TOS\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x618) 16:11:53 executing program 5: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r0, 0xc018620c, &(0x7f0000000040)) 16:11:53 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000700)=@mangle={'mangle\x00', 0x64, 0x6, 0x570, 0x3e8, 0xe8, 0x318, 0x3e8, 0x3e8, 0x4e8, 0x4e8, 0x4e8, 0x4e8, 0x4e8, 0x6, 0x0, {[{{@ipv6={@ipv4={[], [], @multicast1}, @private2, [], [], 'tunl0\x00', 'xfrm0\x00', {}, {}, 0x6, 0x0, 0x0, 0x44}, 0x0, 0xa8, 0xe8}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv6=@private0}}}, {{@ipv6={@mcast1, @local, [], [], 'wg1\x00', 'ip6tnl0\x00'}, 0x0, 0xa8, 0xd0}, @HL={0x28, 'HL\x00'}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @ipv6=@ipv4={[], [], @empty}}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @inet=@TOS={0x28, 'TOS\x00'}}, {{@ipv6={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @remote, [], [], 'dummy0\x00', 'wg2\x00'}, 0x0, 0xd8, 0x100, 0x0, {}, [@common=@frag={{0x30, 'frag\x00'}}]}, @inet=@TOS={0x28, 'TOS\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x5d0) 16:11:53 executing program 4: syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0xc, 0x0) 16:11:53 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback}}, 0x24) sendmmsg(r1, &(0x7f0000000500)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0x3000000, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}, 0x6c000000}], 0x1, 0x0) [ 229.837939][T11488] xt_TPROXY: Can be used only with -p tcp or -p udp [ 229.843299][T11490] xt_TPROXY: Can be used only with -p tcp or -p udp 16:11:53 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000100)={0x28, 0x0, 0x0, @my=0x0}, 0x10) [ 229.917125][T11496] input: syz1 as /devices/virtual/input/input5 [ 229.931523][T11497] binder: 11494:11497 ioctl c018620c 20000040 returned -22 16:11:53 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000700)=@mangle={'mangle\x00', 0x64, 0x6, 0x570, 0x3e8, 0xe8, 0x318, 0x3e8, 0x3e8, 0x4e8, 0x4e8, 0x4e8, 0x4e8, 0x4e8, 0x6, 0x0, {[{{@ipv6={@ipv4={[], [], @multicast1}, @private2, [], [], 'tunl0\x00', 'xfrm0\x00', {}, {}, 0x6, 0x0, 0x0, 0x44}, 0x0, 0xa8, 0xe8}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv6=@private0}}}, {{@ipv6={@mcast1, @local, [], [], 'wg1\x00', 'ip6tnl0\x00'}, 0x0, 0xa8, 0xd0}, @HL={0x28, 'HL\x00'}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @ipv6=@ipv4={[], [], @empty}}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @inet=@TOS={0x28, 'TOS\x00'}}, {{@ipv6={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @remote, [], [], 'dummy0\x00', 'wg2\x00'}, 0x0, 0xd8, 0x100, 0x0, {}, [@common=@frag={{0x30, 'frag\x00'}}]}, @inet=@TOS={0x28, 'TOS\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x5d0) 16:11:53 executing program 5: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r0, 0xc018620c, &(0x7f0000000040)) [ 229.974073][T11496] input: syz1 as /devices/virtual/input/input6 16:11:53 executing program 4: pselect6(0x40, &(0x7f0000003f40), &(0x7f0000003f80)={0x41e1}, 0x0, &(0x7f0000004000)={0x77359400}, &(0x7f0000004080)={&(0x7f0000004040)={[0x20]}, 0x8}) 16:11:53 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_NEW(r0, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x24, 0x0, 0x7, 0x401, 0x0, 0x0, {}, [@NFACCT_FILTER={0x4}, @NFACCT_QUOTA={0xc}]}, 0x24}}, 0x0) 16:11:53 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback}}, 0x24) sendmmsg(r1, &(0x7f0000000500)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)}}], 0x1, 0x0) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0x3000000, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}, 0x6c000000}], 0x1, 0x0) 16:11:53 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000700)=@mangle={'mangle\x00', 0x64, 0x6, 0x590, 0x3e8, 0xe8, 0x318, 0x3e8, 0x3e8, 0x4e8, 0x4e8, 0x4e8, 0x4e8, 0x4e8, 0x6, 0x0, {[{{@ipv6={@ipv4={[], [], @multicast1}, @private2, [], [], 'tunl0\x00', 'xfrm0\x00', {}, {}, 0x6, 0x0, 0x0, 0x44}, 0x0, 0xa8, 0xe8}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv6=@private0}}}, {{@ipv6={@mcast1, @local, [], [], 'wg1\x00', 'ip6tnl0\x00'}, 0x0, 0xa8, 0xd0}, @HL={0x28, 'HL\x00'}}, {{@uncond, 0x0, 0xf0, 0x138, 0x0, {}, [@common=@hbh={{0x48, 'hbh\x00'}}]}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @ipv6=@ipv4={[], [], @empty}}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @inet=@TOS={0x28, 'TOS\x00'}}, {{@ipv6={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @remote, [], [], 'dummy0\x00', 'wg2\x00'}, 0x0, 0xd8, 0x100, 0x0, {}, [@common=@frag={{0x30, 'frag\x00'}}]}, @inet=@TOS={0x28, 'TOS\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x5f0) 16:11:53 executing program 2: pselect6(0x40, &(0x7f0000003f40), 0x0, &(0x7f0000003fc0)={0x2}, &(0x7f0000004000)={0x77359400}, 0x0) [ 230.115665][T11518] binder: 11517:11518 ioctl c018620c 20000040 returned -22 16:11:53 executing program 5: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r0, 0xc018620c, &(0x7f0000000040)) 16:11:53 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback}}, 0x24) sendmmsg(r1, &(0x7f0000000500)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)}}], 0x1, 0x0) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0x3000000, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}, 0x6c000000}], 0x1, 0x0) 16:11:53 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000b40)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0046209, 0x0) 16:11:53 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000019840)=""/4082, 0xff2}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x27c7, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000340)=[{&(0x7f0000000080)=""/51, 0x33}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e0059f) shutdown(r2, 0x0) poll(&(0x7f0000000200)=[{}, {}], 0x2, 0x8000000000049) shutdown(r3, 0x0) 16:11:53 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000700)=@mangle={'mangle\x00', 0x64, 0x6, 0x590, 0x3e8, 0xe8, 0x318, 0x3e8, 0x3e8, 0x4e8, 0x4e8, 0x4e8, 0x4e8, 0x4e8, 0x6, 0x0, {[{{@ipv6={@ipv4={[], [], @multicast1}, @private2, [], [], 'tunl0\x00', 'xfrm0\x00', {}, {}, 0x6, 0x0, 0x0, 0x44}, 0x0, 0xa8, 0xe8}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv6=@private0}}}, {{@ipv6={@mcast1, @local, [], [], 'wg1\x00', 'ip6tnl0\x00'}, 0x0, 0xa8, 0xd0}, @HL={0x28, 'HL\x00'}}, {{@uncond, 0x0, 0xf0, 0x138, 0x0, {}, [@common=@hbh={{0x48, 'hbh\x00'}}]}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @ipv6=@ipv4={[], [], @empty}}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @inet=@TOS={0x28, 'TOS\x00'}}, {{@ipv6={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @remote, [], [], 'dummy0\x00', 'wg2\x00'}, 0x0, 0xd8, 0x100, 0x0, {}, [@common=@frag={{0x30, 'frag\x00'}}]}, @inet=@TOS={0x28, 'TOS\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x5f0) 16:11:53 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000700)=@mangle={'mangle\x00', 0x64, 0x6, 0x590, 0x3e8, 0xe8, 0x318, 0x3e8, 0x3e8, 0x4e8, 0x4e8, 0x4e8, 0x4e8, 0x4e8, 0x6, 0x0, {[{{@ipv6={@ipv4={[], [], @multicast1}, @private2, [], [], 'tunl0\x00', 'xfrm0\x00', {}, {}, 0x6, 0x0, 0x0, 0x44}, 0x0, 0xa8, 0xe8}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv6=@private0}}}, {{@ipv6={@mcast1, @local, [], [], 'wg1\x00', 'ip6tnl0\x00'}, 0x0, 0xa8, 0xd0}, @HL={0x28, 'HL\x00'}}, {{@uncond, 0x0, 0xf0, 0x138, 0x0, {}, [@common=@hbh={{0x48, 'hbh\x00'}}]}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @ipv6=@ipv4={[], [], @empty}}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @inet=@TOS={0x28, 'TOS\x00'}}, {{@ipv6={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @remote, [], [], 'dummy0\x00', 'wg2\x00'}, 0x0, 0xd8, 0x100, 0x0, {}, [@common=@frag={{0x30, 'frag\x00'}}]}, @inet=@TOS={0x28, 'TOS\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x5f0) 16:11:53 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback}}, 0x24) sendmmsg(r1, &(0x7f0000000500)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)}}], 0x1, 0x0) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0x3000000, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}, 0x6c000000}], 0x1, 0x0) [ 230.307734][T11536] binder: 11531:11536 ioctl c018620c 20000040 returned -1 [ 230.319183][T11537] binder: 11532:11537 ioctl c0046209 0 returned -22 16:11:53 executing program 5: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r0, 0xc018620c, &(0x7f0000000040)) 16:11:53 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000100)) 16:11:53 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback}}, 0x24) sendmmsg(r1, &(0x7f0000000500)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x0, 0x1, "ec"}], 0x18}}], 0x1, 0x0) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0x3000000, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}, 0x6c000000}], 0x1, 0x0) 16:11:53 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000700)=@mangle={'mangle\x00', 0x64, 0x6, 0x5b8, 0x3e8, 0xe8, 0x318, 0x3e8, 0x3e8, 0x4e8, 0x4e8, 0x4e8, 0x4e8, 0x4e8, 0x6, 0x0, {[{{@ipv6={@ipv4={[], [], @multicast1}, @private2, [], [], 'tunl0\x00', 'xfrm0\x00', {}, {}, 0x0, 0x0, 0x0, 0x44}, 0x0, 0xa8, 0xe8}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv6=@private0}}}, {{@ipv6={@mcast1, @local, [], [], 'wg1\x00', 'ip6tnl0\x00'}, 0x0, 0xa8, 0xd0}, @HL={0x28, 'HL\x00'}}, {{@uncond, 0x0, 0x118, 0x160, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @common=@hbh={{0x48, 'hbh\x00'}}]}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @ipv6=@ipv4={[], [], @empty}}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @inet=@TOS={0x28, 'TOS\x00'}}, {{@ipv6={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @remote, [], [], 'dummy0\x00', 'wg2\x00'}, 0x0, 0xd8, 0x100, 0x0, {}, [@common=@frag={{0x30, 'frag\x00'}}]}, @inet=@TOS={0x28, 'TOS\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x618) [ 230.463589][T11549] binder: 11546:11549 ioctl c018620c 20000040 returned -1 [ 230.583607][T11557] xt_TPROXY: Can be used only with -p tcp or -p udp 16:11:54 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_ALM_READ(r0, 0x80247008, 0x0) 16:11:54 executing program 5: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r0, 0xc018620c, &(0x7f0000000040)) 16:11:54 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000b40)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0x40046207, 0x0) 16:11:54 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback}}, 0x24) sendmmsg(r1, &(0x7f0000000500)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x0, 0x1, "ec"}], 0x18}}], 0x1, 0x0) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0x3000000, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}, 0x6c000000}], 0x1, 0x0) 16:11:54 executing program 0: socket(0x1a98b91a85e298fb, 0x0, 0x0) 16:11:54 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000700)=@mangle={'mangle\x00', 0x64, 0x6, 0x5b8, 0x3e8, 0xe8, 0x318, 0x3e8, 0x3e8, 0x4e8, 0x4e8, 0x4e8, 0x4e8, 0x4e8, 0x6, 0x0, {[{{@ipv6={@ipv4={[], [], @multicast1}, @private2, [], [], 'tunl0\x00', 'xfrm0\x00', {}, {}, 0x0, 0x0, 0x0, 0x44}, 0x0, 0xa8, 0xe8}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv6=@private0}}}, {{@ipv6={@mcast1, @local, [], [], 'wg1\x00', 'ip6tnl0\x00'}, 0x0, 0xa8, 0xd0}, @HL={0x28, 'HL\x00'}}, {{@uncond, 0x0, 0x118, 0x160, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @common=@hbh={{0x48, 'hbh\x00'}}]}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @ipv6=@ipv4={[], [], @empty}}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @inet=@TOS={0x28, 'TOS\x00'}}, {{@ipv6={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @remote, [], [], 'dummy0\x00', 'wg2\x00'}, 0x0, 0xd8, 0x100, 0x0, {}, [@common=@frag={{0x30, 'frag\x00'}}]}, @inet=@TOS={0x28, 'TOS\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x618) 16:11:54 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_ADD_NAN_FUNCTION(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={0x0}}, 0x40) sendmsg$NL80211_CMD_NEW_MPATH(r0, &(0x7f0000000c00)={0x0, 0x0, &(0x7f0000000bc0)={&(0x7f0000000b40)={0x1c, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) [ 231.155194][T11576] binder: 11572:11576 ioctl c018620c 20000040 returned -1 16:11:54 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000b40)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0x5421, 0x0) 16:11:54 executing program 5: ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(0xffffffffffffffff, 0xc018620c, &(0x7f0000000040)) 16:11:54 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback}}, 0x24) sendmmsg(r1, &(0x7f0000000500)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x0, 0x1, "ec"}], 0x18}}], 0x1, 0x0) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0x3000000, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}, 0x6c000000}], 0x1, 0x0) [ 231.261910][T11585] xt_TPROXY: Can be used only with -p tcp or -p udp 16:11:54 executing program 4: select(0x0, 0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x1760000000000000}, &(0x7f0000000080)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x7}, &(0x7f00000000c0)={0x0, 0xea60}) 16:11:54 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000700)=@mangle={'mangle\x00', 0x64, 0x6, 0x5b8, 0x3e8, 0xe8, 0x318, 0x3e8, 0x3e8, 0x4e8, 0x4e8, 0x4e8, 0x4e8, 0x4e8, 0x6, 0x0, {[{{@ipv6={@ipv4={[], [], @multicast1}, @private2, [], [], 'tunl0\x00', 'xfrm0\x00', {}, {}, 0x0, 0x0, 0x0, 0x44}, 0x0, 0xa8, 0xe8}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv6=@private0}}}, {{@ipv6={@mcast1, @local, [], [], 'wg1\x00', 'ip6tnl0\x00'}, 0x0, 0xa8, 0xd0}, @HL={0x28, 'HL\x00'}}, {{@uncond, 0x0, 0x118, 0x160, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @common=@hbh={{0x48, 'hbh\x00'}}]}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @ipv6=@ipv4={[], [], @empty}}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @inet=@TOS={0x28, 'TOS\x00'}}, {{@ipv6={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @remote, [], [], 'dummy0\x00', 'wg2\x00'}, 0x0, 0xd8, 0x100, 0x0, {}, [@common=@frag={{0x30, 'frag\x00'}}]}, @inet=@TOS={0x28, 'TOS\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x618) 16:11:54 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x11, 0x2, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r1, &(0x7f0000002780)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000180)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_VFINFO_LIST={0x8, 0x16, 0x0, 0x1, [{0x4}]}, @IFLA_TXQLEN={0x8}]}, 0x30}}, 0x0) 16:11:54 executing program 2: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r0, &(0x7f0000000140)={0x7}, 0x7) write$P9_RSTATFS(r0, &(0x7f0000000180)={0x43}, 0x43) 16:11:54 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback}}, 0x24) sendmmsg(r1, &(0x7f0000000500)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x0, "ec"}], 0x18}}], 0x1, 0x0) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0x3000000, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}, 0x6c000000}], 0x1, 0x0) 16:11:54 executing program 5: ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(0xffffffffffffffff, 0xc018620c, &(0x7f0000000040)) [ 231.441015][T11600] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 231.471489][T11603] xt_TPROXY: Can be used only with -p tcp or -p udp 16:11:55 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000700)=@mangle={'mangle\x00', 0x64, 0x6, 0x5b8, 0x3e8, 0xe8, 0x318, 0x3e8, 0x3e8, 0x4e8, 0x4e8, 0x4e8, 0x4e8, 0x4e8, 0x6, 0x0, {[{{@ipv6={@ipv4={[], [], @multicast1}, @private2, [], [], 'tunl0\x00', 'xfrm0\x00', {}, {}, 0x6}, 0x0, 0xa8, 0xe8}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv6=@private0}}}, {{@ipv6={@mcast1, @local, [], [], 'wg1\x00', 'ip6tnl0\x00'}, 0x0, 0xa8, 0xd0}, @HL={0x28, 'HL\x00'}}, {{@uncond, 0x0, 0x118, 0x160, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @common=@hbh={{0x48, 'hbh\x00'}}]}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @ipv6=@ipv4={[], [], @empty}}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @inet=@TOS={0x28, 'TOS\x00'}}, {{@ipv6={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @remote, [], [], 'dummy0\x00', 'wg2\x00'}, 0x0, 0xd8, 0x100, 0x0, {}, [@common=@frag={{0x30, 'frag\x00'}}]}, @inet=@TOS={0x28, 'TOS\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x618) 16:11:55 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) 16:11:55 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback}}, 0x24) sendmmsg(r1, &(0x7f0000000500)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x0, "ec"}], 0x18}}], 0x1, 0x0) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0x3000000, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}, 0x6c000000}], 0x1, 0x0) 16:11:55 executing program 2: select(0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f00000000c0)={0x0, 0xea60}) 16:11:55 executing program 4: openat$capi20(0xffffffffffffff9c, &(0x7f0000000040)='/dev/capi20\x00', 0x60000, 0x0) 16:11:55 executing program 5: ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(0xffffffffffffffff, 0xc018620c, &(0x7f0000000040)) 16:11:55 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback}}, 0x24) sendmmsg(r1, &(0x7f0000000500)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x0, "ec"}], 0x18}}], 0x1, 0x0) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0x3000000, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}, 0x6c000000}], 0x1, 0x0) 16:11:55 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000700)=@mangle={'mangle\x00', 0x64, 0x6, 0x5b8, 0x3e8, 0xe8, 0x318, 0x3e8, 0x3e8, 0x4e8, 0x4e8, 0x4e8, 0x4e8, 0x4e8, 0x6, 0x0, {[{{@ipv6={@ipv4={[], [], @multicast1}, @private2, [], [], 'tunl0\x00', 'xfrm0\x00', {}, {}, 0x6}, 0x0, 0xa8, 0xe8}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv6=@private0}}}, {{@ipv6={@mcast1, @local, [], [], 'wg1\x00', 'ip6tnl0\x00'}, 0x0, 0xa8, 0xd0}, @HL={0x28, 'HL\x00'}}, {{@uncond, 0x0, 0x118, 0x160, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @common=@hbh={{0x48, 'hbh\x00'}}]}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @ipv6=@ipv4={[], [], @empty}}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @inet=@TOS={0x28, 'TOS\x00'}}, {{@ipv6={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @remote, [], [], 'dummy0\x00', 'wg2\x00'}, 0x0, 0xd8, 0x100, 0x0, {}, [@common=@frag={{0x30, 'frag\x00'}}]}, @inet=@TOS={0x28, 'TOS\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x618) 16:11:55 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) 16:11:55 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000000)={0x7ff}, 0x4) 16:11:55 executing program 5: r0 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r0, 0xc018620c, &(0x7f0000000040)) 16:11:55 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_NEW(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x18, 0x0, 0x7, 0x401, 0x0, 0x0, {}, [@NFACCT_FILTER={0x4}]}, 0x18}}, 0x0) 16:11:55 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000700)=@mangle={'mangle\x00', 0x64, 0x6, 0x5b8, 0x3e8, 0xe8, 0x318, 0x3e8, 0x3e8, 0x4e8, 0x4e8, 0x4e8, 0x4e8, 0x4e8, 0x6, 0x0, {[{{@ipv6={@ipv4={[], [], @multicast1}, @private2, [], [], 'tunl0\x00', 'xfrm0\x00', {}, {}, 0x6}, 0x0, 0xa8, 0xe8}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv6=@private0}}}, {{@ipv6={@mcast1, @local, [], [], 'wg1\x00', 'ip6tnl0\x00'}, 0x0, 0xa8, 0xd0}, @HL={0x28, 'HL\x00'}}, {{@uncond, 0x0, 0x118, 0x160, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @common=@hbh={{0x48, 'hbh\x00'}}]}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @ipv6=@ipv4={[], [], @empty}}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @inet=@TOS={0x28, 'TOS\x00'}}, {{@ipv6={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @remote, [], [], 'dummy0\x00', 'wg2\x00'}, 0x0, 0xd8, 0x100, 0x0, {}, [@common=@frag={{0x30, 'frag\x00'}}]}, @inet=@TOS={0x28, 'TOS\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x618) 16:11:55 executing program 5: r0 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r0, 0xc018620c, &(0x7f0000000040)) 16:11:55 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback}}, 0x24) sendmmsg(r1, &(0x7f0000000500)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x10, 0x110, 0x1}], 0x10}}], 0x1, 0x0) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0x3000000, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}, 0x6c000000}], 0x1, 0x0) 16:11:55 executing program 0: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x0, 0x0) fsconfig$FSCONFIG_SET_PATH(r0, 0x3, &(0x7f0000000040)='/dev/binder#\x00', &(0x7f0000000080)='./file0\x00', 0xffffffffffffff9c) 16:11:55 executing program 4: openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x40, 0x0) 16:11:55 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockname(r0, &(0x7f0000000080)=@xdp, &(0x7f0000000100)=0x80) 16:11:55 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, 0x0) 16:11:55 executing program 5: r0 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r0, 0xc018620c, &(0x7f0000000040)) 16:11:55 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback}}, 0x24) sendmmsg(r1, &(0x7f0000000500)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x10, 0x110, 0x1}], 0x10}}], 0x1, 0x0) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0x3000000, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}, 0x6c000000}], 0x1, 0x0) 16:11:55 executing program 0: write$apparmor_current(0xffffffffffffffff, 0x0, 0x0) 16:11:55 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f0000000480)=[{{0x0, 0x0, &(0x7f0000000400)=[{0x0}, {0x0}], 0x2}}], 0x1, 0x0, &(0x7f0000000500)) 16:11:55 executing program 5: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r0, 0xc018620c, &(0x7f0000000040)) 16:11:55 executing program 2: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000200)='rxrpc_s\x00', &(0x7f0000000280)={'syz', 0x0}, 0x0, 0xfffffffffffffffd) keyctl$unlink(0x9, 0x0, r0) 16:11:55 executing program 3: openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0xc0, 0x0) 16:11:55 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_NEW(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 16:11:55 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback}}, 0x24) sendmmsg(r1, &(0x7f0000000500)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x10, 0x110, 0x1}], 0x10}}], 0x1, 0x0) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0x3000000, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}, 0x6c000000}], 0x1, 0x0) [ 232.282516][T11664] binder: 11657:11664 ioctl c018620c 20000040 returned -1 16:11:55 executing program 3: r0 = syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) 16:11:55 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x4}, 0x40) 16:11:55 executing program 5: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r0, 0xc018620c, &(0x7f0000000040)) 16:11:55 executing program 0: syz_open_dev$binderN(&(0x7f0000000b40)='/dev/binder#\x00', 0x0, 0x801) 16:11:55 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback}}, 0x24) sendmmsg(r1, &(0x7f0000000500)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000005c00)=[{{0x0, 0x3000000, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}, 0x6c000000}], 0x1, 0x0) 16:11:55 executing program 3: r0 = syz_open_dev$binderN(&(0x7f0000000b40)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000300)={0x4c, 0x0, &(0x7f0000000340)=[@release, @reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) [ 232.518712][T11678] binder: 11675:11678 ioctl c018620c 20000040 returned -1 16:11:56 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_ADD_NAN_FUNCTION(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={0x0}}, 0x40) sendmsg$NL80211_CMD_NEW_MPATH(r0, &(0x7f0000000c00)={&(0x7f0000000b00), 0xc, &(0x7f0000000bc0)={&(0x7f0000000b40)={0x1c, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) 16:11:56 executing program 2: select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x82}, &(0x7f0000000080), 0x0) 16:11:56 executing program 0: sendmsg$NL80211_CMD_SET_PMK(0xffffffffffffffff, 0x0, 0x1d1dce22e519d0ec) 16:11:56 executing program 3: r0 = syz_open_dev$binderN(&(0x7f0000000b40)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0x4020940d, 0x0) 16:11:56 executing program 5: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r0, 0xc018620c, &(0x7f0000000040)) 16:11:56 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback}}, 0x24) sendmmsg(r1, &(0x7f0000000500)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000005c00)=[{{0x0, 0x3000000, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}, 0x6c000000}], 0x1, 0x0) 16:11:56 executing program 2: select(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x3}, &(0x7f00000000c0)={0x0, 0xea60}) 16:11:56 executing program 3: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$apparmor_current(r0, &(0x7f0000000100)=@profile={'stack ', '/proc/thread-self/attr/current\x00'}, 0x25) [ 233.170157][T11704] binder: 11700:11704 ioctl c018620c 20000040 returned -1 16:11:56 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback}}, 0x24) sendmmsg(r1, &(0x7f0000000500)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000005c00)=[{{0x0, 0x3000000, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}, 0x6c000000}], 0x1, 0x0) 16:11:56 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x1}, 0x40) 16:11:56 executing program 5: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(0xffffffffffffffff, 0xc018620c, &(0x7f0000000040)) 16:11:56 executing program 4: openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/current\x00', 0x2, 0x0) syz_open_dev$tty20(0xc, 0x4, 0x1) openat$capi20(0xffffffffffffff9c, &(0x7f0000000040)='/dev/capi20\x00', 0x60000, 0x0) [ 233.341136][ T37] audit: type=1400 audit(1616861516.816:2): apparmor="DENIED" operation="stack" info="label not found" error=-2 profile="unconfined" name="/proc/thread-self/attr/current" pid=11710 comm="syz-executor.3" 16:11:56 executing program 3: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$apparmor_current(r0, 0x0, 0x65) 16:11:56 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) recvmsg(r0, &(0x7f0000000480)={&(0x7f0000000080)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, 0x0}, 0x0) 16:11:56 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback}}, 0x24) sendmmsg(r1, &(0x7f0000000500)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) sendmmsg(r1, 0x0, 0x0, 0x0) 16:11:56 executing program 0: setsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x121005) write$binfmt_misc(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="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"], 0xab) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) r1 = dup2(r0, r0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r1, 0x8983, &(0x7f0000000140)={0x8, 'wlan1\x00', {'rose0\x00'}, 0x8001}) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r2 = gettid() process_vm_writev(r2, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) pkey_mprotect(&(0x7f0000543000/0x1000)=nil, 0x1000, 0x4, 0xffffffffffffffff) r3 = openat(r1, &(0x7f0000000180)='./file0\x00', 0x40100, 0x8) dup(r3) pkey_mprotect(&(0x7f00005c6000/0x4000)=nil, 0x4000, 0xc, 0xffffffffffffffff) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) 16:11:56 executing program 5: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(0xffffffffffffffff, 0xc018620c, &(0x7f0000000040)) 16:11:57 executing program 4: socket$nl_route(0x10, 0x3, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) socket$nl_route(0x10, 0x3, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x11, 0x2, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r1, &(0x7f0000002780)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000180)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_VFINFO_LIST={0x8, 0x16, 0x0, 0x1, [{0x4}]}, @IFLA_TXQLEN={0x8}]}, 0x30}}, 0x0) 16:11:57 executing program 3: r0 = syz_open_dev$binderN(&(0x7f0000000b40)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000d80)={0x0, 0x0, 0x0, 0x1, 0x2, &(0x7f0000000d00)='m'}) [ 233.612422][ C1] sd 0:0:1:0: [sg0] tag#7234 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 233.623117][ C1] sd 0:0:1:0: [sg0] tag#7234 CDB: Test Unit Ready [ 233.629806][ C1] sd 0:0:1:0: [sg0] tag#7234 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 233.639422][ C1] sd 0:0:1:0: [sg0] tag#7234 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 233.649061][ C1] sd 0:0:1:0: [sg0] tag#7234 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 233.658690][ C1] sd 0:0:1:0: [sg0] tag#7234 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 233.668348][ C1] sd 0:0:1:0: [sg0] tag#7234 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 233.677975][ C1] sd 0:0:1:0: [sg0] tag#7234 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 233.687597][ C1] sd 0:0:1:0: [sg0] tag#7234 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 233.697328][ C1] sd 0:0:1:0: [sg0] tag#7234 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 233.706956][ C1] sd 0:0:1:0: [sg0] tag#7234 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 233.716584][ C1] sd 0:0:1:0: [sg0] tag#7234 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 233.726215][ C1] sd 0:0:1:0: [sg0] tag#7234 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 233.735833][ C1] sd 0:0:1:0: [sg0] tag#7234 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 233.745457][ C1] sd 0:0:1:0: [sg0] tag#7234 CDB[c0]: 00 00 00 00 00 00 00 00 16:11:57 executing program 2: syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0x0, 0x42) 16:11:57 executing program 5: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(0xffffffffffffffff, 0xc018620c, &(0x7f0000000040)) 16:11:57 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback}}, 0x24) sendmmsg(r1, &(0x7f0000000500)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) sendmmsg(r1, 0x0, 0x0, 0x0) [ 233.753484][T11738] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 233.813835][ C1] sd 0:0:1:0: [sg0] tag#7235 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 233.824878][ C1] sd 0:0:1:0: [sg0] tag#7235 CDB: Test Unit Ready [ 233.831315][ C1] sd 0:0:1:0: [sg0] tag#7235 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 233.841021][ C1] sd 0:0:1:0: [sg0] tag#7235 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 233.850643][ C1] sd 0:0:1:0: [sg0] tag#7235 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 16:11:57 executing program 3: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000002dc0)='/dev/nvram\x00', 0x0, 0x0) connect$phonet_pipe(r0, 0x0, 0x0) [ 233.860277][ C1] sd 0:0:1:0: [sg0] tag#7235 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 233.870120][ C1] sd 0:0:1:0: [sg0] tag#7235 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 233.880063][ C1] sd 0:0:1:0: [sg0] tag#7235 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 233.889699][ C1] sd 0:0:1:0: [sg0] tag#7235 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 233.899416][ C1] sd 0:0:1:0: [sg0] tag#7235 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 16:11:57 executing program 5: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r0, 0xc018620c, 0x0) [ 233.909030][ C1] sd 0:0:1:0: [sg0] tag#7235 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 233.918726][ C1] sd 0:0:1:0: [sg0] tag#7235 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 233.928537][ C1] sd 0:0:1:0: [sg0] tag#7235 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 233.938157][ C1] sd 0:0:1:0: [sg0] tag#7235 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 233.948400][ C1] sd 0:0:1:0: [sg0] tag#7235 CDB[c0]: 00 00 00 00 00 00 00 00 16:11:57 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000b40)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc018620b, 0x0) 16:11:57 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000b40)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000003c0)={0x50, 0x0, &(0x7f00000001c0)=[@enter_looper, @transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 16:11:57 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_NEW(r0, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x7c, 0x0, 0x7, 0x401, 0x0, 0x0, {0x2, 0x0, 0x2}, [@NFACCT_FILTER={0x44, 0x7, 0x0, 0x1, [@NFACCT_FILTER_MASK={0x8}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x200}, @NFACCT_FILTER_VALUE={0x8}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x400}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x8a3}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x2}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x10000}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x80000000}]}, @NFACCT_QUOTA={0xc, 0x6, 0x1, 0x0, 0x5}, @NFACCT_PKTS={0xc, 0x2, 0x1, 0x0, 0x5}, @NFACCT_QUOTA={0xc, 0x6, 0x1, 0x0, 0x4}]}, 0x7c}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) 16:11:57 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000b40)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000d80)={0x2, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000d00)='m'}) [ 234.016478][T11755] binder: 11751:11755 ioctl c018620c 0 returned -14 16:11:57 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback}}, 0x24) sendmmsg(r1, &(0x7f0000000500)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) sendmmsg(r1, 0x0, 0x0, 0x0) 16:11:57 executing program 5: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r0, 0xc018620c, 0x0) 16:11:57 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) dup(r0) [ 234.208011][T11764] binder: 11761:11764 ioctl c018620b 0 returned -14 [ 234.226730][T11766] binder: 11760:11766 ioctl c0306201 20000d80 returned -14 16:11:57 executing program 4: perf_event_open(&(0x7f0000000180)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x2}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 16:11:57 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback}}, 0x24) sendmmsg(r1, &(0x7f0000000500)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) sendmmsg(r1, &(0x7f0000005c00), 0x0, 0x0) 16:11:57 executing program 2: socket(0x23, 0x0, 0x3ffffffc) 16:11:57 executing program 0: syz_mount_image$vfat(&(0x7f0000000100)='vfat\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f00000004c0), 0x8000, &(0x7f0000000540)) 16:11:57 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) [ 234.354976][T11771] binder: 11768:11771 ioctl c018620c 0 returned -14 16:11:57 executing program 5: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r0, 0xc018620c, 0x0) 16:11:57 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback}}, 0x24) sendmmsg(r1, &(0x7f0000000500)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x0, "ec"}], 0x18}}], 0x1, 0x0) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0x3000000, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}, 0x6c000000}], 0x1, 0x0) 16:11:58 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback}}, 0x24) sendmmsg(r1, &(0x7f0000000500)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) sendmmsg(r1, &(0x7f0000005c00), 0x0, 0x0) 16:11:58 executing program 0: ioctl$DRM_IOCTL_GET_MAP(0xffffffffffffffff, 0xc0186404, 0x0) 16:11:58 executing program 2: prctl$PR_SET_MM(0x23, 0x0, &(0x7f0000ffb000/0x4000)=nil) 16:11:58 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x11, 0x0, 0x0) 16:11:58 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback}}, 0x24) sendmmsg(r1, &(0x7f0000000500)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) sendmmsg(r1, &(0x7f0000005c00), 0x0, 0x0) [ 234.602908][T11798] binder: 11791:11798 ioctl c018620c 0 returned -14 16:11:58 executing program 3: openat2$dir(0xffffff9c, 0x0, &(0x7f0000000180)={0x0, 0x2}, 0x18) 16:11:58 executing program 5: r0 = syz_io_uring_setup(0x787f, &(0x7f0000000580)={0x0, 0xc962}, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000600), &(0x7f0000000640)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000780)=[0xffffffffffffffff], 0x1) 16:11:58 executing program 4: r0 = syz_io_uring_setup(0x787f, &(0x7f0000000580), &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000600), &(0x7f0000000640)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, 0x0, 0x0) 16:11:58 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback}}, 0x24) sendmmsg(r1, &(0x7f0000000500)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0}, 0x6c000000}], 0x1, 0x0) 16:11:58 executing program 0: socketpair(0xa, 0x3, 0x2, &(0x7f0000001a00)) 16:11:58 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x2) mmap$binder(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1, 0x11, r0, 0x0) openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0, 0x118) syz_open_dev$binderN(&(0x7f00000008c0)='/dev/binder#\x00', 0x0, 0x802) 16:11:58 executing program 3: socket$kcm(0x29, 0x5, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000003fc0)='l2tp\x00', 0xffffffffffffffff) 16:11:58 executing program 5: mmap$xdp(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) getpeername$unix(0xffffffffffffffff, 0x0, 0x0) syz_io_uring_setup(0x787f, &(0x7f0000000580)={0x0, 0xc962}, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000600), &(0x7f0000000640)) 16:11:58 executing program 0: syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x2) 16:11:58 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback}}, 0x24) sendmmsg(r1, &(0x7f0000000500)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0}, 0x6c000000}], 0x1, 0x0) 16:11:58 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x7d30ba45, 0x0) mmap$usbfs(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x8ce9, 0x13, r0, 0x0) 16:11:58 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f00000000c0)=0x4000000) 16:11:58 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000002c0)={0x26, 'hash\x00', 0x0, 0x0, 'sm3\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) vmsplice(r1, &(0x7f0000000240)=[{&(0x7f0000000340)="549fbe57f035280d7e291a645cd27ce21e0932d943812033610f1402273d33d18b4309758f791895928a84fa65e43cbbe836c4cca41f5b0fbefb51cdefc0d8e1", 0x40}], 0x1, 0x0) splice(r0, 0x0, r3, 0x0, 0x1ea71, 0x0) 16:11:58 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000040)=""/13, 0xd}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) readv(r3, &(0x7f0000000480)=[{&(0x7f0000000580)=""/4096, 0x1000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0x8c76993d, 0x0, 0x0, 0x800e00606) shutdown(r3, 0x0) read(r4, &(0x7f0000000180)=""/106, 0x6a) r5 = dup(r4) shutdown(r5, 0x0) 16:11:58 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback}}, 0x24) sendmmsg(r1, &(0x7f0000000500)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0}, 0x6c000000}], 0x1, 0x0) 16:11:58 executing program 5: openat(0xffffffffffffff9c, 0x0, 0x200, 0x0) 16:11:58 