[ OK ] Started Serial Getty on ttyS0. [ OK ] Started Getty on tty1. [ OK ] Started Getty on tty2. [ OK ] Started OpenBSD Secure Shell server. [ OK ] Started getty on tty2-tty6 if dbus and logind are not available. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.117' (ECDSA) to the list of known hosts. 2021/04/09 16:27:58 fuzzer started 2021/04/09 16:27:59 dialing manager at 10.128.0.169:45509 2021/04/09 16:27:59 syscalls: 3587 2021/04/09 16:27:59 code coverage: enabled 2021/04/09 16:27:59 comparison tracing: enabled 2021/04/09 16:27:59 extra coverage: enabled 2021/04/09 16:27:59 setuid sandbox: enabled 2021/04/09 16:27:59 namespace sandbox: enabled 2021/04/09 16:27:59 Android sandbox: /sys/fs/selinux/policy does not exist 2021/04/09 16:27:59 fault injection: enabled 2021/04/09 16:27:59 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/04/09 16:27:59 net packet injection: enabled 2021/04/09 16:27:59 net device setup: enabled 2021/04/09 16:27:59 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/04/09 16:27:59 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/04/09 16:27:59 USB emulation: enabled 2021/04/09 16:27:59 hci packet injection: enabled 2021/04/09 16:27:59 wifi device emulation: enabled 2021/04/09 16:27:59 802.15.4 emulation: enabled 2021/04/09 16:27:59 fetching corpus: 0, signal 0/2000 (executing program) 2021/04/09 16:27:59 fetching corpus: 50, signal 28651/32522 (executing program) 2021/04/09 16:27:59 fetching corpus: 100, signal 41389/47129 (executing program) 2021/04/09 16:27:59 fetching corpus: 150, signal 56270/63785 (executing program) 2021/04/09 16:27:59 fetching corpus: 200, signal 63346/72661 (executing program) 2021/04/09 16:28:00 fetching corpus: 250, signal 69707/80803 (executing program) 2021/04/09 16:28:00 fetching corpus: 300, signal 79771/92563 (executing program) 2021/04/09 16:28:00 fetching corpus: 350, signal 91047/105489 (executing program) 2021/04/09 16:28:00 fetching corpus: 400, signal 97971/114082 (executing program) 2021/04/09 16:28:00 fetching corpus: 450, signal 108665/126324 (executing program) 2021/04/09 16:28:00 fetching corpus: 500, signal 115582/134855 (executing program) 2021/04/09 16:28:00 fetching corpus: 550, signal 126121/146870 (executing program) 2021/04/09 16:28:00 fetching corpus: 600, signal 135792/157982 (executing program) 2021/04/09 16:28:00 fetching corpus: 650, signal 141185/164901 (executing program) 2021/04/09 16:28:00 fetching corpus: 700, signal 146524/171722 (executing program) 2021/04/09 16:28:00 fetching corpus: 750, signal 152059/178723 (executing program) 2021/04/09 16:28:01 fetching corpus: 800, signal 160158/188231 (executing program) 2021/04/09 16:28:01 fetching corpus: 850, signal 162643/192259 (executing program) 2021/04/09 16:28:01 fetching corpus: 900, signal 167959/198962 (executing program) 2021/04/09 16:28:01 fetching corpus: 950, signal 171873/204397 (executing program) 2021/04/09 16:28:01 fetching corpus: 1000, signal 174476/208475 (executing program) 2021/04/09 16:28:01 fetching corpus: 1050, signal 176286/211787 (executing program) 2021/04/09 16:28:01 fetching corpus: 1100, signal 178639/215627 (executing program) 2021/04/09 16:28:01 fetching corpus: 1150, signal 183138/221482 (executing program) 2021/04/09 16:28:01 fetching corpus: 1200, signal 185396/225192 (executing program) 2021/04/09 16:28:01 fetching corpus: 1250, signal 191082/232193 (executing program) 2021/04/09 16:28:01 fetching corpus: 1300, signal 194068/236586 (executing program) 2021/04/09 16:28:01 fetching corpus: 1350, signal 198321/242172 (executing program) 2021/04/09 16:28:01 fetching corpus: 1400, signal 200879/246144 (executing program) 2021/04/09 16:28:01 fetching corpus: 1450, signal 203138/249859 (executing program) 2021/04/09 16:28:02 fetching corpus: 1500, signal 205552/253712 (executing program) 2021/04/09 16:28:02 fetching corpus: 1550, signal 208253/257774 (executing program) 2021/04/09 16:28:02 fetching corpus: 1600, signal 212932/263677 (executing program) 2021/04/09 16:28:02 fetching corpus: 1650, signal 215048/267177 (executing program) 2021/04/09 16:28:02 fetching corpus: 1700, signal 220827/274057 (executing program) 2021/04/09 16:28:02 fetching corpus: 1750, signal 222927/277513 (executing program) 2021/04/09 16:28:02 fetching corpus: 1800, signal 225383/281264 (executing program) 2021/04/09 16:28:02 fetching corpus: 1850, signal 228353/285518 (executing program) 2021/04/09 16:28:02 fetching corpus: 1900, signal 230077/288582 (executing program) 2021/04/09 16:28:02 fetching corpus: 1950, signal 232444/292236 (executing program) 2021/04/09 16:28:02 fetching corpus: 2000, signal 235152/296215 (executing program) 2021/04/09 16:28:02 fetching corpus: 2050, signal 237135/299511 (executing program) 2021/04/09 16:28:03 fetching corpus: 2100, signal 240208/303805 (executing program) 2021/04/09 16:28:03 fetching corpus: 2150, signal 243560/308248 (executing program) 2021/04/09 16:28:03 fetching corpus: 2200, signal 246112/312010 (executing program) 2021/04/09 16:28:03 fetching corpus: 2250, signal 248379/315522 (executing program) 2021/04/09 16:28:03 fetching corpus: 2300, signal 251392/319671 (executing program) 2021/04/09 16:28:03 fetching corpus: 2350, signal 253844/323281 (executing program) 2021/04/09 16:28:03 fetching corpus: 2400, signal 256343/326968 (executing program) 2021/04/09 16:28:03 fetching corpus: 2450, signal 258206/330078 (executing program) 2021/04/09 16:28:03 fetching corpus: 2500, signal 261380/334332 (executing program) 2021/04/09 16:28:03 fetching corpus: 2550, signal 263292/337459 (executing program) 2021/04/09 16:28:04 fetching corpus: 2600, signal 264871/340263 (executing program) 2021/04/09 16:28:04 fetching corpus: 2650, signal 266616/343177 (executing program) 2021/04/09 16:28:04 fetching corpus: 2700, signal 268085/345884 (executing program) 2021/04/09 16:28:04 fetching corpus: 2750, signal 269988/348886 (executing program) 2021/04/09 16:28:04 fetching corpus: 2800, signal 271158/351302 (executing program) 2021/04/09 16:28:04 fetching corpus: 2850, signal 272913/354242 (executing program) 2021/04/09 16:28:04 fetching corpus: 2900, signal 274887/357380 (executing program) 2021/04/09 16:28:04 fetching corpus: 2950, signal 276860/360479 (executing program) 2021/04/09 16:28:04 fetching corpus: 3000, signal 278576/363359 (executing program) 2021/04/09 16:28:04 fetching corpus: 3050, signal 279831/365792 (executing program) 2021/04/09 16:28:05 fetching corpus: 3100, signal 282630/369596 (executing program) 2021/04/09 16:28:05 fetching corpus: 3150, signal 283650/371816 (executing program) 2021/04/09 16:28:05 fetching corpus: 3200, signal 285296/374614 (executing program) 2021/04/09 16:28:05 fetching corpus: 3250, signal 286835/377280 (executing program) 2021/04/09 16:28:05 fetching corpus: 3300, signal 288239/379851 (executing program) 2021/04/09 16:28:05 fetching corpus: 3350, signal 289521/382288 (executing program) 2021/04/09 16:28:05 fetching corpus: 3400, signal 291302/385164 (executing program) 2021/04/09 16:28:05 fetching corpus: 3450, signal 292280/387329 (executing program) 2021/04/09 16:28:05 fetching corpus: 3500, signal 293730/389934 (executing program) 2021/04/09 16:28:05 fetching corpus: 3550, signal 295859/393085 (executing program) 2021/04/09 16:28:05 fetching corpus: 3600, signal 297050/395459 (executing program) 2021/04/09 16:28:05 fetching corpus: 3650, signal 298193/397748 (executing program) 2021/04/09 16:28:06 fetching corpus: 3700, signal 299710/400358 (executing program) 2021/04/09 16:28:06 fetching corpus: 3750, signal 301164/402934 (executing program) 2021/04/09 16:28:06 fetching corpus: 3800, signal 302330/405199 (executing program) 2021/04/09 16:28:06 fetching corpus: 3850, signal 303974/407904 (executing program) 2021/04/09 16:28:06 fetching corpus: 3900, signal 305225/410304 (executing program) 2021/04/09 16:28:06 fetching corpus: 3950, signal 306765/412915 (executing program) 2021/04/09 16:28:06 fetching corpus: 4000, signal 309201/416272 (executing program) 2021/04/09 16:28:06 fetching corpus: 4050, signal 310992/419077 (executing program) 2021/04/09 16:28:06 fetching corpus: 4100, signal 313042/422030 (executing program) 2021/04/09 16:28:06 fetching corpus: 4150, signal 315011/424987 (executing program) 2021/04/09 16:28:06 fetching corpus: 4200, signal 316110/427211 (executing program) 2021/04/09 16:28:06 fetching corpus: 4250, signal 317189/429407 (executing program) 2021/04/09 16:28:07 fetching corpus: 4300, signal 318774/431951 (executing program) 2021/04/09 16:28:07 fetching corpus: 4350, signal 320577/434691 (executing program) 2021/04/09 16:28:07 fetching corpus: 4400, signal 321794/436916 (executing program) 2021/04/09 16:28:07 fetching corpus: 4450, signal 323126/439270 (executing program) 2021/04/09 16:28:07 fetching corpus: 4500, signal 324100/441363 (executing program) 2021/04/09 16:28:07 fetching corpus: 4550, signal 325392/443708 (executing program) 2021/04/09 16:28:07 fetching corpus: 4600, signal 326411/445826 (executing program) 2021/04/09 16:28:07 fetching corpus: 4650, signal 328198/448516 (executing program) 2021/04/09 16:28:07 fetching corpus: 4700, signal 329569/450869 (executing program) 2021/04/09 16:28:07 fetching corpus: 4750, signal 330966/453263 (executing program) 2021/04/09 16:28:07 fetching corpus: 4800, signal 332228/455539 (executing program) 2021/04/09 16:28:07 fetching corpus: 4850, signal 333063/457447 (executing program) 2021/04/09 16:28:08 fetching corpus: 4900, signal 334172/459577 (executing program) 2021/04/09 16:28:08 fetching corpus: 4950, signal 335043/461542 (executing program) 2021/04/09 16:28:08 fetching corpus: 5000, signal 336268/463738 (executing program) 2021/04/09 16:28:08 fetching corpus: 5050, signal 338124/466421 (executing program) 2021/04/09 16:28:08 fetching corpus: 5100, signal 339493/468783 (executing program) 2021/04/09 16:28:08 fetching corpus: 5150, signal 340727/470991 (executing program) 2021/04/09 16:28:09 fetching corpus: 5200, signal 341757/473048 (executing program) 2021/04/09 16:28:09 fetching corpus: 5250, signal 343228/475451 (executing program) 2021/04/09 16:28:09 fetching corpus: 5300, signal 345061/478121 (executing program) 2021/04/09 16:28:09 fetching corpus: 5350, signal 345886/479973 (executing program) 2021/04/09 16:28:09 fetching corpus: 5400, signal 346738/481829 (executing program) 2021/04/09 16:28:09 fetching corpus: 5450, signal 347840/483902 (executing program) 2021/04/09 16:28:09 fetching corpus: 5500, signal 348788/485816 (executing program) 2021/04/09 16:28:09 fetching corpus: 5550, signal 350137/488103 (executing program) 2021/04/09 16:28:09 fetching corpus: 5600, signal 351355/490244 (executing program) 2021/04/09 16:28:09 fetching corpus: 5650, signal 352751/492509 (executing program) 2021/04/09 16:28:10 fetching corpus: 5700, signal 353658/494432 (executing program) 2021/04/09 16:28:10 fetching corpus: 5750, signal 354739/496433 (executing program) 2021/04/09 16:28:10 fetching corpus: 5800, signal 355864/498482 (executing program) 2021/04/09 16:28:10 fetching corpus: 5850, signal 357181/500690 (executing program) 2021/04/09 16:28:10 fetching corpus: 5900, signal 358140/502598 (executing program) 2021/04/09 16:28:10 fetching corpus: 5950, signal 358775/504280 (executing program) 2021/04/09 16:28:10 fetching corpus: 6000, signal 361302/507339 (executing program) 2021/04/09 16:28:10 fetching corpus: 6050, signal 362440/509354 (executing program) 2021/04/09 16:28:10 fetching corpus: 6100, signal 363293/511151 (executing program) 2021/04/09 16:28:10 fetching corpus: 6150, signal 364330/513037 (executing program) 2021/04/09 16:28:10 fetching corpus: 6200, signal 365535/515124 (executing program) 2021/04/09 16:28:11 fetching corpus: 6250, signal 367442/517720 (executing program) 2021/04/09 16:28:11 fetching corpus: 6300, signal 368123/519417 (executing program) 2021/04/09 16:28:11 fetching corpus: 6350, signal 369058/521230 (executing program) 2021/04/09 16:28:11 fetching corpus: 6400, signal 370451/523428 (executing program) 2021/04/09 16:28:11 fetching corpus: 6450, signal 371161/525169 (executing program) 2021/04/09 16:28:11 fetching corpus: 6500, signal 372107/526990 (executing program) 2021/04/09 16:28:11 fetching corpus: 6550, signal 373275/528973 (executing program) 2021/04/09 16:28:11 fetching corpus: 6600, signal 374575/531071 (executing program) 2021/04/09 16:28:11 fetching corpus: 6650, signal 375794/533138 (executing program) 2021/04/09 16:28:12 fetching corpus: 6700, signal 376660/534930 (executing program) 2021/04/09 16:28:12 fetching corpus: 6750, signal 377736/536857 (executing program) 2021/04/09 16:28:12 fetching corpus: 6800, signal 378939/538873 (executing program) 2021/04/09 16:28:12 fetching corpus: 6850, signal 379970/540756 (executing program) 2021/04/09 16:28:12 fetching corpus: 6900, signal 380997/542674 (executing program) 2021/04/09 16:28:12 fetching corpus: 6950, signal 381959/544511 (executing program) 2021/04/09 16:28:12 fetching corpus: 7000, signal 383688/546873 (executing program) 2021/04/09 16:28:12 fetching corpus: 7050, signal 384714/548736 (executing program) 2021/04/09 16:28:12 fetching corpus: 7100, signal 385836/550707 (executing program) 2021/04/09 16:28:12 fetching corpus: 7150, signal 386673/552448 (executing program) 2021/04/09 16:28:12 fetching corpus: 7200, signal 388381/554775 (executing program) 2021/04/09 16:28:12 fetching corpus: 7250, signal 389097/556432 (executing program) 2021/04/09 16:28:13 fetching corpus: 7300, signal 390079/558196 (executing program) 2021/04/09 16:28:13 fetching corpus: 7350, signal 391194/560102 (executing program) 2021/04/09 16:28:13 fetching corpus: 7400, signal 391927/561765 (executing program) 2021/04/09 16:28:13 fetching corpus: 7450, signal 392450/563234 (executing program) 2021/04/09 16:28:13 fetching corpus: 7500, signal 393455/565062 (executing program) 2021/04/09 16:28:13 fetching corpus: 7550, signal 394331/566803 (executing program) 2021/04/09 16:28:13 fetching corpus: 7600, signal 395399/568663 (executing program) 2021/04/09 16:28:13 fetching corpus: 7650, signal 396388/570460 (executing program) 2021/04/09 16:28:13 fetching corpus: 7700, signal 397156/572096 (executing program) 2021/04/09 16:28:13 fetching corpus: 7750, signal 398076/573840 (executing program) 2021/04/09 16:28:13 fetching corpus: 7800, signal 398692/575422 (executing program) 2021/04/09 16:28:13 fetching corpus: 7850, signal 400127/577509 (executing program) 2021/04/09 16:28:13 fetching corpus: 7900, signal 401056/579254 (executing program) 2021/04/09 16:28:13 fetching corpus: 7950, signal 401923/580923 (executing program) 2021/04/09 16:28:14 fetching corpus: 8000, signal 402911/582642 (executing program) 2021/04/09 16:28:14 fetching corpus: 8050, signal 403776/584339 (executing program) 2021/04/09 16:28:14 fetching corpus: 8100, signal 404992/586226 (executing program) 2021/04/09 16:28:14 fetching corpus: 8150, signal 405971/587979 (executing program) 2021/04/09 16:28:14 fetching corpus: 8200, signal 406806/589655 (executing program) 2021/04/09 16:28:14 fetching corpus: 8250, signal 407490/591192 (executing program) 2021/04/09 16:28:14 fetching corpus: 8300, signal 408381/592862 (executing program) 2021/04/09 16:28:14 fetching corpus: 8350, signal 409292/594554 (executing program) 2021/04/09 16:28:14 fetching corpus: 8400, signal 410293/596298 (executing program) 2021/04/09 16:28:14 fetching corpus: 8450, signal 411161/597960 (executing program) 2021/04/09 16:28:14 fetching corpus: 8500, signal 411997/599598 (executing program) 2021/04/09 16:28:14 fetching corpus: 8550, signal 412769/601182 (executing program) 2021/04/09 16:28:14 fetching corpus: 8600, signal 413748/602892 (executing program) 2021/04/09 16:28:14 fetching corpus: 8650, signal 414514/604466 (executing program) 2021/04/09 16:28:15 fetching corpus: 8700, signal 415227/606015 (executing program) 2021/04/09 16:28:15 fetching corpus: 8750, signal 416249/607760 (executing program) 2021/04/09 16:28:15 fetching corpus: 8800, signal 417292/609485 (executing program) 2021/04/09 16:28:15 fetching corpus: 8850, signal 418001/611019 (executing program) syzkaller login: [ 71.446162][ T3229] ieee802154 phy0 wpan0: encryption failed: -22 [ 71.454058][ T3229] ieee802154 phy1 wpan1: encryption failed: -22 2021/04/09 16:28:15 fetching corpus: 8900, signal 418907/612672 (executing program) 2021/04/09 16:28:15 fetching corpus: 8950, signal 419577/614113 (executing program) 2021/04/09 16:28:15 fetching corpus: 9000, signal 420770/615940 (executing program) 2021/04/09 16:28:15 fetching corpus: 9050, signal 421410/617406 (executing program) 2021/04/09 16:28:16 fetching corpus: 9100, signal 422842/619339 (executing program) 2021/04/09 16:28:16 fetching corpus: 9150, signal 423584/620853 (executing program) 2021/04/09 16:28:16 fetching corpus: 9200, signal 424252/622295 (executing program) 2021/04/09 16:28:16 fetching corpus: 9250, signal 424874/623720 (executing program) 2021/04/09 16:28:16 fetching corpus: 9300, signal 426432/625714 (executing program) 2021/04/09 16:28:16 fetching corpus: 9350, signal 427671/627505 (executing program) 2021/04/09 16:28:16 fetching corpus: 9400, signal 428542/629079 (executing program) 2021/04/09 16:28:16 fetching corpus: 9450, signal 429081/630436 (executing program) 2021/04/09 16:28:16 fetching corpus: 9500, signal 430700/632452 (executing program) 2021/04/09 16:28:16 fetching corpus: 9550, signal 431305/633819 (executing program) 2021/04/09 16:28:17 fetching corpus: 9600, signal 431856/635210 (executing program) 2021/04/09 16:28:17 fetching corpus: 9650, signal 433053/636969 (executing program) 2021/04/09 16:28:17 fetching corpus: 9700, signal 433697/638363 (executing program) 2021/04/09 16:28:17 fetching corpus: 9750, signal 434559/639897 (executing program) 2021/04/09 16:28:17 fetching corpus: 9800, signal 435598/641569 (executing program) 2021/04/09 16:28:17 fetching corpus: 9850, signal 436865/643355 (executing program) 2021/04/09 16:28:17 fetching corpus: 9900, signal 438818/645518 (executing program) 2021/04/09 16:28:17 fetching corpus: 9950, signal 439473/647002 (executing program) 2021/04/09 16:28:17 fetching corpus: 10000, signal 439908/648214 (executing program) 2021/04/09 16:28:17 fetching corpus: 10050, signal 440614/649577 (executing program) 2021/04/09 16:28:17 fetching corpus: 10100, signal 441421/651034 (executing program) 2021/04/09 16:28:18 fetching corpus: 10150, signal 442399/652591 (executing program) 2021/04/09 16:28:18 fetching corpus: 10200, signal 443003/653945 (executing program) 2021/04/09 16:28:18 fetching corpus: 10250, signal 444275/655672 (executing program) 2021/04/09 16:28:18 fetching corpus: 10300, signal 445270/657215 (executing program) 2021/04/09 16:28:18 fetching corpus: 10350, signal 446587/658969 (executing program) 2021/04/09 16:28:18 fetching corpus: 10400, signal 447625/660563 (executing program) 2021/04/09 16:28:18 fetching corpus: 10450, signal 448618/662095 (executing program) 2021/04/09 16:28:18 fetching corpus: 10500, signal 449392/663497 (executing program) 2021/04/09 16:28:18 fetching corpus: 10550, signal 450256/664954 (executing program) 2021/04/09 16:28:18 fetching corpus: 10600, signal 451050/666386 (executing program) 2021/04/09 16:28:19 fetching corpus: 10650, signal 451788/667820 (executing program) 2021/04/09 16:28:19 fetching corpus: 10700, signal 452927/669417 (executing program) 2021/04/09 16:28:19 fetching corpus: 10750, signal 454279/671164 (executing program) 2021/04/09 16:28:19 fetching corpus: 10800, signal 454890/672464 (executing program) 2021/04/09 16:28:19 fetching corpus: 10850, signal 455678/673871 (executing program) 2021/04/09 16:28:19 fetching corpus: 10900, signal 456717/675419 (executing program) 2021/04/09 16:28:19 fetching corpus: 10950, signal 457424/676752 (executing program) 2021/04/09 16:28:19 fetching corpus: 11000, signal 458144/678182 (executing program) 2021/04/09 16:28:19 fetching corpus: 11050, signal 458699/679448 (executing program) 2021/04/09 16:28:19 fetching corpus: 11100, signal 459671/680923 (executing program) 2021/04/09 16:28:19 fetching corpus: 11150, signal 460212/682224 (executing program) 2021/04/09 16:28:19 fetching corpus: 11200, signal 461035/683632 (executing program) 2021/04/09 16:28:19 fetching corpus: 11250, signal 461713/684948 (executing program) 2021/04/09 16:28:19 fetching corpus: 11300, signal 462518/686343 (executing program) 2021/04/09 16:28:20 fetching corpus: 11350, signal 463533/687812 (executing program) 2021/04/09 16:28:20 fetching corpus: 11400, signal 464094/689074 (executing program) 2021/04/09 16:28:20 fetching corpus: 11450, signal 464968/690486 (executing program) 2021/04/09 16:28:20 fetching corpus: 11500, signal 466189/692031 (executing program) 2021/04/09 16:28:20 fetching corpus: 11550, signal 466765/693305 (executing program) 2021/04/09 16:28:20 fetching corpus: 11600, signal 467436/694609 (executing program) 2021/04/09 16:28:20 fetching corpus: 11650, signal 468081/695899 (executing program) 2021/04/09 16:28:20 fetching corpus: 11700, signal 468837/697220 (executing program) 2021/04/09 16:28:20 fetching corpus: 11750, signal 469988/698796 (executing program) 2021/04/09 16:28:20 fetching corpus: 11800, signal 470563/700000 (executing program) 2021/04/09 16:28:20 fetching corpus: 11850, signal 471205/701220 (executing program) 2021/04/09 16:28:20 fetching corpus: 11900, signal 471789/702451 (executing program) 2021/04/09 16:28:21 fetching corpus: 11950, signal 472599/703827 (executing program) 2021/04/09 16:28:21 fetching corpus: 12000, signal 473121/705002 (executing program) 2021/04/09 16:28:21 fetching corpus: 12050, signal 474009/706385 (executing program) 2021/04/09 16:28:21 fetching corpus: 12100, signal 474702/707670 (executing program) 2021/04/09 16:28:21 fetching corpus: 12150, signal 475372/708885 (executing program) 2021/04/09 16:28:21 fetching corpus: 12200, signal 476368/710345 (executing program) 2021/04/09 16:28:21 fetching corpus: 12250, signal 477138/711658 (executing program) 2021/04/09 16:28:21 fetching corpus: 12300, signal 477919/712968 (executing program) 2021/04/09 16:28:21 fetching corpus: 12350, signal 478585/714204 (executing program) 2021/04/09 16:28:21 fetching corpus: 12400, signal 479354/715509 (executing program) 2021/04/09 16:28:22 fetching corpus: 12450, signal 479846/716666 (executing program) 2021/04/09 16:28:22 fetching corpus: 12500, signal 480737/718063 (executing program) 2021/04/09 16:28:22 fetching corpus: 12550, signal 481295/719250 (executing program) 2021/04/09 16:28:22 fetching corpus: 12600, signal 481998/720498 (executing program) 2021/04/09 16:28:22 fetching corpus: 12650, signal 482577/721709 (executing program) 2021/04/09 16:28:22 fetching corpus: 12700, signal 483040/722819 (executing program) 2021/04/09 16:28:22 fetching corpus: 12750, signal 483874/724157 (executing program) 2021/04/09 16:28:22 fetching corpus: 12800, signal 484411/725286 (executing program) 2021/04/09 16:28:22 fetching corpus: 12850, signal 485064/726544 (executing program) 2021/04/09 16:28:23 fetching corpus: 12900, signal 485790/727802 (executing program) 2021/04/09 16:28:23 fetching corpus: 12950, signal 486249/728958 (executing program) 2021/04/09 16:28:23 fetching corpus: 13000, signal 486799/730143 (executing program) 2021/04/09 16:28:23 fetching corpus: 13050, signal 487489/731368 (executing program) 2021/04/09 16:28:23 fetching corpus: 13100, signal 488468/732731 (executing program) 2021/04/09 16:28:23 fetching corpus: 13150, signal 489086/733899 (executing program) 2021/04/09 16:28:23 fetching corpus: 13200, signal 489676/735093 (executing program) 2021/04/09 16:28:23 fetching corpus: 13250, signal 490359/736285 (executing program) 2021/04/09 16:28:23 fetching corpus: 13300, signal 490899/737418 (executing program) 2021/04/09 16:28:23 fetching corpus: 13350, signal 491629/738616 (executing program) 2021/04/09 16:28:23 fetching corpus: 13400, signal 492116/739752 (executing program) 2021/04/09 16:28:24 fetching corpus: 13450, signal 492950/740977 (executing program) 2021/04/09 16:28:24 fetching corpus: 13500, signal 493551/742124 (executing program) 2021/04/09 16:28:24 fetching corpus: 13550, signal 494124/743289 (executing program) 2021/04/09 16:28:24 fetching corpus: 13600, signal 494755/744474 (executing program) 2021/04/09 16:28:24 fetching corpus: 13650, signal 495260/745584 (executing program) 2021/04/09 16:28:24 fetching corpus: 13700, signal 495752/746684 (executing program) 2021/04/09 16:28:24 fetching corpus: 13750, signal 496295/747824 (executing program) 2021/04/09 16:28:24 fetching corpus: 13800, signal 496771/748978 (executing program) 2021/04/09 16:28:24 fetching corpus: 13850, signal 497135/750024 (executing program) 2021/04/09 16:28:24 fetching corpus: 13900, signal 497679/751162 (executing program) 2021/04/09 16:28:25 fetching corpus: 13950, signal 498699/752424 (executing program) 2021/04/09 16:28:25 fetching corpus: 14000, signal 499255/753504 (executing program) 2021/04/09 16:28:25 fetching corpus: 14050, signal 499790/754595 (executing program) 2021/04/09 16:28:25 fetching corpus: 14100, signal 500357/755694 (executing program) 2021/04/09 16:28:25 fetching corpus: 14150, signal 501040/756843 (executing program) 2021/04/09 16:28:25 fetching corpus: 14200, signal 501576/757971 (executing program) 2021/04/09 16:28:25 fetching corpus: 14250, signal 502243/759086 (executing program) 2021/04/09 16:28:25 fetching corpus: 14300, signal 502599/760148 (executing program) 2021/04/09 16:28:25 fetching corpus: 14350, signal 503421/761377 (executing program) 2021/04/09 16:28:25 fetching corpus: 14400, signal 504055/762516 (executing program) 2021/04/09 16:28:25 fetching corpus: 14450, signal 504870/763699 (executing program) 2021/04/09 16:28:25 fetching corpus: 14500, signal 505494/764838 (executing program) 2021/04/09 16:28:25 fetching corpus: 14550, signal 506064/765949 (executing program) 2021/04/09 16:28:25 fetching corpus: 14600, signal 506943/767136 (executing program) 2021/04/09 16:28:26 fetching corpus: 14650, signal 507590/768219 (executing program) 2021/04/09 16:28:26 fetching corpus: 14700, signal 508114/769258 (executing program) 2021/04/09 16:28:26 fetching corpus: 14750, signal 508788/770383 (executing program) 2021/04/09 16:28:26 fetching corpus: 14800, signal 509411/771535 (executing program) 2021/04/09 16:28:26 fetching corpus: 14850, signal 509866/772571 (executing program) 2021/04/09 16:28:26 fetching corpus: 14900, signal 510533/773703 (executing program) 2021/04/09 16:28:26 fetching corpus: 14950, signal 511054/774783 (executing program) 2021/04/09 16:28:26 fetching corpus: 15000, signal 511517/775808 (executing program) 2021/04/09 16:28:26 fetching corpus: 15050, signal 512006/776805 (executing program) 2021/04/09 16:28:26 fetching corpus: 15100, signal 512844/778011 (executing program) 2021/04/09 16:28:26 fetching corpus: 15150, signal 513349/779023 (executing program) 2021/04/09 16:28:26 fetching corpus: 15200, signal 513780/780017 (executing program) 2021/04/09 16:28:26 fetching corpus: 15250, signal 514179/781047 (executing program) 2021/04/09 16:28:27 fetching corpus: 15300, signal 514692/782121 (executing program) 2021/04/09 16:28:27 fetching corpus: 15350, signal 515195/783159 (executing program) 2021/04/09 16:28:27 fetching corpus: 15400, signal 515689/784186 (executing program) 2021/04/09 16:28:27 fetching corpus: 15450, signal 516128/785208 (executing program) 2021/04/09 16:28:27 fetching corpus: 15500, signal 516691/786278 (executing program) 2021/04/09 16:28:27 fetching corpus: 15550, signal 517392/787338 (executing program) 2021/04/09 16:28:27 fetching corpus: 15600, signal 517942/788317 (executing program) 2021/04/09 16:28:27 fetching corpus: 15650, signal 518644/789375 (executing program) 2021/04/09 16:28:27 fetching corpus: 15700, signal 519021/790348 (executing program) 2021/04/09 16:28:27 fetching corpus: 15750, signal 519819/791470 (executing program) 2021/04/09 16:28:27 fetching corpus: 15800, signal 520475/792544 (executing program) 2021/04/09 16:28:27 fetching corpus: 15850, signal 521002/793578 (executing program) 2021/04/09 16:28:28 fetching corpus: 15900, signal 521342/794540 (executing program) 2021/04/09 16:28:28 fetching corpus: 15950, signal 521773/795492 (executing program) 2021/04/09 16:28:28 fetching corpus: 16000, signal 522201/796479 (executing program) 2021/04/09 16:28:28 fetching corpus: 16050, signal 523005/797550 (executing program) 2021/04/09 16:28:28 fetching corpus: 16100, signal 523809/798598 (executing program) 2021/04/09 16:28:28 fetching corpus: 16150, signal 524289/799575 (executing program) 2021/04/09 16:28:28 fetching corpus: 16200, signal 525070/800668 (executing program) 2021/04/09 16:28:28 fetching corpus: 16250, signal 525905/801773 (executing program) 2021/04/09 16:28:28 fetching corpus: 16300, signal 526323/802756 (executing program) 2021/04/09 16:28:28 fetching corpus: 16350, signal 527076/803809 (executing program) 2021/04/09 16:28:29 fetching corpus: 16400, signal 527607/804849 (executing program) 2021/04/09 16:28:29 fetching corpus: 16450, signal 528333/805875 (executing program) 2021/04/09 16:28:29 fetching corpus: 16500, signal 528632/806813 (executing program) 2021/04/09 16:28:29 fetching corpus: 16550, signal 529075/807741 (executing program) 2021/04/09 16:28:29 fetching corpus: 16600, signal 529526/808685 (executing program) 2021/04/09 16:28:29 fetching corpus: 16650, signal 530255/809708 (executing program) 2021/04/09 16:28:29 fetching corpus: 16700, signal 530652/810622 (executing program) 2021/04/09 16:28:29 fetching corpus: 16750, signal 531009/811551 (executing program) 2021/04/09 16:28:29 fetching corpus: 16800, signal 531366/812463 (executing program) 2021/04/09 16:28:30 fetching corpus: 16850, signal 532290/813518 (executing program) 2021/04/09 16:28:30 fetching corpus: 16900, signal 532919/814526 (executing program) 2021/04/09 16:28:30 fetching corpus: 16950, signal 533695/815540 (executing program) 2021/04/09 16:28:30 fetching corpus: 17000, signal 534241/816495 (executing program) 2021/04/09 16:28:30 fetching corpus: 17050, signal 534682/817421 (executing program) 2021/04/09 16:28:30 fetching corpus: 17100, signal 535620/818467 (executing program) 2021/04/09 16:28:30 fetching corpus: 17150, signal 536063/819432 (executing program) 2021/04/09 16:28:30 fetching corpus: 17200, signal 536671/820383 (executing program) 2021/04/09 16:28:30 fetching corpus: 17250, signal 537241/821305 (executing program) 2021/04/09 16:28:30 fetching corpus: 17300, signal 537883/822267 (executing program) 2021/04/09 16:28:30 fetching corpus: 17350, signal 538379/823217 (executing program) 2021/04/09 16:28:30 fetching corpus: 17400, signal 538774/824094 (executing program) 2021/04/09 16:28:31 fetching corpus: 17450, signal 539177/824998 (executing program) 2021/04/09 16:28:31 fetching corpus: 17500, signal 539443/825839 (executing program) 2021/04/09 16:28:31 fetching corpus: 17550, signal 540048/826773 (executing program) 2021/04/09 16:28:31 fetching corpus: 17600, signal 540466/827707 (executing program) 2021/04/09 16:28:31 fetching corpus: 17650, signal 541059/828624 (executing program) 2021/04/09 16:28:31 fetching corpus: 17700, signal 541678/829619 (executing program) 2021/04/09 16:28:31 fetching corpus: 17750, signal 542257/830546 (executing program) 2021/04/09 16:28:31 fetching corpus: 17800, signal 542781/831467 (executing program) 2021/04/09 16:28:31 fetching corpus: 17850, signal 543350/832406 (executing program) 2021/04/09 16:28:31 fetching corpus: 17900, signal 543819/833300 (executing program) 2021/04/09 16:28:32 fetching corpus: 17950, signal 544315/834258 (executing program) 2021/04/09 16:28:32 fetching corpus: 18000, signal 544719/835142 (executing program) 2021/04/09 16:28:32 fetching corpus: 18050, signal 545216/836035 (executing program) 2021/04/09 16:28:32 fetching corpus: 18100, signal 545663/836965 (executing program) 2021/04/09 16:28:32 fetching corpus: 18150, signal 546171/837846 (executing program) 2021/04/09 16:28:32 fetching corpus: 18200, signal 546518/838694 (executing program) 2021/04/09 16:28:32 fetching corpus: 18250, signal 546878/839562 (executing program) 2021/04/09 16:28:32 fetching corpus: 18300, signal 547752/840542 (executing program) 2021/04/09 16:28:32 fetching corpus: 18350, signal 548229/841426 (executing program) 2021/04/09 16:28:32 fetching corpus: 18400, signal 548621/842309 (executing program) 2021/04/09 16:28:32 fetching corpus: 18450, signal 549254/843241 (executing program) 2021/04/09 16:28:32 fetching corpus: 18500, signal 549762/844148 (executing program) 2021/04/09 16:28:32 fetching corpus: 18550, signal 550748/845114 (executing program) 2021/04/09 16:28:32 fetching corpus: 18600, signal 551130/845982 (executing program) 2021/04/09 16:28:33 fetching corpus: 18650, signal 551550/846910 (executing program) 2021/04/09 16:28:33 fetching corpus: 18700, signal 552137/847840 (executing program) 2021/04/09 16:28:33 fetching corpus: 18750, signal 552666/848753 (executing program) 2021/04/09 16:28:33 fetching corpus: 18800, signal 553158/849604 (executing program) 2021/04/09 16:28:33 fetching corpus: 18850, signal 553474/850462 (executing program) 2021/04/09 16:28:33 fetching corpus: 18900, signal 554083/851379 (executing program) 2021/04/09 16:28:33 fetching corpus: 18950, signal 554626/852284 (executing program) 2021/04/09 16:28:33 fetching corpus: 19000, signal 554950/853128 (executing program) 2021/04/09 16:28:34 fetching corpus: 19050, signal 555316/853938 (executing program) 2021/04/09 16:28:34 fetching corpus: 19100, signal 556086/854902 (executing program) 2021/04/09 16:28:34 fetching corpus: 19150, signal 556468/855719 (executing program) 2021/04/09 16:28:34 fetching corpus: 19200, signal 556730/856544 (executing program) 2021/04/09 16:28:34 fetching corpus: 19250, signal 557036/857376 (executing program) 2021/04/09 16:28:34 fetching corpus: 19300, signal 557556/858211 (executing program) 2021/04/09 16:28:34 fetching corpus: 19350, signal 558214/859075 (executing program) 2021/04/09 16:28:34 fetching corpus: 19400, signal 558830/859952 (executing program) 2021/04/09 16:28:34 fetching corpus: 19450, signal 559357/860823 (executing program) 2021/04/09 16:28:34 fetching corpus: 19500, signal 559795/861611 (executing program) 2021/04/09 16:28:35 fetching corpus: 19550, signal 560361/862462 (executing program) 2021/04/09 16:28:35 fetching corpus: 19600, signal 560753/863332 (executing program) 2021/04/09 16:28:35 fetching corpus: 19650, signal 561395/864243 (executing program) 2021/04/09 16:28:35 fetching corpus: 19700, signal 561814/865060 (executing program) 2021/04/09 16:28:35 fetching corpus: 19750, signal 562267/865886 (executing program) 2021/04/09 16:28:35 fetching corpus: 19800, signal 562824/866739 (executing program) 2021/04/09 16:28:35 fetching corpus: 19850, signal 563301/867579 (executing program) 2021/04/09 16:28:35 fetching corpus: 19900, signal 563660/868408 (executing program) 2021/04/09 16:28:35 fetching corpus: 19950, signal 564210/869240 (executing program) 2021/04/09 16:28:35 fetching corpus: 20000, signal 564609/870059 (executing program) 2021/04/09 16:28:35 fetching corpus: 20050, signal 565048/870886 (executing program) 2021/04/09 16:28:35 fetching corpus: 20100, signal 565606/871717 (executing program) 2021/04/09 16:28:36 fetching corpus: 20150, signal 566101/872524 (executing program) 2021/04/09 16:28:36 fetching corpus: 20200, signal 566509/873363 (executing program) 2021/04/09 16:28:36 fetching corpus: 20250, signal 567120/874118 (executing program) 2021/04/09 16:28:36 fetching corpus: 20300, signal 567514/874894 (executing program) 2021/04/09 16:28:36 fetching corpus: 20350, signal 567974/875738 (executing program) 2021/04/09 16:28:36 fetching corpus: 20400, signal 568394/876535 (executing program) 2021/04/09 16:28:36 fetching corpus: 20450, signal 569284/877390 (executing program) 2021/04/09 16:28:36 fetching corpus: 20500, signal 569836/878220 (executing program) 2021/04/09 16:28:36 fetching corpus: 20550, signal 570394/879013 (executing program) 2021/04/09 16:28:37 fetching corpus: 20600, signal 570765/879846 (executing program) 2021/04/09 16:28:37 fetching corpus: 20650, signal 571220/880621 (executing program) 2021/04/09 16:28:37 fetching corpus: 20700, signal 571749/881426 (executing program) 2021/04/09 16:28:37 fetching corpus: 20750, signal 572388/882228 (executing program) 2021/04/09 16:28:37 fetching corpus: 20800, signal 572748/882977 (executing program) 2021/04/09 16:28:37 fetching corpus: 20850, signal 573224/883751 (executing program) 2021/04/09 16:28:37 fetching corpus: 20900, signal 573494/884506 (executing program) 2021/04/09 16:28:37 fetching corpus: 20950, signal 573988/885297 (executing program) 2021/04/09 16:28:37 fetching corpus: 21000, signal 574410/886100 (executing program) 2021/04/09 16:28:37 fetching corpus: 21050, signal 574820/886850 (executing program) 2021/04/09 16:28:37 fetching corpus: 21100, signal 575297/887614 (executing program) 2021/04/09 16:28:37 fetching corpus: 21150, signal 575730/888338 (executing program) 2021/04/09 16:28:38 fetching corpus: 21200, signal 576068/889106 (executing program) 2021/04/09 16:28:38 fetching corpus: 21250, signal 576617/889852 (executing program) 2021/04/09 16:28:38 fetching corpus: 21300, signal 577127/890583 (executing program) 2021/04/09 16:28:38 fetching corpus: 21350, signal 577492/891331 (executing program) 2021/04/09 16:28:38 fetching corpus: 21400, signal 577841/892049 (executing program) 2021/04/09 16:28:38 fetching corpus: 21450, signal 578538/892787 (executing program) 2021/04/09 16:28:38 fetching corpus: 21500, signal 579099/893562 (executing program) 2021/04/09 16:28:38 fetching corpus: 21550, signal 580115/894388 (executing program) 2021/04/09 16:28:38 fetching corpus: 21600, signal 580659/895157 (executing program) 2021/04/09 16:28:38 fetching corpus: 21650, signal 580983/895925 (executing program) 2021/04/09 16:28:38 fetching corpus: 21700, signal 581341/896677 (executing program) 2021/04/09 16:28:38 fetching corpus: 21750, signal 582244/897457 (executing program) 2021/04/09 16:28:38 fetching corpus: 21800, signal 582843/898196 (executing program) 2021/04/09 16:28:39 fetching corpus: 21850, signal 583238/898947 (executing program) 2021/04/09 16:28:39 fetching corpus: 21900, signal 584202/899703 (executing program) 2021/04/09 16:28:39 fetching corpus: 21950, signal 584587/900433 (executing program) 2021/04/09 16:28:39 fetching corpus: 22000, signal 585165/901189 (executing program) 2021/04/09 16:28:39 fetching corpus: 22050, signal 585505/901934 (executing program) 2021/04/09 16:28:39 fetching corpus: 22100, signal 585882/902655 (executing program) 2021/04/09 16:28:39 fetching corpus: 22150, signal 586427/903418 (executing program) 2021/04/09 16:28:39 fetching corpus: 22200, signal 586777/904103 (executing program) 2021/04/09 16:28:39 fetching corpus: 22250, signal 587152/904845 (executing program) 2021/04/09 16:28:39 fetching corpus: 22300, signal 587650/905551 (executing program) 2021/04/09 16:28:39 fetching corpus: 22350, signal 588146/906281 (executing program) 2021/04/09 16:28:40 fetching corpus: 22400, signal 588675/906982 (executing program) 2021/04/09 16:28:40 fetching corpus: 22450, signal 589244/907683 (executing program) 2021/04/09 16:28:40 fetching corpus: 22500, signal 589624/908425 (executing program) 2021/04/09 16:28:40 fetching corpus: 22550, signal 590311/909122 (executing program) 2021/04/09 16:28:40 fetching corpus: 22600, signal 590999/909801 (executing program) 2021/04/09 16:28:40 fetching corpus: 22650, signal 591321/910515 (executing program) 2021/04/09 16:28:40 fetching corpus: 22700, signal 591645/911241 (executing program) 2021/04/09 16:28:40 fetching corpus: 22750, signal 592055/911709 (executing program) 2021/04/09 16:28:40 fetching corpus: 22800, signal 592620/911709 (executing program) 2021/04/09 16:28:40 fetching corpus: 22850, signal 593012/911709 (executing program) 2021/04/09 16:28:41 fetching corpus: 22900, signal 593371/911709 (executing program) 2021/04/09 16:28:41 fetching corpus: 22950, signal 593815/911709 (executing program) 2021/04/09 16:28:41 fetching corpus: 23000, signal 594137/911709 (executing program) 2021/04/09 16:28:41 fetching corpus: 23050, signal 594537/911709 (executing program) 2021/04/09 16:28:41 fetching corpus: 23100, signal 594910/911709 (executing program) 2021/04/09 16:28:41 fetching corpus: 23150, signal 595209/911709 (executing program) 2021/04/09 16:28:41 fetching corpus: 23200, signal 595627/911709 (executing program) 2021/04/09 16:28:41 fetching corpus: 23250, signal 596126/911712 (executing program) 2021/04/09 16:28:41 fetching corpus: 23300, signal 596460/911712 (executing program) 2021/04/09 16:28:41 fetching corpus: 23350, signal 596806/911712 (executing program) 2021/04/09 16:28:41 fetching corpus: 23400, signal 597134/911712 (executing program) 2021/04/09 16:28:42 fetching corpus: 23450, signal 597550/911712 (executing program) 2021/04/09 16:28:42 fetching corpus: 23500, signal 597864/911712 (executing program) 2021/04/09 16:28:42 fetching corpus: 23550, signal 598267/911712 (executing program) 2021/04/09 16:28:42 fetching corpus: 23600, signal 598630/911712 (executing program) 2021/04/09 16:28:42 fetching corpus: 23650, signal 598961/911712 (executing program) 2021/04/09 16:28:42 fetching corpus: 23700, signal 599683/911719 (executing program) 2021/04/09 16:28:42 fetching corpus: 23750, signal 599955/911719 (executing program) 2021/04/09 16:28:42 fetching corpus: 23800, signal 600479/911719 (executing program) 2021/04/09 16:28:42 fetching corpus: 23850, signal 600835/911719 (executing program) 2021/04/09 16:28:42 fetching corpus: 23900, signal 601412/911719 (executing program) 2021/04/09 16:28:43 fetching corpus: 23950, signal 601775/911719 (executing program) 2021/04/09 16:28:43 fetching corpus: 24000, signal 602192/911719 (executing program) 2021/04/09 16:28:43 fetching corpus: 24050, signal 602524/911719 (executing program) 2021/04/09 16:28:43 fetching corpus: 24100, signal 602900/911719 (executing program) 2021/04/09 16:28:43 fetching corpus: 24150, signal 603279/911719 (executing program) 2021/04/09 16:28:43 fetching corpus: 24200, signal 603731/911719 (executing program) 2021/04/09 16:28:43 fetching corpus: 24250, signal 604040/911719 (executing program) 2021/04/09 16:28:43 fetching corpus: 24300, signal 604295/911719 (executing program) 2021/04/09 16:28:43 fetching corpus: 24350, signal 604691/911719 (executing program) 2021/04/09 16:28:43 fetching corpus: 24400, signal 605103/911719 (executing program) 2021/04/09 16:28:44 fetching corpus: 24450, signal 605526/911719 (executing program) 2021/04/09 16:28:44 fetching corpus: 24500, signal 606022/911719 (executing program) 2021/04/09 16:28:44 fetching corpus: 24550, signal 606213/911719 (executing program) 2021/04/09 16:28:44 fetching corpus: 24600, signal 606569/911719 (executing program) 2021/04/09 16:28:44 fetching corpus: 24650, signal 606867/911719 (executing program) 2021/04/09 16:28:44 fetching corpus: 24700, signal 607329/911719 (executing program) 2021/04/09 16:28:44 fetching corpus: 24750, signal 607836/911719 (executing program) 2021/04/09 16:28:44 fetching corpus: 24800, signal 608252/911719 (executing program) 2021/04/09 16:28:44 fetching corpus: 24850, signal 608559/911719 (executing program) 2021/04/09 16:28:44 fetching corpus: 24900, signal 608996/911719 (executing program) 2021/04/09 16:28:44 fetching corpus: 24950, signal 609934/911719 (executing program) 2021/04/09 16:28:44 fetching corpus: 25000, signal 610416/911719 (executing program) 2021/04/09 16:28:44 fetching corpus: 25050, signal 610668/911719 (executing program) 2021/04/09 16:28:44 fetching corpus: 25100, signal 610943/911719 (executing program) 2021/04/09 16:28:44 fetching corpus: 25150, signal 611458/911719 (executing program) 2021/04/09 16:28:45 fetching corpus: 25200, signal 611867/911719 (executing program) 2021/04/09 16:28:45 fetching corpus: 25250, signal 612274/911720 (executing program) 2021/04/09 16:28:45 fetching corpus: 25300, signal 612643/911720 (executing program) 2021/04/09 16:28:45 fetching corpus: 25350, signal 612961/911720 (executing program) 2021/04/09 16:28:45 fetching corpus: 25400, signal 613219/911720 (executing program) 2021/04/09 16:28:45 fetching corpus: 25450, signal 613726/911720 (executing program) 2021/04/09 16:28:45 fetching corpus: 25500, signal 614006/911720 (executing program) 2021/04/09 