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000002080)='net/dev\x00') read$FUSE(r0, 0x0, 0x0) 16:11:58 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) munmap(&(0x7f0000ffb000/0x1000)=nil, 0x1000) getpeername$unix(0xffffffffffffffff, 0x0, 0x0) socket$unix(0x1, 0x5, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000480)='./file0\x00', 0x0, 0x0) r2 = syz_io_uring_setup(0x787f, &(0x7f0000000580)={0x0, 0xc962}, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000600), &(0x7f0000000640)) io_uring_register$IORING_REGISTER_FILES(r2, 0x2, &(0x7f0000000780)=[r1, r0, 0xffffffffffffffff], 0x3) 16:11:58 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000000500)=@abs, 0x6e) 16:11:58 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000002c0)={0x26, 'hash\x00', 0x0, 0x0, 'sm3\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) vmsplice(r1, &(0x7f0000000240)=[{&(0x7f0000000340)="549fbe57f035280d7e291a645cd27ce21e0932d943812033610f1402273d33d18b4309758f791895928a84fa65e43cbbe836c4cca41f5b0fbefb51cdefc0d8e1", 0x40}], 0x1, 0x0) splice(r0, 0x0, r3, 0x0, 0x1ea71, 0x0) 16:11:58 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback}}, 0x24) sendmmsg(r1, &(0x7f0000000500)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)}, 0x6c000000}], 0x1, 0x0) 16:11:58 executing program 3: execveat(0xffffffffffffffff, &(0x7f0000008800)='./file0\x00', 0x0, &(0x7f0000008a00), 0x0) 16:11:58 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f00000000c0)=ANY=[@ANYBLOB="1c1c4e208000000071d25f97288e4624dc2c667129ed4e3900103300"/128, @ANYRES32, @ANYBLOB="ffffffff0600e3ffe1ff"], 0x98) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000180), &(0x7f0000000040)=0x98) 16:11:58 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000002c0)={0x26, 'hash\x00', 0x0, 0x0, 'sm3\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) vmsplice(r1, &(0x7f0000000240)=[{&(0x7f0000000340)="549fbe57f035280d7e291a645cd27ce21e0932d943812033610f1402273d33d18b4309758f791895928a84fa65e43cbbe836c4cca41f5b0fbefb51cdefc0d8e1", 0x40}], 0x1, 0x0) splice(r0, 0x0, r3, 0x0, 0x1ea71, 0x0) 16:11:58 executing program 4: openat$ipvs(0xffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) 16:11:59 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000400)=@abs={0x1, 0x0, 0x4e21}, 0x6e) 16:11:59 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback}}, 0x24) sendmmsg(r1, &(0x7f0000000500)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)}, 0x6c000000}], 0x1, 0x0) 16:11:59 executing program 3: faccessat2(0xffffffffffffff9c, 0x0, 0x0, 0x0) 16:11:59 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$unix(r0, &(0x7f00000000c0)=@abs, &(0x7f0000000140)=0x6e) 16:11:59 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_script(r0, &(0x7f0000000040)={'#! ', './file0'}, 0xb) 16:11:59 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000002c0)={0x26, 'hash\x00', 0x0, 0x0, 'sm3\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) vmsplice(r1, &(0x7f0000000240)=[{&(0x7f0000000340)="549fbe57f035280d7e291a645cd27ce21e0932d943812033610f1402273d33d18b4309758f791895928a84fa65e43cbbe836c4cca41f5b0fbefb51cdefc0d8e1", 0x40}], 0x1, 0x0) splice(r0, 0x0, r3, 0x0, 0x1ea71, 0x0) 16:11:59 executing program 3: lsetxattr$system_posix_acl(&(0x7f0000001340)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0) 16:11:59 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000002c0)={0x26, 'hash\x00', 0x0, 0x0, 'sm3\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) splice(r0, 0x0, r2, 0x0, 0x1ea71, 0x0) 16:11:59 executing program 5: stat(0x0, 0x0) fork() mmap$binder(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1, 0x11, 0xffffffffffffffff, 0x0) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) 16:11:59 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000004c0)=""/223, 0xdf}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xbf9d, 0x0, 0x0, 0x800e0053e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000000)=""/88, 0x58}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5}, 0x42) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000840)=[{&(0x7f0000001280)=""/4096, 0x1000}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5}, 0x0) r5 = dup(r4) r6 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r6, 0x0, 0xd051, 0x0, 0x0, 0x800e0053d) shutdown(r5, 0x0) r7 = open$dir(&(0x7f0000001240)='./file0\x00', 0x40000400001803c1, 0x0) pwritev(r7, &(0x7f0000000080)=[{&(0x7f00000006c0), 0xf0f75}], 0x1, 0x0, 0x0) shutdown(r6, 0x0) shutdown(r3, 0x0) 16:11:59 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback}}, 0x24) sendmmsg(r1, &(0x7f0000000500)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)}, 0x6c000000}], 0x1, 0x0) 16:11:59 executing program 0: syz_io_uring_setup(0x5ec, &(0x7f0000000700)={0x0, 0x0, 0x2}, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff9000/0x4000)=nil, 0x0, 0x0) 16:11:59 executing program 3: mount_setattr(0xffffffffffffff9c, 0x0, 0x0, &(0x7f0000000200)={0x0, 0x0, 0x120000}, 0x20) 16:12:00 executing program 5: stat(&(0x7f0000000680)='./file0\x00', 0x0) 16:12:00 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x98977da7c3d226c4, 0x1}, 0x40) 16:12:00 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback}}, 0x24) sendmmsg(r1, &(0x7f0000000500)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0x3000000, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x0, 0x1, "ec"}], 0x18}, 0x6c000000}], 0x1, 0x0) 16:12:00 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) munmap(&(0x7f0000ffb000/0x1000)=nil, 0x1000) syz_io_uring_setup(0x787f, &(0x7f0000000580)={0x0, 0xc962, 0x0, 0x1}, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000600), &(0x7f0000000640)) 16:12:00 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback}}, 0x24) sendmmsg(r1, &(0x7f0000000500)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0x3000000, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x0, 0x1, "ec"}], 0x18}, 0x6c000000}], 0x1, 0x0) 16:12:00 executing program 0: quotactl(0x0, &(0x7f00000002c0)='./file0\x00', 0xee01, 0x0) 16:12:00 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000002c0)={0x26, 'hash\x00', 0x0, 0x0, 'sm3\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) splice(r0, 0x0, r2, 0x0, 0x1ea71, 0x0) 16:12:00 executing program 5: openat(0xffffffffffffffff, &(0x7f00000006c0)='./file0\x00', 0x200000, 0x0) 16:12:00 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) listen(r0, 0x1) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x21, &(0x7f0000000240)={0x0, 0x5600}, 0x10) sendto$inet(r1, &(0x7f0000000400)="f8", 0x1, 0x0, 0x0, 0x0) 16:12:00 executing program 3: stat(&(0x7f00000005c0)='./file0\x00', 0x0) fork() 16:12:00 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x7c, &(0x7f0000000200), 0x8) 16:12:00 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback}}, 0x24) sendmmsg(r1, &(0x7f0000000500)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0x3000000, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x0, 0x1, "ec"}], 0x18}, 0x6c000000}], 0x1, 0x0) 16:12:00 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, &(0x7f0000003f00)) 16:12:00 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x98977da7c3d226c4, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x2}, 0x40) 16:12:00 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback}}, 0x24) sendmmsg(r1, &(0x7f0000000500)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0x3000000, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x0, "ec"}], 0x18}, 0x6c000000}], 0x1, 0x0) 16:12:00 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000004c0)=""/4081, 0xff1}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xffffff68, 0x0, 0x0, 0x800e00547) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000002840)=[{&(0x7f0000000280)=""/63, 0x3f}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xd}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x27c7, 0x0, 0x0, 0x800e0050e) shutdown(r2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000001640)=[{&(0x7f0000000180)=""/233, 0xe9}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5}, 0x40002) r5 = dup(r4) r6 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r6, 0x0, 0xfec5, 0x0, 0x0, 0x800e00505) shutdown(r5, 0x0) r7 = socket$inet6_tcp(0x1c, 0x1, 0x0) sendto$inet6(r7, &(0x7f00000000c0)="a9c3936d6ee888a2fff1dec76466cce89de782d2bef3928a50e1a8837889ff725a605aa7139b10ee8edae1428549a53ac722e62c67eb746d1739a7375040ab87fdc41f903e762c8a8b8b0a23e57e03066b343f1f2365e5732d90fc2716ef6f8a3de94b65c2243e662a4a201a8f908809dfef527a5ea60a4b974b66e1087dc2eb242ff47c2e9de07c04c51728833ffcbe", 0xffffff5a, 0x105, &(0x7f0000000000)={0xfffffffffffffea3, 0x1c, 0x2}, 0x1c) shutdown(r6, 0x0) shutdown(r3, 0x0) execve(0x0, 0x0, 0x0) 16:12:00 executing program 0: execveat(0xffffffffffffffff, &(0x7f0000008800)='./file0\x00', 0x0, &(0x7f0000008a00)=[&(0x7f0000008980)='\x00'], 0x900) 16:12:01 executing program 3: r0 = socket$kcm(0x29, 0x5, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) [ 237.526534][T11972] sctp: failed to load transform for md5: -2 16:12:01 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000002c0)={0x26, 'hash\x00', 0x0, 0x0, 'sm3\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) splice(r0, 0x0, r2, 0x0, 0x1ea71, 0x0) 16:12:01 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback}}, 0x24) sendmmsg(r1, &(0x7f0000000500)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0x3000000, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x0, "ec"}], 0x18}, 0x6c000000}], 0x1, 0x0) 16:12:01 executing program 3: shmat(0x0, &(0x7f0000fff000/0x1000)=nil, 0x1000) 16:12:01 executing program 4: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) 16:12:01 executing program 0: r0 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_QBUF(r0, 0xc04c560f, 0x0) 16:12:01 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback}}, 0x24) sendmmsg(r1, &(0x7f0000000500)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0x3000000, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x0, "ec"}], 0x18}, 0x6c000000}], 0x1, 0x0) 16:12:01 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) mmap$snddsp_status(&(0x7f0000ffb000/0x2000)=nil, 0x1000, 0x6, 0x10, 0xffffffffffffffff, 0x82000000) write$binfmt_script(r1, &(0x7f0000000040)={'#! ', './file0', [{0x20, ')%@'}, {0x20, '%'}], 0xa, "e34ca367bfa4c78ba3a3875ff078e49ac784d07422911d1b607f4c8fc98824e0ce6363f07833f257d19f43682b"}, 0x3e) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) munmap(&(0x7f0000ffb000/0x1000)=nil, 0x1000) ioctl$DRM_IOCTL_GET_MAP(0xffffffffffffffff, 0xc0186404, &(0x7f0000000180)={&(0x7f0000ffb000/0x3000)=nil}) mmap$xdp(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x2000008, 0x30, 0xffffffffffffffff, 0x180000000) r3 = socket$unix(0x1, 0x5, 0x0) getpeername$unix(r3, &(0x7f0000000240), &(0x7f00000002c0)=0x6e) sendto$unix(r2, &(0x7f0000000300)="4d06c9cfb8f5ca6a03d095673988cd595df566df10ae644b495054a7750e7371b42e79de3fb27cf52147d426fc4a9f1fa16e6ab9e76297e28229fd3856e2711f86f93310a2cf15b6daceb4d2a2f5beed5b713ea9fcbd73cb80b73c87c3e4214a85e5b07e5d1f932f4c7c97f1ce802a9ce586fac40d54f02c8d0f5da69542cae90a2a9be29b8f36c35b10de93d87efe4f74f66343d1411a42eb4eafb2547d54fceea6e9309a01646022e17b22604eda8a2bc107e2aaff38a8fb749c80ff51f4125d4eeb91db404487bf9348034299d0b0d9886152051062d8d30b5a7c63cc91195b6259eb8fdb342034f297ee5cb74a4c", 0xf0, 0x4004010, &(0x7f0000000400)=@abs={0x1, 0x0, 0x4e21}, 0x6e) r4 = syz_io_uring_setup(0x787f, &(0x7f0000000580)={0x0, 0xc962, 0x8, 0x1, 0x6b}, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000600), &(0x7f0000000640)) io_uring_register$IORING_REGISTER_FILES(r4, 0x2, &(0x7f0000000780)=[r2, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff], 0x6) 16:12:01 executing program 4: ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, &(0x7f0000000040)={0x0, 0x2, 0x40, 0x1}) unshare(0x66000000) unshare(0xd80) openat$cgroup_netprio_ifpriomap(0xffffffffffffffff, &(0x7f0000000000)='net_prio.ifpriomap\x00', 0x2, 0x0) 16:12:01 executing program 3: munmap(&(0x7f0000ffb000/0x1000)=nil, 0x1000) [ 238.220294][T12021] IPVS: ftp: loaded support on port[0] = 21 16:12:01 executing program 5: openat2$dir(0xffffff9c, 0x0, &(0x7f00000018c0)={0x0, 0x0, 0xa}, 0x18) 16:12:01 executing program 3: syz_io_uring_setup(0x5ec, &(0x7f0000000700), &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000000780), &(0x7f00000007c0)) 16:12:01 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback}}, 0x24) sendmmsg(r1, &(0x7f0000000500)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x10, 0x110, 0x1}], 0x10}, 0x6c000000}], 0x1, 0x0) 16:12:02 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000002c0)={0x26, 'hash\x00', 0x0, 0x0, 'sm3\x00'}, 0x58) vmsplice(r1, &(0x7f0000000240)=[{&(0x7f0000000340)="549fbe57f035280d7e291a645cd27ce21e0932d943812033610f1402273d33d18b4309758f791895928a84fa65e43cbbe836c4cca41f5b0fbefb51cdefc0d8e1", 0x40}], 0x1, 0x0) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x1ea71, 0x0) 16:12:02 executing program 0: execveat(0xffffffffffffffff, &(0x7f0000008800)='./file0\x00', 0x0, &(0x7f0000008a00)=[&(0x7f0000008980)='\x00', &(0x7f00000089c0)='/proc/sys/net/ipv4/vs/snat_reroute\x00'], 0x0) 16:12:02 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_TEST(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="b80000000b06010200000000979ebe333b3823d40900020073797a30000000003c0007800900120073797a3200000000060005404e2200001800168034000240000000000000000000000000000000000c001b4000000000000000040500010007"], 0xb8}}, 0x0) 16:12:02 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) listen(r0, 0x1) r1 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_MAXSEG(r1, 0x84, 0xe, &(0x7f0000000400), 0x8) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r1, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000080)='w', 0x1}], 0x1}, 0x0) 16:12:02 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) recvmmsg(r0, &(0x7f0000003e00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 16:12:02 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback}}, 0x24) sendmmsg(r1, &(0x7f0000000500)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x10, 0x110, 0x1}], 0x10}, 0x6c000000}], 0x1, 0x0) [ 239.017750][T12076] netlink: 84 bytes leftover after parsing attributes in process `syz-executor.4'. 16:12:02 executing program 0: syz_io_uring_setup(0x787f, &(0x7f0000000580), &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000600), &(0x7f0000000640)) 16:12:02 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback}}, 0x24) sendmmsg(r1, &(0x7f0000000500)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x10, 0x110, 0x1}], 0x10}, 0x6c000000}], 0x1, 0x0) [ 239.077005][T12075] sctp: failed to load transform for md5: -2 16:12:02 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x0, 0x0, 0x0) 16:12:02 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000002c0)={0x26, 'hash\x00', 0x0, 0x0, 'sm3\x00'}, 0x58) vmsplice(r1, &(0x7f0000000240)=[{&(0x7f0000000340)="549fbe57f035280d7e291a645cd27ce21e0932d943812033610f1402273d33d18b4309758f791895928a84fa65e43cbbe836c4cca41f5b0fbefb51cdefc0d8e1", 0x40}], 0x1, 0x0) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x1ea71, 0x0) 16:12:02 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 16:12:02 executing program 4: clock_gettime(0x0, &(0x7f000000a540)) 16:12:02 executing program 0: r0 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_QBUF(r0, 0xc04c560f, &(0x7f0000000080)={0x0, 0x0, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'c\nBT'}}) 16:12:02 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000002c0)={0x26, 'hash\x00', 0x0, 0x0, 'sm3\x00'}, 0x58) vmsplice(r1, &(0x7f0000000240)=[{&(0x7f0000000340)="549fbe57f035280d7e291a645cd27ce21e0932d943812033610f1402273d33d18b4309758f791895928a84fa65e43cbbe836c4cca41f5b0fbefb51cdefc0d8e1", 0x40}], 0x1, 0x0) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x1ea71, 0x0) 16:12:02 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000000)='TIPC\x00', 0xffffffffffffffff) sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000340)={0x68, r1, 0x1, 0x0, 0x0, {{}, {}, {0x4c, 0x18, {0x0, @link='broadcast-link\x00'}}}}, 0x68}}, 0x0) 16:12:02 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x894a, &(0x7f0000002a80)={'batadv_slave_0\x00'}) 16:12:03 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x18000000000002a0, 0x42, 0x0, &(0x7f0000000140)="b9ff0300600d698cff9e14f008004de7f9c764362ae28eff07002000000003a08b7907080594e5d04e0d83027933b474b67b2b4b777b5c15d51e3e7b1263afc0bac3", 0x0, 0xf0, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x40) 16:12:03 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_opts(r0, 0x6, 0x17, &(0x7f00000000c0)=@fragment={0x0, 0x0, 0x0, 0x0, 0x0, 0x15}, 0x8) 16:12:03 executing program 4: r0 = getpgrp(0xffffffffffffffff) stat(&(0x7f00000005c0)='./file0\x00', 0x0) r1 = fork() statx(0xffffffffffffffff, 0x0, 0x800, 0x2, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r3 = getpgid(0xffffffffffffffff) r4 = syz_open_dev$binderN(0x0, 0x0, 0x0) mmap$binder(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1, 0x11, r4, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$binderN(0x0, 0x0, 0x802) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000080)="f4b2642d54615f48df57d0496f0723dcc4351c649217ec6cad1b815053b65773791e3734dbd79da291a60b1b21de2c7851cb5c47704d", 0x36}, {&(0x7f00000000c0)="219ca62b682dba181d7de22dae3a60c371cab60be083eed5", 0x18}, {&(0x7f0000000100)="e89e6e8e55c2a0db1506b4146a077c4d06d890126e87e97742ab1a3d6a48ab805a80676e5e98d1e4053e8134801fe397c522c77fb15e4af5166760378377aeff579c5fe22b03987abfa033b5052d034a66b646fcfb620578e3", 0x59}, {&(0x7f0000000200)}, {&(0x7f0000000380)="89155736ef4a31acf2e611204f249b83117b2f5610c5da14", 0x18}, {0x0}], 0x6, &(0x7f00000007c0)=[@rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x18, 0x1, 0x2, {r0}}}, @cred={{0x18, 0x1, 0x2, {0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff}}}, @cred={{0x18, 0x1, 0x2, {r1, 0xffffffffffffffff, r2}}}, @cred={{0x18, 0x1, 0x2, {r3, 0x0, 0xee01}}}], 0x80}, 0x0) 16:12:03 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) r3 = accept4(r2, 0x0, 0x0, 0x0) vmsplice(r1, &(0x7f0000000240)=[{&(0x7f0000000340)="549fbe57f035280d7e291a645cd27ce21e0932d943812033610f1402273d33d18b4309758f791895928a84fa65e43cbbe836c4cca41f5b0fbefb51cdefc0d8e1", 0x40}], 0x1, 0x0) splice(r0, 0x0, r3, 0x0, 0x1ea71, 0x0) 16:12:03 executing program 1: renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, &(0x7f0000001540)='./file0\x00', 0x0) 16:12:03 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000008c0)=@newqdisc={0x58, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x28, 0x2, {{}, [@TCA_NETEM_JITTER64={0xc}]}}}]}, 0x58}}, 0x0) 16:12:03 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) r3 = accept4(r2, 0x0, 0x0, 0x0) vmsplice(r1, &(0x7f0000000240)=[{&(0x7f0000000340)="549fbe57f035280d7e291a645cd27ce21e0932d943812033610f1402273d33d18b4309758f791895928a84fa65e43cbbe836c4cca41f5b0fbefb51cdefc0d8e1", 0x40}], 0x1, 0x0) splice(r0, 0x0, r3, 0x0, 0x1ea71, 0x0) 16:12:03 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f00000003c0)=@mangle={'mangle\x00', 0x3e, 0x6, 0x630, 0x490, 0x280, 0x138, 0x280, 0x350, 0x560, 0x280, 0x560, 0x280, 0x560, 0x6, 0x0, {[{{@ipv6={@private0, @remote, [], [], 'geneve1\x00', 'lo\x00'}, 0x0, 0xf8, 0x138, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @common=@icmp6={{0x28, 'icmp6\x00'}, {0x0, "fc11"}}]}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv6=@dev}}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @private0, [], [], 'syz_tun\x00', 'syz_tun\x00'}, 0x0, 0x100, 0x148, 0x0, {}, [@common=@unspec=@realm={{0x30, 'realm\x00'}}, @common=@eui64={{0x28, 'eui64\x00'}}]}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv6=@local, @ipv4=@broadcast}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0xfffffffffffffffe}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'veth1_to_hsr\x00', 'macsec0\x00'}, 0x0, 0xf8, 0x140, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv4=@local, @ipv6=@private0}}}, {{@ipv6={@private2, @private0, [], [], 'team0\x00', 'team_slave_0\x00'}, 0x0, 0xa8, 0xd0}, @HL={0x28, 'HL\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x690) 16:12:03 executing program 0: request_key(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)='\x00', 0xfffffffffffffffe) 16:12:03 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000700)='TIPC\x00', 0xffffffffffffffff) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f0000000840)=ANY=[@ANYBLOB='h\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="050000007000fbdbdf25010000000000000004"], 0x68}}, 0x0) 16:12:03 executing program 4: syz_mount_image$msdos(0x0, &(0x7f0000000cc0)='./file0\x00', 0x0, 0x0, &(0x7f00000012c0), 0x0, 0x0) [ 240.094943][T12140] x_tables: unsorted entry at hook 2 [ 240.120456][T12145] x_tables: unsorted entry at hook 2 16:12:03 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x15, 0x0, 0x0) 16:12:04 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x23, 0x0, 0x0) 16:12:04 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x15, 0x0, 0x0) 16:12:04 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) r3 = accept4(r2, 0x0, 0x0, 0x0) vmsplice(r1, &(0x7f0000000240)=[{&(0x7f0000000340)="549fbe57f035280d7e291a645cd27ce21e0932d943812033610f1402273d33d18b4309758f791895928a84fa65e43cbbe836c4cca41f5b0fbefb51cdefc0d8e1", 0x40}], 0x1, 0x0) splice(r0, 0x0, r3, 0x0, 0x1ea71, 0x0) 16:12:04 executing program 0: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x11, 0x800000003, 0x0) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f0000000440)={&(0x7f0000000000)="63009852feb0b587", 0x0, 0x0, 0x0}, 0x38) setsockopt$packet_buf(r3, 0x107, 0xf, &(0x7f00000001c0)="a2e6999b", 0x4) bind(r3, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write(r1, &(0x7f0000000400)="360000001a51ed8ac7eb508e5df11999bc194c8b27d5a45c", 0x18) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4f44115, 0x0) 16:12:04 executing program 3: unshare(0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1c2f6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='comm\x00') perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000580)='/dev/hwrng\x00', 0x0, 0x0) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) splice(r0, 0x0, r1, 0x0, 0x80000000, 0x0) syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0xffffffffffffffff, 0x4002) 16:12:04 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000024000705000000000000000000001f00", @ANYRES32=r5, @ANYBLOB="00000400f1ffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000004c0)=@delchain={0x64, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0x900}, {0x0, 0xffff}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x34, 0x2, [@TCA_CGROUP_ACT={0x30, 0x1, [@m_xt={0x2c, 0x0, 0x0, 0x0, {{0x7, 0x1, 'xt\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x64}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=@delqdisc={0x24, 0x25, 0x101, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0x0, 0x2}}}, 0x24}}, 0x0) 16:12:04 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x15, 0x0, 0x0) [ 240.831457][T12173] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 16:12:04 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3, 0x0, 0x0) 16:12:04 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bind$alg(0xffffffffffffffff, &(0x7f00000002c0)={0x26, 'hash\x00', 0x0, 0x0, 'sm3\x00'}, 0x58) r2 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) vmsplice(r1, &(0x7f0000000240)=[{&(0x7f0000000340)="549fbe57f035280d7e291a645cd27ce21e0932d943812033610f1402273d33d18b4309758f791895928a84fa65e43cbbe836c4cca41f5b0fbefb51cdefc0d8e1", 0x40}], 0x1, 0x0) splice(r0, 0x0, r2, 0x0, 0x1ea71, 0x0) 16:12:04 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 16:12:04 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x49, 0x0, 0x24) 16:12:04 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_opts(r0, 0x6, 0x13, &(0x7f0000000000), 0x8) 16:12:04 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bind$alg(0xffffffffffffffff, &(0x7f00000002c0)={0x26, 'hash\x00', 0x0, 0x0, 'sm3\x00'}, 0x58) r2 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) vmsplice(r1, &(0x7f0000000240)=[{&(0x7f0000000340)="549fbe57f035280d7e291a645cd27ce21e0932d943812033610f1402273d33d18b4309758f791895928a84fa65e43cbbe836c4cca41f5b0fbefb51cdefc0d8e1", 0x40}], 0x1, 0x0) splice(r0, 0x0, r2, 0x0, 0x1ea71, 0x0) 16:12:04 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x15, 0x0, 0x0) 16:12:04 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$PIO_FONTX(r0, 0x4b3b, 0x0) 16:12:05 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x22, 0x0, 0x24) 16:12:05 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bind$alg(0xffffffffffffffff, &(0x7f00000002c0)={0x26, 'hash\x00', 0x0, 0x0, 'sm3\x00'}, 0x58) r2 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) vmsplice(r1, &(0x7f0000000240)=[{&(0x7f0000000340)="549fbe57f035280d7e291a645cd27ce21e0932d943812033610f1402273d33d18b4309758f791895928a84fa65e43cbbe836c4cca41f5b0fbefb51cdefc0d8e1", 0x40}], 0x1, 0x0) splice(r0, 0x0, r2, 0x0, 0x1ea71, 0x0) 16:12:05 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 16:12:05 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_opts(r0, 0x6, 0x6, &(0x7f00000001c0)=@dstopts={0x4}, 0x8) 16:12:05 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_opts(r0, 0x6, 0x14, &(0x7f00000000c0)=@srh, 0x8) 16:12:05 executing program 3: unshare(0x20000) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000580)='/dev/hwrng\x00', 0x0, 0x0) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) splice(r0, 0x0, r1, 0x0, 0x80000000, 0x0) 16:12:05 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000002c0)={0x26, 'hash\x00', 0x0, 0x0, 'sm3\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000240)=[{&(0x7f0000000340)="549fbe57f035280d7e291a645cd27ce21e0932d943812033610f1402273d33d18b4309758f791895928a84fa65e43cbbe836c4cca41f5b0fbefb51cdefc0d8e1", 0x40}], 0x1, 0x0) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0x1ea71, 0x0) 16:12:05 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$TIPC_IMPORTANCE(r0, 0x29, 0x7f, 0x0, 0x0) 16:12:05 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}, {0x0, [], 0x2}}, &(0x7f0000000080)=""/199, 0x1a, 0xc7, 0x1}, 0x20) 16:12:05 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x9, 0x1, &(0x7f0000000000)=@raw=[@ldst], &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x3, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:12:05 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000400)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func_proto]}}, &(0x7f0000000300)=""/255, 0x26, 0xff, 0x1}, 0x20) 16:12:05 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$PIO_FONTX(r0, 0x540c, 0x0) 16:12:05 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x9, 0x5, &(0x7f0000000040)=@framed={{}, [@initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}]}, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:12:05 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000002c0)={0x26, 'hash\x00', 0x0, 0x0, 'sm3\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000240)=[{&(0x7f0000000340)="549fbe57f035280d7e291a645cd27ce21e0932d943812033610f1402273d33d18b4309758f791895928a84fa65e43cbbe836c4cca41f5b0fbefb51cdefc0d8e1", 0x40}], 0x1, 0x0) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0x1ea71, 0x0) 16:12:05 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x7) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f00000000c0)=0x27df, 0x4) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(r0, &(0x7f00000010c0)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) 16:12:05 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@volatile, @union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x0, 0x2}]}]}}, &(0x7f0000000080)=""/199, 0x3e, 0xc7, 0x1}, 0x20) 16:12:05 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x6, 0x0, 0x0) 16:12:05 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 16:12:05 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$PIO_FONTX(r0, 0x4b65, 0x0) 16:12:05 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000002c0)={0x26, 'hash\x00', 0x0, 0x0, 'sm3\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000240)=[{&(0x7f0000000340)="549fbe57f035280d7e291a645cd27ce21e0932d943812033610f1402273d33d18b4309758f791895928a84fa65e43cbbe836c4cca41f5b0fbefb51cdefc0d8e1", 0x40}], 0x1, 0x0) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0x1ea71, 0x0) 16:12:05 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0xf4240, &(0x7f0000000000)=@raw=[@ldst], &(0x7f00000000c0)='GPL\x00', 0x0, 0xb1, &(0x7f0000000100)=""/177, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:12:05 executing program 0: r0 = syz_open_dev$rtc(&(0x7f0000000140)='/dev/rtc#\x00', 0x0, 0x0) ioctl$RTC_ALM_READ(r0, 0x80247008, &(0x7f0000000180)) 16:12:05 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x29, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{}]}]}}, &(0x7f0000000080)=""/199, 0x32, 0xc7, 0x1}, 0x20) 16:12:05 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8948, &(0x7f0000002a80)={'batadv_slave_0\x00'}) 16:12:05 executing program 2: pipe(0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000002c0)={0x26, 'hash\x00', 0x0, 0x0, 'sm3\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000240)=[{&(0x7f0000000340)="549fbe57f035280d7e291a645cd27ce21e0932d943812033610f1402273d33d18b4309758f791895928a84fa65e43cbbe836c4cca41f5b0fbefb51cdefc0d8e1", 0x40}], 0x1, 0x0) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0x1ea71, 0x0) 16:12:05 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_opts(r0, 0x6, 0x1e, &(0x7f00000000c0)=@srh, 0x8) 16:12:06 executing program 4: r0 = perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2840, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}) 16:12:06 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000000)=@dstopts={0x0, 0xfe, [], [@pad1, @calipso={0x7, 0x10, {0x0, 0x2, 0x0, 0x0, [0x0]}}, @jumbo, @generic={0x0, 0x7d4, "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"}]}, 0x800) 16:12:06 executing program 1: r0 = socket$nl_audit(0x10, 0x3, 0x9) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$AUDIT_TRIM(r0, &(0x7f00000017c0)={0x0, 0x0, &(0x7f0000001780)={&(0x7f0000001740)={0x10}, 0x10}}, 0x0) 16:12:06 executing program 2: pipe(0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000002c0)={0x26, 'hash\x00', 0x0, 0x0, 'sm3\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000240)=[{&(0x7f0000000340)="549fbe57f035280d7e291a645cd27ce21e0932d943812033610f1402273d33d18b4309758f791895928a84fa65e43cbbe836c4cca41f5b0fbefb51cdefc0d8e1", 0x40}], 0x1, 0x0) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0x1ea71, 0x0) 16:12:06 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00', r0) 16:12:06 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x16, 0x0, 0x0, 0x0, 0x4, 0x1}, 0x40) 16:12:06 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000400)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{}]}]}}, &(0x7f0000000300)=""/255, 0x2e, 0xff, 0x1}, 0x20) 16:12:06 executing program 3: unshare(0x0) perf_event_open(&(0x7f0000000180)={0x4, 0x70, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x1c2f6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='comm\x00') perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000580)='/dev/hwrng\x00', 0x0, 0x0) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) splice(r0, 0x0, r1, 0x0, 0x80000000, 0x0) 16:12:06 executing program 2: pipe(0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000002c0)={0x26, 'hash\x00', 0x0, 0x0, 'sm3\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000240)=[{&(0x7f0000000340)="549fbe57f035280d7e291a645cd27ce21e0932d943812033610f1402273d33d18b4309758f791895928a84fa65e43cbbe836c4cca41f5b0fbefb51cdefc0d8e1", 0x40}], 0x1, 0x0) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0x1ea71, 0x0) 16:12:06 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x9, [@union={0x0, 0x1, 0x0, 0x5, 0x1, 0x0, [{0x6, 0x2}]}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x61, 0x61]}}, &(0x7f0000000080)=""/199, 0x39, 0xc7, 0x1}, 0x20) 16:12:06 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r0, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) recvfrom(r0, &(0x7f0000000480)=""/110, 0xfffffe32, 0x700, 0x0, 0xffffffffffffff39) 16:12:06 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00', 0xffffffffffffffff) sendmsg$TIPC_CMD_SHOW_PORTS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r1, 0x1}, 0x1c}}, 0x0) 16:12:06 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f00000002c0)={0x26, 'hash\x00', 0x0, 0x0, 'sm3\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) vmsplice(r1, &(0x7f0000000240)=[{&(0x7f0000000340)="549fbe57f035280d7e291a645cd27ce21e0932d943812033610f1402273d33d18b4309758f791895928a84fa65e43cbbe836c4cca41f5b0fbefb51cdefc0d8e1", 0x40}], 0x1, 0x0) splice(r0, 0x0, r3, 0x0, 0x1ea71, 0x0) 16:12:06 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000400)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x0, 0x1}]}]}}, &(0x7f0000000300)=""/255, 0x2e, 0xff, 0x1}, 0x20) [ 243.297787][T12310] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 16:12:06 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$PIO_FONTX(r0, 0x5422, 0x0) 16:12:06 executing program 0: r0 = socket$inet6(0xa, 0x802, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x3, 0x0, @ipv4={[], [], @local}}, 0x1c) sendmmsg(r0, &(0x7f0000002cc0), 0x1a3, 0x0) 16:12:06 executing program 3: keyctl$link(0x19, 0x0, 0x0) 16:12:07 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f00000002c0)={0x26, 'hash\x00', 0x0, 0x0, 'sm3\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) vmsplice(r1, &(0x7f0000000240)=[{&(0x7f0000000340)="549fbe57f035280d7e291a645cd27ce21e0932d943812033610f1402273d33d18b4309758f791895928a84fa65e43cbbe836c4cca41f5b0fbefb51cdefc0d8e1", 0x40}], 0x1, 0x0) splice(r0, 0x0, r3, 0x0, 0x1ea71, 0x0) 16:12:07 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$PIO_FONTX(r0, 0x4b6c, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000000)="5171f1c1c7065004102730d4082858c5d1fc29ae736d93af4be021556a869f9d51ca9393938db6c9d568088f691d15ad45b67f68a965323f347eee41d256c19d194978b70af194d4e9cb1bd661fd60b7813fb474782ce0589915cfffd32e6f0f732a6a01cfd45e34e815c5e72e31d73c648d0d97fbe91acae82b4202e5f46baa4e8e1ec5cbcf1ac1d4fa2bb01ff73938585dc5f7bc32b2ca2d6956e1bf7743db76582548e48d402d0103c7a7b1f95cf4e42226dde6fbefb7c9cd14ee5236abba04865d1005fe3f890b2802c270cb95c58ac7951158bf912deac46936535318375e8b1e1525cc3e5c9359caba95114d8810faaa949fe7ca26e39fd51448f34e73067ce41dbc0643ece034a19fd9286411a52ed71ae11f65abccafcbad9b3ada5ff9674eb802cbff61d3e17bcae4dc7cfb97d7c7f39bdf7d1b7d76f4e0f34ea5cb6d021e3020981cc8ff3d063fbf14cf5288be473feebfd67df5645b6e926c47561142ca23c37d11e91c03ce07fb3aeb76217fab4175ccbf41cf2bb1f2d0693034fbdefde447d22b371920099fe7d2ac945cb71f9d928ac6e2e208ada36f59ec8369f532648083e854e7d4e0a640cab3df1c60103bcb59e77be30cce568a25b21df9b72ef47ff28106737fe2cec57949b781e9c23734f462dbd08f9f1781e9f1efee10c1da0fa09838ae4561a42b86fe7b000beb0f567d96e1374fdbfb3dfc8a41cd80f6a4e196ebbcfc801bc09faab0498d45e2395623fff8a41a102adea44c8e92cd5aaa8706679fb8e785c228b79bc60d53c867f50cf476425a8441d553d7ea384064c3d0016a787f5e0664c446cadd10e4761ab412167adae1f4abad157220c379800f463fc4e6a525386497eb3218533bf03d91562d5dc93d59398e9ad83c40b5123fcf2b9595a9d7bb1a10e51676eb7a47a7497a1260b50862dbf6a96fc5ddd56f298f265fafaefede0fa0cf116dc31d69aa9061dc826ab7d3b4d4afda26098762e010298dcf91a9f4fd87616117aa064f29dd9abc6a32b681c8c331239845a0af8d064eb636d6fb40be0fbb214a4db4077e0cc26bc5a10427201c6e6174d32554cf9c97aa98e4fef78df499f16f63f35ddda0d04eb58a116e6ef64b64b5d0eb56e73896ad0a21a7dd80f5746ad75528dfb36a19335164211ed91541effa522c68ee34336987d00d14195222dce8e4e3d403ab9a274e1854734e5713bad059f5023221f7fef7af7c80cdd41127174f9b93622fabea909570d2d39e714a2b80a1f3f30890b8013e45083d150b966f1308a8ae1e4d46120b9eb8af69b6b1847909ab67406643119dbc4822efc5fbf88425145ee965a454130a6c717be72623b08d402c28a24af88638bfcfeec025fba5b5c9d7acd06a5dfa429bc466b8965cf5a8eb97fb08d1d68b3b55699a6fc57f50643e4118cc31983f839faf18fb3e8b"}) 16:12:07 executing program 5: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$nl_generic(0x10, 0x3, 0x10) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, r1, 0x2, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private2}}}, 0x3a) 16:12:07 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00', 0xffffffffffffffff) sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000340)={0x68, r1, 0x1, 0x0, 0x0, {{}, {}, {0x4c, 0x18, {0x0, @link='syz1\x00'}}}}, 0x68}}, 0x0) 16:12:07 executing program 3: socket$pptp(0x18, 0x1, 0x2) pselect6(0x40, &(0x7f0000000200)={0x9}, 0x0, 0x0, 0x0, 0x0) 16:12:07 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f00000002c0)={0x26, 'hash\x00', 0x0, 0x0, 'sm3\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) vmsplice(r1, &(0x7f0000000240)=[{&(0x7f0000000340)="549fbe57f035280d7e291a645cd27ce21e0932d943812033610f1402273d33d18b4309758f791895928a84fa65e43cbbe836c4cca41f5b0fbefb51cdefc0d8e1", 0x40}], 0x1, 0x0) splice(r0, 0x0, r3, 0x0, 0x1ea71, 0x0) 16:12:07 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$PIO_FONTX(r0, 0x4b44, &(0x7f0000000000)={0x0, 0x0, 0x0}) 16:12:07 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1c2f6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='comm\x00') open(&(0x7f00000002c0)='./bus\x00', 0x1107542, 0x148) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000580)='/dev/hwrng\x00', 0x0, 0x0) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) splice(r0, 0x0, r1, 0x0, 0x80000000, 0x0) 16:12:07 executing program 3: r0 = perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) creat(&(0x7f0000000340)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) bind$unix(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000000380)='./file1\x00', 0x0) mount(0x0, &(0x7f0000000680)='./file1\x00', &(0x7f00000006c0)='debugfs\x00', 0x1080010, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) open(&(0x7f00000002c0)='./file1/file0\x00', 0x0, 0x0) open(0x0, 0x0, 0x0) lseek(r0, 0x6, 0x2) sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000500)={&(0x7f00000004c0)={0x34, 0x0, 0x100, 0x70bd2c, 0x0, {{}, {}, {0x18, 0x17, {0x12, 0x9, @l2={'ib', 0x3a, 'ip_vti0\x00'}}}}, [""]}, 0x34}, 0x1, 0x0, 0x0, 0x4040080}, 0x8000) mount$tmpfs(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000580)='tmpfs\x00', 0x0, 0x0) umount2(&(0x7f00000003c0)='./bus\x00', 0x0) mkdir(0x0, 0x0) 16:12:07 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_opts(r0, 0x6, 0x25, &(0x7f0000000000), 0x8) [ 243.904656][ T37] audit: type=1800 audit(1616861527.376:3): pid=12351 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=14261 res=0 errno=0 [ 243.993902][T12352] overlayfs: missing 'lowerdir' [ 244.033712][ T37] audit: type=1800 audit(1616861527.426:4): pid=12354 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=14261 res=0 errno=0 [ 244.068293][T12356] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 244.115218][T12352] overlayfs: missing 'lowerdir' [ 244.137410][T12352] overlayfs: filesystem on './bus' not supported as upperdir 16:12:07 executing program 0: r0 = socket$inet6(0xa, 0x802, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x3, 0x0, @ipv4={[], [], @local}}, 0x1c) sendmmsg(r0, &(0x7f0000002cc0), 0x1a3, 0x0) 16:12:07 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, 0x0, 0x0) r3 = accept4(r2, 0x0, 0x0, 0x0) vmsplice(r1, &(0x7f0000000240)=[{&(0x7f0000000340)="549fbe57f035280d7e291a645cd27ce21e0932d943812033610f1402273d33d18b4309758f791895928a84fa65e43cbbe836c4cca41f5b0fbefb51cdefc0d8e1", 0x40}], 0x1, 0x0) splice(r0, 0x0, r3, 0x0, 0x1ea71, 0x0) 16:12:07 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8902, &(0x7f0000002a80)={'batadv_slave_0\x00'}) 16:12:07 executing program 4: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000001240)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, &(0x7f0000000200)="96", &(0x7f0000001200)="fb"}, 0x48) 16:12:07 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$PIO_FONTX(r0, 0x80045440, &(0x7f0000000000)={0x0, 0x0, 0x0}) 16:12:07 executing program 3: r0 = perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) creat(&(0x7f0000000340)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) bind$unix(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000000380)='./file1\x00', 0x0) mount(0x0, &(0x7f0000000680)='./file1\x00', &(0x7f00000006c0)='debugfs\x00', 0x1080010, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) open(&(0x7f00000002c0)='./file1/file0\x00', 0x0, 0x0) open(0x0, 0x0, 0x0) lseek(r0, 0x6, 0x2) sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000500)={&(0x7f00000004c0)={0x34, 0x0, 0x100, 0x70bd2c, 0x0, {{}, {}, {0x18, 0x17, {0x12, 0x9, @l2={'ib', 0x3a, 'ip_vti0\x00'}}}}, [""]}, 0x34}, 0x1, 0x0, 0x0, 0x4040080}, 0x8000) mount$tmpfs(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000580)='tmpfs\x00', 0x0, 0x0) umount2(&(0x7f00000003c0)='./bus\x00', 0x0) mkdir(0x0, 0x0) 16:12:07 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, 0x0, 0x0) r3 = accept4(r2, 0x0, 0x0, 0x0) vmsplice(r1, &(0x7f0000000240)=[{&(0x7f0000000340)="549fbe57f035280d7e291a645cd27ce21e0932d943812033610f1402273d33d18b4309758f791895928a84fa65e43cbbe836c4cca41f5b0fbefb51cdefc0d8e1", 0x40}], 0x1, 0x0) splice(r0, 0x0, r3, 0x0, 0x1ea71, 0x0) 16:12:07 executing program 4: r0 = perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) creat(&(0x7f0000000340)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) bind$unix(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000000380)='./file1\x00', 0x0) mount(0x0, &(0x7f0000000680)='./file1\x00', &(0x7f00000006c0)='debugfs\x00', 0x1080010, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) open(&(0x7f00000002c0)='./file1/file0\x00', 0x0, 0x0) open(0x0, 0x0, 0x0) lseek(r0, 0x6, 0x2) sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000500)={&(0x7f00000004c0)={0x34, 0x0, 0x100, 0x70bd2c, 0x0, {{}, {}, {0x18, 0x17, {0x12, 0x9, @l2={'ib', 0x3a, 'ip_vti0\x00'}}}}, [""]}, 0x34}, 0x1, 0x0, 0x0, 0x4040080}, 0x8000) mount$tmpfs(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000580)='tmpfs\x00', 0x0, 0x0) umount2(&(0x7f00000003c0)='./bus\x00', 0x0) mkdir(0x0, 0x0) 16:12:07 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_opts(r0, 0x6, 0x6, &(0x7f00000000c0)=@srh, 0x8) 16:12:07 executing program 5: r0 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$MON_IOCX_GET(r0, 0x40189206, &(0x7f0000000600)={&(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @iso}, 0x0}) syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000072, 0x0) 16:12:08 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, 0x0, 0x0) r3 = accept4(r2, 0x0, 0x0, 0x0) vmsplice(r1, &(0x7f0000000240)=[{&(0x7f0000000340)="549fbe57f035280d7e291a645cd27ce21e0932d943812033610f1402273d33d18b4309758f791895928a84fa65e43cbbe836c4cca41f5b0fbefb51cdefc0d8e1", 0x40}], 0x1, 0x0) splice(r0, 0x0, r3, 0x0, 0x1ea71, 0x0) 16:12:08 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCGIFMTU(r0, 0x8921, &(0x7f0000000000)={'ip6_vti0\x00'}) [ 244.611142][T12380] overlayfs: missing 'lowerdir' [ 244.621278][T12377] overlayfs: missing 'lowerdir' 16:12:08 executing program 0: r0 = socket$inet6(0xa, 0x802, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x3, 0x0, @ipv4={[], [], @local}}, 0x1c) sendmmsg(r0, &(0x7f0000002cc0), 0x1a3, 0x0) 16:12:08 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x2f, 0x0, 0x0) 16:12:08 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000002c0)={0x26, 'hash\x00', 0x0, 0x0, 'sm3\x00'}, 0x58) r3 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) vmsplice(r1, &(0x7f0000000240)=[{&(0x7f0000000340)="549fbe57f035280d7e291a645cd27ce21e0932d943812033610f1402273d33d18b4309758f791895928a84fa65e43cbbe836c4cca41f5b0fbefb51cdefc0d8e1", 0x40}], 0x1, 0x0) splice(r0, 0x0, r3, 0x0, 0x1ea71, 0x0) 16:12:08 executing program 1: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) keyctl$clear(0x7, r0) 16:12:08 executing program 3: r0 = perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) creat(&(0x7f0000000340)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) bind$unix(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000000380)='./file1\x00', 0x0) mount(0x0, &(0x7f0000000680)='./file1\x00', &(0x7f00000006c0)='debugfs\x00', 0x1080010, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) open(&(0x7f00000002c0)='./file1/file0\x00', 0x0, 0x0) open(0x0, 0x0, 0x0) lseek(r0, 0x6, 0x2) sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000500)={&(0x7f00000004c0)={0x34, 0x0, 0x100, 0x70bd2c, 0x0, {{}, {}, {0x18, 0x17, {0x12, 0x9, @l2={'ib', 0x3a, 'ip_vti0\x00'}}}}, [""]}, 0x34}, 0x1, 0x0, 0x0, 0x4040080}, 0x8000) mount$tmpfs(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000580)='tmpfs\x00', 0x0, 0x0) umount2(&(0x7f00000003c0)='./bus\x00', 0x0) mkdir(0x0, 0x0) 16:12:08 executing program 4: r0 = perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) creat(&(0x7f0000000340)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) bind$unix(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000000380)='./file1\x00', 0x0) mount(0x0, &(0x7f0000000680)='./file1\x00', &(0x7f00000006c0)='debugfs\x00', 0x1080010, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) open(&(0x7f00000002c0)='./file1/file0\x00', 0x0, 0x0) open(0x0, 0x0, 0x0) lseek(r0, 0x6, 0x2) sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000500)={&(0x7f00000004c0)={0x34, 0x0, 0x100, 0x70bd2c, 0x0, {{}, {}, {0x18, 0x17, {0x12, 0x9, @l2={'ib', 0x3a, 'ip_vti0\x00'}}}}, [""]}, 0x34}, 0x1, 0x0, 0x0, 0x4040080}, 0x8000) mount$tmpfs(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000580)='tmpfs\x00', 0x0, 0x0) umount2(&(0x7f00000003c0)='./bus\x00', 0x0) mkdir(0x0, 0x0) 16:12:08 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000400)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x38, 0x38, 0x2, [@func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{0xc}, {0xd}, {}, {}]}, @func_proto]}}, &(0x7f0000000300)=""/255, 0x52, 0xff, 0x1}, 0x20) 16:12:08 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000002c0)={0x26, 'hash\x00', 0x0, 0x0, 'sm3\x00'}, 0x58) r3 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) vmsplice(r1, &(0x7f0000000240)=[{&(0x7f0000000340)="549fbe57f035280d7e291a645cd27ce21e0932d943812033610f1402273d33d18b4309758f791895928a84fa65e43cbbe836c4cca41f5b0fbefb51cdefc0d8e1", 0x40}], 0x1, 0x0) splice(r0, 0x0, r3, 0x0, 0x1ea71, 0x0) 16:12:08 executing program 1: r0 = socket(0x10, 0x2, 0x0) recvmmsg(r0, &(0x7f0000003c40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x51e3485c}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@getnetconf={0x14, 0x52, 0x503}, 0x14}}, 0x0) [ 245.347316][T12403] overlayfs: missing 'lowerdir' [ 245.389621][T12405] overlayfs: missing 'lowerdir' 16:12:08 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00', 0xffffffffffffffff) sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000340)={0x68, r1, 0x1, 0x0, 0x0, {{}, {}, {0x4c, 0x4, {0x0, @media='udp\x00'}}}}, 0x68}}, 0x0) 16:12:09 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000002c0)={0x26, 'hash\x00', 0x0, 0x0, 'sm3\x00'}, 0x58) r3 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) vmsplice(r1, &(0x7f0000000240)=[{&(0x7f0000000340)="549fbe57f035280d7e291a645cd27ce21e0932d943812033610f1402273d33d18b4309758f791895928a84fa65e43cbbe836c4cca41f5b0fbefb51cdefc0d8e1", 0x40}], 0x1, 0x0) splice(r0, 0x0, r3, 0x0, 0x1ea71, 0x0) 16:12:09 executing program 1: r0 = socket(0x10, 0x2, 0x0) recvmmsg(r0, &(0x7f0000003c40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x51e3485c}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@getnetconf={0x14, 0x52, 0x503}, 0x14}}, 0x0) 16:12:09 executing program 0: r0 = socket$inet6(0xa, 0x802, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x3, 0x0, @ipv4={[], [], @local}}, 0x1c) sendmmsg(r0, &(0x7f0000002cc0), 0x1a3, 0x0) 16:12:09 executing program 4: r0 = perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) creat(&(0x7f0000000340)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) bind$unix(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000000380)='./file1\x00', 0x0) mount(0x0, &(0x7f0000000680)='./file1\x00', &(0x7f00000006c0)='debugfs\x00', 0x1080010, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) open(&(0x7f00000002c0)='./file1/file0\x00', 0x0, 0x0) open(0x0, 0x0, 0x0) lseek(r0, 0x6, 0x2) sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000500)={&(0x7f00000004c0)={0x34, 0x0, 0x100, 0x70bd2c, 0x0, {{}, {}, {0x18, 0x17, {0x12, 0x9, @l2={'ib', 0x3a, 'ip_vti0\x00'}}}}, [""]}, 0x34}, 0x1, 0x0, 0x0, 0x4040080}, 0x8000) mount$tmpfs(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000580)='tmpfs\x00', 0x0, 0x0) umount2(&(0x7f00000003c0)='./bus\x00', 0x0) mkdir(0x0, 0x0) 16:12:09 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000002c0)={0x26, 'hash\x00', 0x0, 0x0, 'sm3\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000240)=[{&(0x7f0000000340)="549fbe57f035280d7e291a645cd27ce21e0932d943812033610f1402273d33d18b4309758f791895928a84fa65e43cbbe836c4cca41f5b0fbefb51cdefc0d8e1", 0x40}], 0x1, 0x0) splice(r0, 0x0, r2, 0x0, 0x1ea71, 0x0) 16:12:09 executing program 3: r0 = perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) creat(&(0x7f0000000340)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) bind$unix(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000000380)='./file1\x00', 0x0) mount(0x0, &(0x7f0000000680)='./file1\x00', &(0x7f00000006c0)='debugfs\x00', 0x1080010, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) open(&(0x7f00000002c0)='./file1/file0\x00', 0x0, 0x0) open(0x0, 0x0, 0x0) lseek(r0, 0x6, 0x2) sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000500)={&(0x7f00000004c0)={0x34, 0x0, 0x100, 0x70bd2c, 0x0, {{}, {}, {0x18, 0x17, {0x12, 0x9, @l2={'ib', 0x3a, 'ip_vti0\x00'}}}}, [""]}, 0x34}, 0x1, 0x0, 0x0, 0x4040080}, 0x8000) mount$tmpfs(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000580)='tmpfs\x00', 0x0, 0x0) umount2(&(0x7f00000003c0)='./bus\x00', 0x0) mkdir(0x0, 0x0) 16:12:09 executing program 1: r0 = socket(0x10, 0x2, 0x0) recvmmsg(r0, &(0x7f0000003c40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x51e3485c}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@getnetconf={0x14, 0x52, 0x503}, 0x14}}, 0x0) 16:12:09 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000400)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func_proto={0x0, 0x0, 0x0, 0xd, 0x5}]}}, &(0x7f0000000300)=""/255, 0x26, 0xff, 0x1}, 0x20) 16:12:09 executing program 5: perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x1000000000000, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 16:12:09 executing program 1: r0 = socket(0x10, 0x2, 0x0) recvmmsg(r0, &(0x7f0000003c40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x51e3485c}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@getnetconf={0x14, 0x52, 0x503}, 0x14}}, 0x0) [ 246.139289][T12431] overlayfs: missing 'lowerdir' [ 246.144981][T12433] overlayfs: missing 'lowerdir' 16:12:09 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000100)={'batadv_slave_0\x00', 0x0}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000680)={0x0, 0x3, &(0x7f0000000300)=@framed, &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], r1, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:12:10 executing program 5: keyctl$search(0x1e, 0x0, 0x0, 0x0, 0xfffffffffffffffc) 16:12:10 executing program 3: r0 = socket$nl_audit(0x10, 0x3, 0x9) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$AUDIT_TRIM(r0, &(0x7f00000017c0)={0x0, 0x0, &(0x7f0000001780)={&(0x7f0000001740)={0x10, 0x3ea}, 0x10}}, 0x0) 16:12:10 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x5411, 0x0) 16:12:10 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000540)={0xfffffffffffffffd, 0x0, 0x0, 0x4000}, 0x0) 16:12:10 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000002c0)={0x26, 'hash\x00', 0x0, 0x0, 'sm3\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000240)=[{&(0x7f0000000340)="549fbe57f035280d7e291a645cd27ce21e0932d943812033610f1402273d33d18b4309758f791895928a84fa65e43cbbe836c4cca41f5b0fbefb51cdefc0d8e1", 0x40}], 0x1, 0x0) splice(r0, 0x0, r2, 0x0, 0x1ea71, 0x0) 16:12:10 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_opts(r0, 0x6, 0x17, &(0x7f00000000c0)=@srh, 0x8) 16:12:10 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$PIO_FONTX(r0, 0x4bfb, 0x0) 16:12:10 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_opts(r0, 0x6, 0x10, &(0x7f00000000c0)=@srh, 0x8) 16:12:10 executing program 0: r0 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r0, 0x0, 0x1e00) 16:12:10 executing program 3: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000080)={'dummy0\x00'}) 16:12:10 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00', 0xffffffffffffffff) sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000340)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {0x0, 0xb}, {0x4c, 0x18, {0x0, @media='udp\x00'}}}}, 0x68}}, 0x0) 16:12:10 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x13, 0x0, 0x24) 16:12:10 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x4e, 0x0, 0x24) 16:12:10 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_opts(r0, 0x6, 0x17, &(0x7f00000000c0)=@srh, 0x8) 16:12:10 executing program 3: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000080)={'dummy0\x00'}) 16:12:10 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_opts(r0, 0x6, 0xd, 0x0, 0x24) 16:12:11 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000002c0)={0x26, 'hash\x00', 0x0, 0x0, 'sm3\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000240)=[{&(0x7f0000000340)="549fbe57f035280d7e291a645cd27ce21e0932d943812033610f1402273d33d18b4309758f791895928a84fa65e43cbbe836c4cca41f5b0fbefb51cdefc0d8e1", 0x40}], 0x1, 0x0) splice(r0, 0x0, r2, 0x0, 0x1ea71, 0x0) 16:12:11 executing program 5: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, r0) keyctl$unlink(0x9, r1, r0) 16:12:11 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_opts(r0, 0x6, 0x17, &(0x7f00000000c0)=@srh, 0x8) 16:12:11 executing program 0: r0 = socket$nl_audit(0x10, 0x3, 0x9) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$AUDIT_TRIM(r0, &(0x7f00000017c0)={0x0, 0x0, &(0x7f0000001780)={&(0x7f0000001740)={0x10, 0x3fb}, 0x10}}, 0x0) 16:12:11 executing program 3: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000080)={'dummy0\x00'}) 16:12:11 executing program 4: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x3001, 0x0) write$vga_arbiter(r0, &(0x7f0000000040)=@target_default='target default\x00', 0xf) 16:12:11 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_opts(r0, 0x6, 0x1d, &(0x7f00000000c0)=@srh, 0x8) 16:12:11 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000400)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@fwd]}}, &(0x7f0000000300)=""/255, 0x26, 0xff, 0x1}, 0x20) 16:12:11 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_opts(r0, 0x6, 0x17, &(0x7f00000000c0)=@srh, 0x8) 16:12:11 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$PIO_FONTX(r0, 0x4bfb, &(0x7f0000000000)={0x0, 0x0, 0x0}) 16:12:11 executing program 3: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000080)={'dummy0\x00'}) 16:12:11 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x14, 0x0, 0x24) 16:12:12 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$PIO_FONTX(r0, 0x5600, &(0x7f0000000000)={0x0, 0x0, 0x0}) 16:12:12 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x10, 0x0, 0x4) 16:12:12 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_opts(r0, 0x6, 0x19, &(0x7f00000000c0)=@srh, 0x8) 16:12:12 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000002c0)={0x26, 'hash\x00', 0x0, 0x0, 'sm3\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) vmsplice(r1, 0x0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x1ea71, 0x0) 16:12:12 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$PIO_FONTX(r0, 0x5437, 0x0) 16:12:12 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$PIO_FONTX(r0, 0x5609, 0x0) 16:12:12 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x12, 0x0, 0x0) 16:12:12 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x12, 0x1, &(0x7f0000000000)=@raw=[@ldst], &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:12:12 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00', 0xffffffffffffffff) sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000340)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {0x0, 0x2}, {0x4c, 0x18, {0x0, @media='udp\x00'}}}}, 0x68}}, 0x0) 16:12:12 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r0, 0x9) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000045, &(0x7f0000000100)={0xa, 0x4e22, 0x0, @empty}, 0x1c) shutdown(r1, 0x1) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) dup2(r2, r0) 16:12:12 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3c, 0x0, 0x0) 16:12:12 executing program 5: keyctl$search(0x8, 0x0, &(0x7f0000000100)='asymmetric\x00', 0x0, 0xfffffffffffffffc) 16:12:12 executing program 4: r0 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$MON_IOCX_MFETCH(r0, 0xc0109207, &(0x7f0000000140)={0x0}) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000072, 0x0) 16:12:12 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000100)={0xe4a4, 0x0, 0x0, 0x6, 0x0, "c698bb1c8c92c51b"}) 16:12:12 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8980, 0x0) 16:12:13 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000002c0)={0x26, 'hash\x00', 0x0, 0x0, 'sm3\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) vmsplice(r1, 0x0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x1ea71, 0x0) 16:12:13 executing program 3: request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f0000000100)='keyring\x00', 0xfffffffffffffffb) 16:12:13 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x4c, 0x0, 0x4) 16:12:13 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x894c, 0x0) 16:12:13 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='comm\x00') perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000580)='/dev/hwrng\x00', 0x0, 0x0) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) splice(r0, 0x0, r1, 0x0, 0x80000000, 0x0) 16:12:13 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$PIO_FONTX(r0, 0x4b3a, &(0x7f0000000000)={0x0, 0x0, 0x0}) 16:12:13 executing program 0: r0 = socket(0x11, 0xa, 0x0) connect$pptp(r0, &(0x7f00000000c0)={0x18, 0x2, {0x0, @multicast2}}, 0x1e) 16:12:13 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000400)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x64, 0x64, 0x5, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x4, 0x2}}, @func_proto={0x0, 0x5, 0x0, 0xd, 0x0, [{0xc}, {0xd}, {0xe}, {0x4}, {}]}, @func_proto, @fwd={0xb}]}, {0x0, [0x0, 0x0, 0x0]}}, &(0x7f0000000300)=""/255, 0x81, 0xff, 0x1}, 0x20) 16:12:13 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_opts(r0, 0x6, 0x8, &(0x7f0000000000), 0x8) 16:12:13 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$PIO_FONTX(r0, 0x5424, &(0x7f0000000000)={0x0, 0x0, 0x0}) 16:12:13 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f00000000c0)=@srh={0x0, 0x2}, 0x8) 16:12:13 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x5411, &(0x7f0000002a80)={'batadv_slave_0\x00'}) 16:12:14 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000002c0)={0x26, 'hash\x00', 0x0, 0x0, 'sm3\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) vmsplice(r1, 0x0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x1ea71, 0x0) 16:12:14 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_opts(r0, 0x6, 0x21, 0x0, 0x10) 16:12:14 executing program 1: r0 = socket(0x10, 0x3, 0x0) setsockopt$TIPC_CONN_TIMEOUT(r0, 0x10e, 0x82, 0x0, 0x0) 16:12:14 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000100)=@filter={'filter\x00', 0xe, 0x4, 0x2a0, 0xffffffff, 0x170, 0x170, 0x0, 0xffffffff, 0xffffffff, 0x258, 0x258, 0x258, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x70, 0xa0}, @common=@inet=@SET2={0x30, 'SET\x00'}}, {{@ip={@rand_addr, @remote, 0x0, 0x0, 'veth1_to_batadv\x00', 'ip6gre0\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00'}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @rand_addr, 0x0, 0x0, 'bridge_slave_1\x00', 'vlan0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@STANDARD={0x28}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x300) 16:12:14 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x2fc, 0x1}, 0x40) 16:12:14 executing program 0: syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000072, 0x0) 16:12:14 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x2, 0x0, 0x5, 0x0, 0x0, [{}]}]}}, &(0x7f0000000080)=""/199, 0x32, 0xc7, 0x1}, 0x20) 16:12:14 executing program 5: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$search(0xa, r0, &(0x7f0000000100)='asymmetric\x00', &(0x7f0000000140)={'syz', 0x3}, 0xfffffffffffffffc) 16:12:14 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x10012, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000002600)={0x0, 0x0, &(0x7f00000025c0)={&(0x7f0000000200)=@updpolicy={0x13c, 0x19, 0x1, 0x0, 0x0, {{@in=@broadcast, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}}, [@tmpl={0x84, 0x5, [{{@in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, 0x33}, 0x0, @in6=@private1, 0x0, 0x1}, {{@in=@multicast2, 0x0, 0x32}, 0x0, @in=@loopback}]}]}, 0x13c}}, 0x0) 16:12:14 executing program 3: socket$netlink(0x10, 0x3, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000002bc0)=[{{0x0, 0x0, 0x0}, 0x1de5}], 0x1, 0x0, 0x0) sched_setattr(0x0, &(0x7f00000003c0)={0x38, 0x5, 0x0, 0x9, 0xffe00, 0x80000000, 0x1, 0x3c, 0x0, 0x5d7}, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x1, 0x0, 0x6, 0x7fff}, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) statx(r3, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f00000002c0)) mount$overlay(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x2, &(0x7f0000000400)=ANY=[@ANYBLOB="78696e6f3d02000000000000006f3d6175746f2c72656469726563745f646972"]) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000440)='net/mcfilter6\x00') open(&(0x7f00000000c0)='./file0\x00', 0x46202, 0x44) preadv(r4, &(0x7f00000017c0), 0x375, 0x0, 0x0) 16:12:14 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8901, 0x0) 16:12:14 executing program 0: keyctl$link(0x1a, 0x0, 0x0) [ 251.183837][T12654] overlayfs: unrecognized mount option "xino=" or missing value 16:12:15 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000002c0)={0x26, 'hash\x00', 0x0, 0x0, 'sm3\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) vmsplice(r1, &(0x7f0000000240), 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x1ea71, 0x0) 16:12:15 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x7) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f00000000c0)=0x27df, 0x4) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800002, 0x12, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='net/arp\x00') preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) fsetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2) recvmmsg(r0, &(0x7f00000010c0)=[{{0x0, 0x0, 0x0}}], 0x300, 0xff00, 0x0) 16:12:15 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x7) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f00000000c0)=0x27df, 0x4) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(r0, &(0x7f00000010c0)=[{{0x0, 0x0, 0x0}}], 0x300, 0xff00, 0x0) 16:12:15 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$PIO_FONTX(r0, 0x541d, 0x0) 16:12:15 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x64, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000080)=""/199, 0x1a, 0xc7, 0x1}, 0x20) 16:12:15 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0x0, 0x4e, 0x0, 0x7a}]}}, &(0x7f0000000300)=""/169, 0x2a, 0xa9, 0x1}, 0x20) 16:12:15 executing program 4: sendmmsg$inet(0xffffffffffffffff, &(0x7f0000001e80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001340)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @remote}}}], 0x20}}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/arp\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x50, 0x0) 16:12:15 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000040)={0x95b, 0x0, 0x0, 0x0, 0x0, "3cac6d4ad43846f9"}) 16:12:15 executing program 1: r0 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$MON_IOCX_GETX(r0, 0x4018920a, &(0x7f0000000180)={&(0x7f0000000080), 0x0}) preadv(r0, &(0x7f0000000140)=[{0x0}, {&(0x7f00000001c0)=""/104, 0x34}], 0x2, 0x0, 0x0) 16:12:15 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 16:12:15 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000400)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{}, {}, {0xc, 0x1}]}]}}, &(0x7f0000000300)=""/255, 0x3e, 0xff, 0x1}, 0x20) 16:12:15 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000400)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{}, {}, {0xe, 0x1}]}]}}, &(0x7f0000000300)=""/255, 0x3e, 0xff, 0x1}, 0x20) 16:12:16 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000002c0)={0x26, 'hash\x00', 0x0, 0x0, 'sm3\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) vmsplice(r1, &(0x7f0000000240), 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x1ea71, 0x0) 16:12:16 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000580)='/dev/hwrng\x00', 0x0, 0x0) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) splice(r0, 0x0, r1, 0x0, 0x80000000, 0x0) 16:12:16 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x49, 0x0, 0x0) 16:12:16 executing program 4: r0 = perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000000380)='./file1\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) open(0x0, 0x0, 0x0) lseek(r0, 0x6, 0x0) mount$tmpfs(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000580)='tmpfs\x00', 0x0, &(0x7f00000005c0)={[], [{@smackfsdef={'smackfsdef', 0x3d, 'configfs\x00'}}]}) umount2(&(0x7f00000003c0)='./bus\x00', 0x0) mkdir(0x0, 0x0) 16:12:16 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r0, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f00000045c0)='/proc/keys\x00', 0x0, 0x0) read$FUSE(r1, &(0x7f0000004780)={0x2020, 0x0, 0x0, 0x0}, 0x2020) setresuid(0xee00, r2, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) r4 = getpid() ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000080)=r4) recvfrom(r0, &(0x7f0000000480)=""/110, 0xfffffe32, 0x700, 0x0, 0xffffffffffffff39) 16:12:16 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00', 0xffffffffffffffff) sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)={0x68, r1, 0x1, 0x0, 0x0, {{}, {}, {0x4c, 0x18, {0x0, @media='eth\x00'}}}}, 0x68}}, 0x0) [ 252.776485][T12714] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 16:12:16 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$PIO_FONTX(r0, 0x541c, 0x0) 16:12:16 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r1, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r1, &(0x7f0000004200)={0x50, 0x0, r2}, 0x50) r3 = openat$dir(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) syz_fuse_handle_req(r1, &(0x7f00000042c0), 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$NS_GET_OWNER_UID(r3, 0xb704, 0x0) syz_fuse_handle_req(r1, &(0x7f0000008c80)="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", 0x2000, &(0x7f000000af80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f000000af40)={0x20}}) [ 252.976720][T12725] tmpfs: Unknown parameter 'smackfsdef' [ 252.996741][T12709] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. 16:12:16 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$PIO_FONTX(r0, 0x540b, &(0x7f0000000000)={0x0, 0x0, 0x0}) 16:12:16 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$PIO_FONTX(r0, 0x560c, 0x0) [ 253.043175][T12725] overlayfs: filesystem on './bus' not supported as upperdir [ 253.070919][T12709] tmpfs: Unknown parameter 'smackfsdef' 16:12:16 executing program 4: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$link(0xe, r0, 0x0) 16:12:16 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8937, &(0x7f0000002a80)={'batadv_slave_0\x00'}) 16:12:17 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000002c0)={0x26, 'hash\x00', 0x0, 0x0, 'sm3\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) vmsplice(r1, &(0x7f0000000240), 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x1ea71, 0x0) 16:12:17 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$PIO_FONTX(r0, 0x5603, &(0x7f0000000000)={0x0, 0x0, 0x0}) 16:12:17 executing program 0: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x11, 0x40, 0x0, 0x4) socketpair(0x25, 0x5, 0x9, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socket(0x2c, 0x0, 0x0) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/hwrng\x00', 0x250140, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000b40)={r3, 0x10, &(0x7f0000000b00)={&(0x7f0000000a00)=""/248, 0xf8}}, 0x10) accept4$packet(r2, 0x0, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000900)={r2, 0x0, 0x67, 0xf8, &(0x7f0000000680)="b855304298fe067be06d1c3dcc42aa59cd62e1ac8540b72dfbdfbcb10f49ae0c1efb58a7802c2e8628725e604feca1eb5c0fccf06a537bb6d7788c502db4694dbdf64df47003272ff9d07105c30207f6753fbd73838d98d94d29d05bba91b8d1529bb157849625", &(0x7f0000000700)=""/248, 0x3, 0x0, 0x9d, 0x0, &(0x7f0000000800)="910a25e214291507f6b867ae90440f78dec0d7d70debab80d37054da4a3801ed4f47107a7afb16fb89ba6752ca8c72f04c84773bca9c80fbd282d3c4f288a829606832fa23bf27f878d0fd2f26e2425d208b1a519e1a58a5c5c526d5a7f152516710a9e65fa477854de7154e69a9d737bca9caf33dc82f86b2336a45ae89632dd83ff529141c03f812bc6f801b4776e53989f2c427d7cb6cb73b714294", &(0x7f00000008c0), 0x1, 0x9}, 0x48) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000080)={0x0, @dev, @multicast2}, &(0x7f00000000c0)=0xc) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000100)={'batadv_slave_0\x00', 0x0}) r6 = add_key$keyring(&(0x7f00000008c0)='keyring\x00', &(0x7f0000000980)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$unlink(0x9, r6, 0xfffffffffffffffb) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r1, &(0x7f0000000640)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000600)={&(0x7f0000000140)={0x4c0, 0x0, 0x300, 0x70bd29, 0x25dfdbfb, {}, [@ETHTOOL_A_PRIVFLAGS_FLAGS={0x280, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_BITS={0x28, 0x3, 0x0, 0x1, [{0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x5}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}]}]}, @ETHTOOL_A_BITSET_VALUE={0xf, 0x4, "38ce177b74eb5d88905a98"}, @ETHTOOL_A_BITSET_VALUE={0xba, 0x4, "d292d5ef95f8c1f9ea249f499e59bc0aabfd8041f7fe28e56decb9c8afe858e7ad9da05fa6315d11877758879525b47a2eb9749a8db6d5e1ab2c569a725245e068d9b0a374bbafe18f180c4f7d92d863c26a3c4e0dbf947d268db2a2ee25554c7c35f099a49129abe2e7eec28eed13ea606f38019cc46ae88aa9a7ffb04638b272bb7f4c8349361e2a0dc7c22b834c83b2a71b1c2242f7bf13fa43575e07914ba61fa24dd084ce344975ef277f6202ccd84c8b10d137"}, @ETHTOOL_A_BITSET_MASK={0x61, 0x5, "4f4a3e822202dd0a37a92ac0847d1efcbc566e4b6a5d188b942e18605eaad31feb53bdd456b12a147ce1edceb42b1bd7c6a589cb10325417b2157c2768816de78d4cedb92b0099ef442014028792c8e585bf2655ef8e1663fc92cef0a0"}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x401}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x401}, @ETHTOOL_A_BITSET_MASK={0x1a, 0x5, "d0cc1058918a69246bb66ef37bc71ccf9b4a059ced1b"}, @ETHTOOL_A_BITSET_BITS={0xf0, 0x3, 0x0, 0x1, [{0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '\'$\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x400}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, ')@\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '\'+\x00'}]}, {0x40, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, '%{[$@\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x5}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xffff8001}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '[\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x8000}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '(\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x2ed8}]}, {0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x3ff00}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '}\x00'}]}, {0x40, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, '!)