16:28:45 fetching corpus: 25550, signal 614398/911721 (executing program) 2021/04/09 16:28:45 fetching corpus: 25600, signal 614712/911721 (executing program) 2021/04/09 16:28:45 fetching corpus: 25650, signal 615250/911722 (executing program) 2021/04/09 16:28:45 fetching corpus: 25700, signal 615670/911722 (executing program) 2021/04/09 16:28:45 fetching corpus: 25750, signal 615965/911722 (executing program) 2021/04/09 16:28:45 fetching corpus: 25800, signal 616259/911722 (executing program) 2021/04/09 16:28:45 fetching corpus: 25850, signal 616637/911722 (executing program) 2021/04/09 16:28:45 fetching corpus: 25900, signal 617169/911722 (executing program) 2021/04/09 16:28:45 fetching corpus: 25950, signal 617480/911722 (executing program) 2021/04/09 16:28:46 fetching corpus: 26000, signal 618073/911722 (executing program) 2021/04/09 16:28:46 fetching corpus: 26050, signal 618424/911722 (executing program) 2021/04/09 16:28:46 fetching corpus: 26100, signal 618768/911722 (executing program) 2021/04/09 16:28:46 fetching corpus: 26150, signal 619103/911722 (executing program) 2021/04/09 16:28:46 fetching corpus: 26200, signal 619415/911733 (executing program) 2021/04/09 16:28:46 fetching corpus: 26250, signal 619714/911733 (executing program) 2021/04/09 16:28:46 fetching corpus: 26300, signal 620222/911733 (executing program) 2021/04/09 16:28:46 fetching corpus: 26350, signal 620562/911733 (executing program) 2021/04/09 16:28:46 fetching corpus: 26400, signal 621116/911733 (executing program) 2021/04/09 16:28:47 fetching corpus: 26450, signal 621533/911733 (executing program) 2021/04/09 16:28:47 fetching corpus: 26500, signal 621952/911733 (executing program) 2021/04/09 16:28:47 fetching corpus: 26550, signal 622348/911739 (executing program) 2021/04/09 16:28:47 fetching corpus: 26600, signal 622684/911743 (executing program) 2021/04/09 16:28:47 fetching corpus: 26650, signal 623751/911743 (executing program) 2021/04/09 16:28:47 fetching corpus: 26700, signal 624040/911743 (executing program) 2021/04/09 16:28:47 fetching corpus: 26750, signal 624419/911743 (executing program) 2021/04/09 16:28:47 fetching corpus: 26800, signal 624879/911743 (executing program) 2021/04/09 16:28:47 fetching corpus: 26850, signal 625172/911743 (executing program) 2021/04/09 16:28:47 fetching corpus: 26900, signal 625605/911743 (executing program) 2021/04/09 16:28:47 fetching corpus: 26950, signal 625896/911743 (executing program) 2021/04/09 16:28:48 fetching corpus: 27000, signal 626295/911743 (executing program) 2021/04/09 16:28:48 fetching corpus: 27050, signal 626714/911743 (executing program) 2021/04/09 16:28:48 fetching corpus: 27100, signal 627030/911743 (executing program) 2021/04/09 16:28:48 fetching corpus: 27150, signal 627445/911743 (executing program) 2021/04/09 16:28:48 fetching corpus: 27200, signal 627820/911753 (executing program) 2021/04/09 16:28:48 fetching corpus: 27250, signal 628094/911753 (executing program) 2021/04/09 16:28:48 fetching corpus: 27300, signal 628368/911753 (executing program) 2021/04/09 16:28:48 fetching corpus: 27350, signal 628835/911760 (executing program) 2021/04/09 16:28:48 fetching corpus: 27400, signal 629135/911760 (executing program) 2021/04/09 16:28:49 fetching corpus: 27450, signal 629519/911760 (executing program) 2021/04/09 16:28:49 fetching corpus: 27500, signal 630021/911760 (executing program) 2021/04/09 16:28:49 fetching corpus: 27550, signal 630328/911760 (executing program) 2021/04/09 16:28:49 fetching corpus: 27600, signal 630566/911760 (executing program) 2021/04/09 16:28:49 fetching corpus: 27650, signal 630950/911760 (executing program) 2021/04/09 16:28:49 fetching corpus: 27700, signal 631164/911760 (executing program) 2021/04/09 16:28:49 fetching corpus: 27750, signal 631584/911760 (executing program) 2021/04/09 16:28:49 fetching corpus: 27800, signal 631887/911760 (executing program) 2021/04/09 16:28:49 fetching corpus: 27850, signal 632444/911760 (executing program) 2021/04/09 16:28:50 fetching corpus: 27900, signal 632740/911760 (executing program) 2021/04/09 16:28:50 fetching corpus: 27950, signal 633070/911760 (executing program) 2021/04/09 16:28:50 fetching corpus: 28000, signal 633434/911760 (executing program) 2021/04/09 16:28:50 fetching corpus: 28050, signal 633730/911760 (executing program) 2021/04/09 16:28:50 fetching corpus: 28100, signal 634254/911760 (executing program) 2021/04/09 16:28:50 fetching corpus: 28150, signal 634750/911760 (executing program) 2021/04/09 16:28:50 fetching corpus: 28200, signal 635274/911760 (executing program) 2021/04/09 16:28:50 fetching corpus: 28250, signal 635709/911760 (executing program) 2021/04/09 16:28:50 fetching corpus: 28300, signal 636097/911760 (executing program) 2021/04/09 16:28:50 fetching corpus: 28350, signal 636443/911760 (executing program) 2021/04/09 16:28:50 fetching corpus: 28400, signal 636698/911760 (executing program) 2021/04/09 16:28:51 fetching corpus: 28450, signal 636973/911760 (executing program) 2021/04/09 16:28:51 fetching corpus: 28500, signal 637203/911760 (executing program) 2021/04/09 16:28:51 fetching corpus: 28550, signal 637491/911760 (executing program) 2021/04/09 16:28:51 fetching corpus: 28600, signal 637850/911760 (executing program) 2021/04/09 16:28:51 fetching corpus: 28650, signal 638173/911760 (executing program) 2021/04/09 16:28:51 fetching corpus: 28700, signal 638571/911760 (executing program) 2021/04/09 16:28:51 fetching corpus: 28750, signal 638828/911760 (executing program) 2021/04/09 16:28:51 fetching corpus: 28800, signal 639111/911771 (executing program) 2021/04/09 16:28:51 fetching corpus: 28850, signal 639407/911771 (executing program) 2021/04/09 16:28:51 fetching corpus: 28900, signal 639854/911771 (executing program) 2021/04/09 16:28:51 fetching corpus: 28950, signal 640106/911771 (executing program) 2021/04/09 16:28:51 fetching corpus: 29000, signal 640429/911771 (executing program) 2021/04/09 16:28:51 fetching corpus: 29050, signal 640705/911771 (executing program) 2021/04/09 16:28:51 fetching corpus: 29100, signal 641202/911771 (executing program) 2021/04/09 16:28:51 fetching corpus: 29150, signal 641572/911771 (executing program) 2021/04/09 16:28:51 fetching corpus: 29200, signal 641928/911771 (executing program) 2021/04/09 16:28:52 fetching corpus: 29250, signal 642222/911771 (executing program) 2021/04/09 16:28:52 fetching corpus: 29300, signal 642699/911771 (executing program) 2021/04/09 16:28:52 fetching corpus: 29350, signal 643090/911771 (executing program) 2021/04/09 16:28:52 fetching corpus: 29400, signal 643749/911771 (executing program) 2021/04/09 16:28:52 fetching corpus: 29450, signal 644059/911771 (executing program) 2021/04/09 16:28:52 fetching corpus: 29500, signal 644270/911771 (executing program) 2021/04/09 16:28:52 fetching corpus: 29550, signal 644539/911771 (executing program) 2021/04/09 16:28:52 fetching corpus: 29600, signal 644936/911771 (executing program) 2021/04/09 16:28:52 fetching corpus: 29650, signal 645288/911771 (executing program) 2021/04/09 16:28:52 fetching corpus: 29700, signal 646236/911771 (executing program) 2021/04/09 16:28:52 fetching corpus: 29750, signal 646529/911771 (executing program) 2021/04/09 16:28:52 fetching corpus: 29800, signal 646934/911771 (executing program) 2021/04/09 16:28:52 fetching corpus: 29850, signal 647474/911771 (executing program) 2021/04/09 16:28:52 fetching corpus: 29900, signal 647810/911772 (executing program) 2021/04/09 16:28:53 fetching corpus: 29950, signal 648370/911772 (executing program) 2021/04/09 16:28:53 fetching corpus: 30000, signal 648639/911772 (executing program) 2021/04/09 16:28:53 fetching corpus: 30050, signal 649415/911772 (executing program) 2021/04/09 16:28:53 fetching corpus: 30100, signal 649815/911772 (executing program) 2021/04/09 16:28:53 fetching corpus: 30150, signal 650040/911772 (executing program) 2021/04/09 16:28:53 fetching corpus: 30200, signal 650292/911772 (executing program) 2021/04/09 16:28:53 fetching corpus: 30250, signal 650620/911772 (executing program) 2021/04/09 16:28:53 fetching corpus: 30300, signal 650967/911772 (executing program) 2021/04/09 16:28:53 fetching corpus: 30350, signal 651188/911772 (executing program) 2021/04/09 16:28:53 fetching corpus: 30400, signal 651552/911772 (executing program) 2021/04/09 16:28:54 fetching corpus: 30450, signal 652005/911772 (executing program) 2021/04/09 16:28:54 fetching corpus: 30500, signal 652294/911773 (executing program) 2021/04/09 16:28:54 fetching corpus: 30550, signal 652713/911773 (executing program) 2021/04/09 16:28:54 fetching corpus: 30600, signal 653028/911773 (executing program) 2021/04/09 16:28:54 fetching corpus: 30650, signal 653431/911773 (executing program) 2021/04/09 16:28:54 fetching corpus: 30700, signal 653773/911773 (executing program) 2021/04/09 16:28:54 fetching corpus: 30750, signal 654194/911773 (executing program) 2021/04/09 16:28:55 fetching corpus: 30800, signal 654489/911773 (executing program) 2021/04/09 16:28:55 fetching corpus: 30850, signal 654760/911774 (executing program) 2021/04/09 16:28:55 fetching corpus: 30900, signal 655019/911774 (executing program) 2021/04/09 16:28:55 fetching corpus: 30950, signal 655256/911774 (executing program) 2021/04/09 16:28:55 fetching corpus: 31000, signal 655708/911774 (executing program) 2021/04/09 16:28:55 fetching corpus: 31050, signal 656210/911774 (executing program) 2021/04/09 16:28:55 fetching corpus: 31100, signal 656631/911774 (executing program) 2021/04/09 16:28:55 fetching corpus: 31150, signal 657198/911774 (executing program) 2021/04/09 16:28:55 fetching corpus: 31200, signal 657537/911774 (executing program) 2021/04/09 16:28:55 fetching corpus: 31250, signal 657819/911774 (executing program) 2021/04/09 16:28:56 fetching corpus: 31300, signal 658070/911774 (executing program) 2021/04/09 16:28:56 fetching corpus: 31350, signal 658454/911774 (executing program) 2021/04/09 16:28:56 fetching corpus: 31400, signal 658820/911774 (executing program) 2021/04/09 16:28:56 fetching corpus: 31450, signal 659339/911774 (executing program) 2021/04/09 16:28:56 fetching corpus: 31500, signal 659666/911774 (executing program) 2021/04/09 16:28:56 fetching corpus: 31550, signal 659867/911774 (executing program) 2021/04/09 16:28:56 fetching corpus: 31600, signal 660109/911774 (executing program) 2021/04/09 16:28:56 fetching corpus: 31650, signal 660503/911774 (executing program) 2021/04/09 16:28:56 fetching corpus: 31700, signal 660820/911774 (executing program) 2021/04/09 16:28:56 fetching corpus: 31750, signal 661155/911774 (executing program) 2021/04/09 16:28:56 fetching corpus: 31800, signal 661393/911780 (executing program) 2021/04/09 16:28:56 fetching corpus: 31850, signal 661699/911780 (executing program) 2021/04/09 16:28:56 fetching corpus: 31900, signal 661996/911780 (executing program) 2021/04/09 16:28:57 fetching corpus: 31950, signal 662281/911780 (executing program) 2021/04/09 16:28:57 fetching corpus: 32000, signal 663141/911780 (executing program) 2021/04/09 16:28:57 fetching corpus: 32050, signal 663362/911780 (executing program) 2021/04/09 16:28:57 fetching corpus: 32100, signal 663682/911780 (executing program) 2021/04/09 16:28:57 fetching corpus: 32150, signal 664169/911782 (executing program) 2021/04/09 16:28:57 fetching corpus: 32200, signal 664466/911784 (executing program) 2021/04/09 16:28:57 fetching corpus: 32250, signal 664784/911784 (executing program) 2021/04/09 16:28:57 fetching corpus: 32300, signal 665013/911785 (executing program) 2021/04/09 16:28:57 fetching corpus: 32350, signal 665340/911785 (executing program) 2021/04/09 16:28:57 fetching corpus: 32400, signal 665771/911785 (executing program) 2021/04/09 16:28:57 fetching corpus: 32450, signal 666109/911785 (executing program) 2021/04/09 16:28:57 fetching corpus: 32500, signal 666322/911785 (executing program) 2021/04/09 16:28:57 fetching corpus: 32550, signal 666624/911785 (executing program) 2021/04/09 16:28:57 fetching corpus: 32600, signal 667069/911785 (executing program) 2021/04/09 16:28:57 fetching corpus: 32650, signal 667365/911785 (executing program) 2021/04/09 16:28:58 fetching corpus: 32700, signal 667746/911785 (executing program) 2021/04/09 16:28:58 fetching corpus: 32750, signal 668202/911785 (executing program) 2021/04/09 16:28:58 fetching corpus: 32800, signal 668465/911785 (executing program) 2021/04/09 16:28:58 fetching corpus: 32850, signal 668751/911785 (executing program) 2021/04/09 16:28:58 fetching corpus: 32900, signal 669000/911785 (executing program) 2021/04/09 16:28:58 fetching corpus: 32950, signal 669369/911785 (executing program) 2021/04/09 16:28:58 fetching corpus: 33000, signal 669616/911785 (executing program) 2021/04/09 16:28:58 fetching corpus: 33050, signal 669967/911785 (executing program) 2021/04/09 16:28:58 fetching corpus: 33100, signal 670253/911785 (executing program) 2021/04/09 16:28:58 fetching corpus: 33150, signal 670572/911785 (executing program) 2021/04/09 16:28:58 fetching corpus: 33200, signal 670948/911785 (executing program) 2021/04/09 16:28:58 fetching corpus: 33250, signal 671166/911785 (executing program) 2021/04/09 16:28:59 fetching corpus: 33300, signal 671455/911785 (executing program) 2021/04/09 16:28:59 fetching corpus: 33350, signal 671735/911785 (executing program) 2021/04/09 16:28:59 fetching corpus: 33400, signal 671988/911785 (executing program) 2021/04/09 16:28:59 fetching corpus: 33450, signal 672441/911785 (executing program) 2021/04/09 16:28:59 fetching corpus: 33500, signal 672671/911785 (executing program) 2021/04/09 16:28:59 fetching corpus: 33550, signal 672895/911785 (executing program) 2021/04/09 16:28:59 fetching corpus: 33600, signal 673199/911785 (executing program) 2021/04/09 16:28:59 fetching corpus: 33650, signal 673388/911785 (executing program) 2021/04/09 16:28:59 fetching corpus: 33700, signal 673828/911785 (executing program) 2021/04/09 16:28:59 fetching corpus: 33750, signal 674053/911785 (executing program) 2021/04/09 16:28:59 fetching corpus: 33800, signal 674323/911785 (executing program) 2021/04/09 16:29:00 fetching corpus: 33850, signal 674531/911785 (executing program) 2021/04/09 16:29:00 fetching corpus: 33900, signal 674810/911785 (executing program) 2021/04/09 16:29:00 fetching corpus: 33950, signal 675111/911785 (executing program) 2021/04/09 16:29:00 fetching corpus: 34000, signal 675562/911785 (executing program) 2021/04/09 16:29:00 fetching corpus: 34050, signal 675797/911785 (executing program) 2021/04/09 16:29:00 fetching corpus: 34100, signal 676080/911785 (executing program) 2021/04/09 16:29:00 fetching corpus: 34150, signal 676430/911785 (executing program) 2021/04/09 16:29:00 fetching corpus: 34200, signal 676695/911785 (executing program) 2021/04/09 16:29:00 fetching corpus: 34250, signal 676917/911785 (executing program) 2021/04/09 16:29:00 fetching corpus: 34300, signal 677157/911785 (executing program) 2021/04/09 16:29:00 fetching corpus: 34350, signal 677418/911785 (executing program) 2021/04/09 16:29:01 fetching corpus: 34400, signal 677736/911787 (executing program) 2021/04/09 16:29:01 fetching corpus: 34450, signal 677952/911797 (executing program) 2021/04/09 16:29:01 fetching corpus: 34500, signal 678300/911797 (executing program) 2021/04/09 16:29:01 fetching corpus: 34550, signal 678997/911797 (executing program) 2021/04/09 16:29:01 fetching corpus: 34600, signal 679210/911797 (executing program) 2021/04/09 16:29:01 fetching corpus: 34650, signal 679606/911797 (executing program) 2021/04/09 16:29:01 fetching corpus: 34700, signal 679900/911797 (executing program) 2021/04/09 16:29:01 fetching corpus: 34750, signal 680178/911797 (executing program) 2021/04/09 16:29:01 fetching corpus: 34800, signal 680446/911797 (executing program) 2021/04/09 16:29:01 fetching corpus: 34850, signal 680724/911797 (executing program) 2021/04/09 16:29:02 fetching corpus: 34900, signal 681081/911797 (executing program) 2021/04/09 16:29:02 fetching corpus: 34950, signal 681594/911797 (executing program) 2021/04/09 16:29:02 fetching corpus: 35000, signal 681954/911797 (executing program) 2021/04/09 16:29:02 fetching corpus: 35050, signal 682336/911797 (executing program) 2021/04/09 16:29:02 fetching corpus: 35100, signal 682706/911797 (executing program) 2021/04/09 16:29:02 fetching corpus: 35150, signal 682979/911797 (executing program) 2021/04/09 16:29:02 fetching corpus: 35200, signal 683145/911797 (executing program) 2021/04/09 16:29:02 fetching corpus: 35250, signal 683670/911797 (executing program) 2021/04/09 16:29:02 fetching corpus: 35300, signal 684249/911797 (executing program) 2021/04/09 16:29:02 fetching corpus: 35350, signal 684642/911797 (executing program) 2021/04/09 16:29:02 fetching corpus: 35400, signal 684943/911797 (executing program) 2021/04/09 16:29:02 fetching corpus: 35450, signal 685265/911797 (executing program) 2021/04/09 16:29:03 fetching corpus: 35500, signal 685598/911797 (executing program) 2021/04/09 16:29:03 fetching corpus: 35550, signal 685873/911797 (executing program) 2021/04/09 16:29:03 fetching corpus: 35600, signal 686287/911798 (executing program) 2021/04/09 16:29:03 fetching corpus: 35650, signal 686562/911798 (executing program) 2021/04/09 16:29:03 fetching corpus: 35700, signal 686891/911798 (executing program) 2021/04/09 16:29:03 fetching corpus: 35750, signal 687072/911798 (executing program) 2021/04/09 16:29:03 fetching corpus: 35800, signal 687474/911798 (executing program) 2021/04/09 16:29:03 fetching corpus: 35850, signal 687712/911798 (executing program) 2021/04/09 16:29:03 fetching corpus: 35900, signal 687954/911798 (executing program) 2021/04/09 16:29:03 fetching corpus: 35950, signal 688316/911798 (executing program) 2021/04/09 16:29:03 fetching corpus: 36000, signal 688641/911798 (executing program) 2021/04/09 16:29:03 fetching corpus: 36050, signal 688911/911798 (executing program) 2021/04/09 16:29:04 fetching corpus: 36100, signal 689164/911798 (executing program) 2021/04/09 16:29:04 fetching corpus: 36150, signal 689587/911798 (executing program) 2021/04/09 16:29:04 fetching corpus: 36200, signal 689848/911798 (executing program) 2021/04/09 16:29:04 fetching corpus: 36250, signal 690114/911798 (executing program) 2021/04/09 16:29:04 fetching corpus: 36300, signal 690352/911798 (executing program) 2021/04/09 16:29:04 fetching corpus: 36350, signal 690581/911798 (executing program) 2021/04/09 16:29:04 fetching corpus: 36400, signal 690807/911798 (executing program) 2021/04/09 16:29:04 fetching corpus: 36450, signal 691071/911798 (executing program) 2021/04/09 16:29:04 fetching corpus: 36500, signal 691443/911798 (executing program) 2021/04/09 16:29:05 fetching corpus: 36550, signal 691841/911798 (executing program) 2021/04/09 16:29:05 fetching corpus: 36600, signal 692041/911798 (executing program) 2021/04/09 16:29:05 fetching corpus: 36650, signal 692362/911798 (executing program) 2021/04/09 16:29:05 fetching corpus: 36700, signal 692590/911798 (executing program) 2021/04/09 16:29:05 fetching corpus: 36750, signal 692870/911798 (executing program) 2021/04/09 16:29:05 fetching corpus: 36800, signal 693268/911798 (executing program) 2021/04/09 16:29:05 fetching corpus: 36850, signal 693629/911798 (executing program) 2021/04/09 16:29:05 fetching corpus: 36900, signal 693931/911798 (executing program) 2021/04/09 16:29:05 fetching corpus: 36950, signal 694173/911798 (executing program) 2021/04/09 16:29:05 fetching corpus: 37000, signal 694397/911798 (executing program) 2021/04/09 16:29:05 fetching corpus: 37050, signal 694697/911798 (executing program) 2021/04/09 16:29:05 fetching corpus: 37100, signal 694984/911798 (executing program) 2021/04/09 16:29:05 fetching corpus: 37150, signal 695417/911798 (executing program) 2021/04/09 16:29:05 fetching corpus: 37200, signal 695691/911798 (executing program) 2021/04/09 16:29:05 fetching corpus: 37250, signal 695897/911798 (executing program) 2021/04/09 16:29:06 fetching corpus: 37300, signal 696211/911798 (executing program) 2021/04/09 16:29:06 fetching corpus: 37350, signal 696547/911798 (executing program) 2021/04/09 16:29:06 fetching corpus: 37400, signal 696861/911798 (executing program) 2021/04/09 16:29:06 fetching corpus: 37450, signal 697108/911798 (executing program) 2021/04/09 16:29:06 fetching corpus: 37500, signal 697326/911798 (executing program) 2021/04/09 16:29:06 fetching corpus: 37550, signal 697642/911800 (executing program) 2021/04/09 16:29:06 fetching corpus: 37600, signal 697885/911800 (executing program) 2021/04/09 16:29:06 fetching corpus: 37650, signal 698234/911800 (executing program) 2021/04/09 16:29:06 fetching corpus: 37700, signal 698516/911800 (executing program) 2021/04/09 16:29:06 fetching corpus: 37750, signal 698793/911800 (executing program) 2021/04/09 16:29:06 fetching corpus: 37800, signal 698971/911800 (executing program) 2021/04/09 16:29:06 fetching corpus: 37850, signal 699183/911801 (executing program) 2021/04/09 16:29:06 fetching corpus: 37900, signal 699391/911801 (executing program) 2021/04/09 16:29:06 fetching corpus: 37950, signal 699737/911801 (executing program) 2021/04/09 16:29:06 fetching corpus: 38000, signal 700000/911801 (executing program) 2021/04/09 16:29:06 fetching corpus: 38050, signal 700338/911801 (executing program) 2021/04/09 16:29:07 fetching corpus: 38100, signal 700692/911847 (executing program) 2021/04/09 16:29:07 fetching corpus: 38150, signal 700921/911847 (executing program) 2021/04/09 16:29:07 fetching corpus: 38200, signal 701177/911847 (executing program) 2021/04/09 16:29:07 fetching corpus: 38250, signal 701497/911847 (executing program) 2021/04/09 16:29:07 fetching corpus: 38300, signal 701878/911848 (executing program) 2021/04/09 16:29:07 fetching corpus: 38350, signal 702156/911848 (executing program) 2021/04/09 16:29:07 fetching corpus: 38400, signal 702399/911848 (executing program) 2021/04/09 16:29:07 fetching corpus: 38450, signal 702753/911850 (executing program) 2021/04/09 16:29:07 fetching corpus: 38500, signal 703009/911850 (executing program) 2021/04/09 16:29:07 fetching corpus: 38550, signal 703675/911850 (executing program) 2021/04/09 16:29:07 fetching corpus: 38600, signal 703919/911850 (executing program) 2021/04/09 16:29:07 fetching corpus: 38650, signal 704317/911850 (executing program) 2021/04/09 16:29:07 fetching corpus: 38700, signal 704661/911850 (executing program) 2021/04/09 16:29:08 fetching corpus: 38750, signal 705119/911850 (executing program) 2021/04/09 16:29:08 fetching corpus: 38800, signal 705385/911850 (executing program) 2021/04/09 16:29:08 fetching corpus: 38850, signal 705737/911850 (executing program) 2021/04/09 16:29:08 fetching corpus: 38900, signal 706053/911850 (executing program) 2021/04/09 16:29:08 fetching corpus: 38950, signal 706336/911850 (executing program) 2021/04/09 16:29:08 fetching corpus: 39000, signal 706631/911850 (executing program) 2021/04/09 16:29:08 fetching corpus: 39050, signal 707035/911850 (executing program) 2021/04/09 16:29:08 fetching corpus: 39100, signal 707299/911850 (executing program) 2021/04/09 16:29:08 fetching corpus: 39150, signal 707571/911852 (executing program) 2021/04/09 16:29:08 fetching corpus: 39200, signal 707811/911852 (executing program) 2021/04/09 16:29:08 fetching corpus: 39250, signal 708036/911852 (executing program) 2021/04/09 16:29:09 fetching corpus: 39300, signal 708289/911852 (executing program) 2021/04/09 16:29:09 fetching corpus: 39350, signal 708600/911852 (executing program) 2021/04/09 16:29:09 fetching corpus: 39400, signal 708829/911852 (executing program) 2021/04/09 16:29:09 fetching corpus: 39450, signal 709057/911852 (executing program) 2021/04/09 16:29:09 fetching corpus: 39500, signal 709212/911852 (executing program) 2021/04/09 16:29:09 fetching corpus: 39550, signal 709551/911852 (executing program) 2021/04/09 16:29:09 fetching corpus: 39600, signal 709905/911852 (executing program) 2021/04/09 16:29:10 fetching corpus: 39650, signal 710103/911852 (executing program) 2021/04/09 16:29:10 fetching corpus: 39700, signal 710340/911852 (executing program) 2021/04/09 16:29:10 fetching corpus: 39750, signal 710678/911852 (executing program) 2021/04/09 16:29:10 fetching corpus: 39800, signal 710909/911852 (executing program) 2021/04/09 16:29:10 fetching corpus: 39850, signal 711989/911852 (executing program) 2021/04/09 16:29:10 fetching corpus: 39900, signal 712210/911852 (executing program) 2021/04/09 16:29:11 fetching corpus: 39950, signal 712510/911852 (executing program) 2021/04/09 16:29:11 fetching corpus: 40000, signal 712838/911852 (executing program) 2021/04/09 16:29:11 fetching corpus: 40050, signal 713140/911852 (executing program) 2021/04/09 16:29:11 fetching corpus: 40100, signal 713341/911852 (executing program) 2021/04/09 16:29:11 fetching corpus: 40150, signal 713685/911852 (executing program) 2021/04/09 16:29:11 fetching corpus: 40200, signal 714018/911852 (executing program) 2021/04/09 16:29:11 fetching corpus: 40250, signal 714204/911852 (executing program) 2021/04/09 16:29:11 fetching corpus: 40300, signal 714448/911852 (executing program) 2021/04/09 16:29:11 fetching corpus: 40350, signal 714677/911852 (executing program) 2021/04/09 16:29:11 fetching corpus: 40400, signal 715011/911852 (executing program) 2021/04/09 16:29:11 fetching corpus: 40450, signal 715202/911852 (executing program) 2021/04/09 16:29:11 fetching corpus: 40500, signal 715426/911852 (executing program) 2021/04/09 16:29:11 fetching corpus: 40550, signal 715711/911852 (executing program) 2021/04/09 16:29:12 fetching corpus: 40600, signal 715989/911852 (executing program) 2021/04/09 16:29:12 fetching corpus: 40650, signal 716197/911852 (executing program) 2021/04/09 16:29:12 fetching corpus: 40700, signal 716488/911853 (executing program) 2021/04/09 16:29:12 fetching corpus: 40750, signal 716950/911853 (executing program) 2021/04/09 16:29:12 fetching corpus: 40800, signal 717179/911853 (executing program) 2021/04/09 16:29:12 fetching corpus: 40850, signal 717369/911853 (executing program) 2021/04/09 16:29:12 fetching corpus: 40900, signal 717651/911853 (executing program) 2021/04/09 16:29:12 fetching corpus: 40950, signal 717829/911853 (executing program) 2021/04/09 16:29:12 fetching corpus: 41000, signal 718096/911853 (executing program) 2021/04/09 16:29:12 fetching corpus: 41050, signal 718350/911853 (executing program) 2021/04/09 16:29:12 fetching corpus: 41100, signal 718677/911853 (executing program) 2021/04/09 16:29:12 fetching corpus: 41150, signal 718904/911853 (executing program) 2021/04/09 16:29:12 fetching corpus: 41200, signal 719114/911853 (executing program) 2021/04/09 16:29:13 fetching corpus: 41250, signal 719391/911853 (executing program) 2021/04/09 16:29:13 fetching corpus: 41300, signal 719654/911853 (executing program) 2021/04/09 16:29:13 fetching corpus: 41350, signal 719984/911853 (executing program) 2021/04/09 16:29:13 fetching corpus: 41400, signal 720230/911853 (executing program) 2021/04/09 16:29:13 fetching corpus: 41450, signal 720529/911853 (executing program) 2021/04/09 16:29:13 fetching corpus: 41500, signal 720787/911853 (executing program) 2021/04/09 16:29:13 fetching corpus: 41550, signal 721140/911853 (executing program) 2021/04/09 16:29:13 fetching corpus: 41600, signal 721392/911853 (executing program) 2021/04/09 16:29:13 fetching corpus: 41650, signal 721571/911853 (executing program) 2021/04/09 16:29:13 fetching corpus: 41700, signal 721790/911853 (executing program) 2021/04/09 16:29:13 fetching corpus: 41750, signal 722093/911853 (executing program) 2021/04/09 16:29:13 fetching corpus: 41800, signal 722322/911853 (executing program) 2021/04/09 16:29:13 fetching corpus: 41850, signal 722607/911853 (executing program) 2021/04/09 16:29:13 fetching corpus: 41900, signal 722847/911853 (executing program) 2021/04/09 16:29:13 fetching corpus: 41950, signal 723070/911853 (executing program) 2021/04/09 16:29:14 fetching corpus: 42000, signal 723270/911853 (executing program) 2021/04/09 16:29:14 fetching corpus: 42050, signal 723498/911853 (executing program) 2021/04/09 16:29:14 fetching corpus: 42100, signal 723734/911853 (executing program) 2021/04/09 16:29:14 fetching corpus: 42150, signal 724032/911853 (executing program) 2021/04/09 16:29:14 fetching corpus: 42200, signal 724235/911853 (executing program) 2021/04/09 16:29:14 fetching corpus: 42250, signal 724412/911853 (executing program) 2021/04/09 16:29:14 fetching corpus: 42300, signal 724577/911853 (executing program) 2021/04/09 16:29:14 fetching corpus: 42350, signal 724859/911853 (executing program) 2021/04/09 16:29:14 fetching corpus: 42400, signal 725145/911853 (executing program) 2021/04/09 16:29:14 fetching corpus: 42450, signal 725401/911855 (executing program) 2021/04/09 16:29:14 fetching corpus: 42500, signal 725623/911855 (executing program) 2021/04/09 16:29:14 fetching corpus: 42550, signal 725864/911855 (executing program) 2021/04/09 16:29:14 fetching corpus: 42600, signal 726159/911855 (executing program) 2021/04/09 16:29:15 fetching corpus: 42650, signal 726459/911855 (executing program) 2021/04/09 16:29:15 fetching corpus: 42700, signal 726665/911855 (executing program) 2021/04/09 16:29:15 fetching corpus: 42750, signal 727001/911855 (executing program) 2021/04/09 16:29:15 fetching corpus: 42800, signal 727208/911855 (executing program) 2021/04/09 16:29:15 fetching corpus: 42850, signal 727486/911855 (executing program) 2021/04/09 16:29:15 fetching corpus: 42900, signal 727745/911855 (executing program) 2021/04/09 16:29:15 fetching corpus: 42950, signal 727924/911855 (executing program) 2021/04/09 16:29:15 fetching corpus: 43000, signal 728106/911855 (executing program) 2021/04/09 16:29:16 fetching corpus: 43050, signal 728331/911860 (executing program) 2021/04/09 16:29:16 fetching corpus: 43100, signal 728523/911860 (executing program) 2021/04/09 16:29:16 fetching corpus: 43150, signal 728701/911860 (executing program) 2021/04/09 16:29:16 fetching corpus: 43200, signal 728910/911860 (executing program) 2021/04/09 16:29:16 fetching corpus: 43250, signal 729084/911860 (executing program) 2021/04/09 16:29:16 fetching corpus: 43300, signal 729326/911860 (executing program) 2021/04/09 16:29:16 fetching corpus: 43350, signal 729526/911860 (executing program) 2021/04/09 16:29:16 fetching corpus: 43400, signal 729780/911860 (executing program) 2021/04/09 16:29:16 fetching corpus: 43450, signal 730024/911862 (executing program) 2021/04/09 16:29:16 fetching corpus: 43500, signal 730233/911862 (executing program) [ 132.873696][ T3229] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.881217][ T3229] ieee802154 phy1 wpan1: encryption failed: -22 2021/04/09 16:29:17 fetching corpus: 43550, signal 730428/911862 (executing program) 2021/04/09 16:29:17 fetching corpus: 43599, signal 730767/911862 (executing program) 2021/04/09 16:29:17 fetching corpus: 43649, signal 731058/911862 (executing program) 2021/04/09 16:29:17 fetching corpus: 43699, signal 731198/911862 (executing program) 2021/04/09 16:29:17 fetching corpus: 43749, signal 731379/911862 (executing program) 2021/04/09 16:29:17 fetching corpus: 43799, signal 731931/911862 (executing program) 2021/04/09 16:29:17 fetching corpus: 43849, signal 732251/911862 (executing program) 2021/04/09 16:29:17 fetching corpus: 43899, signal 732435/911862 (executing program) 2021/04/09 16:29:17 fetching corpus: 43949, signal 732657/911862 (executing program) 2021/04/09 16:29:17 fetching corpus: 43999, signal 732887/911862 (executing program) 2021/04/09 16:29:17 fetching corpus: 44049, signal 733126/911862 (executing program) 2021/04/09 16:29:18 fetching corpus: 44099, signal 733363/911862 (executing program) 2021/04/09 16:29:18 fetching corpus: 44149, signal 733596/911862 (executing program) 2021/04/09 16:29:18 fetching corpus: 44199, signal 734021/911862 (executing program) 2021/04/09 16:29:18 fetching corpus: 44249, signal 734360/911862 (executing program) 2021/04/09 16:29:18 fetching corpus: 44299, signal 735164/911868 (executing program) 2021/04/09 16:29:18 fetching corpus: 44349, signal 735567/911868 (executing program) 2021/04/09 16:29:18 fetching corpus: 44399, signal 735785/911868 (executing program) 2021/04/09 16:29:18 fetching corpus: 44449, signal 735973/911868 (executing program) 2021/04/09 16:29:18 fetching corpus: 44499, signal 736250/911880 (executing program) 2021/04/09 16:29:18 fetching corpus: 44549, signal 736580/911880 (executing program) 2021/04/09 16:29:18 fetching corpus: 44599, signal 736804/911881 (executing program) 2021/04/09 16:29:18 fetching corpus: 44649, signal 737119/911881 (executing program) 2021/04/09 16:29:18 fetching corpus: 44699, signal 737414/911881 (executing program) 2021/04/09 16:29:19 fetching corpus: 44749, signal 737632/911881 (executing program) 2021/04/09 16:29:19 fetching corpus: 44799, signal 737811/911881 (executing program) 2021/04/09 16:29:19 fetching corpus: 44849, signal 738030/911881 (executing program) 2021/04/09 16:29:19 fetching corpus: 44899, signal 738275/911881 (executing program) 2021/04/09 16:29:19 fetching corpus: 44949, signal 738590/911881 (executing program) 2021/04/09 16:29:19 fetching corpus: 44999, signal 738799/911881 (executing program) 2021/04/09 16:29:19 fetching corpus: 45049, signal 739111/911881 (executing program) 2021/04/09 16:29:19 fetching corpus: 45099, signal 739293/911889 (executing program) 2021/04/09 16:29:19 fetching corpus: 45149, signal 739469/911889 (executing program) 2021/04/09 16:29:19 fetching corpus: 45199, signal 739666/911889 (executing program) 2021/04/09 16:29:19 fetching corpus: 45249, signal 739901/911889 (executing program) 2021/04/09 16:29:19 fetching corpus: 45299, signal 740135/911889 (executing program) 2021/04/09 16:29:19 fetching corpus: 45349, signal 740449/911889 (executing program) 2021/04/09 16:29:19 fetching corpus: 45399, signal 740610/911889 (executing program) 2021/04/09 16:29:20 fetching corpus: 45449, signal 740790/911889 (executing program) 2021/04/09 16:29:20 fetching corpus: 45499, signal 741082/911889 (executing program) 2021/04/09 16:29:20 fetching corpus: 45549, signal 741326/911889 (executing program) 2021/04/09 16:29:20 fetching corpus: 45599, signal 741547/911889 (executing program) 2021/04/09 16:29:20 fetching corpus: 45649, signal 741807/911889 (executing program) 2021/04/09 16:29:20 fetching corpus: 45699, signal 741987/911889 (executing program) 2021/04/09 16:29:20 fetching corpus: 45749, signal 742215/911889 (executing program) 2021/04/09 16:29:20 fetching corpus: 45799, signal 742478/911889 (executing program) 2021/04/09 16:29:20 fetching corpus: 45849, signal 742722/911889 (executing program) 2021/04/09 16:29:20 fetching corpus: 45899, signal 742890/911889 (executing program) 2021/04/09 16:29:20 fetching corpus: 45949, signal 743120/911889 (executing program) 2021/04/09 16:29:20 fetching corpus: 45999, signal 743292/911889 (executing program) 2021/04/09 16:29:20 fetching corpus: 46049, signal 743552/911889 (executing program) 2021/04/09 16:29:20 fetching corpus: 46099, signal 743762/911889 (executing program) 2021/04/09 16:29:20 fetching corpus: 46149, signal 744091/911889 (executing program) 2021/04/09 16:29:21 fetching corpus: 46199, signal 744300/911889 (executing program) 2021/04/09 16:29:21 fetching corpus: 46249, signal 744507/911889 (executing program) 2021/04/09 16:29:21 fetching corpus: 46299, signal 744864/911889 (executing program) 2021/04/09 16:29:21 fetching corpus: 46349, signal 745083/911889 (executing program) 2021/04/09 16:29:21 fetching corpus: 46399, signal 745304/911889 (executing program) 2021/04/09 16:29:21 fetching corpus: 46449, signal 745506/911889 (executing program) 2021/04/09 16:29:21 fetching corpus: 46499, signal 745792/911889 (executing program) 2021/04/09 16:29:21 fetching corpus: 46549, signal 746032/911889 (executing program) 2021/04/09 16:29:21 fetching corpus: 46599, signal 746354/911889 (executing program) 2021/04/09 16:29:22 fetching corpus: 46649, signal 746531/911889 (executing program) 2021/04/09 16:29:22 fetching corpus: 46699, signal 746777/911889 (executing program) 2021/04/09 16:29:22 fetching corpus: 46749, signal 747110/911889 (executing program) 2021/04/09 16:29:22 fetching corpus: 46799, signal 747396/911889 (executing program) 2021/04/09 16:29:22 fetching corpus: 46849, signal 747677/911889 (executing program) 2021/04/09 16:29:22 fetching corpus: 46899, signal 747908/911889 (executing program) 2021/04/09 16:29:22 fetching corpus: 46949, signal 748130/911890 (executing program) 2021/04/09 16:29:22 fetching corpus: 46999, signal 748308/911890 (executing program) 2021/04/09 16:29:22 fetching corpus: 47049, signal 748503/911892 (executing program) 2021/04/09 16:29:22 fetching corpus: 47099, signal 748783/911892 (executing program) 2021/04/09 16:29:23 fetching corpus: 47149, signal 748980/911892 (executing program) 2021/04/09 16:29:23 fetching corpus: 47199, signal 749189/911892 (executing program) 2021/04/09 16:29:23 fetching corpus: 47249, signal 749399/911892 (executing program) 2021/04/09 16:29:23 fetching corpus: 47299, signal 749885/911892 (executing program) 2021/04/09 16:29:23 fetching corpus: 47349, signal 750069/911892 (executing program) 2021/04/09 16:29:23 fetching corpus: 47399, signal 750257/911892 (executing program) 2021/04/09 16:29:23 fetching corpus: 47449, signal 750548/911892 (executing program) 2021/04/09 16:29:23 fetching corpus: 47499, signal 750867/911892 (executing program) 2021/04/09 16:29:23 fetching corpus: 47549, signal 751209/911892 (executing program) 2021/04/09 16:29:23 fetching corpus: 47599, signal 751449/911892 (executing program) 2021/04/09 16:29:24 fetching corpus: 47649, signal 751668/911892 (executing program) 2021/04/09 16:29:24 fetching corpus: 47699, signal 751936/911897 (executing program) 2021/04/09 16:29:24 fetching corpus: 47749, signal 752117/911897 (executing program) 2021/04/09 16:29:24 fetching corpus: 47799, signal 752293/911897 (executing program) 2021/04/09 16:29:24 fetching corpus: 47849, signal 752529/911897 (executing program) 2021/04/09 16:29:24 fetching corpus: 47899, signal 752684/911897 (executing program) 2021/04/09 16:29:24 fetching corpus: 47949, signal 752863/911897 (executing program) 2021/04/09 16:29:24 fetching corpus: 47999, signal 753205/911897 (executing program) 2021/04/09 16:29:24 fetching corpus: 48049, signal 753396/911897 (executing program) 2021/04/09 16:29:24 fetching corpus: 48099, signal 753605/911897 (executing program) 2021/04/09 16:29:24 fetching corpus: 48149, signal 753805/911897 (executing program) 2021/04/09 16:29:24 fetching corpus: 48199, signal 753990/911897 (executing program) 2021/04/09 16:29:25 fetching corpus: 48249, signal 754289/911897 (executing program) 2021/04/09 16:29:25 fetching corpus: 48299, signal 754509/911897 (executing program) 2021/04/09 16:29:25 fetching corpus: 48349, signal 754717/911897 (executing program) 2021/04/09 16:29:25 fetching corpus: 48399, signal 755080/911897 (executing program) 2021/04/09 16:29:25 fetching corpus: 48449, signal 755201/911897 (executing program) 2021/04/09 16:29:25 fetching corpus: 48499, signal 755396/911897 (executing program) 2021/04/09 16:29:25 fetching corpus: 48549, signal 755587/911897 (executing program) 2021/04/09 16:29:25 fetching corpus: 48599, signal 756401/911897 (executing program) 2021/04/09 16:29:25 fetching corpus: 48649, signal 756648/911897 (executing program) 2021/04/09 16:29:25 fetching corpus: 48699, signal 756852/911897 (executing program) 2021/04/09 16:29:26 fetching corpus: 48749, signal 757046/911897 (executing program) 2021/04/09 16:29:26 fetching corpus: 48799, signal 757277/911897 (executing program) 2021/04/09 16:29:26 fetching corpus: 48849, signal 757531/911897 (executing program) 2021/04/09 16:29:26 fetching corpus: 48899, signal 757744/911897 (executing program) 2021/04/09 16:29:26 fetching corpus: 48949, signal 757922/911897 (executing program) 2021/04/09 16:29:26 fetching corpus: 48999, signal 758107/911897 (executing program) 2021/04/09 16:29:26 fetching corpus: 49049, signal 758443/911897 (executing program) 2021/04/09 16:29:26 fetching corpus: 49099, signal 758682/911897 (executing program) 2021/04/09 16:29:26 fetching corpus: 49149, signal 759006/911902 (executing program) 2021/04/09 16:29:26 fetching corpus: 49199, signal 759274/911902 (executing program) 2021/04/09 16:29:26 fetching corpus: 49249, signal 759777/911902 (executing program) 2021/04/09 16:29:26 fetching corpus: 49299, signal 760100/911902 (executing program) 2021/04/09 16:29:26 fetching corpus: 49349, signal 760417/911902 (executing program) 2021/04/09 16:29:26 fetching corpus: 49399, signal 760699/911902 (executing program) 2021/04/09 16:29:26 fetching corpus: 49449, signal 761601/911902 (executing program) 2021/04/09 16:29:27 fetching corpus: 49499, signal 761776/911902 (executing program) 2021/04/09 16:29:27 fetching corpus: 49549, signal 762041/911902 (executing program) 2021/04/09 16:29:27 fetching corpus: 49599, signal 762205/911902 (executing program) 2021/04/09 16:29:27 fetching corpus: 49649, signal 762373/911902 (executing program) 2021/04/09 16:29:27 fetching corpus: 49699, signal 762943/911902 (executing program) 2021/04/09 16:29:27 fetching corpus: 49749, signal 763184/911902 (executing program) 2021/04/09 16:29:27 fetching corpus: 49799, signal 763397/911902 (executing program) 2021/04/09 16:29:27 fetching corpus: 49849, signal 763618/911902 (executing program) 2021/04/09 16:29:27 fetching corpus: 49899, signal 763878/911902 (executing program) 2021/04/09 16:29:27 fetching corpus: 49949, signal 764082/911902 (executing program) 2021/04/09 16:29:28 fetching corpus: 49999, signal 764305/911902 (executing program) 2021/04/09 16:29:28 fetching corpus: 50049, signal 764556/911902 (executing program) 2021/04/09 16:29:28 fetching corpus: 50099, signal 764925/911902 (executing program) 2021/04/09 16:29:28 fetching corpus: 50149, signal 765178/911902 (executing program) 2021/04/09 16:29:28 fetching corpus: 50199, signal 765372/911902 (executing program) 2021/04/09 16:29:28 fetching corpus: 50249, signal 765545/911902 (executing program) 2021/04/09 16:29:28 fetching corpus: 50299, signal 765904/911902 (executing program) 2021/04/09 16:29:28 fetching corpus: 50349, signal 766084/911902 (executing program) 2021/04/09 16:29:28 fetching corpus: 50399, signal 766310/911903 (executing program) 2021/04/09 16:29:28 fetching corpus: 50449, signal 766520/911903 (executing program) 2021/04/09 16:29:28 fetching corpus: 50499, signal 766682/911903 (executing program) 2021/04/09 16:29:29 fetching corpus: 50549, signal 766991/911903 (executing program) 2021/04/09 16:29:29 fetching corpus: 50599, signal 767181/911903 (executing program) 2021/04/09 16:29:29 fetching corpus: 50649, signal 767481/911903 (executing program) 2021/04/09 16:29:29 fetching corpus: 50699, signal 767756/911903 (executing program) 2021/04/09 16:29:29 fetching corpus: 50749, signal 768042/911903 (executing program) 2021/04/09 16:29:29 fetching corpus: 50799, signal 768278/911903 (executing program) 2021/04/09 16:29:29 fetching corpus: 50849, signal 768531/911906 (executing program) 2021/04/09 16:29:29 fetching corpus: 50899, signal 768752/911906 (executing program) 2021/04/09 16:29:29 fetching corpus: 50949, signal 768931/911906 (executing program) 2021/04/09 16:29:29 fetching corpus: 50999, signal 769247/911906 (executing program) 2021/04/09 16:29:29 fetching corpus: 51049, signal 769554/911906 (executing program) 2021/04/09 16:29:30 fetching corpus: 51099, signal 769855/911906 (executing program) 2021/04/09 16:29:30 fetching corpus: 51149, signal 770219/911906 (executing program) 2021/04/09 16:29:30 fetching corpus: 51199, signal 770567/911906 (executing program) 2021/04/09 16:29:30 fetching corpus: 51249, signal 771002/911906 (executing program) 2021/04/09 16:29:30 fetching corpus: 51299, signal 771303/911906 (executing program) 2021/04/09 16:29:30 fetching corpus: 51349, signal 771494/911908 (executing program) 2021/04/09 16:29:30 fetching corpus: 51399, signal 771800/911910 (executing program) 2021/04/09 16:29:30 fetching corpus: 51449, signal 772063/911910 (executing program) 2021/04/09 16:29:30 fetching corpus: 51499, signal 772391/911910 (executing program) 2021/04/09 16:29:31 fetching corpus: 51549, signal 772627/911910 (executing program) 2021/04/09 16:29:31 fetching corpus: 51599, signal 772826/911910 (executing program) 2021/04/09 16:29:31 fetching corpus: 51649, signal 773015/911910 (executing program) 2021/04/09 16:29:31 fetching corpus: 51699, signal 