@(\xb8\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, ':\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, ']\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x401}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, '#\'/\'\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x4}]}]}, @ETHTOOL_A_PRIVFLAGS_HEADER={0x5c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6_vti0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_virt_wifi\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @ETHTOOL_A_PRIVFLAGS_FLAGS={0x1d0, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_MASK={0x9f, 0x5, "e06d99810627d999a4db827953d8bb43146bd4311ba127344243cdfe61eea6eb281a18051f0d0325e5bd6a703e8bdef26decda3bd3c3af28525908e623285a79c16705cb593d8467f49534686102956887ed27ba404d77e78e2d6f9292ae52697e7598908d27eb515124137bd1c12b32d5db0dd61d884f3070732057bc344dfe6c2b81c3f51aa2d042cf61e8e86a7d02dfd8300b156fa570a3ed66"}, @ETHTOOL_A_BITSET_MASK={0x4c, 0x5, "6981014a2e7039b029eb5ca4c26326dd9c2e80752ab96c15a5c05be39e4e0f7d9f41a17e6199bc72a7b12fce1095759f6ebbe3ea2e3fce073e5b528f37eb97018efdd36cddb4a7db"}, @ETHTOOL_A_BITSET_BITS={0xc4, 0x3, 0x0, 0x1, [{0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x400}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xd, 0x2, ';[[-&/{-\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, ']\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x2}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xfc}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '##'}]}, {0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1ff}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '+\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xe, 0x2, '(:$#-/#+\x12\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x6}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x80000001}]}]}, @ETHTOOL_A_BITSET_VALUE={0x11, 0x4, "960a939ce894acc048bd1c1372"}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_NOMASK={0x4}]}]}, 0x4c0}, 0x1, 0x0, 0x0, 0x4000000}, 0x8004) 16:12:17 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x6, 0x0, "cd5abb3d271d59adb9f75c1335895f91e93749"}) 16:12:17 executing program 4: perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 16:12:17 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x89a1, 0x0) 16:12:17 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 16:12:17 executing program 3: r0 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x0, 0x0) read$usbmon(r0, &(0x7f00000015c0)=""/250, 0xfa) 16:12:17 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3a, 0x0, 0x24) 16:12:17 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8914, &(0x7f0000002a80)={'batadv_slave_0\x00'}) 16:12:17 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3c, 0x0, 0x24) 16:12:17 executing program 5: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='comm\x00') open(&(0x7f00000002c0)='./bus\x00', 0x1107542, 0x148) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000580)='/dev/hwrng\x00', 0x0, 0x0) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) splice(r0, 0x0, r1, 0x0, 0x80000000, 0x0) [ 253.952518][T12777] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 254.101254][ T37] audit: type=1800 audit(1616861537.576:5): pid=12781 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=14399 res=0 errno=0 [ 254.158878][ T37] audit: type=1800 audit(1616861537.616:6): pid=12782 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=14399 res=0 errno=0 16:12:18 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000002c0)={0x26, 'hash\x00', 0x0, 0x0, 'sm3\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) vmsplice(r1, &(0x7f0000000240)=[{0x0}], 0x1, 0x0) splice(r0, 0x0, r3, 0x0, 0x1ea71, 0x0) 16:12:18 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00', 0xffffffffffffffff) sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000340)={0x68, r1, 0x1, 0x0, 0x0, {{}, {0x0, 0x400b}, {0x4c, 0x18, {0x0, @media='udp\x00'}}}}, 0x68}}, 0x0) 16:12:18 executing program 0: getsockopt$bt_rfcomm_RFCOMM_LM(0xffffffffffffffff, 0x12, 0x3, 0x0, 0x0) 16:12:18 executing program 5: syz_mount_image$ext4(&(0x7f0000000180)='ext3\x00', &(0x7f00000001c0)='./file0\x00', 0x100000000, 0x2, &(0x7f0000000340)=[{0x0, 0x0, 0x9}, {0x0, 0x0, 0x7fff}], 0x0, &(0x7f00000003c0)={[{@i_version='i_version'}], [{@rootcontext={'rootcontext', 0x3d, 'sysadm_u'}}, {@audit='audit'}, {@subj_type={'subj_type', 0x3d, '{,/\xb7\\'}}]}) ioctl$UDMABUF_CREATE(0xffffffffffffffff, 0x40187542, 0x0) 16:12:18 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000840)={'erspan0\x00', 0x0}) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) 16:12:18 executing program 4: socket(0x11, 0x3, 0xd6) [ 254.668642][T12794] loop5: detected capacity change from 0 to 264192 [ 254.688928][T12794] EXT4-fs (loop5): VFS: Can't find ext4 filesystem 16:12:18 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000001640)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1, 0x10, r0, 0x0) preadv(r0, &(0x7f00000015c0)=[{0x0}, {0x0}], 0x2, 0x0, 0x0) setpriority(0x1, 0x0, 0x0) [ 254.741160][T12794] loop5: detected capacity change from 0 to 264192 16:12:18 executing program 3: setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000000), 0x4) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000b40)) 16:12:18 executing program 1: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mkdir(&(0x7f0000000380)='./file1\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) open(&(0x7f00000002c0)='./file1/file0\x00', 0xa040, 0x0) open(0x0, 0x0, 0x0) umount2(&(0x7f00000003c0)='./bus\x00', 0x0) 16:12:18 executing program 4: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000300), 0x0, &(0x7f0000000380)={[{@dmode={'dmode'}}, {@iocharset={'iocharset', 0x3d, 'macceltic'}}]}) [ 254.799344][T12794] EXT4-fs (loop5): VFS: Can't find ext4 filesystem 16:12:18 executing program 5: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) [ 254.895327][ T3226] ieee802154 phy0 wpan0: encryption failed: -22 [ 254.901786][ T3226] ieee802154 phy1 wpan1: encryption failed: -22 16:12:18 executing program 0: pselect6(0x0, 0x0, 0x0, &(0x7f0000000080), &(0x7f00000000c0)={0x0, 0x3938700}, &(0x7f0000000140)={&(0x7f0000000100)={[0x7]}, 0x8}) [ 254.942696][T12817] ISOFS: Unable to identify CD-ROM format. [ 255.001501][T12813] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 255.028101][T12817] ISOFS: Unable to identify CD-ROM format. [ 255.049911][T12813] overlayfs: filesystem on './bus' not supported as upperdir 16:12:19 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000002c0)={0x26, 'hash\x00', 0x0, 0x0, 'sm3\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) vmsplice(r1, &(0x7f0000000240)=[{0x0}], 0x1, 0x0) splice(r0, 0x0, r3, 0x0, 0x1ea71, 0x0) 16:12:19 executing program 3: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000740)={0x0, 0x0, 0x18}, 0xc) 16:12:19 executing program 5: socketpair(0x0, 0x0, 0x0, &(0x7f00000003c0)) 16:12:19 executing program 4: open$dir(&(0x7f0000000040)='./file0\x00', 0x40040, 0x0) 16:12:19 executing program 1: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000001180)={0xffffffffffffffff, 0x0, 0x8}, 0xc) 16:12:19 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$fou(&(0x7f00000001c0)='fou\x00', 0xffffffffffffffff) sendmsg$GTP_CMD_DELPDP(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)=ANY=[], 0x28}}, 0x0) 16:12:19 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r0, 0xc4c85512, &(0x7f0000000240)={{0x6, 0x0, 0x0, 0x0, 'syz1\x00'}}) 16:12:19 executing program 3: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000001080)='/dev/uhid\x00', 0x2, 0x0) write$UHID_SET_REPORT_REPLY(r0, &(0x7f00000010c0), 0xc) 16:12:19 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_GET_SEC_DEV(r0, &(0x7f0000000300)={&(0x7f0000000200), 0xc, &(0x7f00000002c0)={0x0}}, 0x0) 16:12:19 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r0, 0x89f5, &(0x7f0000000080)={'ip6_vti0\x00', 0x0}) 16:12:19 executing program 5: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x0, 0x0) 16:12:19 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={@rand_addr=' \x01\x00', @private2, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc08900c0}) 16:12:20 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000002c0)={0x26, 'hash\x00', 0x0, 0x0, 'sm3\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) vmsplice(r1, &(0x7f0000000240)=[{0x0}], 0x1, 0x0) splice(r0, 0x0, r3, 0x0, 0x1ea71, 0x0) 16:12:20 executing program 1: r0 = socket(0x11, 0x3, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(r0, &(0x7f0000000280)={&(0x7f0000000180), 0xc, &(0x7f0000000240)={0x0}}, 0x0) 16:12:20 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x5, 0x0, 0x0, 0x0, 0x202}, 0x40) 16:12:20 executing program 5: epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000140)={[0x800]}, 0x8) 16:12:20 executing program 3: socket(0x11, 0x3, 0x1f) 16:12:20 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000a80)={0x18, 0x3, &(0x7f0000000840)=@framed, &(0x7f0000000900)='syzkaller\x00', 0x0, 0x8b, &(0x7f0000000940)=""/139, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:12:20 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) r1 = epoll_create(0x20) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000300)) 16:12:20 executing program 1: gettid() read(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCSWINSZ(0xffffffffffffffff, 0x5414, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x41, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xff2e) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "00e4d3f26c00000173d5e822a7632200"}) syz_open_pts(r0, 0x0) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TCFLSH(r1, 0x540b, 0x0) 16:12:20 executing program 4: syz_open_dev$sndpcmc(&(0x7f0000000940)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) 16:12:20 executing program 3: syz_mount_image$tmpfs(&(0x7f0000000040)='tmpfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)={[], [{@context={'context', 0x3d, 'system_u'}}]}) 16:12:20 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_ASSOCIATE_RESP(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x14}, 0x14}}, 0x0) 16:12:20 executing program 4: bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000001340)={0xffffffffffffffff, 0x0, 0x0}, 0x20) [ 256.851511][T12903] tmpfs: Unknown parameter 'context' [ 256.881913][T12903] tmpfs: Unknown parameter 'context' 16:12:21 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000002c0)={0x26, 'hash\x00', 0x0, 0x0, 'sm3\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) vmsplice(r1, &(0x7f0000000240)=[{&(0x7f0000000340)}], 0x1, 0x0) splice(r0, 0x0, r3, 0x0, 0x1ea71, 0x0) 16:12:21 executing program 5: epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000240)) 16:12:21 executing program 3: syz_mount_image$udf(&(0x7f0000000040)='udf\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f00000022c0), 0x0, &(0x7f0000002300)={[{@gid_ignore='gid=ignore'}], [{@fscontext={'fscontext', 0x3d, 'system_u'}}]}) 16:12:21 executing program 0: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000001580)='/dev/dri/renderD128\x00', 0x280080, 0x0) ioctl$DRM_IOCTL_AGP_UNBIND(r0, 0x40106437, 0x0) 16:12:21 executing program 4: sendmsg$NL802154_CMD_NEW_INTERFACE(0xffffffffffffffff, 0x0, 0x0) 16:12:21 executing program 1: perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 16:12:21 executing program 0: syz_mount_image$ext4(&(0x7f0000000000)='ext3\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000080), 0x0, &(0x7f00000000c0)=ANY=[]) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, &(0x7f0000000340), 0x0, 0x0) 16:12:21 executing program 5: modify_ldt$write(0x1, &(0x7f0000000340), 0x10) [ 257.687871][T12929] UDF-fs: bad mount option "fscontext=system_u" or missing value 16:12:21 executing program 4: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000001140)={0xffffffffffffffff}, 0xc) [ 257.743424][T12929] UDF-fs: bad mount option "fscontext=system_u" or missing value 16:12:21 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000a80)={0x18, 0x3, &(0x7f0000000840)=@framed, &(0x7f0000000900)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:12:21 executing program 1: prctl$PR_SET_MM(0x23, 0x4, &(0x7f0000ffd000/0x3000)=nil) 16:12:21 executing program 5: syz_open_procfs(0x0, &(0x7f0000000000)='setgroups\x00') [ 257.891500][T12944] EXT4-fs (loop0): VFS: Can't find ext4 filesystem [ 258.000174][T12944] EXT4-fs (loop0): VFS: Can't find ext4 filesystem 16:12:22 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000002c0)={0x26, 'hash\x00', 0x0, 0x0, 'sm3\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) vmsplice(r1, &(0x7f0000000240)=[{&(0x7f0000000340)}], 0x1, 0x0) splice(r0, 0x0, r3, 0x0, 0x1ea71, 0x0) 16:12:22 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="d7a665b80113c4b13c602ef07d0087dbcaa6b7197f058bbd13df5728f6ae100d", 0x20) 16:12:22 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 16:12:22 executing program 5: clone3(&(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f00000001c0)}, 0x58) 16:12:22 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext3\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000080), 0x0, &(0x7f00000000c0)=ANY=[]) syz_mount_image$ext4(0x0, 0x0, 0x100000000, 0x0, &(0x7f0000000340), 0x0, 0x0) 16:12:22 executing program 0: clone3(&(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 16:12:22 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xd, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x79, 0x11, 0xb0}, [@ldst={0x4}]}, &(0x7f0000000080)='syzkaller\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x36c}, 0x48) 16:12:22 executing program 1: syz_genetlink_get_family_id$SEG6(&(0x7f0000001780)='SEG6\x00', 0xffffffffffffffff) [ 258.638210][T12982] EXT4-fs (loop3): VFS: Can't find ext4 filesystem 16:12:22 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect(r0, &(0x7f0000000100)=@ieee802154={0x24, @long}, 0x80) [ 258.736939][T12993] loop3: detected capacity change from 0 to 264192 16:12:22 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x890b, 0x0) 16:12:22 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000400)='net/ip6_tables_names\x00') ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r0, 0xc020660b, 0x0) 16:12:22 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xd, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x79, 0x11, 0xb0}, [@ldst={0x4}]}, &(0x7f0000000080)='syzkaller\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x36c}, 0x48) 16:12:22 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000002c0)={0x26, 'hash\x00', 0x0, 0x0, 'sm3\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) vmsplice(r1, &(0x7f0000000240)=[{&(0x7f0000000340)}], 0x1, 0x0) splice(r0, 0x0, r3, 0x0, 0x1ea71, 0x0) 16:12:22 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_GET_SEC_DEV(r0, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) 16:12:22 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x89f7, &(0x7f0000000480)={'syztnl0\x00', 0x0}) 16:12:22 executing program 0: syz_genetlink_get_family_id$nl802154(0x0, 0xffffffffffffffff) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(&(0x7f00000038c0)='nl802154\x00', 0xffffffffffffffff) 16:12:22 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_GET_SEC_DEV(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 16:12:22 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xd, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x79, 0x11, 0xb0}, [@ldst={0x4}]}, &(0x7f0000000080)='syzkaller\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x36c}, 0x48) 16:12:23 executing program 0: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, &(0x7f0000000080), 0x0, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f0000000340)=[{&(0x7f0000000200)="14a6f90f5e7d063cb29e", 0xa}], 0x0, 0x0) 16:12:23 executing program 4: syz_mount_image$tmpfs(&(0x7f00000001c0)='tmpfs\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x400, &(0x7f00000006c0)={[{@uid={'uid', 0x3d, 0xee00}}]}) 16:12:23 executing program 1: r0 = socket(0x11, 0x3, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 16:12:23 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xd, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x79, 0x11, 0xb0}, [@ldst={0x4}]}, &(0x7f0000000080)='syzkaller\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x36c}, 0x48) 16:12:23 executing program 3: syz_genetlink_get_family_id$SEG6(&(0x7f0000000040)='SEG6\x00', 0xffffffffffffffff) 16:12:23 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) getsockname(r0, &(0x7f0000000100)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @mcast1}}, &(0x7f0000000180)=0x80) 16:12:23 executing program 0: timer_create(0x3, 0x0, &(0x7f0000001180)) timer_settime(0x0, 0x1, &(0x7f0000001200)={{}, {0x0, 0x989680}}, &(0x7f0000001240)) 16:12:23 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, &(0x7f00000005c0)) 16:12:23 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_NEW_INTERFACE(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 16:12:23 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000002c0)={0x26, 'hash\x00', 0x0, 0x0, 'sm3\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) vmsplice(r1, &(0x7f0000000240)=[{&(0x7f0000000340)="549fbe57f035280d7e291a645cd27ce21e0932d943812033610f1402273d33d1", 0x20}], 0x1, 0x0) splice(r0, 0x0, r3, 0x0, 0x1ea71, 0x0) 16:12:23 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect(r0, &(0x7f0000000d80)=@in, 0x80) 16:12:23 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000002040)=@bpf_lsm={0x1d, 0x0, 0x0, &(0x7f0000000d40)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:12:24 executing program 5: syz_mount_image$ext4(&(0x7f0000000180)='ext3\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000340)=[{0x0, 0x0, 0x9}, {0x0, 0x0, 0x7fff}], 0x0, &(0x7f00000003c0)={[{@i_version='i_version'}], [{@rootcontext={'rootcontext', 0x3d, 'sysadm_u'}}, {@audit='audit'}]}) 16:12:24 executing program 4: syz_mount_image$fuse(&(0x7f0000000140)='fuse\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x1000, &(0x7f00000001c0)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id', 0x3d, 0xffffffffffffffff}}) 16:12:24 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000800)) 16:12:24 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x65, 0xffffffffffffffff, 0x4}, 0x40) 16:12:24 executing program 0: pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x5}, &(0x7f00000000c0)={0x0, 0x3938700}, &(0x7f0000000140)={&(0x7f0000000100)={[0x7]}, 0x8}) 16:12:24 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000002c0)={0x26, 'hash\x00', 0x0, 0x0, 'sm3\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) vmsplice(r1, &(0x7f0000000240)=[{&(0x7f0000000340)="549fbe57f035280d7e291a645cd27ce21e0932d943812033610f1402273d33d1", 0x20}], 0x1, 0x0) splice(r0, 0x0, r3, 0x0, 0x1ea71, 0x0) [ 260.621046][T13087] loop5: detected capacity change from 0 to 127 [ 260.632419][T13087] EXT4-fs (loop5): VFS: Can't find ext4 filesystem 16:12:24 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000b9aff0)={0x2, 0x4e20}, 0x10) r1 = socket$inet(0x2, 0x2, 0x0) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x2, 0x4e20}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000002280)=[{{0x0, 0x0, 0x0}}], 0x300, 0x43, 0x0) 16:12:24 executing program 0: syz_mount_image$ext4(&(0x7f0000000180)='ext3\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000340), 0x0, &(0x7f00000003c0)) ioctl$UDMABUF_CREATE(0xffffffffffffffff, 0x40187542, 0x0) 16:12:24 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000002c0)={0x26, 'hash\x00', 0x0, 0x0, 'sm3\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) vmsplice(r1, &(0x7f0000000240)=[{&(0x7f0000000340)="549fbe57f035280d7e291a645cd27ce21e0932d943812033610f1402273d33d1", 0x20}], 0x1, 0x0) splice(r0, 0x0, r3, 0x0, 0x1ea71, 0x0) [ 260.687098][T13087] loop5: detected capacity change from 0 to 127 [ 260.713333][T13087] EXT4-fs (loop5): VFS: Can't find ext4 filesystem 16:12:24 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_END_FF_ERASE(r0, 0x400c55cb, 0x0) ioctl$UI_SET_ABSBIT(r0, 0x40045567, 0x0) 16:12:24 executing program 3: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000a80)='/dev/dri/renderD128\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SG_FREE(r0, 0x40106439, &(0x7f0000000b00)) 16:12:24 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@local, @mcast1, @mcast2}) [ 260.810325][T13100] EXT4-fs (loop0): VFS: Can't find ext4 filesystem 16:12:24 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000340)={0x0}, 0x1, 0x7}, 0x0) preadv(r1, 0x0, 0x0, 0x0, 0x1fd) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00', 0xffffffffffffffff) setxattr$trusted_overlay_upper(0x0, &(0x7f00000001c0)='trusted.overlay.upper\x00', &(0x7f0000000740)={0x0, 0xfb, 0xf9, 0x0, 0x5, "92e14ee667507ff6634028db93621257", "964f1b47ecdfcab4fa93c18b1e40c3ae2413e0e52a26eb70721a40803d60c621f443bf6b7370fd25547a1e1010e0e65e6c673a7323edf0c2d1c8602ed65db734a53475d99d8959f766f367d2025647275282b6f61216d12c934fc8da013a6c2d4042c3f393c84cbe1f3ec535fb91897ead1018a37a98ec35f9a52dfd2c5860f4f3cebca19e91e159418090cefec0dc5d3ff795929912ffb3e0e9c19d15117fe9f4cf4c85d9eb0315db1d786373d69eca37643dff26af141b5f041bcf8dc7ee3c4d7c72a794ea6e62bf2997b94eaaeb2898a221fcf098ef871c83abb4787187afd7040278"}, 0xf9, 0x3) fgetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000002c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000380)={0x24, r3, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x2}]}, 0x24}, 0x1, 0x0, 0x0, 0x800}, 0x0) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000040)='./file0\x00') preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f0000000880)) syz_mount_image$hfsplus(&(0x7f0000000100)='hfsplus\x00', &(0x7f0000000180)='./file0\x00', 0x7, 0x4, &(0x7f00000006c0)=[{&(0x7f00000003c0)="4f3a6c31d94d90ad864910439ed9a5b9db4684301720b31f55b6c7de899cd39e7fb60912bce493f79b23af7039a86831d7392643cc89b6797483ce04a26fbf25267030216c602c353d0e043d73e36c0c8e76e742446888aab4aa100176d7885529b9837f8c8cdcfeffffff481543da755288019b2e7beb36c28d1488ac411b640000000000000002893fbe1f9a90bbf7481c349f00e44f003247bf02453d6afcd9f976a276ad1588cf06ad7575893d", 0xaf}, {&(0x7f0000000980)="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", 0xebb}, {0x0, 0x0, 0x7fffffff}, {0x0, 0x0, 0x401}], 0x2800069, &(0x7f00000004c0)=ANY=[@ANYBLOB='gid=', @ANYBLOB="055134f038c4e233532b6ca5f4a4526f3e75d1ce7eb6a4e77c2a29eda7031d816358b9735a6d7d8deca5d62702001d23916d13df94c1d0ba62bbce9422cc14481757b814516b0c3e50f5f568c02da3d05598c9a4e95fed635fe56041423c652098727f1a865ff36b5d2da5c91ef7e49862c6f4144f1b64e56c1d94f7feca06e7a66ffa4ba0f6a4a436901520d6c2084e18166654290412759b4e6709c18a2c92ea189c41fc80479975515425c6ec3175e9928a119bc7d6418ae669fe4e5fe250f8850d3dcf1602710264e6e9ea4a8ef1f60b6b3b1d79fce5d118449ca229cd90f3518912a9c0ef7acbfb67a6", @ANYBLOB=',nls=cp850,session=0x0000000000000003,umask=00000000000000000000011,audit,func=KEXEC_KERNEL_CHECK,smackfshat=wfdno,fsname=,uid<', @ANYRESDEC=0x0, @ANYBLOB="743d6f6e746578743d73797374656d5f752c001400fb8300000000a7f7ebe5f8e8dd1b9f59951569eb82fe380db763801f506ae1068ea0809bc89ec608f64bda1f4070671c16bdbd36b3"]) [ 260.846975][T13109] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 16:12:24 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000002c0)={0x26, 'hash\x00', 0x0, 0x0, 'sm3\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) vmsplice(r1, &(0x7f0000000240)=[{&(0x7f0000000340)="549fbe57f035280d7e291a645cd27ce21e0932d943812033610f1402273d33d18b4309758f791895928a84fa65e43cbb", 0x30}], 0x1, 0x0) splice(r0, 0x0, r3, 0x0, 0x1ea71, 0x0) 16:12:24 executing program 3: socket$inet(0x2, 0x5, 0x400) [ 260.916816][T13100] EXT4-fs (loop0): VFS: Can't find ext4 filesystem 16:12:24 executing program 1: perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 16:12:24 executing program 4: openat$vcsu(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vcsu\x00', 0x650a83, 0x0) 16:12:24 executing program 0: openat$uhid(0xffffffffffffff9c, &(0x7f0000001080)='/dev/uhid\x00', 0x2, 0x0) 16:12:24 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000002c0)={0x26, 'hash\x00', 0x0, 0x0, 'sm3\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) vmsplice(r1, &(0x7f0000000240)=[{&(0x7f0000000340)="549fbe57f035280d7e291a645cd27ce21e0932d943812033610f1402273d33d18b4309758f791895928a84fa65e43cbb", 0x30}], 0x1, 0x0) splice(r0, 0x0, r3, 0x0, 0x1ea71, 0x0) 16:12:24 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0xfffffe00}, 0x40) 16:12:24 executing program 3: syz_mount_image$udf(&(0x7f0000000040)='udf\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x4, &(0x7f0000002400)) 16:12:24 executing program 0: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x0, 0x0) syz_genetlink_get_family_id$team(&(0x7f00000007c0)='team\x00', r0) 16:12:24 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000340)={0x0}, 0x1, 0x7}, 0x0) preadv(r1, 0x0, 0x0, 0x0, 0x1fd) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00', 0xffffffffffffffff) setxattr$trusted_overlay_upper(0x0, &(0x7f00000001c0)='trusted.overlay.upper\x00', &(0x7f0000000740)={0x0, 0xfb, 0xf9, 0x0, 0x5, "92e14ee667507ff6634028db93621257", "964f1b47ecdfcab4fa93c18b1e40c3ae2413e0e52a26eb70721a40803d60c621f443bf6b7370fd25547a1e1010e0e65e6c673a7323edf0c2d1c8602ed65db734a53475d99d8959f766f367d2025647275282b6f61216d12c934fc8da013a6c2d4042c3f393c84cbe1f3ec535fb91897ead1018a37a98ec35f9a52dfd2c5860f4f3cebca19e91e159418090cefec0dc5d3ff795929912ffb3e0e9c19d15117fe9f4cf4c85d9eb0315db1d786373d69eca37643dff26af141b5f041bcf8dc7ee3c4d7c72a794ea6e62bf2997b94eaaeb2898a221fcf098ef871c83abb4787187afd7040278"}, 0xf9, 0x3) fgetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000002c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000380)={0x24, r3, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x2}]}, 0x24}, 0x1, 0x0, 0x0, 0x800}, 0x0) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000040)='./file0\x00') preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f0000000880)) syz_mount_image$hfsplus(&(0x7f0000000100)='hfsplus\x00', &(0x7f0000000180)='./file0\x00', 0x7, 0x4, &(0x7f00000006c0)=[{&(0x7f00000003c0)="4f3a6c31d94d90ad864910439ed9a5b9db4684301720b31f55b6c7de899cd39e7fb60912bce493f79b23af7039a86831d7392643cc89b6797483ce04a26fbf25267030216c602c353d0e043d73e36c0c8e76e742446888aab4aa100176d7885529b9837f8c8cdcfeffffff481543da755288019b2e7beb36c28d1488ac411b640000000000000002893fbe1f9a90bbf7481c349f00e44f003247bf02453d6afcd9f976a276ad1588cf06ad7575893d", 0xaf}, {&(0x7f0000000980)="3d741334983730434e94aa059e3190615aa9d69bddca3401038970089fa15e92674f85056225858193d08ba188513e69d76803958ad744a3d8b4c2abfe0817cb0a4aa79443d74d9d27b1fc11b647d5117b192149172d411c33f33e4411058a921a5c9428ef6d56d1c32beb218faa5b94155220bc94bdf60595b5801e8a02ff5768c11e1228dfb31945bf143580d813d3923c73d4bb5a77dcc4ae7d4ba395db60452a88060e8a04c425b2ecfa9efeacd7cda041b777a2f071e9458827301bff43670e8672b44254977f49ecde3814acf7955a9d80ca990f7db2983886063b637b269e94becc1f8d7302575a74706a4bd909276e05065a09bd4265791bc416ca5740f65fd5603ce87b000106fa290ac4ef2a40436075f138632bd1900616c5a53e48696662b9f13d366b7fe98155f902fc1b294154dabc73a16f05b4dadebaa55c208aeab8e3b5e628eecdc8ced835859175b14fccaf9768103a7d117e0bba6641a28eb47d5577134f02ee8684cdeb35b877af2a972bd330d33684db652bfe0073662e0432767cb996477f8346dfc168e81fe4e35f03b4ad9ecd7f85871034b7e2f2bd203b57908924d011a67d7505621346db020cfeba720eafd15c5ee6e6cf10aa00b998ea83ad780eb3c409a944cbfeb809bde153aa75e61e386972142203f01e760b4914f6666f8c4a9ad1517cf1241cba025390f37f884c68a9afd4597bebf41922b230566fc7ff9f71cdfd6596c44b2d6fcd8ebc26ef9364430da07724af708f96f944cb37331768154534d8068f8abd2f493ce3b48bfefb570981a648a09a1e09d4f3d751f7dd32dabcf272b01eff3c3fe92af39f149bca4d573ac5a6c30689e6e804e0dab6a5e582b0af9c1bc1eb78299248897816d973f626262c7d9d08fdb48dbcb055c4a4c12563b76967d8db6ace8f0aba1f924b0a2b814ef68c7232c67827365052d44fc9903bcee64633fc1406376898adbd180f56b78300987c6fdb04f27a548c363a9af2eb09427be463cabc4d56ad534dce8ed24e0ca99c34bfd71be6c107c4baa5326de94a28f6962c914bc6a48bd32b1d0a953d662cdd374ea4c011de94b8a53b396347ae8053488b36d09a5521c7590c87c7a1e9fca9fed3d2a02410e253a53980437b224d6fb9090e1061925448eacc50ee1b8198542d2e1e7cfb68c957b6e3586fc773cc7f52c80823102ffd94945c574e9ed2bcc9f1075e129f26126f9f15a2c57762feb5d10449ea5cda3d44058836ec987554da642a52dbe38385c0e496c2f44c1f282899c64a518f4a2f52c5c9599b031e5cc58862c622b245f0e30d5f14d903b7d4880124829328be9f608c5161489bf63528e8c1b0925baf7be8afab9f9323a3b9b80f2b9a722fc5aa28c2ba15001de90ab5e21368fd33c910449bcd51d4b1107491bb19a3361e9a6ea592392ab97e1e010be9544dcda2572eb0a33cc4870b43c83f241251b0becb51a2677797976a2e7e91fe4844ce88e80d3ad60dd09171e6b4fb610791b4f4cf85c872dda2f2579e253d8d3014582458f8c3d5346621409872bc70e731720cefe752a31f8c084321efb7736cebbb54669fc49333cd244c046981151e762ca05c4c02030459b065ef86ad25619a432e2711705b6e9d7b20707be465215a9b18c63811bedfedcc75f268c8c2b7d01e44669b2630f8a4158d75ce6dc4c5a1b04da5e5057fd8ad6c14c85d988f8b0b6a970999550571d411f83812f61361eb43dbe52891c222a1c5b9502156c00de0282fe01b6ecd83df79b78751e2914ce2f807ede9a28fa6f8d223a89ce7c38292cb6d6fed43f55cca668865643408fd5a85353b04ebc8b2927b0a0bdc44afff17432b135887dc016a83a18caa63f4c9059225353c5b0865e01f9d1a82e9ba39237775fb93406da54b8b3c8095bc6a1f7bdbfcb02b23e0dfc9a4886c75a90a15a84251a0a78d8ddd82d4b7c4743843a93d8511752ef9d11afa6f0d48ad6755e7bf9b3d82b0f23b8347d5d2b35e40b73471fcd5826ffb3cac5db9fdb8c5a912849e5503e11deef4174fb4404271bb90cbdae05241fa2f82874642e84a3fc07523d741d75f14851a229e24ce127e2e9cd9756744d54d9fde3b5d6c864d127621653dcec660a50c288417ede5e178ba1c0b5e6f735f32e038261fe397144cda45586f943df8d1f701a37ffc8af8319e0b4615bb8a0ccf799556a4665cbd8d4df6b990b635b024b4966745b61fc3c4ec704a724609d53c1a41f201886dac428c765dc6385c357ad728593a922f11ab3e035e704212e4a0257a985fc9aa3e8c7e10b8ec1e322a60ce5f6066d4e850ab99bc5cc6670da2420e042574cc02355672818878c56e1faf0506a1ab6b56c2430f6ee69bb36ac24b22d0dd759f74f8f0ec70cc8c9554cd45452fa3ce9d516f74359043f6aa45eb34c10d812093d62ff9e5277b872f47ed068d6350ac924752cc54dfeb50789e2461178974d2031354c0a48f371ca38e5645a90d7cb77edc023177987b015595fe7264eb15508ddf4eaa3b71ed29a3d60f8663d8dc3cad596682119fe708bc3a22fd51cfaf0f94c5e790c02916b0adc52362d5eb6980dbb92d65689d9e6eb3a1afe2fc6b9b5d42e6d7382dff06401985f95172a2272444099e216bb90fbe8ed3d95855ce2645d8097e212c5d3accf86fc0952addb1ff27968144fee72f0e73947c6b3d225936152980f22171e0c4955b99d39ff17a66291f106ea9ad8bedb6125d1659ac994b3b861a9efbab7ab76ae7c14886d9acfe49925d11aefd02b8c71b69b12009b45a79eca7894580f12624f9475609c7197f4a3985484bec79c29e9055d7574a683d8f640198a476e6d7a85ec0b9dbf5b9213c9e878dfb4e169d9ad149a4b7729578d80133f126fe5182566a35b537a2ac43fb36d10537b2ed677b3aca91cf51093b074cce78e5d03e09ea1f1f25f79826f7357629df1c4ea718736dd4dea743162d999e7ef58213c2401048d5efeab1e5d506ecb0c2cc416a6b6aee2513e07efa369058c1e6015a057c30be0502ce5c98d42c48ed93c6f83cd9adfd1db6566c6a04b5d650b4ea8078bded26ab5ba4bc5c694d0c2172d37debac91c6a84034a4b105a50c1aa9c6b6806b1112f616c29c390fa802be77d37583a311a479f15a3217af5db9d470f94f237c5126e513efad88c412f80bd9b3a64e51cb8bce2fa7b561d5dc11a093ea8dfb7de7135d580dadbde9c5082970b7547bed7954ca167c1f052807d851f1504671e67a0f71bd9ca75e0544649688bf6c43812524088624abd73d87f2e116f06b73fbe89bcea1c0c93630b68e7b1565eb5ea25996b26777c4ec05e386efc7037d66318c4571e73267e7a664b6420d4bc8bcd0bcc8c7b2f21b297d50074146c13ea55680bb7c05618bba6b24bafb97f587bdde596c6b5e68506e37bc350527b5c4490c89bd92e39de72c931b668415d84c55632755c349c9585d0b4b4a78bdd01663c2e4bec5ae804e29aa5618ae41ce0bc01f8d7dcc05d4516f1268fed1e5bcab7e01c43e02b4bd53a1d8458796856f1de6a5c14f0e14226242042f501b6410c9d0cf43ecfcaef43c10faa97b021afa14ad0ceb9129b705a6f9f970e0a6241b320ce6d43a9d50ef291d4ebb65e900ef53ff3801e4c192c751026af2ebeddc08b192687b6c7b124e3d2b22760d3a2c03692d128b3e7325eb2906c694b827208c4cc207011a508d5c31e528a36a13ea151a1b0102d5ea285ac7e0bfa798a8680c9d4b133bf17dfe549e5f25b4210c79f8aea620914b4c4b576ac6c1b8f232e1683490a7fd799163f68f47a3aee51421765ddcbd795d9b3926b414c632995c06289a8c66acfd44adfbaf2e64f7fc0d44fe3b81ceb00ad2a62d7a85b90318feaf9cd388f0dd937f9a616d259c5b569198ddfc852cffe2f45820275757ae953b8106e8dbd3cc6cabb3d17ecc8f1151c3eee2fb766196ec2c3052a542b606c325c9d17a80be1ee1a7ec533fb6a1fb2f577a999ed51d8b4d2bf78207d97a078fd5df5012d0505fe7f7b03f4f151562fdc5a18357025ef3499c23c7af13073316a125baffe71525e89781d3a912cbcebe28df7407393b5bcb31ccac615aed00f55b643086009511749387d0b8cd24243e2167d5501f70384378a2aa2cdbe6189638fde56ca98ebc5fec0d158d9b7d4f340797ccc7d6ea3dafe00927e3942b2a9dac189fdd8e6902eb44cea10d5a797d74a6a7cfe56b492f73b037c9242d7e6c3942ce83a49102892d103332e7e6a973ffaff33659b1e15c48f1e8ead0a5e2d1607d475c26050ee991c592404dbb72be32ab13cd5c4b02288fb6740c2f8917da8a0f940445be5b205c9aac7e7b5099ceb505f3d4929a0e3ceae77c3dc3511fa0cd141326189f9a5b8d01e94a24df1e019e1545fc36b8919f6dfb1913815445657d62d66b5327464beff7905fd8a9bc8336319b39670bd2a64f9f9c28cca282ac74e2431180ee0d76f81c20f6c9af1553eaf54bb72fbf027ad2065ad8d222c010121a2a1967b89addb355c7e0d54e52f452c23b67127e35cd3085d8361b533035765493e38eced8048e3c3c3a0d0c38953e88c233bade913fed149f9681cd011225ddb3451af8a63bad7205d52849e1a079b23b7d29c5224ed678679df8a89e9ba5e01728c700ae5beeace877327353c7e681f4a439e37f6b84caec465414ee0c1a39d4ae5ac2f8006d3db2243a938114e7ce0ecf86146f65f202c827033453b1cd64a1c65c8277a1bb8449e9635fad753165f10dac449e7d50e62111a27c8eb33c1f1b2dd80984fe4a21cd98df116696296c44d2e1b4be3278204935a28fb07fa8ff0316ba262ab44e3bf2dbde6e9eb103ef7ce2e79e795ba2f09f27cf44b6a528c9455e887f1fea718346aaeee885bed5b49d811bc6ace379d61d76f3dd826895787d3a4e28a41e64b1598249e722ee5e55c99b1dca29a3355be99e94fa0d2df1a2b9493450ef05d274e45763a5f23f338db203648b31e9b44f1c31b10f6177d87697a727b881823be38df53875f7d3a33dacdffeb13e5e3bf7d3cc0c5d9ef174ff20d132a2e66ab0536bfaa0ce9163b2c208b919a4f26cb0a407d651b800ba57b652b260889d9c752534af0dada75261c19bfa773edfc092a46f198e45300df378c11812ba2e2f42e2266fcc143ac15f50ed7779da3214b5bf2dfc22f7ebf0a6bd708a90c862159bca79b52dfd0e6bc61715958181f9065c8b3ac407ed4655ba6dc67c16191f8de68b96c7fe334e0321ac1ff1a962119bdb0a36f620af61b89a31b2e44621cff3be01d92524cc9397d1a26749892a4022c05651b34daa4df8", 0xebb}, {0x0, 0x0, 0x7fffffff}, {0x0, 0x0, 0x401}], 0x2800069, &(0x7f00000004c0)=ANY=[@ANYBLOB='gid=', @ANYBLOB="055134f038c4e233532b6ca5f4a4526f3e75d1ce7eb6a4e77c2a29eda7031d816358b9735a6d7d8deca5d62702001d23916d13df94c1d0ba62bbce9422cc14481757b814516b0c3e50f5f568c02da3d05598c9a4e95fed635fe56041423c652098727f1a865ff36b5d2da5c91ef7e49862c6f4144f1b64e56c1d94f7feca06e7a66ffa4ba0f6a4a436901520d6c2084e18166654290412759b4e6709c18a2c92ea189c41fc80479975515425c6ec3175e9928a119bc7d6418ae669fe4e5fe250f8850d3dcf1602710264e6e9ea4a8ef1f60b6b3b1d79fce5d118449ca229cd90f3518912a9c0ef7acbfb67a6", @ANYBLOB=',nls=cp850,session=0x0000000000000003,umask=00000000000000000000011,audit,func=KEXEC_KERNEL_CHECK,smackfshat=wfdno,fsname=,uid<', @ANYRESDEC=0x0, @ANYBLOB="743d6f6e746578743d73797374656d5f752c001400fb8300000000a7f7ebe5f8e8dd1b9f59951569eb82fe380db763801f506ae1068ea0809bc89ec608f64bda1f4070671c16bdbd36b3"]) 16:12:24 executing program 4: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000001080)='/dev/uhid\x00', 0x0, 0x0) write$UHID_SET_REPORT_REPLY(r0, 0x0, 0x0) 16:12:24 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x1) 16:12:24 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000002c0)={0x26, 'hash\x00', 0x0, 0x0, 'sm3\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) vmsplice(r1, &(0x7f0000000240)=[{&(0x7f0000000340)="549fbe57f035280d7e291a645cd27ce21e0932d943812033610f1402273d33d18b4309758f791895928a84fa65e43cbb", 0x30}], 0x1, 0x0) splice(r0, 0x0, r3, 0x0, 0x1ea71, 0x0) 16:12:24 executing program 3: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000002c0)='ns/time_for_children\x00') 16:12:24 executing program 0: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/mnt\x00') ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 16:12:24 executing program 4: timer_create(0x0, &(0x7f0000000100)={0x0, 0x0, 0xc, @thr={0x0, 0x0}}, 0x0) 16:12:24 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000002c0)={0x26, 'hash\x00', 0x0, 0x0, 'sm3\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) vmsplice(r1, &(0x7f0000000240)=[{&(0x7f0000000340)="549fbe57f035280d7e291a645cd27ce21e0932d943812033610f1402273d33d18b4309758f791895928a84fa65e43cbbe836c4cca41f5b0f", 0x38}], 0x1, 0x0) splice(r0, 0x0, r3, 0x0, 0x1ea71, 0x0) 16:12:25 executing program 1: syz_mount_image$tmpfs(&(0x7f00000001c0)='tmpfs\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)={[{@mpol={'mpol', 0x3d, {'prefer', '', @void}}}]}) 16:12:25 executing program 3: syz_genetlink_get_family_id$nl802154(&(0x7f0000000140)='nl802154\x00', 0xffffffffffffffff) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_TSINFO_GET(r0, &(0x7f0000000a80)={&(0x7f0000000800)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000a40)={&(0x7f0000000900)={0x14, 0x0, 0x419}, 0x14}}, 0x0) 16:12:25 executing program 0: syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x2, &(0x7f0000000600)=[{&(0x7f0000000240)='Q', 0x1, 0xfffffffffffffc01}, {&(0x7f0000000280)='y', 0x1}], 0x0, 0x0) 16:12:25 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000002c0)={0x26, 'hash\x00', 0x0, 0x0, 'sm3\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) vmsplice(r1, &(0x7f0000000240)=[{&(0x7f0000000340)="549fbe57f035280d7e291a645cd27ce21e0932d943812033610f1402273d33d18b4309758f791895928a84fa65e43cbbe836c4cca41f5b0f", 0x38}], 0x1, 0x0) splice(r0, 0x0, r3, 0x0, 0x1ea71, 0x0) [ 261.787207][T13174] loop0: detected capacity change from 0 to 16380 [ 261.882003][T13174] loop0: detected capacity change from 0 to 16380 16:12:25 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000340)={0x0}, 0x1, 0x7}, 0x0) preadv(r1, 0x0, 0x0, 0x0, 0x1fd) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00', 0xffffffffffffffff) setxattr$trusted_overlay_upper(0x0, &(0x7f00000001c0)='trusted.overlay.upper\x00', &(0x7f0000000740)={0x0, 0xfb, 0xf9, 0x0, 0x5, "92e14ee667507ff6634028db93621257", "964f1b47ecdfcab4fa93c18b1e40c3ae2413e0e52a26eb70721a40803d60c621f443bf6b7370fd25547a1e1010e0e65e6c673a7323edf0c2d1c8602ed65db734a53475d99d8959f766f367d2025647275282b6f61216d12c934fc8da013a6c2d4042c3f393c84cbe1f3ec535fb91897ead1018a37a98ec35f9a52dfd2c5860f4f3cebca19e91e159418090cefec0dc5d3ff795929912ffb3e0e9c19d15117fe9f4cf4c85d9eb0315db1d786373d69eca37643dff26af141b5f041bcf8dc7ee3c4d7c72a794ea6e62bf2997b94eaaeb2898a221fcf098ef871c83abb4787187afd7040278"}, 0xf9, 0x3) fgetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000002c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000380)={0x24, r3, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x2}]}, 0x24}, 0x1, 0x0, 0x0, 0x800}, 0x0) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000040)='./file0\x00') preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f0000000880)) syz_mount_image$hfsplus(&(0x7f0000000100)='hfsplus\x00', &(0x7f0000000180)='./file0\x00', 0x7, 0x4, &(0x7f00000006c0)=[{&(0x7f00000003c0)="4f3a6c31d94d90ad864910439ed9a5b9db4684301720b31f55b6c7de899cd39e7fb60912bce493f79b23af7039a86831d7392643cc89b6797483ce04a26fbf25267030216c602c353d0e043d73e36c0c8e76e742446888aab4aa100176d7885529b9837f8c8cdcfeffffff481543da755288019b2e7beb36c28d1488ac411b640000000000000002893fbe1f9a90bbf7481c349f00e44f003247bf02453d6afcd9f976a276ad1588cf06ad7575893d", 0xaf}, {&(0x7f0000000980)="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", 0xebb}, {0x0, 0x0, 0x7fffffff}, {0x0, 0x0, 0x401}], 0x2800069, &(0x7f00000004c0)=ANY=[@ANYBLOB='gid=', @ANYBLOB="055134f038c4e233532b6ca5f4a4526f3e75d1ce7eb6a4e77c2a29eda7031d816358b9735a6d7d8deca5d62702001d23916d13df94c1d0ba62bbce9422cc14481757b814516b0c3e50f5f568c02da3d05598c9a4e95fed635fe56041423c652098727f1a865ff36b5d2da5c91ef7e49862c6f4144f1b64e56c1d94f7feca06e7a66ffa4ba0f6a4a436901520d6c2084e18166654290412759b4e6709c18a2c92ea189c41fc80479975515425c6ec3175e9928a119bc7d6418ae669fe4e5fe250f8850d3dcf1602710264e6e9ea4a8ef1f60b6b3b1d79fce5d118449ca229cd90f3518912a9c0ef7acbfb67a6", @ANYBLOB=',nls=cp850,session=0x0000000000000003,umask=00000000000000000000011,audit,func=KEXEC_KERNEL_CHECK,smackfshat=wfdno,fsname=,uid<', @ANYRESDEC=0x0, @ANYBLOB="743d6f6e746578743d73797374656d5f752c001400fb8300000000a7f7ebe5f8e8dd1b9f59951569eb82fe380db763801f506ae1068ea0809bc89ec608f64bda1f4070671c16bdbd36b3"]) 16:12:25 executing program 4: r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getuid() fstat(0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) keyctl$chown(0x4, r0, 0xee00, 0x0) 16:12:25 executing program 3: r0 = epoll_create(0x20) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, 0xffffffffffffffff, &(0x7f0000000300)) 16:12:25 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={0x0}}, 0x0) 16:12:25 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000002c0)={0x26, 'hash\x00', 0x0, 0x0, 'sm3\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) vmsplice(r1, &(0x7f0000000240)=[{&(0x7f0000000340)="549fbe57f035280d7e291a645cd27ce21e0932d943812033610f1402273d33d18b4309758f791895928a84fa65e43cbbe836c4cca41f5b0f", 0x38}], 0x1, 0x0) splice(r0, 0x0, r3, 0x0, 0x1ea71, 0x0) 16:12:25 executing program 0: setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000000), 0x4) socketpair(0x0, 0x0, 0x0, &(0x7f00000007c0)) [ 262.340093][ T9] netdevsim netdevsim5 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 16:12:25 executing program 3: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vcsu\x00', 0x389042, 0x0) perf_event_open$cgroup(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, r0, 0x0) 16:12:26 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000002c0)={0x26, 'hash\x00', 0x0, 0x0, 'sm3\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) vmsplice(r1, &(0x7f0000000240)=[{&(0x7f0000000340)="549fbe57f035280d7e291a645cd27ce21e0932d943812033610f1402273d33d18b4309758f791895928a84fa65e43cbbe836c4cca41f5b0fbefb51cd", 0x3c}], 0x1, 0x0) splice(r0, 0x0, r3, 0x0, 0x1ea71, 0x0) 16:12:26 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x0) 16:12:26 executing program 4: r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getuid() fstat(0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) keyctl$chown(0x4, r0, 0xee00, 0x0) 16:12:26 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_VLAN(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x4801) 16:12:26 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) accept(r0, 0x0, 0x0) 16:12:26 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000340)={0x0}, 0x1, 0x7}, 0x0) preadv(r1, 0x0, 0x0, 0x0, 0x1fd) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00', 0xffffffffffffffff) setxattr$trusted_overlay_upper(0x0, &(0x7f00000001c0)='trusted.overlay.upper\x00', &(0x7f0000000740)={0x0, 0xfb, 0xf9, 0x0, 0x5, "92e14ee667507ff6634028db93621257", "964f1b47ecdfcab4fa93c18b1e40c3ae2413e0e52a26eb70721a40803d60c621f443bf6b7370fd25547a1e1010e0e65e6c673a7323edf0c2d1c8602ed65db734a53475d99d8959f766f367d2025647275282b6f61216d12c934fc8da013a6c2d4042c3f393c84cbe1f3ec535fb91897ead1018a37a98ec35f9a52dfd2c5860f4f3cebca19e91e159418090cefec0dc5d3ff795929912ffb3e0e9c19d15117fe9f4cf4c85d9eb0315db1d786373d69eca37643dff26af141b5f041bcf8dc7ee3c4d7c72a794ea6e62bf2997b94eaaeb2898a221fcf098ef871c83abb4787187afd7040278"}, 