773204/911910 (executing program) 2021/04/09 16:29:31 fetching corpus: 51749, signal 773371/911910 (executing program) 2021/04/09 16:29:31 fetching corpus: 51799, signal 773726/911910 (executing program) 2021/04/09 16:29:31 fetching corpus: 51849, signal 773970/911910 (executing program) 2021/04/09 16:29:31 fetching corpus: 51899, signal 774172/911910 (executing program) 2021/04/09 16:29:31 fetching corpus: 51949, signal 774524/911910 (executing program) 2021/04/09 16:29:31 fetching corpus: 51999, signal 774741/911910 (executing program) 2021/04/09 16:29:31 fetching corpus: 52049, signal 774997/911910 (executing program) 2021/04/09 16:29:32 fetching corpus: 52099, signal 775348/911910 (executing program) 2021/04/09 16:29:32 fetching corpus: 52149, signal 775740/911910 (executing program) 2021/04/09 16:29:32 fetching corpus: 52199, signal 776012/911910 (executing program) 2021/04/09 16:29:32 fetching corpus: 52249, signal 776174/911910 (executing program) 2021/04/09 16:29:32 fetching corpus: 52299, signal 776395/911910 (executing program) 2021/04/09 16:29:32 fetching corpus: 52349, signal 776608/911910 (executing program) 2021/04/09 16:29:32 fetching corpus: 52399, signal 776915/911910 (executing program) 2021/04/09 16:29:32 fetching corpus: 52449, signal 777145/911911 (executing program) 2021/04/09 16:29:32 fetching corpus: 52499, signal 777396/911911 (executing program) 2021/04/09 16:29:32 fetching corpus: 52549, signal 777569/911911 (executing program) 2021/04/09 16:29:32 fetching corpus: 52599, signal 777948/911911 (executing program) 2021/04/09 16:29:32 fetching corpus: 52649, signal 778171/911911 (executing program) 2021/04/09 16:29:32 fetching corpus: 52699, signal 778365/911911 (executing program) 2021/04/09 16:29:33 fetching corpus: 52749, signal 779047/911911 (executing program) 2021/04/09 16:29:33 fetching corpus: 52799, signal 779305/911911 (executing program) 2021/04/09 16:29:33 fetching corpus: 52849, signal 779477/911911 (executing program) 2021/04/09 16:29:33 fetching corpus: 52899, signal 779672/911911 (executing program) 2021/04/09 16:29:33 fetching corpus: 52949, signal 779883/911912 (executing program) 2021/04/09 16:29:33 fetching corpus: 52999, signal 780166/911912 (executing program) 2021/04/09 16:29:33 fetching corpus: 53049, signal 780364/911913 (executing program) 2021/04/09 16:29:33 fetching corpus: 53099, signal 780549/911913 (executing program) 2021/04/09 16:29:33 fetching corpus: 53149, signal 780713/911913 (executing program) 2021/04/09 16:29:33 fetching corpus: 53199, signal 780911/911913 (executing program) 2021/04/09 16:29:33 fetching corpus: 53249, signal 781150/911913 (executing program) 2021/04/09 16:29:33 fetching corpus: 53299, signal 781407/911913 (executing program) 2021/04/09 16:29:33 fetching corpus: 53349, signal 781614/911913 (executing program) 2021/04/09 16:29:33 fetching corpus: 53399, signal 781838/911913 (executing program) 2021/04/09 16:29:33 fetching corpus: 53449, signal 782028/911913 (executing program) 2021/04/09 16:29:34 fetching corpus: 53499, signal 782252/911913 (executing program) 2021/04/09 16:29:34 fetching corpus: 53549, signal 782404/911913 (executing program) 2021/04/09 16:29:34 fetching corpus: 53599, signal 782733/911913 (executing program) 2021/04/09 16:29:34 fetching corpus: 53649, signal 782919/911913 (executing program) 2021/04/09 16:29:34 fetching corpus: 53699, signal 783309/911913 (executing program) 2021/04/09 16:29:34 fetching corpus: 53749, signal 783536/911913 (executing program) 2021/04/09 16:29:34 fetching corpus: 53799, signal 783900/911913 (executing program) 2021/04/09 16:29:34 fetching corpus: 53849, signal 784106/911913 (executing program) 2021/04/09 16:29:34 fetching corpus: 53899, signal 784304/911913 (executing program) 2021/04/09 16:29:34 fetching corpus: 53949, signal 784494/911913 (executing program) 2021/04/09 16:29:35 fetching corpus: 53999, signal 784670/911914 (executing program) 2021/04/09 16:29:35 fetching corpus: 54049, signal 784879/911914 (executing program) 2021/04/09 16:29:35 fetching corpus: 54099, signal 785009/911914 (executing program) 2021/04/09 16:29:35 fetching corpus: 54149, signal 785155/911914 (executing program) 2021/04/09 16:29:35 fetching corpus: 54199, signal 785460/911914 (executing program) 2021/04/09 16:29:35 fetching corpus: 54249, signal 785658/911914 (executing program) 2021/04/09 16:29:35 fetching corpus: 54299, signal 785962/911914 (executing program) 2021/04/09 16:29:35 fetching corpus: 54349, signal 786206/911914 (executing program) 2021/04/09 16:29:35 fetching corpus: 54399, signal 786413/911914 (executing program) 2021/04/09 16:29:35 fetching corpus: 54449, signal 786585/911914 (executing program) 2021/04/09 16:29:35 fetching corpus: 54499, signal 786899/911914 (executing program) 2021/04/09 16:29:35 fetching corpus: 54549, signal 787114/911914 (executing program) 2021/04/09 16:29:35 fetching corpus: 54599, signal 787289/911914 (executing program) 2021/04/09 16:29:35 fetching corpus: 54649, signal 787442/911914 (executing program) 2021/04/09 16:29:35 fetching corpus: 54699, signal 787683/911914 (executing program) 2021/04/09 16:29:36 fetching corpus: 54749, signal 787803/911914 (executing program) 2021/04/09 16:29:36 fetching corpus: 54799, signal 788019/911914 (executing program) 2021/04/09 16:29:36 fetching corpus: 54849, signal 788228/911923 (executing program) 2021/04/09 16:29:36 fetching corpus: 54899, signal 788405/911923 (executing program) 2021/04/09 16:29:36 fetching corpus: 54949, signal 788736/911924 (executing program) 2021/04/09 16:29:36 fetching corpus: 54999, signal 788975/911924 (executing program) 2021/04/09 16:29:36 fetching corpus: 55049, signal 789170/911926 (executing program) 2021/04/09 16:29:36 fetching corpus: 55099, signal 789499/911926 (executing program) 2021/04/09 16:29:36 fetching corpus: 55149, signal 789671/911926 (executing program) 2021/04/09 16:29:36 fetching corpus: 55199, signal 789896/911926 (executing program) 2021/04/09 16:29:36 fetching corpus: 55249, signal 790257/911926 (executing program) 2021/04/09 16:29:36 fetching corpus: 55299, signal 790496/911926 (executing program) 2021/04/09 16:29:36 fetching corpus: 55349, signal 790647/911926 (executing program) 2021/04/09 16:29:37 fetching corpus: 55399, signal 790838/911926 (executing program) 2021/04/09 16:29:37 fetching corpus: 55449, signal 791003/911926 (executing program) 2021/04/09 16:29:37 fetching corpus: 55499, signal 791201/911926 (executing program) 2021/04/09 16:29:37 fetching corpus: 55549, signal 791388/911926 (executing program) 2021/04/09 16:29:37 fetching corpus: 55599, signal 791606/911926 (executing program) 2021/04/09 16:29:37 fetching corpus: 55649, signal 791833/911926 (executing program) 2021/04/09 16:29:37 fetching corpus: 55699, signal 792123/911926 (executing program) 2021/04/09 16:29:37 fetching corpus: 55749, signal 792313/911926 (executing program) 2021/04/09 16:29:37 fetching corpus: 55799, signal 792529/911926 (executing program) 2021/04/09 16:29:37 fetching corpus: 55849, signal 792832/911926 (executing program) 2021/04/09 16:29:37 fetching corpus: 55899, signal 793041/911926 (executing program) 2021/04/09 16:29:37 fetching corpus: 55949, signal 793212/911926 (executing program) 2021/04/09 16:29:37 fetching corpus: 55999, signal 793426/911926 (executing program) 2021/04/09 16:29:38 fetching corpus: 56049, signal 793592/911926 (executing program) 2021/04/09 16:29:38 fetching corpus: 56099, signal 793852/911929 (executing program) 2021/04/09 16:29:38 fetching corpus: 56149, signal 794280/911929 (executing program) 2021/04/09 16:29:38 fetching corpus: 56199, signal 794436/911929 (executing program) 2021/04/09 16:29:38 fetching corpus: 56249, signal 794673/911929 (executing program) 2021/04/09 16:29:38 fetching corpus: 56299, signal 794897/911931 (executing program) 2021/04/09 16:29:38 fetching corpus: 56349, signal 795191/911931 (executing program) 2021/04/09 16:29:38 fetching corpus: 56399, signal 795349/911931 (executing program) 2021/04/09 16:29:38 fetching corpus: 56449, signal 795565/911931 (executing program) 2021/04/09 16:29:38 fetching corpus: 56499, signal 795815/911931 (executing program) 2021/04/09 16:29:38 fetching corpus: 56549, signal 796027/911931 (executing program) 2021/04/09 16:29:39 fetching corpus: 56599, signal 796206/911931 (executing program) 2021/04/09 16:29:39 fetching corpus: 56649, signal 796360/911931 (executing program) 2021/04/09 16:29:39 fetching corpus: 56699, signal 796597/911931 (executing program) 2021/04/09 16:29:39 fetching corpus: 56749, signal 796842/911931 (executing program) 2021/04/09 16:29:39 fetching corpus: 56799, signal 797082/911931 (executing program) 2021/04/09 16:29:39 fetching corpus: 56849, signal 797463/911932 (executing program) 2021/04/09 16:29:39 fetching corpus: 56899, signal 797725/911932 (executing program) 2021/04/09 16:29:39 fetching corpus: 56949, signal 797904/911932 (executing program) 2021/04/09 16:29:39 fetching corpus: 56999, signal 798146/911932 (executing program) 2021/04/09 16:29:39 fetching corpus: 57049, signal 798283/911932 (executing program) 2021/04/09 16:29:39 fetching corpus: 57099, signal 798458/911932 (executing program) 2021/04/09 16:29:39 fetching corpus: 57149, signal 798639/911932 (executing program) 2021/04/09 16:29:40 fetching corpus: 57199, signal 798913/911932 (executing program) 2021/04/09 16:29:40 fetching corpus: 57249, signal 799162/911932 (executing program) 2021/04/09 16:29:40 fetching corpus: 57299, signal 799469/911932 (executing program) 2021/04/09 16:29:40 fetching corpus: 57349, signal 799655/911932 (executing program) 2021/04/09 16:29:40 fetching corpus: 57399, signal 799778/911933 (executing program) 2021/04/09 16:29:40 fetching corpus: 57449, signal 799995/911933 (executing program) 2021/04/09 16:29:40 fetching corpus: 57499, signal 800175/911933 (executing program) 2021/04/09 16:29:40 fetching corpus: 57549, signal 800340/911933 (executing program) 2021/04/09 16:29:40 fetching corpus: 57599, signal 800644/911935 (executing program) 2021/04/09 16:29:40 fetching corpus: 57649, signal 800818/911935 (executing program) 2021/04/09 16:29:40 fetching corpus: 57699, signal 801012/911935 (executing program) 2021/04/09 16:29:40 fetching corpus: 57749, signal 801159/911935 (executing program) 2021/04/09 16:29:40 fetching corpus: 57799, signal 801350/911935 (executing program) 2021/04/09 16:29:41 fetching corpus: 57849, signal 801573/911935 (executing program) 2021/04/09 16:29:41 fetching corpus: 57899, signal 801836/911935 (executing program) 2021/04/09 16:29:41 fetching corpus: 57949, signal 802018/911935 (executing program) 2021/04/09 16:29:41 fetching corpus: 57999, signal 802164/911935 (executing program) 2021/04/09 16:29:41 fetching corpus: 58049, signal 802314/911935 (executing program) 2021/04/09 16:29:41 fetching corpus: 58099, signal 802466/911935 (executing program) 2021/04/09 16:29:41 fetching corpus: 58149, signal 802699/911935 (executing program) 2021/04/09 16:29:41 fetching corpus: 58199, signal 802924/911935 (executing program) 2021/04/09 16:29:41 fetching corpus: 58249, signal 803117/911953 (executing program) 2021/04/09 16:29:42 fetching corpus: 58299, signal 803308/911953 (executing program) 2021/04/09 16:29:42 fetching corpus: 58349, signal 803455/911953 (executing program) 2021/04/09 16:29:42 fetching corpus: 58399, signal 803716/911953 (executing program) 2021/04/09 16:29:42 fetching corpus: 58449, signal 803886/911954 (executing program) 2021/04/09 16:29:42 fetching corpus: 58499, signal 804041/911954 (executing program) 2021/04/09 16:29:42 fetching corpus: 58549, signal 804226/911954 (executing program) 2021/04/09 16:29:42 fetching corpus: 58599, signal 804432/911954 (executing program) 2021/04/09 16:29:42 fetching corpus: 58649, signal 804614/911954 (executing program) 2021/04/09 16:29:42 fetching corpus: 58699, signal 804743/911954 (executing program) 2021/04/09 16:29:42 fetching corpus: 58749, signal 804894/911954 (executing program) 2021/04/09 16:29:42 fetching corpus: 58799, signal 805394/911954 (executing program) 2021/04/09 16:29:42 fetching corpus: 58849, signal 805580/911954 (executing program) 2021/04/09 16:29:42 fetching corpus: 58899, signal 805783/911954 (executing program) 2021/04/09 16:29:42 fetching corpus: 58949, signal 805965/911954 (executing program) 2021/04/09 16:29:42 fetching corpus: 58999, signal 806205/911954 (executing program) 2021/04/09 16:29:43 fetching corpus: 59049, signal 806561/911954 (executing program) 2021/04/09 16:29:43 fetching corpus: 59099, signal 806775/911954 (executing program) 2021/04/09 16:29:43 fetching corpus: 59149, signal 806906/911954 (executing program) 2021/04/09 16:29:43 fetching corpus: 59199, signal 807067/911954 (executing program) 2021/04/09 16:29:43 fetching corpus: 59249, signal 807249/911954 (executing program) 2021/04/09 16:29:43 fetching corpus: 59299, signal 807457/911954 (executing program) 2021/04/09 16:29:43 fetching corpus: 59349, signal 807717/911954 (executing program) 2021/04/09 16:29:43 fetching corpus: 59399, signal 807879/911954 (executing program) 2021/04/09 16:29:43 fetching corpus: 59449, signal 808093/911954 (executing program) 2021/04/09 16:29:43 fetching corpus: 59499, signal 808263/911954 (executing program) 2021/04/09 16:29:43 fetching corpus: 59549, signal 808445/911954 (executing program) 2021/04/09 16:29:43 fetching corpus: 59599, signal 808675/911954 (executing program) 2021/04/09 16:29:43 fetching corpus: 59649, signal 808823/911954 (executing program) 2021/04/09 16:29:43 fetching corpus: 59699, signal 808966/911954 (executing program) 2021/04/09 16:29:44 fetching corpus: 59749, signal 809159/911954 (executing program) 2021/04/09 16:29:44 fetching corpus: 59799, signal 809464/911954 (executing program) 2021/04/09 16:29:44 fetching corpus: 59849, signal 809647/911954 (executing program) 2021/04/09 16:29:44 fetching corpus: 59899, signal 809813/911954 (executing program) 2021/04/09 16:29:44 fetching corpus: 59949, signal 809960/911954 (executing program) 2021/04/09 16:29:44 fetching corpus: 59999, signal 810211/911954 (executing program) 2021/04/09 16:29:44 fetching corpus: 60049, signal 810399/911954 (executing program) 2021/04/09 16:29:44 fetching corpus: 60099, signal 810766/911954 (executing program) 2021/04/09 16:29:44 fetching corpus: 60149, signal 810965/911954 (executing program) 2021/04/09 16:29:44 fetching corpus: 60199, signal 811118/911954 (executing program) 2021/04/09 16:29:44 fetching corpus: 60249, signal 811298/911960 (executing program) 2021/04/09 16:29:44 fetching corpus: 60299, signal 811458/911960 (executing program) 2021/04/09 16:29:44 fetching corpus: 60349, signal 811620/911960 (executing program) 2021/04/09 16:29:44 fetching corpus: 60399, signal 811861/911960 (executing program) 2021/04/09 16:29:44 fetching corpus: 60449, signal 812053/911960 (executing program) 2021/04/09 16:29:45 fetching corpus: 60499, signal 812219/911960 (executing program) 2021/04/09 16:29:45 fetching corpus: 60549, signal 812496/911960 (executing program) 2021/04/09 16:29:45 fetching corpus: 60599, signal 812739/911960 (executing program) 2021/04/09 16:29:45 fetching corpus: 60649, signal 812879/911960 (executing program) 2021/04/09 16:29:45 fetching corpus: 60699, signal 813003/911960 (executing program) 2021/04/09 16:29:45 fetching corpus: 60749, signal 813248/911960 (executing program) 2021/04/09 16:29:45 fetching corpus: 60799, signal 813359/911960 (executing program) 2021/04/09 16:29:45 fetching corpus: 60849, signal 813514/911960 (executing program) 2021/04/09 16:29:45 fetching corpus: 60899, signal 813695/911960 (executing program) 2021/04/09 16:29:45 fetching corpus: 60949, signal 813846/911960 (executing program) 2021/04/09 16:29:45 fetching corpus: 60999, signal 814044/911960 (executing program) 2021/04/09 16:29:46 fetching corpus: 61049, signal 814189/911960 (executing program) 2021/04/09 16:29:46 fetching corpus: 61099, signal 814466/911960 (executing program) 2021/04/09 16:29:46 fetching corpus: 61149, signal 814762/911960 (executing program) 2021/04/09 16:29:46 fetching corpus: 61199, signal 814919/911960 (executing program) 2021/04/09 16:29:46 fetching corpus: 61249, signal 815176/911960 (executing program) 2021/04/09 16:29:46 fetching corpus: 61299, signal 815410/911974 (executing program) 2021/04/09 16:29:46 fetching corpus: 61349, signal 815618/911975 (executing program) 2021/04/09 16:29:46 fetching corpus: 61399, signal 815781/911985 (executing program) 2021/04/09 16:29:46 fetching corpus: 61449, signal 815960/911985 (executing program) 2021/04/09 16:29:46 fetching corpus: 61499, signal 816134/911985 (executing program) 2021/04/09 16:29:47 fetching corpus: 61549, signal 816341/911985 (executing program) 2021/04/09 16:29:47 fetching corpus: 61599, signal 816558/911985 (executing program) 2021/04/09 16:29:47 fetching corpus: 61649, signal 816857/911985 (executing program) 2021/04/09 16:29:47 fetching corpus: 61699, signal 817015/911985 (executing program) 2021/04/09 16:29:47 fetching corpus: 61749, signal 817175/911985 (executing program) 2021/04/09 16:29:47 fetching corpus: 61799, signal 817404/911985 (executing program) 2021/04/09 16:29:47 fetching corpus: 61849, signal 817601/911985 (executing program) 2021/04/09 16:29:47 fetching corpus: 61899, signal 817766/911985 (executing program) 2021/04/09 16:29:47 fetching corpus: 61949, signal 817956/911985 (executing program) 2021/04/09 16:29:47 fetching corpus: 61999, signal 818110/911985 (executing program) 2021/04/09 16:29:47 fetching corpus: 62049, signal 818346/911985 (executing program) 2021/04/09 16:29:47 fetching corpus: 62099, signal 818552/911985 (executing program) 2021/04/09 16:29:48 fetching corpus: 62149, signal 818972/911985 (executing program) 2021/04/09 16:29:48 fetching corpus: 62199, signal 819218/911985 (executing program) 2021/04/09 16:29:48 fetching corpus: 62249, signal 819360/911985 (executing program) 2021/04/09 16:29:48 fetching corpus: 62299, signal 819514/911985 (executing program) 2021/04/09 16:29:48 fetching corpus: 62349, signal 819740/911985 (executing program) 2021/04/09 16:29:48 fetching corpus: 62399, signal 820010/911985 (executing program) 2021/04/09 16:29:48 fetching corpus: 62449, signal 820145/911985 (executing program) 2021/04/09 16:29:48 fetching corpus: 62499, signal 820326/911985 (executing program) 2021/04/09 16:29:48 fetching corpus: 62549, signal 820499/911985 (executing program) 2021/04/09 16:29:48 fetching corpus: 62599, signal 820794/911989 (executing program) 2021/04/09 16:29:49 fetching corpus: 62649, signal 820981/911989 (executing program) 2021/04/09 16:29:49 fetching corpus: 62699, signal 821115/911989 (executing program) 2021/04/09 16:29:49 fetching corpus: 62749, signal 821246/911989 (executing program) 2021/04/09 16:29:49 fetching corpus: 62799, signal 821400/911989 (executing program) 2021/04/09 16:29:49 fetching corpus: 62849, signal 821553/911989 (executing program) 2021/04/09 16:29:49 fetching corpus: 62899, signal 821683/911989 (executing program) 2021/04/09 16:29:49 fetching corpus: 62949, signal 821983/911989 (executing program) 2021/04/09 16:29:49 fetching corpus: 62999, signal 822162/911989 (executing program) 2021/04/09 16:29:49 fetching corpus: 63049, signal 822347/911989 (executing program) 2021/04/09 16:29:50 fetching corpus: 63099, signal 822528/911992 (executing program) 2021/04/09 16:29:50 fetching corpus: 63149, signal 822759/911992 (executing program) 2021/04/09 16:29:50 fetching corpus: 63199, signal 822916/911992 (executing program) 2021/04/09 16:29:50 fetching corpus: 63249, signal 823225/911992 (executing program) 2021/04/09 16:29:50 fetching corpus: 63299, signal 823380/911992 (executing program) 2021/04/09 16:29:50 fetching corpus: 63349, signal 823511/911992 (executing program) 2021/04/09 16:29:50 fetching corpus: 63399, signal 823688/911992 (executing program) 2021/04/09 16:29:51 fetching corpus: 63449, signal 823928/911992 (executing program) 2021/04/09 16:29:51 fetching corpus: 63499, signal 824144/911992 (executing program) 2021/04/09 16:29:51 fetching corpus: 63549, signal 824332/911992 (executing program) 2021/04/09 16:29:51 fetching corpus: 63599, signal 824545/911992 (executing program) 2021/04/09 16:29:51 fetching corpus: 63649, signal 824751/911992 (executing program) 2021/04/09 16:29:51 fetching corpus: 63699, signal 824910/911992 (executing program) 2021/04/09 16:29:51 fetching corpus: 63749, signal 825074/911992 (executing program) 2021/04/09 16:29:51 fetching corpus: 63799, signal 825243/911992 (executing program) 2021/04/09 16:29:51 fetching corpus: 63849, signal 825438/911992 (executing program) 2021/04/09 16:29:51 fetching corpus: 63899, signal 825600/911992 (executing program) 2021/04/09 16:29:51 fetching corpus: 63949, signal 825769/911992 (executing program) 2021/04/09 16:29:52 fetching corpus: 63999, signal 825913/911992 (executing program) 2021/04/09 16:29:52 fetching corpus: 64049, signal 826062/911992 (executing program) 2021/04/09 16:29:52 fetching corpus: 64099, signal 826218/911992 (executing program) 2021/04/09 16:29:52 fetching corpus: 64149, signal 826466/911992 (executing program) 2021/04/09 16:29:52 fetching corpus: 64199, signal 826615/911994 (executing program) 2021/04/09 16:29:52 fetching corpus: 64249, signal 826776/911994 (executing program) 2021/04/09 16:29:52 fetching corpus: 64299, signal 827037/911994 (executing program) 2021/04/09 16:29:52 fetching corpus: 64349, signal 827302/911994 (executing program) 2021/04/09 16:29:52 fetching corpus: 64399, signal 827508/911996 (executing program) 2021/04/09 16:29:52 fetching corpus: 64449, signal 827656/912002 (executing program) 2021/04/09 16:29:52 fetching corpus: 64499, signal 827847/912002 (executing program) 2021/04/09 16:29:53 fetching corpus: 64549, signal 827997/912002 (executing program) 2021/04/09 16:29:53 fetching corpus: 64599, signal 828199/912002 (executing program) 2021/04/09 16:29:53 fetching corpus: 64649, signal 828554/912002 (executing program) 2021/04/09 16:29:53 fetching corpus: 64699, signal 828744/912002 (executing program) 2021/04/09 16:29:53 fetching corpus: 64749, signal 829033/912002 (executing program) 2021/04/09 16:29:53 fetching corpus: 64799, signal 829194/912002 (executing program) 2021/04/09 16:29:53 fetching corpus: 64849, signal 829372/912003 (executing program) 2021/04/09 16:29:53 fetching corpus: 64899, signal 829539/912003 (executing program) 2021/04/09 16:29:53 fetching corpus: 64949, signal 829721/912003 (executing program) 2021/04/09 16:29:53 fetching corpus: 64999, signal 829944/912003 (executing program) 2021/04/09 16:29:53 fetching corpus: 65049, signal 830119/912003 (executing program) 2021/04/09 16:29:53 fetching corpus: 65099, signal 830274/912003 (executing program) 2021/04/09 16:29:54 fetching corpus: 65149, signal 830432/912003 (executing program) 2021/04/09 16:29:54 fetching corpus: 65199, signal 830567/912003 (executing program) 2021/04/09 16:29:54 fetching corpus: 65249, signal 830815/912003 (executing program) 2021/04/09 16:29:54 fetching corpus: 65299, signal 830989/912003 (executing program) 2021/04/09 16:29:54 fetching corpus: 65349, signal 831152/912003 (executing program) 2021/04/09 16:29:54 fetching corpus: 65399, signal 831335/912003 (executing program) 2021/04/09 16:29:54 fetching corpus: 65449, signal 831508/912003 (executing program) 2021/04/09 16:29:54 fetching corpus: 65499, signal 831709/912003 (executing program) 2021/04/09 16:29:54 fetching corpus: 65549, signal 831964/912003 (executing program) 2021/04/09 16:29:55 fetching corpus: 65599, signal 832616/912004 (executing program) 2021/04/09 16:29:55 fetching corpus: 65649, signal 832789/912004 (executing program) 2021/04/09 16:29:55 fetching corpus: 65699, signal 832944/912004 (executing program) 2021/04/09 16:29:55 fetching corpus: 65749, signal 833250/912004 (executing program) 2021/04/09 16:29:55 fetching corpus: 65799, signal 833460/912004 (executing program) 2021/04/09 16:29:55 fetching corpus: 65849, signal 833672/912004 (executing program) 2021/04/09 16:29:55 fetching corpus: 65899, signal 833826/912004 (executing program) 2021/04/09 16:29:55 fetching corpus: 65949, signal 833992/912004 (executing program) 2021/04/09 16:29:55 fetching corpus: 65999, signal 834273/912004 (executing program) 2021/04/09 16:29:56 fetching corpus: 66049, signal 834483/912004 (executing program) 2021/04/09 16:29:56 fetching corpus: 66099, signal 834640/912004 (executing program) 2021/04/09 16:29:56 fetching corpus: 66149, signal 834842/912004 (executing program) 2021/04/09 16:29:56 fetching corpus: 66199, signal 834970/912004 (executing program) 2021/04/09 16:29:56 fetching corpus: 66249, signal 835210/912004 (executing program) 2021/04/09 16:29:56 fetching corpus: 66299, signal 835388/912004 (executing program) 2021/04/09 16:29:56 fetching corpus: 66349, signal 835549/912004 (executing program) 2021/04/09 16:29:56 fetching corpus: 66399, signal 835752/912004 (executing program) 2021/04/09 16:29:56 fetching corpus: 66449, signal 835906/912004 (executing program) 2021/04/09 16:29:56 fetching corpus: 66499, signal 836079/912004 (executing program) 2021/04/09 16:29:56 fetching corpus: 66549, signal 836280/912004 (executing program) 2021/04/09 16:29:56 fetching corpus: 66599, signal 836479/912004 (executing program) 2021/04/09 16:29:57 fetching corpus: 66649, signal 836636/912005 (executing program) 2021/04/09 16:29:57 fetching corpus: 66699, signal 836849/912010 (executing program) 2021/04/09 16:29:57 fetching corpus: 66749, signal 837026/912010 (executing program) 2021/04/09 16:29:57 fetching corpus: 66799, signal 837211/912017 (executing program) 2021/04/09 16:29:57 fetching corpus: 66849, signal 837350/912017 (executing program) 2021/04/09 16:29:57 fetching corpus: 66899, signal 837516/912017 (executing program) 2021/04/09 16:29:57 fetching corpus: 66949, signal 839866/912017 (executing program) 2021/04/09 16:29:57 fetching corpus: 66999, signal 840006/912018 (executing program) 2021/04/09 16:29:57 fetching corpus: 67049, signal 840154/912018 (executing program) 2021/04/09 16:29:57 fetching corpus: 67099, signal 840369/912022 (executing program) 2021/04/09 16:29:57 fetching corpus: 67149, signal 840535/912022 (executing program) 2021/04/09 16:29:58 fetching corpus: 67199, signal 840685/912022 (executing program) 2021/04/09 16:29:58 fetching corpus: 67249, signal 840920/912028 (executing program) 2021/04/09 16:29:58 fetching corpus: 67299, signal 841107/912028 (executing program) 2021/04/09 16:29:58 fetching corpus: 67349, signal 841269/912028 (executing program) 2021/04/09 16:29:58 fetching corpus: 67399, signal 841531/912028 (executing program) 2021/04/09 16:29:58 fetching corpus: 67449, signal 841750/912028 (executing program) 2021/04/09 16:29:58 fetching corpus: 67499, signal 841939/912028 (executing program) 2021/04/09 16:29:58 fetching corpus: 67549, signal 842077/912028 (executing program) 2021/04/09 16:29:58 fetching corpus: 67599, signal 842206/912028 (executing program) 2021/04/09 16:29:58 fetching corpus: 67649, signal 842461/912028 (executing program) 2021/04/09 16:29:58 fetching corpus: 67699, signal 842639/912028 (executing program) 2021/04/09 16:29:59 fetching corpus: 67749, signal 842790/912028 (executing program) 2021/04/09 16:29:59 fetching corpus: 67799, signal 843049/912028 (executing program) 2021/04/09 16:29:59 fetching corpus: 67849, signal 843219/912028 (executing program) 2021/04/09 16:29:59 fetching corpus: 67899, signal 843438/912028 (executing program) 2021/04/09 16:29:59 fetching corpus: 67949, signal 843634/912028 (executing program) 2021/04/09 16:29:59 fetching corpus: 67999, signal 843775/912029 (executing program) 2021/04/09 16:30:00 fetching corpus: 68049, signal 843964/912029 (executing program) 2021/04/09 16:30:00 fetching corpus: 68099, signal 844126/912029 (executing program) 2021/04/09 16:30:00 fetching corpus: 68149, signal 844303/912033 (executing program) 2021/04/09 16:30:00 fetching corpus: 68199, signal 844499/912033 (executing program) 2021/04/09 16:30:00 fetching corpus: 68249, signal 844656/912033 (executing program) 2021/04/09 16:30:00 fetching corpus: 68299, signal 844822/912033 (executing program) 2021/04/09 16:30:00 fetching corpus: 68349, signal 845010/912033 (executing program) 2021/04/09 16:30:00 fetching corpus: 68399, signal 845176/912033 (executing program) 2021/04/09 16:30:00 fetching corpus: 68449, signal 845312/912033 (executing program) 2021/04/09 16:30:00 fetching corpus: 68499, signal 845435/912033 (executing program) 2021/04/09 16:30:01 fetching corpus: 68549, signal 845574/912033 (executing program) 2021/04/09 16:30:01 fetching corpus: 68599, signal 845728/912033 (executing program) 2021/04/09 16:30:01 fetching corpus: 68649, signal 845917/912033 (executing program) 2021/04/09 16:30:01 fetching corpus: 68699, signal 846134/912033 (executing program) 2021/04/09 16:30:01 fetching corpus: 68749, signal 846328/912034 (executing program) 2021/04/09 16:30:01 fetching corpus: 68799, signal 846474/912034 (executing program) 2021/04/09 16:30:01 fetching corpus: 68849, signal 846742/912034 (executing program) 2021/04/09 16:30:01 fetching corpus: 68899, signal 846906/912034 (executing program) 2021/04/09 16:30:01 fetching corpus: 68949, signal 847136/912034 (executing program) 2021/04/09 16:30:01 fetching corpus: 68999, signal 847317/912034 (executing program) 2021/04/09 16:30:01 fetching corpus: 69049, signal 847500/912034 (executing program) 2021/04/09 16:30:02 fetching corpus: 69099, signal 847751/912034 (executing program) 2021/04/09 16:30:02 fetching corpus: 69149, signal 847928/912034 (executing program) 2021/04/09 16:30:02 fetching corpus: 69199, signal 848080/912034 (executing program) 2021/04/09 16:30:02 fetching corpus: 69249, signal 848252/912034 (executing program) 2021/04/09 16:30:02 fetching corpus: 69299, signal 848415/912040 (executing program) 2021/04/09 16:30:02 fetching corpus: 69349, signal 848616/912040 (executing program) 2021/04/09 16:30:02 fetching corpus: 69399, signal 848749/912040 (executing program) 2021/04/09 16:30:02 fetching corpus: 69449, signal 848900/912040 (executing program) 2021/04/09 16:30:02 fetching corpus: 69499, signal 849051/912040 (executing program) 2021/04/09 16:30:02 fetching corpus: 69549, signal 849207/912040 (executing program) 2021/04/09 16:30:02 fetching corpus: 69599, signal 849379/912040 (executing program) 2021/04/09 16:30:02 fetching corpus: 69649, signal 849533/912040 (executing program) 2021/04/09 16:30:03 fetching corpus: 69699, signal 849714/912040 (executing program) 2021/04/09 16:30:03 fetching corpus: 69749, signal 849889/912040 (executing program) 2021/04/09 16:30:03 fetching corpus: 69799, signal 850062/912040 (executing program) 2021/04/09 16:30:03 fetching corpus: 69849, signal 850208/912040 (executing program) 2021/04/09 16:30:03 fetching corpus: 69899, signal 850367/912040 (executing program) 2021/04/09 16:30:03 fetching corpus: 69949, signal 850544/912040 (executing program) 2021/04/09 16:30:03 fetching corpus: 69999, signal 850721/912040 (executing program) 2021/04/09 16:30:03 fetching corpus: 70049, signal 850897/912040 (executing program) 2021/04/09 16:30:03 fetching corpus: 70099, signal 851115/912040 (executing program) 2021/04/09 16:30:03 fetching corpus: 70149, signal 851287/912040 (executing program) 2021/04/09 16:30:03 fetching corpus: 70199, signal 851536/912040 (executing program) 2021/04/09 16:30:03 fetching corpus: 70249, signal 851654/912040 (executing program) 2021/04/09 16:30:04 fetching corpus: 70299, signal 851821/912040 (executing program) 2021/04/09 16:30:04 fetching corpus: 70349, signal 851950/912040 (executing program) 2021/04/09 16:30:04 fetching corpus: 70399, signal 852085/912040 (executing program) 2021/04/09 16:30:04 fetching corpus: 70449, signal 852222/912040 (executing program) 2021/04/09 16:30:04 fetching corpus: 70499, signal 852415/912040 (executing program) 2021/04/09 16:30:04 fetching corpus: 70549, signal 852556/912040 (executing program) 2021/04/09 16:30:04 fetching corpus: 70599, signal 852725/912040 (executing program) 2021/04/09 16:30:04 fetching corpus: 70649, signal 852895/912040 (executing program) 2021/04/09 16:30:04 fetching corpus: 70699, signal 853196/912040 (executing program) 2021/04/09 16:30:04 fetching corpus: 70749, signal 853393/912040 (executing program) 2021/04/09 16:30:04 fetching corpus: 70799, signal 853608/912040 (executing program) 2021/04/09 16:30:05 fetching corpus: 70849, signal 853810/912040 (executing program) 2021/04/09 16:30:05 fetching corpus: 70899, signal 854002/912040 (executing program) 2021/04/09 16:30:05 fetching corpus: 70949, signal 854201/912046 (executing program) 2021/04/09 16:30:05 fetching corpus: 70999, signal 854372/912046 (executing program) 2021/04/09 16:30:05 fetching corpus: 71049, signal 854516/912046 (executing program) 2021/04/09 16:30:05 fetching corpus: 71099, signal 854682/912046 (executing program) 2021/04/09 16:30:05 fetching corpus: 71149, signal 854852/912046 (executing program) 2021/04/09 16:30:05 fetching corpus: 71199, signal 855022/912046 (executing program) 2021/04/09 16:30:05 fetching corpus: 71249, signal 855246/912046 (executing program) 2021/04/09 16:30:05 fetching corpus: 71299, signal 855420/912046 (executing program) 2021/04/09 16:30:05 fetching corpus: 71349, signal 855564/912046 (executing program) 2021/04/09 16:30:05 fetching corpus: 71399, signal 855795/912046 (executing program) 2021/04/09 16:30:06 fetching corpus: 71449, signal 855964/912046 (executing program) 2021/04/09 16:30:06 fetching corpus: 71499, signal 856159/912047 (executing program) 2021/04/09 16:30:06 fetching corpus: 71549, signal 856310/912047 (executing program) 2021/04/09 16:30:06 fetching corpus: 71599, signal 856517/912047 (executing program) 2021/04/09 16:30:06 fetching corpus: 71649, signal 856688/912047 (executing program) 2021/04/09 16:30:06 fetching corpus: 71699, signal 857026/912047 (executing program) 2021/04/09 16:30:06 fetching corpus: 71749, signal 857226/912047 (executing program) 2021/04/09 16:30:06 fetching corpus: 71799, signal 857371/912047 (executing program) 2021/04/09 16:30:06 fetching corpus: 71849, signal 857516/912047 (executing program) 2021/04/09 16:30:06 fetching corpus: 71899, signal 857662/912047 (executing program) 2021/04/09 16:30:06 fetching corpus: 71949, signal 857816/912047 (executing program) 2021/04/09 16:30:07 fetching corpus: 71999, signal 857980/912047 (executing program) 2021/04/09 16:30:07 fetching corpus: 72049, signal 858248/912047 (executing program) 2021/04/09 16:30:07 fetching corpus: 72099, signal 858457/912047 (executing program) 2021/04/09 16:30:07 fetching corpus: 72149, signal 858721/912047 (executing program) 2021/04/09 16:30:07 fetching corpus: 72199, signal 858857/912048 (executing program) 2021/04/09 16:30:07 fetching corpus: 72249, signal 859020/912048 (executing program) 2021/04/09 16:30:07 fetching corpus: 72299, signal 859140/912048 (executing program) 2021/04/09 16:30:07 fetching corpus: 72349, signal 859383/912048 (executing program) 2021/04/09 16:30:07 fetching corpus: 72399, signal 859529/912048 (executing program) 2021/04/09 16:30:07 fetching corpus: 72449, signal 859773/912048 (executing program) 2021/04/09 16:30:07 fetching corpus: 72499, signal 859920/912048 (executing program) 2021/04/09 16:30:07 fetching corpus: 72549, signal 860100/912048 (executing program) 2021/04/09 16:30:07 fetching corpus: 72599, signal 860362/912048 (executing program) 2021/04/09 16:30:07 fetching corpus: 72649, signal 860623/912048 (executing program) 2021/04/09 16:30:08 fetching corpus: 72699, signal 860727/912048 (executing program) 2021/04/09 16:30:08 fetching corpus: 72749, signal 860874/912048 (executing program) 2021/04/09 16:30:08 fetching corpus: 72799, signal 861087/912048 (executing program) 2021/04/09 16:30:08 fetching corpus: 72849, signal 861309/912048 (executing program) 2021/04/09 16:30:08 fetching corpus: 72899, signal 861427/912048 (executing program) 2021/04/09 16:30:08 fetching corpus: 72949, signal 861590/912055 (executing program) 2021/04/09 16:30:08 fetching corpus: 72999, signal 861936/912055 (executing program) 2021/04/09 16:30:08 fetching corpus: 73049, signal 862154/912055 (executing program) 2021/04/09 16:30:08 fetching corpus: 73099, signal 862322/912055 (executing program) 2021/04/09 16:30:09 fetching corpus: 73149, signal 862473/912055 (executing program) 2021/04/09 16:30:09 fetching corpus: 73199, signal 862666/912055 (executing program) 2021/04/09 16:30:09 fetching corpus: 73249, signal 862879/912057 (executing program) 2021/04/09 16:30:09 fetching corpus: 73299, signal 863021/912057 (executing program) 2021/04/09 16:30:09 fetching corpus: 73349, signal 863195/912057 (executing program) 2021/04/09 16:30:09 fetching corpus: 73399, signal 863377/912057 (executing program) 2021/04/09 16:30:10 fetching corpus: 73446, signal 863611/912057 (executing program) 2021/04/09 16:30:10 fetching corpus: 73446, signal 863611/912057 (executing program) 2021/04/09 16:30:12 starting 6 fuzzer processes 16:30:12 executing program 0: syz_mount_image$hfsplus(&(0x7f0000000000)='hfsplus\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000240), 0x0, &(0x7f0000000280)={[], [{@smackfshat={'smackfshat'}}]}) 16:30:12 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) bind$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x9}, 0xe) 16:30:13 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) connect$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x0, @none}, 0xe) 16:30:13 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) getsockopt$SO_COOKIE(r0, 0x1, 0x39, &(0x7f00000000c0), &(0x7f0000000100)=0x8) 16:30:13 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$SMC_PNETID_GET(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000400)={0x14}, 0x14}}, 0x0) [ 189.881064][ T8405] IPVS: ftp: loaded support on port[0] = 21 [ 190.108729][ T8407] IPVS: ftp: loaded support on port[0] = 21 [ 190.448703][ T8405] chnl_net:caif_netlink_parms(): no params data found [ 190.465177][ T8409] IPVS: ftp: loaded support on port[0] = 21 16:30:14 executing program 5: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000002e00)='/dev/bsg\x00', 0x0, 0x0) fsconfig$FSCONFIG_SET_BINARY(r0, 0x2, &(0x7f0000000040)='\xaf\xae\x00', &(0x7f0000000080)="ce", 0x1) [ 190.824283][ T8411] IPVS: ftp: loaded support on port[0] = 21 [ 190.846087][ T8407] chnl_net:caif_netlink_parms(): no params data found [ 190.894851][ T8405] bridge0: port 1(bridge_slave_0) entered blocking state [ 190.904858][ T8405] bridge0: port 1(bridge_slave_0) entered disabled state [ 190.915851][ T8405] device bridge_slave_0 entered promiscuous mode [ 190.935223][ T8405] bridge0: port 2(bridge_slave_1) entered blocking state [ 190.942998][ T8405] bridge0: port 2(bridge_slave_1) entered disabled state [ 190.972923][ T8405] device bridge_slave_1 entered promiscuous mode [ 191.098026][ T8424] IPVS: ftp: loaded support on port[0] = 21 [ 191.165333][ T8405] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 191.217008][ T8405] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 191.359734][ T8405] team0: Port device team_slave_0 added [ 191.402775][ T8407] bridge0: port 1(bridge_slave_0) entered blocking state [ 191.419759][ T8407] bridge0: port 1(bridge_slave_0) entered disabled state [ 191.431181][ T8407] device bridge_slave_0 entered promiscuous mode [ 191.447747][ T8405] team0: Port device team_slave_1 added [ 191.476302][ T8409] chnl_net:caif_netlink_parms(): no params data found [ 191.487511][ T8407] bridge0: port 2(bridge_slave_1) entered blocking state [ 191.497586][ T8407] bridge0: port 2(bridge_slave_1) entered disabled state [ 191.509601][ T8407] device bridge_slave_1 entered promiscuous mode [ 191.570050][ T8405] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 191.580934][ T8405] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 191.619652][ T8405] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 191.681008][ T8405] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 191.705896][ T8405] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 191.733382][ T8405] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 191.783985][ T8407] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 191.807394][ T8407] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 191.844060][ T3831] Bluetooth: hci0: command 0x0409 tx timeout [ 191.887649][ T8407] team0: Port device team_slave_0 added [ 191.949590][ T8411] chnl_net:caif_netlink_parms(): no params data found [ 192.081206][ T8407] team0: Port device team_slave_1 added [ 192.081551][ T2926] Bluetooth: hci1: command 0x0409 tx timeout [ 192.124906][ T8405] device hsr_slave_0 entered promiscuous mode [ 192.133359][ T8405] device hsr_slave_1 entered promiscuous mode [ 192.169369][ T8424] chnl_net:caif_netlink_parms(): no params data found [ 192.204737][ T8685] IPVS: ftp: loaded support on port[0] = 21 [ 192.260859][ T8407] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 192.271079][ T8407] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 192.315106][ T8407] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 192.329798][ T8409] bridge0: port 1(bridge_slave_0) entered blocking state [ 192.340643][ T8409] bridge0: port 1(bridge_slave_0) entered disabled state [ 192.350526][ T8409] device bridge_slave_0 entered promiscuous mode [ 192.369853][ T8409] bridge0: port 2(bridge_slave_1) entered blocking state [ 192.387114][ T8409] bridge0: port 2(bridge_slave_1) entered disabled state [ 192.398389][ T3831] Bluetooth: hci2: command 0x0409 tx timeout [ 192.406804][ T8409] device bridge_slave_1 entered promiscuous mode [ 192.442522][ T8407] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 192.449896][ T8407] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 192.487017][ T8407] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 192.574874][ T8409] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 192.642816][ T8409] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 192.653286][ T8] Bluetooth: hci3: command 0x0409 tx timeout [ 192.676357][ T8407] device hsr_slave_0 entered promiscuous mode [ 192.685826][ T8407] device hsr_slave_1 entered promiscuous mode [ 192.696872][ T8407] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 192.710091][ T8407] Cannot create hsr debugfs directory [ 192.788273][ T8424] bridge0: port 1(bridge_slave_0) entered blocking state [ 192.797061][ T8424] bridge0: port 1(bridge_slave_0) entered disabled state [ 192.806051][ T8424] device bridge_slave_0 entered promiscuous mode [ 192.818330][ T8424] bridge0: port 2(bridge_slave_1) entered blocking state [ 192.827290][ T8424] bridge0: port 2(bridge_slave_1) entered disabled state [ 192.836992][ T8424] device bridge_slave_1 entered promiscuous mode [ 192.860645][ T8411] bridge0: port 1(bridge_slave_0) entered blocking state [ 192.869388][ T8411] bridge0: port 1(bridge_slave_0) entered disabled state [ 192.879048][ T8411] device bridge_slave_0 entered promiscuous mode [ 192.917558][ T8409] team0: Port device team_slave_0 added [ 192.935894][ T8409] team0: Port device team_slave_1 added [ 192.985406][ T8411] bridge0: port 2(bridge_slave_1) entered blocking state [ 192.995490][ T8411] bridge0: port 2(bridge_slave_1) entered disabled state [ 193.004342][ T8411] device bridge_slave_1 entered promiscuous mode [ 193.042065][ T8] Bluetooth: hci4: command 0x0409 tx timeout [ 193.056810][ T8424] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 193.097605][ T8409] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 193.106186][ T8409] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 193.145977][ T8409] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 193.177102][ T8424] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 193.246562][ T8409] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 193.256723][ T8409] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 193.299462][ T8409] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 193.358666][ T8411] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 193.379227][ T8411] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 193.397722][ T8409] device hsr_slave_0 entered promiscuous mode [ 193.407295][ T8409] device hsr_slave_1 entered promiscuous mode [ 193.414717][ T8409] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 193.422888][ T8409] Cannot create hsr debugfs directory [ 193.432986][ T8424] team0: Port device team_slave_0 added [ 193.539421][ T8424] team0: Port device team_slave_1 added [ 193.557228][ T8411] team0: Port device team_slave_0 added [ 193.632739][ T8411] team0: Port device team_slave_1 added [ 193.728876][ T8424] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 193.738059][ T8424] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 193.771997][ T8424] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 193.786573][ T8685] chnl_net:caif_netlink_parms(): no params data found [ 193.848397][ T8424] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 193.857450][ T8424] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 193.905963][ T8424] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 193.932635][ T3831] Bluetooth: hci0: command 0x041b tx timeout [ 193.965882][ T8411] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 193.982995][ T8411] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 194.017597][ T8411] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 194.038238][ T8411] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 194.050048][ T8411] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 194.080037][ T8411] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 194.101414][ T3831] Bluetooth: hci5: command 0x0409 tx timeout [ 194.110695][ T8405] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 194.162643][ T3831] Bluetooth: hci1: command 0x041b tx timeout [ 194.168951][ T8405] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 194.205883][ T8424] device hsr_slave_0 entered promiscuous mode [ 194.216095][ T8424] device hsr_slave_1 entered promiscuous mode [ 194.225294][ T8424] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 194.234143][ T8424] Cannot create hsr debugfs directory [ 194.285353][ T8405] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 194.309802][ T8405] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 194.323384][ T3229] ieee802154 phy0 wpan0: encryption failed: -22 [ 194.330880][ T3229] ieee802154 phy1 wpan1: encryption failed: -22 [ 194.388651][ T8411] device hsr_slave_0 entered promiscuous mode [ 194.406777][ T8411] device hsr_slave_1 entered promiscuous mode [ 194.417517][ T8411] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 194.427118][ T8411] Cannot create hsr debugfs directory [ 194.472232][ T3831] Bluetooth: hci2: command 0x041b tx timeout [ 194.515598][ T8685] bridge0: port 1(bridge_slave_0) entered blocking state [ 194.535575][ T8685] bridge0: port 1(bridge_slave_0) entered disabled state [ 194.545736][ T8685] device bridge_slave_0 entered promiscuous mode [ 194.564093][ T8407] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 194.618640][ T8407] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 194.641624][ T8685] bridge0: port 2(bridge_slave_1) entered blocking state [ 194.649722][ T8685] bridge0: port 2(bridge_slave_1) entered disabled state [ 194.661415][ T8685] device bridge_slave_1 entered promiscuous mode [ 194.705547][ T8407] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 194.727922][ T8] Bluetooth: hci3: command 0x041b tx timeout [ 194.769849][ T8407] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 194.794240][ T8685] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 194.835483][ T8685] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 194.949719][ T8685] team0: Port device team_slave_0 added [ 194.979289][ T8685] team0: Port device team_slave_1 added [ 195.056685][ T8409] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 195.096928][ T8685] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 195.106262][ T8685] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 195.139050][ T8685] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 195.151927][ T7] Bluetooth: hci4: command 0x041b tx timeout [ 195.176990][ T8409] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 195.187913][ T8409] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 195.216378][ T8685] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 195.226517][ T8685] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 195.256717][ T8685] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 195.290028][ T8409] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 195.398111][ T8405] 8021q: adding VLAN 0 to HW filter on device bond0 [ 195.423938][ T8685] device hsr_slave_0 entered promiscuous mode [ 195.444009][ T8685] device hsr_slave_1 entered promiscuous mode [ 195.455742][ T8685] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 195.465485][ T8685] Cannot create hsr debugfs directory [ 195.476585][ T8411] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 195.530183][ T8411] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 195.588585][ T8411] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 195.610134][ T8411] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 195.715240][ T9658] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 195.735699][ T9658] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 195.756293][ T8407] 8021q: adding VLAN 0 to HW filter on device bond0 [ 195.769609][ T8405] 8021q: adding VLAN 0 to HW filter on device team0 [ 195.795667][ T8424] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 195.850747][ T8424] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 195.875559][ T8424] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 195.887646][ T8424] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 195.918279][ T3831] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 195.936301][ T3831] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 195.953488][ T3831] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 195.965445][ T3831] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 195.977031][ T3831] bridge0: port 1(bridge_slave_0) entered blocking state [ 195.987301][ T3831] bridge0: port 1(bridge_slave_0) entered forwarding state [ 196.006596][ T8407] 8021q: adding VLAN 0 to HW filter on device team0 [ 196.018003][ T3831] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 196.031180][ T3831] Bluetooth: hci0: command 0x040f tx timeout [ 196.109156][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 196.120026][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 196.133430][ T20] bridge0: port 2(bridge_slave_1) entered blocking state [ 196.141024][ T20] bridge0: port 2(bridge_slave_1) entered forwarding state [ 196.151730][ T8] Bluetooth: hci5: command 0x041b tx timeout [ 196.151866][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 196.190174][ T8409] 8021q: adding VLAN 0 to HW filter on device bond0 [ 196.216581][ T8685] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 196.229744][ T8685] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 196.244390][ T8685] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 196.259433][ T9658] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 196.274843][ T9658] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 196.287654][ T9658] bridge0: port 1(bridge_slave_0) entered blocking state [ 196.295049][ T9658] bridge0: port 1(bridge_slave_0) entered forwarding state [ 196.322168][ T9658] Bluetooth: hci1: command 0x040f tx timeout [ 196.337195][ T8685] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 196.374806][ T9691] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 196.384326][ T9691] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 196.397377][ T9691] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 196.408581][ T9691] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 196.418725][ T9691] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 196.428803][ T9691] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 196.437992][ T9691] bridge0: port 2(bridge_slave_1) entered blocking state [ 196.445560][ T9691] bridge0: port 2(bridge_slave_1) entered forwarding state [ 196.488887][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 196.500687][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 196.512624][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 196.527258][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 196.537686][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 196.549042][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 196.558382][ T36] Bluetooth: hci2: command 0x040f tx timeout [ 196.562664][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 196.579700][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 196.590467][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 196.626786][ T8409] 8021q: adding VLAN 0 to HW filter on device team0 [ 196.652292][ T9658] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 196.662572][ T9658] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 196.681106][ T8405] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 196.708456][ T9658] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 196.724241][ T9658] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 196.737380][ T9658] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 196.749007][ T9658] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 196.759328][ T9658] bridge0: port 1(bridge_slave_0) entered blocking state [ 196.767465][ T9658] bridge0: port 1(bridge_slave_0) entered forwarding state [ 196.785494][ T9658] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 196.792365][ T20] Bluetooth: hci3: command 0x040f tx timeout [ 196.796005][ T9658] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 196.823652][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 196.833565][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 196.846728][ T8] bridge0: port 2(bridge_slave_1) entered blocking state [ 196.854401][ T8] bridge0: port 2(bridge_slave_1) entered forwarding state [ 196.895727][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 196.907731][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 196.919622][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 196.931166][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 196.941973][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 196.972061][ T8405] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 197.010650][ T9486] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 197.020032][ T9486] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 197.029879][ T9486] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 197.041766][ T9486] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 197.050980][ T9486] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 197.079736][ T8424] 8021q: adding VLAN 0 to HW filter on device bond0 [ 197.111198][ T8407] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 197.148868][ T8411] 8021q: adding VLAN 0 to HW filter on device bond0 [ 197.189292][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 197.191880][ T20] Bluetooth: hci4: command 0x040f tx timeout [ 197.206448][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 197.270667][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 197.282693][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 197.295936][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 197.305580][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 197.318363][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 197.328710][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 197.338087][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 197.348049][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 197.360156][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 197.379871][ T8409] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 197.398977][ T8409] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 197.428366][ T8424] 8021q: adding VLAN 0 to HW filter on device team0 [ 197.445202][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 197.454913][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 197.466591][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 197.477144][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 197.488540][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 197.499767][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 197.520182][ T8411] 8021q: adding VLAN 0 to HW filter on device team0 [ 197.536421][ T8685] 8021q: adding VLAN 0 to HW filter on device bond0 [ 197.586811][ T8407] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 197.599111][ T2926] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 197.610193][ T2926] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 197.621062][ T2926] bridge0: port 1(bridge_slave_0) entered blocking state [ 197.629481][ T2926] bridge0: port 1(bridge_slave_0) entered forwarding state [ 197.637665][ T2926] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 197.648411][ T2926] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 197.658199][ T2926] bridge0: port 1(bridge_slave_0) entered blocking state [ 197.667110][ T2926] bridge0: port 1(bridge_slave_0) entered forwarding state [ 197.677961][ T2926] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 197.687961][ T2926] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 197.697874][ T2926] bridge0: port 2(bridge_slave_1) entered blocking state [ 197.706379][ T2926] bridge0: port 2(bridge_slave_1) entered forwarding state [ 197.715353][ T2926] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 197.725406][ T2926] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 197.743745][ T8405] device veth0_vlan entered promiscuous mode [ 197.783743][ T9562] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 197.797948][ T9562] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 197.809172][ T9562] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 197.821734][ T9562] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 197.839733][ T9562] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 197.850276][ T9562] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 197.860207][ T9562] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 197.871029][ T9562] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 197.880750][ T9562] bridge0: port 2(bridge_slave_1) entered blocking state [ 197.888864][ T9562] bridge0: port 2(bridge_slave_1) entered forwarding state [ 197.899860][ T9562] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 197.909065][ T9562] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 197.918987][ T9562] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 197.930497][ T9562] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 197.940970][ T9562] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 197.965332][ T8405] device veth1_vlan entered promiscuous mode [ 198.010817][ T8685] 8021q: adding VLAN 0 to HW filter on device team0 [ 198.028795][ T9658] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 198.038388][ T9658] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 198.053742][ T9658] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 198.067432][ T9658] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 198.072195][ T2926] Bluetooth: hci0: command 0x0419 tx timeout [ 198.085769][ T9658] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 198.105749][ T8409] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 198.142048][ T9718] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 198.155126][ T9718] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 198.166192][ T9718] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 198.180049][ T9718] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 198.229497][ T9486] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 198.250475][ T9486] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 198.269740][ T9486] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 198.287819][ T9486] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 198.298855][ T9486] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 198.318765][ T9486] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 198.330152][ T9486] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 198.340310][ T9486] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 198.350087][ T9486] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 198.362518][ T9486] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 198.372216][ T9486] bridge0: port 1(bridge_slave_0) entered blocking state [ 198.379401][ T9486] bridge0: port 1(bridge_slave_0) entered forwarding state [ 198.395434][ T8411] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 198.404370][ T9486] Bluetooth: hci5: command 0x040f tx timeout [ 198.416915][ T9562] Bluetooth: hci1: command 0x0419 tx timeout [ 198.448342][ T8424] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 198.459282][ T8424] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 198.482718][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 198.496474][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 198.509776][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 198.522730][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 198.533991][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 198.544404][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 198.557136][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 198.567345][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 198.577654][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 198.588234][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 198.601178][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 198.612697][ T36] bridge0: port 2(bridge_slave_1) entered blocking state [ 198.620913][ T36] bridge0: port 2(bridge_slave_1) entered forwarding state [ 198.636109][ T8405] device veth0_macvtap entered promiscuous mode [ 198.646002][ T2926] Bluetooth: hci2: command 0x0419 tx timeout [ 198.669114][ T8409] device veth0_vlan entered promiscuous mode [ 198.697527][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 198.707655][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 198.718857][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 198.728863][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 198.739820][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 198.773648][ T8405] device veth1_macvtap entered promiscuous mode [ 198.802442][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 198.811085][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 198.824588][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 198.834404][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 198.843374][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 198.851043][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 198.860865][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 198.872728][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 198.883736][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 198.898054][ T8407] device veth0_vlan entered promiscuous mode [ 198.904588][ T36] Bluetooth: hci3: command 0x0419 tx timeout [ 198.941930][ T8411] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 198.950253][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 198.962440][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 198.973542][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 198.983781][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 198.993850][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 199.002941][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 199.010960][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 199.021871][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 199.041964][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 199.050923][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 199.079974][ T8424] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 199.100220][ T8405] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 199.138323][ T8405] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 199.147654][ T8409] device veth1_vlan entered promiscuous mode [ 199.161830][ T9562] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 199.180073][ T9562] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 199.190523][ T9562] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 199.210500][ T9562] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 199.222163][ T9562] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 199.232154][ T9562] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 199.245392][ T8685] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 199.277031][ T8405] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 199.291561][ T9711] Bluetooth: hci4: command 0x0419 tx timeout [ 199.302514][ T8405] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 199.312488][ T8405] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 199.322027][ T8405] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 199.360562][ T8407] device veth1_vlan entered promiscuous mode [ 199.432823][ T9718] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 199.444144][ T9718] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 199.456607][ T9718] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 199.467058][ T9718] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 199.525135][ T8685] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 199.577280][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 199.595023][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 199.631175][ T8411] device veth0_vlan entered promiscuous mode [ 199.696357][ T8407] device veth0_macvtap entered promiscuous mode [ 199.707440][ T9691] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 199.720200][ T9691] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 199.730460][ T9691] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 199.755659][ T9691] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 199.819243][ T8407] device veth1_macvtap entered promiscuous mode [ 199.882083][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 199.908903][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 199.929380][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 199.950160][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 199.962747][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 199.982732][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 200.012279][ T8424] device veth0_vlan entered promiscuous mode [ 200.025442][ T8411] device veth1_vlan entered promiscuous mode [ 200.105826][ T9711] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 200.116967][ T9711] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 200.131189][ T9711] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 200.143291][ T9711] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 200.163324][ T8409] device veth0_macvtap entered promiscuous mode [ 200.201094][ T95] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 200.215648][ T8409] device veth1_macvtap entered promiscuous mode [ 200.229344][ T95] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 200.256562][ T8424] device veth1_vlan entered promiscuous mode [ 200.272821][ T9562] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 200.288014][ T9562] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 200.305071][ T9562] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 200.316743][ T9562] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 200.396305][ T8407] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 200.408429][ T8407] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 200.427075][ T8407] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 200.472444][ T2926] Bluetooth: hci5: command 0x0419 tx timeout [ 200.476701][ T152] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 200.489417][ T9718] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 200.505428][ T9718] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 200.508925][ T152] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 200.517319][ T9718] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 200.550535][ T8407] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 200.567025][ T8407] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 200.593529][ T8407] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 200.617734][ T8409] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 200.633277][ T8409] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 200.646796][ T8409] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 200.659973][ T8409] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 200.674344][ T8409] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 200.685199][ T2926] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 200.703967][ T2926] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 200.720177][ T2926] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 200.732774][ T2926] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 200.743211][ T2926] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 200.753290][ T2926] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 200.763214][ T2926] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 200.783890][ T8411] device veth0_macvtap entered promiscuous mode [ 200.801066][ T8407] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 200.817929][ T8407] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 200.830314][ T8407] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 200.842931][ T8407] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 200.863328][ T8409] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 200.888478][ T8409] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 200.903661][ T8409] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 200.915395][ T8409] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 200.930347][ T8409] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 200.945513][ T8685] device veth0_vlan entered promiscuous mode [ 200.956997][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 200.968510][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 200.978714][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 200.992456][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 201.002797][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 201.013181][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 201.024445][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 201.067788][ T8411] device veth1_macvtap entered promiscuous mode [ 201.115193][ T8409] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 201.135384][ T9755] hfsplus: unable to find HFS+ superblock 16:30:25 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) shutdown(r0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000300)=[@in={0x2, 0x0, @private=0xa010100}], 0x10) [ 201.197913][ T8409] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 201.214290][ T8409] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 201.228461][ T8409] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 201.253257][ T8685] device veth1_vlan entered promiscuous mode [ 201.352577][ T9691] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 201.382763][ T9691] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready 16:30:25 executing program 0: syz_mount_image$ufs(&(0x7f0000000940)='ufs\x00', 0x0, 0x0, 0x1, &(0x7f0000001b40)=[{&(0x7f0000000a40)='C', 0x1}], 0x0, &(0x7f0000001bc0)) [ 201.457010][ T8424] device veth0_macvtap entered promiscuous mode [ 201.606514][ T8424] device veth1_macvtap entered promiscuous mode [ 201.642942][ T8411] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 201.682158][ T8411] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 201.698667][ T8411] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 201.720534][ T8411] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 201.733560][ T8411] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 201.745994][ T8411] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 201.762573][ T8411] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 201.791188][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready 16:30:25 executing program 0: syz_mount_image$ufs(&(0x7f0000000940)='ufs\x00', 0x0, 0x0, 0x1, &(0x7f0000001b40)=[{&(0x7f0000000a40)='C', 0x1}], 0x0, &(0x7f0000001bc0)) [ 201.872042][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 201.895257][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready 16:30:26 executing program 0: syz_mount_image$ufs(&(0x7f0000000940)='ufs\x00', 0x0, 0x0, 0x1, &(0x7f0000001b40)=[{&(0x7f0000000a40)='C', 0x1}], 0x0, &(0x7f0000001bc0)) [ 201.922898][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 202.036017][ T8411] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 202.069362][ T8411] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 202.094260][ T8411] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 202.119361][ T8411] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 16:30:26 executing program 0: syz_mount_image$ufs(&(0x7f0000000940)='ufs\x00', 0x0, 0x0, 0x1, &(0x7f0000001b40)=[{&(0x7f0000000a40)='C', 0x1}], 0x0, &(0x7f0000001bc0)) [ 202.143277][ T8411] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 202.168888][ T8411] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 202.183087][ T8411] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 202.221919][ T186] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 202.230187][ T186] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 202.256780][ T9562] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 202.284785][ T9562] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 202.295896][ T9562] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 202.306656][ T9562] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 202.319100][ T9562] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 202.348753][ T8424] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 202.386720][ T8424] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 16:30:26 executing program 0: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000100)) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000040)={{&(0x7f0000ffc000/0x4000)=nil, 0x4000}}) [ 202.430357][ T8424] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 202.453151][ T8424] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 16:30:26 executing program 0: r0 = socket(0x1e, 0x1, 0x0) sendmsg$AUDIT_MAKE_EQUIV(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x20, 0x3f7, 0x0, 0x0, 0x0, {0x0, 0x7, '', './file0'}}, 0x20}}, 0x4000840) [ 202.497126][ T9814] uffd: Set unprivileged_userfaultfd sysctl knob to 1 if kernel faults must be handled without obtaining CAP_SYS_PTRACE capability [ 202.506843][ T8424] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 202.579416][ T8424] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 202.598205][ T8424] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 202.614264][ T8424] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 202.678375][ T8424] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 202.706242][ T8411] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 202.733709][ T8411] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 202.749986][ T8411] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 202.763656][ T8411] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 202.812464][ T9] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 202.812949][ T8685] device veth0_macvtap entered promiscuous mode [ 202.846838][ T9] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 202.849908][ T9562] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 202.876391][ T9562] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 202.887968][ T9562] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 202.898840][ T9562] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 202.914298][ T8424] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 202.928262][ T8424] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 202.939859][ T8424] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 202.957186][ T8424] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 202.969572][ T8424] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 202.989851][ T8424] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 203.001366][ T8424] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 203.013284][ T8424] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 203.029747][ T8424] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 203.059508][ T8685] device veth1_macvtap entered promiscuous mode [ 203.081069][ T9562] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 203.105737][ T9562] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 203.133764][ T9] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 203.150538][ T9] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 203.169832][ T9728] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 203.267100][ T8424] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 203.292858][ T8424] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 203.326876][ T8424] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 203.349493][ T8424] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 203.381883][ T186] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 16:30:27 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000002fc0)={0x0, 0x0, &(0x7f0000001ec0)=[{&(0x7f00000017c0)="1e", 0x1}, {&(0x7f0000001880)="c2", 0x1}], 0x2, &(0x7f0000001f80)=[{0x28, 0x0, 0x0, "451c743b2703a6a56a7742a86cbc21110e"}], 0x28}, 0x24000049) [ 203.453583][ T186] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 203.499674][ T8685] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 203.526265][ T8685] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 203.550367][ T8685] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 203.575973][ T8685] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 203.614704][ T8685] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 203.629378][ T8685] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 203.659229][ T8685] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 203.687655][ T8685] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 203.701158][ T8685] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 203.716614][ T8685] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 203.739272][ T8685] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 203.769539][ T9658] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 203.780052][ T9658] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 203.795954][ T9658] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 203.856352][ T8685] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 203.870985][ T8685] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 203.887617][ T8685] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 203.900971][ T8685] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 203.919411][ T8685] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 203.941516][ T8685] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 203.971592][ T8685] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 204.001457][ T8685] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 204.021752][ T8685] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 204.038103][ T8685] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 204.056723][ T8685] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 204.091823][ T95] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 204.100671][ T95] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 204.136672][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 204.153852][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 16:30:28 executing program 2: move_pages(0x0, 0x0, 0x0, 0x0, 0x0, 0xe) [ 204.180052][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 204.227789][ T8685] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 204.258978][ T8685] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 204.270519][ T8685] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 204.280173][ T8685] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 204.513843][ T9] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 204.532958][ T9] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 204.626400][ T8874] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 204.645520][ T9] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 204.672316][ T9] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 204.706418][ T25] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 204.733463][ T25] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 204.746104][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 204.764414][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 204.848835][ T95] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 204.868717][ T95] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 16:30:28 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000001a00e3a6"], 0x1c}}, 0x0) [ 204.902968][ T25] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 204.923163][ T9562] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 204.939710][ T25] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 204.957571][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 16:30:29 executing program 4: r0 = syz_open_dev$vim2m(&(0x7f0000000040)='/dev/video#\x00', 0x10001, 0x2) ioctl$vim2m_VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000080)) 16:30:29 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000180)={0x14, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="1063084000000000000000000463f3"], 0x0, 0x0, 0x0}) 16:30:29 executing program 1: get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000ffc000/0x4000)=nil, 0x6) 16:30:29 executing program 3: mremap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x4000, 0x3, &(0x7f0000ff8000/0x4000)=nil) 16:30:29 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) 16:30:29 executing program 5: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0xa) syz_open_dev$audion(&(0x7f0000000280)='/dev/audio#\x00', 0x0, 0x0) 16:30:29 executing program 2: syz_mount_image$ufs(0x0, 0x0, 0x0, 0x1, &(0x7f0000000540)=[{&(0x7f0000000100)="14", 0x1, 0x100000001}], 0x0, 0x0) [ 205.335632][ T9920] binder: 9912:9920 unknown command 15950596 16:30:29 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) connect$l2tp6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x20) 16:30:29 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x54) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x10, 0x0, @loopback}, {0xa, 0x0, 0x0, @local}, r1}}, 0x48) [ 205.384788][ T9920] binder: 9912:9920 ioctl c0306201 20000180 returned -22 16:30:29 executing program 5: openat$cuse(0xffffffffffffff9c, &(0x7f0000000240)='/dev/cuse\x00', 0x2, 0x0) 16:30:29 executing program 0: connect$nfc_llcp(0xffffffffffffffff, 0x0, 0x0) 16:30:29 executing program 4: syz_mount_image$ufs(0x0, 0x0, 0x0, 0x1, &(0x7f0000001b40)=[{0x0, 0x0, 0xfffffffffffffffa}], 0x0, &(0x7f0000001bc0)={[], [{@uid_gt={'uid>'}}]}) 16:30:29 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000340)=@RTM_NEWNSID={0x14, 0x58, 0x15}, 0x14}}, 0x0) 16:30:29 executing program 0: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000002fc0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001f80)=[{0x28, 0x0, 0x0, "451c743b2703a6a56a7742a86cbc21110e"}], 0x28}, 0x24000049) [ 205.610657][ T9931] loop2: detected capacity change from 0 to 264192 [ 205.705234][ T9939] loop4: detected capacity change from 0 to 16383 16:30:29 executing program 0: r0 = socket(0x18, 0x0, 0x2) connect$l2tp6(r0, 0x0, 0x0) 16:30:29 executing program 3: mmap$snddsp_control(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x83000000) [ 205.767292][ T9931] loop2: detected capacity change from 0 to 264192 16:30:29 executing program 0: r0 = syz_open_dev$vbi(&(0x7f0000000180)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_SUBDEV_S_EDID(r0, 0xc0285629, &(0x7f0000000200)={0x0, 0x0, 0xd2, [], &(0x7f00000001c0)}) 16:30:29 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001200)={0x26, 'aead\x00', 0x0, 0x0, 'ccm(cast6)\x00'}, 0x58) 16:30:30 executing program 2: r0 = syz_open_dev$vbi(&(0x7f0000000140)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f0000000180)={0x0, 0x4, 0x4, 0x0, 0x0, {0x0, 0xea60}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'Qps-'}}) 16:30:30 executing program 1: syz_mount_image$bfs(0x0, 0x0, 0x0, 0x2, &(0x7f0000003200)=[{&(0x7f0000001080)="cf", 0x1}, {&(0x7f00000010c0)='l', 0x1, 0xffffffffffffffff}], 0x0, 0x0) 16:30:30 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000002fc0)={0x0, 0x0, &(0x7f0000001ec0)=[{&(0x7f00000017c0)="1e", 0x1}, {&(0x7f0000001800)='h', 0x1}, {&(0x7f0000001880)="c2", 0x1}], 0x3, &(0x7f0000001f80)=[{0x28, 0x0, 0x0, "451c743b2703a6a56a7742a86cbc21110e"}], 0x28}, 0x24000049) 16:30:30 executing program 0: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000280)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) mmap$fb(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) [ 206.105802][ T9963] loop1: detected capacity change from 0 to 16383 16:30:30 executing program 3: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000002fc0)={0x0, 0x0, 0x0}, 0x0) 16:30:30 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0585609, 0x0) 16:30:30 executing program 3: syz_open_dev$audion(&(0x7f0000000f00)='/dev/audio#\x00', 0x0, 0x18840) 16:30:30 executing program 2: mmap$snddsp_control(&(0x7f0000ffb000/0x2000)=nil, 0x1000, 0x5000009, 0x30, 0xffffffffffffffff, 0x83000000) [ 206.247639][ T9963] loop1: detected capacity change from 0 to 16383 16:30:30 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[@ANYBLOB="1c0000001a0047a7000000000000e4ff0a"], 0x1c}}, 0x0) 16:30:30 executing program 4: openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000280)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) 16:30:30 executing program 0: perf_event_open(&(0x7f0000001d80)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 16:30:30 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x9f7e70892916e95b) 16:30:30 executing program 1: syz_mount_image$bfs(&(0x7f0000000100)='bfs\x00', 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)) 16:30:30 executing program 2: r0 = fork() ioprio_set$pid(0x2, r0, 0x2000) 16:30:30 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x7, 0x0) ioctl$VIDIOC_S_FBUF(r0, 0x4030560b, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0), {0x1ff}}) 16:30:30 executing program 4: bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000540)={0xffffffffffffffff, 0x0, 0x0, 0x4}, 0x20) 16:30:30 executing program 3: r0 = socket(0x29, 0x5, 0x0) ioctl$sock_bt_hidp_HIDPCONNADD(r0, 0x400448c8, 0x0) 16:30:30 executing program 3: syz_mount_image$ufs(&(0x7f0000000080)='ufs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000540), 0x0, &(0x7f0000000600)=ANY=[]) 16:30:30 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) connect$l2tp6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}, 0xfffffffffffffc2b) 16:30:30 executing program 1: r0 = socket(0x29, 0x5, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00', r0) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x6c}}, 0x0) 16:30:30 executing program 4: syz_mount_image$ufs(0x0, 0x0, 0x0, 0x2, &(0x7f0000001b40)=[{&(0x7f0000000a40)='C', 0x1}, {&(0x7f0000000b40)="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", 0xff9, 0x8}], 0x0, 0x0) 16:30:30 executing program 2: r0 = socket(0x29, 0x5, 0x0) sendmsg$DEVLINK_CMD_SB_POOL_SET(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f00000003c0)={0x0, 0x188}}, 0x0) 16:30:30 executing program 5: sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, 0x0, 0xd293a971ea85b548) [ 206.897112][T10021] ufs: ufs was compiled with read-only support, can't be mounted as read-write [ 206.986998][T10031] loop4: detected capacity change from 0 to 8 [ 206.996670][T10021] ufs: ufs was compiled with read-only support, can't be mounted as read-write 16:30:31 executing program 5: syz_mount_image$ufs(0x0, 0x0, 0x0, 0x0, &(0x7f0000001b40), 0x0, 0x0) 16:30:31 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x800) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000640)={0xec, 0x0, &(0x7f0000000400)=[@transaction={0x40406300, {0x1, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x68, 0x18, &(0x7f0000000180)={@ptr={0x70742a85, 0x1, &(0x7f0000000040)=""/231, 0xe7, 0x0, 0x35}, @ptr={0x70742a85, 0x0, &(0x7f0000000140)=""/31, 0x1f, 0x2, 0x1b}, @flat=@binder={0x73622a85, 0x100a, 0x3}}, &(0x7f0000000200)={0x0, 0x28, 0x50}}}, @decrefs={0x40046307, 0xfffffffe}, @clear_death={0x400c630f, 0x2}, @reply={0x40406301, {0x1, 0x0, 0x0, 0x0, 0x12, 0x0, 0x0, 0x0, 0x18, 0xffffffffffffffff, &(0x7f0000000240)}}, @transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x58, 