0xf9, 0x3) fgetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000002c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000380)={0x24, r3, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x2}]}, 0x24}, 0x1, 0x0, 0x0, 0x800}, 0x0) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000040)='./file0\x00') preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f0000000880)) syz_mount_image$hfsplus(&(0x7f0000000100)='hfsplus\x00', &(0x7f0000000180)='./file0\x00', 0x7, 0x4, &(0x7f00000006c0)=[{&(0x7f00000003c0)="4f3a6c31d94d90ad864910439ed9a5b9db4684301720b31f55b6c7de899cd39e7fb60912bce493f79b23af7039a86831d7392643cc89b6797483ce04a26fbf25267030216c602c353d0e043d73e36c0c8e76e742446888aab4aa100176d7885529b9837f8c8cdcfeffffff481543da755288019b2e7beb36c28d1488ac411b640000000000000002893fbe1f9a90bbf7481c349f00e44f003247bf02453d6afcd9f976a276ad1588cf06ad7575893d", 0xaf}, {&(0x7f0000000980)="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", 0xebb}, {0x0, 0x0, 0x7fffffff}, {0x0, 0x0, 0x401}], 0x2800069, &(0x7f00000004c0)=ANY=[@ANYBLOB='gid=', @ANYBLOB="055134f038c4e233532b6ca5f4a4526f3e75d1ce7eb6a4e77c2a29eda7031d816358b9735a6d7d8deca5d62702001d23916d13df94c1d0ba62bbce9422cc14481757b814516b0c3e50f5f568c02da3d05598c9a4e95fed635fe56041423c652098727f1a865ff36b5d2da5c91ef7e49862c6f4144f1b64e56c1d94f7feca06e7a66ffa4ba0f6a4a436901520d6c2084e18166654290412759b4e6709c18a2c92ea189c41fc80479975515425c6ec3175e9928a119bc7d6418ae669fe4e5fe250f8850d3dcf1602710264e6e9ea4a8ef1f60b6b3b1d79fce5d118449ca229cd90f3518912a9c0ef7acbfb67a6", @ANYBLOB=',nls=cp850,session=0x0000000000000003,umask=00000000000000000000011,audit,func=KEXEC_KERNEL_CHECK,smackfshat=wfdno,fsname=,uid<', @ANYRESDEC=0x0, @ANYBLOB="743d6f6e746578743d73797374656d5f752c001400fb8300000000a7f7ebe5f8e8dd1b9f59951569eb82fe380db763801f506ae1068ea0809bc89ec608f64bda1f4070671c16bdbd36b3"]) 16:12:26 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000002c0)={0x26, 'hash\x00', 0x0, 0x0, 'sm3\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) vmsplice(r1, &(0x7f0000000240)=[{&(0x7f0000000340)="549fbe57f035280d7e291a645cd27ce21e0932d943812033610f1402273d33d18b4309758f791895928a84fa65e43cbbe836c4cca41f5b0fbefb51cd", 0x3c}], 0x1, 0x0) splice(r0, 0x0, r3, 0x0, 0x1ea71, 0x0) 16:12:26 executing program 1: syz_mount_image$ext4(&(0x7f0000000180)='ext3\x00', 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)) 16:12:26 executing program 0: perf_event_open(0x0, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x1) r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) gettid() r2 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x1, 0x100) sysinfo(&(0x7f00000007c0)=""/142) ioctl$BLKPG(r2, 0x1269, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000800)}) 16:12:26 executing program 4: r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getuid() fstat(0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) keyctl$chown(0x4, r0, 0xee00, 0x0) 16:12:26 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000340)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_END_FF_ERASE(r0, 0x400c55cb, &(0x7f0000000380)={0x10}) 16:12:26 executing program 1: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, &(0x7f0000000340), 0x0, 0x0) 16:12:26 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000002c0)={0x26, 'hash\x00', 0x0, 0x0, 'sm3\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) vmsplice(r1, &(0x7f0000000240)=[{&(0x7f0000000340)="549fbe57f035280d7e291a645cd27ce21e0932d943812033610f1402273d33d18b4309758f791895928a84fa65e43cbbe836c4cca41f5b0fbefb51cd", 0x3c}], 0x1, 0x0) splice(r0, 0x0, r3, 0x0, 0x1ea71, 0x0) 16:12:26 executing program 4: r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getuid() fstat(0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) keyctl$chown(0x4, r0, 0xee00, 0x0) 16:12:26 executing program 0: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000001780)='/dev/hwrng\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x0) 16:12:26 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x89fa, &(0x7f00000000c0)={'sit0\x00', 0x0}) 16:12:26 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000002c0)={0x26, 'hash\x00', 0x0, 0x0, 'sm3\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) vmsplice(r1, &(0x7f0000000240)=[{&(0x7f0000000340)="549fbe57f035280d7e291a645cd27ce21e0932d943812033610f1402273d33d18b4309758f791895928a84fa65e43cbbe836c4cca41f5b0fbefb51cdefc0", 0x3e}], 0x1, 0x0) splice(r0, 0x0, r3, 0x0, 0x1ea71, 0x0) [ 263.065805][ T9] netdevsim netdevsim5 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 263.518355][ T9] netdevsim netdevsim5 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 263.902283][ T9] netdevsim netdevsim5 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 266.555345][ T9] device hsr_slave_0 left promiscuous mode [ 266.562261][ T9] device hsr_slave_1 left promiscuous mode [ 266.569836][ T9] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 266.578355][ T9] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 266.589400][ T9] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 266.597304][ T9] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 266.606877][ T9] device bridge_slave_1 left promiscuous mode [ 266.614018][ T9] bridge0: port 2(bridge_slave_1) entered disabled state [ 266.628991][ T9] device bridge_slave_0 left promiscuous mode [ 266.635864][ T9] bridge0: port 1(bridge_slave_0) entered disabled state [ 266.652190][ T9] device veth1_macvtap left promiscuous mode [ 266.659646][ T9] device veth0_macvtap left promiscuous mode [ 266.666050][ T9] device veth1_vlan left promiscuous mode [ 266.672138][ T9] device veth0_vlan left promiscuous mode [ 270.084661][ T9702] Bluetooth: hci5: command 0x0409 tx timeout [ 270.147701][ T9] team0 (unregistering): Port device team_slave_1 removed [ 270.159625][ T9] team0 (unregistering): Port device team_slave_0 removed [ 270.173825][ T9] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 270.189784][ T9] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 270.237807][ T9] bond0 (unregistering): Released all slaves [ 270.304572][T13306] IPVS: ftp: loaded support on port[0] = 21 [ 270.387672][T13306] chnl_net:caif_netlink_parms(): no params data found [ 270.450515][T13306] bridge0: port 1(bridge_slave_0) entered blocking state [ 270.458501][T13306] bridge0: port 1(bridge_slave_0) entered disabled state [ 270.469346][T13306] device bridge_slave_0 entered promiscuous mode [ 270.478991][T13306] bridge0: port 2(bridge_slave_1) entered blocking state [ 270.487990][T13306] bridge0: port 2(bridge_slave_1) entered disabled state [ 270.496321][T13306] device bridge_slave_1 entered promiscuous mode [ 270.512954][T13306] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 270.527672][T13306] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 270.550546][T13306] team0: Port device team_slave_0 added [ 270.560176][T13306] team0: Port device team_slave_1 added [ 270.576161][T13306] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 270.583580][T13306] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 270.610677][T13306] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 270.631843][T13306] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 270.640942][T13306] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 270.673924][T13306] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 270.718050][T13306] device hsr_slave_0 entered promiscuous mode [ 270.732851][T13306] device hsr_slave_1 entered promiscuous mode [ 270.741446][T13306] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 270.756420][T13306] Cannot create hsr debugfs directory [ 270.880492][T13306] bridge0: port 2(bridge_slave_1) entered blocking state [ 270.887962][T13306] bridge0: port 2(bridge_slave_1) entered forwarding state [ 270.896061][T13306] bridge0: port 1(bridge_slave_0) entered blocking state [ 270.903123][T13306] bridge0: port 1(bridge_slave_0) entered forwarding state [ 270.990478][T13306] 8021q: adding VLAN 0 to HW filter on device bond0 [ 271.014112][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 271.029589][ T36] bridge0: port 1(bridge_slave_0) entered disabled state [ 271.039943][ T36] bridge0: port 2(bridge_slave_1) entered disabled state [ 271.063771][T13306] 8021q: adding VLAN 0 to HW filter on device team0 [ 271.085213][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 271.093631][ T36] bridge0: port 1(bridge_slave_0) entered blocking state [ 271.100775][ T36] bridge0: port 1(bridge_slave_0) entered forwarding state [ 271.126422][ T4764] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 271.136598][ T4764] bridge0: port 2(bridge_slave_1) entered blocking state [ 271.143657][ T4764] bridge0: port 2(bridge_slave_1) entered forwarding state [ 271.153750][ T4764] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 271.176548][ T9692] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 271.186153][ T9692] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 271.195766][ T9692] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 271.204431][ T9692] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 271.217078][T13306] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 271.240978][ T9692] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 271.249580][ T9692] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 271.264195][T13306] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 271.355054][ T9692] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 271.363641][ T9692] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 271.392208][ T9702] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 271.407892][ T9702] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 271.422120][T13306] device veth0_vlan entered promiscuous mode [ 271.432919][ T9692] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 271.445652][ T9692] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 271.458772][T13306] device veth1_vlan entered promiscuous mode [ 271.507910][ T9682] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 271.520070][ T9682] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 271.531092][ T9682] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 271.540415][ T9682] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 271.553478][T13306] device veth0_macvtap entered promiscuous mode [ 271.568911][T13306] device veth1_macvtap entered promiscuous mode [ 271.588766][T13306] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 271.599837][T13306] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 271.613415][T13306] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 271.630798][T13306] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 271.641582][T13306] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 271.652810][T13306] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 271.663058][T13306] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 271.674360][T13306] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 271.687914][T13306] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 271.697276][ T9702] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 271.706172][ T9702] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 271.714353][ T9702] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 271.723426][ T9702] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 271.733939][T13306] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 271.744945][T13306] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 271.755390][T13306] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 271.766952][T13306] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 271.777004][T13306] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 271.788361][T13306] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 271.799904][T13306] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 271.812809][T13306] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 271.823247][T13306] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 271.834157][T13306] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 271.846798][T13306] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 271.854941][ T9810] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 271.864691][ T9810] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 271.974591][ T1440] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 271.998916][ T1440] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 272.055251][ T9702] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 272.065200][ T1440] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 272.073720][ T1440] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 272.097161][ T9702] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 272.174671][ T9682] Bluetooth: hci5: command 0x041b tx timeout 16:12:35 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(&(0x7f0000000240)='nl802154\x00', 0xffffffffffffffff) sendmsg$NL802154_CMD_GET_SEC_DEV(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000400)='ethtool\x00', 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(&(0x7f00000038c0)='nl802154\x00', r0) sendmsg$NL802154_CMD_SET_PAN_ID(r1, &(0x7f0000003980)={&(0x7f0000003880)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000003940)={&(0x7f0000003900)={0x14}, 0x14}}, 0x0) 16:12:35 executing program 0: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f000000ab80)={0x0, 0x989680}) 16:12:35 executing program 1: epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000180)) 16:12:35 executing program 3: prctl$PR_SET_CHILD_SUBREAPER(0x16, 0x0) 16:12:35 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000002c0)={0x26, 'hash\x00', 0x0, 0x0, 'sm3\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) vmsplice(r1, &(0x7f0000000240)=[{&(0x7f0000000340)="549fbe57f035280d7e291a645cd27ce21e0932d943812033610f1402273d33d18b4309758f791895928a84fa65e43cbbe836c4cca41f5b0fbefb51cdefc0", 0x3e}], 0x1, 0x0) splice(r0, 0x0, r3, 0x0, 0x1ea71, 0x0) 16:12:35 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_NEW_INTERFACE(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) 16:12:35 executing program 1: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsu\x00', 0x0, 0x0) timerfd_gettime(r0, 0x0) 16:12:35 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000002c0)={0x26, 'hash\x00', 0x0, 0x0, 'sm3\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) vmsplice(r1, &(0x7f0000000240)=[{&(0x7f0000000340)="549fbe57f035280d7e291a645cd27ce21e0932d943812033610f1402273d33d18b4309758f791895928a84fa65e43cbbe836c4cca41f5b0fbefb51cdefc0", 0x3e}], 0x1, 0x0) splice(r0, 0x0, r3, 0x0, 0x1ea71, 0x0) 16:12:35 executing program 3: perf_event_open$cgroup(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 16:12:35 executing program 0: syz_mount_image$tmpfs(&(0x7f00000001c0)='tmpfs\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x1, &(0x7f0000000600)=[{&(0x7f0000000240), 0x0, 0xfffffffffffffc01}], 0x400, &(0x7f00000006c0)={[{@uid={'uid', 0x3d, 0xee00}}, {@mpol={'mpol', 0x3d, {'prefer', '', @void}}}, {@mpol={'mpol', 0x3d, {'interleave', '=static', @val={0x3a, [0x2f, 0x0]}}}}, {@mpol={'mpol', 0x3d, {'bind', '=static', @val={0x3a, [0x6c]}}}}], [{@permit_directio='permit_directio'}, {@smackfstransmute={'smackfstransmute', 0x3d, '/dev/raw/raw#\x00'}}, {@defcontext={'defcontext', 0x3d, 'root'}}]}) 16:12:35 executing program 4: syz_mount_image$tmpfs(&(0x7f00000001c0)='tmpfs\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x1, &(0x7f0000000600)=[{&(0x7f0000000240), 0x0, 0xfffffffffffffc01}], 0x400, &(0x7f00000006c0)={[{@uid={'uid', 0x3d, 0xee00}}, {@huge_within_size='huge=within_size'}, {@mpol={'mpol', 0x3d, {'prefer', '', @void}}}, {@huge_advise='huge=advise'}, {@mpol={'mpol', 0x3d, {'interleave', '=static', @val={0x3a, [0x2f, 0x2c, 0x3a]}}}}], [{@permit_directio='permit_directio'}, {@smackfstransmute={'smackfstransmute', 0x3d, '/dev/raw/raw#\x00'}}, {@defcontext={'defcontext', 0x3d, 'root'}}]}) 16:12:36 executing program 3: timer_create(0x0, 0x0, &(0x7f0000000200)) timer_gettime(0x0, &(0x7f0000000240)) 16:12:36 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000002c0)={0x26, 'hash\x00', 0x0, 0x0, 'sm3\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) vmsplice(r1, &(0x7f0000000240)=[{&(0x7f0000000340)="549fbe57f035280d7e291a645cd27ce21e0932d943812033610f1402273d33d18b4309758f791895928a84fa65e43cbbe836c4cca41f5b0fbefb51cdefc0d8", 0x3f}], 0x1, 0x0) splice(r0, 0x0, r3, 0x0, 0x1ea71, 0x0) [ 272.569026][T13561] loop0: detected capacity change from 0 to 16380 [ 272.597632][T13561] tmpfs: Bad value for 'mpol' 16:12:36 executing program 3: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000300), 0x1000, &(0x7f0000000380)) [ 272.654838][T13567] loop4: detected capacity change from 0 to 16380 [ 272.666570][T13561] loop0: detected capacity change from 0 to 16380 [ 272.673972][T13561] tmpfs: Bad value for 'mpol' 16:12:36 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) socket$nl_route(0x10, 0x3, 0x0) mkdir(0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfff}}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_COALESCE(0xffffffffffffffff, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="d7a665b80113c4b13c602ef07d0087dbcaa6b7197f058bbd13df5728f6ae100d", 0x20) [ 272.698965][T13567] tmpfs: Bad value for 'mpol' [ 272.804630][T13567] loop4: detected capacity change from 0 to 16380 [ 272.813104][T13567] tmpfs: Bad value for 'mpol' 16:12:36 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x0, @sco, @qipcrtr, @qipcrtr}) 16:12:36 executing program 4: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x89f9, 0x0) 16:12:36 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_udp_int(r0, 0x11, 0x66, 0x0, &(0x7f0000001280)) 16:12:36 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000002c0)={0x26, 'hash\x00', 0x0, 0x0, 'sm3\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) vmsplice(r1, &(0x7f0000000240)=[{&(0x7f0000000340)="549fbe57f035280d7e291a645cd27ce21e0932d943812033610f1402273d33d18b4309758f791895928a84fa65e43cbbe836c4cca41f5b0fbefb51cdefc0d8", 0x3f}], 0x1, 0x0) splice(r0, 0x0, r3, 0x0, 0x1ea71, 0x0) 16:12:36 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) socket$nl_route(0x10, 0x3, 0x0) mkdir(0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfff}}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_COALESCE(0xffffffffffffffff, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="d7a665b80113c4b13c602ef07d0087dbcaa6b7197f058bbd13df5728f6ae100d", 0x20) 16:12:36 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) socket$nl_route(0x10, 0x3, 0x0) mkdir(0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfff}}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_COALESCE(0xffffffffffffffff, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="d7a665b80113c4b13c602ef07d0087dbcaa6b7197f058bbd13df5728f6ae100d", 0x20) 16:12:36 executing program 3: openat$hwrng(0xffffffffffffff9c, 0x0, 0x480800, 0x0) 16:12:36 executing program 0: syz_mount_image$tmpfs(&(0x7f00000001c0)='tmpfs\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000000600), 0x0, &(0x7f00000006c0)) 16:12:36 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) socket$nl_route(0x10, 0x3, 0x0) mkdir(0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfff}}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_COALESCE(0xffffffffffffffff, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="d7a665b80113c4b13c602ef07d0087dbcaa6b7197f058bbd13df5728f6ae100d", 0x20) 16:12:36 executing program 5: timer_create(0x0, &(0x7f0000000080)={0x0, 0x0, 0x1, @tid=0xffffffffffffffff}, &(0x7f00000000c0)) 16:12:36 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000002c0)={0x26, 'hash\x00', 0x0, 0x0, 'sm3\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) vmsplice(r1, &(0x7f0000000240)=[{&(0x7f0000000340)="549fbe57f035280d7e291a645cd27ce21e0932d943812033610f1402273d33d18b4309758f791895928a84fa65e43cbbe836c4cca41f5b0fbefb51cdefc0d8", 0x3f}], 0x1, 0x0) splice(r0, 0x0, r3, 0x0, 0x1ea71, 0x0) 16:12:36 executing program 0: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f00000000c0)={{0x1, 0x0, 0x0, 0x0, 0xff}, 0x0, 0x0, 'id0\x00', 'timer0\x00'}) 16:12:37 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) socket$nl_route(0x10, 0x3, 0x0) mkdir(0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfff}}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_COALESCE(0xffffffffffffffff, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="d7a665b80113c4b13c602ef07d0087dbcaa6b7197f058bbd13df5728f6ae100d", 0x20) 16:12:37 executing program 3: prctl$PR_SET_MM(0x23, 0x7, &(0x7f000030e000/0x3000)=nil) prctl$PR_SET_MM(0x23, 0x6, &(0x7f000030d000/0x3000)=nil) 16:12:37 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) socket$nl_route(0x10, 0x3, 0x0) mkdir(0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfff}}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_COALESCE(0xffffffffffffffff, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="d7a665b80113c4b13c602ef07d0087dbcaa6b7197f058bbd13df5728f6ae100d", 0x20) 16:12:37 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000002c0)={0x26, 'hash\x00', 0x0, 0x0, 'sm3\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) vmsplice(r0, &(0x7f0000000240)=[{&(0x7f0000000340)="549fbe57f035280d7e291a645cd27ce21e0932d943812033610f1402273d33d18b4309758f791895928a84fa65e43cbbe836c4cca41f5b0fbefb51cdefc0d8e1", 0x40}], 0x1, 0x0) splice(0xffffffffffffffff, 0x0, r2, 0x0, 0x1ea71, 0x0) 16:12:37 executing program 3: setsockopt$bt_rfcomm_RFCOMM_LM(0xffffffffffffffff, 0x12, 0x3, 0x0, 0x0) 16:12:37 executing program 0: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000001840)='/dev/fuse\x00', 0x2, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, 0x0) 16:12:37 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) socket$nl_route(0x10, 0x3, 0x0) mkdir(0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfff}}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_COALESCE(0xffffffffffffffff, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="d7a665b80113c4b13c602ef07d0087dbcaa6b7197f058bbd13df5728f6ae100d", 0x20) 16:12:37 executing program 4: openat$drirender128(0xffffffffffffff9c, &(0x7f0000000a80)='/dev/dri/renderD128\x00', 0xc02, 0x0) 16:12:37 executing program 3: seccomp$SECCOMP_GET_ACTION_AVAIL(0x3, 0x1000000, 0x0) [ 276.240893][ T38] device hsr_slave_0 left promiscuous mode [ 276.250530][ T38] device hsr_slave_1 left promiscuous mode [ 276.259758][ T38] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 276.267879][ T38] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 276.277271][ T38] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 276.284996][ T38] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 276.294024][ T38] device bridge_slave_1 left promiscuous mode [ 276.300368][ T38] bridge0: port 2(bridge_slave_1) entered disabled state [ 276.308613][ T38] device bridge_slave_0 left promiscuous mode [ 276.315430][ T38] bridge0: port 1(bridge_slave_0) entered disabled state [ 276.329306][ T38] device veth1_macvtap left promiscuous mode [ 276.336272][ T38] device veth0_macvtap left promiscuous mode [ 276.342286][ T38] device veth1_vlan left promiscuous mode [ 276.349696][ T38] device veth0_vlan left promiscuous mode [ 278.884588][ T8] Bluetooth: hci5: command 0x0409 tx timeout [ 279.754656][ T38] team0 (unregistering): Port device team_slave_1 removed [ 279.779214][ T38] team0 (unregistering): Port device team_slave_0 removed [ 279.792004][ T38] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 279.806117][ T38] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 279.857711][ T38] bond0 (unregistering): Released all slaves [ 279.922954][T13669] IPVS: ftp: loaded support on port[0] = 21 [ 280.017065][T13669] chnl_net:caif_netlink_parms(): no params data found [ 280.066148][T13669] bridge0: port 1(bridge_slave_0) entered blocking state [ 280.073429][T13669] bridge0: port 1(bridge_slave_0) entered disabled state [ 280.082721][T13669] device bridge_slave_0 entered promiscuous mode [ 280.092643][T13669] bridge0: port 2(bridge_slave_1) entered blocking state [ 280.101672][T13669] bridge0: port 2(bridge_slave_1) entered disabled state [ 280.113448][T13669] device bridge_slave_1 entered promiscuous mode [ 280.130601][T13669] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 280.142787][T13669] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 280.177495][T13669] team0: Port device team_slave_0 added [ 280.185419][T13669] team0: Port device team_slave_1 added [ 280.199787][T13669] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 280.207954][T13669] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 280.235850][T13669] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 280.249338][T13669] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 280.256579][T13669] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 280.282697][T13669] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 280.311816][T13669] device hsr_slave_0 entered promiscuous mode [ 280.318519][T13669] device hsr_slave_1 entered promiscuous mode [ 280.326472][T13669] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 280.334042][T13669] Cannot create hsr debugfs directory [ 280.397502][T13669] bridge0: port 2(bridge_slave_1) entered blocking state [ 280.404908][T13669] bridge0: port 2(bridge_slave_1) entered forwarding state [ 280.412286][T13669] bridge0: port 1(bridge_slave_0) entered blocking state [ 280.419678][T13669] bridge0: port 1(bridge_slave_0) entered forwarding state [ 280.503486][T13669] 8021q: adding VLAN 0 to HW filter on device bond0 [ 280.528604][ T9682] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 280.543230][ T9682] bridge0: port 1(bridge_slave_0) entered disabled state [ 280.552383][ T9682] bridge0: port 2(bridge_slave_1) entered disabled state [ 280.576551][T13669] 8021q: adding VLAN 0 to HW filter on device team0 [ 280.596702][ T9682] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 280.612470][ T9682] bridge0: port 1(bridge_slave_0) entered blocking state [ 280.619727][ T9682] bridge0: port 1(bridge_slave_0) entered forwarding state [ 280.640241][ T9645] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 280.651544][ T9645] bridge0: port 2(bridge_slave_1) entered blocking state [ 280.658691][ T9645] bridge0: port 2(bridge_slave_1) entered forwarding state [ 280.679115][ T9682] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 280.695099][ T9682] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 280.703407][ T9682] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 280.712933][ T9682] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 280.728332][T13669] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 280.741315][T13669] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 280.750450][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 280.772280][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 280.783025][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 280.797627][T13669] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 280.883212][ T9645] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 280.911424][ T9645] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 280.927138][ T9645] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 280.935937][ T9645] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 280.946992][T13669] device veth0_vlan entered promiscuous mode [ 280.963580][T13669] device veth1_vlan entered promiscuous mode [ 280.970289][ T9645] Bluetooth: hci5: command 0x041b tx timeout [ 281.000805][ T9645] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 281.011646][ T9645] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 281.023798][T13669] device veth0_macvtap entered promiscuous mode [ 281.036769][T13669] device veth1_macvtap entered promiscuous mode [ 281.056757][T13669] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 281.069047][T13669] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 281.079685][T13669] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 281.091683][T13669] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 281.101973][T13669] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 281.113324][T13669] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 281.123501][T13669] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 281.142837][T13669] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 281.154368][T13669] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 281.170447][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 281.182533][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 281.191144][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 281.200681][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 281.212481][T13669] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 281.225738][T13669] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 281.237355][T13669] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 281.248388][T13669] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 281.265779][T13669] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 281.282514][T13669] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 281.303739][T13669] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 281.321171][T13669] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 281.331782][T13669] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 281.344609][T13669] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 281.355891][T13669] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 281.365592][ T9645] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 281.374173][ T9645] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 281.474993][ T1440] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 281.511483][ T1440] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 281.542746][ T643] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 281.544071][ T9692] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 281.567171][ T643] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 281.580080][ T9645] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 16:12:45 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8901, 0x0) 16:12:45 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000002c0)={0x26, 'hash\x00', 0x0, 0x0, 'sm3\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) vmsplice(r0, &(0x7f0000000240)=[{&(0x7f0000000340)="549fbe57f035280d7e291a645cd27ce21e0932d943812033610f1402273d33d18b4309758f791895928a84fa65e43cbbe836c4cca41f5b0fbefb51cdefc0d8e1", 0x40}], 0x1, 0x0) splice(0xffffffffffffffff, 0x0, r2, 0x0, 0x1ea71, 0x0) 16:12:45 executing program 1: epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000140), 0x8) 16:12:45 executing program 0: syz_io_uring_setup(0x787f, &(0x7f0000000580)={0x0, 0xc962}, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffb000/0x2000)=nil, 0x0, 0x0) mlock(&(0x7f0000ffb000/0x1000)=nil, 0x1000) 16:12:45 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_TSINFO_GET(r0, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000a40)={&(0x7f0000000900)={0x14, 0x0, 0x419}, 0x14}}, 0x0) 16:12:45 executing program 3: seccomp$SECCOMP_GET_ACTION_AVAIL(0x3, 0x1000000, 0x0) 16:12:45 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000002c0)={0x26, 'hash\x00', 0x0, 0x0, 'sm3\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) vmsplice(r0, &(0x7f0000000240)=[{&(0x7f0000000340)="549fbe57f035280d7e291a645cd27ce21e0932d943812033610f1402273d33d18b4309758f791895928a84fa65e43cbbe836c4cca41f5b0fbefb51cdefc0d8e1", 0x40}], 0x1, 0x0) splice(0xffffffffffffffff, 0x0, r2, 0x0, 0x1ea71, 0x0) 16:12:45 executing program 4: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f00000000c0)={{0x1}, 0x0, 0x0, 'id0\x00', 'timer0\x00'}) 16:12:45 executing program 3: seccomp$SECCOMP_GET_ACTION_AVAIL(0x3, 0x1000000, 0x0) 16:12:45 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={0x0}}, 0x45) 16:12:45 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x41, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xff2e) ioctl$TCSETS(r0, 0x40045431, 0x0) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$TCFLSH(r2, 0x540b, 0x0) 16:12:45 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect(r0, &(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80) 16:12:45 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000002c0)={0x26, 'hash\x00', 0x0, 0x0, 'sm3\x00'}, 0x58) accept4(r2, 0x0, 0x0, 0x0) vmsplice(r1, &(0x7f0000000240)=[{&(0x7f0000000340)="549fbe57f035280d7e291a645cd27ce21e0932d943812033610f1402273d33d18b4309758f791895928a84fa65e43cbbe836c4cca41f5b0fbefb51cdefc0d8e1", 0x40}], 0x1, 0x0) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x1ea71, 0x0) 16:12:45 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000680)={'ip6_vti0\x00', 0x0}) 16:12:45 executing program 3: seccomp$SECCOMP_GET_ACTION_AVAIL(0x3, 0x1000000, 0x0) 16:12:45 executing program 1: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_GET_SEC_DEV(0xffffffffffffffff, 0x0, 0x0) 16:12:45 executing program 5: add_key$fscrypt_v1(&(0x7f00000003c0)='logon\x00', 0x0, &(0x7f0000000440)={0x0, "781fc9bb3cfc06d4ecff398a73b58662fa16a3444cf8b38c004cd14ab416289a161ab2dff07c47b172c946302cf643e204f8c6ab10239b41d298751a8318ed39"}, 0x48, 0x0) 16:12:45 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000002c0)={0x26, 'hash\x00', 0x0, 0x0, 'sm3\x00'}, 0x58) accept4(r2, 0x0, 0x0, 0x0) vmsplice(r1, &(0x7f0000000240)=[{&(0x7f0000000340)="549fbe57f035280d7e291a645cd27ce21e0932d943812033610f1402273d33d18b4309758f791895928a84fa65e43cbbe836c4cca41f5b0fbefb51cdefc0d8e1", 0x40}], 0x1, 0x0) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x1ea71, 0x0) 16:12:45 executing program 4: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vcsu\x00', 0x389042, 0x0) execveat(r0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x100) 16:12:45 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfff}}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(0xffffffffffffffff, 0x0, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_COALESCE(0xffffffffffffffff, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="d7a665b80113c4b13c602ef07d0087dbcaa6b7197f058bbd13df5728f6ae100d", 0x20) 16:12:45 executing program 1: add_key$fscrypt_v1(&(0x7f00000003c0)='logon\x00', &(0x7f0000000400)={'fscrypt:', @desc2='e355a76a11a1be18'}, 0x0, 0x0, 0x0) 16:12:45 executing program 5: syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x3, &(0x7f0000000b40)=[{&(0x7f0000000900)="c6", 0x1}, {&(0x7f0000000a00)="dd", 0x1}, {&(0x7f0000000a80)="1a", 0x1}], 0x0, 0x0) 16:12:46 executing program 0: openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x200900, 0x0) 16:12:46 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000002c0)={0x26, 'hash\x00', 0x0, 0x0, 'sm3\x00'}, 0x58) accept4(r2, 0x0, 0x0, 0x0) vmsplice(r1, &(0x7f0000000240)=[{&(0x7f0000000340)="549fbe57f035280d7e291a645cd27ce21e0932d943812033610f1402273d33d18b4309758f791895928a84fa65e43cbbe836c4cca41f5b0fbefb51cdefc0d8e1", 0x40}], 0x1, 0x0) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x1ea71, 0x0) 16:12:46 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x24, 0x0, 0x4, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) 16:12:46 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) connect(r0, &(0x7f0000000440)=@l2tp6={0xa, 0x0, 0x0, @mcast1}, 0x80) 16:12:46 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfff}}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(0xffffffffffffffff, 0x0, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_COALESCE(0xffffffffffffffff, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="d7a665b80113c4b13c602ef07d0087dbcaa6b7197f058bbd13df5728f6ae100d", 0x20) 16:12:46 executing program 5: syz_mount_image$udf(&(0x7f0000000200)='udf\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x0, &(0x7f0000000640), 0x0, &(0x7f0000000700)={[{@bs={'bs'}}]}) 16:12:46 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) recvmsg(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x12002) 16:12:46 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000002c0)={0x26, 'hash\x00', 0x0, 0x0, 'sm3\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) vmsplice(r1, &(0x7f0000000240)=[{&(0x7f0000000340)="549fbe57f035280d7e291a645cd27ce21e0932d943812033610f1402273d33d18b4309758f791895928a84fa65e43cbbe836c4cca41f5b0fbefb51cdefc0d8e1", 0x40}], 0x1, 0x0) splice(r0, 0x0, r3, 0x0, 0x0, 0x0) 16:12:46 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000500)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000001c0)) 16:12:46 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfff}}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(0xffffffffffffffff, 0x0, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_COALESCE(0xffffffffffffffff, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="d7a665b80113c4b13c602ef07d0087dbcaa6b7197f058bbd13df5728f6ae100d", 0x20) 16:12:46 executing program 0: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/pid_for_children\x00') close(r0) 16:12:46 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x3, 0x0, 0x4}, 0x40) 16:12:46 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000002c0)={0x26, 'hash\x00', 0x0, 0x0, 'sm3\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) vmsplice(r1, &(0x7f0000000240)=[{&(0x7f0000000340)="549fbe57f035280d7e291a645cd27ce21e0932d943812033610f1402273d33d18b4309758f791895928a84fa65e43cbbe836c4cca41f5b0fbefb51cdefc0d8e1", 0x40}], 0x1, 0x0) splice(r0, 0x0, r3, 0x0, 0x0, 0x0) [ 283.054654][ T7] Bluetooth: hci5: command 0x040f tx timeout 16:12:46 executing program 1: syz_emit_vhci(&(0x7f0000000000)=@HCI_EVENT_PKT={0x4, @hci_ev_disconn_logical_link_complete={{0x46, 0x4}}}, 0x7) 16:12:46 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfff}}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(0xffffffffffffffff, 0x0, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_COALESCE(0xffffffffffffffff, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="d7a665b80113c4b13c602ef07d0087dbcaa6b7197f058bbd13df5728f6ae100d", 0x20) 16:12:46 executing program 0: syz_mount_image$tmpfs(&(0x7f00000001c0)='tmpfs\x00', &(0x7f0000000200)='./file0\x00', 0xffffffffffff6091, 0x1, &(0x7f0000000600)=[{&(0x7f0000000240)='Q', 0x1, 0xfffffffffffffc01}], 0x400, &(0x7f00000006c0)={[{@uid={'uid', 0x3d, 0xee00}}]}) 16:12:46 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x8, 0x3, &(0x7f0000000040)=@framed={{0x18, 0xf}}, &(0x7f0000000080)='syzkaller\x00', 0x6, 0xe9, &(0x7f00000000c0)=""/233, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:12:46 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000002c0)={0x26, 'hash\x00', 0x0, 0x0, 'sm3\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) vmsplice(r1, &(0x7f0000000240)=[{&(0x7f0000000340)="549fbe57f035280d7e291a645cd27ce21e0932d943812033610f1402273d33d18b4309758f791895928a84fa65e43cbbe836c4cca41f5b0fbefb51cdefc0d8e1", 0x40}], 0x1, 0x0) splice(r0, 0x0, r3, 0x0, 0x0, 0x0) [ 283.351724][T14019] loop0: detected capacity change from 0 to 264192 [ 283.438423][T14019] loop0: detected capacity change from 0 to 264192 16:12:47 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000003c0)={0x7, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 16:12:47 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cgroup.controllers\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r1, &(0x7f0000000300)=ANY=[], 0x32600) write$cgroup_type(r0, &(0x7f0000000000)='threaded\x00', 0x140000) 16:12:47 executing program 2: socketpair(0x3, 0x0, 0x8000, &(0x7f0000000000)) 16:12:47 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) close(r0) 16:12:47 executing program 5: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000000c0)='ns/time_for_children\x00') 16:12:47 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000003f80)={0x1, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:12:47 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x8, 0x3, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0x0, 0xa}}, &(0x7f0000000080)='syzkaller\x00', 0x6, 0xe9, &(0x7f00000000c0)=""/233, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:12:47 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x4, &(0x7f0000000000)=@framed={{}, [@exit]}, &(0x7f0000000080)='syzkaller\x00', 0x6, 0xe9, &(0x7f00000000c0)=""/233, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:12:47 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000001600)={0x12, 0x8, 0x4, 0x80, 0x101, 0x1}, 0x40) 16:12:47 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000040)) 16:12:47 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000006600)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000c80)={0x0, 0x0, 0x0}, 0x22) sendmsg$inet(r1, &(0x7f0000008ac0)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f00000001c0)='\n', 0x1}], 0x1}, 0x0) 16:12:47 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000001a80)={0x0, 0x0, &(0x7f00000019c0)=[{&(0x7f00000002c0)="10b61fbcf610c9c17de1361dc800b62292f9d1638f4e85187b1acd9eae13789998176ec5b403c7efb898fe622161eed722855e91dc939e6d3b13108f014bc1eb4be88c8b59093637d13a148f7eafdffd29864b81204001760b1988b350cc5a06b208162b6acf0bb1d4dd4da45f2e22e353686119cc86529eda5f9983367d4dde1d58a696d48a9b44ad8b3b2eac65fa90b54a", 0x92}, {0x0}, {&(0x7f0000000680)="536c6cc015081182b070ccecfbccc6a2fd78a154f2c9b162ab0313e3049a30e55b76f2fec9d10d524669356db1990d0b661e369bb34727c75473e64f58d3be93e8f862a36cbcbb48a97ab8ddae8a722516bccffe1fa605d0a90f0677943d5217bfdb45c4bb1e89d564210f33ed34baadbad1f36b6355d07d07e0c8fe2ff93c611cb0f88380dcd770f2ededd7471870649aa8de36a238f977b649141d81cef4a6d619ea23e3642ca17ff09b374fcd52ab1dd4c2948abe9ecdb9eb0cc316f7", 0x2000073e}, {&(0x7f0000000740)="f5bb40a4fb1b373b86cb0119c228fe9a1e1ce94dacfae07c20e57fcfce55bf63aa6ec0173d3c484c467b48f42df629c69df915aefb0c12a2cd5796835d640e7d372cd8a89beb35528989368ae27d8b67b3b0ec5a3e130f275f80e4ed3e69e65fd61d5d5ea091511408e5ce9370ec43503897f6e19dcb77bd450de6", 0x7b}, {&(0x7f00000007c0)="4863e6689e9eea0f61e1d8d6eec9fb514acb6cd7fb30a0fbf3a1336c6a3feaec82f7543e4cde2546624a2e2fc429a35cfa8daebabab96bd198244a23d5973d720ff528984096abeb5bc69795d3a2957d5127dc35562c7f1b4bf77efe3ab46668d32622d8b6545c42fb0a83beed5ad5572b862758634bfc6263197b4cd7a575e6dc9015270fe7df51ae84d8a803d4dfb82fccb21283415a1dae300dea5b4f9fdba41968bdcafcc64692f8eae5998397be0e57620d8f2205155fcdabd857dc939a323cd72cfa6170e757fa2f59b0a0b994354991c7", 0xd4}, {&(0x7f00000008c0)="9914bc9e0ba9768c5889a5ef6600b9b544c5173e8beab3f9f03dc4ac7b7d8c8184e4ba7522b255e50fc6a3eabcce732f7ce9cf63dce171608981d39e151504987bc5ab227ee8d6adbaa4b6372ded044222ab646e206837068ce9fb99a831158f87f1655d12345f5a89b87180ac848cc7bd18025ab7d46ea449d82e2cc44c87be7240cfade6eda661", 0x88}, {&(0x7f0000000980)="8a80a113e7c7c4c6af5cadc4268b7f8ff620f75c592cec0b11fb532aadec1607cbec1481d5d2c68528af390b6022a0ad84808a65b85c588f4dd7d7fc1040d5e0c435935f18cb109b1de43273c003754cf79f6002f63dfddb0d076768783e94274286f1f34ea6944f69e227252e3eb707ff6bb7b9ff3da04307f36fa852a4102a04d26ba5a3bfd59b889f246c9f8af3a8c1d8b3adb396c0e6fcbe5ab909b853e8326d92bbc9c9d02b35be17df4c0fd6639cff6ac97f411fb627fa5f3ed56f06b9ff77beb1efcdcd4e355809ca543921586624882b17514a0be5520da6a0ececc018f706d1a6e19bfa4a2ca5a54b9dd9f009768e22583f7a5d0f407c1a43ecacbf97ca623797205419a59cb0e8f8abf3d32186b1410edb69f8321a9b97b1a983d3ce43ff1ca3bb771a3ad624f787a87ac5c186a57f536df711a8fd46777e7017c946c41735511323ef2420796c796268b2151b61137a64c28e9a589898dc932a9725adf3bc45f148819afa623cc0a3c4bc7fa5d2ee55b2bf109b40889c0c0bcfcc2e0f53960aaec279eb0ac84e618171c23d8813c6c352efe286e3eec44743a45b668bd57af3468eabcb9641f277170fb6f6c18f98d028977b038d9baa7a7e4cae909761dbb0d73c4f10d79a19d30bb89880aaff464a04896b59dece9522ddde11be67de3d70dd698896d0050696deb0983c958388568b9c111cfd818bb41241c3add7e9bd9e410fde3af1b2dda3c4c04ad4accefab25ccc76988d725ea29d622b000f8af364b93fd7189a51a1249aa41d7bff588fa49521d42c6f357e803f1afa7145126d3c6b6f51c87d6ceac0569f438d924cd6a891e2d1d611c7db95e0acf232b62e49db3f2a72eb471dbf245b2321b81c0a4de931fc5a7ced251029d7aa90a89327a7c01c37e8bfd54ce9beadb9534db8740bf2633d0f50c206d98f366135f8d0e72c91d3ed0dc6b857aec8bd909bfbc68ecbb7f1229bb333ffb9300c3e513ce8b5dd3e6578005d2ab3c9e932854b1947506119511a43427f80edbee435bd6beb4fa2051f9f110a7e4b6d2015869fea721491d331c46646f1890fbfeac6e205cf504c5226b6d1d034dccd9a8b75ddc318a169febef836d99a30884caa7ebfc2935dbec87fab01cea158c697c4f5c94f883ba245aec524292641f18e105bbc1482d1ff71408f6c01d114801c5930237000686bacb6c97f924597afd76c16360eefc9e3f6fcab886d86fabf8688b3cd78e4f83c2444375d8c86dfce68a82ef164b839ad08604b3730a0e4adb8a39c6c164e127a15b72ddfe5054cca59d676ff1765eec61e1553612fca2f803bf7e976515ae46290546287655f503341f254b548ee83d3bd0072bc96166fbf5df4c8bef70fd60a90fe751341e6c7bfd5b8ffb35b6cdd5a0fdbca064d0acee16f2fa673457eb212f4f40126f5f84392b1c471ec2ac0ed08d862dc90fd88e30027cfa1bda495672174e9a2b95f6bde564be739067425f352413b0d080e74b303930443fe69c1d9a8c252eb05e09d367ba475d5b4302dc5ab80af375bf42f2dd8d03fa99752980a288b0d51ac69825cc8935d1ddefa5abd06acbb95037044223b7497b6ebe2ddea7c40c2724316e0e49d5ce9b4b4dd02d75cf6641b50f8de2803690cc5aaf1bd47de422a3578a6651f64ecd29d0eb229bb4ee68408f65d51f00c21f9190392633b965801e62973f6a5c461e7e91b2d7fa3bfa1bbc64dcf821f758e65130dd2523b6c05ba5aeeaabb269996088471511eb69627c7e634e98ecf856c8e0b4c6bd077d0be4dea1bc954e45d17d0659e432dab44e6e201c8de4ca70b50415f6cb3b88ba4fafafe90c3fc42130c6521dea55973a686edea00e41235c889d032524ec5860ca35c7e50888e6172e8c9c2aeeab964dec76264f6842b0a56912b14bf2745bf99dc44167e4d7e3eedc39622af67a3e45c4e41df22e04650f754083be1f69bc4bcc5a5f16e9da0cc6ee5f256797e409bb2fcecc341e46ea77b6152b2043c18a51d0bbb89457739d0b714c4c9d92cc3bcb81ed1963649bae63cbe1df50d0e1a946705af039b3bf400c779382f28f35c473193038954af6eb62c4d14b5610026bcc803d81853d4af50871dbc5778c50b0044cd51f28a8f8e68de3c32749bbf6498cb4e54a7cc3a3659295ce38d23b2599696e611af19e5f9d41f540047b6f9278f3c98486a67282f7fe8fea5f7a85b368c49a46cb694a632bb9f08d52418ed7b6403a4fc012ce6abd20a8088838ebf2b1f96e76e62cc5b566fd0a28e3c072d9ccc59d3c98859eec7bebc1a02173e7f144e97fcb9d41306307f65bc6454c644cec45946f1fb3e8dbf9c9bde8d0fb006e9ed05f7d2ae00e251a4607329f0c03a58e85d04e7f1a3de1be94bf13706e33202c325cc42177e74a412a0f6bd5c1c7137eb48c6707effb9a683799adcfbf068cb2141239bb374e05e2f745e30241205ddd888f40646a034940b131501c99264d782b22d1f291032fcb3b994e26748350de9426e02c998f0aff355b1da4027c57bb37e50574b041d2a437b2276e71f86edf0ee98cd3a22108bbd36073e1c75369ce731f75f953ae947a40d4e12b2c9fb96a39204fe5b6050cccc52a78d477636a3128bcb8b30eabab5313f988bd5ef5e37fcdee3d2892b213fb387a1082d8034d8e0b23bd59266a695d20efd796ecbf70bb84892fa49971048448ccbdd42f920b8744b4630f1df51c287266c11e05d758df691617623368e44c48c2935d7db7a9f37b0bf69dd75cfe9717a7705f72d28f19ca069e2c064fcb392d537196cc3bf56943a89a5925f45099dd782d6bdf18c2c87e7e7150a5114accd1567b5a9a352a08fd475b8472b0fdb106d65c70606aa09f48e6eb664a04a02b4c77e5ebb940cf2c6081404391353d6ecb273a7e74e425ae3b92e54f287f81ef1bcb3519eda7bce1f83f12221ea91c7b70b4abc9f1c9cf265ea0a10b369ea39cfc2caa58a78d5fbdb70e3f689ebefb9ab08841c2907dace6f60e072576a2113df8d2225ae8749f5cee2ef93ec6f24f65e0888e9be27a8c41479fba63cbb96257ed1b3f522ca0284555db5488eefcacce74c61eff52f7584bb1947475dd88b23cd07aef09fa0899524deffc4437e8dfd14661b653d047746f80a7a48c2cc3c8da58c7d8e447742778998593ef6c6957b194e3a8be0b09284b0da2b85e41f1ee2a57c649186c4db79327fb99515eca3b90d403e5776e3fb3bfe94bc665c2546f92701a46cab38096e2fc1d08534d8455da2ab84da7a2dcbf73a8c789204f2b9d750878e6e97501a639c0654e2c8d2e528934fecd863a3b75457138938c2557f9cdbcc0d144e04f41ea4920a3321e5669df364a432eebf85bf3d4a73ad8f799ae30e5de2c543ee828e4dbfb82b777594648f01040945357439e366af2ab5fdfbe22c6546a55ef5c38ff50cd890e025033b33cce365be1d60a516595c10a9dfbc961e8fdaa8662bd3880f87a57832178ebc63659383e0fed7857308b089f064bd4184b56e49e571dd58f934e00cae68620f9ba306ec5a3b82fbbf1b93a3d5060fda08e42b7c85006907d0f70b1d6435e2a608128d45eefb52d20a94f5ddcca330674536751532f08232ebbefd9adc2b0fb8749e069c9ad429a50e98a390ea318cd733dac4f19e39835f32c4310af149fc57afd35d4c60237ca24a831b5e34dd7fb23dfa05957bb6444729ccccd164d1308f0a4094131af90ee9ac12486ed36ce71b6471c260c6fab24bc7524eadc0e35087958204ca14854965477c13aab26f9486214252a2e3c10494bdd589d01446c4b2ee7722e5c2fae7297aff1d8bfaca5fd2fdfe726ede94193c16f94fe5fb9898689fa3ab03b040fa42e9eff9fde3542b6d4a858b420a29f3a667629b9cf9155a1c490d9e2d708d36f2d1f4da1cc8458ee1e04e9828b65cbfd75875642193a0d3f7266ad421acfa842420183e68f5f059afadb6022ce5779177b00a58395b5aa145cd619bb21aaa377b3d6606c06719b8b444f12d4b13dc4bb33e67d69a5780ada5256d65a4a231be333a5d49162a102ca2d31464e3113c9dae210419314bd7968cf27b527b7976f142dce63328f6abca5891afad404b23673daa7d987d4719c98ac6e94c3d8d91f2ecd840e5539f7abaa00e24f19c1a2ee9e56c9c5fdc7d979827d60d1ab6469b165ba8470e4c2693e3a0", 0xb9a}, {0x0}, {0x0}], 0x9}, 0x0) close(r1) 16:12:47 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_type(r0, &(0x7f0000000140)='cgroup.type\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x5452, 0xffffffffffffffff) 16:12:47 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x0, 0x0, 0x0, 0x404, 0x1}, 0x40) 16:12:47 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x8, 0x3, &(0x7f0000000040)=@framed={{0x18, 0xa}}, &(0x7f0000000080)='syzkaller\x00', 0x6, 0xe9, &(0x7f00000000c0)=""/233, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:12:47 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x8, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x6, 0xe9, &(0x7f00000000c0)=""/233, 0x0, 0x10, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:12:47 executing program 4: socketpair(0xa, 0x0, 0x0, &(0x7f0000000100)) 16:12:47 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 16:12:47 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f00000000c0)="4f649635afe504adbbdb8b8f41a95940ddfe757c7fab5e43ef8efffe7edc22fd4928bf50fb0cf204c93080f0151880cbb753739ce38367fd5b0a11022c19b920362ab19b046506ddeda6669d3c005a638324630e79bfb839c5db71a981939e7f7f9a1d47e83741aa8e9e750376d9be91297fcbe3c77e0ede0cbcc63fab9f6b02a8a2f389e8ee18d0b85b0ad5a55848b47383ba422e9a072ec5a3f041b60333eff3ae7ad04776359ab4fd47e23900e2b79412a167c2cac047bbb8c44656ed96ef9fe8b27a9e2a2da1455351db75bff9", 0xcf}, {&(0x7f00000001c0)="3def865febbce9ed17f34edf79c2399101f6a77286c839f76d935210b53b15144680f82f2d862fbcbeaf8646e7f3e66fabb0b5b7add18ea31ac398500bcd5d5b9b967a4e7f150b3dd7bec61927b00ad2b37e54df95a1bdd40a1ced5504b953693c64a4013b86abab28e4f1669c8ca1d2128af701d137e686f1e6f10e64bcbf372d504d9965b04f02e0ac5737e8d6ea2d646d206530724ec0d0d9ddecb39ac1fb9995d3859465ff863f33f7c8ed78", 0xae}, {&(0x7f0000001ac0)="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", 0x1000}, {&(0x7f0000002ac0)="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", 0xd44}], 0x4}, 0x0) 16:12:47 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000001640)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000003b80)={0x0, 0x0, &(0x7f0000001940)=[{&(0x7f0000001680)=""/20, 0x14}], 0x1}, 0x0) 16:12:47 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000001600)={0x6, 0x0, 0x0, 0x5d5}, 0x40) 16:12:48 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz0\x00', 0x200002, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net/syz1\x00', 0x200002, 0x0) openat$cgroup_type(r2, &(0x7f0000000140)='cgroup.type\x00', 0x2, 0x0) openat$cgroup_type(r2, &(0x7f0000000140)='cgroup.type\x00', 0x2, 0x0) openat$cgroup_type(r1, &(0x7f0000000080)='cgroup.type\x00', 0x2, 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/syz0\x00', 0x200002, 0x0) r4 = openat$cgroup_type(r3, &(0x7f0000000140)='cgroup.type\x00', 0x2, 0x0) mkdirat$cgroup(r2, &(0x7f0000000180)='syz0\x00', 0x1ff) openat$cgroup(r0, &(0x7f00000001c0)='syz1\x00', 0x200002, 0x0) r5 = openat$cgroup_ro(r2, &(0x7f0000000240)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) r6 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/syz0\x00', 0x200002, 0x0) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x14, 0xf6, 0xfff, 0x0, 0x2, 0x1, 0x7, [], 0x0, r5, 0x2, 0x3, 0x2}, 0x40) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000003c0)={r7, &(0x7f00000002c0)="a3552b69d57b059d694fcef0fbecebe89741c3970fe629475ec8a41a5944d37da42d5a1548d01b600b4feb66c3d91927767d137c36701c03312c140d9aa10aac9115cc", &(0x7f0000000340)=""/87}, 0x20) openat$cgroup_type(r6, &(0x7f0000000140)='cgroup.type\x00', 0x2, 0x0) r8 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_type(r8, &(0x7f0000000140)='cgroup.type\x00', 0x2, 0x0) r9 = openat$cgroup_type(r8, &(0x7f0000000280)='cgroup.type\x00', 0x2, 0x0) write$cgroup_type(r4, &(0x7f0000000200)='threaded\x00', 0x9) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r9, 0x5450, 0xffffffffffffffff) 16:12:48 executing program 2: socketpair(0x2, 0x3, 0x0, &(0x7f0000000100)) 16:12:48 executing program 4: r0 = perf_event_open$cgroup(&(0x7f0000000300)={0x0, 0x70, 0x0, 0x0, 0x72, 0x1, 0x0, 0xfff, 0x0, 0x6, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x2, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x3, @perf_bp={&(0x7f00000002c0)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x7ff}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffc6553532, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x40241, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x4, 0x0, &(0x7f0000000380)="e460cdfb", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff7f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0x2, 0xa, 0x2) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) perf_event_open(&(0x7f00000003c0)={0x4, 0x70, 0x1f, 0x2, 0x40, 0x7, 0x0, 0x7ff, 0x410, 0x8, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x4, @perf_config_ext={0x2}, 0x23, 0x0, 0x0, 0x1, 0x3ff, 0x8, 0x3ff}, 0xffffffffffffffff, 0x0, r0, 0x0) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x1, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) write$cgroup_freezer_state(r1, &(0x7f0000000380)='FROZEN\x00', 0x140) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.swap.current\x00', 0x26e1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40086602, &(0x7f0000000040)) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x2, 0x6b, 0xd6, 0x0, 0x0, 0x4010, 0x8, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x1, @perf_config_ext={0x9e, 0x6}, 0x1c450, 0x2, 0x40, 0x1, 0x6, 0x80000001, 0x8001}, 0x0, 0xa, r3, 0x18) 16:12:48 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000020f00)={&(0x7f0000020d40)=ANY=[@ANYBLOB="9feb010018000058"], &(0x7f0000020e40)=""/180, 0xfb, 0xb4, 0x1}, 0x20) 16:12:48 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000700)=ANY=[@ANYBLOB="9feb01001800000000000000180000001800000005"], &(0x7f0000000100)=""/166, 0x35, 0xa6, 0x1}, 0x20) 16:12:48 executing program 5: socketpair(0xa, 0x3, 0x3a, &(0x7f0000000100)) [ 284.698210][T14107] syz-executor.4 uses obsolete (PF_INET,SOCK_PACKET) 16:12:48 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x7, &(0x7f00000000c0)=@raw=[@func={0x85, 0x0, 0x1, 0x0, 0x3}, @func, @alu, @alu, @func, @map], &(0x7f0000000140)='GPL\x00', 0x5, 0xbe, &(0x7f0000000180)=""/190, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:12:48 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0x6800}]}}, &(0x7f0000000100)=""/173, 0x2a, 0xad, 0x1}, 0x20) 16:12:48 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000001600)={0x12, 0x8, 0x4, 0x80, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x40) 16:12:48 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x10, 0x0, 0x0, 0xffffffe0, 0x0, 0x1}, 0x40) [ 284.850083][T14107] device syzkaller1 entered promiscuous mode [ 285.124851][ T7] Bluetooth: hci5: command 0x0419 tx timeout [ 285.353419][T14118] device syzkaller1 entered promiscuous mode 16:12:48 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0xf, 0x4, 0x0, 0x80000000, 0x0, 0x1}, 0x40) 16:12:48 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x6, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x6, 0xe9, &(0x7f00000000c0)=""/233, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:12:48 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xe}, @union]}}, &(0x7f0000000040)=""/180, 0x32, 0xb4, 0x1}, 0x20) 16:12:48 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000100)=""/173, 0x1a, 0xad, 0x8}, 0x20) [ 285.487759][T14143] BPF:No type found [ 285.501277][T14143] BPF:No type found 16:12:49 executing program 4: r0 = perf_event_open$cgroup(&(0x7f0000000300)={0x0, 0x70, 0x0, 0x0, 0x72, 0x1, 0x0, 0xfff, 0x0, 0x6, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x2, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x3, @perf_bp={&(0x7f00000002c0)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x7ff}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffc6553532, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x40241, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x4, 0x0, &(0x7f0000000380)="e460cdfb", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff7f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0x2, 0xa, 0x2) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) perf_event_open(&(0x7f00000003c0)={0x4, 0x70, 0x1f, 0x2, 0x40, 0x7, 0x0, 0x7ff, 0x410, 0x8, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x4, @perf_config_ext={0x2}, 0x23, 0x0, 0x0, 0x1, 0x3ff, 0x8, 0x3ff}, 0xffffffffffffffff, 0x0, r0, 0x0) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x1, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) write$cgroup_freezer_state(r1, &(0x7f0000000380)='FROZEN\x00', 0x140) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.swap.current\x00', 0x26e1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40086602, &(0x7f0000000040)) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x2, 0x6b, 0xd6, 0x0, 0x0, 0x4010, 0x8, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x1, @perf_config_ext={0x9e, 0x6}, 0x1c450, 0x2, 0x40, 0x1, 0x6, 0x80000001, 0x8001}, 0x0, 0xa, r3, 0x18) 16:12:49 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x8, 0x3, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x2}}, &(0x7f0000000080)='syzkaller\x00', 0x6, 0xe9, &(0x7f00000000c0)=""/233, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:12:49 executing program 0: socketpair(0xa, 0x3, 0x8c, &(0x7f0000000100)) 16:12:49 executing program 3: socketpair(0xa, 0x3, 0x0, &(0x7f0000000100)) 16:12:49 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) 16:12:49 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x8, 0x3, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x3}}, &(0x7f0000000080)='syzkaller\x00', 0x6, 0xe9, &(0x7f00000000c0)=""/233, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:12:49 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x8, 0x3, &(0x7f0000000040)=@framed={{}, [], {0x95, 0x6}}, &(0x7f0000000080)='syzkaller\x00', 0x6, 0xe9, &(0x7f00000000c0)=""/233, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:12:49 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000100)='cpu.stat\x00', 0x0, 0x0) close(r1) 16:12:49 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x6, 0xe9, &(0x7f00000000c0)=""/233, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:12:49 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 16:12:49 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000001a80)={0x0, 0x0, &(0x7f00000019c0)=[{&(0x7f00000002c0)="10b61fbcf610c9c17de1361dc800b62292f9d1638f4e85187b1acd9eae13789998176ec5b403c7efb898fe622161eed722855e91dc939e6d3b13108f014bc1eb4be88c8b59093637d13a148f7eafdffd29864b81204001760b1988b350cc5a06b208162b6acf0bb1d4dd4da45f2e22e353686119cc86529eda5f9983367d4dde1d58a696d48a9b44ad8b3b2eac65fa90b54a", 0x92}, {0x0}, {&(0x7f0000000680)="536c6cc015081182b070ccecfbccc6a2fd78a154f2c9b162ab0313e3049a30e55b76f2fec9d10d524669356db1990d0b661e369bb34727c75473e64f58d3be93e8f862a36cbcbb48a97ab8ddae8a722516bccffe1fa605d0a90f0677943d5217bfdb45c4bb1e89d564210f33ed34baadbad1f36b6355d07d07e0c8fe2ff93c611cb0f88380dcd770f2ededd7471870649aa8de36a238f977b649141d81cef4a6d619ea23e3642ca17ff09b374fcd52ab1dd4c2948abe9ecdb9eb0cc316f7", 0x2000073e}, {&(0x7f0000000740)="f5bb40a4fb1b373b86cb0119c228fe9a1e1ce94dacfae07c20e57fcfce55bf63aa6ec0173d3c484c467b48f42df629c69df915aefb0c12a2cd5796835d640e7d372cd8a89beb35528989368ae27d8b67b3b0ec5a3e130f275f80e4ed3e69e65fd61d5d5ea091511408e5ce9370ec43503897f6e19dcb77bd450de6", 0x7b}, {&(0x7f00000007c0)="4863e6689e9eea0f61e1d8d6eec9fb514acb6cd7fb30a0fbf3a1336c6a3feaec82f7543e4cde2546624a2e2fc429a35cfa8daebabab96bd198244a23d5973d720ff528984096abeb5bc69795d3a2957d5127dc35562c7f1b4bf77efe3ab46668d32622d8b6545c42fb0a83beed5ad5572b862758634bfc6263197b4cd7a575e6dc9015270fe7df51ae84d8a803d4dfb82fccb21283415a1dae300dea5b4f9fdba41968bdcafcc64692f8eae5998397be0e57620d8f2205155fcdabd857dc939a323cd72cfa6170e757fa2f59b0a0b994354991c7", 0xd4}, {&(0x7f00000008c0)="9914bc9e0ba9768c5889a5ef6600b9b544c5173e8beab3f9f03dc4ac7b7d8c8184e4ba7522b255e50fc6a3eabcce732f7ce9cf63dce171608981d39e151504987bc5ab227ee8d6adbaa4b6372ded044222ab646e206837068ce9fb99a831158f87f1655d12345f5a89b87180ac848cc7bd18025ab7d46ea449d82e2cc44c87be7240cfade6eda661", 0x88}, {&(0x7f0000000980)="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", 0xb9a}, {0x0}, {0x0}], 0x9}, 0x7fffef6e) 16:12:49 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_type(r0, &(0x7f0000000140)='cgroup.type\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x4020940d, 0xffffffffffffffff) [ 286.081132][T14168] device syzkaller1 entered promiscuous mode 16:12:50 executing program 4: bpf$BPF_PROG_QUERY(0x10, &(0x7f0000001080)={0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0, 0xfffffffffffffd08}, 0x20) 16:12:50 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_type(r0, &(0x7f0000000140)='cgroup.type\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x40305839, 0xffffffffffffffff) 16:12:50 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 16:12:50 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000003c0)={0x7, 0x0, 0x0, 0x2, 0x0, 0x1}, 0x40) 16:12:50 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_type(r0, &(0x7f0000000140)='cgroup.type\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x40049409, 0xffffffffffffffff) 16:12:50 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000500)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0xc0189436, &(0x7f00000001c0)={'netpci0\x00'}) 16:12:50 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)=[{0x10}], 0x10}, 0x0) 16:12:50 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x5, [@typedef={0x3, 0x2, 0x0, 0xc}]}, {0x0, [0x0, 0x0, 0x5f]}}, &(0x7f0000000100)=""/173, 0x29, 0xad, 0x1}, 0x20) 16:12:50 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000006600)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000c80)={0x0, 0x0, &(0x7f0000000b40)=[{&(0x7f0000000840)=""/245, 0xf5}, {&(0x7f0000000940)=""/198, 0xc6}], 0x2}, 0x0) sendmsg$inet(r1, &(0x7f0000008ac0)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f00000001c0)="0a7276beda5c6f2b45f79f87663882e2", 0x10}, {&(0x7f0000000300)="14f3dda88c492adad6fa2157db568b1e68", 0x11}, {&(0x7f0000000340)="aec59e321819f67b4b488441f3adbc396f5a47a340aa89a6bae126e7d21af77c6e369e0847f776790d05cb68a51ba553d5b543ba810b5c6f29bf24d934a865e858383e0823426772b21302faf504c39f1e35cbb5c3d0fadf61ae8a33c1a880f0c05081996b4eec2980677b630206e0b6b8e877e97a8d1a35b7", 0x79}, {&(0x7f00000003c0)="86e7ee2c4e55d3e3cace6b6fc1607c332e4eeb66db139b7197ac85084a550ef04e9c23a82794ce767ffb2225e1fe8da24ac4d504a23e6678", 0x38}, {&(0x7f0000000400)="3e6a8a09a70a70d9ce275725d7343486f59e86e9458dfff2ca7760d46950ed9ebce1d79d", 0x24}], 0x5}, 0x0) 16:12:50 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000006600)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000c80)={0x0, 0x0, &(0x7f0000000b40)=[{&(0x7f0000000840)=""/245, 0xf5}], 0x1}, 0x0) sendmsg$inet(r1, &(0x7f0000008ac0)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f00000001c0)="0a7276beda5c6f2b45f79f87663882", 0xf}, {&(0x7f0000000300)="14f3dda88c492adad6fa2157db568b1e68", 0x11}, {&(0x7f0000000340)="aec59e321819f67b4b488441f3adbc396f5a47a340aa89a6bae126e7d21af77c6e369e0847f776790d05cb68a51ba553d5b543ba810b5c6f29bf24d934a865e858383e0823426772b21302faf504c39f1e35cbb5c3d0fadf61ae8a33c1a880f0c05081996b4eec2980677b630206e0b6b8e877e97a8d1a35b7", 0x79}, {&(0x7f00000003c0)="86e7ee2c4e55d3e3cace6b6fc1607c332e4eeb66db139b7197ac85084a550ef04e9c23a82794ce767ffb2225e1fe8da24ac4d504a23e6678", 0x38}, {&(0x7f0000000400)="3e6a8a09a70a70d9ce275725d7343486f59e86e9458dfff2ca7760d46950ed9ebce1d79d", 0x24}], 0x5}, 0x0) 16:12:50 executing program 2: socketpair(0x2, 0x3, 0x67, &(0x7f0000000100)) 16:12:50 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@typedef={0x0, 0x0, 0x0, 0xf}]}}, &(0x7f0000000100)=""/173, 0x26, 0xad, 0x1}, 0x20) 16:12:50 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 16:12:50 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x1a, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x6, 0xe9, &(0x7f00000000c0)=""/233, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:12:50 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 16:12:50 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000001a80)={0x0, 0x0, &(0x7f00000019c0)=[{&(0x7f00000002c0)="10", 0x1}], 0x1}, 0x0) close(r1) 16:12:50 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0xc, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x4, 0xde, &(0x7f00000000c0)=""/222, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:12:50 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000540)) 16:12:50 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000001640)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000003b80)={0x0, 0x0, 0x0}, 0x0) 16:12:50 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x4, &(0x7f0000000040)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x72}]}, &(0x7f0000000080)='syzkaller\x00', 0x6, 0xe9, &(0x7f0000000440)=""/233, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:12:50 executing program 4: openat$tun(0xffffffffffffff9c, &(0x7f0000000640)='/dev/net/tun\x00', 0xe080, 0x0) 16:12:50 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x1, 0x2}}, @func_proto]}}, &(0x7f0000000100)=""/173, 0x3e, 0xad, 0xffffffff}, 0x20) 16:12:50 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x0, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x2}, 0x78) 16:12:50 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x5, [@typedef={0x3, 0x0, 0x0, 0xc, 0x5000000}]}, {0x0, [0x0, 0x0, 0x5f]}}, &(0x7f0000000100)=""/173, 0x29, 0xad, 0x1}, 0x20) 16:12:50 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x8, 0x3, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0x0, 0x600}}, &(0x7f0000000080)='syzkaller\x00', 0x6, 0xe9, &(0x7f00000000c0)=""/233, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:12:50 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb0100180000000000000018000000180000000b0000000000000000000008"], &(0x7f0000000040)=""/151, 0x3b, 0x97, 0x1}, 0x20) 16:12:50 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x5, [@typedef={0x3, 0x0, 0x0, 0xc}]}, {0x0, [0x0, 0x0, 0x5f]}}, &(0x7f0000000100)=""/173, 0x29, 0xad, 0x1}, 0x20) 16:12:50 executing program 0: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz0\x00', 0x1ff) 16:12:50 executing program 3: bpf$BPF_PROG_QUERY(0x10, &(0x7f0000001080)={0xffffffffffffffff, 0x11, 0x1, 0x0, 0x0, 0xfffffffffffffd08}, 0x20) 16:12:50 executing program 4: openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x2041, 0x0) 16:12:50 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@typedef={0x0, 0x0, 0x0, 0x8, 0x4000000}]}}, &(0x7f0000000100)=""/173, 0x26, 0xad, 0x1}, 0x20) 16:12:50 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 16:12:50 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000001600)={0x1, 0x0, 0x0, 0x2, 0x0, 0x1}, 0x40) 16:12:50 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_type(r0, &(0x7f0000000140)='cgroup.type\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0xc020660b, 0xffffffffffffffff) 16:12:50 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup/syz0\x00', 0x200002, 0x0) close(r0) 16:12:50 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000500)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000001c0)={'netpci0\x00'}) 16:12:50 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x8, 0x3, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x55}}, &(0x7f0000000080)='syzkaller\x00', 0x6, 0xe9, &(0x7f00000000c0)=""/233, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:12:51 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000001600)={0x12, 0x8, 0x4, 0x80, 0x0, 0x1}, 0x40) 16:12:51 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@typedef={0x0, 0x0, 0x0, 0x10}]}}, &(0x7f0000000100)=""/173, 0x26, 0xad, 0x1}, 0x20) 16:12:51 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000038000511d25a80648c63940d0335fc6010000b400c0002000200000037153e370a000880feff0000d1bd", 0x2e}], 0x1}, 0x0) 16:12:51 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x8, 0x3, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000}}, &(0x7f0000000080)='syzkaller\x00', 0x6, 0xe9, &(0x7f00000000c0)=""/233, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:12:51 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x2], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:12:51 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r1, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000080)="d349ea52865908641cf847e83866c3d3691f7f7f70976d678f470abf86204a5b26134f8410ac625588d1b1c3cf79c89d14ff51a89efd494d291f7ad949f71d65cc209b7a055f1ead4734a132a496d53856663454e6f7241ffbb7adf3e3a836068e5d416fdde8c51f64f6e89e7210883c46e8081a979f68c4c925dbcf34905312752706565b945d628a4624849b583f460ccb76ee63b4abe1df38550c66186d2472c0a395f495e19ce0bbe7b466365c4fda11e0edbe998b71df0269bd5e3ae4c5e036a356b91fd141eaf32a0b59b7433bea31d9c6f76bf458205c5e5a2b64c0361fd6b45200a20057aa44c5", 0xeb}, {&(0x7f0000000180)="3090c37c", 0x4}], 0x2}, 0x0) recvmsg(r0, &(0x7f0000000a00)={0x0, 0x0, &(0x7f0000000900)=[{0x0}, {0x0}, {&(0x7f0000000340)=""/59, 0x3b}], 0x3}, 0x0) 16:12:51 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_type(r0, &(0x7f0000000140)='cgroup.type\x00', 0x2, 0x0) write$cgroup_type(r1, &(0x7f0000000000)='threaded\x00', 0x9) 16:12:51 executing program 5: socketpair(0x25, 0x0, 0x0, &(0x7f0000000100)) 16:12:51 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x8, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000000)='syzkaller\x00', 0x5, 0xe9, &(0x7f00000000c0)=""/233, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 287.693441][T14288] netlink: 'syz-executor.2': attribute type 2 has an invalid length. [ 287.723334][T14288] netlink: 'syz-executor.2': attribute type 8 has an invalid length. 16:12:51 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000001600)={0x12, 0x0, 0x0, 0x80, 0x0, 0x1}, 0x40) 16:12:51 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_type(r0, &(0x7f0000000140)='cgroup.type\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x40305828, 0xffffffffffffffff) 16:12:51 executing program 5: socketpair(0x11, 0x3, 0x4, &(0x7f0000000500)) 16:12:51 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 16:12:51 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/syz1\x00', 0x200002, 0x0) openat$cgroup_ro(r0, &(0x7f0000000100)='cpu.stat\x00', 0x0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/syz1\x00', 0x200002, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f0000000100)='cpu.stat\x00', 0x0, 0x0) close(r2) 16:12:51 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r1, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000080)="d349ea52865908641cf847e83866c3d3691f7f7f70976d678f470abf86204a5b26134f8410ac625588d1b1c3cf79c89d14ff51a89efd494d291f7ad949f71d65cc209b7a055f1ead4734a132a496d53856663454e6f7241ffbb7adf3e3a836068e5d416fdde8c51f64f6e89e7210883c46e8081a979f68c4c925dbcf34905312752706565b945d628a4624849b583f460ccb76ee63b4abe1df38550c66186d2472c0a395f495e19ce0bbe7b466365c4fda11e0edbe998b71df0269bd5e3ae4c5e036a356b91fd141eaf32a0b59b7433bea31d9c6f76bf458205c5e5a2b64c0361fd6b45200a20057aa44c5", 0xeb}, {&(0x7f0000000180)="3090c37c360e641bbf85be5de1e43aae8d31f101dcc14f6ccb36bf4788f4f7cb920fe40e9b1699554c1d79b4eef02d0f34b2f30b721d2689d33d6242772ea48ebc4b79e2c3c293e78ad32375f9e9f13651285e4fd0159b4faa903a8c2ab39753b7b60f13bf330adea8b28c7e02376cfb4c78dfcea60de3b27fed0a505c", 0x7d}, {&(0x7f0000000200)="188d220d53bf3d7568f9d77f7a13746bac6013c1bcbb4fcfa460405888a0b80728c6e312fb3903dd0ceef34786fce8041492f565f12ec173e8f661852da55541293c75", 0x43}, {&(0x7f0000000380)="08c698fe", 0x4}], 0x4}, 0x0) recvmsg(r0, &(0x7f0000000a00)={0x0, 0x0, &(0x7f0000000900)=[{0x0}, {&(0x7f0000000780)=""/192, 0xc0}, {&(0x7f0000000340)=""/59, 0x3b}], 0x3}, 0x2) 16:12:51 executing program 4: socketpair(0xa, 0x5, 0x0, &(0x7f0000000100)) 16:12:51 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x14b6c1, 0x0) 16:12:51 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000006600)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000c80)={0x0, 0x0, &(0x7f0000000b40)=[{&(0x7f0000000840)=""/245, 0xf5}], 0x1}, 0x0) sendmsg$inet(r1, &(0x7f0000008ac0)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f00000001c0)="0a7276beda5c6f2b45f79f87663882e2", 0x10}, {&(0x7f0000000300)="14f3dda88c492adad6fa2157db568b1e68", 0x11}, {&(0x7f0000000340)="aec59e321819f67b4b488441f3adbc396f5a47a340aa89a6bae126e7d21af77c6e369e0847f776790d05cb68a51ba553d5b543ba810b5c6f29bf24d934a865e858383e0823426772b21302faf504c39f1e35cbb5c3d0fadf61ae8a33c1a880f0c05081996b4eec2980677b630206e0b6b8e877e97a8d1a35b7", 0x79}, {&(0x7f00000003c0)="86e7ee2c4e55d3e3cace6b6fc1607c332e4eeb66db139b7197ac85084a550ef04e9c23a82794ce767ffb2225e1fe8da24ac4d504a23e6678", 0x38}, {&(0x7f0000000400)="3e6a8a09a70a70d9ce275725d7343486f59e86e9458dfff2ca7760d46950ed9ebce1d7", 0x23}], 0x5}, 0x0) 16:12:51 executing program 5: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='cpuacct.usage_user\x00', 0x26e1, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x20) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc0c0583b, &(0x7f0000000000)) 16:12:51 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/syz1\x00', 0x200002, 0x0) openat$cgroup_ro(r0, &(0x7f0000000100)='cpu.stat\x00', 0x0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/syz1\x00', 0x200002, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f0000000100)='cpu.stat\x00', 0x0, 0x0) close(r2) 16:12:51 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_type(r0, &(0x7f0000000140)='cgroup.type\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x40305829, 0xffffffffffffffff) 16:12:51 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000900)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000b00)={&(0x7f0000000940)=@name, 0x10, 0x0}, 0x0) 16:12:51 executing program 4: socketpair(0xa, 0x5, 0x0, &(0x7f0000000100)) 16:12:51 executing program 5: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='cpuacct.usage_user\x00', 0x26e1, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x20) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc0c0583b, &(0x7f0000000000)) 16:12:51 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/syz1\x00', 0x200002, 0x0) openat$cgroup_ro(r0, &(0x7f0000000100)='cpu.stat\x00', 0x0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/syz1\x00', 0x200002, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f0000000100)='cpu.stat\x00', 0x0, 0x0) close(r2) 16:12:51 executing program 3: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='cpuacct.usage_user\x00', 0x26e1, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x20) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc0c0583b, &(0x7f0000000000)) 16:12:51 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz1\x00', 0x200002, 0x0) mkdirat$cgroup(r0, &(0x7f0000000080)='syz0\x00', 0x1ff) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$sock(r1, &(0x7f0000001a80)={0x0, 0x0, &(0x7f00000019c0)=[{&(0x7f00000002c0)="10b61fbcf610c9c17de1361dc800b62292f9d1638f4e85187b1acd9eae13789998176ec5b403c7efb898fe622161eed722855e91dc939e6d3b13108f014bc1eb4be88c8b59093637d13a148f7eafdffd29864b81204001760b1988b350cc5a06b208162b6acf0bb1d4dd4da45f2e22e353686119cc86529eda5f9983367d4dde1d58a696d48a9b44ad8b3b2eac65fa90b54a", 0x20000352}, {0x0}, {&(0x7f0000000680)="536c6cc015081182b070ccecfbccc6a2fd78a154f2c9b162ab0313e3049a30e55b76f2fec9d10d524669356db1990d0b661e369bb34727c75473e64f58d3be93e8f862a36cbcbb48a97ab8ddae8a722516bccffe1fa605d0a90f0677943d5217bfdb45c4bb1e89d564210f33ed34baadbad1f36b6355d07d07e0c8fe2ff93c611cb0f88380dcd770f2ededd7471870649aa8de36a238f977b649141d81cef4a6d619ea23e3642ca17ff09b374fcd52ab1dd4c2948abe9ecdb9eb0cc316f7", 0xbe}, {&(0x7f0000000740)="f5bb40a4fb1b373b86cb0119c228fe9a1e1ce94dacfae07c20e57fcfce55bf63aa6ec0173d3c484c467b48f42df629c69df915aefb0c12a2cd5796835d640e7d372cd8a89beb35528989368ae27d8b67b3b0ec5a3e130f275f80e4ed3e69e65fd61d5d5ea091511408e5ce9370ec43503897f6e19dcb77bd450de6", 0x7b}, {&(0x7f00000007c0)="4863e6689e9eea0f61e1d8d6eec9fb514acb6cd7fb30a0fbf3a1336c6a3feaec82f7543e4cde2546624a2e2fc429a35cfa8daebabab96bd198244a23d5973d720ff528984096abeb5bc69795d3a2957d5127dc35562c7f1b4bf77efe3ab46668d32622d8b6545c42fb0a83beed5ad5572b862758634bfc6263197b4cd7a575e6dc9015270fe7df51ae84d8a803d4dfb82fccb21283415a1dae300dea5b4f9fdba41968bdcafcc64692f8eae5998397be0e57620d8f2205155fcdabd857dc939a323cd72cfa6170e757fa2f59b0a0b994354991c7", 0xd4}, {&(0x7f00000008c0)="9914bc9e0ba9768c5889a5ef6600b9b544c5173e8beab3f9f03dc4ac7b7d8c8184e4ba7522b255e50fc6a3eabcce732f7ce9cf63dce171608981d39e151504987bc5ab227ee8d6adbaa4b6372ded044222ab646e206837068ce9fb99a831158f87f1655d12345f5a89b87180ac848cc7bd18025ab7d46ea449d82e2cc44c87be7240cfade6eda661", 0x88}, {&(0x7f0000000980)="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", 0xb9a}, {0x0}, {0x0}], 0x9}, 0x0) 16:12:51 executing program 4: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000680)="f00000002c0005053582c137153e48410ddc412b50e7c1d179b6279e6bf3370248038047000000d1bddf017cd288f06d4a9c4f62366ba86b896caeb7749cbef67f7c838f750d35e17aeb833d19ac3370dd953a497457cfc998a702873d4636c59534f42c7ddbb1478b5ceac031656f2d9aa16e202ddc6985c55798b599358874ebeb4255a6559a9c2cb987149745dbaf295c8240ea851c1041c30db6222ae56e229599fb1e79cad8cf7eda66a579f6fd2e85eaaa23789f8a4ed5cde8c4692b42bec1665a5cbe659d817b732b52031d84eb2a3180dc784c5fdc2e2b4f53e0d5d37c861eb2dc04d7ca74c041d9306c7d70", 0xf0}], 0x1}, 0x0) 16:12:51 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x200002, 0x0) mkdirat$cgroup(r0, &(0x7f0000000080)='syz1\x00', 0x1ff) mkdirat$cgroup(r0, &(0x7f00000000c0)='syz0\x00', 0x1ff) openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x2041, 0x0) 16:12:51 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/syz1\x00', 0x200002, 0x0) openat$cgroup_ro(r0, &(0x7f0000000100)='cpu.stat\x00', 0x0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/syz1\x00', 0x200002, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f0000000100)='cpu.stat\x00', 0x0, 0x0) close(r2) [ 288.482718][T14352] netlink: 220 bytes leftover after parsing attributes in process `syz-executor.4'. 