0x18, &(0x7f0000000280)={@fda={0x66646185, 0xa, 0x2, 0x3b}, @fd, @fda={0x66646185, 0xa, 0x1, 0x10}}, &(0x7f0000000300)={0x0, 0x20, 0x38}}}], 0xcf, 0x0, &(0x7f0000000540)="955a711e5c268fa2ab1abeda070f60bd0c1629140e4550d96df3201d9df529651290358bcd620fc7ca828290cbea6adf485ed2d3d54f60255d58ae28a0b71653538b5bb100477b5e92be461e2f1b051f24b6f4ad95a81b6176b6be8fd434e4c31adffa5ed6218d0b383f40c14c3c59a766b23457e67391385bedbe28900b5fc5ce4a8eb07e8ae238ac54d85879b312c116db0de74e7df6f69c602123fdbf8d49d51f280078114391748cf3388a127ca6f105ed5cad747301dbed3484334ca4305fc0aa28cbdcd373f4de6abbfa0c27"}) 16:30:31 executing program 3: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) getsockopt$netrom_NETROM_T4(r0, 0x103, 0x6, &(0x7f0000000040), &(0x7f0000000080)=0x4) [ 207.097273][T10031] loop4: detected capacity change from 0 to 8 16:30:31 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000080)={'syztnl1\x00', 0x0}) 16:30:31 executing program 4: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000100)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000080)={{&(0x7f0000ff2000/0x4000)=nil, 0x4000}, 0x1}) ioctl$UFFDIO_COPY(r0, 0xc028aa03, &(0x7f0000000040)={&(0x7f0000ff2000/0x2000)=nil, &(0x7f0000ff7000/0x2000)=nil, 0x2000}) 16:30:31 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x2, @raw_data="546a7eb88137a37374b30be32a37bbe951658c85d470d9b3acf826cc4d92029099a8b1ee558266754ff5ef713f01bb0136eba98531a0952faa3758466576ef5b2d25f9c4d354b39d5ef4d12f713eaddee2df55637fb4ee8fc57fa2fc223b6cbc5e2de2e6ae02d901f72e9a86a8e6ca31cc4bffc384da2570de83e2f75b712f53728bf9668f5b0e84ac989711e82cdb2238127ed6e4b1d77d9f6ba40aede9761d1b7505de2a01aa19121d83c23e3295d32908dd9ce70cbbb15979844a105b4e31edffd17d1c5ff3fe"}) 16:30:31 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000180)='NLBL_MGMT\x00', r0) sendmsg$NLBL_MGMT_C_ADDDEF(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x30, r2, 0x1, 0x0, 0x0, {}, [@NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, @NLBL_MGMT_A_PROTOCOL={0x8}]}, 0x30}}, 0x0) 16:30:31 executing program 5: perf_event_open(&(0x7f0000000180)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x695, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0xa) 16:30:31 executing program 1: openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) bpf$MAP_DELETE_ELEM(0x3, 0x0, 0x0) 16:30:31 executing program 4: r0 = socket(0x29, 0x5, 0x0) sendmsg$DEVLINK_CMD_SB_POOL_SET(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000800)=ANY=[], 0x188}}, 0x0) 16:30:31 executing program 2: timerfd_create(0x0, 0x80c00) 16:30:31 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@ipv4_getroute={0x13, 0x1a, 0x2d6a40a02d7fa747}, 0x1c}}, 0x0) 16:30:31 executing program 3: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000080)={0x0, 0x0, 0x4, 0x0, 0x0, {0x0, 0xea60}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "41c63493"}}) 16:30:31 executing program 5: mprotect(&(0x7f0000ff9000/0x6000)=nil, 0x6000, 0x1000004) 16:30:32 executing program 5: r0 = socket(0x1e, 0x5, 0x0) recvfrom$l2tp6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 16:30:32 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(fcrypt)\x00'}, 0x58) 16:30:32 executing program 3: write$usbip_server(0xffffffffffffffff, 0x0, 0x0) 16:30:32 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@ipv6_newaddr={0x40, 0x14, 0x1, 0x0, 0x0, {}, [@IFA_ADDRESS={0x14, 0x1, @local}, @IFA_CACHEINFO={0x14}]}, 0x40}}, 0x0) 16:30:32 executing program 4: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) mmap$usbfs(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x4, 0x10, r0, 0x0) 16:30:32 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001200)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw-serpent-sse2\x00'}, 0x58) accept$alg(r0, 0x0, 0x0) 16:30:32 executing program 5: r0 = socket(0x1e, 0x1, 0x0) sendmsg$AUDIT_MAKE_EQUIV(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 16:30:32 executing program 2: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000180)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) read$fb(r0, 0x0, 0x0) 16:30:32 executing program 0: r0 = socket(0x29, 0x5, 0x0) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={0x0, 0x14}}, 0x0) sendmsg$L2TP_CMD_SESSION_DELETE(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)={0x14}, 0x14}}, 0x0) 16:30:32 executing program 3: perf_event_open(&(0x7f0000001ac0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x4, 0xffffffffffffffff, 0x0) 16:30:32 executing program 4: r0 = socket(0x29, 0x5, 0x0) recvfrom$l2tp6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 16:30:32 executing program 5: r0 = socket(0x29, 0x5, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f00000001c0)='l2tp\x00', r0) sendmsg$L2TP_CMD_TUNNEL_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 16:30:32 executing program 0: r0 = socket(0x1e, 0x1, 0x0) bind$802154_dgram(r0, 0x0, 0x0) 16:30:32 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x8, 0x0, &(0x7f0000000080)) 16:30:32 executing program 3: syz_mount_image$bfs(&(0x7f0000000040)='bfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x80000, &(0x7f00000001c0)) 16:30:32 executing program 1: prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000100)={&(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, 0x0}, 0x68) 16:30:32 executing program 0: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000100)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000080)={{&(0x7f0000ffc000/0x4000)=nil, 0x4000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000ff0000/0x3000)=nil, 0x3000}, 0x1}) 16:30:32 executing program 2: syz_open_dev$audion(&(0x7f0000001e00)='/dev/audio#\x00', 0x0, 0x40) 16:30:32 executing program 3: r0 = socket(0x18, 0x0, 0x2) bind$bt_l2cap(r0, 0x0, 0x0) 16:30:32 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001200)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw-serpent-sse2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 16:30:32 executing program 0: syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0x0, 0x8c502) 16:30:33 executing program 2: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vga_arbiter\x00', 0x0, 0x0) write$vga_arbiter(r0, 0x0, 0x0) 16:30:33 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha256\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 16:30:33 executing program 5: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000100)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000ff1000/0xc000)=nil, 0xc000}, 0x1}) ioctl$UFFDIO_COPY(r0, 0xc028aa03, &(0x7f0000000040)={&(0x7f0000ff2000/0x2000)=nil, &(0x7f0000ff7000/0x2000)=nil, 0x2000}) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000140)={{&(0x7f0000ff1000/0x1000)=nil, 0x1000}}) 16:30:33 executing program 3: fanotify_mark(0xffffffffffffffff, 0x31, 0x3, 0xffffffffffffffff, 0x0) 16:30:33 executing program 0: bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 16:30:33 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) shutdown(r0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000300)=[@in={0x2, 0x0, @loopback}], 0x10) 16:30:33 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_sha1\x00'}, 0x58) bind$alg(r0, &(0x7f00000000c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha256\x00'}, 0x58) 16:30:33 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000100)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000ff0000/0x3000)=nil, 0x3000}, 0x7}) 16:30:33 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_NOTIFY(r0, 0x0, 0xffffffffffffff2d) 16:30:33 executing program 4: syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) getresuid(&(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)) 16:30:33 executing program 1: syz_mount_image$ufs(&(0x7f0000000940)='ufs\x00', 0x0, 0x0, 0x2, &(0x7f0000001b40)=[{&(0x7f0000000a40)='C', 0x1}, {&(0x7f0000000b40)="5f6c5e3aa14aacd6ebb814491a6e26ef5b1d6f0fb9ad8b6a95f6f10e9916cf6177087101e6b3a834f4e1ca89b26c3587028fd7a6744e49d49c78a037bd49a2c5e477303b0ae7409876a114c5cbf25ea851acd35d5f0053213ee7ecd0d2de758e36f75360bf169f0b83f10fb572e2e4d5d270a89a360b912f5ec240540c1006fca2908ce7da00e1e4e9b66693a632519405db82822d7bddd1f2f3a6a820a86df6f6b85823112ecfcecb2c40e656335e67d2952cfb8f34cf2ca122a3cc42559c59565fae4b53f75a5cd06f4c6f0105037cc5ead2a771660eeec3f252e30b2dd90bca7c4688d127424d6b7a02bc50d2f743219591fd59efd9d71f8320327c62e4feddc10d9bd862d6ae47837e9a7a1a7370829868196c6d0983043014e5fe78e444e87ed12045181132569afc15661b06d4e58dfb6325349d34712ba61742d3530f1fb9521928360a91fdc5753d4c363b10952e01dee631ec6ae0bf4fd749ce80b1ec34ca9dcfbe201231a0fd054cafde5619ab6caa0ad243b261f14d84ab833d1d9729257ddecdb999ed136e9b4fe7f0ab0ba33a94fe556d67da2de2c3cc7104ecc4dd4d12ae9e6bc08d2284357587de5cd96a970c7b65921a1e51b895b4a892d5003ad7e1d421bcf08f676e249d97f4f88a174c2af8da0f9f03b2125d699f96b2443ddf7bdc2d8e988c575851261dad3d305b5add996e26fabf5e8b9e4a2668069328441da571434263127b8d072bf56c39c7fd58bafa68fa403b9568d8842ca980e89e0f9e9911894a56129675992a718f453dffc8ce91535bb9827553dad04640e1b779fb1fb344dcf595c8dd113463b74b1eb96233f427e2c145cc49ee6f9a7df469a2299307d823f408694570bddcce5b43844a5a29b50923ae971b1b11565f8bac535eb30637932b7afff0e10b3fad6ecf9acc27a156128d4b2be4f2acd4233cde457b3eeee409eff3adb52a195698973bad1201bfa9a77af35714ea1614532ccb56231a70160b2d062b77997e6446a9d50eec65501ab3cfbb7b34a393968816ff272bdabef8566a45b890ba349c8ec7bf0cf6baff818c33ff79f99413a3f6897f6b0b683df226ff45e2d2a88e3b9bbf23d351759ee56407dfbee2a4854ccce8135050145639698dab976ddb00f29452900f75ad87d47c9d3a1dc34fa5f5edd5cd0f270a1bfdcd5e76d3484b1df2dbd2df1169d5f6d2c8fc28122ac1101125c4e6f61b38e23baa615bc0e6bc5ff133e50dd60f33160c0837da06e22ab5a55ba07c899d5c8d7f4f053814b221eff6e45aeed187fce777633a43bcd344f02bf90088f8d0d6b99e1b87cb976220024203241bc47767a9cea458c63c7c36dc058a63340a6b3313f149a57f3f06f3412fbfc0d7d52866cdd20758b2b2afb5b6158d6b26b3dba6ff3d2e216b0b62254f9f3ac3aafd7c98429826382e122a94a6f879dcd96eaa627a8da310687501d8f0ed0e8d96fad09e825b43df94f98a647d8e7573a1f8f50e652d4cd22b7c55d79c0f6318130c2b60b45aec7cea1436048e453073cd6c3d0445142cd4ee603a718dd65148b3667d4d04db5b59fdc0f9b052b01a20f08582ac175ae5448a2f3d202e49d8221da1f08433237740c933441366dfd9d1f5ac7021bd61621bcd4fa00c9b44ea98a044572eafe939d27a8cee83682fd89bd3eaf03b40c36cf80220ce07a7a77717b9ea2cc5fe9b6061531485d2bb7f366dc745577e3fccc2acc20cac3912ab61cde77f6495e91c14f73c9b5a1849a0bb6c1336882f9e60fd8258a293baf464845d05f2db7dfc11cb794d50fd0ffa72dc1809253c6a7d4b8719e6e43d43eb3f8fb489ec6f6a0b220797687c5f17ed441ad9e4b91541b58e894a0a0c9208c9c4374b828d5e462919fd074d6020e96e2525633f3ee6e9590ac432357acf6aa11c0cef7fc3263d85d2472b4ee8f44e14835fd0b4becfba402bdaa03bcf6988ebed703ef442fa20917c61c4026dd4c36cfa32ec736eb647be9db023d7370f4505fa3269e16a59f7f639fe9c38919f4501891ab8a7c74f732b7d47afa6c2d70c764302b7ad3dbfe70d08c0940a2de2de18cc6c5e0ed4230f00a8fdbb2139d1e5c3ee654443d6786e8a48049db3a43662df6d4bdd5685dbf11439224d0cefbd4a0e2efaa93d9b3270a7019b413e2be784e6ee640c56d5c8941c17989710b0700051fd97f7dd808de53821a44e55621a194975a2c4bef520835b55c787d76e6fa147ac05f2af0d20e213bde73bfcb9c2491e572f5efe5d335d84573b6812b0857089a8e9d060bcd628827f42f2455f0f76621bf8e55d2a25a1ca29e2afa04fc1e53c2311f5ca845d5216840a6f9ac634e71661611136e950604edd4e8d41584470d2d01345f89ece6aa1aa199a380e3b9d8a356dffd61f6f9f0b220eedfd73032c1b52d1cd1f2515544e87d6446fa07329bd9064f23d2fe9d742f34d4ac4484e1028f1ef8affff59563278e9c6ef664d37c49dbf5af1b3f835cfed64d2ed54b0d2a6c906eb22adb38ada4e0b9cd9fa73257ae6cace932ed6733313fa9d610d328f2b5e061df7829bc72f7c79ebac96822b80886b5e3d35ffcdb2fbce665b029b2dc5aa438a43238a09a0704d04223186b94102181928383cbe43113f3fde9074b6ada2b43550dada306e50d088b810bf7fe365c1f3f59d2654740a9829d682a2fab6f2cf82d2cd9431c3d1c14a2c0067ae2a56fdf5aedfc612e0a0ce147c2ccffdab4eade39f943079794be59ced6242b396f8335383df88277566dc4e150778dcb99625edc3fc5cf571534e5cd5f1c217af7b22868ceee0557f29271214d8285f172dce583438507b53a3b750b8990bba0b5add62f9b64717f3e29bc0fdffab5232f607a1c54aabef6fce8a9c648c9ab25bc082aeb27121df0722fdb15fb107e9697c9e770b5316e47cf4a804ca43eb4b5c98bc14f21a919b6f2d389a257d7b4619e5cdaf35b5a38a15b798820a91657b9b10889a0f1e159f42c2bd59f3df7b95e83cac56b45ba8e3bfde527e6bc5145aa512af0a0b196ef74806e7e1392810117d7a5d9f7483835f751859ee8bf19cec7058b68e77f251f0878b5998b99ca1ae5a2f48ac03cec1dad0c7dbcbcd3e75ed54daacac41d3f1b4d1b4b3f84c73d3cc5b80c9940f5a080ba7b75821ad247ddbf8b27c8317e99e261f5403eeac96d7fe3bc170ed0be940f6d98999c2d849c03ec1793e054284989e59a130f9a9fc0ade8b1f9fd601c820e8c10c7dd3ce399c35889ff6ddc035eab7117dbb881067b8b6052d8ea1d3c7c56f66de676d52d3dbc479cd6edba7f52a58d7c93e6d4d1854133c4b23bc144b70c41458f3280172b540e3d93fbe622deb7378798986d6bb640b44a1fcaa48c3a9f0ed4e5f97546605f57cb20a40858acedcf7b97bb48b9e5540b9ab2fa68da6e09e73c1f29378bc539099e9d99ad47350355b437fb4f1271e6196b3e3fab202fbf260d58f7bc94055e3b1734871e53f8d04ec0f07ba5c42f523900910fd861c035f04a23d6c080bf3b6321d73bf3136ae7c163fe02fa4501f34cdc7344e51ac1a61f8e09f2fee1444015538b61fccd1fc2096a89e16eea7476b8d6e5ddd9972fe11ea3f3d1e5bebb0a0d7bf7223b58af0954f9e5b92db471656ccae8cbada1c2a5c0a5fd99179d27f683128b31a90b31d45988ef07c457a32f3f14826a313f7717dfb8e19f70759d3606e19ae1c725b6263a6b019f127acc5e737ea7b04090e1c5a420316ed12706ebfccc74fae1c69a2b112eb00bf495b506e721a2916939b6f4ad0a0be46f877eab1d976c022c01f4250cbab5c1810f3026d7566980e5078fe66ecf4c58a4656a2ba721f4ef219c7a23eb51e2f825b45d63d1f5dcafdcc8e234ce33f8e7280719d9b353f141b17f4134b66eb837694191d713190bce742b49523956f2e6c20413c8f8c8456ac41a29ca2ed527859cb90c29f309de5baee8eaccde872736b5464959c463a1a9fb18b27cfc69d378a912eb80c20a153817dbe95974da7c009b759220e084831a4a3784349b00d4e862851d1ba29a215be04d1aaf7ce3250c8c505b8f46d304d6928ac96cb1f2c88c2f311385e7f0df0b0e4934424702384e72ac3e24e872ec73b39f3c52ed8fd8b2755cb2673ed5a692376e2d8098f7a585292251fca3ce1f6d00cbdf346140f0e0b5f4d8a26fcfc33d46e31e356a9bed45d8bc634e647b525fb3c3cec76df767a9c46aa62e75c6ec996b5c2b8908c15b683e9603b52f0299d4f889a6a1b055ff41a11d5b2564665e6a2c1f792870d597efb33e8a9b65a0a2a915b92eaf16714241f933fa3d3436f7e09af3c95fd777cce429921737413790ecbf97b9298ddef2cd0ae4a8825a55638a0bbb4eb2b710309409684e5ea29946084b82b3babd72ed7645ad78df0d63d978250beda3c29503d3d9a6d5226f3e0c2e19000f240a06c483f700d714662ca0ee7dc26be800a5d4be4aea4b1101df131a53ad42993c2ccb65f2e4019aefc14e8a1586450cf8eb18f05f9d434589ba175f9d69427719880f69eccc5181112628409c87d3befd52e06156533adf840ab19a62fd1958906c2b0fb0a50ae6cd0c2b92e0958972e79f6648c0db46a2eaeac1de6ff5874cb7b8cd400df3acfad6c194031ebf7e53abbc4a6ec91fb868bcc0687a7c103485e3369718fef35561f1df2187b0a59f9d7e52d9e6b7636fa15f2916297d1517b4a1ba6ff2987705f92d2de76db591dc876d76b62ad414be5bd65ba714f95cf005117f57a9e59b3f6167ae67ca2394e4fd01b059bf8a597671a742dead825ec60c78ea2a909cd5d0d82c3d89bb06f3ccedab313d89da305a9b7807d6abf7203f6841e41e7dc1267b0d2b17173ae64cf6c773b82d66db8514f22f72db88b1a9cae00dddc38b756ca8e5efab16079ca818bf6a3e848bca485b986415fccadb65e485a1c5df0fa269d912d06305bfd3973f506ad8ba9dabeec9f369a98fdf322ce876f2c041db9583328588918cf94c8d8610345d4de6625ff040b8f62ea4ceede3dfa4acad0053a1b228388ffdbf5d8a459f11d07c6fc56241b9dd443ed54b8f7d0d84d5fc9e415d81d5684bc28175a89e20760d22ae98ac3c24fbc6f2dfe76c338ced5cb857382f3a12c224c5c324728560dab95f1ad87036a5020a578d735233fb7e540252f37496baa89f2369915bae9d8445ce4432a40d121fcd2a3952c02d4abc9e0e486e72c2b4e0db91e25745e2f688827817d61f851d96711f52bda9f7b43a612e730454641255f8eb00849f4d8d8511b19d325a8f1813fbc92f17abdc12b63eb28b9c915cb1c515047a8d474de52b767419f9ed8adaf1e37d695d26307b8d263ead81bd89b9b4a833a5658729e1621bb09178d8c8bc4f9ff11a628f049f9833c72ab2b3e10166e136cb3ca2ace122850df3538e714622ea1a50ac66e2e60b3cd02d14d0491ec5f8e72f6ad502549cfb1ecd7998007cc02a2a22770ce545d9434d20a2359712e69fca019f55cfef4927bb8166f087e6e33aaf31d358f8689771c25e1e3dd228742392182302efa24e483ab9c65325f5e3cec8a07ea9005057e43866bb38ad3a4ff72aefcb2f578ac162c8d25d2cde990087f08b3f574b0465e03c6db30570eccc0e3b42f792a6f9649410a8dc7ac60b6524a67d5f5aabc677afa24e730322bb45ada6d022d4897753f3b89ccbe72cc4c99bb0fbaaccaf8fd949e4454064eab5e2192e63a653eda423ba9d1a32a6bfb93c9020e54f206737cf25a7360e21cea86755a79dc27b4e6ede2ccf8", 0xff9, 0x8}], 0x0, &(0x7f0000001bc0)) 16:30:33 executing program 2: socket$alg(0x26, 0x5, 0x0) pselect6(0x40, &(0x7f0000000080), 0x0, &(0x7f0000000140)={0x9}, 0x0, 0x0) 16:30:33 executing program 5: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000100)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000ffc000/0x1000)=nil, 0x1000}, 0x2}) 16:30:33 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000000c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) [ 209.799019][T10193] loop1: detected capacity change from 0 to 8 [ 209.901960][T10193] loop1: detected capacity change from 0 to 8 16:30:34 executing program 0: syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x101, 0x0) 16:30:34 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001200)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 16:30:34 executing program 1: socketpair(0x0, 0x8080c, 0x0, 0x0) 16:30:34 executing program 5: r0 = socket(0xa, 0x2, 0x0) recvfrom$llc(r0, 0x0, 0x0, 0x10040, 0x0, 0x0) 16:30:34 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000100)) pselect6(0x40, &(0x7f0000000080), 0x0, &(0x7f0000000140)={0x8}, 0x0, 0x0) 16:30:34 executing program 5: syz_mount_image$bfs(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 16:30:34 executing program 1: mbind(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x3, &(0x7f0000000000)=0x5, 0x27, 0x2) 16:30:34 executing program 0: socket(0x0, 0x0, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f00000001c0)='l2tp\x00', 0xffffffffffffffff) 16:30:34 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha512\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 16:30:34 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f0000000a40)={&(0x7f0000000900)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000a00)={&(0x7f0000000980)={0x14}, 0x14}}, 0x0) 16:30:34 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) recvmmsg(r0, &(0x7f0000009d80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 16:30:34 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$l2tp6(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x6}, 0x20) 16:30:34 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000480)='devlink\x00', 0xffffffffffffffff) sendmsg$DEVLINK_CMD_PORT_SPLIT(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="9c000000", @ANYRES16=r1, @ANYBLOB="b55327bd7000fedbdf2509"], 0x9c}}, 0x0) 16:30:34 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, 0x0, &(0x7f0000000500)) 16:30:34 executing program 3: openat$fb0(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fb0\x00', 0x4000, 0x0) 16:30:35 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000002fc0)={0x0, 0x0, &(0x7f0000001ec0)=[{&(0x7f00000017c0)="1e", 0x1}, {&(0x7f0000001800)='h', 0x1}, {&(0x7f0000001880)="c2", 0x1}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, &(0x7f0000001f80)=[{0x28, 0x0, 0x0, "451c743b2703a6a56a7742a86cbc21110e"}], 0x28}, 0x24000049) 16:30:35 executing program 0: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000140)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) mmap$fb(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x2000002, 0x11, r0, 0x0) 16:30:35 executing program 4: r0 = socket(0x29, 0x5, 0x0) bind$bt_l2cap(r0, 0x0, 0x0) 16:30:35 executing program 5: openat$fb0(0xffffffffffffff9c, &(0x7f0000000440)='/dev/fb0\x00', 0xc30002, 0x0) 16:30:35 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="f50cae70fbd1a123e349fda11449fc82", 0x10) 16:30:35 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) recvmmsg(r0, &(0x7f0000009d80)=[{{&(0x7f00000038c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r1, 0x89f3, 0x0) 16:30:35 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="4c0000005a0001"], 0x4c}}, 0x0) 16:30:35 executing program 3: socket$inet_sctp(0x2, 0x5, 0x84) pselect6(0x40, &(0x7f0000000080), &(0x7f00000000c0)={0x6}, &(0x7f0000000140)={0x8}, 0x0, 0x0) 16:30:35 executing program 1: syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x731000) 16:30:35 executing program 4: userfaultfd(0x0) pselect6(0x40, &(0x7f0000000080), 0x0, &(0x7f0000000140)={0x8}, 0x0, 0x0) 16:30:35 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000003b00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 211.437315][T10275] netlink: 56 bytes leftover after parsing attributes in process `syz-executor.5'. 16:30:35 executing program 2: r0 = fork() prlimit64(r0, 0x9, &(0x7f0000000000), 0x0) 16:30:35 executing program 5: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000100)) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000000080)={&(0x7f0000ffc000/0x4000)=nil, 0x4000}) 16:30:35 executing program 4: syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0x0, 0x400) 16:30:35 executing program 3: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000140)={0x0, 0x0, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "4eb28478"}, 0x0, 0x0, @planes=0x0}) 16:30:35 executing program 0: r0 = socket(0x29, 0x5, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) 16:30:35 executing program 1: r0 = syz_open_dev$vbi(&(0x7f0000000140)='/dev/vbi#\x00', 0x1, 0x2) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000000)) 16:30:36 executing program 5: syz_mount_image$ufs(&(0x7f0000000940)='ufs\x00', 0x0, 0x0, 0x1, &(0x7f0000001b40)=[{0x0, 0x0, 0xfffffffffffffffa}], 0x0, &(0x7f0000001bc0)) 16:30:36 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) sendmmsg$nfc_llcp(r0, 0x0, 0x0, 0x0) 16:30:36 executing program 3: getresuid(&(0x7f0000003380), &(0x7f00000033c0), &(0x7f0000003400)) 16:30:36 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001200)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_sha384\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 16:30:36 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000003dc0)={&(0x7f0000003cc0), 0xc, &(0x7f0000003d80)={0x0}}, 0x0) 16:30:36 executing program 1: syz_init_net_socket$nfc_llcp(0x27, 0xc7967dd633373229, 0x1) [ 212.193586][T10303] loop5: detected capacity change from 0 to 16383 16:30:36 executing program 0: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0x0, 0x7, 0x0, "b60c93582558e3e0cbb56103b2434802994cb916069881ce968542451df030e4"}) [ 212.290193][T10303] loop5: detected capacity change from 0 to 16383 16:30:36 executing program 2: syz_mount_image$bfs(&(0x7f0000000100)='bfs\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f00000003c0)) 16:30:36 executing program 5: syz_mount_image$bfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$fuse(0x0, &(0x7f0000003300)='./file0\x00', 0x0, 0x0, 0x0) 16:30:36 executing program 1: syz_emit_ethernet(0x66, &(0x7f0000000040)=ANY=[@ANYBLOB="ffd800ffffffaabeaaaaaabb86dd60fe3d4800305000fe8000000000000000010000000000bbfe"], 0x0) 16:30:36 executing program 4: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000100)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000ff0000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000000080)={&(0x7f0000ff1000/0x3000)=nil, 0x3000}) 16:30:36 executing program 3: syz_mount_image$ufs(&(0x7f0000000940)='ufs\x00', 0x0, 0x0, 0x2, &(0x7f0000001b40)=[{&(0x7f0000000a40)}, {&(0x7f0000000b40)='_', 0x1}], 0x2020000, &(0x7f0000001bc0)={[{'syztnl1\x00'}, {'%'}, {'\'#!(#/$/)]$(^%'}], [{@uid_gt={'uid>'}}, {@uid_lt={'uid<', 0xee00}}, {@pcr={'pcr', 0x3d, 0x5}}]}) 16:30:36 executing program 0: r0 = syz_open_dev$vbi(&(0x7f0000000180)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f0000000040)={0x0, 0x6, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "89320cd8"}}) 16:30:36 executing program 0: mremap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) [ 212.712947][T10327] BFS-fs: bfs_fill_super(): No BFS filesystem on loop2 (magic=00000000) 16:30:36 executing program 4: syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x542) [ 212.777048][T10327] BFS-fs: bfs_fill_super(): No BFS filesystem on loop2 (magic=00000000) 16:30:36 executing program 1: r0 = socket(0x18, 0x0, 0x2) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) 16:30:36 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000640)={'syztnl0\x00', 0x0}) 16:30:37 executing program 2: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000500)={0x2, @pix={0xff00000}}) 16:30:37 executing program 5: syz_open_dev$audion(0xfffffffffffffffd, 0x0, 0x0) 16:30:37 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_ctr_aes128\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="f5", 0x1) 16:30:37 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f0000000240)={0x0, 0x6, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "ed80a53c"}}) 16:30:37 executing program 1: r0 = syz_open_dev$vim2m(&(0x7f0000000100)='/dev/video#\x00', 0x0, 0x2) ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0xd0009411, &(0x7f0000000340)) 16:30:37 executing program 2: ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f00000001c0)={'tunl0\x00', 0x0}) mlock(&(0x7f0000ffa000/0x3000)=nil, 0x3000) 16:30:37 executing program 5: madvise(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0xf) syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) mmap$snddsp_control(&(0x7f0000ffc000/0x4000)=nil, 0x1000, 0x0, 0x10972, 0xffffffffffffffff, 0x83000000) 16:30:37 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000340)={0x0, @nl=@proc, @l2={0x1f, 0x0, @fixed}, @phonet, 0xe2}) 16:30:37 executing program 4: openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r0 = socket(0x11, 0x2, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'erspan0\x00'}) 16:30:37 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fb0\x00', 0x20000, 0x0) ioctl$FBIOBLANK(r0, 0x4611, 0x4) ioctl$FBIOBLANK(0xffffffffffffffff, 0x4611, 0x0) ioctl$UFFDIO_ZEROPAGE(0xffffffffffffffff, 0xc020aa04, 0x0) 16:30:37 executing program 1: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000000)={&(0x7f0000000040)='./file0/file0\x00'}, 0x40) 16:30:37 executing program 2: r0 = syz_open_dev$vbi(&(0x7f0000000140)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f0000000180)={0x0, 0x4, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'Qps-'}}) 16:30:37 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000180)='NLBL_MGMT\x00', r0) sendmsg$NLBL_MGMT_C_ADDDEF(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x38, r2, 0x1, 0x0, 0x0, {}, [@NLBL_MGMT_A_PROTOCOL={0x8}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @mcast2}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @empty}]}, 0x38}}, 0x0) 16:30:37 executing program 0: get_mempolicy(0x0, &(0x7f0000000080), 0x6, &(0x7f0000ffa000/0x4000)=nil, 0x3) 16:30:37 executing program 4: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUTCMAP(r0, 0x4605, &(0x7f0000000140)={0x0, 0x3, &(0x7f0000000040)=[0x0, 0x0, 0x0], 0x0, 0x0, &(0x7f0000000100)}) 16:30:37 executing program 1: syz_mount_image$bfs(&(0x7f0000000040)='bfs\x00', 0x0, 0x0, 0x1, &(0x7f0000000180)=[{&(0x7f00000000c0)="bfd5", 0x2, 0xfff}], 0x0, &(0x7f00000001c0)) 16:30:37 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@ipv4_getroute={0x1c, 0x1a, 0x2d6a40a02d7fa747, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2600}}, 0x1c}}, 0x0) 16:30:37 executing program 5: socket(0x3, 0x0, 0x7fffffff) 16:30:37 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x7, 0x0) ioctl$VIDIOC_S_FBUF(r0, 0x4030560b, &(0x7f0000000100)={0x0, 0x0, 0x0}) 16:30:37 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_VERDICT(r0, &(0x7f0000000400)={&(0x7f0000000340), 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x14, 0x1, 0x3, 0x201}, 0x14}}, 0x0) 16:30:37 executing program 4: mremap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x2000, 0x0, &(0x7f0000ffc000/0x2000)=nil) [ 213.835978][T10407] loop1: detected capacity change from 0 to 15 16:30:37 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'salsa20\x00'}, 0x58) 16:30:38 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="1c0000001a0055a40400000000000000020000000000e4f7507b"], 0x1c}}, 0x0) [ 213.919842][T10407] loop1: detected capacity change from 0 to 15 16:30:38 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_STREAMON(r0, 0x40045612, &(0x7f0000002080)=0x1) 16:30:38 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) recvmmsg(r0, &(0x7f0000008900)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2041, 0x0) 16:30:38 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNGETDEVNETNS(r0, 0x54e3, 0x0) 16:30:38 executing program 4: r0 = syz_open_dev$audion(&(0x7f0000001e00)='/dev/audio#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001d80)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0xffffffffffffffff, 0x0, r0, 0x0) 16:30:38 executing program 0: syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000032c0)) mount$fuse(0x0, &(0x7f0000003300)='./file0\x00', &(0x7f0000003340)='fuse\x00', 0x404f, 0x0) 16:30:38 executing program 1: socket(0x29, 0x0, 0x0) socket(0x9, 0x0, 0x2) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="4800000024000100"], 0x48}}, 0x0) 16:30:38 executing program 2: r0 = socket(0x29, 0x5, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@bridge_delvlan={0x18}, 0x18}}, 0x8000080) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={0x0, 0x14}}, 0x0) 16:30:38 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000002c0)={'gre0\x00', 0x0}) 16:30:38 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000600)={0x18, 0x0, &(0x7f0000000440)=[@increfs_done, @enter_looper], 0x0, 0x0, 0x0}) 16:30:38 executing program 0: r0 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f0000000300)) 16:30:38 executing program 3: socket$inet(0x2, 0xc0009, 0x0) [ 214.346289][T10447] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.1'. [ 214.448745][T10453] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.1'. 16:30:38 executing program 5: syz_mount_image$ufs(0x0, &(0x7f0000000980)='./file0\x00', 0x0, 0x0, &(0x7f0000001b40), 0x2020000, 0x0) 16:30:38 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00', 0xffffffffffffffff) 16:30:38 executing program 3: r0 = socket(0xa, 0x1, 0x0) getsockopt$CAN_RAW_RECV_OWN_MSGS(r0, 0x65, 0x4, 0x0, 0x0) 16:30:38 executing program 1: r0 = socket(0x22, 0x2, 0x4) ioctl$sock_bt_bnep_BNEPCONNADD(r0, 0x400442c8, 0x0) 16:30:38 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x13f}}, 0x20) ioctl$SOUND_PCM_READ_RATE(0xffffffffffffffff, 0x80045002, &(0x7f0000000300)) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$smc(&(0x7f0000000040)='SMC_PNETID\x00', 0xffffffffffffffff) sendmsg$SMC_PNETID_ADD(r1, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)={0x48, r2, 0x1, 0x0, 0x0, {}, [@SMC_PNETID_NAME={0x47, 0x1, 'syz2\x00'}, @SMC_PNETID_IBPORT={0x0, 0x4, 0x2}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'batadv_slave_0\x00'}]}, 0x48}}, 0x4000088) 16:30:38 executing program 0: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$sock_netrom_SIOCDELRT(r0, 0x890c, &(0x7f0000009800)={0x0, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={'nr', 0x0}, 0x0, 'syz0\x00', @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x0, 0x0, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @default]}) 16:30:38 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, 0x0) 16:30:38 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000200)={'syztnl2\x00', 0x0}) 16:30:38 executing program 2: syz_mount_image$bfs(0x0, 0x0, 0x0, 0x1, &(0x7f0000000180)=[{&(0x7f00000000c0)="bfd5", 0x2, 0xfff}], 0x0, 0x0) 16:30:38 executing program 5: r0 = socket(0x29, 0x5, 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x14}, 0x14}}, 0x20000091) [ 214.823208][T10478] netlink: 52 bytes leftover after parsing attributes in process `syz-executor.4'. 16:30:38 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) 16:30:39 executing program 3: madvise(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x13) 16:30:39 executing program 0: fanotify_mark(0xffffffffffffffff, 0x31, 0x0, 0xffffffffffffffff, 0x0) 16:30:39 executing program 4: mremap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x2000, 0x4, &(0x7f0000ffc000/0x2000)=nil) [ 214.994390][T10491] loop2: detected capacity change from 0 to 15 16:30:39 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000500)={0xe, 0x18, 0xfa00, @id_tos={&(0x7f0000000040), r1, 0x0, 0x0, 0x1}}, 0x20) 16:30:39 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x4, 0x0, &(0x7f0000000200)=[@exit_looper], 0x0, 0x0, 0x0}) 16:30:39 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) recvmmsg(r0, &(0x7f0000009d80)=[{{0x0, 0x0, &(0x7f00000003c0)=[{0x0}, {0x0}], 0x2}}], 0x1, 0x0, 0x0) [ 215.152250][T10491] loop2: detected capacity change from 0 to 15 16:30:39 executing program 3: r0 = socket(0x29, 0x5, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f00000001c0)='l2tp\x00', r0) sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14}, 0x14}}, 0x80) 16:30:39 executing program 1: r0 = socket(0x29, 0x5, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f00000001c0)='l2tp\x00', r0) sendmsg$L2TP_CMD_TUNNEL_GET(r0, &(0x7f0000000300)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x40, 0x0, 0x0, 0x0, 0x0, {}, [@L2TP_ATTR_PW_TYPE={0x6}, @L2TP_ATTR_IP_DADDR={0x8}, @L2TP_ATTR_PROTO_VERSION={0x5, 0x7, 0x2}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}]}, 0x40}}, 0x0) sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x1c, 0x0, 0x0, 0x0, 0x0, {}, [@L2TP_ATTR_VLAN_ID={0x6}]}, 0x1c}, 0x1, 0x0, 0x0, 0x44040}, 0x80) 16:30:39 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000340)={0x0, @nl=@proc, @l2={0x1f, 0x0, @fixed}, @phonet}) 16:30:39 executing program 2: msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) msgsnd(0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="030000000000000025e456d7063a4da47984e60c95862d8ee48572d6c9327ec24b187a636249a11d99ced609734cddfa44faa54fb00bd4667f46f3ea7af6395180f2d03ce1efb7c66e989be79b4681c3de8cc4d271b0bf9897fa30225b19d6e089c1f3fb5d81173d9c80c4f9fd94"], 0x6e, 0x0) 16:30:39 executing program 0: bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000400)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 16:30:39 executing program 5: r0 = socket(0x1e, 0x1, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'macsec0\x00'}) 16:30:39 executing program 2: rt_sigprocmask(0x0, &(0x7f0000000000)={[0x10000]}, &(0x7f0000000040), 0x8) 16:30:39 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000180)={0x14, 0x0, 0x0, 0x0, 0x0, 0x0}) 16:30:39 executing program 0: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000280)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) write$cgroup_subtree(r0, 0x0, 0x0) 16:30:39 executing program 5: socketpair(0x9, 0x0, 0x0, 0x0) 16:30:39 executing program 2: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000100)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000ff0000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000ff1000/0xc000)=nil, 0xc000}, 0x1}) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000000080)={&(0x7f0000ff1000/0x3000)=nil, 0x3000}) [ 215.588775][T10536] binder: 10534:10536 ioctl c0306201 20000180 returned -14 16:30:39 executing program 4: openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000280)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) r0 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_DISCONNECT(r0, 0xab08) [ 215.782881][T10546] block nbd4: NBD_DISCONNECT [ 215.833562][T10548] block nbd4: NBD_DISCONNECT 16:30:40 executing program 3: r0 = socket(0x2, 0x5, 0x0) recvfrom$l2tp6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 16:30:40 executing program 1: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) ioctl$SIOCGSTAMPNS(r0, 0x8907, 0x0) 16:30:40 executing program 0: userfaultfd(0x0) pselect6(0x40, &(0x7f0000000080), &(0x7f00000000c0)={0x6}, &(0x7f0000000140)={0x8}, 0x0, 0x0) 16:30:40 executing program 5: r0 = socket(0x1e, 0x1, 0x0) connect$llc(r0, &(0x7f0000000000)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, 0x10) 16:30:40 executing program 2: r0 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x3, 0x2) ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f0000000040)) 16:30:40 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$smc(&(0x7f0000000040)='SMC_PNETID\x00', 0xffffffffffffffff) sendmsg$SMC_PNETID_ADD(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)={0x48, r1, 0x1, 0x0, 0x3, {}, [@SMC_PNETID_NAME={0x47, 0x1, 'syz2\x00'}, @SMC_PNETID_IBPORT, @SMC_PNETID_ETHNAME={0x14, 0x2, 'batadv_slave_0\x00'}]}, 0x48}}, 0x0) 16:30:40 executing program 3: r0 = socket(0x1e, 0x1, 0x0) bind$802154_dgram(r0, &(0x7f0000000080), 0x14) 16:30:40 executing program 0: syz_open_dev$audion(&(0x7f0000000600)='/dev/audio#\x00', 0x4, 0x20000) [ 216.330351][T10564] netlink: 52 bytes leftover after parsing attributes in process `syz-executor.4'. 16:30:40 executing program 2: socketpair(0x23, 0x0, 0xffff, 0x0) 16:30:40 executing program 5: socketpair(0x44d7b4d8eefc16ab, 0x0, 0x0, 0x0) [ 216.403322][T10570] netlink: 52 bytes leftover after parsing attributes in process `syz-executor.4'. 16:30:40 executing program 3: socketpair(0x22, 0x0, 0x2, 0x0) 16:30:40 executing program 1: r0 = socket(0xa, 0x1, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)) 16:30:40 executing program 4: sched_rr_get_interval(0x0, &(0x7f00000000c0)) 16:30:40 executing program 2: get_mempolicy(&(0x7f0000000000), &(0x7f0000000040), 0xec7, &(0x7f0000ffc000/0x3000)=nil, 0x3) 16:30:40 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=@mpls_delroute={0x1c, 0x19, 0x401}, 0x1c}}, 0x0) 16:30:40 executing program 3: perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2010, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffff8}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 16:30:40 executing program 5: msgrcv(0x0, 0x0, 0x0, 0xc73f1fb5cbff2871, 0x0) 16:30:40 executing program 4: syz_open_dev$audion(&(0x7f0000004400)='/dev/audio#\x00', 0x0, 0x424001) 16:30:40 executing program 1: syz_open_dev$audion(&(0x7f0000001e00)='/dev/audio#\x00', 0x0, 0x902c0) 16:30:40 executing program 5: madvise(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0) 16:30:40 executing program 2: syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x0, 0x402) 16:30:40 executing program 3: r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000180)={0x14, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="1063084000000000000000000463f33f"], 0x0, 0x0, 0x0}) 16:30:40 executing program 0: r0 = socket(0x1e, 0x1, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'vcan0\x00'}) 16:30:40 executing program 4: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) setsockopt$WPAN_SECURITY(r0, 0x0, 0x1, &(0x7f00000002c0)=0x7, 0x4) 16:30:41 executing program 1: r0 = socket(0x1e, 0x1, 0x0) connect$pppl2tp(r0, &(0x7f0000000080)=@pppol2tpv3, 0x2e) 16:30:41 executing program 5: r0 = syz_open_dev$vim2m(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f0000000140)={0x0, 0x3, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "1293fe61"}, 0x0, 0x0, @fd}) [ 217.005479][T10608] binder: 10605:10608 unknown command 1072915204 16:30:41 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) bind$l2tp(r0, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) [ 217.053191][T10608] binder: 10605:10608 ioctl c0306201 20000180 returned -22 16:30:41 executing program 0: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000100)) pselect6(0x40, &(0x7f0000000080), &(0x7f00000000c0)={0x6}, &(0x7f0000000140)={0x8}, 0x0, 0x0) 16:30:41 executing program 4: r0 = socket(0x1e, 0x1, 0x0) getsockopt$WPAN_WANTLQI(r0, 0x0, 0x3, 0x0, 0x0) 16:30:41 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="1c0000001a0047a7000000000000000016ebffb805b022d9a002"], 0x1c}}, 0x0) 16:30:41 executing program 1: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000500)={0x2}) 16:30:41 executing program 5: r0 = socket(0x18, 0x0, 0x2) connect$l2tp6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x20) 16:30:41 executing program 2: openat$fb0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOBLANK(0xffffffffffffffff, 0x4611, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fb0\x00', 0x20000, 0x0) ioctl$FBIOBLANK(r0, 0x4611, 0x4) 16:30:41 executing program 3: syz_mount_image$bfs(&(0x7f0000000040)='bfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000000180)=[{&(0x7f00000000c0)="bfd5", 0x2, 0xfff}], 0x80000, &(0x7f00000001c0)) 16:30:41 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000002fc0)={0x0, 0x0, &(0x7f0000001ec0)=[{&(0x7f00000017c0)="1e", 0x1}, {&(0x7f0000001800)='h', 0x1}, {&(0x7f0000001880)="c2", 0x1}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 16:30:41 executing program 0: syz_genetlink_get_family_id$l2tp(&(0x7f0000001340)='l2tp\x00', 0xffffffffffffffff) 16:30:41 executing program 1: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) madvise(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0xf) mlock(&(0x7f0000ffc000/0x1000)=nil, 0x1000) mlock(&(0x7f0000ffc000/0x2000)=nil, 0x2000) 16:30:41 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f00000001c0)={0x3}) 16:30:41 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x54) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @local}, r1}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000700)={0x1, 0x10, 0xfa00, {&(0x7f00000006c0), r1}}, 0x18) 16:30:41 executing program 0: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000100)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000ff0000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000ff0000/0x1000)=nil, 0x1000}, 0x1}) [ 217.499119][T10641] loop3: detected capacity change from 0 to 15 16:30:41 executing program 4: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={0xffffffffffffffff}, 0xffffffffffffffae) 16:30:41 executing program 1: syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x807) 16:30:41 executing program 5: madvise(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0xa) [ 217.597337][T10641] loop3: detected capacity change from 0 to 15 16:30:41 executing program 3: mbind(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2, 0x0, 0x0, 0x0) 16:30:41 executing program 0: get_mempolicy(0x0, &(0x7f0000000040), 0xec7, &(0x7f0000ffc000/0x3000)=nil, 0x3) 16:30:41 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'ghash-generic\x00'}, 0x58) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cast5)\x00'}, 0x58) 16:30:41 executing program 4: syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x121000) 16:30:41 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001200)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha1\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="f5d03670fbd1a123e349fda11449fc82bbf61cad0d723173dd793887b1c8300c6464c8", 0x23) 16:30:41 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_VERDICT(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000380)={0x14, 0x1, 0x3, 0x201}, 0x14}}, 0x0) 16:30:41 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000180)='ethtool\x00', r0) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00', 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_GET(r0, &(0x7f0000001040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x14, r1, 0x90395c321f659fcb}, 0x14}}, 0x0) 16:30:42 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha256\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 16:30:42 executing program 4: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000280)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, 0x0) 16:30:42 executing program 2: r0 = socket(0x29, 0x5, 0x0) r1 = socket(0x1e, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f00000000c0)={'ip6gre0\x00', &(0x7f0000000040)={'syztnl0\x00', r2, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @empty}}) 16:30:42 executing program 5: r0 = syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0x0, 0x79e1f058c6843a54) ioctl$NBD_SET_BLKSIZE(r0, 0xab01, 0x202) 16:30:42 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) recvmsg$can_raw(r0, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x160) 16:30:42 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/full\x00', 0x0, 0x0) read$midi(r0, &(0x7f0000002500)=""/4111, 0x100f) 16:30:42 executing program 4: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) recvmmsg(r0, &(0x7f0000009d80)=[{{&(0x7f00000038c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) 16:30:42 executing program 0: mbind(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2, &(0x7f0000000000)=0x9f4, 0x7b, 0x0) 16:30:42 executing program 2: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000100)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000ff0000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000ffa000/0x4000)=nil, 0x4000}, 0x1}) 16:30:42 executing program 5: r0 = socket(0x1e, 0x1, 0x0) getsockname$llc(r0, 0x0, &(0x7f0000000040)) 16:30:42 executing program 3: clock_gettime(0x6, &(0x7f0000000140)) 16:30:42 executing program 1: syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0xd0002, &(0x7f00000032c0)) 16:30:42 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001200)={0x26, 'hash\x00', 0x0, 0x0, 'vmac(aes-generic)\x00'}, 0x58) 16:30:42 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000002c0)={'gre0\x00', &(0x7f0000000540)=ANY=[]}) 16:30:42 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001200)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha1\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 16:30:42 executing program 5: r0 = syz_open_dev$vbi(&(0x7f0000000140)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f0000000040)={0x0, 0x5, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "89320cd8"}}) 16:30:42 executing program 3: syz_open_dev$audion(0x0, 0x0, 0x0) 16:30:42 executing program 1: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f00000000c0)={0x5, @pix_mp}) 16:30:42 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000100)={'ip_vti0\x00', 0x0}) 16:30:42 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 16:30:42 executing program 4: r0 = socket(0x29, 0x5, 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x20000091) 16:30:42 executing program 2: perf_event_open(&(0x7f0000001d80)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 16:30:42 executing program 1: mprotect(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x2000009) 16:30:42 executing program 4: r0 = syz_open_dev$vbi(&(0x7f0000000300)='/dev/vbi#\x00', 0x3, 0x2) ioctl$VIDIOC_SUBDEV_S_EDID(r0, 0xc0285629, &(0x7f0000000400)={0x0, 0x0, 0x40, [], &(0x7f0000000340)}) 16:30:43 executing program 0: syz_mount_image$ufs(0x0, 0x0, 0x0, 0x2, &(0x7f0000001b40)=[{&(0x7f00000009c0)="761df822b3b1365e64a7eb0405", 0xd, 0xfffffffffffffffa}, {&(0x7f0000000a40)="4396ae08bdb5ab5afadae0", 0xb, 0x6}], 0x2020000, &(0x7f0000001bc0)={[{'syztnl1\x00'}, {'%'}, {'\'#!