16:12:52 executing program 5: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='cpuacct.usage_user\x00', 0x26e1, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x20) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc0c0583b, &(0x7f0000000000)) 16:12:52 executing program 3: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='cpuacct.usage_user\x00', 0x26e1, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0, 0x3, 0x0}, 0x20) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc0c0583b, &(0x7f0000000000)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 16:12:52 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x8, 0x3, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0x0, 0xe8}}, &(0x7f0000000080)='syzkaller\x00', 0x6, 0xe9, &(0x7f00000000c0)=""/233, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 288.530980][T14355] netlink: 220 bytes leftover after parsing attributes in process `syz-executor.4'. 16:12:52 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/syz1\x00', 0x200002, 0x0) openat$cgroup_ro(r0, &(0x7f0000000100)='cpu.stat\x00', 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/syz1\x00', 0x200002, 0x0) close(0xffffffffffffffff) 16:12:52 executing program 4: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000680)="f00000002c0005053582c137153e48410ddc412b50e7c1d179b6279e6bf3370248038047000000d1bddf017cd288f06d4a9c4f62366ba86b896caeb7749cbef67f7c838f750d35e17aeb833d19ac3370dd953a497457cfc998a702873d4636c59534f42c7ddbb1478b5ceac031656f2d9aa16e202ddc6985c55798b599358874ebeb4255a6559a9c2cb987149745dbaf295c8240ea851c1041c30db6222ae56e229599fb1e79cad8cf7eda66a579f6fd2e85eaaa23789f8a4ed5cde8c4692b42bec1665a5cbe659d817b732b52031d84eb2a3180dc784c5fdc2e2b4f53e0d5d37c861eb2dc04d7ca74c041d9306c7d70", 0xf0}], 0x1}, 0x0) 16:12:52 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x2041, 0x0) close(r0) 16:12:52 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x3, 0x1}}]}}, &(0x7f0000000380)=""/131, 0x32, 0x83, 0x1}, 0x20) 16:12:52 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0xf, 0x0, 0x0, 0x80000000, 0x0, 0x1}, 0x40) [ 288.750079][T14367] netlink: 220 bytes leftover after parsing attributes in process `syz-executor.4'. 16:12:52 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_type(r0, &(0x7f0000000140)='cgroup.type\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x5421, 0xffffffffffffffff) 16:12:52 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/syz1\x00', 0x200002, 0x0) openat$cgroup_ro(r0, &(0x7f0000000100)='cpu.stat\x00', 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/syz1\x00', 0x200002, 0x0) close(0xffffffffffffffff) 16:12:52 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_type(r0, &(0x7f0000000140)='cgroup.type\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0xc0189436, 0xffffffffffffffff) 16:12:52 executing program 4: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000680)="f00000002c0005053582c137153e48410ddc412b50e7c1d179b6279e6bf3370248038047000000d1bddf017cd288f06d4a9c4f62366ba86b896caeb7749cbef67f7c838f750d35e17aeb833d19ac3370dd953a497457cfc998a702873d4636c59534f42c7ddbb1478b5ceac031656f2d9aa16e202ddc6985c55798b599358874ebeb4255a6559a9c2cb987149745dbaf295c8240ea851c1041c30db6222ae56e229599fb1e79cad8cf7eda66a579f6fd2e85eaaa23789f8a4ed5cde8c4692b42bec1665a5cbe659d817b732b52031d84eb2a3180dc784c5fdc2e2b4f53e0d5d37c861eb2dc04d7ca74c041d9306c7d70", 0xf0}], 0x1}, 0x0) 16:12:52 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000001600)={0x14, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 16:12:52 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x2}]}}, &(0x7f0000000100)=""/173, 0x2a, 0xad, 0x1}, 0x20) 16:12:52 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_type(r0, &(0x7f0000000140)='cgroup.type\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0xc0045878, 0xffffffffffffffff) 16:12:52 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/syz1\x00', 0x200002, 0x0) openat$cgroup_ro(r0, &(0x7f0000000100)='cpu.stat\x00', 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/syz1\x00', 0x200002, 0x0) close(0xffffffffffffffff) [ 289.444694][T14387] netlink: 220 bytes leftover after parsing attributes in process `syz-executor.4'. 16:12:53 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0xc67}, 0x40) 16:12:53 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000006600)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000c80)={0x0, 0x0, &(0x7f0000000b40)=[{0x0}, {&(0x7f0000000940)=""/198, 0xc6}], 0x2}, 0x0) sendmsg$inet(r1, &(0x7f0000008ac0)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f00000001c0)='\n', 0x1}], 0x1}, 0x0) 16:12:53 executing program 4: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000680)="f00000002c0005053582c137153e48410ddc412b50e7c1d179b6279e6bf3370248038047000000d1bddf017cd288f06d4a9c4f62366ba86b896caeb7749cbef67f7c838f750d35e17aeb833d19ac3370dd953a497457cfc998a702873d4636c59534f42c7ddbb1478b5ceac031656f2d9aa16e202ddc6985c55798b599358874ebeb4255a6559a9c2cb987149745dbaf295c8240ea851c1041c30db6222ae56e229599fb1e79cad8cf7eda66a579f6fd2e85eaaa23789f8a4ed5cde8c4692b42bec1665a5cbe659d817b732b52031d84eb2a3180dc784c5fdc2e2b4f53e0d5d37c861eb2dc04d7ca74c041d9306c7d70", 0xf0}], 0x1}, 0x0) 16:12:53 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000001a80)={0x0, 0x0, &(0x7f00000019c0)=[{&(0x7f00000002c0)="10b61fbcf610c9c17de1361dc800b62292f9d1638f4e85187b1acd9eae13789998176ec5b403c7efb898fe622161eed722855e91dc939e6d3b13108f014bc1eb4be88c8b59093637d13a148f7eafdffd29864b81204001760b1988b350cc5a06b208162b6acf0bb1d4dd4da45f2e22e353686119cc86529eda5f9983367d4dde1d58a696d48a9b44ad8b3b2eac65fa90b54a", 0x92}, {&(0x7f0000000680)="536c6cc015081182b070ccecfbccc6a2fd78a154f2c9b162ab0313e3049a30e55b76f2fec9d10d524669356db1990d0b661e369bb34727c75473e64f58d3be93e8f862a36cbcbb48a97ab8ddae8a722516bccffe1fa605d0a90f0677943d5217bfdb45c4bb1e89d564210f33ed34baadbad1f36b6355d07d07e0c8fe2ff93c611cb0f88380dcd770f2ededd7471870649aa8de36a238f977b649141d81cef4a6d619ea23e3642ca17ff09b374fcd52ab1dd4c2948abe9ecdb9eb0cc316f7", 0xbe}, {&(0x7f0000000740)="f5bb40a4fb1b373b86cb0119c228fe9a1e1ce94dacfae07c20e57fcfce55bf63aa6ec0173d3c484c467b48f42df629c69df915aefb0c12a2cd5796835d640e7d372cd8a89beb35528989368ae27d8b67b3b0ec5a3e130f275f80e4ed3e69e65fd61d5d5ea091511408e5ce9370ec43503897f6e19dcb77bd450de6", 0x7b}, {&(0x7f00000007c0)="4863e6689e9eea0f61e1d8d6eec9fb514acb6cd7fb30a0fbf3a1336c6a3feaec82f7543e4cde2546624a2e2fc429a35cfa8daebabab96bd198244a23d5973d720ff528984096abeb5bc69795d3a2957d5127dc35562c7f1b4bf77efe3ab46668d32622d8b6545c42fb0a83beed5ad5572b862758634bfc6263197b4cd7a575e6dc9015270fe7df51ae84d8a803d4dfb82fccb21283415a1dae300dea5b4f9fdba41968bdcafcc64692f8eae5998397be0e57620d8f2205155fcdabd857dc939a323cd72cfa6170e757fa2f59b0a0b994354991c7", 0xd4}, {&(0x7f00000008c0)="9914bc9e0ba9768c5889a5ef6600b9b544c5173e8beab3f9f03dc4ac7b7d8c8184e4ba7522b255e50fc6a3eabcce732f7ce9cf63dce171608981d39e151504987bc5ab227ee8d6adbaa4b6372ded044222ab646e206837068ce9fb99a831158f87f1655d12345f5a89b87180ac848cc7bd18025ab7d46ea449d82e2cc44c87be7240cfade6eda661", 0x88}, {&(0x7f0000000980)="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", 0xb9a}], 0x6}, 0x0) close(r1) 16:12:53 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000001600)={0x1, 0x8, 0x0, 0x2, 0x0, 0x1}, 0x40) 16:12:53 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/syz1\x00', 0x200002, 0x0) openat$cgroup_ro(r0, &(0x7f0000000100)='cpu.stat\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='cpu.stat\x00', 0x0, 0x0) close(r1) 16:12:53 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000500)=@bpf_tracing={0x1a, 0x3, &(0x7f0000000240)=@framed, &(0x7f00000003c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, r0}, 0x78) 16:12:53 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x8, 0x3, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x8}}, &(0x7f0000000080)='syzkaller\x00', 0x6, 0xe9, &(0x7f00000000c0)=""/233, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:12:53 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0xc, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x6, 0xe9, &(0x7f00000000c0)=""/233, 0x0, 0x7, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 289.739226][T14407] netlink: 220 bytes leftover after parsing attributes in process `syz-executor.4'. 16:12:53 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_type(r0, &(0x7f0000000140)='cgroup.type\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2, 0xffffffffffffffff) 16:12:53 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000006600)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000c80)={0x0, 0x0, &(0x7f0000000b40)=[{&(0x7f0000000840)=""/245, 0xf5}], 0x1}, 0x0) sendmsg$inet(r1, &(0x7f0000008ac0)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f00000001c0)='\n', 0x1}], 0x1}, 0x0) 16:12:53 executing program 4: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000680)="f00000002c0005053582c137153e48410ddc412b50e7c1d179b6279e6bf3370248038047000000d1bddf017cd288f06d4a9c4f62366ba86b896caeb7749cbef67f7c838f750d35e17aeb833d19ac3370dd953a497457cfc998a702873d4636c59534f42c7ddbb1478b5ceac031656f2d9aa16e202ddc6985c55798b599358874ebeb4255a6559a9c2cb987149745dbaf295c8240ea851c1041c30db6222ae56e229599fb1e79cad8cf7eda66a579f6fd2e85eaaa23789f8a4ed5cde8c4692b42bec1665a5cbe659d817b732b52031d84eb2a3180dc784c5fdc2e2b4f53e0d5d37c861eb2dc04d7ca74c041d9306c7d70", 0xf0}], 0x1}, 0x0) 16:12:53 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x8, 0x4, &(0x7f0000000000)=@framed={{}, [@call]}, &(0x7f0000000080)='syzkaller\x00', 0x6, 0xf4, &(0x7f00000002c0)=""/244, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:12:53 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/syz1\x00', 0x200002, 0x0) openat$cgroup_ro(r0, &(0x7f0000000100)='cpu.stat\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='cpu.stat\x00', 0x0, 0x0) close(r1) 16:12:53 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1}]}}, &(0x7f0000000100)=""/173, 0x2a, 0xad, 0x1}, 0x20) 16:12:53 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x8, 0x7, &(0x7f0000000000)=@framed={{}, [@call, @map_val, @call]}, &(0x7f0000000080)='syzkaller\x00', 0x6, 0xf4, &(0x7f00000002c0)=""/244, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:12:53 executing program 4: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000680)="f00000002c0005053582c137153e48410ddc412b50e7c1d179b6279e6bf3370248038047000000d1bddf017cd288f06d4a9c4f62366ba86b896caeb7749cbef67f7c838f750d35e17aeb833d19ac3370dd953a497457cfc998a702873d4636c59534f42c7ddbb1478b5ceac031656f2d9aa16e202ddc6985c55798b599358874ebeb4255a6559a9c2cb987149745dbaf295c8240ea851c1041c30db6222ae56e229599fb1e79cad8cf7eda66a579f6fd2e85eaaa23789f8a4ed5cde8c4692b42bec1665a5cbe659d817b732b52031d84eb2a3180dc784c5fdc2e2b4f53e0d5d37c861eb2dc04d7ca74c041d9306c7d70", 0xf0}], 0x1}, 0x0) 16:12:53 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000500)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x5452, &(0x7f00000001c0)={'netpci0\x00'}) 16:12:53 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000006600)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000c80)={0x0, 0x0, &(0x7f0000000b40)=[{&(0x7f0000000840)=""/245, 0xf5}, {&(0x7f0000000940)=""/198, 0xc6}], 0x2}, 0x22) sendmsg$inet(r1, &(0x7f0000008ac0)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f00000001c0)="0a7276beda5c6f2b45f79f87663882e2", 0x10}, {&(0x7f0000000300)="14f3dda88c492adad6fa2157db568b1e68", 0x11}, {&(0x7f0000000340)="aec59e321819f67b4b488441f3adbc396f5a47a340aa89a6bae126e7d21af77c6e369e0847f776790d05cb68a51ba553d5b543ba810b5c6f29bf24d934a865e858383e0823426772b21302faf504c39f1e35cbb5c3d0fadf61ae8a33c1a880f0c05081996b4eec2980677b630206e0b6b8e877e97a8d1a35b7", 0x79}, {&(0x7f00000003c0)="86e7ee2c4e55d3e3cace6b6fc1607c332e4eeb66db139b7197ac85084a550ef04e9c23a82794ce767ffb2225e1fe8da24ac4d504a23e6678", 0x38}, {&(0x7f0000000400)="3e6a8a09a70a70d9ce275725d7343486f59e86e9458dfff2ca7760d46950ed9ebce1d79d", 0x24}], 0x5}, 0x0) 16:12:53 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/syz1\x00', 0x200002, 0x0) openat$cgroup_ro(r0, &(0x7f0000000100)='cpu.stat\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='cpu.stat\x00', 0x0, 0x0) close(r1) 16:12:53 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_type(r0, &(0x7f0000000140)='cgroup.type\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x5451, 0xffffffffffffffff) 16:12:53 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0xc, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x6, 0xe9, &(0x7f00000000c0)=""/233, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:12:53 executing program 4: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000680)="f00000002c0005053582c137153e48410ddc412b50e7c1d179b6279e6bf3370248038047000000d1bddf017cd288f06d4a9c4f62366ba86b896caeb7749cbef67f7c838f750d35e17aeb833d19ac3370dd953a497457cfc998a702873d4636c59534f42c7ddbb1478b5ceac031656f2d9aa16e202ddc6985c55798b599358874ebeb4255a6559a9c2cb987149745dbaf295c8240ea851c1041c30db6222ae56e229599fb1e79cad8cf7eda66a579f6fd2e85eaaa23789f8a4ed5cde8c4692b42bec1665a5cbe659d817b732b52031d84eb2a3180dc784c5fdc2e2b4f53e0d5d37c861eb2dc04d7ca74c041d9306c7d70", 0xf0}], 0x1}, 0x0) 16:12:53 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000003c0)={0x7, 0x0, 0x0, 0x0, 0x600, 0x1}, 0x40) 16:12:53 executing program 1: openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/syz1\x00', 0x200002, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000100)='cpu.stat\x00', 0x0, 0x0) close(r1) 16:12:53 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x8, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="1814000083e60000000000000000000095"], &(0x7f0000000080)='GPL\x00', 0x6, 0xe9, &(0x7f00000000c0)=""/233, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:12:53 executing program 0: r0 = perf_event_open$cgroup(&(0x7f0000000300)={0x0, 0x70, 0x0, 0x0, 0x72, 0x1, 0x0, 0xfff, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x2, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x3, @perf_bp={&(0x7f00000002c0)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x7ff}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffc6553532, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x40241, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x4, 0x0, &(0x7f0000000380)="e460cdfb", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff7f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0x2, 0xa, 0x2) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) perf_event_open(&(0x7f00000003c0)={0x4, 0x70, 0x1f, 0x2, 0x40, 0x7, 0x0, 0x7ff, 0x410, 0x8, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x4, @perf_config_ext={0x2}, 0x23, 0x0, 0x0, 0x1, 0x3ff, 0x8, 0x3ff}, 0xffffffffffffffff, 0x0, r0, 0x0) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x1, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) write$cgroup_freezer_state(r1, &(0x7f0000000380)='FROZEN\x00', 0x140) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.swap.current\x00', 0x26e1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40086602, &(0x7f0000000040)) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x2, 0x6b, 0xd6, 0x0, 0x0, 0x4010, 0x8, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x1, @perf_config_ext={0x9e, 0x6}, 0x1c450, 0x2, 0x40, 0x1, 0x6, 0x80000001, 0x8001}, 0x0, 0xa, r3, 0x18) 16:12:53 executing program 3: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89e1, &(0x7f0000000080)) 16:12:53 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x8, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x4, 0xe9, &(0x7f00000000c0)=""/233, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:12:53 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000680)="f00000002c0005053582c137153e48410ddc412b50e7c1d179b6279e6bf3370248038047000000d1bddf017cd288f06d4a9c4f62366ba86b896caeb7749cbef67f7c838f750d35e17aeb833d19ac3370dd953a497457cfc998a702873d4636c59534f42c7ddbb1478b5ceac031656f2d9aa16e202ddc6985c55798b599358874ebeb4255a6559a9c2cb987149745dbaf295c8240ea851c1041c30db6222ae56e229599fb1e79cad8cf7eda66a579f6fd2e85eaaa23789f8a4ed5cde8c4692b42bec1665a5cbe659d817b732b52031d84eb2a3180dc784c5fdc2e2b4f53e0d5d37c861eb2dc04d7ca74c041d9306c7d70", 0xf0}], 0x1}, 0x0) 16:12:53 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000100)='cpu.stat\x00', 0x0, 0x0) close(r1) 16:12:53 executing program 5: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000680)="f00000002c0005053582c137153e484105dc412b50e7c1d179b6279e6bf3370248038047000000d1bddf017cd288f06d4a9c4f62366ba86b896caeb7749cbef67f7c838f750d35e17aeb833d19ac3370dd953a497457cfc998a702873d4636c59534f42c7ddbb1478b5ceac031656f2d9aa16e202ddc6985c55798b599358874ebeb4255a6559a9c2cb987149745dbaf295c8240ea851c1041c30db6222ae56e229599fb1e79cad8cf7eda66a579f6fd2e85eaaa23789f8a4ed5cde8c4692b42bec1665a5cbe659d817b732b52031d84eb2a3180dc784c5fdc2e2b4f53e0d5d37c861eb2dc04d7ca74c041d9306c7d70", 0xf0}], 0x1}, 0x0) 16:12:54 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0xf, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 16:12:54 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000100)='cpu.stat\x00', 0x0, 0x0) close(r1) [ 290.562140][T14473] netlink: 220 bytes leftover after parsing attributes in process `syz-executor.5'. [ 290.588644][T14462] device syzkaller1 entered promiscuous mode 16:12:54 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r1, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000080)="d3", 0x1}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000a00)={0x0, 0x0, 0x0}, 0x2) [ 290.622913][T14474] netlink: 220 bytes leftover after parsing attributes in process `syz-executor.4'. 16:12:54 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000680)="f00000002c0005053582c137153e48410ddc412b50e7c1d179b6279e6bf3370248038047000000d1bddf017cd288f06d4a9c4f62366ba86b896caeb7749cbef67f7c838f750d35e17aeb833d19ac3370dd953a497457cfc998a702873d4636c59534f42c7ddbb1478b5ceac031656f2d9aa16e202ddc6985c55798b599358874ebeb4255a6559a9c2cb987149745dbaf295c8240ea851c1041c30db6222ae56e229599fb1e79cad8cf7eda66a579f6fd2e85eaaa23789f8a4ed5cde8c4692b42bec1665a5cbe659d817b732b52031d84eb2a3180dc784c5fdc2e2b4f53e0d5d37c861eb2dc04d7ca74c041d9306c7d70", 0xf0}], 0x1}, 0x0) [ 290.670913][T14473] netlink: 220 bytes leftover after parsing attributes in process `syz-executor.5'. 16:12:54 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x1084, 0xffffffffffffffff, 0xb3d2}, 0x40) 16:12:54 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x3, 0x0, 0x4, 0x0, 0x4}, 0x40) [ 290.879602][T14486] netlink: 220 bytes leftover after parsing attributes in process `syz-executor.4'. [ 291.154161][T14475] device syzkaller1 entered promiscuous mode 16:12:54 executing program 0: r0 = perf_event_open$cgroup(&(0x7f0000000300)={0x0, 0x70, 0x0, 0x0, 0x72, 0x1, 0x0, 0xfff, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x2, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x3, @perf_bp={&(0x7f00000002c0)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x7ff}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffc6553532, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x40241, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x4, 0x0, &(0x7f0000000380)="e460cdfb", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff7f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0x2, 0xa, 0x2) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) perf_event_open(&(0x7f00000003c0)={0x4, 0x70, 0x1f, 0x2, 0x40, 0x7, 0x0, 0x7ff, 0x410, 0x8, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x4, @perf_config_ext={0x2}, 0x23, 0x0, 0x0, 0x1, 0x3ff, 0x8, 0x3ff}, 0xffffffffffffffff, 0x0, r0, 0x0) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x1, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) write$cgroup_freezer_state(r1, &(0x7f0000000380)='FROZEN\x00', 0x140) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.swap.current\x00', 0x26e1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40086602, &(0x7f0000000040)) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x2, 0x6b, 0xd6, 0x0, 0x0, 0x4010, 0x8, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x1, @perf_config_ext={0x9e, 0x6}, 0x1c450, 0x2, 0x40, 0x1, 0x6, 0x80000001, 0x8001}, 0x0, 0xa, r3, 0x18) 16:12:54 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x3, 0x0, 0x4, 0x0, 0x2ce}, 0x40) 16:12:54 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000100)='cpu.stat\x00', 0x0, 0x0) close(r1) 16:12:54 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x8, 0x3, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x5}}, &(0x7f0000000080)='syzkaller\x00', 0x6, 0xe9, &(0x7f00000000c0)=""/233, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:12:54 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000680)="f00000002c0005053582c137153e48410ddc412b50e7c1d179b6279e6bf3370248038047000000d1bddf017cd288f06d4a9c4f62366ba86b896caeb7749cbef67f7c838f750d35e17aeb833d19ac3370dd953a497457cfc998a702873d4636c59534f42c7ddbb1478b5ceac031656f2d9aa16e202ddc6985c55798b599358874ebeb4255a6559a9c2cb987149745dbaf295c8240ea851c1041c30db6222ae56e229599fb1e79cad8cf7eda66a579f6fd2e85eaaa23789f8a4ed5cde8c4692b42bec1665a5cbe659d817b732b52031d84eb2a3180dc784c5fdc2e2b4f53e0d5d37c861eb2dc04d7ca74c041d9306c7d70", 0xf0}], 0x1}, 0x0) 16:12:54 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0xe, 0x3, &(0x7f0000000040)=@framed={{}, [], {0x95, 0x0, 0x0, 0x4}}, &(0x7f0000000080)='syzkaller\x00', 0x6, 0xe9, &(0x7f00000000c0)=""/233, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 291.526892][T14509] netlink: 220 bytes leftover after parsing attributes in process `syz-executor.4'. 16:12:55 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_type(r0, &(0x7f0000000140)='cgroup.type\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x541b, 0xffffffffffffffff) 16:12:55 executing program 3: syz_open_procfs$namespace(0x0, &(0x7f00000002c0)='ns/ipc\x00') 16:12:55 executing program 2: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='cpuacct.usage_user\x00', 0x26e1, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0, 0x3, 0x0}, 0x20) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc0c0583b, &(0x7f0000000000)) 16:12:55 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000100)='cpu.stat\x00', 0x0, 0x0) close(r1) 16:12:55 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000680)="f00000002c0005053582c137153e48410ddc412b50e7c1d179b6279e6bf3370248038047000000d1bddf017cd288f06d4a9c4f62366ba86b896caeb7749cbef67f7c838f750d35e17aeb833d19ac3370dd953a497457cfc998a702873d4636c59534f42c7ddbb1478b5ceac031656f2d9aa16e202ddc6985c55798b599358874ebeb4255a6559a9c2cb987149745dbaf295c8240ea851c1041c30db6222ae56e229599fb1e79cad8cf7eda66a579f6fd2e85eaaa23789f8a4ed5cde8c4692b42bec1665a5cbe659d817b732b52031d84eb2a3180dc784c5fdc2e2b4f53e0d5d37c861eb2dc04d7ca74c041d9306c7d70", 0xf0}], 0x1}, 0x0) [ 291.701560][T14515] device syzkaller1 entered promiscuous mode 16:12:55 executing program 1: openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/syz1\x00', 0x200002, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='cpu.stat\x00', 0x0, 0x0) close(r0) 16:12:55 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000038000511d25a80648c63940d0435fc6010000b400c0002000200000037153e370a000880feff0000d1bd", 0x2e}], 0x1}, 0x0) 16:12:55 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/wireless\x00') fallocate(r0, 0x0, 0x0, 0x4) 16:12:55 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000), 0x10) sendto$inet(r0, 0x0, 0x0, 0x2400a0d1, 0x0, 0x0) 16:12:55 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000680)="f00000002c0005053582c137153e48410ddc412b50e7c1d179b6279e6bf3370248038047000000d1bddf017cd288f06d4a9c4f62366ba86b896caeb7749cbef67f7c838f750d35e17aeb833d19ac3370dd953a497457cfc998a702873d4636c59534f42c7ddbb1478b5ceac031656f2d9aa16e202ddc6985c55798b599358874ebeb4255a6559a9c2cb987149745dbaf295c8240ea851c1041c30db6222ae56e229599fb1e79cad8cf7eda66a579f6fd2e85eaaa23789f8a4ed5cde8c4692b42bec1665a5cbe659d817b732b52031d84eb2a3180dc784c5fdc2e2b4f53e0d5d37c861eb2dc04d7ca74c041d9306c7d70", 0xf0}], 0x1}, 0x0) 16:12:55 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) socket(0x1a, 0x0, 0x0) 16:12:55 executing program 1: openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/syz1\x00', 0x200002, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='cpu.stat\x00', 0x0, 0x0) close(r0) 16:12:55 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000680)="f00000002c0005053582c137153e48410ddc412b50e7c1d179b6279e6bf3370248038047000000d1bddf017cd288f06d4a9c4f62366ba86b896caeb7749cbef67f7c838f750d35e17aeb833d19ac3370dd953a497457cfc998a702873d4636c59534f42c7ddbb1478b5ceac031656f2d9aa16e202ddc6985c55798b599358874ebeb4255a6559a9c2cb987149745dbaf295c8240ea851c1041c30db6222ae56e229599fb1e79cad8cf7eda66a579f6fd2e85eaaa23789f8a4ed5cde8c4692b42bec1665a5cbe659d817b732b52031d84eb2a3180dc784c5fdc2e2b4f53e0d5d37c861eb2dc04d7ca74c041d9306c7d70", 0xf0}], 0x1}, 0x0) 16:12:55 executing program 1: openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/syz1\x00', 0x200002, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='cpu.stat\x00', 0x0, 0x0) close(r0) 16:12:55 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@typedef={0x0, 0x0, 0x0, 0xe}]}}, &(0x7f0000000100)=""/173, 0x26, 0xad, 0x1}, 0x20) 16:12:55 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000500)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x2, &(0x7f00000001c0)={'netpci0\x00'}) 16:12:55 executing program 3: openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x4000, 0x0) [ 292.283048][T14556] netlink: 'syz-executor.0': attribute type 2 has an invalid length. [ 292.309913][T14556] netlink: 'syz-executor.0': attribute type 8 has an invalid length. 16:12:55 executing program 4: perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000680)="f00000002c0005053582c137153e48410ddc412b50e7c1d179b6279e6bf3370248038047000000d1bddf017cd288f06d4a9c4f62366ba86b896caeb7749cbef67f7c838f750d35e17aeb833d19ac3370dd953a497457cfc998a702873d4636c59534f42c7ddbb1478b5ceac031656f2d9aa16e202ddc6985c55798b599358874ebeb4255a6559a9c2cb987149745dbaf295c8240ea851c1041c30db6222ae56e229599fb1e79cad8cf7eda66a579f6fd2e85eaaa23789f8a4ed5cde8c4692b42bec1665a5cbe659d817b732b52031d84eb2a3180dc784c5fdc2e2b4f53e0d5d37c861eb2dc04d7ca74c041d9306c7d70", 0xf0}], 0x1}, 0x0) 16:12:55 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000038000511d25a80648c63940d0435fc6010000b400c0002000200000037153e370a000880feff0000d1bd", 0x2e}], 0x1}, 0x0) 16:12:55 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(r0, 0x0, 0x0, 0x0) close(r1) 16:12:55 executing program 2: r0 = eventfd2(0x0, 0x0) fallocate(r0, 0x0, 0x0, 0x8) 16:12:55 executing program 5: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x40180, 0x0) 16:12:56 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ptmx\x00', 0x8102, 0x0) write$binfmt_elf32(r0, 0x0, 0x0) 16:12:56 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(r0, 0x0, 0x0, 0x0) close(r1) [ 292.504050][T14570] netlink: 'syz-executor.0': attribute type 2 has an invalid length. [ 292.519441][T14570] netlink: 'syz-executor.0': attribute type 8 has an invalid length. 16:12:56 executing program 0: futex(0x0, 0x9, 0x0, &(0x7f0000000180)={0x0, 0x989680}, 0x0, 0x0) 16:12:56 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_START_REQ(r0, &(0x7f0000000e40)={&(0x7f0000000d40), 0xc, &(0x7f0000000e00)={0x0, 0xffffff8e}}, 0x0) 16:12:56 executing program 4: perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000680)="f00000002c0005053582c137153e48410ddc412b50e7c1d179b6279e6bf3370248038047000000d1bddf017cd288f06d4a9c4f62366ba86b896caeb7749cbef67f7c838f750d35e17aeb833d19ac3370dd953a497457cfc998a702873d4636c59534f42c7ddbb1478b5ceac031656f2d9aa16e202ddc6985c55798b599358874ebeb4255a6559a9c2cb987149745dbaf295c8240ea851c1041c30db6222ae56e229599fb1e79cad8cf7eda66a579f6fd2e85eaaa23789f8a4ed5cde8c4692b42bec1665a5cbe659d817b732b52031d84eb2a3180dc784c5fdc2e2b4f53e0d5d37c861eb2dc04d7ca74c041d9306c7d70", 0xf0}], 0x1}, 0x0) 16:12:56 executing program 5: syslog(0x2, &(0x7f0000001040)=""/175, 0xaf) 16:12:56 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000140)="66530700ae897094e7b126b097eaa769be6d05c41bd34e677d114b654b499374a8db38f8c44f7b7d9ce423c26f45958dc387cf4c2e1fea4b7a3dfc8ea6a7efefe48dd9e05485b4ff15f715134d82ce9c0952d644157684e3dae491de7642a7c52cc2d523be91b5877341e0e1dcc2025aa18c9228103b66e1d49d31", 0x7b}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{0x0}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 16:12:56 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(r0, 0x0, 0x0, 0x0) close(r1) 16:12:56 executing program 4: perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000680)="f00000002c0005053582c137153e48410ddc412b50e7c1d179b6279e6bf3370248038047000000d1bddf017cd288f06d4a9c4f62366ba86b896caeb7749cbef67f7c838f750d35e17aeb833d19ac3370dd953a497457cfc998a702873d4636c59534f42c7ddbb1478b5ceac031656f2d9aa16e202ddc6985c55798b599358874ebeb4255a6559a9c2cb987149745dbaf295c8240ea851c1041c30db6222ae56e229599fb1e79cad8cf7eda66a579f6fd2e85eaaa23789f8a4ed5cde8c4692b42bec1665a5cbe659d817b732b52031d84eb2a3180dc784c5fdc2e2b4f53e0d5d37c861eb2dc04d7ca74c041d9306c7d70", 0xf0}], 0x1}, 0x0) 16:12:56 executing program 0: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x125940, 0x0) 16:12:56 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(r0, &(0x7f0000000e00)={&(0x7f0000000bc0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000dc0)={&(0x7f0000000d00)={0x14}, 0x14}}, 0x4000050) 16:12:56 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/syz1\x00', 0x200002, 0x0) openat$cgroup_ro(r0, &(0x7f0000000100)='cpu.stat\x00', 0x0, 0x0) close(0xffffffffffffffff) 16:12:56 executing program 3: syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x6fcc5e6d3404f118) 16:12:56 executing program 2: openat(0xffffffffffffffff, &(0x7f0000001100)='./file0\x00', 0x200000, 0x0) 16:12:56 executing program 4: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000680)="f00000002c0005053582c137153e48410ddc412b50e7c1d179b6279e6bf3370248038047000000d1bddf017cd288f06d4a9c4f62366ba86b896caeb7749cbef67f7c838f750d35e17aeb833d19ac3370dd953a497457cfc998a702873d4636c59534f42c7ddbb1478b5ceac031656f2d9aa16e202ddc6985c55798b599358874ebeb4255a6559a9c2cb987149745dbaf295c8240ea851c1041c30db6222ae56e229599fb1e79cad8cf7eda66a579f6fd2e85eaaa23789f8a4ed5cde8c4692b42bec1665a5cbe659d817b732b52031d84eb2a3180dc784c5fdc2e2b4f53e0d5d37c861eb2dc04d7ca74c041d9306c7d70", 0xf0}], 0x1}, 0x0) 16:12:56 executing program 0: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='fd\x00') 16:12:56 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/syz1\x00', 0x200002, 0x0) openat$cgroup_ro(r0, &(0x7f0000000100)='cpu.stat\x00', 0x0, 0x0) close(0xffffffffffffffff) 16:12:57 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_ADDDEF(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[], 0x1c}}, 0x0) 16:12:57 executing program 4: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000680)="f00000002c0005053582c137153e48410ddc412b50e7c1d179b6279e6bf3370248038047000000d1bddf017cd288f06d4a9c4f62366ba86b896caeb7749cbef67f7c838f750d35e17aeb833d19ac3370dd953a497457cfc998a702873d4636c59534f42c7ddbb1478b5ceac031656f2d9aa16e202ddc6985c55798b599358874ebeb4255a6559a9c2cb987149745dbaf295c8240ea851c1041c30db6222ae56e229599fb1e79cad8cf7eda66a579f6fd2e85eaaa23789f8a4ed5cde8c4692b42bec1665a5cbe659d817b732b52031d84eb2a3180dc784c5fdc2e2b4f53e0d5d37c861eb2dc04d7ca74c041d9306c7d70", 0xf0}], 0x1}, 0x0) 16:12:57 executing program 3: r0 = getpgrp(0x0) process_vm_readv(r0, &(0x7f0000002000)=[{&(0x7f0000001c40)=""/203, 0xcb}], 0x1, &(0x7f0000002180)=[{&(0x7f0000002080)=""/250, 0xfa}], 0x1, 0x0) 16:12:57 executing program 2: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ieee802154(&(0x7f00000000c0)='802.15.4 MAC\x00', 0xffffffffffffffff) sendmsg$IEEE802154_LIST_IFACE(0xffffffffffffffff, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 16:12:57 executing program 0: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000000400)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {&(0x7f0000000140)="53595a4b414c4c45522020080000e680325132510000e680325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c4530", 0x45, 0x600}], 0x0, &(0x7f00000001c0)) open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000080)='./file0/file0\x00', 0x7cfc) 16:12:57 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/syz1\x00', 0x200002, 0x0) openat$cgroup_ro(r0, &(0x7f0000000100)='cpu.stat\x00', 0x0, 0x0) close(0xffffffffffffffff) [ 293.809276][T14639] __nla_validate_parse: 7 callbacks suppressed [ 293.809292][T14639] netlink: 220 bytes leftover after parsing attributes in process `syz-executor.4'. [ 293.814183][T14638] loop0: detected capacity change from 0 to 6 16:12:57 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000680), 0x10) 16:12:57 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_ADDDEF(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x1c}}, 0x0) 16:12:57 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/wireless\x00') fcntl$setown(r0, 0x8, 0xffffffffffffffff) 16:12:57 executing program 3: syz_open_dev$dri(&(0x7f00000005c0)='/dev/dri/card#\x00', 0x0, 0x121000) 16:12:57 executing program 4: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000680)="f00000002c0005053582c137153e48410ddc412b50e7c1d179b6279e6bf3370248038047000000d1bddf017cd288f06d4a9c4f62366ba86b896caeb7749cbef67f7c838f750d35e17aeb833d19ac3370dd953a497457cfc998a702873d4636c59534f42c7ddbb1478b5ceac031656f2d9aa16e202ddc6985c55798b599358874ebeb4255a6559a9c2cb987149745dbaf295c8240ea851c1041c30db6222ae56e229599fb1e79cad8cf7eda66a579f6fd2e85eaaa23789f8a4ed5cde8c4692b42bec1665a5cbe659d817b732b52031d84eb2a3180dc784c5fdc2e2b4f53e0d5d37c861eb2dc04d7ca74c041d9306c7d70", 0xf0}], 0x1}, 0x0) [ 293.950362][T14638] FAT-fs (loop0): Directory bread(block 6) failed 16:12:57 executing program 2: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000002500)='/dev/vcsa\x00', 0x0, 0x0) write$binfmt_elf32(r0, 0x0, 0x0) 16:12:57 executing program 0: openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) 16:12:57 executing program 3: futex(&(0x7f0000000000), 0x0, 0x0, &(0x7f0000000040)={0x77359400}, 0x0, 0x0) 16:12:57 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/wireless\x00') fcntl$lock(r0, 0x24, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x173}) [ 294.152023][T14657] netlink: 220 bytes leftover after parsing attributes in process `syz-executor.4'. [ 294.162075][ T38] attempt to access beyond end of device [ 294.162075][ T38] loop0: rw=1, want=16, limit=6 16:12:57 executing program 5: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='syscall\x00') 16:12:57 executing program 4: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000680)="f00000002c0005053582c137153e48410ddc412b50e7c1d179b6279e6bf3370248038047000000d1bddf017cd288f06d4a9c4f62366ba86b896caeb7749cbef67f7c838f750d35e17aeb833d19ac3370dd953a497457cfc998a702873d4636c59534f42c7ddbb1478b5ceac031656f2d9aa16e202ddc6985c55798b599358874ebeb4255a6559a9c2cb987149745dbaf295c8240ea851c1041c30db6222ae56e229599fb1e79cad8cf7eda66a579f6fd2e85eaaa23789f8a4ed5cde8c4692b42bec1665a5cbe659d817b732b52031d84eb2a3180dc784c5fdc2e2b4f53e0d5d37c861eb2dc04d7ca74c041d9306c7d70", 0xf0}], 0x1}, 0x0) 16:12:57 executing program 2: openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x240000, 0x0) 16:12:57 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='personality\x00') fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) [ 294.304357][T14667] netlink: 220 bytes leftover after parsing attributes in process `syz-executor.4'. 16:12:57 executing program 5: select(0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000002c0)=[{&(0x7f0000000480)=""/102378, 0x18fea}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000340)=""/22, 0x16}, {0x0}], 0x2}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xccf3, 0x0, 0x0, 0x800e00511) shutdown(r1, 0x0) readv(r2, &(0x7f0000019600)=[{&(0x7f0000000240)=""/78, 0x4e}, {0x0}], 0x2) shutdown(r2, 0x0) 16:12:57 executing program 4: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000680)="f00000002c0005053582c137153e48410ddc412b50e7c1d179b6279e6bf3370248038047000000d1bddf017cd288f06d4a9c4f62366ba86b896caeb7749cbef67f7c838f750d35e17aeb833d19ac3370dd953a497457cfc998a702873d4636c59534f42c7ddbb1478b5ceac031656f2d9aa16e202ddc6985c55798b599358874ebeb4255a6559a9c2cb987149745dbaf295c8240ea851c1041c30db6222ae56e229599fb1e79cad8cf7eda66a579f6fd2e85eaaa23789f8a4ed5cde8c4692b42bec1665a5cbe659d817b732b52031d84eb2a3180dc784c5fdc2e2b4f53e0d5d37c861eb2dc04d7ca74c041d9306c7d70", 0xf0}], 0x1}, 0x0) 16:12:57 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) fcntl$lock(r0, 0x6, &(0x7f0000000040)={0x1}) 16:12:57 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000500)='net/mcfilter\x00') preadv(r0, &(0x7f0000000480)=[{&(0x7f0000000040)=""/119, 0x77}], 0x1, 0x7ff, 0x0) 16:12:58 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x80401, 0x0) ioctl$FIONCLEX(r0, 0x5450) [ 294.485425][T14681] netlink: 220 bytes leftover after parsing attributes in process `syz-executor.4'. 