(#/$/)]$(^%'}], [{@uid_gt={'uid>'}}, {@fowner_eq={'fowner'}}, {@uid_lt={'uid<', 0xee00}}, {@pcr={'pcr', 0x3d, 0x5}}]}) 16:30:43 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 16:30:43 executing program 3: syz_mount_image$ufs(0x0, 0x0, 0x0, 0x3, &(0x7f0000001b40)=[{&(0x7f00000009c0)='v', 0x1, 0xfffffffffffffffa}, {&(0x7f0000000a40)='C', 0x1}, {&(0x7f0000000b40)="5f6c5e3aa14aacd6ebb814491a6e26ef5b1d6f0fb9ad8b6a95f6f10e9916cf6177087101e6b3a834f4e1ca89b26c3587028fd7a6744e49d49c78a037bd49a2c5e477303b0ae7409876a114c5cbf25ea851acd35d5f0053213ee7ecd0d2de758e36f75360bf169f0b83f10fb572e2e4d5d270a89a360b912f5ec240540c1006fca2908ce7da00e1e4e9b66693a632519405db82822d7bddd1f2f3a6a820a86df6f6b85823112ecfcecb2c40e656335e67d2952cfb8f34cf2ca122a3cc42559c59565fae4b53f75a5cd06f4c6f0105037cc5ead2a771660eeec3f252e30b2dd90bca7c4688d127424d6b7a02bc50d2f743219591fd59efd9d71f8320327c62e4feddc10d9bd862d6ae47837e9a7a1a7370829868196c6d0983043014e5fe78e444e87ed12045181132569afc15661b06d4e58dfb6325349d34712ba61742d3530f1fb9521928360a91fdc5753d4c363b10952e01dee631ec6ae0bf4fd749ce80b1ec34ca9dcfbe201231a0fd054cafde5619ab6caa0ad243b261f14d84ab833d1d9729257ddecdb999ed136e9b4fe7f0ab0ba33a94fe556d67da2de2c3cc7104ecc4dd4d12ae9e6bc08d2284357587de5cd96a970c7b65921a1e51b895b4a892d5003ad7e1d421bcf08f676e249d97f4f88a174c2af8da0f9f03b2125d699f96b2443ddf7bdc2d8e988c575851261dad3d305b5add996e26fabf5e8b9e4a2668069328441da571434263127b8d072bf56c39c7fd58bafa68fa403b9568d8842ca980e89e0f9e9911894a56129675992a718f453dffc8ce91535bb9827553dad04640e1b779fb1fb344dcf595c8dd113463b74b1eb96233f427e2c145cc49ee6f9a7df469a2299307d823f408694570bddcce5b43844a5a29b50923ae971b1b11565f8bac535eb30637932b7afff0e10b3fad6ecf9acc27a156128d4b2be4f2acd4233cde457b3eeee409eff3adb52a195698973bad1201bfa9a77af35714ea1614532ccb56231a70160b2d062b77997e6446a9d50eec65501ab3cfbb7b34a393968816ff272bdabef8566a45b890ba349c8ec7bf0cf6baff818c33ff79f99413a3f6897f6b0b683df226ff45e2d2a88e3b9bbf23d351759ee56407dfbee2a4854ccce8135050145639698dab976ddb00f29452900f75ad87d47c9d3a1dc34fa5f5edd5cd0f270a1bfdcd5e76d3484b1df2dbd2df1169d5f6d2c8fc28122ac1101125c4e6f61b38e23baa615bc0e6bc5ff133e50dd60f33160c0837da06e22ab5a55ba07c899d5c8d7f4f053814b221eff6e45aeed187fce777633a43bcd344f02bf90088f8d0d6b99e1b87cb976220024203241bc47767a9cea458c63c7c36dc058a63340a6b3313f149a57f3f06f3412fbfc0d7d52866cdd20758b2b2afb5b6158d6b26b3dba6ff3d2e216b0b62254f9f3ac3aafd7c98429826382e122a94a6f879dcd96eaa627a8da310687501d8f0ed0e8d96fad09e825b43df94f98a647d8e7573a1f8f50e652d4cd22b7c55d79c0f6318130c2b60b45aec7cea1436048e453073cd6c3d0445142cd4ee603a718dd65148b3667d4d04db5b59fdc0f9b052b01a20f08582ac175ae5448a2f3d202e49d8221da1f08433237740c933441366dfd9d1f5ac7021bd61621bcd4fa00c9b44ea98a044572eafe939d27a8cee83682fd89bd3eaf03b40c36cf80220ce07a7a77717b9ea2cc5fe9b6061531485d2bb7f366dc745577e3fccc2acc20cac3912ab61cde77f6495e91c14f73c9b5a1849a0bb6c1336882f9e60fd8258a293baf464845d05f2db7dfc11cb794d50fd0ffa72dc1809253c6a7d4b8719e6e43d43eb3f8fb489ec6f6a0b220797687c5f17ed441ad9e4b91541b58e894a0a0c9208c9c4374b828d5e462919fd074d6020e96e2525633f3ee6e9590ac432357acf6aa11c0cef7fc3263d85d2472b4ee8f44e14835fd0b4becfba402bdaa03bcf6988ebed703ef442fa20917c61c4026dd4c36cfa32ec736eb647be9db023d7370f4505fa3269e16a59f7f639fe9c38919f4501891ab8a7c74f732b7d47afa6c2d70c764302b7ad3dbfe70d08c0940a2de2de18cc6c5e0ed4230f00a8fdbb2139d1e5c3ee654443d6786e8a48049db3a43662df6d4bdd5685dbf11439224d0cefbd4a0e2efaa93d9b3270a7019b413e2be784e6ee640c56d5c8941c17989710b0700051fd97f7dd808de53821a44e55621a194975a2c4bef520835b55c787d76e6fa147ac05f2af0d20e213bde73bfcb9c2491e572f5efe5d335d84573b6812b0857089a8e9d060bcd628827f42f2455f0f76621bf8e55d2a25a1ca29e2afa04fc1e53c2311f5ca845d5216840a6f9ac634e71661611136e950604edd4e8d41584470d2d01345f89ece6aa1aa199a380e3b9d8a356dffd61f6f9f0b220eedfd73032c1b52d1cd1f2515544e87d6446fa07329bd9064f23d2fe9d742f34d4ac4484e1028f1ef8affff59563278e9c6ef664d37c49dbf5af1b3f835cfed64d2ed54b0d2a6c906eb22adb38ada4e0b9cd9fa73257ae6cace932ed6733313fa9d610d328f2b5e061df7829bc72f7c79ebac96822b80886b5e3d35ffcdb2fbce665b029b2dc5aa438a43238a09a0704d04223186b94102181928383cbe43113f3fde9074b6ada2b43550dada306e50d088b810bf7fe365c1f3f59d2654740a9829d682a2fab6f2cf82d2cd9431c3d1c14a2c0067ae2a56fdf5aedfc612e0a0ce147c2ccffdab4eade39f943079794be59ced6242b396f8335383df88277566dc4e150778dcb99625edc3fc5cf571534e5cd5f1c217af7b22868ceee0557f29271214d8285f172dce583438507b53a3b750b8990bba0b5add62f9b64717f3e29bc0fdffab5232f607a1c54aabef6fce8a9c648c9ab25bc082aeb27121df0722fdb15fb107e9697c9e770b5316e47cf4a804ca43eb4b5c98bc14f21a919b6f2d389a257d7b4619e5cdaf35b5a38a15b798820a91657b9b10889a0f1e159f42c2bd59f3df7b95e83cac56b45ba8e3bfde527e6bc5145aa512af0a0b196ef74806e7e1392810117d7a5d9f7483835f751859ee8bf19cec7058b68e77f251f0878b5998b99ca1ae5a2f48ac03cec1dad0c7dbcbcd3e75ed54daacac41d3f1b4d1b4b3f84c73d3cc5b80c9940f5a080ba7b75821ad247ddbf8b27c8317e99e261f5403eeac96d7fe3bc170ed0be940f6d98999c2d849c03ec1793e054284989e59a130f9a9fc0ade8b1f9fd601c820e8c10c7dd3ce399c35889ff6ddc035eab7117dbb881067b8b6052d8ea1d3c7c56f66de676d52d3dbc479cd6edba7f52a58d7c93e6d4d1854133c4b23bc144b70c41458f3280172b540e3d93fbe622deb7378798986d6bb640b44a1fcaa48c3a9f0ed4e5f97546605f57cb20a40858acedcf7b97bb48b9e5540b9ab2fa68da6e09e73c1f29378bc539099e9d99ad47350355b437fb4f1271e6196b3e3fab202fbf260d58f7bc94055e3b1734871e53f8d04ec0f07ba5c42f523900910fd861c035f04a23d6c080bf3b6321d73bf3136ae7c163fe02fa4501f34cdc7344e51ac1a61f8e09f2fee1444015538b61fccd1fc2096a89e16eea7476b8d6e5ddd9972fe11ea3f3d1e5bebb0a0d7bf7223b58af0954f9e5b92db471656ccae8cbada1c2a5c0a5fd99179d27f683128b31a90b31d45988ef07c457a32f3f14826a313f7717dfb8e19f70759d3606e19ae1c725b6263a6b019f127acc5e737ea7b04090e1c5a420316ed12706ebfccc74fae1c69a2b112eb00bf495b506e721a2916939b6f4ad0a0be46f877eab1d976c022c01f4250cbab5c1810f3026d7566980e5078fe66ecf4c58a4656a2ba721f4ef219c7a23eb51e2f825b45d63d1f5dcafdcc8e234ce33f8e7280719d9b353f141b17f4134b66eb837694191d713190bce742b49523956f2e6c20413c8f8c8456ac41a29ca2ed527859cb90c29f309de5baee8eaccde872736b5464959c463a1a9fb18b27cfc69d378a912eb80c20a153817dbe95974da7c009b759220e084831a4a3784349b00d4e862851d1ba29a215be04d1aaf7ce3250c8c505b8f46d304d6928ac96cb1f2c88c2f311385e7f0df0b0e4934424702384e72ac3e24e872ec73b39f3c52ed8fd8b2755cb2673ed5a692376e2d8098f7a585292251fca3ce1f6d00cbdf346140f0e0b5f4d8a26fcfc33d46e31e356a9bed45d8bc634e647b525fb3c3cec76df767a9c46aa62e75c6ec996b5c2b8908c15b683e9603b52f0299d4f889a6a1b055ff41a11d5b2564665e6a2c1f792870d597efb33e8a9b65a0a2a915b92eaf16714241f933fa3d3436f7e09af3c95fd777cce429921737413790ecbf97b9298ddef2cd0ae4a8825a55638a0bbb4eb2b710309409684e5ea29946084b82b3babd72ed7645ad78df0d63d978250beda3c29503d3d9a6d5226f3e0c2e19000f240a06c483f700d714662ca0ee7dc26be800a5d4be4aea4b1101df131a53ad42993c2ccb65f2e4019aefc14e8a1586450cf8eb18f05f9d434589ba175f9d69427719880f69eccc5181112628409c87d3befd52e06156533adf840ab19a62fd1958906c2b0fb0a50ae6cd0c2b92e0958972e79f6648c0db46a2eaeac1de6ff5874cb7b8cd400df3acfad6c194031ebf7e53abbc4a6ec91fb868bcc0687a7c103485e3369718fef35561f1df2187b0a59f9d7e52d9e6b7636fa15f2916297d1517b4a1ba6ff2987705f92d2de76db591dc876d76b62ad414be5bd65ba714f95cf005117f57a9e59b3f6167ae67ca2394e4fd01b059bf8a597671a742dead825ec60c78ea2a909cd5d0d82c3d89bb06f3ccedab313d89da305a9b7807d6abf7203f6841e41e7dc1267b0d2b17173ae64cf6c773b82d66db8514f22f72db88b1a9cae00dddc38b756ca8e5efab16079ca818bf6a3e848bca485b986415fccadb65e485a1c5df0fa269d912d06305bfd3973f506ad8ba9dabeec9f369a98fdf322ce876f2c041db9583328588918cf94c8d8610345d4de6625ff040b8f62ea4ceede3dfa4acad0053a1b228388ffdbf5d8a459f11d07c6fc56241b9dd443ed54b8f7d0d84d5fc9e415d81d5684bc28175a89e20760d22ae98ac3c24fbc6f2dfe76c338ced5cb857382f3a12c224c5c324728560dab95f1ad87036a5020a578d735233fb7e540252f37496baa89f2369915bae9d8445ce4432a40d121fcd2a3952c02d4abc9e0e486e72c2b4e0db91e25745e2f688827817d61f851d96711f52bda9f7b43a612e730454641255f8eb00849f4d8d8511b19d325a8f1813fbc92f17abdc12b63eb28b9c915cb1c515047a8d474de52b767419f9ed8adaf1e37d695d26307b8d263ead81bd89b9b4a833a5658729e1621bb09178d8c8bc4f9ff11a628f049f9833c72ab2b3e10166e136cb3ca2ace122850df3538e714622ea1a50ac66e2e60b3cd02d14d0491ec5f8e72f6ad502549cfb1ecd7998007cc02a2a22770ce545d9434d20a2359712e69fca019f55cfef4927bb8166f087e6e33aaf31d358f8689771c25e1e3dd228742392182302efa24e483ab9c65325f5e3cec8a07ea9005057e43866bb38ad3a4ff72aefcb2f578ac162c8d25d2cde990087f08b3f574b0465e03c6db30570eccc0e3b42f792a6f9649410a8dc7ac60b6524a67d5f5aabc677afa24e730322bb45ada6d022d4897753f3b89ccbe72cc4c99bb0fbaaccaf8fd949e4454064eab5e2192e63a653eda423ba9d1a32a6bfb93c9020e54f206737cf25a7360e21cea86755a79dc27b4e6ede2ccf8", 0xff9, 0x8}], 0x0, 0x0) 16:30:43 executing program 2: r0 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000380)={'batadv0\x00'}) 16:30:43 executing program 4: r0 = syz_open_dev$audion(&(0x7f0000001e00)='/dev/audio#\x00', 0x0, 0x0) write$usbip_server(r0, 0x0, 0x0) [ 219.024501][T10750] loop3: detected capacity change from 0 to 16383 [ 219.033120][T10749] loop0: detected capacity change from 0 to 16383 16:30:43 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$smc(&(0x7f0000000040)='SMC_PNETID\x00', 0xffffffffffffffff) sendmsg$SMC_PNETID_ADD(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)={0x48, r1, 0x1, 0x0, 0x0, {}, [@SMC_PNETID_NAME={0x47, 0x1, 'syz2\x00'}, @SMC_PNETID_IBPORT, @SMC_PNETID_ETHNAME={0x14, 0x2, 'batadv_slave_0\x00'}]}, 0x48}}, 0x0) 16:30:43 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 16:30:43 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f00000000c0)='/dev/video#\x00', 0x8, 0x2) ioctl$vim2m_VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f0000000140)={0x0, 0x3, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "1293fe61"}, 0x0, 0x0, @fd}) [ 219.150721][T10750] loop3: detected capacity change from 0 to 16383 [ 219.162888][T10749] loop0: detected capacity change from 0 to 16383 16:30:43 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha512\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 16:30:43 executing program 0: r0 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_DO_IT(r0, 0xab03) 16:30:43 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001200)={0x26, 'aead\x00', 0x0, 0x0, 'essiv(pcrypt(rfc7539(xts(cast6),cmac-aes-ce)),crc32c-generic)\x00'}, 0x58) [ 219.268839][T10769] netlink: 52 bytes leftover after parsing attributes in process `syz-executor.1'. [ 219.318625][T10774] netlink: 52 bytes leftover after parsing attributes in process `syz-executor.1'. 16:30:43 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 16:30:43 executing program 1: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f00000002c0)={0x0, 0x2, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "d33f79c9"}}) 16:30:43 executing program 2: r0 = socket(0x18, 0x0, 0x1) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 16:30:43 executing program 0: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000002fc0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001f80)=[{0x10}], 0x10}, 0x0) 16:30:43 executing program 5: shmget$private(0x0, 0x1000, 0x54001000, &(0x7f0000ffe000/0x1000)=nil) 16:30:43 executing program 1: syz_mount_image$bfs(0x0, 0x0, 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f00000001c0)='C', 0x1}], 0x0, 0x0) 16:30:43 executing program 2: r0 = socket(0x29, 0x5, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f00000001c0)='l2tp\x00', r0) sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x80) 16:30:43 executing program 4: r0 = socket(0x11, 0x3, 0x0) getpeername$l2tp6(r0, 0x0, 0x0) 16:30:43 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFINDEX(r0, 0x400454da, &(0x7f0000000100)) 16:30:43 executing program 0: openat$khugepaged_scan(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/mm/transparent_hugepage/khugepaged/scan_sleep_millisecs\x00', 0x1, 0x0) pselect6(0x40, &(0x7f0000000080), 0x0, &(0x7f0000000140)={0x8}, 0x0, 0x0) 16:30:43 executing program 5: msgrcv(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\f\x00'/59], 0x3b, 0x1, 0x3c00) 16:30:44 executing program 3: openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000280)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) waitid(0x2, 0x0, &(0x7f0000000100), 0x4, &(0x7f0000000240)) 16:30:44 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001200)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw-serpent-sse2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="f50cae70fbd1a123e349fda11449fc8215", 0x11) 16:30:44 executing program 0: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000100)) ioctl$UFFDIO_COPY(r0, 0xc028aa03, &(0x7f0000000000)={&(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffa000/0x4000)=nil, 0x1000}) 16:30:44 executing program 5: socket$inet6(0xa, 0x5, 0x3) 16:30:44 executing program 1: mbind(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, &(0x7f00000001c0), 0x0, 0x0) 16:30:44 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$FOU_CMD_GET(r0, &(0x7f0000001680)={&(0x7f00000015c0), 0xfffffffffffffee5, &(0x7f0000001640)={&(0x7f0000000040)={0xffffffffffffffd7, 0x0, 0x0, 0x0, 0x0, {}, [@FOU_ATTR_PORT={0x6}, @FOU_ATTR_TYPE, @FOU_ATTR_TYPE={0x5}]}, 0x28}}, 0x0) 16:30:44 executing program 0: syz_mount_image$bfs(0x0, 0x0, 0x0, 0x2, &(0x7f0000003200)=[{&(0x7f0000000080)="f7", 0x1, 0x9898}, {&(0x7f00000010c0)='l', 0x1, 0xffffffffffffffff}], 0x0, 0x0) 16:30:44 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001200)={0x26, 'hash\x00', 0x0, 0x0, 'vmac(aes-generic)\x00'}, 0x58) bind$alg(r0, &(0x7f00000000c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_hmac_sha384\x00'}, 0x58) 16:30:44 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) accept4$nfc_llcp(r0, 0x0, 0x0, 0x80000) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000280)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) 16:30:44 executing program 5: r0 = syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0x0, 0x79e1f058c6843a54) ioctl$NBD_SET_BLKSIZE(r0, 0xab01, 0x0) 16:30:44 executing program 4: fork() ioprio_set$pid(0x2, 0x0, 0x2000) 16:30:44 executing program 1: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000a80)='/dev/vcsa\x00', 0x28082, 0x0) write$P9_RLOCK(r0, &(0x7f00000007c0)={0x8, 0x35, 0x0, 0x3}, 0x8) [ 220.721789][T10864] loop0: detected capacity change from 0 to 16383 16:30:45 executing program 0: pipe2$9p(&(0x7f0000000780)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RLOCK(r0, &(0x7f00000007c0)={0x8}, 0x8) write$P9_RRENAMEAT(r0, 0x0, 0x41) 16:30:45 executing program 3: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x7a, 0x15, 0x0, 0x0, 0x0, 0x0, 0x1, 0x824b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x8000}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x0, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r3, 0x0) preadv(r2, &(0x7f0000000280)=[{0x0, 0xfffffeb5}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r4 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r4, 0x80284504, 0x0) 16:30:45 executing program 5: socket$inet(0x2, 0x1, 0x5) 16:30:45 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0xe, 0x0, 0x0, 0x3}, 0x40) 16:30:45 executing program 2: perf_event_open(&(0x7f000025c000)={0x2, 0x7a, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0, 0xfffffeb5}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r2, 0x40044581, 0x0) 16:30:45 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) recvfrom$packet(r0, 0x0, 0x0, 0x40010040, 0x0, 0x0) 16:30:45 executing program 0: pipe2$9p(&(0x7f0000000780), 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) 16:30:45 executing program 4: timer_create(0x0, &(0x7f00000002c0)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, 0x0) 16:30:45 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000004c0)={0x0, 0x0, 0xdb, 0x0, 0x1}, 0x20) 16:30:45 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000800)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@ETHTOOL_A_PRIVFLAGS_HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @ETHTOOL_A_PRIVFLAGS_FLAGS={0xe9c, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0xad, 0x4, "a5ca01faf1f4c948754524be9072cead2274d1f722abb30017a6fe41fe4af9b9cd8f2d49048dab90397f29ca78f232bd159f909e5fd28cec5a34c62fe0838e94d00ee4a7e0c7fdc3f65d0801e5c05cfdf6cd608d8c12caed64cdc98b59e71b276a1d4a090d47617baf23b2a7ca0166595d89d7425b3a3caedefd63f0266181b21f0362c011f27ebfd8293c76eb7861fe3f7a669304e3944fb778e5a72a216f37c906fb8a4ab9ef9211"}, @ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_VALUE={0xddd, 0x4, "645925cf33472aab86befcbdb2799ea48b381f2506d2b16474047ec6e3873d1bb4cb627692550d81018db48761ae2b1a65c7794526f19ce50ad5066595b1644847e6d5f76524d1a0cb2cb95621d1416df0f7ac7b0e112bcc8ebc999bd6e92b15e1060c287c38366663fa28ab0dafa0358157a193f2d11eafb84b86ae4f91149b60c2b2450f6062eac5a5d9657ac1ab085f266d32a293ad99510362abd11d617c7122dd4b37ab3872f2126ab51a883e7b66a05f9de6e83f05dddee6ddf3de28bc62c8ad0547781e1d0da782eb4511052779867e6facef4c6c8b8a957bc867b2ae09559f75539edf9be864e27bf3f6f37f33bcade15b965fa910d483a2f5644937b149e52d455c43ed0a1c6f334350c954e6cf9e155a7fa48e883ae95038958d444d146f2bcf573830786b73a09c25ecaa894eefba75893f81ca1f31b18b291499f6fe3123d20aada55f92c9dd2ff2ae65c2e9a119a17abf118c35eed3e2e118c5413190f9615dde1c19560d085b446780037ab837bda2e5e0881414e391f4c6073f71ea745fdac4fa723fc0fdccaebb46e842d278d41f18e82c014088cf7d6edbfb7ad7a488d24a573f1c055c9dc5e7a9f1b6469bdcaa79e69466e461d7c63c3f920d9fa09b31e2f8d36d0c2fe1808ab9f6e2f2777d39aadb32ad38204a189df181ae4cae4f2f7de03c9a6f3d5c906476a5665ea15a14fbdc92b5c56f0805c1e0e30086393b43b287142d1e8db03cc6c5e7d4fb8cf747c39d4b94f4b18f7e8c7833e4328f3bbb0157ad8b9caa612a134c1c7650e51648b83670f2d106a580b93c62023397e596f9764ad11abbfb4518a7aaee932681b5619d25db5177601d6f12bee7b9d560cb2646cf88f3a14c8086a4fd615697cc13c15221981df19099601c4c66f04a8ccb23e66d3d9b7692bc0f2bceb9b61065fbc0cfd078a556af31f7022cbe3a379ca5bfe314e557615a10eb5ed3a7f5e5b6b49fd913d9b8db46c8dbc9b0fedfc2d41211dde0bd12f11178fcbd9634a09171bae09a44591b5cc1f61bea7ba82801d8e02470810b12b2e1f621fd18efe0ef41fcc8cfe49f45405bbd0cd69883b1964c9386eeeffc6bdff746802780429d6d217a488f66fa0a126bd8f9298d94da43041664d044ce803ac394a605feb153de7f88288de24307651114d91ca2bbeca484f6e4a19b526ec5fd98ffedf80fe38e2d4540094bce731020457dc9f08f1cd882c5a36bb9940f95c72a7256e25dfd13540559ae80b9d82b36d9c4d3b86d8c26ef04433abe9439b9167c43ea6a3b2165d3cc4cee069eee279fa756062900dd881b13a020619a55d4485e96b9ecced7dbb15bb74b1903b9394372d62c8f64a1564294d0b92f21e11420ad49df4368369d65b9f299f1f5a1a3e6d77f3c2f81a9006c36b552da0557e80a7c3c042d4d20fc21f0c85071c193e13050d21d77ef9469c28c5308ebe9fce3064267fe8ddf1f8e41c67a1b54d35d42a63385133520e3399e03731bfd722aec92f691ef0b7f0c577daff2967d7ceeca52618628b34b5fa20dfd686527528063f5758a7f83015c46b980d3765760c276cabe78e3ed7f481fd1dfcd54376a5b244de60a649eec1c131f4562ef00ad459e1353a2a53a14ed38cf555c07391c633a564926e14a0953a36fa73ab42d909ade3ad0b8a6ed9ed307fbcc4397c0215ae96db74e00f5bd265f3e7cb0c5fbb311b6f2b77155a1a5a338a6d7a287d40ca405bac917d48ee6fb6d6a04e7f1514d1371ad81c9954533b2c26888a05fd68d6c3360f6024ef5e5920ffb2d0585cb805b0719017f68c26784bda2e0d4dd36c823edf21baea6c46dd44a1d616567e1a3c542abe20b18fc6da2f3a052a35bd867c56ebba2f11c47d5b155f47e9eb87519cfebe2aee10d983381e537a11f73a1902fd0c1745e9e17943aa09fd6cc4d046d93db21014c23033598a9da3f6ec272c240babc4ae6f9268bec6a9a1a6f334f417cc7fc470f97f9782f212a8416a7bd80e80933ba59a0568df26cc0f7e23f4a4081744e3066c99d36aed8995349d6069b55987639bdb1b6d02c014d3cd68f6634317a2eea813e901195a824e2e86a5a0b48d9e0650e53b29eb9f73d00852240ac38dadf7f9dcf411b0dea71ae3ea5858a0629eef06b34d16798868fb577a6fec4b50cdab6fc2c4ed26ead229c4d671f2155a365afbb6c37994335195a2cede0ef026660c8473e0a66c416deed1b9589c2b8e6f0f5c14e80320a07ad93ec95517a0aab463bde209df1d51e8ba9d179bdcc01d9681eb20e5bb830a2d500f2913535715f209391d68dabfdfd2cf2deb7370050991d88ffda0222c3d96f545bc396d005e6ee425d1b1909c48b6d0d356da6792e0fbd8e361b1705d0add01c1a9324ac4b3b6abae20cecb6300069295c0a91cba477ead9b0e9cbf97d67586cc9a036c9111f56ee1dab31fef0fee11a910dfac1587f61394e202aac25b5ee87d1e9189faa5c2c820a4867a0d6894d9a08bf3fa3e68e240560e7d994be7c92ac626b35206941faa79758d2a46f9452d34c37c858ae22c429b6f1e97431ad2ad362491a31d7485bd6045c11dad1e90cbbe100fa85f4bc30779cd62406d32e1ac5df6de29c346567ba8b078233f5728f4df3c322bdae6aa24989d4062f00d14b912f9df918d31adbe7877476df75d383a9dd285a5823647ace3a564461f61a5e925abf5bfc43fc7c29a0fc47a416642c12af332a5c3fc189df5ea5f1cb5eb8090cc5ab86756511bd9f9cce4f98eb084ff090bc23547c0cafc958f9a02757cfd63576617724a6c57937fcb31f63a357a6c62f3c627683ce693de843371e698a18504de04f778955c671d048995ace4f39042e8f6900a9de16862361d65a0d978030d95200c11835bf8acffd1e876d58d0dc8268068ab8df7ab8594d29ffa6bcd12962b26bfad3dd0c456746037f1c568f123dbc54630ab8ad6929b7facbd20fea92dd22ac325fd43bce47def132f145dc596b64f8e9c62256d3ee5c6e1bb9852707f4f187d8c989209e76d7a675dd236d98f94ebe4ebc39ca9653be0eb9158e2daf97be175cbe842dc20d45bc0878d4087928e38213e333f13d77212e51abc3f718a700ae340885fc6800fb96c7e9ea62db858278884fcd2f6fadf787803ac0084181c5f195b49ca041a0e6a59e2483c2b5edae61c8bec44e7911fed6e33d12ac028ac60c685d7110c759024cfba9d7974ebdf45a7d8647e3fd8ce74e69079e6c5497533bb43b1498f8920f17065b76c0dd3a6b1da438020e6f749af79ceec5c5997db93118aa0fce97648a4c1afd87d662365d74c47935165b6691f329350add60fc555cfebf373bb7b29157d1541fa9f2511cc593c183d99cb52173afaf84f13ec4a085612ac1caed2cc001ddb00c58743ebc4a36fa8db2d6905f4cd82207f6cfe113809696170fcef26598e0a322490eaf91430c19effbc999324c9036939ae8e70b80b6784aed7c44fa5524c43b11eadbcabe5c9eaace863c062b9799357c91797f9b4ca22bb4b7e424d7fd53bd6ae66adb1d15fa2f6bda98e4489bb883161c7449aaa5c43aedef7558a2ec4769255c36b4224b29e6516e6c4bceabb4b3e35df94469bf8e43e680ccdc803971578ffc10bba7b7c1ebddf1f233366ed632ac373fb28fc46ab1390a2394fd9af3958cf4d6df2fb5e6134cb6db9ba9b5a415d7234385d4fe193fa6e7a400ecc1796f0f0cf0655505dcd5bd5e1889ec6468d550834551dddec9800ea999d4a8e0087f6174a7cb2b3d40a579233a56bfa7998135bb27aab71d1407d3191d94df682fb11a348b36768a4f43813986ed306bef8eb427305cc4a3e055bd43a88a643dd513ec064cdff446d9cf1ddbd9b3150fa9ec4206dc63a287e5bf49455ee37c08ba06cd75e037cd57856dc10876f3deec8b806d01a48238dc9927f2781f54ecc170c1fd3e00f65d8dd8b6776511a4aa4eb03f81cd5ce4e92ad1264e516a0312b796178e69df72ccb98cbeb39477535cbbf97a9911c202515b53612c7dd797d15bf298e79ae5a07a4e88b92a4b08f9773aada09716bbe2488c26f7dba5b92797528c3c6495189d035a45fd3d33cff269f460e5c3a75f2b1a911975ce506e309048db29b38aee63f616e1d7f08343917097a5cd19de2dd9e4d54d0f3ddeae8770bd2e70e46c189c6e30532a6339ab11bd15730d121689e73536c28afb34cbddbe848a99810643f6f08527baf173641b3a14c2c751b1a6d2401f08a3bc4a9cdb91c51c016081c226999c159896daa4aabc9e10b1d6af8960ce646e953cb46d0fd3810ed58f1c93e88e52cb95f18baa6be523540ba9e44a81add6d8c532bc5f66c86f89c1295d971a4087d5a0ac8a58959aaced12a807e87bbe6fe4417698b94e50b078646003eddf174b8bbf3bc46220338ade09b55ce490463f8875a8a0a4abe5bea4d3fccdcbdd2e7173786547f087d34c0570995ed9825c929e2c7d090f4f2bdb4bf0e2d46207e2db7cf766c083a59f667a8861f23d7e2761c81be21317412c642d32c2f0be5d8ecbe999c61879573c14d2069427f1ec9a8770f912073997d236848219027cdfed110b7fe814bdb8422759da1cc65721d5b90636638b480dfc4294233cf87dd20f80c582c7f7a05c822b4752bd882b7a44ada4e8b1b46e8413eb502ae562e5ffeb1da8f0cfc2a19e7ac310c3fcc078578c6fa789d999150fa9ba364111f6c33ec786a5f6a10c707576715bcbc706c03aa226471ee50b6ed49e55b3ba87893fb6d243dca649ec8b973bdc30e566058526bbb1727d375b194fe1a34cdb48b552411e1ef500dbba444ff996fd25a058b2b4080097c1cad04a033f696394d979d0a63be95152c0f55d6c0a2556e401a4d6b363363ca9753e58540092fe62224693b8ccaf1af366eb0c8e7bda04c4487dd206e9b5c2c43f7f4011aac950379cacc4f547e084ad2ce1f9a38b331c4729792d96700787dad056454e001e500c650b294e38b691f7b9a71db8a4a110ad0169d262a7"}]}]}, 0xec4}}, 0x0) 16:30:45 executing program 3: pipe2$9p(&(0x7f0000000780)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RLOCK(r0, &(0x7f00000007c0)={0x8}, 0x8) write$P9_RGETATTR(r0, &(0x7f0000000940)={0xa0, 0x19, 0x0, {0x0, {}, 0x0, 0xee00, 0xee01}}, 0xa0) 16:30:45 executing program 2: syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x42) 16:30:45 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000800)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@ETHTOOL_A_PRIVFLAGS_HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @ETHTOOL_A_PRIVFLAGS_FLAGS={0xe9c, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0xad, 0x4, "a5ca01faf1f4c948754524be9072cead2274d1f722abb30017a6fe41fe4af9b9cd8f2d49048dab90397f29ca78f232bd159f909e5fd28cec5a34c62fe0838e94d00ee4a7e0c7fdc3f65d0801e5c05cfdf6cd608d8c12caed64cdc98b59e71b276a1d4a090d47617baf23b2a7ca0166595d89d7425b3a3caedefd63f0266181b21f0362c011f27ebfd8293c76eb7861fe3f7a669304e3944fb778e5a72a216f37c906fb8a4ab9ef9211"}, @ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_VALUE={0xddd, 0x4, "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"}]}]}, 0xec4}}, 0x40) 16:30:45 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000004c0)={&(0x7f0000000800)=ANY=[@ANYBLOB="9feb010018"], &(0x7f00000003c0)=""/243, 0xdb, 0xf3, 0x1}, 0x20) 16:30:45 executing program 1: pipe2$9p(&(0x7f0000000780)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RRENAMEAT(r0, 0x0, 0x41) 16:30:45 executing program 3: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0xa00, 0x0) 16:30:45 executing program 2: bpf$OBJ_GET_PROG(0x7, &(0x7f0000002e80)={0x0, 0x0, 0x8}, 0x10) 16:30:45 executing program 5: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vcsa\x00', 0x4102, 0x0) 16:30:45 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f00000000c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000800)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@ETHTOOL_A_PRIVFLAGS_HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @ETHTOOL_A_PRIVFLAGS_FLAGS={0xe9c, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0xad, 0x4, "a5ca01faf1f4c948754524be9072cead2274d1f722abb30017a6fe41fe4af9b9cd8f2d49048dab90397f29ca78f232bd159f909e5fd28cec5a34c62fe0838e94d00ee4a7e0c7fdc3f65d0801e5c05cfdf6cd608d8c12caed64cdc98b59e71b276a1d4a090d47617baf23b2a7ca0166595d89d7425b3a3caedefd63f0266181b21f0362c011f27ebfd8293c76eb7861fe3f7a669304e3944fb778e5a72a216f37c906fb8a4ab9ef9211"}, @ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_VALUE={0xddd, 0x4, "645925cf33472aab86befcbdb2799ea48b381f2506d2b16474047ec6e3873d1bb4cb627692550d81018db48761ae2b1a65c7794526f19ce50ad5066595b1644847e6d5f76524d1a0cb2cb95621d1416df0f7ac7b0e112bcc8ebc999bd6e92b15e1060c287c38366663fa28ab0dafa0358157a193f2d11eafb84b86ae4f91149b60c2b2450f6062eac5a5d9657ac1ab085f266d32a293ad99510362abd11d617c7122dd4b37ab3872f2126ab51a883e7b66a05f9de6e83f05dddee6ddf3de28bc62c8ad0547781e1d0da782eb4511052779867e6facef4c6c8b8a957bc867b2ae09559f75539edf9be864e27bf3f6f37f33bcade15b965fa910d483a2f5644937b149e52d455c43ed0a1c6f334350c954e6cf9e155a7fa48e883ae95038958d444d146f2bcf573830786b73a09c25ecaa894eefba75893f81ca1f31b18b291499f6fe3123d20aada55f92c9dd2ff2ae65c2e9a119a17abf118c35eed3e2e118c5413190f9615dde1c19560d085b446780037ab837bda2e5e0881414e391f4c6073f71ea745fdac4fa723fc0fdccaebb46e842d278d41f18e82c014088cf7d6edbfb7ad7a488d24a573f1c055c9dc5e7a9f1b6469bdcaa79e69466e461d7c63c3f920d9fa09b31e2f8d36d0c2fe1808ab9f6e2f2777d39aadb32ad38204a189df181ae4cae4f2f7de03c9a6f3d5c906476a5665ea15a14fbdc92b5c56f0805c1e0e30086393b43b287142d1e8db03cc6c5e7d4fb8cf747c39d4b94f4b18f7e8c7833e4328f3bbb0157ad8b9caa612a134c1c7650e51648b83670f2d106a580b93c62023397e596f9764ad11abbfb4518a7aaee932681b5619d25db5177601d6f12bee7b9d560cb2646cf88f3a14c8086a4fd615697cc13c15221981df19099601c4c66f04a8ccb23e66d3d9b7692bc0f2bceb9b61065fbc0cfd078a556af31f7022cbe3a379ca5bfe314e557615a10eb5ed3a7f5e5b6b49fd913d9b8db46c8dbc9b0fedfc2d41211dde0bd12f11178fcbd9634a09171bae09a44591b5cc1f61bea7ba82801d8e02470810b12b2e1f621fd18efe0ef41fcc8cfe49f45405bbd0cd69883b1964c9386eeeffc6bdff746802780429d6d217a488f66fa0a126bd8f9298d94da43041664d044ce803ac394a605feb153de7f88288de24307651114d91ca2bbeca484f6e4a19b526ec5fd98ffedf80fe38e2d4540094bce731020457dc9f08f1cd882c5a36bb9940f95c72a7256e25dfd13540559ae80b9d82b36d9c4d3b86d8c26ef04433abe9439b9167c43ea6a3b2165d3cc4cee069eee279fa756062900dd881b13a020619a55d4485e96b9ecced7dbb15bb74b1903b9394372d62c8f64a1564294d0b92f21e11420ad49df4368369d65b9f299f1f5a1a3e6d77f3c2f81a9006c36b552da0557e80a7c3c042d4d20fc21f0c85071c193e13050d21d77ef9469c28c5308ebe9fce3064267fe8ddf1f8e41c67a1b54d35d42a63385133520e3399e03731bfd722aec92f691ef0b7f0c577daff2967d7ceeca52618628b34b5fa20dfd686527528063f5758a7f83015c46b980d3765760c276cabe78e3ed7f481fd1dfcd54376a5b244de60a649eec1c131f4562ef00ad459e1353a2a53a14ed38cf555c07391c633a564926e14a0953a36fa73ab42d909ade3ad0b8a6ed9ed307fbcc4397c0215ae96db74e00f5bd265f3e7cb0c5fbb311b6f2b77155a1a5a338a6d7a287d40ca405bac917d48ee6fb6d6a04e7f1514d1371ad81c9954533b2c26888a05fd68d6c3360f6024ef5e5920ffb2d0585cb805b0719017f68c26784bda2e0d4dd36c823edf21baea6c46dd44a1d616567e1a3c542abe20b18fc6da2f3a052a35bd867c56ebba2f11c47d5b155f47e9eb87519cfebe2aee10d983381e537a11f73a1902fd0c1745e9e17943aa09fd6cc4d046d93db21014c23033598a9da3f6ec272c240babc4ae6f9268bec6a9a1a6f334f417cc7fc470f97f9782f212a8416a7bd80e80933ba59a0568df26cc0f7e23f4a4081744e3066c99d36aed8995349d6069b55987639bdb1b6d02c014d3cd68f6634317a2eea813e901195a824e2e86a5a0b48d9e0650e53b29eb9f73d00852240ac38dadf7f9dcf411b0dea71ae3ea5858a0629eef06b34d16798868fb577a6fec4b50cdab6fc2c4ed26ead229c4d671f2155a365afbb6c37994335195a2cede0ef026660c8473e0a66c416deed1b9589c2b8e6f0f5c14e80320a07ad93ec95517a0aab463bde209df1d51e8ba9d179bdcc01d9681eb20e5bb830a2d500f2913535715f209391d68dabfdfd2cf2deb7370050991d88ffda0222c3d96f545bc396d005e6ee425d1b1909c48b6d0d356da6792e0fbd8e361b1705d0add01c1a9324ac4b3b6abae20cecb6300069295c0a91cba477ead9b0e9cbf97d67586cc9a036c9111f56ee1dab31fef0fee11a910dfac1587f61394e202aac25b5ee87d1e9189faa5c2c820a4867a0d6894d9a08bf3fa3e68e240560e7d994be7c92ac626b35206941faa79758d2a46f9452d34c37c858ae22c429b6f1e97431ad2ad362491a31d7485bd6045c11dad1e90cbbe100fa85f4bc30779cd62406d32e1ac5df6de29c346567ba8b078233f5728f4df3c322bdae6aa24989d4062f00d14b912f9df918d31adbe7877476df75d383a9dd285a5823647ace3a564461f61a5e925abf5bfc43fc7c29a0fc47a416642c12af332a5c3fc189df5ea5f1cb5eb8090cc5ab86756511bd9f9cce4f98eb084ff090bc23547c0cafc958f9a02757cfd63576617724a6c57937fcb31f63a357a6c62f3c627683ce693de843371e698a18504de04f778955c671d048995ace4f39042e8f6900a9de16862361d65a0d978030d95200c11835bf8acffd1e876d58d0dc8268068ab8df7ab8594d29ffa6bcd12962b26bfad3dd0c456746037f1c568f123dbc54630ab8ad6929b7facbd20fea92dd22ac325fd43bce47def132f145dc596b64f8e9c62256d3ee5c6e1bb9852707f4f187d8c989209e76d7a675dd236d98f94ebe4ebc39ca9653be0eb9158e2daf97be175cbe842dc20d45bc0878d4087928e38213e333f13d77212e51abc3f718a700ae340885fc6800fb96c7e9ea62db858278884fcd2f6fadf787803ac0084181c5f195b49ca041a0e6a59e2483c2b5edae61c8bec44e7911fed6e33d12ac028ac60c685d7110c759024cfba9d7974ebdf45a7d8647e3fd8ce74e69079e6c5497533bb43b1498f8920f17065b76c0dd3a6b1da438020e6f749af79ceec5c5997db93118aa0fce97648a4c1afd87d662365d74c47935165b6691f329350add60fc555cfebf373bb7b29157d1541fa9f2511cc593c183d99cb52173afaf84f13ec4a085612ac1caed2cc001ddb00c58743ebc4a36fa8db2d6905f4cd82207f6cfe113809696170fcef26598e0a322490eaf91430c19effbc999324c9036939ae8e70b80b6784aed7c44fa5524c43b11eadbcabe5c9eaace863c062b9799357c91797f9b4ca22bb4b7e424d7fd53bd6ae66adb1d15fa2f6bda98e4489bb883161c7449aaa5c43aedef7558a2ec4769255c36b4224b29e6516e6c4bceabb4b3e35df94469bf8e43e680ccdc803971578ffc10bba7b7c1ebddf1f233366ed632ac373fb28fc46ab1390a2394fd9af3958cf4d6df2fb5e6134cb6db9ba9b5a415d7234385d4fe193fa6e7a400ecc1796f0f0cf0655505dcd5bd5e1889ec6468d550834551dddec9800ea999d4a8e0087f6174a7cb2b3d40a579233a56bfa7998135bb27aab71d1407d3191d94df682fb11a348b36768a4f43813986ed306bef8eb427305cc4a3e055bd43a88a643dd513ec064cdff446d9cf1ddbd9b3150fa9ec4206dc63a287e5bf49455ee37c08ba06cd75e037cd57856dc10876f3deec8b806d01a48238dc9927f2781f54ecc170c1fd3e00f65d8dd8b6776511a4aa4eb03f81cd5ce4e92ad1264e516a0312b796178e69df72ccb98cbeb39477535cbbf97a9911c202515b53612c7dd797d15bf298e79ae5a07a4e88b92a4b08f9773aada09716bbe2488c26f7dba5b92797528c3c6495189d035a45fd3d33cff269f460e5c3a75f2b1a911975ce506e309048db29b38aee63f616e1d7f08343917097a5cd19de2dd9e4d54d0f3ddeae8770bd2e70e46c189c6e30532a6339ab11bd15730d121689e73536c28afb34cbddbe848a99810643f6f08527baf173641b3a14c2c751b1a6d2401f08a3bc4a9cdb91c51c016081c226999c159896daa4aabc9e10b1d6af8960ce646e953cb46d0fd3810ed58f1c93e88e52cb95f18baa6be523540ba9e44a81add6d8c532bc5f66c86f89c1295d971a4087d5a0ac8a58959aaced12a807e87bbe6fe4417698b94e50b078646003eddf174b8bbf3bc46220338ade09b55ce490463f8875a8a0a4abe5bea4d3fccdcbdd2e7173786547f087d34c0570995ed9825c929e2c7d090f4f2bdb4bf0e2d46207e2db7cf766c083a59f667a8861f23d7e2761c81be21317412c642d32c2f0be5d8ecbe999c61879573c14d2069427f1ec9a8770f912073997d236848219027cdfed110b7fe814bdb8422759da1cc65721d5b90636638b480dfc4294233cf87dd20f80c582c7f7a05c822b4752bd882b7a44ada4e8b1b46e8413eb502ae562e5ffeb1da8f0cfc2a19e7ac310c3fcc078578c6fa789d999150fa9ba364111f6c33ec786a5f6a10c707576715bcbc706c03aa226471ee50b6ed49e55b3ba87893fb6d243dca649ec8b973bdc30e566058526bbb1727d375b194fe1a34cdb48b552411e1ef500dbba444ff996fd25a058b2b4080097c1cad04a033f696394d979d0a63be95152c0f55d6c0a2556e401a4d6b363363ca9753e58540092fe62224693b8ccaf1af366eb0c8e7bda04c4487dd206e9b5c2c43f7f4011aac950379cacc4f547e084ad2ce1f9a38b331c4729792d96700787dad056454e001e500c650b294e38b691f7b9a71db8a4a110ad0169d262a7"}]}]}, 0xec4}}, 0x0) 16:30:45 executing program 3: sched_rr_get_interval(0x0, &(0x7f0000000600)) 16:30:45 executing program 1: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x10}, 0x10}}, 0x0) 16:30:45 executing program 2: socketpair(0x28, 0x0, 0x6, &(0x7f0000000440)) 16:30:45 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x18, 0x0, 0x0, 0x0, 0x808}, 0x40) 16:30:45 executing program 5: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcsa\x00', 0x10583, 0x0) 16:30:45 executing program 3: socketpair(0x202faf2d2ccee315, 0x0, 0x0, &(0x7f00000002c0)) 16:30:45 executing program 0: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 16:30:45 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000800)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@ETHTOOL_A_PRIVFLAGS_HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @ETHTOOL_A_PRIVFLAGS_FLAGS={0xe9c, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0xad, 0x4, "a5ca01faf1f4c948754524be9072cead2274d1f722abb30017a6fe41fe4af9b9cd8f2d49048dab90397f29ca78f232bd159f909e5fd28cec5a34c62fe0838e94d00ee4a7e0c7fdc3f65d0801e5c05cfdf6cd608d8c12caed64cdc98b59e71b276a1d4a090d47617baf23b2a7ca0166595d89d7425b3a3caedefd63f0266181b21f0362c011f27ebfd8293c76eb7861fe3f7a669304e3944fb778e5a72a216f37c906fb8a4ab9ef9211"}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x8}, @ETHTOOL_A_BITSET_VALUE={0xddd, 0x4, "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"}]}]}, 0xec4}, 0x1, 0x0, 0x0, 0x10}, 0x40) 16:30:46 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000004c0)={&(0x7f0000000800)=ANY=[@ANYBLOB="9feb01001800000000000000c0000000c4"], &(0x7f00000003c0)=""/243, 0xdb, 0xf3, 0x1}, 0x20) 16:30:46 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x3, &(0x7f00000001c0)=@framed, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:30:46 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000800)={0x1028, 0x0, 0x8, 0x70bd2a, 0x25dfdbff, {}, [@ETHTOOL_A_PRIVFLAGS_FLAGS={0x1014, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0x4}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x8}, @ETHTOOL_A_BITSET_VALUE={0x1004, 0x4, "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"}]}]}, 0x1028}, 0x1, 0x0, 0x0, 0x10}, 0x40) 16:30:46 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x0, 0x0, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:30:46 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000004c0)={&(0x7f0000000800)=ANY=[], &(0x7f00000003c0)=""/243, 0xdb, 0xf3, 0x1}, 0x20) 16:30:46 executing program 2: timer_create(0x0, &(0x7f00000002c0)={0x0, 0x10, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000300)) 16:30:46 executing program 2: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000380)='nl80211\x00', r0) 16:30:46 executing program 5: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vcsa\x00', 0x40081, 0x0) 16:30:46 executing program 0: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000180)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000300)={r0, 0x0, 0xe, 0x0, &(0x7f0000000080)="4b09bda4de8a239c70f663910800", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 16:30:46 executing program 4: syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0xffffffffffffff5f, 0x0) 16:30:46 executing program 3: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcsa\x00', 0x200000, 0x0) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r0, 0xc00464b4, 0x0) 16:30:46 executing program 1: timer_create(0x3, 0x0, &(0x7f0000000300)) 16:30:46 executing program 2: pipe2$9p(0x0, 0x1ea) [ 222.319315][ C0] hrtimer: interrupt took 80795 ns 16:30:46 executing program 5: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={0x0}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='rxrpc_client\x00'}, 0x10) write$P9_RAUTH(0xffffffffffffffff, &(0x7f0000000100)={0x14, 0x67, 0x1, {0x20, 0x0, 0x8}}, 0x14) r0 = openat$vcsa(0xffffffffffffff9c, 0x0, 0x141000, 0x0) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000001c0)='devlink\x00', 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_POOL_SET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000200)={0x14c, r1, 0x4, 0x70bd26, 0x25dfdbfe, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x6}, {0x6, 0x11, 0x4}, {0x8}, {0x5}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x1000}, {0x6, 0x11, 0x2}, {0x8, 0x13, 0xfffffff8}, {0x5, 0x14, 0x1}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x5}, {0x6, 0x11, 0x8001}, {0x8, 0x13, 0x100}, {0x5}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}, {0x6}, {0x8, 0x13, 0xffff}, {0x5, 0x14, 0x1}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0x7}, {0x6, 0x11, 0x1000}, {0x8, 0x13, 0x48000}, {0x5}}]}, 0x14c}, 0x1, 0x0, 0x0, 0x20004885}, 0x80) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000001440)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_STOP_SCHED_SCAN(r0, &(0x7f0000001540)={&(0x7f0000001400), 0xc, &(0x7f0000001500)={&(0x7f0000001480)={0x70, 0x0, 0x800, 0x70bd27, 0x25dfdbfc, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_COOKIE={0xc, 0x58, 0x54}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x16}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x26}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0xc}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x2f}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x78}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x4f}]}, 0x70}, 0x1, 0x0, 0x0, 0x1}, 0x0) sendmsg$BATADV_CMD_TP_METER_CANCEL(0xffffffffffffffff, &(0x7f0000001740)={&(0x7f0000001680)={0x10, 0x0, 0x0, 0x80408}, 0xc, &(0x7f0000001700)={&(0x7f00000016c0)={0x1c, 0x0, 0x10, 0x70bd29, 0x25dfdbfb, {}, [@BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0xfffffffa}]}, 0x1c}}, 0x24000000) sendmsg$NL80211_CMD_JOIN_IBSS(r0, &(0x7f0000001880)={&(0x7f0000001780)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000001840)={&(0x7f00000017c0)={0x64, 0x0, 0x200, 0x70bd25, 0x25dfdbfb, {{}, {@void, @val={0xc, 0x99, {0x2, 0x3}}}}, [@NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_SOCKET_OWNER={0x4}, @NL80211_ATTR_MESH_CONFIG={0x2c, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_ELEMENT_TTL={0x5, 0xf, 0x80}, @NL80211_MESHCONF_RSSI_THRESHOLD={0x8, 0x14, 0xffffffffffffff47}, @NL80211_MESHCONF_HWMP_MAX_PREQ_RETRIES={0x5, 0x8, 0xcd}, @NL80211_MESHCONF_ELEMENT_TTL={0x5, 0xf, 0x3}, @NL80211_MESHCONF_GATE_ANNOUNCEMENTS={0x5, 0x11, 0x1}]}, @NL80211_ATTR_BEACON_INTERVAL={0x8, 0xc, @random}]}, 0x64}, 0x1, 0x0, 0x0, 0x8011}, 0x20048084) sendmsg$AUDIT_USER_AVC(r0, &(0x7f0000001a00)={&(0x7f00000018c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000019c0)={0x0}, 0x1, 0x0, 0x0, 0x44045}, 0x81) socketpair(0x11, 0x800, 0x226, &(0x7f0000001b00)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000001b80)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_MCAST_RATE(r3, &(0x7f0000001c40)={&(0x7f0000001b40)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000001c00)={&(0x7f0000001bc0)={0x24, 0x0, 0x6b979713823c782c, 0x70bd2a, 0x25dfdbfb, {{}, {@val={0x8, 0x3, r4}, @void}}, [@NL80211_ATTR_MCAST_RATE={0x8, 0x6b, 0x168}]}, 0x24}, 0x1, 0x0, 0x0, 0xc000}, 0x800) openat$vcsa(0xffffffffffffff9c, &(0x7f0000001dc0)='/dev/vcsa\x00', 0x80802, 0x0) 16:30:46 executing program 4: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={0x0, 0x0, 0xc}, 0x10) 16:30:46 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x4}, 0x40) 16:30:46 executing program 2: syz_mount_image$ext4(&(0x7f00000000c0)='ext3\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000400), 0x8000, &(0x7f0000000480)) 16:30:46 executing program 1: prlimit64(0x0, 0x0, &(0x7f00000000c0)={0x2}, 0x0) 16:30:46 executing program 5: syz_mount_image$squashfs(0x0, 0x0, 0x0, 0x1, &(0x7f0000000740)=[{&(0x7f0000000640)="f6", 0x1, 0x1}], 0x0, 0x0) 16:30:46 executing program 4: statx(0xffffffffffffff9c, 0x0, 0x1000, 0x0, 0x0) 16:30:47 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x1, 0x40000) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c09, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, &(0x7f0000000040)={0x12}) ioctl$LOOP_GET_STATUS64(r0, 0x4c05, &(0x7f0000000080)) 16:30:47 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext2\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000040)="200000000002000019ff9600500100000f000000000000000000000004000000000002000020000020000000d8f4655fd8f4655f0100ffff53ef010001000000d7f4655f000000000000000001000000000000000b0000008000000018000000c2", 0x61, 0x400}], 0x808000, &(0x7f0000000300)=ANY=[]) 16:30:47 executing program 1: r0 = socket$nl_audit(0x10, 0x3, 0x9) recvmsg(r0, &(0x7f0000000380)={&(0x7f0000000000)=@isdn, 0x80, &(0x7f00000002c0)=[{0x0}, {0x0}], 0x2}, 0x0) 16:30:47 executing program 2: syz_mount_image$squashfs(0x0, 0x0, 0x0, 0x1, &(0x7f0000000740)=[{&(0x7f0000000640)="f65f", 0x2, 0x1}], 0x0, 0x0) 16:30:47 executing program 4: syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0xffffffffffffff27, 0x0) 16:30:47 executing program 5: open(0x0, 0x0, 0x0) fchdir(0xffffffffffffffff) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) clone(0x20001000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r1) lsetxattr$system_posix_acl(&(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='system.posix_acl_default\x00', &(0x7f0000000080)=ANY=[], 0x2c, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1d) creat(&(0x7f0000000040)='./file0\x00', 0x0) 16:30:47 executing program 4: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmmsg(r0, &(0x7f0000003940)=[{{&(0x7f00000001c0)=@qipcrtr, 0x80, &(0x7f0000000780)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, &(0x7f0000000840)=[{0x18, 0x0, 0x0, "d9"}, {0x10}], 0x28}}], 0x1, 0x0) [ 223.719875][T11031] loop3: detected capacity change from 0 to 4 16:30:47 executing program 2: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000140)) 16:30:47 executing program 0: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmmsg(r0, &(0x7f0000003940)=[{{0x0, 0x0, &(0x7f0000000780)=[{0x0}, {&(0x7f00000002c0)="95", 0x1}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}}], 0x1, 0x0) [ 223.821606][T11031] loop3: detected capacity change from 0 to 4 16:30:47 executing program 4: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x8240, 0x0) 16:30:48 executing program 3: r0 = epoll_create1(0x0) epoll_pwait(r0, &(0x7f0000000240)=[{}], 0x1, 0x7f, 0x0, 0x0) 16:30:48 executing program 0: mount$fuseblk(0x0, &(0x7f00000003c0)='./file0\x00', 0x0, 0x0, 0x0) syz_mount_image$squashfs(&(0x7f00000005c0)='squashfs\x00', &(0x7f0000000600)='./file0\x00', 0x0, 0x0, &(0x7f0000000740), 0x1010, &(0x7f0000000780)) 16:30:48 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}, 0x0, 0x2000, 0x101, 0x2, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, 0x0, 0x0) syz_emit_ethernet(0x66, &(0x7f00000005c0)={@broadcast=[0xff, 0xff, 0xff, 0x0], @random="f674049167a6", @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x30, 0x3a, 0x0, @empty={[0x3, 0x3c]}, @mcast2, {[], @pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "0004e6", 0x0, 0x0, 0x0, @remote, @remote}}}}}}}, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x8d, 0x3f, 0x0, 0x8f, 0x0, 0x9, 0x0, 0x4, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x1, @perf_config_ext={0x9498, 0x8}, 0x58022, 0x0, 0x8, 0x9, 0x0, 0x7, 0x1}, 0x0, 0xc, 0xffffffffffffffff, 0x2) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(0xffffffffffffffff, 0x0, 0x0) syz_emit_ethernet(0x218, &(0x7f0000000a80)={@broadcast, @dev={[], 0xb}, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "42bf20", 0x1e2, 0x3a, 0x1, @local={0xfe, 0x80, [0x3, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x3, 0xfe01, 0x10bc60af, 0x1, [{0x18, 0x8, "1ebd6b8d744b510981670b4311d5eedaad434d304f31b630d862cb8b44b3b74e3bd119f86f95ac8955afc776923e17d86c8075c6115f39c36e065eb059b75ba42596ba9d"}, {0x4, 0x1c, "a2bf04594465dca83aae2b77bcc7d4f9e4efb36536fed7d90910021ad2e4027dc8828f345189e93d4054cf515807ef43a30453944677bb3464f303b66a016ee1e59ab760f7b807381fd2bd88a38cf06d5048ba5f42a595f4532d9fc766ead1f5c91fb5c3a00d7aea2cd151c214dc89f56435626c86fc4769c665e0a83685383c26bf4507c9ec0fc54fab754c733bb516b0509ef53b5792681240705f98839a557a9ab92812aead04019acdc1c7052633f2618cfde5667e3fecc4301ddd4791b15cd532cfe226c2829e4dca291a0dae2521e215cef6e7e9fbff10217d359e3e58a2"}, {}, {0x2, 0x14, "c2cf8a08d72f8ca78b48b27de3c046267d996734a7065d837d7442ece202ece53d8c6883abdf5884451c27f27d333b55d71435be7f553f58a5555adc74da19bfa973ccbf1df903d19cfd54fbcfca0421282a30b2f31743332db48affff4821c277ef98ad458e84edcd0ad8105bac50a0fa697eb835de24a5f1b8cfab3bda22efbbe2cd82307dc240d0618d64a12bff47722883891f39bba28c886d457502"}, {0x5, 0x0, "1de7de8f54"}]}}}}}}, 0x0) syz_emit_ethernet(0xb4, &(0x7f0000000300)=ANY=[@ANYBLOB="0180c2000002bbbbbbbbbbbb0004fff00f70a457af21c30b803fed5055a4b5738e437dec4e7a3081e132179325a9ba5096674efa8bd9a914a476ae1cd841da402eeb5e03c40745e5f82be74bf7e1a7ae575f35f17a7ec89cf2be2dee05118c96c99a502ca997cbd99d12331ba3893b4779610ad3af6495f3bd50341aa319e208282a26d2a180f390282c81f6f2e4f4d19cbf18a84096ddfe70e39d97001cdcd0749d0effe66165b6d6d062722e3a9681af173c39"], 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x4f, &(0x7f00000000c0)={0x0}, 0x1, 0x0, 0x0, 0x10}, 0x20008850) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route_sched(r1, 0x0, 0x4010) sendmsg$NFNL_MSG_COMPAT_GET(r1, 0x0, 0x3c7785faf9519b0) syz_emit_ethernet(0x12a, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], 0x0) open(0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x3) ioctl$BLKROGET(0xffffffffffffffff, 0x125e, &(0x7f0000000000)) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0xf0ffff}, [@IFLA_GROUP={0x8}]}, 0x28}, 0x1, 0x0, 0x0, 0x20040840}, 0x0) [ 224.084444][T11052] ISOFS: Unable to identify CD-ROM format. 