16:12:58 executing program 2: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/protocols\x00') 16:12:58 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, 0x0, 0x9, 0x201}, 0x14}}, 0x0) 16:12:58 executing program 4: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000680)="f00000002c0005053582c137153e48410ddc412b50e7c1d179b6279e6bf3370248038047000000d1bddf017cd288f06d4a9c4f62366ba86b896caeb7749cbef67f7c838f750d35e17aeb833d19ac3370dd953a497457cfc998a702873d4636c59534f42c7ddbb1478b5ceac031656f2d9aa16e202ddc6985c55798b599358874ebeb4255a6559a9c2cb987149745dbaf295c8240ea851c1041c30db6222ae56e229599fb1e79cad8cf7eda66a579f6fd2e85eaaa23789f8a4ed5cde8c4692b42bec1665a5cbe659d817b732b52031d84eb2a3180dc784c5fdc2e2b4f53e0d5d37c861eb2dc04d7ca74c041d9306c7d70", 0xf0}], 0x1}, 0x0) 16:12:58 executing program 0: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/ipv6_route\x00') 16:12:58 executing program 1: syz_open_procfs(0x0, &(0x7f0000000000)='net/ip6_tables_targets\x00') 16:12:58 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/wireless\x00') fchown(r0, 0x0, 0xee01) 16:12:58 executing program 0: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000300)=[{&(0x7f0000000140)=""/174, 0xae}], 0x1, 0x0, 0x0) [ 295.208597][T14713] netlink: 220 bytes leftover after parsing attributes in process `syz-executor.4'. 16:12:59 executing program 5: syz_open_dev$vcsn(&(0x7f0000002cc0)='/dev/vcs#\x00', 0xffffffffffffffe1, 0x0) 16:12:59 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$NFQNL_MSG_VERDICT(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="6400000001030104000000000000000003000005080003400000001f08000340000000000800034000000008240013800600015b88a800000600014088a80000060001408100000006000240000600000c0002"], 0x64}}, 0x0) 16:12:59 executing program 3: futex(&(0x7f0000000000)=0x2, 0x80, 0x2, 0x0, 0x0, 0x0) 16:12:59 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo\x00') fallocate(r0, 0x20, 0x0, 0x7fffffff) 16:12:59 executing program 4: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x0, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000680)="f00000002c0005053582c137153e48410ddc412b50e7c1d179b6279e6bf3370248038047000000d1bddf017cd288f06d4a9c4f62366ba86b896caeb7749cbef67f7c838f750d35e17aeb833d19ac3370dd953a497457cfc998a702873d4636c59534f42c7ddbb1478b5ceac031656f2d9aa16e202ddc6985c55798b599358874ebeb4255a6559a9c2cb987149745dbaf295c8240ea851c1041c30db6222ae56e229599fb1e79cad8cf7eda66a579f6fd2e85eaaa23789f8a4ed5cde8c4692b42bec1665a5cbe659d817b732b52031d84eb2a3180dc784c5fdc2e2b4f53e0d5d37c861eb2dc04d7ca74c041d9306c7d70", 0xf0}], 0x1}, 0x0) 16:12:59 executing program 0: r0 = eventfd2(0x0, 0x0) fallocate(r0, 0x0, 0x0, 0x0) [ 295.617084][T14739] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 16:12:59 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_START_REQ(r0, &(0x7f0000000e40)={&(0x7f0000000d40), 0xc, &(0x7f0000000e00)={0x0}}, 0x0) 16:12:59 executing program 4: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x0, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000680)="f00000002c0005053582c137153e48410ddc412b50e7c1d179b6279e6bf3370248038047000000d1bddf017cd288f06d4a9c4f62366ba86b896caeb7749cbef67f7c838f750d35e17aeb833d19ac3370dd953a497457cfc998a702873d4636c59534f42c7ddbb1478b5ceac031656f2d9aa16e202ddc6985c55798b599358874ebeb4255a6559a9c2cb987149745dbaf295c8240ea851c1041c30db6222ae56e229599fb1e79cad8cf7eda66a579f6fd2e85eaaa23789f8a4ed5cde8c4692b42bec1665a5cbe659d817b732b52031d84eb2a3180dc784c5fdc2e2b4f53e0d5d37c861eb2dc04d7ca74c041d9306c7d70", 0xf0}], 0x1}, 0x0) 16:12:59 executing program 0: process_vm_readv(0x0, &(0x7f0000000080)=[{&(0x7f0000000240)=""/153}, {&(0x7f0000000140)=""/162, 0xffffffffffffff7e}], 0x10000000000001ae, &(0x7f0000000740)=[{&(0x7f0000000000)=""/101, 0x65}], 0x1, 0x0) [ 295.664339][T14743] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 16:12:59 executing program 2: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000002500)='/dev/vcsa\x00', 0x0, 0x0) r1 = gettid() fcntl$setown(r0, 0x8, r1) fcntl$setown(r0, 0x8, 0x0) 16:12:59 executing program 1: process_vm_readv(0x0, &(0x7f0000000480)=[{&(0x7f0000000100)=""/53, 0x35}], 0x1, &(0x7f0000000c80)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0) 16:12:59 executing program 4: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x0, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000680)="f00000002c0005053582c137153e48410ddc412b50e7c1d179b6279e6bf3370248038047000000d1bddf017cd288f06d4a9c4f62366ba86b896caeb7749cbef67f7c838f750d35e17aeb833d19ac3370dd953a497457cfc998a702873d4636c59534f42c7ddbb1478b5ceac031656f2d9aa16e202ddc6985c55798b599358874ebeb4255a6559a9c2cb987149745dbaf295c8240ea851c1041c30db6222ae56e229599fb1e79cad8cf7eda66a579f6fd2e85eaaa23789f8a4ed5cde8c4692b42bec1665a5cbe659d817b732b52031d84eb2a3180dc784c5fdc2e2b4f53e0d5d37c861eb2dc04d7ca74c041d9306c7d70", 0xf0}], 0x1}, 0x0) 16:12:59 executing program 5: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/vlan/vlan0\x00') 16:12:59 executing program 1: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x0) preadv(r0, &(0x7f0000001180)=[{&(0x7f00000000c0)=""/4096, 0x1000}], 0x1, 0x0, 0x0) 16:13:00 executing program 3: futex(0x0, 0x8b, 0x0, &(0x7f0000000700)={0x77359400}, &(0x7f0000000740), 0x0) 16:13:00 executing program 0: futex(0x0, 0x70ffac2d49fab203, 0x0, 0x0, 0x0, 0x0) 16:13:00 executing program 4: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000680)="f00000002c0005053582c137153e48410ddc412b50e7c1d179b6279e6bf3370248038047000000d1bddf017cd288f06d4a9c4f62366ba86b896caeb7749cbef67f7c838f750d35e17aeb833d19ac3370dd953a497457cfc998a702873d4636c59534f42c7ddbb1478b5ceac031656f2d9aa16e202ddc6985c55798b599358874ebeb4255a6559a9c2cb987149745dbaf295c8240ea851c1041c30db6222ae56e229599fb1e79cad8cf7eda66a579f6fd2e85eaaa23789f8a4ed5cde8c4692b42bec1665a5cbe659d817b732b52031d84eb2a3180dc784c5fdc2e2b4f53e0d5d37c861eb2dc04d7ca74c041d9306c7d70", 0xf0}], 0x1}, 0x0) 16:13:00 executing program 2: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000002500)='/dev/vcsa\x00', 0x0, 0x0) fcntl$lock(r0, 0x26, &(0x7f0000000080)={0x2, 0x0, 0x0, 0x1}) 16:13:00 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/fib_triestat\x00') preadv(r0, &(0x7f0000001400)=[{&(0x7f0000001480)=""/4112, 0x1010}], 0x1, 0x0, 0x0) 16:13:00 executing program 1: prlimit64(0x0, 0x0, &(0x7f0000000280)={0x0, 0x8d}, 0x0) getpid() pipe(&(0x7f0000000240)) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) r0 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000000580)={0x8, {'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00', 0xffffffffffffff68}}, 0x1006) 16:13:00 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(r0, &(0x7f0000001140)={&(0x7f0000001040)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000001100)={&(0x7f0000001080)={0x70, 0x2, 0x7, 0x3, 0x0, 0x0, {0x1, 0x0, 0x2}, [@NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0x1f}, @NFACCT_PKTS={0xc, 0x2, 0x1, 0x0, 0xfffffffffffffc01}, @NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0x8000000000000}, @NFACCT_FILTER={0x2c, 0x7, 0x0, 0x1, [@NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x7fffffff}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x4}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x8}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x1}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x2}]}, @NFACCT_QUOTA={0xc, 0x6, 0x1, 0x0, 0xf6}]}, 0x70}}, 0x4000000) syslog(0x3, &(0x7f0000000040)=""/4096, 0x1000) syslog(0x4, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) 16:13:00 executing program 4: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000680)="f00000002c0005053582c137153e48410ddc412b50e7c1d179b6279e6bf3370248038047000000d1bddf017cd288f06d4a9c4f62366ba86b896caeb7749cbef67f7c838f750d35e17aeb833d19ac3370dd953a497457cfc998a702873d4636c59534f42c7ddbb1478b5ceac031656f2d9aa16e202ddc6985c55798b599358874ebeb4255a6559a9c2cb987149745dbaf295c8240ea851c1041c30db6222ae56e229599fb1e79cad8cf7eda66a579f6fd2e85eaaa23789f8a4ed5cde8c4692b42bec1665a5cbe659d817b732b52031d84eb2a3180dc784c5fdc2e2b4f53e0d5d37c861eb2dc04d7ca74c041d9306c7d70", 0xf0}], 0x1}, 0x0) 16:13:00 executing program 2: futex(&(0x7f0000000040)=0x2, 0x8c, 0x1, &(0x7f0000000080)={0x0, 0x989680}, &(0x7f00000000c0), 0x2) 16:13:00 executing program 1: syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x600000) 16:13:00 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='totmaps\x00') sync_file_range(r0, 0x0, 0x0, 0x4) 16:13:00 executing program 5: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000002500)='/dev/vcsa\x00', 0x0, 0x0) sync_file_range(r0, 0x0, 0x0, 0x0) 16:13:00 executing program 2: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/wireless\x00') ioctl$DRM_IOCTL_GET_CTX(0xffffffffffffffff, 0xc0086423, 0x0) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000d80)='802.15.4 MAC\x00', 0xffffffffffffffff) sendmsg$IEEE802154_START_REQ(0xffffffffffffffff, 0x0, 0x0) 16:13:00 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000600)='/dev/loop#\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000700)=[{&(0x7f0000000a40)=""/4096, 0x1000}], 0x1, 0x0, 0x0) 16:13:00 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_LISTALL(r0, &(0x7f0000000040)={0x0, 0x0, 0xfffffffffffffffc}, 0x0) 16:13:00 executing program 4: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000680)="f00000002c0005053582c137153e48410ddc412b50e7c1d179b6279e6bf3370248038047000000d1bddf017cd288f06d4a9c4f62366ba86b896caeb7749cbef67f7c838f750d35e17aeb833d19ac3370dd953a497457cfc998a702873d4636c59534f42c7ddbb1478b5ceac031656f2d9aa16e202ddc6985c55798b599358874ebeb4255a6559a9c2cb987149745dbaf295c8240ea851c1041c30db6222ae56e229599fb1e79cad8cf7eda66a579f6fd2e85eaaa23789f8a4ed5cde8c4692b42bec1665a5cbe659d817b732b52031d84eb2a3180dc784c5fdc2e2b4f53e0d5d37c861eb2dc04d7ca74c041d9306c7d70", 0xf0}], 0x1}, 0x0) 16:13:00 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r0, &(0x7f0000000040)=ANY=[@ANYRESHEX], 0x12) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x40182103, 0x0) ioctl$F2FS_IOC_FLUSH_DEVICE(0xffffffffffffffff, 0x4008f50a, 0x0) 16:13:00 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/wireless\x00') fcntl$getflags(r0, 0x40a) 16:13:00 executing program 0: syz_open_dev$loop(&(0x7f0000000600)='/dev/loop#\x00', 0x0, 0x101801) 16:13:00 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/wireless\x00') r1 = fcntl$dupfd(r0, 0x0, r0) dup2(r0, r1) 16:13:00 executing program 4: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, 0x0, 0x0) 16:13:00 executing program 1: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000000400)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {&(0x7f0000000140)="53595a4b414c4c45522020080000e680325132510000e680325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c4530", 0x45, 0x600}], 0x0, &(0x7f00000001c0)={[{@fat=@showexec='showexec'}]}) open(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000080)='./file0/file0\x00', 0x7cfc) 16:13:00 executing program 4: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, 0x0, 0x0) 16:13:00 executing program 5: syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') 16:13:00 executing program 3: sched_rr_get_interval(0x0, 0x0) futex(&(0x7f0000000040)=0x2, 0x8c, 0x1, 0x0, &(0x7f00000000c0), 0x2) [ 297.174790][T14825] loop1: detected capacity change from 0 to 6 16:13:00 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$BTRFS_IOC_SCRUB(r0, 0xc400941b, 0x0) 16:13:00 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/wireless\x00') sendmsg$IPSET_CMD_RENAME(r0, 0x0, 0x0) 16:13:00 executing program 0: r0 = eventfd2(0x0, 0x0) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000002500)='/dev/vcsa\x00', 0x0, 0x0) dup2(r0, r1) [ 297.249494][T14825] FAT-fs (loop1): Directory bread(block 6) failed 16:13:00 executing program 2: ptrace$setregset(0x4205, 0x0, 0x3, 0x0) clone(0x22000000, 0x0, 0x0, 0x0, &(0x7f0000001380)) 16:13:00 executing program 1: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcsa\x00', 0x0, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x0, 0x0) dup2(r0, r1) 16:13:00 executing program 5: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000002500)='/dev/vcsa\x00', 0x0, 0x0) fcntl$getflags(r0, 0x1) 16:13:00 executing program 0: sendmsg$NFT_MSG_GETRULE(0xffffffffffffffff, 0x0, 0x0) 16:13:00 executing program 3: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000002500)='/dev/vcsa\x00', 0x0, 0x0) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000002500)='/dev/vcsa\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x0) 16:13:00 executing program 4: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, 0x0, 0x0) 16:13:00 executing program 5: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000002500)='/dev/vcsa\x00', 0x121342, 0x0) write$binfmt_elf32(r0, &(0x7f00000003c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x58) 16:13:01 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/fib_triestat\x00') r1 = syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x5) 16:13:01 executing program 0: syz_open_procfs(0x0, &(0x7f0000000080)='net/netlink\x00') 16:13:01 executing program 3: syz_open_procfs(0x0, &(0x7f0000000000)='net/snmp6\x00') 16:13:01 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_VLAN(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={0x0}}, 0x0) 16:13:01 executing program 4: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) 16:13:01 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/stat\x00') syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00', r0) 16:13:01 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/wireless\x00') fcntl$getflags(r0, 0xfbd0adfcc2652f84) 16:13:01 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/wireless\x00') write$binfmt_elf32(r0, 0x0, 0x862) 16:13:01 executing program 3: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nvram\x00', 0x0, 0x0) ioctl$F2FS_IOC_FLUSH_DEVICE(r0, 0x4008f50a, 0x0) 16:13:01 executing program 5: futex(&(0x7f0000000080), 0x4, 0x0, 0x0, &(0x7f0000000280), 0x0) 16:13:01 executing program 1: process_vm_readv(0x0, &(0x7f00000003c0)=[{&(0x7f0000000100)=""/36, 0x24}], 0x1, &(0x7f0000000740)=[{&(0x7f0000000400)=""/101, 0x65}], 0x1, 0x0) 16:13:01 executing program 4: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) 16:13:01 executing program 2: sched_setattr(0x0, 0x0, 0x0) socket$key(0xf, 0x3, 0x2) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) r0 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000000580)={0x8, {'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00', 0xffffffffffffff68}}, 0x1006) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x46000) 16:13:01 executing program 0: openat$null(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/null\x00', 0x0, 0x0) 16:13:01 executing program 5: syz_open_dev$vcsn(&(0x7f0000000240)='/dev/vcs#\x00', 0x0, 0x440) 16:13:01 executing program 4: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) 16:13:01 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ptmx\x00', 0x8102, 0x0) write$binfmt_elf32(r0, &(0x7f0000000480)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}], "da8499d70587e36eb8af9a1aacbfe5800753b463e8100d7a1fc38db08d4e434f2cead74bfa378005239fd9fbf6b565bb0949032c2d509c930b9df8c791d0eb19309c31951b0a0101c1212a014345366025ac2b6fd453b8f7ac77a5a5a364d6306660a54396a8eb9cd3965e71740856dd1a58decbe7756348fdae8d148374f6c66b78c5963c47e964c55037c001612d9936108de7d8c9b91aef491da4eec6044df8373abd3f1ccb8bca"}, 0x101) 16:13:01 executing program 1: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000002500)='/dev/vcsa\x00', 0x0, 0x0) fcntl$lock(r0, 0x26, &(0x7f0000000080)={0x2, 0x1, 0x8, 0x1}) 16:13:01 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_START_REQ(r0, 0x0, 0x0) 16:13:01 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x6}, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38}, 0x0) socket$key(0xf, 0x3, 0x2) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) pipe(0x0) write(0xffffffffffffffff, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x1}, 0x0) open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) creat(&(0x7f00000001c0)='./bus\x00', 0x0) 16:13:01 executing program 4: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)}, 0x0) 16:13:01 executing program 2: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000002500)='/dev/vcsa\x00', 0x0, 0x0) fcntl$lock(r0, 0x5, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) 16:13:01 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000001500)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000001540)=""/72, 0x48) 16:13:01 executing program 1: openat$nvram(0xffffffffffffff9c, &(0x7f0000001380)='/dev/nvram\x00', 0x40002, 0x0) 16:13:01 executing program 2: setuid(0x0) setuid(0x0) 16:13:01 executing program 5: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000001480)='/dev/ttyS3\x00', 0x0, 0x0) dup2(0xffffffffffffffff, r0) 16:13:01 executing program 1: syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x0, 0x0) 16:13:01 executing program 4: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)}, 0x0) 16:13:01 executing program 0: nanosleep(&(0x7f0000000540), 0x0) 16:13:01 executing program 2: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000002500)='/dev/vcsa\x00', 0x0, 0x0) pwrite64(r0, 0x0, 0x0, 0x0) 16:13:02 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000b, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000480)="66530700ae897094e7b126b097eaa769be6d05c41bd34e677d114b654b499374a8db38f8c44f7b7d9ce423c26f45958dc387cf4c2e1fea4b7a3dfc8ea6a7efefe48dd9e05485b4ff", 0x48}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x5) tkill(r2, 0x34) ptrace$cont(0x18, r2, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}}}, 0x78) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{0x0}], 0x1}, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) exit_group(0x0) 16:13:02 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/mcfilter\x00') write$binfmt_elf32(r0, 0x0, 0x0) 16:13:02 executing program 4: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)}, 0x0) 16:13:02 executing program 2: openat(0xffffffffffffffff, &(0x7f0000000480)='./file0\x00', 0x80200, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000001500)='/dev/ptmx\x00', 0x0, 0x0) 16:13:02 executing program 3: clock_adjtime(0x0, &(0x7f00000010c0)={0xffffffffffff7fff}) 16:13:02 executing program 0: process_vm_readv(0x0, &(0x7f0000000240)=[{&(0x7f0000000000)=""/183, 0xb7}], 0x1, 0x0, 0x0, 0x0) 16:13:02 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000b, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000480)="66530700ae897094e7b126b097eaa769be6d05c41bd34e677d114b654b499374a8db38f8c44f7b7d9ce423c26f45958dc387cf4c2e1fea4b7a3dfc8ea6a7efefe48dd9e05485b4ff", 0x48}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x5) tkill(r2, 0x34) ptrace$cont(0x18, r2, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}}}, 0x78) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{0x0}], 0x1}, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) exit_group(0x0) 16:13:02 executing program 4: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{0x0}], 0x1}, 0x0) 16:13:02 executing program 2: sync_file_range(0xffffffffffffffff, 0x36, 0xfffffffffffffffb, 0x0) 16:13:02 executing program 1: syz_open_procfs(0x0, &(0x7f0000000640)='pagemap\x00') 16:13:02 executing program 0: openat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0, 0x0) 16:13:02 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/wireless\x00') preadv(r0, &(0x7f0000001380)=[{0x0}, {&(0x7f0000000140)=""/129, 0x81}, {&(0x7f0000001400)=""/90, 0x5a}], 0x3, 0x2, 0x0) 16:13:02 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000b, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000480)="66530700ae897094e7b126b097eaa769be6d05c41bd34e677d114b654b499374a8db38f8c44f7b7d9ce423c26f45958dc387cf4c2e1fea4b7a3dfc8ea6a7efefe48dd9e05485b4ff", 0x48}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x5) tkill(r2, 0x34) ptrace$cont(0x18, r2, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}}}, 0x78) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{0x0}], 0x1}, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) exit_group(0x0) 16:13:02 executing program 1: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000002500)='/dev/vcsa\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000240)=[{&(0x7f00000001c0)=""/61, 0x3d}], 0x1, 0x7fffffff, 0x0) 16:13:02 executing program 4: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{0x0}], 0x1}, 0x0) 16:13:02 executing program 2: sync() r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x6, 0x8800) sendmsg$NFT_MSG_GETTABLE(r0, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x0) r1 = getpid() r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$BTRFS_IOC_SCRUB(r2, 0xc400941b, 0x0) syz_open_procfs(r1, 0x0) sync() 16:13:02 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/wireless\x00') preadv(r0, &(0x7f0000001380)=[{&(0x7f0000000040)=""/213, 0xfffffffffffffde5}, {&(0x7f0000000140)=""/129, 0x81}, {&(0x7f0000001400)=""/90, 0x5a}, {&(0x7f0000000280)=""/4096, 0x1000}, {&(0x7f0000001280)=""/228, 0xe4}], 0x5, 0x0, 0x0) 16:13:03 executing program 3: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000002500)='/dev/vcsa\x00', 0x0, 0x0) fcntl$setlease(r0, 0x400, 0x0) 16:13:03 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000b, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000480)="66530700ae897094e7b126b097eaa769be6d05c41bd34e677d114b654b499374a8db38f8c44f7b7d9ce423c26f45958dc387cf4c2e1fea4b7a3dfc8ea6a7efefe48dd9e05485b4ff", 0x48}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x5) tkill(r2, 0x34) ptrace$cont(0x18, r2, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}}}, 0x78) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{0x0}], 0x1}, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) exit_group(0x0) 16:13:03 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$BTRFS_IOC_GET_FEATURES(r0, 0x80189439, 0x0) 16:13:03 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000001440)='/dev/null\x00', 0x0, 0x0) dup2(r0, 0xffffffffffffffff) 16:13:03 executing program 4: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{0x0}], 0x1}, 0x0) 16:13:03 executing program 1: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000002500)='/dev/vcsa\x00', 0x0, 0x0) fcntl$F_GET_RW_HINT(r0, 0x40b, &(0x7f0000000040)) 16:13:03 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$NFQNL_MSG_VERDICT(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="64000000010301040000000000000000030000050800034000"], 0x64}, 0x1, 0x0, 0x0, 0x81}, 0x40800) 16:13:03 executing program 5: clock_adjtime(0x0, &(0x7f00000010c0)) 16:13:03 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000001480)='/dev/ttyS3\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$DRM_IOCTL_SG_ALLOC(r1, 0xc0106438, 0x0) 16:13:03 executing program 2: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000002500)='/dev/vcsa\x00', 0x0, 0x0) ioctl$FIONCLEX(r0, 0x5450) 16:13:03 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(0xffffffffffffffff, r0, 0x0, 0x0) 16:13:03 executing program 4: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000680)}], 0x1}, 0x0) [ 299.906107][T15000] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.3'. [ 299.939577][T15009] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.3'. 16:13:03 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/wireless\x00') fcntl$setlease(r0, 0x400, 0x0) 16:13:03 executing program 0: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000002500)='/dev/vcsa\x00', 0x0, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r0) 16:13:03 executing program 2: syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x1, 0x6fcc5e6d3404f118) 16:13:03 executing program 4: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000680)}], 0x1}, 0x0) 16:13:03 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000240)=[{0x6, 0x0, 0x0, 0x50000}]}) syz_read_part_table(0x0, 0x0, 0x0) 16:13:03 executing program 3: syz_open_procfs(0xffffffffffffffff, 0x0) prctl$PR_GET_TSC(0x19, &(0x7f0000000040)) 16:13:03 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$F2FS_IOC_DEFRAGMENT(r0, 0xc010f508, 0x0) 16:13:03 executing program 5: ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40182103, &(0x7f0000000000)) ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, 0x0) openat(0xffffffffffffffff, &(0x7f0000000480)='./file0\x00', 0x80200, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000001500)='/dev/ptmx\x00', 0x105100, 0x0) read(0xffffffffffffffff, 0x0, 0x0) 16:13:03 executing program 4: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000680)}], 0x1}, 0x0) 16:13:03 executing program 0: syz_open_procfs(0x0, &(0x7f0000000000)='net/sockstat6\x00') 16:13:03 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/wireless\x00') pwrite64(r0, 0x0, 0x0, 0x0) 16:13:03 executing program 4: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000680)="f00000002c0005053582c137153e48410ddc412b50e7c1d179b6279e6bf3370248038047000000d1bddf017cd288f06d4a9c4f62366ba86b896caeb7749cbef67f7c838f750d35e17aeb833d19ac3370dd953a497457cfc998a702873d4636c59534f42c7ddbb1478b5ceac031656f2d9aa16e202ddc6985", 0x78}], 0x1}, 0x0) 16:13:03 executing program 2: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x1, 0x0) pwrite64(r0, 0x0, 0x0, 0x0) [ 300.465612][T14325] ================================================================== [ 300.474414][T14325] BUG: KASAN: use-after-free in disk_part_iter_next+0x49d/0x530 [ 300.482087][T14325] Read of size 8 at addr ffff888010acc528 by task systemd-udevd/14325 [ 300.490336][T14325] [ 300.492655][T14325] CPU: 0 PID: 14325 Comm: systemd-udevd Not tainted 5.12.0-rc4-syzkaller #0 [ 300.501429][T14325] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 300.511583][T14325] Call Trace: [ 300.514866][T14325] dump_stack+0x141/0x1d7 [ 300.519409][T14325] ? disk_part_iter_next+0x49d/0x530 [ 300.524785][T14325] print_address_description.constprop.0.cold+0x5b/0x2f8 [ 300.531833][T14325] ? disk_part_iter_next+0x49d/0x530 [ 300.537118][T14325] ? disk_part_iter_next+0x49d/0x530 [ 300.542416][T14325] kasan_report.cold+0x7c/0xd8 [ 300.547372][T14325] ? disk_part_iter_next+0x49d/0x530 [ 300.552659][T14325] disk_part_iter_next+0x49d/0x530 [ 300.557798][T14325] ? disk_part_iter_init+0xe0/0xe0 [ 300.562904][T14325] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 300.569149][T14325] ? filemap_check_errors+0xa5/0x150 [ 300.574435][T14325] ? filemap_write_and_wait_range+0x14d/0x1c0 [ 300.580549][T14325] blk_drop_partitions+0x10a/0x180 [ 300.585712][T14325] ? bdev_resize_partition+0x200/0x200 [ 300.591383][T14325] bdev_disk_changed+0x238/0x430 [ 300.596356][T14325] __loop_clr_fd+0x7c7/0xff0 [ 300.600968][T14325] lo_release+0x1ac/0x1f0 [ 300.605319][T14325] ? __loop_clr_fd+0xff0/0xff0 [ 300.610097][T14325] __blkdev_put+0x54e/0x800 [ 300.614702][T14325] ? __mutex_unlock_slowpath+0xe2/0x610 [ 300.620344][T14325] ? freeze_bdev+0x250/0x250 [ 300.624961][T14325] ? wait_for_completion_io+0x270/0x270 [ 300.630591][T14325] ? _raw_spin_unlock+0x24/0x40 [ 300.635447][T14325] ? locks_remove_file+0x312/0x560 [ 300.640571][T14325] blkdev_put+0x92/0x580 [ 300.645008][T14325] ? __sanitizer_cov_trace_const_cmp2+0x22/0x80 [ 300.651256][T14325] blkdev_close+0x8c/0xb0 [ 300.655583][T14325] __fput+0x288/0x920 [ 300.659569][T14325] ? blkdev_put+0x580/0x580 [ 300.664078][T14325] task_work_run+0xdd/0x1a0 [ 300.668589][T14325] exit_to_user_mode_prepare+0x249/0x250 [ 300.674224][T14325] syscall_exit_to_user_mode+0x19/0x60 [ 300.679683][T14325] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 300.685580][T14325] RIP: 0033:0x7f2ab756d270 [ 300.689991][T14325] Code: 73 01 c3 48 8b 0d 38 7d 20 00 f7 d8 64 89 01 48 83 c8 ff c3 66 0f 1f 44 00 00 83 3d 59 c1 20 00 00 75 10 b8 03 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 31 c3 48 83 ec 08 e8 ee fb ff ff 48 89 04 24 [ 300.709608][T14325] RSP: 002b:00007ffc6b30be48 EFLAGS: 00000246 ORIG_RAX: 0000000000000003 [ 300.718906][T14325] RAX: 0000000000000000 RBX: 0000000000000007 RCX: 00007f2ab756d270 [ 300.726880][T14325] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000007 [ 300.734869][T14325] RBP: 00007f2ab8427710 R08: 0000556dc7134e40 R09: 0000556dc7134c00 [ 300.743103][T14325] R10: 00007f2ab84278c0 R11: 0000000000000246 R12: 0000000000000000 [ 300.751342][T14325] R13: 0000556dc71237d0 R14: 0000000000000003 R15: 000000000000000e [ 300.759794][T14325] [ 300.762208][T14325] Allocated by task 13234: [ 300.766617][T14325] kasan_save_stack+0x1b/0x40 [ 300.771300][T14325] __kasan_slab_alloc+0x75/0x90 [ 300.776151][T14325] kmem_cache_alloc+0x155/0x370 [ 300.781000][T14325] bdev_alloc_inode+0x18/0x80 [ 300.785684][T14325] alloc_inode+0x61/0x230 [ 300.790341][T14325] new_inode+0x27/0x2f0 [ 300.794494][T14325] bdev_alloc+0x20/0x2f0 [ 300.798739][T14325] add_partition+0x1ab/0x880 [ 300.803331][T14325] bdev_add_partition+0xb6/0x130 [ 300.808272][T14325] blkpg_do_ioctl+0x2d0/0x340 [ 300.812953][T14325] blkdev_ioctl+0x577/0x6d0 [ 300.817455][T14325] block_ioctl+0xf9/0x140 [ 300.821871][T14325] __x64_sys_ioctl+0x193/0x200 [ 300.826814][T14325] do_syscall_64+0x2d/0x70 [ 300.831244][T14325] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 300.837147][T14325] [ 300.839464][T14325] Freed by task 643: [ 300.843344][T14325] kasan_save_stack+0x1b/0x40 [ 300.848025][T14325] kasan_set_track+0x1c/0x30 [ 300.852794][T14325] kasan_set_free_info+0x20/0x30 [ 300.857730][T14325] __kasan_slab_free+0xf5/0x130 [ 300.862603][T14325] slab_free_freelist_hook+0x92/0x210 [ 300.867979][T14325] kmem_cache_free+0x8a/0x740 [ 300.872654][T14325] i_callback+0x3f/0x70 [ 300.876809][T14325] rcu_core+0x74a/0x12f0 [ 300.881052][T14325] __do_softirq+0x29b/0x9f6 [ 300.885686][T14325] [ 300.888476][T14325] Last potentially related work creation: [ 300.894187][T14325] kasan_save_stack+0x1b/0x40 [ 300.898867][T14325] kasan_record_aux_stack+0xe5/0x110 [ 300.904152][T14325] call_rcu+0xb1/0x740 [ 300.908214][T14325] destroy_inode+0x129/0x1b0 [ 300.912896][T14325] iput.part.0+0x57e/0x810 [ 300.917305][T14325] iput+0x58/0x70 [ 300.920948][T14325] disk_part_iter_next+0x9a/0x530 [ 300.925975][T14325] blk_drop_partitions+0x10a/0x180 [ 300.931079][T14325] bdev_disk_changed+0x238/0x430 [ 300.936011][T14325] loop_reread_partitions+0x29/0x50 [ 300.941211][T14325] loop_set_status+0x704/0x1050 [ 300.946068][T14325] lo_ioctl+0x4ca/0x1620 [ 300.950308][T14325] blkdev_ioctl+0x2a1/0x6d0 [ 300.954806][T14325] block_ioctl+0xf9/0x140 [ 300.959142][T14325] __x64_sys_ioctl+0x193/0x200 [ 300.963987][T14325] do_syscall_64+0x2d/0x70 [ 300.968588][T14325] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 300.974476][T14325] [ 300.976801][T14325] Second to last potentially related work creation: [ 300.983367][T14325] kasan_save_stack+0x1b/0x40 [ 300.988226][T14325] kasan_record_aux_stack+0xe5/0x110 [ 300.993518][T14325] call_rcu+0xb1/0x740 [ 300.997594][T14325] destroy_inode+0x129/0x1b0 [ 301.002263][T14325] iput.part.0+0x57e/0x810 [ 301.006667][T14325] iput+0x58/0x70 [ 301.010293][T14325] disk_release+0x196/0x250 [ 301.014785][T14325] device_release+0x9f/0x240 [ 301.019370][T14325] kobject_put+0x1c8/0x540 [ 301.023780][T14325] put_device+0x1b/0x30 [ 301.027926][T14325] put_disk+0x44/0x60 [ 301.031905][T14325] floppy_async_init+0x1ffe/0x202d [ 301.037024][T14325] async_run_entry_fn+0xd3/0x6f0 [ 301.041957][T14325] process_one_work+0x98d/0x1600 [ 301.046984][T14325] worker_thread+0x64c/0x1120 [ 301.051739][T14325] kthread+0x3b1/0x4a0 [ 301.055885][T14325] ret_from_fork+0x1f/0x30 [ 301.060298][T14325] [ 301.062696][T14325] The buggy address belongs to the object at ffff888010acc500 [ 301.062696][T14325] which belongs to the cache bdev_cache of size 2792 [ 301.076755][T14325] The buggy address is located 40 bytes inside of [ 301.076755][T14325] 2792-byte region [ffff888010acc500, ffff888010accfe8) [ 301.090113][T14325] The buggy address belongs to the page: [ 301.095730][T14325] page:ffffea000042b200 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x10ac8 [ 301.105871][T14325] head:ffffea000042b200 order:3 compound_mapcount:0 compound_pincount:0 [ 301.114359][T14325] flags: 0xfff00000010200(slab|head) [ 301.119641][T14325] raw: 00fff00000010200 dead000000000100 dead000000000122 ffff8880105bdb40 [ 301.128214][T14325] raw: 0000000000000000 00000000800b000b 00000001ffffffff 0000000000000000 [ 301.136803][T14325] page dumped because: kasan: bad access detected [ 301.143292][T14325] [ 301.145604][T14325] Memory state around the buggy address: [ 301.151216][T14325] ffff888010acc400: fb fb fb fb fb fb fb fb fb fb fb fb fb fc fc fc [ 301.159264][T14325] ffff888010acc480: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc 16:13:04 executing program 5: futex(0x0, 0x0, 0x0, &(0x7f0000000180)={0x0, 0x989680}, 0x0, 0x0) 16:13:04 executing program 0: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000002500)='/dev/vcsa\x00', 0x0, 0x0) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000000040)=""/200, 0xc8}, {0x0}, {&(0x7f0000000180)=""/61, 0x3d}], 0x3, 0x205, 0x0) 16:13:04 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x20a000, 0x0) write$binfmt_elf32(r0, 0x0, 0x8f6) [ 301.167313][T14325] >ffff888010acc500: fa fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 301.175356][T14325] ^ [ 301.180714][T14325] ffff888010acc580: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 301.188850][T14325] ffff888010acc600: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 301.197174][T14325] ================================================================== [ 301.205216][T14325] Disabling lock debugging due to kernel taint 16:13:04 executing program 3: clone(0x800000, 0x0, 0x0, 0x0, 0x0) 16:13:04 executing program 0: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000002500)='/dev/vcsa\x00', 0x0, 0x0) fcntl$lock(r0, 0x26, &(0x7f0000000080)) 16:13:04 executing program 2: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x1, 0x0) pwrite64(r0, 0x0, 0x0, 0x0) 16:13:04 executing program 5: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='attr/exec\x00') 16:13:04 executing program 3: openat$vcsa(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsa\x00', 0x0, 0x0) getresgid(&(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)) 16:13:04 executing program 0: r0 = getpgrp(0x0) r1 = getpgrp(0x0) rt_tgsigqueueinfo(r0, r1, 0x0, &(0x7f00000000c0)) 16:13:04 executing program 2: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x1, 0x0) pwrite64(r0, 0x0, 0x0, 0x0) [ 301.475384][T14325] Kernel panic - not syncing: panic_on_warn set ... [ 301.482080][T14325] CPU: 0 PID: 14325 Comm: systemd-udevd Tainted: G B 5.12.0-rc4-syzkaller #0 [ 301.492138][T14325] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 301.502175][T14325] Call Trace: [ 301.505436][T14325] dump_stack+0x141/0x1d7 [ 301.510474][T14325] panic+0x306/0x73d [ 301.514354][T14325] ? __warn_printk+0xf3/0xf3 [ 301.518954][T14325] ? preempt_schedule_common+0x59/0xc0 [ 301.524400][T14325] ? disk_part_iter_next+0x49d/0x530 [ 301.529671][T14325] ? preempt_schedule_thunk+0x16/0x18 [ 301.535028][T14325] ? trace_hardirqs_on+0x38/0x1c0 [ 301.540035][T14325] ? trace_hardirqs_on+0x51/0x1c0 [ 301.545042][T14325] ? disk_part_iter_next+0x49d/0x530 [ 301.550583][T14325] ? disk_part_iter_next+0x49d/0x530 [ 301.556094][T14325] end_report.cold+0x5a/0x5a [ 301.560783][T14325] kasan_report.cold+0x6a/0xd8 [ 301.565539][T14325] ? disk_part_iter_next+0x49d/0x530 [ 301.570823][T14325] disk_part_iter_next+0x49d/0x530 [ 301.576098][T14325] ? disk_part_iter_init+0xe0/0xe0 [ 301.581674][T14325] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 301.587903][T14325] ? filemap_check_errors+0xa5/0x150 [ 301.593715][T14325] ? filemap_write_and_wait_range+0x14d/0x1c0 [ 301.599961][T14325] blk_drop_partitions+0x10a/0x180 [ 301.605061][T14325] ? bdev_resize_partition+0x200/0x200 [ 301.610523][T14325] bdev_disk_changed+0x238/0x430 [ 301.615456][T14325] __loop_clr_fd+0x7c7/0xff0 [ 301.620293][T14325] lo_release+0x1ac/0x1f0 [ 301.624620][T14325] ? __loop_clr_fd+0xff0/0xff0 [ 301.629382][T14325] __blkdev_put+0x54e/0x800 [ 301.633890][T14325] ? __mutex_unlock_slowpath+0xe2/0x610 [ 301.639421][T14325] ? freeze_bdev+0x250/0x250 [ 301.644160][T14325] ? wait_for_completion_io+0x270/0x270 [ 301.649776][T14325] ? _raw_spin_unlock+0x24/0x40 [ 301.654612][T14325] ? locks_remove_file+0x312/0x560 [ 301.659708][T14325] blkdev_put+0x92/0x580 [ 301.663947][T14325] ? __sanitizer_cov_trace_const_cmp2+0x22/0x80 [ 301.670275][T14325] blkdev_close+0x8c/0xb0 [ 301.674778][T14325] __fput+0x288/0x920 [ 301.678748][T14325] ? blkdev_put+0x580/0x580 [ 301.683237][T14325] task_work_run+0xdd/0x1a0 [ 301.687731][T14325] exit_to_user_mode_prepare+0x249/0x250 [ 301.693364][T14325] syscall_exit_to_user_mode+0x19/0x60 [ 301.698898][T14325] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 301.704898][T14325] RIP: 0033:0x7f2ab756d270 [ 301.709298][T14325] Code: 73 01 c3 48 8b 0d 38 7d 20 00 f7 d8 64 89 01 48 83 c8 ff c3 66 0f 1f 44 00 00 83 3d 59 c1 20 00 00 75 10 b8 03 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 31 c3 48 83 ec 08 e8 ee fb ff ff 48 89 04 24 [ 301.729495][T14325] RSP: 002b:00007ffc6b30be48 EFLAGS: 00000246 ORIG_RAX: 0000000000000003 [ 301.737907][T14325] RAX: 0000000000000000 RBX: 0000000000000007 RCX: 00007f2ab756d270 [ 301.745864][T14325] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000007 [ 301.753825][T14325] RBP: 00007f2ab8427710 R08: 0000556dc7134e40 R09: 0000556dc7134c00 [ 301.761794][T14325] R10: 00007f2ab84278c0 R11: 0000000000000246 R12: 0000000000000000 [ 301.769749][T14325] R13: 0000556dc71237d0 R14: 0000000000000003 R15: 000000000000000e [ 301.781323][T14325] Kernel Offset: disabled [ 301.785811][T14325] Rebooting in 86400 seconds..