16:30:48 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvfrom(r0, 0x0, 0x0, 0x12041, 0x0, 0x0) [ 224.204121][T11052] ISOFS: Unable to identify CD-ROM format. 16:30:48 executing program 1: r0 = getpgrp(0x0) prlimit64(r0, 0x0, 0x0, &(0x7f0000000180)) 16:30:48 executing program 2: syz_mount_image$squashfs(0x0, &(0x7f0000000600)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 16:30:48 executing program 3: syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x0) 16:30:49 executing program 5: openat$vcsa(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_mount_image$squashfs(&(0x7f00000005c0)='squashfs\x00', 0x0, 0x0, 0x1, &(0x7f0000000740)=[{&(0x7f0000000640)="f6", 0x1}], 0x0, &(0x7f0000000780)) 16:30:49 executing program 0: bpf$LINK_GET_NEXT_ID(0x1f, &(0x7f0000000440), 0x8) 16:30:49 executing program 2: sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, 0x0, 0x0) 16:30:49 executing program 3: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r1) 16:30:49 executing program 1: rt_sigprocmask(0x2, &(0x7f0000000040), &(0x7f0000000080), 0x8) 16:30:49 executing program 3: r0 = epoll_create(0x83e) r1 = socket$inet_udp(0x2, 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000002b40)) 16:30:49 executing program 2: getresgid(&(0x7f0000000000), &(0x7f00000000c0), &(0x7f0000000080)) [ 228.686965][T11072] bridge0: port 2(bridge_slave_1) entered disabled state [ 228.695054][T11072] bridge0: port 1(bridge_slave_0) entered disabled state [ 233.320928][T11072] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 233.752927][T11072] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 237.989607][T11072] netdevsim netdevsim4 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 238.000683][T11072] netdevsim netdevsim4 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 238.018644][T11072] netdevsim netdevsim4 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 238.028396][T11072] netdevsim netdevsim4 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 16:31:03 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}, 0x0, 0x2000, 0x101, 0x2, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, 0x0, 0x0) syz_emit_ethernet(0x66, &(0x7f00000005c0)={@broadcast=[0xff, 0xff, 0xff, 0x0], @random="f674049167a6", @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x30, 0x3a, 0x0, @empty={[0x3, 0x3c]}, @mcast2, {[], @pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "0004e6", 0x0, 0x0, 0x0, @remote, @remote}}}}}}}, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x8d, 0x3f, 0x0, 0x8f, 0x0, 0x9, 0x0, 0x4, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x1, @perf_config_ext={0x9498, 0x8}, 0x58022, 0x0, 0x8, 0x9, 0x0, 0x7, 0x1}, 0x0, 0xc, 0xffffffffffffffff, 0x2) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(0xffffffffffffffff, 0x0, 0x0) syz_emit_ethernet(0x218, &(0x7f0000000a80)={@broadcast, @dev={[], 0xb}, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "42bf20", 0x1e2, 0x3a, 0x1, @local={0xfe, 0x80, [0x3, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x3, 0xfe01, 0x10bc60af, 0x1, [{0x18, 0x8, "1ebd6b8d744b510981670b4311d5eedaad434d304f31b630d862cb8b44b3b74e3bd119f86f95ac8955afc776923e17d86c8075c6115f39c36e065eb059b75ba42596ba9d"}, {0x4, 0x1c, "a2bf04594465dca83aae2b77bcc7d4f9e4efb36536fed7d90910021ad2e4027dc8828f345189e93d4054cf515807ef43a30453944677bb3464f303b66a016ee1e59ab760f7b807381fd2bd88a38cf06d5048ba5f42a595f4532d9fc766ead1f5c91fb5c3a00d7aea2cd151c214dc89f56435626c86fc4769c665e0a83685383c26bf4507c9ec0fc54fab754c733bb516b0509ef53b5792681240705f98839a557a9ab92812aead04019acdc1c7052633f2618cfde5667e3fecc4301ddd4791b15cd532cfe226c2829e4dca291a0dae2521e215cef6e7e9fbff10217d359e3e58a2"}, {}, {0x2, 0x14, "c2cf8a08d72f8ca78b48b27de3c046267d996734a7065d837d7442ece202ece53d8c6883abdf5884451c27f27d333b55d71435be7f553f58a5555adc74da19bfa973ccbf1df903d19cfd54fbcfca0421282a30b2f31743332db48affff4821c277ef98ad458e84edcd0ad8105bac50a0fa697eb835de24a5f1b8cfab3bda22efbbe2cd82307dc240d0618d64a12bff47722883891f39bba28c886d457502"}, {0x5, 0x0, "1de7de8f54"}]}}}}}}, 0x0) syz_emit_ethernet(0xb4, &(0x7f0000000300)=ANY=[@ANYBLOB="0180c2000002bbbbbbbbbbbb0004fff00f70a457af21c30b803fed5055a4b5738e437dec4e7a3081e132179325a9ba5096674efa8bd9a914a476ae1cd841da402eeb5e03c40745e5f82be74bf7e1a7ae575f35f17a7ec89cf2be2dee05118c96c99a502ca997cbd99d12331ba3893b4779610ad3af6495f3bd50341aa319e208282a26d2a180f390282c81f6f2e4f4d19cbf18a84096ddfe70e39d97001cdcd0749d0effe66165b6d6d062722e3a9681af173c39"], 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x4f, &(0x7f00000000c0)={0x0}, 0x1, 0x0, 0x0, 0x10}, 0x20008850) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route_sched(r1, 0x0, 0x4010) sendmsg$NFNL_MSG_COMPAT_GET(r1, 0x0, 0x3c7785faf9519b0) syz_emit_ethernet(0x12a, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], 0x0) open(0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x3) ioctl$BLKROGET(0xffffffffffffffff, 0x125e, &(0x7f0000000000)) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0xf0ffff}, [@IFLA_GROUP={0x8}]}, 0x28}, 0x1, 0x0, 0x0, 0x20040840}, 0x0) 16:31:03 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000140)={0x20}) pwrite64(r0, 0x0, 0x0, 0x0) write$cgroup_int(r0, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(r0, 0x1, &(0x7f00000000c0)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r1, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000001300)={0x2880008, r0, 0x0, 0x8}) bpf$MAP_DELETE_BATCH(0x1b, 0x0, 0x0) 16:31:03 executing program 5: syz_mount_image$squashfs(0x0, &(0x7f0000000600)='./file0\x00', 0x0, 0x1, &(0x7f0000000740)=[{&(0x7f0000000640)="f65f4b33a7f9849ad06655badfe2ebc94a06362ebcf7441b74f4181c5b6a7ecff578d03c7c09c3ea7bb059ca672f15fc4d4685b2b6c88631f89a95abde66349141dd8e62ab2edc23f4af040bcfa55a0dad6acbc3d810c967f7c214a38e404cd23f84827e69ef77054daaa4710b584e6857110728407e0c45ad87d7fc314c4f5e3788ac11e12e6a8ecda80ccbcf61cc30eaff816c", 0x94, 0x1}], 0x0, &(0x7f0000000780)={[{'fsmagic'}, {}, {'pci\x00'}, {'smackfstransmute'}], [{@fowner_gt={'fowner>', 0xee00}}, {@uid_lt={'uid<', 0xee01}}]}) 16:31:03 executing program 0: r0 = getpgid(0x0) r1 = getpgrp(0x0) tgkill(r1, r0, 0x0) 16:31:03 executing program 2: rt_sigprocmask(0x2, &(0x7f0000000040)={[0x1]}, &(0x7f0000000080), 0x8) 16:31:03 executing program 3: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000001080)='/dev/vcsa\x00', 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, 0x0) [ 239.125886][T11072] syz-executor.4 (11072) used greatest stack depth: 24272 bytes left 16:31:03 executing program 0: r0 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, 0xffffffffffffffff, &(0x7f00000002c0)) 16:31:03 executing program 2: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcsa\x00', 0x0, 0x0) fcntl$getown(r0, 0x9) 16:31:03 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_PORT_GET(r0, &(0x7f0000000180)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x14}, 0x14}}, 0x40040) 16:31:03 executing program 2: ioctl$UI_ABS_SETUP(0xffffffffffffffff, 0x401c5504, &(0x7f0000000000)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) 16:31:03 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}, 0x0, 0x2000, 0x101, 0x2, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, 0x0, 0x0) syz_emit_ethernet(0x66, &(0x7f00000005c0)={@broadcast=[0xff, 0xff, 0xff, 0x0], @random="f674049167a6", @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x30, 0x3a, 0x0, @empty={[0x3, 0x3c]}, @mcast2, {[], @pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "0004e6", 0x0, 0x0, 0x0, @remote, @remote}}}}}}}, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x8d, 0x3f, 0x0, 0x8f, 0x0, 0x9, 0x0, 0x4, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x1, @perf_config_ext={0x9498, 0x8}, 0x58022, 0x0, 0x8, 0x9, 0x0, 0x7, 0x1}, 0x0, 0xc, 0xffffffffffffffff, 0x2) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(0xffffffffffffffff, 0x0, 0x0) syz_emit_ethernet(0x218, &(0x7f0000000a80)={@broadcast, @dev={[], 0xb}, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "42bf20", 0x1e2, 0x3a, 0x1, @local={0xfe, 0x80, [0x3, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x3, 0xfe01, 0x10bc60af, 0x1, [{0x18, 0x8, "1ebd6b8d744b510981670b4311d5eedaad434d304f31b630d862cb8b44b3b74e3bd119f86f95ac8955afc776923e17d86c8075c6115f39c36e065eb059b75ba42596ba9d"}, {0x4, 0x1c, "a2bf04594465dca83aae2b77bcc7d4f9e4efb36536fed7d90910021ad2e4027dc8828f345189e93d4054cf515807ef43a30453944677bb3464f303b66a016ee1e59ab760f7b807381fd2bd88a38cf06d5048ba5f42a595f4532d9fc766ead1f5c91fb5c3a00d7aea2cd151c214dc89f56435626c86fc4769c665e0a83685383c26bf4507c9ec0fc54fab754c733bb516b0509ef53b5792681240705f98839a557a9ab92812aead04019acdc1c7052633f2618cfde5667e3fecc4301ddd4791b15cd532cfe226c2829e4dca291a0dae2521e215cef6e7e9fbff10217d359e3e58a2"}, {}, {0x2, 0x14, "c2cf8a08d72f8ca78b48b27de3c046267d996734a7065d837d7442ece202ece53d8c6883abdf5884451c27f27d333b55d71435be7f553f58a5555adc74da19bfa973ccbf1df903d19cfd54fbcfca0421282a30b2f31743332db48affff4821c277ef98ad458e84edcd0ad8105bac50a0fa697eb835de24a5f1b8cfab3bda22efbbe2cd82307dc240d0618d64a12bff47722883891f39bba28c886d457502"}, {0x5, 0x0, "1de7de8f54"}]}}}}}}, 0x0) syz_emit_ethernet(0xb4, &(0x7f0000000300)=ANY=[@ANYBLOB="0180c2000002bbbbbbbbbbbb0004fff00f70a457af21c30b803fed5055a4b5738e437dec4e7a3081e132179325a9ba5096674efa8bd9a914a476ae1cd841da402eeb5e03c40745e5f82be74bf7e1a7ae575f35f17a7ec89cf2be2dee05118c96c99a502ca997cbd99d12331ba3893b4779610ad3af6495f3bd50341aa319e208282a26d2a180f390282c81f6f2e4f4d19cbf18a84096ddfe70e39d97001cdcd0749d0effe66165b6d6d062722e3a9681af173c39"], 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x4f, &(0x7f00000000c0)={0x0}, 0x1, 0x0, 0x0, 0x10}, 0x20008850) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route_sched(r1, 0x0, 0x4010) sendmsg$NFNL_MSG_COMPAT_GET(r1, 0x0, 0x3c7785faf9519b0) syz_emit_ethernet(0x12a, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], 0x0) open(0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x3) ioctl$BLKROGET(0xffffffffffffffff, 0x125e, &(0x7f0000000000)) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0xf0ffff}, [@IFLA_GROUP={0x8}]}, 0x28}, 0x1, 0x0, 0x0, 0x20040840}, 0x0) 16:31:03 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="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", 0xff}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x1c68a33e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}}}, 0x78) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 16:31:03 executing program 0: syz_mount_image$squashfs(&(0x7f00000005c0)='squashfs\x00', &(0x7f0000000600)='./file0\x00', 0x0, 0x0, &(0x7f0000000740), 0x0, &(0x7f0000000780)={[{'fsmagic'}]}) [ 239.643954][T11174] squashfs: Unknown parameter 'fsmagic' 16:31:04 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_CREATE(r0, 0x5501) 16:31:04 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="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", 0x10f}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x1c68a33e}}}, 0x78) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 16:31:04 executing program 2: syz_mount_image$squashfs(&(0x7f00000005c0)='squashfs\x00', &(0x7f0000000600)='./file0\x00', 0x0, 0x0, &(0x7f0000000740), 0x0, &(0x7f0000000780)={[{'fsmagic'}, {}, {'pci\x00'}, {'smackfstransmute'}]}) 16:31:04 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}, 0x0, 0x2000, 0x101, 0x2, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, 0x0, 0x0) syz_emit_ethernet(0x66, &(0x7f00000005c0)={@broadcast=[0xff, 0xff, 0xff, 0x0], @random="f674049167a6", @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x30, 0x3a, 0x0, @empty={[0x3, 0x3c]}, @mcast2, {[], @pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "0004e6", 0x0, 0x0, 0x0, @remote, @remote}}}}}}}, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x8d, 0x3f, 0x0, 0x8f, 0x0, 0x9, 0x0, 0x4, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x1, @perf_config_ext={0x9498, 0x8}, 0x58022, 0x0, 0x8, 0x9, 0x0, 0x7, 0x1}, 0x0, 0xc, 0xffffffffffffffff, 0x2) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(0xffffffffffffffff, 0x0, 0x0) syz_emit_ethernet(0x218, &(0x7f0000000a80)={@broadcast, @dev={[], 0xb}, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "42bf20", 0x1e2, 0x3a, 0x1, @local={0xfe, 0x80, [0x3, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x3, 0xfe01, 0x10bc60af, 0x1, [{0x18, 0x8, "1ebd6b8d744b510981670b4311d5eedaad434d304f31b630d862cb8b44b3b74e3bd119f86f95ac8955afc776923e17d86c8075c6115f39c36e065eb059b75ba42596ba9d"}, {0x4, 0x1c, "a2bf04594465dca83aae2b77bcc7d4f9e4efb36536fed7d90910021ad2e4027dc8828f345189e93d4054cf515807ef43a30453944677bb3464f303b66a016ee1e59ab760f7b807381fd2bd88a38cf06d5048ba5f42a595f4532d9fc766ead1f5c91fb5c3a00d7aea2cd151c214dc89f56435626c86fc4769c665e0a83685383c26bf4507c9ec0fc54fab754c733bb516b0509ef53b5792681240705f98839a557a9ab92812aead04019acdc1c7052633f2618cfde5667e3fecc4301ddd4791b15cd532cfe226c2829e4dca291a0dae2521e215cef6e7e9fbff10217d359e3e58a2"}, {}, {0x2, 0x14, "c2cf8a08d72f8ca78b48b27de3c046267d996734a7065d837d7442ece202ece53d8c6883abdf5884451c27f27d333b55d71435be7f553f58a5555adc74da19bfa973ccbf1df903d19cfd54fbcfca0421282a30b2f31743332db48affff4821c277ef98ad458e84edcd0ad8105bac50a0fa697eb835de24a5f1b8cfab3bda22efbbe2cd82307dc240d0618d64a12bff47722883891f39bba28c886d457502"}, {0x5, 0x0, "1de7de8f54"}]}}}}}}, 0x0) syz_emit_ethernet(0xb4, &(0x7f0000000300)=ANY=[@ANYBLOB="0180c2000002bbbbbbbbbbbb0004fff00f70a457af21c30b803fed5055a4b5738e437dec4e7a3081e132179325a9ba5096674efa8bd9a914a476ae1cd841da402eeb5e03c40745e5f82be74bf7e1a7ae575f35f17a7ec89cf2be2dee05118c96c99a502ca997cbd99d12331ba3893b4779610ad3af6495f3bd50341aa319e208282a26d2a180f390282c81f6f2e4f4d19cbf18a84096ddfe70e39d97001cdcd0749d0effe66165b6d6d062722e3a9681af173c39"], 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x4f, &(0x7f00000000c0)={0x0}, 0x1, 0x0, 0x0, 0x10}, 0x20008850) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route_sched(r1, 0x0, 0x4010) sendmsg$NFNL_MSG_COMPAT_GET(r1, 0x0, 0x3c7785faf9519b0) syz_emit_ethernet(0x12a, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], 0x0) open(0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x3) ioctl$BLKROGET(0xffffffffffffffff, 0x125e, &(0x7f0000000000)) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0xf0ffff}, [@IFLA_GROUP={0x8}]}, 0x28}, 0x1, 0x0, 0x0, 0x20040840}, 0x0) 16:31:04 executing program 0: syz_mount_image$squashfs(&(0x7f00000005c0)='squashfs\x00', &(0x7f0000000600)='./file0\x00', 0x0, 0x0, &(0x7f0000000740), 0x0, &(0x7f0000000780)) [ 240.307363][T11199] squashfs: Unknown parameter 'fsmagic' [ 240.363681][T11200] Can't find a SQUASHFS superblock on loop0 16:31:04 executing program 1: r0 = epoll_create1(0x0) epoll_pwait(r0, &(0x7f0000000000)=[{}], 0x1, 0x4, &(0x7f0000000080), 0x8) [ 240.433085][T11199] squashfs: Unknown parameter 'fsmagic' 16:31:04 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x67) mmap(&(0x7f0000000000/0x2000)=nil, 0x30000, 0x2, 0x11, r0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000400)=[{&(0x7f00000002c0)="e6", 0x1}, {&(0x7f0000000100)="f9", 0x1}, {&(0x7f0000000180)="776d9d388685e51b4fd049bd41f4a9d2718bb1194c9571ac13be7a8ec706716cff46510d72da87019cc45e023273f29a0733ecb521acce2db5de1f196d24fb142c36e1858d9e2e5be0c96d63ce5320426e6727db51bec85eab8117933ce5dea0d34c7200767ede0fbf7e4a2891d30980a487e87ffde528185fbfab8ed38e15c224a0f96b9e3c309181c317ddb729845f095a50540bc54cb008fc2da2e990602c09dee2954944abbee35a80b9b72e7263b517eb99488302eb7247a902cd40f904f2e596bafb7458a99c6ed3e070af0e4b0c3e00513dd69c895d93de1e3a4a78", 0xdf}, {&(0x7f00000005c0)="11ac325e27208134172147b9f04e79c0319f4958549530d153f8578649c513b1c60a4bc687ae751b862b215361289bce42395c79829be73981714f227784cc213516ecdaece733d76269c43a7ea568ffe36c460363a8e7b0364610a4fe8d6ae0c7875d5115d6b733f9ee0d7df117be76ff887b6982fc4771178c26ea581945015faa6a34", 0xfffffc43}], 0x4, 0x0) close(r2) socket$inet_udplite(0x2, 0x2, 0x88) bind$inet(r2, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) splice(r1, 0x0, r2, 0x0, 0x80000000, 0x0) 16:31:04 executing program 4: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x9, &(0x7f0000000040)=0x1000001, 0x4) dup2(0xffffffffffffffff, 0xffffffffffffffff) 16:31:04 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000000)={0xffffffff, 0x6, 0x2}) 16:31:04 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f00000000c0)={'tunl0\x00', 0x0}) 16:31:06 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="66530700ae897094e7b126b097eaa769be6d05c41bd36ab95156e9962f38ee9611b9774e677d114b654b499374acdb38f8c44f7b7d9ce423c22f45958dc387a323aa893a8ccf4c2e1fea4b7a3dfc8ea6a7efefe48dd9e05485b4ff15f715134d82ce9c0952d644157684e3dae491de7600a7c52cc2d523be91b5877341e0e1dcc2025aa18c9228103b66e1d49d315ec9b327320a8f91527a302f0cc995deb1ebe7f0d2e9e163a074aecc5cffa2630f70eba0a94fabdc790418a3643efa007c5a0e4290b406a47a754ccc49bbac3c4b8cd361b7cf3e90d559000ea5afbdec43278511ac245fba6587f5fa1d790597f8df7af7abb11aa44cfef4a9388be0a93b", 0xff}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x1c68a33e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}}}, 0x78) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 16:31:06 executing program 1: epoll_wait(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x1) setxattr$incfs_metadata(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='user.incfs.metadata\x00', 0x0, 0x0, 0x0) syz_mount_image$squashfs(&(0x7f00000005c0)='squashfs\x00', &(0x7f0000000600)='./file0\x00', 0x0, 0x1, &(0x7f0000000740)=[{&(0x7f0000000640)="f65f4b33a7f9849ad06655badfe2ebc94a06362ebcf7441b74f4181c5b6a7ecff578d03c7c09c3ea7bb059ca672f15fc4d4685", 0x33, 0x1}], 0x0, &(0x7f0000000780)={[{'fsmagic'}, {}, {'pci\x00'}, {'smackfstransmute'}], [{@uid_lt={'uid<', 0xee01}}]}) 16:31:06 executing program 0: syz_mount_image$squashfs(0x0, &(0x7f0000000600)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) symlink(&(0x7f0000000080)='./file0/file0\x00', &(0x7f0000000040)='./file1\x00') [ 242.659981][T11245] squashfs: Unknown parameter 'fsmagic' [ 242.708873][T11255] squashfs: Unknown parameter 'fsmagic' 16:31:07 executing program 4: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x9, &(0x7f0000000040)=0x1000001, 0x4) dup2(0xffffffffffffffff, 0xffffffffffffffff) 16:31:07 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_SET_LIMITS(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000140)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 16:31:07 executing program 0: pselect6(0x0, 0x0, 0x0, &(0x7f0000000080), &(0x7f00000000c0)={0x0, 0x3938700}, 0x0) 16:31:07 executing program 2: syz_mount_image$squashfs(0x0, &(0x7f0000000600)='./file0\x00', 0x0, 0x1, &(0x7f0000000740)=[{&(0x7f0000000640)="f65f4b33a7f9849ad06655badfe2ebc94a06362ebcf7441b74f4181c5b6a7ecff578d03c7c09c3ea7bb059ca672f15fc4d4685b2b6c88631f89a95", 0x3b, 0x1}], 0x0, &(0x7f0000000780)={[{'fsmagic'}, {}, {'pci\x00'}, {'smackfstransmute'}], [{@fowner_gt={'fowner>', 0xee00}}]}) 16:31:07 executing program 1: io_uring_setup(0x5157, &(0x7f0000000000)={0x0, 0x0, 0x4}) 16:31:07 executing program 4: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x9, &(0x7f0000000040)=0x1000001, 0x4) dup2(0xffffffffffffffff, 0xffffffffffffffff) 16:31:07 executing program 1: openat$dir(0xffffffffffffff9c, &(0x7f0000000740)='./file0\x00', 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) 16:31:07 executing program 1: r0 = gettid() migrate_pages(r0, 0xe5, 0x0, &(0x7f00000001c0)=0x3f) 16:31:07 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000980)=ANY=[@ANYBLOB="240000003bd5d7"], 0x24}}, 0x0) 16:31:09 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$sock_proto_private(r0, 0x0, 0x0) 16:31:09 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="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", 0xff}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x1c68a33e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}}}, 0x78) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 16:31:09 executing program 2: request_key(&(0x7f00000000c0)='rxrpc_s\x00', &(0x7f0000000100)={'syz', 0x3}, &(0x7f0000000140)=':(&&!\x00', 0xfffffffffffffffe) 16:31:09 executing program 3: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000b40)='ns/pid\x00') 16:31:09 executing program 1: io_setup(0x6, &(0x7f00000002c0)) 16:31:09 executing program 4: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x9, &(0x7f0000000040)=0x1000001, 0x4) dup2(0xffffffffffffffff, 0xffffffffffffffff) 16:31:09 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x14, 0x0, &(0x7f0000000040)) 16:31:09 executing program 2: request_key(&(0x7f00000000c0)='rxrpc_s\x00', &(0x7f0000000100)={'syz', 0x3}, &(0x7f0000000140)=':(&&!\x00', 0xfffffffffffffffe) 16:31:09 executing program 3: perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86032, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 16:31:09 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000080)={'batadv0\x00'}) 16:31:09 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000640)={0x0}, 0x20) 16:31:10 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x4, &(0x7f0000000000)=@framed={{}, [@jmp]}, &(0x7f0000000080)='GPL\x00', 0x4, 0xe5, &(0x7f00000000c0)=""/229, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:31:10 executing program 2: request_key(&(0x7f00000000c0)='rxrpc_s\x00', &(0x7f0000000100)={'syz', 0x3}, &(0x7f0000000140)=':(&&!\x00', 0xfffffffffffffffe) 16:31:12 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="66530700ae897094e7b126b097eaa769be6d05c41bd36ab95156e9962f38ee9611b9774e677d114b654b499374acdb38f8c44f7b7d9ce423c22f45958dc387a323aa893a8ccf4c2e1fea4b7a3dfc8ea6a7efefe48dd9e05485b4ff15f715134d82ce9c0952d644157684e3dae491de7600a7c52cc2d523be91b5877341e0e1dcc2025aa18c9228103b66e1d49d315ec9b327320a8f91527a302f0cc995deb1ebe7f0d2e9e163a074aecc5cffa2630f70eba0a94fabdc790418a3643efa007c5a0e4290b406a47a754ccc49bbac3c4b8cd361b7cf3e90d559000ea5afbdec43278511ac245fba6587f5fa1d790597f8df7af7abb11aa44cfef4a9388be0a93b", 0xff}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x1c68a33e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}}}, 0x78) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 16:31:12 executing program 3: openat$full(0xffffffffffffff9c, 0x0, 0x404000, 0x0) 16:31:12 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000004c0)={&(0x7f0000000500)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {}]}]}}, &(0x7f0000000400)=""/159, 0x36, 0x9f, 0x1}, 0x20) 16:31:12 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000180)={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1}, 0xc) 16:31:12 executing program 2: request_key(&(0x7f00000000c0)='rxrpc_s\x00', &(0x7f0000000100)={'syz', 0x3}, &(0x7f0000000140)=':(&&!\x00', 0xfffffffffffffffe) 16:31:12 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000200)={0x14, 0x2, 0x6, 0x101}, 0x14}}, 0x0) 16:31:12 executing program 3: openat$full(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/full\x00', 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) 16:31:12 executing program 0: io_setup(0x9, &(0x7f0000000000)=0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) io_submit(r0, 0x2, &(0x7f0000000380)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x7fff, r1, 0x0, 0x0, 0x0, 0x0, 0x6}, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) 16:31:12 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmmsg$sock(r0, &(0x7f0000002280)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 16:31:12 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f000000d780)={0x2, &(0x7f000000d740)=[{}, {}]}) 16:31:12 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/full\x00', 0x0, 0x0) io_setup(0x9, &(0x7f00000001c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000580)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}]) 16:31:13 executing program 4: ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000140)={'tunl0\x00', 0x0}) io_cancel(0x0, 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000640)={'syztnl0\x00', &(0x7f00000005c0)={'erspan0\x00', 0x0, 0x700, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @local}}}}) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000bc0)={0x9, 0x2, &(0x7f0000000a80)=@raw=[@jmp, @generic], &(0x7f0000000ac0)='syzkaller\x00', 0xffffff80, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:31:15 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)={&(0x7f00000004c0)=ANY=[@ANYBLOB="900000003200010026bd7000fddbdf25000000010c000200000000aa010000002c"], 0x90}}, 0x0) 16:31:15 executing program 2: mount$9p_fd(0x0, 0x0, &(0x7f00000000c0)='9p\x00', 0x0, 0x0) 16:31:15 executing program 0: io_setup(0x6, &(0x7f00000002c0)=0x0) io_getevents(r0, 0x0, 0x0, 0x0, 0x0) 16:31:15 executing program 1: syz_mount_image$iso9660(&(0x7f0000000700)='iso9660\x00', &(0x7f00000007c0)='./file1\x00', 0x0, 0xb000000, &(0x7f0000000ac0), 0x0, &(0x7f0000000d00)=ANY=[]) 16:31:15 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x3}, 0x40) 16:31:15 executing program 5: r0 = openat$random(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000980)=ANY=[@ANYBLOB="01000000d70017"]) [ 251.883773][T11387] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.3'. 16:31:16 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000001e00)=[{{&(0x7f0000000000)={0xa, 0x4e22, 0x0, @mcast1}, 0x1c, &(0x7f0000000400)=[{&(0x7f0000000040)="10e22f8151cd798bec18416b0d89d5b16d6ca33b8fe1e0635f", 0x19}, {&(0x7f00000000c0)="9a3a92252d12d3f396fd8ed56a425376ecd9c5b92c6e7dad32d2420bd142976bb23e936107", 0x25}, {&(0x7f0000000100)="0be668d74ce168634b2501d4e3dce187704e4f15", 0x14}, {&(0x7f0000000140)="bc36797d05a8104c651057456575b8f7c69927aabfd1aad03ceba09d97ac90497c2953e735", 0x25}, {&(0x7f0000000180)="d2589c952b53991f1c4c3f1f5c35160cbb4b0c061e92bf78335fe8463a6a4756a4b1cc0dfe08170d941e43c939044c87d9034dc71aef05d3607b706e03da93031077464bcbe721a2e652811b09a786556a5f1136c2352fbf54b41aa538004f3b6c831a590df709c90a82145e857a06dcd83233497d0aa1b4759e94df81cfecd6dd221b6d603abc93134c3fba662320fcaa8f145dd144b39c61988b30ba29879149e467acd0ffc93ff1c1d6be9096d6ed71b7e57d7f6bac26d7b490d27aeba3fafa9265c44a943fb00cae72665253d9a1abd81ffef7e93ed77a8f7d388f", 0xdd}, {&(0x7f0000000280)="8f99e35f2f0cd226a6a1ef2d36b719b5db3060644d00cb4aaa00df2c08d1c91f77b307e8eb6b3385f993202065d1ac9419d97a25343727c1fb378b39f22827ebcc2ffb609ee29f9ebec1fa45a4aae7599047c736ce6831390695db6e51d1ab3ddf10326fef30146733abb28d169cde173d99e09f421a1b695dffe58a6233fa2e089e61bb74e29911618919fcb8c3e746afc248997dc3b637f99a0d9227b983d4e002c9c3cc3b93c4cde9037c7e426a3ee4e0c6cba77f648c0a3365c5ca3ee7ef2b4278ef8ff0f94a220145083dfa0c9a67afe8efaa0397808f69", 0xda}, {&(0x7f0000000380)="706368cdb96afc4c7271f6faa05da601d7252e552636cb3ff6b5004360bc3816248a33a827c5a12ea0b40d845d9f8ca5f45e6575c92b088c42dfc6bca42fc598790a90a1b4f61a90bb7d787d7d42eafe4b6935d1b64669ef444d4890e0fcf86d463a0fdf3fdb4e081019af32", 0x6c}], 0x7}}], 0x1, 0x0) 16:31:16 executing program 2: syz_mount_image$iso9660(0x0, &(0x7f00000007c0)='./file1\x00', 0x0, 0x0, &(0x7f0000000ac0), 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file1\x00', 0x0, 0xbfc, &(0x7f0000000500)=[{&(0x7f0000000080)="886cc13373447bd8d6d9ee7632784fa1c6f455516b6d873fa4cf424cd8d899ad12bcba8ccaf3cf0e8cc7ee9dc8d9cd19bd2dfe978a627f19902a7612eaaacbcc323775810a88e9c9f0aab9d362394bb5f21c1e0b4334952ef16966817f83a5e2016168391ce407b27c711e8e2fdbdaaa0dd1e7b921bbdf2aac313e05", 0x7c, 0x100}, {&(0x7f0000000800)="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", 0x1000, 0x5}, {&(0x7f0000001800)="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", 0x1000, 0x325}, {&(0x7f0000000100)="78b8f818d67be762a27a1488c4e127d184981ebe766da3ab20a5dc063d16", 0x1e, 0x6}, {&(0x7f0000002800)="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", 0xfb, 0xdc}, {&(0x7f0000000240)="f245df46fc7e324b434ca123cad6407ab791b1592e9e87ca85cacc03a180160f9983d36c918edcc43da58ece4c940e16d1b72830254640c2249c3a9d8a42842d0b849ca9c5372c56e46b5dd2b29168c1fe9485cf74c2f650e22c293e674b14b7491d05265208e0f6be91533a9826676152183e3f1ccdf4bae39328bd2a97f4d29ed53bf4b6a8ce", 0x87, 0xffffffffb20abff1}, {&(0x7f0000000300)="3c26e6eb947a9e6e564fc1a055653531048cca7654d0bf5c1ce79b9fb19b90258dc3eaa34f7b8910953bb25d0784b7b36b21f61204c02cd619e7bf770e5597c220756b6a0e65f08fbda70ef2df749d4bb6ac69d789897188fd365c3a6fe098a83be3b0061e4311571445d0f0ace0f0acb6d39a0fe0331d5bc73ba8ffd184a7cc7f4c4035ea878b6970a8aad4bb6aef50ac76d2227b4cb2ef137c483230c5994c2f39af0795bd557b0ab5af36882a5a7b0a57f6cbd8e0e313a8403563290a12c2b2bc514791", 0xc5, 0x9}, {&(0x7f0000000400)="52775c71f5a4e03196f15a8e2c0aba1640583be2b7cfe118fd82c90dd18e4895491653cd2c393ecae5a3793d9d22e90d886cdf9c65b862a3ca53def1c4d1112183b218b23020b220fa8aea5dd5194e609a8a3b4dc4465b4ff07cbfc723a6dd98c3e7739d436755317558458cca26086c81d391223a74ffaed9ae23e99e27359e998c974d74af9e96845d1a2a23a90b677ae262e72f8d1109363d497fab98116371770398746bcfc747d25c17484ce8c27da800b2469fca3645faf32704bca4829db6dd727e93bf5f0d61e204da0238a5713340dd2097fe632f992ff5c5933dbabbc5bd31ceec2a9833727bcf45cfcd96b942dc8c0371e7", 0xf7, 0x459b}], 0x0, &(0x7f0000000600)={[{@barrier_val={'barrier'}}], [{@audit='audit'}, {@measure='measure'}, {@fowner_eq={'fowner', 0x3d, 0xee00}}]}) 16:31:16 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) recvmmsg(r0, &(0x7f0000005f00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x10002, 0x0) 16:31:16 executing program 0: socketpair(0x26, 0x5, 0x9, &(0x7f0000000000)) 16:31:16 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg(r0, &(0x7f0000001640)=[{{&(0x7f0000000000)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private1}}}, 0x80, 0x0}}], 0x1, 0x0) 16:31:16 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x0, 0x0}, 0x10) 16:31:16 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_int(r0, 0x1, 0x9, 0x0, &(0x7f00000000c0)) 16:31:16 executing program 2: syz_io_uring_setup(0x0, &(0x7f0000000200), &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000280), &(0x7f00000002c0)) 16:31:16 executing program 4: socket(0x2, 0x0, 0xffff) 16:31:16 executing program 1: openat$full(0xffffffffffffff9c, &(0x7f0000000340)='/dev/full\x00', 0x385800, 0x0) 16:31:16 executing program 3: shmat(0x0, &(0x7f0000800000/0x800000)=nil, 0x9000) 16:31:16 executing program 0: unshare(0x8040a80) 16:31:16 executing program 4: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcsu\x00', 0x0, 0x0) socket$xdp(0x2c, 0x3, 0x0) tkill(0x0, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000c80)='batadv\x00', r0) 16:31:16 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet(r0, &(0x7f00000002c0)={&(0x7f0000000140)={0x2, 0x4e23, @remote}, 0x10, 0x0}, 0x8010) 16:31:16 executing program 5: r0 = openat$random(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000980)=ANY=[@ANYBLOB="01000000d70017"]) 16:31:17 executing program 0: openat$full(0xffffffffffffff9c, &(0x7f0000000340)='/dev/full\x00', 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) io_setup(0x6, &(0x7f00000002c0)) 16:31:17 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000080)=@buf={0x50, &(0x7f0000000000)="8a668f18e315462ae7cbf2a98ae4ae660bd7d00d7ea6cffce285f0e47534ce67b009deba130afd6179490ed17f113353fba735e69484dedc927a78394cf92d53ea24b6059295ac9aab56794b1da387af"}) 16:31:17 executing program 4: io_setup(0x1, &(0x7f00000000c0)=0x0) io_pgetevents(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 16:31:17 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/full\x00', 0x0, 0x0) io_setup(0x9, &(0x7f00000001c0)=0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/full\x00', 0x0, 0x0) io_submit(r1, 0x1, &(0x7f0000000580)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x3, r2}]) 16:31:17 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000480)={0x0, 0x1, &(0x7f0000000280)=@raw=[@alu], &(0x7f00000002c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:31:17 executing program 2: openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x80041, 0x0) 16:31:17 executing program 4: mount$9p_fd(0x0, 0x0, &(0x7f00000000c0)='9p\x00', 0x0, &(0x7f0000000140)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno'}}) 16:31:17 executing program 1: syz_emit_ethernet(0x62, &(0x7f0000000180)={@broadcast, @random, @val={@void, {0x8100, 0x7}}, {@ipv4={0x800, @dccp={{0x10, 0x4, 0x0, 0x0, 0x50, 0x0, 0x0, 0x0, 0x21, 0x0, @multicast2, @remote, {[@timestamp_addr={0x44, 0x2c, 0x0, 0x1, 0x0, [{@loopback}, {@empty}, {@initdev={0xac, 0x1e, 0x0, 0x0}}, {@broadcast}, {@dev}]}]}}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "7063a4", 0x0, "e05994"}}}}}}, 0x0) 16:31:17 executing program 3: prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f0000000000)="de", 0x1) 16:31:17 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x8, 0x4) 16:31:17 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x2}, 0x40) 16:31:17 executing program 5: r0 = openat$random(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000980)=ANY=[@ANYBLOB="01000000d70017"]) 16:31:17 executing program 4: socket$inet6_udplite(0xa, 0x2, 0x88) socket$inet6_udplite(0xa, 0x2, 0x88) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'bond_slave_1\x00', &(0x7f0000000140)=ANY=[@ANYRES16=r1]}) 16:31:17 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, &(0x7f0000000000)={'ipvlan0\x00', {0x2, 0x0, @multicast2}}) 16:31:17 executing program 3: socketpair(0x11, 0xa, 0x8fe, &(0x7f0000000000)) 16:31:17 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg(r0, &(0x7f000000cb00)=[{{0x0, 0x0, &(0x7f0000000700)=[{0x0}, {&(0x7f0000000440)="89", 0x1}, {&(0x7f0000000480)="06", 0x1}], 0x3}}], 0x1, 0x0) 16:31:17 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xd, 0xd, 0x2, [@datasec={0x0, 0x0, 0x0, 0xf, 0x1, [], "db"}]}}, &(0x7f0000003100)=""/4096, 0x2a, 0x1000, 0x1}, 0x20) 16:31:17 executing program 0: io_setup(0x4a, &(0x7f0000001200)) io_setup(0x9, &(0x7f0000000000)=0x0) io_setup(0x9, &(0x7f0000000040)) io_destroy(r0) 16:31:17 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000bc0)={0x9, 0x1, &(0x7f0000000a80)=@raw=[@jmp], &(0x7f0000000ac0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:31:17 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_VID_CMD(r0, 0x8983, &(0x7f00000000c0)) 16:31:17 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, &(0x7f0000002b00)={'ip6erspan0\x00', {0x2, 0x0, @local}}) 16:31:17 executing program 4: openat$tun(0xffffffffffffff9c, &(0x7f0000000880)='/dev/net/tun\x00', 0x4541, 0x0) 16:31:18 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) recvmmsg(r0, &(0x7f00000084c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40010060, 0x0) 16:31:18 executing program 5: r0 = openat$random(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000980)=ANY=[@ANYBLOB="01000000d70017"]) 16:31:18 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000002500)={'batadv0\x00'}) 16:31:18 executing program 2: r0 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00', 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_MESH(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)={0x14, r0, 0x1}, 0x14}}, 0x0) 16:31:18 executing program 4: r0 = socket$nl_audit(0x10, 0x3, 0x9) getsockopt$bt_hci(r0, 0x0, 0x0, 0x0, 0x0) 16:31:18 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$sock(r0, &(0x7f0000001040)=[{{&(0x7f0000000040)=@in={0x2, 0x4e20}, 0x80, 0x0}}], 0x1, 0x0) 16:31:18 executing program 0: bpf$MAP_DELETE_ELEM(0x3, 0x0, 0x0) r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r0, &(0x7f0000000680)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000640)={&(0x7f0000000540)={0x10, 0x453, 0x200}, 0x10}, 0x1, 0x0, 0x0, 0x44000}, 0x0) 16:31:18 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCGIFADDR(r0, 0x8915, &(0x7f0000000300)={'ip6_vti0\x00', {0x2, 0x0, @private}}) 16:31:18 executing program 4: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg(r0, &(0x7f0000000000), 0x1, 0x0) 16:31:18 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) sendmmsg$unix(r0, &(0x7f0000005500)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=[@rights={{0x10}}], 0x10}], 0x1, 0x0) 16:31:18 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) io_setup(0x4a, &(0x7f0000001200)=0x0) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) io_submit(r1, 0x2, &(0x7f0000000140)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0xaf, r2, 0x0, 0x0, 0x0, 0x0, 0x2}]) 16:31:18 executing program 0: syz_genetlink_get_family_id$batadv(&(0x7f0000000480)='batadv\x00', 0xffffffffffffffff) eventfd(0x0) 16:31:18 executing program 2: io_setup(0x6, &(0x7f00000002c0)=0x0) io_submit(r0, 0x1, &(0x7f0000000500)=[&(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) 16:31:19 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000001340)={0x0, 0x0, 0x0}, 0x0) 16:31:19 executing program 4: syz_io_uring_setup(0x0, 0x0, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x2000)=nil, 0x0, 0x0) 16:31:19 executing program 1: ioprio_set$pid(0x2, 0x0, 0x6000) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() clone(0x6cbaa500, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r0) wait4(0x0, 0x0, 0x0, 0x0) 16:31:19 executing program 0: bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000300)={0x0}, 0x10) 16:31:19 executing program 3: add_key$keyring(&(0x7f0000000100)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) 16:31:19 executing program 5: getresgid(&(0x7f0000000980), 0x0, 0x0) getresgid(&(0x7f0000001140), &(0x7f0000001180), &(0x7f00000011c0)) 16:31:19 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000001e00)=[{{&(0x7f0000000000)={0xa, 0x4e22, 0x0, @mcast1}, 0x1c, &(0x7f0000000400)=[{&(0x7f00000000c0)="9a", 0x1}, {&(0x7f0000000140)="bc", 0x1}, {&(0x7f0000000180)="d2", 0x1}], 0x3}}], 0x1, 0x0) 16:31:19 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0xe}, 0x40) [ 255.142408][T11549] ptrace attach of "/root/syz-executor.1"[11547] was attempted by "/root/syz-executor.1"[11549] [ 255.170961][T11547] IPVS: ftp: loaded support on port[0] = 21 16:31:19 executing program 0: io_uring_setup(0x1e0, &(0x7f0000000000)={0x0, 0x7808, 0xa, 0x0, 0x385}) 16:31:19 executing program 3: pselect6(0x40, &(0x7f0000000580), &(0x7f00000005c0)={0x6}, 0x0, 0x0, 0x0) 16:31:19 executing program 5: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000040)={0x0, 0x0, 0x20}, 0x10) [ 255.269687][T11551] IPVS: ftp: loaded support on port[0] = 21 16:31:19 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) io_setup(0x4a, &(0x7f0000001200)=0x0) io_submit(r1, 0x2, &(0x7f0000000240)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x6, 0x0, r0, 0x0}]) 16:31:19 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, &(0x7f0000002b00)={'ip6erspan0\x00', {0x2, 0x0, @local}}) syz_genetlink_get_family_id$mptcp(&(0x7f0000002c80)='mptcp_pm\x00', r0) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000003380)='ns/cgroup\x00') syz_genetlink_get_family_id$batadv(&(0x7f0000003500)='batadv\x00', 0xffffffffffffffff) 16:31:19 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000480)={'batadv_slave_0\x00'}) [ 255.762873][ T3229] ieee802154 phy0 wpan0: encryption failed: -22 [ 255.770896][ T3229] ieee802154 phy1 wpan1: encryption failed: -22 16:31:22 executing program 5: r0 = syz_io_uring_setup(0x7f37, &(0x7f0000000040), &(0x7f0000ff6000/0x9000)=nil, &(0x7f0000ff6000/0x3000)=nil, &(0x7f00000000c0), &(0x7f0000000100)) r1 = syz_open_procfs$userns(0x0, &(0x7f00000003c0)='ns/user\x00') r2 = socket$nl_route(0x10, 0x3, 0x0) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000400)=[0xffffffffffffffff, r1, r2], 0x3) 16:31:22 executing program 2: pselect6(0x40, &(0x7f0000000580), 0x0, &(0x7f0000000600)={0x2}, &(0x7f0000000640), 0x0) 16:31:22 executing program 3: memfd_create(&(0x7f0000000040)='n];N(\xeab\t\x00\x00\xb6\x00{\xc5g\x19<\x82\x89/\xfb.V\x8ay\xed\xe4\xa8P\xf4&\xd3I\x95\x9c \x9b1\x95', 0x4) 16:31:22 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000000)={@in6={{0xa, 0x0, 0x0, @private2}}, 0x0, 0x0, 0x0, 0x0, "2b142de6a8a6ea4ca4897b36693c4542e0d28a999280b085a7393cef6d9140db2b73d90713f4b7faca6d5a8d2a2fa350a06aa91ba923666d203ad18bcb0333468c389e38dc7f0f4139194f75b0832418"}, 0xd8) 16:31:22 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg(r0, &(0x7f000000cb00)=[{{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000340)="ed3123c0c94763b80a989ae69d28", 0xe}, {&(0x7f0000000440)="89", 0x1}, {&(0x7f0000000480)="06", 0x1}], 0x3}}], 0x1, 0x0) 16:31:22 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) accept(r0, &(0x7f0000000400)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private0}}}, &(0x7f0000000480)=0x80) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000940)={&(0x7f0000000800), 0xc, &(0x7f0000000900)={&(0x7f00000004c0)=ANY=[@ANYBLOB="900000003200010026bd7000fddbdf25000000010c000200000000aa010000002c0001000c000500080003f9070000000cdf5b241be8bc265c1713a7001700080003000300000010001c000c000100736b62656469740044000100100016000b6d706c650000140011000f00010074756e6e656c5f6b65790000100019000b000100736b626d6f6400000c00030008000300ff010000d7a21b353c2ce6775d1c48ec384ec96ae3a48cea06578e8906625eb34b60c60ade2e112b497a183d41bd1548e1"], 0x90}, 0x1, 0x0, 0x0, 0x8000}, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$KVM_GET_SREGS(0xffffffffffffffff, 0x8138ae83, &(0x7f0000000000)) accept$alg(0xffffffffffffffff, 0x0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x248001, 0x0) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r2, 0xd000943d, &(0x7f0000002100)={0x0, [], 0x0, "e0e6e8184d2809"}) io_submit(0x0, 0x0, 0x0) 16:31:22 executing program 2: syz_genetlink_get_family_id$batadv(&(0x7f0000003500)='batadv\x00', 0xffffffffffffffff) [ 258.685419][T11638] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.4'. 16:31:22 executing program 0: syz_mount_image$ext4(&(0x7f0000000400)='ext4\x00', &(0x7f0000000440)='./file1\x00', 0x0, 0x1, &(0x7f0000000740)=[{0x0}], 0x8003, &(0x7f0000001800)) 16:31:22 executing program 1: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000480)='/dev/vcsa\x00', 0x0, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f0000000180)='mptcp_pm\x00', r0) 16:31:22 executing program 3: syz_mount_image$iso9660(&(0x7f0000000700)='iso9660\x00', 0x0, 0x0, 0x0, 0x0, 0xc0ed0000, &(0x7f0000000d00)=ANY=[]) [ 258.747356][T11638] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.4'. 16:31:22 executing program 5: openat$ttyS3(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ttyS3\x00', 0x840, 0x0) [ 258.836402][T11642] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.4'. [ 258.868990][T11642] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.4'. 16:31:23 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$sock_timeval(r0, 0x1, 0x15, 0x0, &(0x7f0000000180)) 16:31:23 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000480)={0xfaa82198ad0229de, 0x1, &(0x7f0000000280)=@raw=[@func], &(0x7f00000002c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:31:23 executing program 1: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000085c0)='/dev/loop-control\x00', 0x42, 0x0) 16:31:23 executing program 5: syz_io_uring_setup(0x0, &(0x7f0000000200), &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x2000)=nil, 0x0, 0x0) 16:31:23 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) recvmmsg(r0, &(0x7f0000004500)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40000100, 0x0) 16:31:23 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg(r0, &(0x7f000000cb00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000780)=[{0x18, 0x0, 0x0, "be"}, {0x10}], 0x28}}], 0x1, 0x0) 16:31:23 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) recvmsg(r0, &(0x7f0000002d40)={0x0, 0x0, 0x0}, 0x40) 16:31:23 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, &(0x7f00000001c0)={'macvlan1\x00', {0x2, 0x0, @dev}}) 16:31:23 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000080)={'batadv0\x00'}) 16:31:23 executing program 5: r0 = getpgrp(0xffffffffffffffff) ptrace$getenv(0x4201, r0, 0x0, 0x0) 16:31:23 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0x67, &(0x7f0000000000), 0x4) 16:31:23 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000001e00)=[{{&(0x7f0000000000)={0xa, 0x4e22, 0x0, @mcast1}, 0x1c, &(0x7f0000000400)=[{&(0x7f0000000040)="10", 0x1}, {&(0x7f00000000c0)="9a", 0x1}, {&(0x7f0000000140)="bc", 0x1}, {&(0x7f0000000180)="d2589c952b53991f1c4c3f1f5c35160cbb4b0c061e92bf78335fe8463a6a4756a4b1cc0dfe08170d941e43c939044c87d9034dc71aef05d3607b706e03da93031077464bcbe721a2e652811b09a786556a5f1136c2352fbf54b41aa538004f3b6c831a590df709c90a82145e857a06dcd83233497d0aa1b4759e94df81cfecd6dd221b6d603abc93134c3fba662320fcaa8f145dd1", 0x95}, {&(0x7f0000000280)="8f99e35f2f0cd226a6a1ef2d36b719b5db3060644d00cb4aaa00df2c08d1c91f77b307e8eb6b3385f993202065d1ac9419d97a25343727c1fb378b39f22827ebcc2ffb609ee29f9ebec1fa45a4aae7599047c736ce6831390695db6e51d1ab3ddf10326fef30146733abb28d169cde173d99e09f421a1b695dffe58a6233fa2e089e61bb74e29911618919fcb8c3e746afc248997dc3b637f99a0d9227b983d4e002c9c3cc3b93c4cde9037c7e42", 0xae}], 0x5}}], 0x1, 0x0) 16:31:23 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x4, &(0x7f0000000000)=@framed={{}, [@generic={0xff}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0xe5, &(0x7f00000000c0)=""/229, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:31:23 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x0, 0x3, &(0x7f0000000700)=ANY=[@ANYBLOB="9500000000000000850000006b000000956522f22368de875c3c9ad36e77e1f3592ea8d76e4339ae4fa753c225b91c2feb98d8823f73a501c5ee193a61a71479817507bcb152b90012d64ae674c908413a9245e2f09d39454dfccd921a29530ad6bc8baf35de05d7a32405e398ec7f638e26df2e2d7fb88b608dd84ca558d9aa3ff1805b788b00cdae420420f63d5f95184b6f0656a45553280bc9988dd05bf165968e1c94ce38a8ce6de67af8b95627da9d08907f69e295a94d5b1736cf205078565c0e6d7542ccb3c2e8"], &(0x7f0000000380)='syzkaller\x00', 0x0, 0x58, &(0x7f00000003c0)=""/88, 0x0, 0x30, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000001c0), 0x8, 0x10, &(0x7f0000000200), 0x10}, 0x92) 16:31:23 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000bc0)={0x9, 0x1, &(0x7f0000000a80)=@raw=[@jmp], &(0x7f0000000ac0)='syzkaller\x00', 0x0, 0x1e, &(0x7f0000000b00)=""/30, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:31:23 executing program 5: socket$inet6(0xa, 0x0, 0x0) io_setup(0x6, &(0x7f00000002c0)) 16:31:23 executing program 2: socket(0x11, 0x0, 0x5a) 16:31:23 executing program 3: openat$full(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/full\x00', 0x0, 0x0) 16:31:23 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000180)=@bpf_lsm={0x1d, 0x2, &(0x7f0000000040)=@raw=[@map], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) 16:31:23 executing program 4: syz_io_uring_setup(0x6b34, &(0x7f0000000200), &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x2000)=nil, 0x0, 0x0) 16:31:23 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x4, &(0x7f0000000000)=@framed={{}, [@generic]}, &(0x7f0000000080)='GPL\x00', 0x4, 0xe5, &(0x7f00000000c0)=""/229, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:31:23 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_LISTALL(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0xffffffffffffffff}}, 0x0) 16:31:23 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000e00)={0xffffffffffffffff}) setsockopt(r0, 0x0, 0x0, &(0x7f0000000e40), 0x0) 16:31:23 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f00000002c0)={@broadcast, @loopback}, 0xc) 16:31:23 executing program 4: io_uring_setup(0x1e0, &(0x7f0000000000)={0x0, 0x7808, 0xa}) 16:31:24 executing program 1: syz_mount_image$iso9660(0x0, &(0x7f00000007c0)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setxattr$trusted_overlay_nlink(&(0x7f0000000000)='./file1\x00', &(0x7f0000000040)='trusted.overlay.nlink\x00', &(0x7f0000000080)={'U+'}, 0x16, 0x0) 16:31:24 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000540)='/dev/full\x00', 0x0, 0x0) setsockopt$CAIFSO_REQ_PARAM(r0, 0x116, 0x80, 0x0, 0x0) 16:31:24 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) io_setup(0x4a, &(0x7f0000001200)=0x0) sendmmsg$sock(r0, &(0x7f00000079c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) io_submit(r1, 0x1, &(0x7f0000001480)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x8, 0x0, r0, 0x0}]) 16:31:24 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000001c0)={'veth0_virt_wifi\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB='G']}) 16:31:24 executing program 0: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcsu\x00', 0x0, 0x0) ioctl$sock_TIOCINQ(r0, 0x541b, 0x0) 16:31:24 executing program 4: request_key(&(0x7f00000000c0)='rxrpc_s\x00', 0x0, 0x0, 0xfffffffffffffffe) 16:31:24 executing program 1: io_setup(0x6, &(0x7f00000002c0)=0x0) io_getevents(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)) 16:31:24 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000bc0)={0x0, 0x1, &(0x7f0000000a80)=@raw=[@jmp], &(0x7f0000000ac0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:31:24 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, 0x0, 0x210) 16:31:24 executing program 5: openat$vcsu(0xffffffffffffff9c, &(0x7f00000039c0)='/dev/vcsu\x00', 0x4000, 0x0) 16:31:24 executing program 4: socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$mptcp(&(0x7f0000002c80)='mptcp_pm\x00', 0xffffffffffffffff) syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) 16:31:24 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg(r0, &(0x7f000000cb00)=[{{0x0, 0x0, &(0x7f0000000700)=[{0x0}, {0x0}, {&(0x7f0000000480)="06", 0x1}], 0x3}}], 0x1, 0x0) 16:31:24 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x0, &(0x7f0000000000)=[{}, {}, {}]}, 0x11) 16:31:24 executing program 1: socket$inet6_udplite(0xa, 0x2, 0x88) socket$inet6_udplite(0xa, 0x2, 0x88) socket$inet(0x2, 0xa, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000700)='/dev/null\x00', 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'bond_slave_1\x00', &(0x7f0000000140)=ANY=[@ANYRES16=r1]}) 16:31:24 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) io_setup(0x4a, &(0x7f0000001200)=0x0) io_submit(r1, 0x1, &(0x7f0000001480)=[&(0x7f0000001340)={0x0, 0x0, 0x7, 0x0, 0x0, r0, 0x0}]) 16:31:24 executing program 3: io_setup(0x200, &(0x7f0000000000)=0x0) io_cancel(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) 16:31:24 executing program 2: openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, &(0x7f00000001c0)) 16:31:24 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_HEADER(r0, &(0x7f00000034c0)={0x0, 0x0, &(0x7f0000003480)={&(0x7f00000004c0)=ANY=[], 0x44}}, 0x0) [ 260.576358][T11766] syz-executor.1 uses obsolete (PF_INET,SOCK_PACKET) 16:31:24 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_HEADER(r0, &(0x7f00000034c0)={0x0, 0x0, &(0x7f0000003480)={&(0x7f00000004c0)=ANY=[@ANYBLOB='D\x00\x00\x00\f\"i'], 0x44}}, 0x0) 16:31:24 executing program 5: io_setup(0x4a, &(0x7f0000001200)=0x0) io_pgetevents(r0, 0x5, 0x5, &(0x7f0000000000)=[{}, {}, {}, {}, {}], 0x0, 0x0) io_destroy(r0) 16:31:24 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) io_setup(0x4a, &(0x7f0000001200)=0x0) io_submit(r1, 0x1, &(0x7f0000001480)=[&(0x7f0000001340)={0x0, 0x0, 0x2, 0x5, 0x0, r0, 0x0}]) 16:31:24 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000004c0)={&(0x7f0000000500)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func_proto]}}, &(0x7f0000000400)=""/159, 0x26, 0x9f, 0x1}, 0x20) 16:31:24 executing program 1: ioctl$sock_ipv6_tunnel_SIOCADD6RD(0xffffffffffffffff, 0x89f9, 0x0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(0xffffffffffffffff, 0x89f9, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 16:31:24 executing program 4: socketpair(0x2c, 0x3, 0x40, &(0x7f0000000080)) 16:31:24 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff, 0xee00}, 0xc) 16:31:24 executing program 2: ioperm(0x0, 0x3, 0x5) 16:31:25 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000001c0)={'gretap0\x00', 0x0}) 16:31:25 executing program 4: r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, r0) add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, r1) add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, r1) 16:31:25 executing program 3: openat$full(0xffffffffffffff9c, 0x0, 0x410480, 0x0) 16:31:25 executing program 5: r0 = timerfd_create(0x9, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000040)={{0x77359400}}, 0x0) 16:31:25 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002900)={0x0}}, 0x0) 16:31:25 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) io_setup(0x4a, &(0x7f0000001200)=0x0) io_submit(r1, 0x1, &(0x7f0000001480)=[&(0x7f0000001340)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0, 0x400000000000000}]) 16:31:25 executing program 1: io_setup(0x1, &(0x7f00000000c0)=0x0) io_pgetevents(r0, 0x7, 0x0, 0x0, 0x0, 0x0) 16:31:25 executing program 5: io_setup(0x0, &(0x7f00000002c0)) 16:31:25 executing program 3: io_uring_setup(0x7c60, &(0x7f0000000000)={0x0, 0x0, 0x6, 0x3}) 16:31:25 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$sock_proto_private(r0, 0x89e0, 0x0) 16:31:25 executing program 0: openat$vfio(0xffffffffffffff9c, &(0x7f0000000980)='/dev/vfio/vfio\x00', 0x10000, 0x0) 16:31:25 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x0, &(0x7f0000000040)}, 0x10) 16:31:25 executing program 3: io_setup(0x4a, &(0x7f0000001200)=0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000000500)=[&(0x7f0000001340)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 16:31:25 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'veth1_macvtap\x00', &(0x7f0000000000)=@ethtool_link_settings={0x4c}}) 16:31:25 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000001e00)=[{{&(0x7f0000000000)={0xa, 0x4e22, 0x0, @mcast1}, 0x1c, &(0x7f0000000400)=[{&(0x7f0000000040)="10e22f8151cd798bec18416b0d89d5b16d6ca33b8fe1e0635f36d0c291b860a191290cd027bd2618eb7201aaa1f8a814eff0f7bba7e2b56c7af7855300a6cb413d", 0x41}, {&(0x7f0000000100)="0be668d74ce168634b", 0x9}, {&(0x7f0000000140)="bc36797d05a8104c6510", 0xa}, {0x0}, {&(0x7f0000000380)="706368cdb96afc4c7271f6faa05da601d7252e552636cb3ff6b5004360bc3816248a33a827c5a12ea0b40d845d9f8ca5f45e6575", 0x34}], 0x5}}], 0x1, 0x0) 16:31:25 executing program 4: bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0}, 0x38) 16:31:25 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$sock(r0, &(0x7f0000001040)=[{{&(0x7f0000000040)=@in={0x2, 0x4e20}, 0x80, 0x0, 0x0, &(0x7f00000003c0)=[@timestamping={{0x14}}], 0x18}}], 0x1, 0x0) 16:31:25 executing program 2: openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x440, 0x0) 16:31:25 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'veth1_to_hsr\x00', &(0x7f0000000040)=@ethtool_eeprom={0xc}}) 16:31:25 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000004c0)={&(0x7f0000000500)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x2c, 0x2c, 0x2, [@func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{0xa, 0x5}, {0x1}, {0xe}, {}]}]}}, &(0x7f0000000400)=""/159, 0x46, 0x9f, 0x1}, 0x20) 16:31:25 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000001e00)=[{{&(0x7f0000000000)={0xa, 0x4e22, 0x0, @mcast1}, 0x1c, &(0x7f0000000400)=[{0x0}, {0x0}, {&(0x7f0000000380)='p', 0x1}], 0x3}}], 0x1, 0x0) 16:31:25 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000004c0)={&(0x7f0000000500)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x3, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0x1}, {}]}]}, {0x0, [0x2e]}}, &(0x7f0000000400)=""/159, 0x37, 0x9f, 0x1}, 0x20) 16:31:25 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000180)=ANY=[], 0x210) 16:31:25 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000000880)='/dev/net/tun\x00', 0x0, 0x0) 16:31:25 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000004c0)={&(0x7f0000000500)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{}]}]}}, &(0x7f0000000400)=""/159, 0x2e, 0x9f, 0x1}, 0x20) 16:31:25 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)) waitid$P_PIDFD(0x3, 0xffffffffffffffff, &(0x7f0000000240), 0x0, 0x0) 16:31:25 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_mreq(r0, 0x29, 0x14, &(0x7f0000000000)={@ipv4={[], [], @private}}, 0x14) 16:31:25 executing program 3: io_setup(0x4a, &(0x7f0000001200)=0x0) io_setup(0x100, &(0x7f0000000000)) io_destroy(r0) 16:31:25 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x6, &(0x7f0000000000)=@framed={{}, [@jmp={0x5, 0x0, 0x8, 0xb, 0xa, 0xffffffffffffffc0, 0xfffffffffffffffc}, @generic={0xff, 0x2, 0x6, 0x0, 0x8}, @generic={0x20}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0xe5, &(0x7f00000000c0)=""/229, 0x40f00, 0x7, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000001c0)={0x4, 0x1}, 0x8, 0x10, &(0x7f0000000200)={0x1, 0x6, 0xffffffe0, 0x10}, 0x10}, 0x78) 16:31:26 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x6, 0x0, 0x0, 0x2, 0x388, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x3, 0x3}, 0x40) 16:31:26 executing program 5: io_setup(0x4a, &(0x7f0000001200)=0x0) io_submit(r0, 0x1, &(0x7f0000001480)=[&(0x7f0000001340)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x8000000000000000}]) 16:31:26 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000800)=@nat={'nat\x00', 0x1b, 0x5, 0x470, 0x138, 0x228, 0xffffffff, 0x0, 0x228, 0x460, 0x460, 0xffffffff, 0x460, 0x460, 0x5, 0x0, {[{{@ipv6={@empty, @mcast2, [], [], 'syzkaller1\x00', 'caif0\x00'}, 0x0, 0xa8, 0xe8}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "f2b5eb8fe033c71d0f501cb5712cadfa913ba7904f9bc174c1ef96fba3d0"}}, {{@uncond, 0x0, 0xa8, 0xf0}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x0, @ipv6=@remote, @ipv6=@private2, @port, @gre_key}}}, {{@ipv6={@mcast1, @private1, [], [], 'vcan0\x00', 'syzkaller1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}, {{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x0, @ipv6=@loopback, @ipv4=@local, @port, @gre_key}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4d0) 16:31:26 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x0, 0x0, 0x0) 16:31:26 executing program 0: syz_io_uring_setup(0x4817, &(0x7f0000001640), &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ff9000/0x2000)=nil, &(0x7f00000016c0), &(0x7f0000001700)) 16:31:26 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='GPL\x00', 0x4, 0xe5, &(0x7f00000000c0)=""/229, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x10}, 0x78) 16:31:26 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, &(0x7f000007dec0)={0x3a19, [], 0x0, "68dda3cb94a9d8"}) 16:31:26 executing program 3: socketpair(0xa, 0x3, 0x8a, &(0x7f0000000100)) 16:31:26 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000340)='/dev/full\x00', 0x385800, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) 16:31:26 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg(r0, &(0x7f0000001240)=[{{&(0x7f00000003c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, 0x0}}], 0x1, 0x0) 16:31:26 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002900)={0x0}}, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f0000002c80)='mptcp_pm\x00', r0) 16:31:26 executing program 0: openat$full(0xffffffffffffff9c, &(0x7f0000000540)='/dev/full\x00', 0x401, 0x0) 16:31:26 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000004c0)={&(0x7f0000000500)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{}, {}, {}]}]}}, &(0x7f0000000400)=""/159, 0x3e, 0x9f, 0x1}, 0x20) 16:31:26 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000004840)={'veth1_to_bridge\x00', &(0x7f0000004740)=@ethtool_gstrings}) 16:31:26 executing program 5: openat$urandom(0xffffffffffffff9c, &(0x7f0000000540)='/dev/urandom\x00', 0x86001, 0x0) 16:31:26 executing program 4: openat$vcsu(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcsu\x00', 0x121400, 0x0) 16:31:26 executing program 1: syz_mount_image$iso9660(&(0x7f0000000700)='iso9660\x00', &(0x7f00000007c0)='./file1\x00', 0x0, 0x2000000, &(0x7f0000000ac0), 0x0, &(0x7f0000000d00)=ANY=[]) 16:31:26 executing program 0: syz_emit_ethernet(0x42, &(0x7f0000000080)={@remote, @dev, @void, {@arp={0x806, @ether_ipv6={0x1, 0x86dd, 0x6, 0x10, 0x0, @remote, @mcast1, @empty, @remote}}}}, 0x0) 16:31:26 executing program 2: mount$9p_fd(0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno'}}) 16:31:26 executing program 3: syz_mount_image$iso9660(&(0x7f0000000700)='iso9660\x00', 0x0, 0x0, 0x0, 0x0, 0x86030000, &(0x7f0000000d00)=ANY=[]) 16:31:26 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000280)={'vlan0\x00', &(0x7f0000000040)=ANY=[@ANYBLOB='K']}) 16:31:26 executing program 2: openat$vfio(0xffffffffffffff9c, &(0x7f0000000980)='/dev/vfio/vfio\x00', 0x0, 0x0) 16:31:26 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000001e00)=[{{&(0x7f0000000000)={0xa, 0x4e22, 0x0, @mcast1}, 0x1c, &(0x7f0000000400)=[{&(0x7f0000000100)='\v', 0x1}], 0x1}}], 0x1, 0x0) 16:31:26 executing program 0: setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, &(0x7f0000001040), 0xfffffffffffffe45) 16:31:26 executing program 5: io_setup(0x6, &(0x7f00000002c0)=0x0) io_getevents(r0, 0x1000004, 0x0, 0x0, &(0x7f0000000080)) 16:31:26 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000001e00)=[{{&(0x7f0000000000)={0xa, 0x4e22, 0x0, @mcast1}, 0x1c, &(0x7f0000000400)=[{0x0}, {&(0x7f0000000380)='p', 0x1}], 0x2}}], 0x1, 0x0) 16:31:26 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$sock(r0, &(0x7f0000001040)=[{{&(0x7f0000000040)=@in, 0x80, 0x0}}], 0x1, 0x0) 16:31:26 executing program 2: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x810040, 0x0) mknod(&(0x7f0000000040)='./file0/file0\x00', 0x0, 0x0) 16:31:27 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000001e00)=[{{&(0x7f0000000000)={0xa, 0x4e22, 0x0, @mcast1, 0xb5c9}, 0x1c, 0x0}}], 0x1, 0x0) 16:31:27 executing program 3: sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, 0x0, 0xea68c4b6c2291f23) 16:31:27 executing program 5: io_uring_setup(0x7c60, &(0x7f0000000000)={0x0, 0x0, 0x6}) 16:31:27 executing program 0: clock_gettime(0x52f972df112fdc75, 0x0) 16:31:27 executing program 4: r0 = socket$inet(0x2, 0x3, 0x6) getsockopt$inet_udp_int(r0, 0x11, 0x0, 0x0, 0x0) 16:31:27 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) io_setup(0x4a, &(0x7f0000001200)=0x0) io_submit(r1, 0x1, &(0x7f0000001480)=[&(0x7f0000001340)={0x0, 0x0, 0x0, 0x2, 0x0, r0, 0x0, 0x2}]) 16:31:27 executing program 4: io_setup(0x9514, &(0x7f0000000000)=0x0) io_destroy(r0) 16:31:27 executing program 0: socket$inet6(0xa, 0x853966205e44f522, 0x0) 16:31:27 executing program 3: syz_emit_ethernet(0x15, &(0x7f0000000e00)={@link_local, @multicast, @val={@void}, {@x25}}, 0x0) 16:31:27 executing program 2: syz_io_uring_setup(0x6b34, &(0x7f0000000200), &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x2000)=nil, 0x0, &(0x7f00000002c0)) 16:31:27 executing program 1: socketpair(0x26, 0x0, 0x0, &(0x7f0000000740)) 16:31:27 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg(r0, &(0x7f000000cb00)=[{{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000340)="ed3123c0c94763b80a989ae69d28d1", 0xf}, {0x0}, {&(0x7f0000000480)="06", 0x1}], 0x3}}], 0x1, 0x0) 16:31:27 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @local}}}, 0x88) 16:31:27 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000001c0)={'vlan0\x00', &(0x7f0000000180)=@ethtool_sset_info}) 16:31:28 executing program 4: r0 = socket$inet(0x2, 0xa, 0x0) accept(r0, 0x0, 0x0) 16:31:28 executing program 2: io_setup(0x4a, &(0x7f0000001200)=0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000000500)=[&(0x7f0000001340)={0x0, 0x0, 0x0, 0x8, 0x0, r1, 0x0}]) 16:31:28 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000001e00)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c, 0x0}}], 0x1, 0x0) 16:31:28 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) io_setup(0x4a, &(0x7f0000001200)=0x0) io_submit(r1, 0x2, &(0x7f0000000340)=[&(0x7f0000001340)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}]) 16:31:28 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x4, &(0x7f0000000000)=@framed={{}, [@jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffc0}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0xe5, &(0x7f00000000c0)=""/229, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:31:28 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) io_setup(0x4a, &(0x7f0000001200)=0x0) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) io_submit(r1, 0x2, &(0x7f0000000140)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2, 0x0, r2, 0x0, 0x0, 0x7}]) 16:31:28 executing program 4: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x22401, 0x0) write$vga_arbiter(r0, &(0x7f0000000040)=@target={'target ', {'PCI:', 'c', ':', '19', ':', 'c', '.', 'd'}}, 0x14) 16:31:28 executing program 5: syz_io_uring_setup(0x6b34, &(0x7f0000000200), &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000280), &(0x7f00000002c0)) 16:31:28 executing program 2: migrate_pages(0x0, 0x0, &(0x7f0000000180), 0x0) 16:31:28 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/full\x00', 0x0, 0x0) connect(r0, 0x0, 0x0) 16:31:28 executing program 3: io_setup(0x7fffffff, &(0x7f0000000080)) 16:31:28 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000001e00)=[{{&(0x7f0000000000)={0xa, 0x4e22, 0x0, @mcast1}, 0x1c, &(0x7f0000000400)=[{&(0x7f0000000040)="10e22f8151cd798bec18416b0d89d5b16d6ca33b8fe1e0635f36d0c291b860a191290cd027bd2618eb7201aaa1f8a814eff0f7bba7e2b56c7af7855300a6cb413d8d91eea41a8859d9a46127a1b4e318172da0f5d1ac3523f511b7c4950bc3bd5b", 0x61}, {&(0x7f00000000c0)="9a3a92252d12d3f396fd8ed56a425376ecd9c5b92c6e7dad32d2420bd142976bb23e936107", 0x25}, {&(0x7f0000000100)="0be6", 0x2}, {0x0}], 0x4}}], 0x1, 0x0) 16:31:28 executing program 0: r0 = timerfd_create(0x7, 0x0) timerfd_gettime(r0, &(0x7f00000000c0)) 16:31:28 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, 0x0) 16:31:28 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{}]}, 0x10) 16:31:28 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) io_setup(0x4a, &(0x7f0000001200)=0x0) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) io_submit(r1, 0x2, &(0x7f0000000140)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x3, 0x0, r2, 0x0}]) 16:31:28 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@ptr]}}, &(0x7f0000003100)=""/4096, 0x26, 0x1000, 0x1}, 0x20) 16:31:28 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) io_setup(0x4a, &(0x7f0000001200)=0x0) io_submit(r1, 0x1, &(0x7f0000001480)=[&(0x7f0000001340)={0x0, 0x0, 0x700, 0x0, 0x0, r0, 0x0}]) 16:31:28 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$XDP_MMAP_OFFSETS(r0, 0x11b, 0x1, 0x0, &(0x7f0000000900)) 16:31:28 executing program 2: socket(0x1, 0x0, 0xca0) 16:31:28 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f00000000c0)=0x30c2, 0x4) 16:31:28 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_HEADER(r0, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={&(0x7f00000008c0)={0x28, 0xc, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}]}, 0x28}}, 0x0) 16:31:28 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_TP_METER_CANCEL(r0, &(0x7f0000000c80)={0x0, 0x0, &(0x7f0000000c40)={&(0x7f0000000bc0)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 16:31:28 executing program 4: ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, 0x0) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000003380)='ns/cgroup\x00') 16:31:28 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_GET_ADDR(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000005c0)=ANY=[], 0x80}}, 0x0) 16:31:28 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_GET_ADDR(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000005c0)=ANY=[@ANYBLOB="8002"], 0x80}}, 0x0) 16:31:28 executing program 5: openat$full(0xffffffffffffff9c, &(0x7f0000000340)='/dev/full\x00', 0x0, 0x0) io_setup(0x6, &(0x7f00000002c0)) 16:31:28 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) io_setup(0x9, &(0x7f0000000000)=0x0) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x0, 0x0) io_submit(r1, 0x2, &(0x7f0000000380)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x7fff, r2, 0x0, 0x0, 0x0, 0x0, 0x6}, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x3, r3}]) 16:31:28 executing program 1: clock_getres(0x0, &(0x7f0000000000)) clock_getres(0x0, &(0x7f0000000080)) 16:31:29 executing program 4: waitid$P_PIDFD(0x3, 0xffffffffffffffff, 0x0, 0x20000000, 0x0) 16:31:29 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f00000003c0)='ethtool\x00', r0) accept$alg(0xffffffffffffffff, 0x0, 0x0) 16:31:29 executing program 0: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/uhid\x00', 0x2, 0x0) write$UHID_DESTROY(r0, &(0x7f0000000040), 0x4) 16:31:29 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) getpeername(r0, &(0x7f00000001c0)=@sco={0x1f, @none}, &(0x7f0000000180)=0x80) 16:31:29 executing program 3: openat$uhid(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/uhid\x00', 0x2, 0x0) 16:31:29 executing program 5: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0x0, 0x3938700}, 0x0) 16:31:29 executing program 4: shmat(0xffffffffffffffff, &(0x7f0000ffc000/0x2000)=nil, 0x0) 16:31:29 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_MESH(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f00000018c0)={0x0}}, 0x1) 16:31:29 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_PROBE_MESH_LINK(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000f00)=ANY=[@ANYBLOB="cbad"], 0x1178}}, 0x0) 16:31:29 executing program 1: syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) syz_genetlink_get_family_id$nl80211(&(0x7f0000000400)='nl80211\x00', r0) 16:31:29 executing program 3: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE2(r0, &(0x7f0000001140)={0xb, {'syz0\x00', 'syz0\x00', 'syz1\x00', 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "14"}}, 0x119) 16:31:29 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000180)={0x0, @rc={0x1f, @none}, @sco, @vsock, 0x6}) 16:31:29 executing program 0: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self\x00', 0x301, 0x0) 16:31:29 executing program 5: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dri/renderD128\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GET_MAP(r0, 0xc0286404, 0x0) 16:31:29 executing program 1: clock_getres(0x0, &(0x7f0000000000)) clock_gettime(0x3, &(0x7f00000000c0)) 16:31:29 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) [ 265.399266][ T9728] hid-generic 0000:0000:0000.0001: hidraw0: HID v0.00 Device [syz0] on syz0 16:31:29 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16, @ANYBLOB="1d"], 0x58}}, 0x0) 16:31:29 executing program 4: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$UHID_INPUT(r0, &(0x7f0000000f00)={0x8, {"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", 0x1000}}, 0x1006) 16:31:29 executing program 3: openat$drirender128(0xffffffffffffff9c, 0x0, 0x109002, 0x0) 16:31:29 executing program 5: syz_emit_vhci(&(0x7f0000000000)=@HCI_EVENT_PKT={0x4, @inquiry_info_with_rssi_and_pscan_mode={{0x22, 0x1}}}, 0x4) 16:31:29 executing program 2: waitid(0x0, 0x0, &(0x7f0000000080), 0x2, 0x0) 16:31:29 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGSKNS(r0, 0x894c, &(0x7f0000000080)) 16:31:29 executing program 3: openat$drirender128(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dri/renderD128\x00', 0x210001, 0x0) 16:31:29 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_WOWLAN(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)={0x28, 0x0, 0x4, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) 16:31:29 executing program 0: syz_genetlink_get_family_id$ethtool(&(0x7f00000003c0)='ethtool\x00', 0xffffffffffffffff) 16:31:29 executing program 5: mremap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) 16:31:29 executing program 2: mincore(&(0x7f0000ffe000/0x2000)=nil, 0x2000, &(0x7f0000000280)=""/4096) 16:31:29 executing program 1: pselect6(0x0, 0x0, 0x0, &(0x7f0000000200), &(0x7f0000000240)={0x0, 0x3938700}, &(0x7f00000002c0)={&(0x7f0000000280), 0x8}) 16:31:30 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f00000002c0)={0x0, @tipc=@name, @generic={0x0, "179e57dd2485ff181ece7e266bfa"}, @ethernet={0x0, @link_local}}) 16:31:30 executing program 3: io_getevents(0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x77359400}) 16:31:30 executing program 0: sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, 0x0, 0x0) r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE2(r0, &(0x7f0000001140)={0xb, {'syz0\x00', 'syz0\x00', 'syz1\x00', 0x1, 0x533e, 0x0, 0x80, 0x0, 0x0, "14"}}, 0x119) 16:31:30 executing program 5: sendmsg$NLBL_CALIPSO_C_ADD(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) munmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000) 16:31:30 executing program 2: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE2(r0, &(0x7f0000001140)={0xb, {'syz0\x00', 'syz0\x00', 'syz1\x00'}}, 0x118) 16:31:30 executing program 3: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/uhid\x00', 0x2, 0x0) write$UHID_SET_REPORT_REPLY(r0, &(0x7f0000000000), 0xc) 16:31:30 executing program 4: pselect6(0x0, 0x0, 0x0, &(0x7f0000000200), &(0x7f0000000240)={0x0, 0x3938700}, 0x0) [ 266.069496][ T20] hid-generic 533E:0000:0080.0002: hidraw0: HID v0.00 Device [syz0] on syz0 16:31:30 executing program 1: setsockopt$ALG_SET_AEAD_AUTHSIZE(0xffffffffffffffff, 0x117, 0x5, 0x0, 0x0) 16:31:30 executing program 5: pipe(&(0x7f0000000880)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) 16:31:30 executing program 2: syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00', 0xffffffffffffffff) pipe(&(0x7f0000000280)) [ 266.164531][ T5] hid-generic 533E:0000:0080.0003: hidraw0: HID v0.00 Device [syz0] on syz0 16:31:30 executing program 3: pselect6(0x40, &(0x7f0000000180), 0x0, &(0x7f0000000200)={0x6}, &(0x7f0000000240)={0x0, 0x3938700}, 0x0) 16:31:30 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r0, 0xffffffffffffffff, 0x0) 16:31:30 executing program 1: mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 16:31:30 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$nl80211(&(0x7f00000011c0)='nl80211\x00', r0) 16:31:30 executing program 5: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x802, 0x0) write$UHID_INPUT2(r0, &(0x7f0000000080)=ANY=[@ANYBLOB='\f\x00\x00\b'], 0x11) 16:31:30 executing program 4: accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x100000) 16:31:30 executing program 0: pselect6(0x40, &(0x7f0000000180), 0x0, 0x0, &(0x7f0000000240)={0x0, 0x3938700}, 0x0) 16:31:30 executing program 3: mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) 16:31:30 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) getpeername(r0, 0x0, &(0x7f0000000180)) 16:31:30 executing program 5: prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000001c0)={&(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ff7000/0x9000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ff9000/0x2000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ff3000/0xd000)=nil, &(0x7f0000ff6000/0x1000)=nil, 0x0}, 0x68) 16:31:30 executing program 2: openat$uhid(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/uhid\x00', 0x0, 0x0) 16:31:30 executing program 4: openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snd/timer\x00', 0x0) 16:31:30 executing program 3: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$IPVS_CMD_NEW_SERVICE(r0, 0x0, 0x0) 16:31:30 executing program 5: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self\x00', 0x82800, 0x0) 16:31:30 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEL_MPATH(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xfffffffffffffd8c, &(0x7f00000000c0)={&(0x7f0000000180)={0x28, 0x0, 0x0, 0x0, 0x0, {{}, {@val, @void}}, [@NL80211_ATTR_MAC={0x0, 0x6, @device_b}]}, 0x28}}, 0x0) 16:31:30 executing program 0: openat$drirender128(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dri/renderD128\x00', 0x300, 0x0) 16:31:30 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) chroot(&(0x7f0000000100)='./file0\x00') r0 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000140)='./file0\x00', 0x0) 16:31:30 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000180)={0x0, @rc={0x1f, @none}, @sco, @vsock}) 16:31:30 executing program 3: openat$drirender128(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dri/renderD128\x00', 0x109002, 0x0) 16:31:30 executing program 5: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE(r0, &(0x7f0000000040)={0x0, {'syz0\x00', 'syz0\x00', 'syz0\x00', &(0x7f0000000200)=""/76, 0x4c}}, 0x120) 16:31:30 executing program 0: openat$drirender128(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dri/renderD128\x00', 0x141, 0x0) 16:31:31 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f0000001280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000001240)={&(0x7f0000000140)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}]}, @TIPC_NLA_NODE={0xea4, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ID={0xe9d, 0x3, "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"}]}]}, 0xec4}}, 0x0) 16:31:31 executing program 4: socket(0x0, 0x1dcf5c34e1f8984, 0x0) [ 267.020750][ T9717] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 267.052528][ T9717] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 16:31:31 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0xf, 0x0, &(0x7f0000000040)) 16:31:31 executing program 0: socketpair(0x1, 0x0, 0x8000, 0x0) [ 267.086237][ T9717] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 267.113328][ T9717] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 16:31:31 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f0000001280)={0x0, 0x0, 0x0}, 0x0) 16:31:31 executing program 4: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/uhid\x00', 0x2, 0x0) write$UHID_INPUT2(r0, &(0x7f0000000a40), 0x6) 16:31:31 executing program 1: prctl$PR_GET_NAME(0x10, &(0x7f0000000000)=""/60) [ 267.140328][ T9717] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 267.199956][ T9717] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 16:31:31 executing program 0: openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x40000, 0x0) [ 267.241341][ T9717] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 267.271926][ T9717] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 16:31:31 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000580)='nl80211\x00', r0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$UHID_CREATE2(0xffffffffffffffff, 0x0, 0x0) 16:31:31 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)={0x28, 0x0, 0x4, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) [ 267.304679][ T9717] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 267.348837][ T9717] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 267.387327][ T9717] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 267.427118][ T9717] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 267.460296][ T9717] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 267.492771][ T9717] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 267.509177][ T9717] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 267.527893][ T9717] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 267.542489][ T9717] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 267.560152][ T9717] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 267.572106][ T9717] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 267.579561][ T9717] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 267.587812][ T9717] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 267.600100][ T9717] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 267.613019][ T9717] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 267.620694][ T9717] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 267.638223][ T9717] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 267.659998][ T9717] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 267.674042][ T9717] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 267.695461][ T9717] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 267.716279][ T9717] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 267.731909][ T9717] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 267.739368][ T9717] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 267.764586][ T9717] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 267.796821][ T9717] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 267.817012][ T9717] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 267.842766][ T9717] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 267.850238][ T9717] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 267.866312][ T9717] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 267.880006][ T9717] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 267.892032][ T9717] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 267.899638][ T9717] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 267.916362][ T9717] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 267.929640][ T9717] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 267.942083][ T9717] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 267.949510][ T9717] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 267.964490][ T9717] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 267.998148][ T9717] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 268.038067][ T9717] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 268.055763][ T9717] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 268.070380][ T9717] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 268.090783][ T9717] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 268.105752][ T9717] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 268.124098][ T9717] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 268.145985][ T9717] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 268.171315][ T9717] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 268.185585][ T9717] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 268.197676][ T9717] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 268.209804][ T9717] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 268.222559][ T9717] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 268.230448][ T9717] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 268.246381][ T9717] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 268.257312][ T9717] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 268.270944][ T9717] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 268.287995][ T9717] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 268.299275][ T9717] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 268.313633][ T9717] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 268.331268][ T9717] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 268.338713][ T9717] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 268.354270][ T9717] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 268.367316][ T9717] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 268.379749][ T9717] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 268.393626][ T9717] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 268.410030][ T9717] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 268.421078][ T9717] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 268.428483][ T9717] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 268.445537][ T9717] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 268.458310][ T9717] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 268.475763][ T9717] hid-generic 0000:0000:0000.0004: hidraw0: HID v0.00 Device [syz0] on syz0 16:31:32 executing program 5: open(&(0x7f0000000080)='./file0\x00', 0x202b0, 0x0) symlinkat(&(0x7f0000000000)='./file0/file0\x00', 0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00') 16:31:32 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet(r0, &(0x7f00000005c0)={&(0x7f0000000080)={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x32}}, 0x10, &(0x7f00000003c0)=[{&(0x7f00000000c0)='d', 0x1}], 0x1}, 0x0) 16:31:32 executing program 1: clone(0x8fa8a580, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 16:31:32 executing program 0: pselect6(0x40, &(0x7f0000000180)={0x8}, 0x0, 0x0, 0x0, 0x0) 16:31:32 executing program 2: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dri/renderD128\x00', 0x0, 0x0) ioctl$DRM_IOCTL_RM_MAP(r0, 0x4028641b, 0x0) 16:31:32 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_WOWLAN(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 16:31:32 executing program 0: sendmsg$NL80211_CMD_GET_WOWLAN(0xffffffffffffffff, 0x0, 0x0) r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE2(r0, &(0x7f0000001140)={0xb, {'syz0\x00', 'syz0\x00', 'syz1\x00', 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, "14"}}, 0x119) 16:31:32 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) 16:31:32 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8983, &(0x7f0000000640)={@private2}) 16:31:32 executing program 4: add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) setfsuid(0xee01) 16:31:32 executing program 5: r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, &(0x7f0000000180)={"0db0dcae41f8ae8ffb09033b0881081c", 0x0, 0x0, {0x3, 0x80000001}, {0x0, 0x8}, 0x401, [0xe2, 0x24b, 0x20, 0x561, 0x400000, 0x7, 0x101, 0x10081, 0x1, 0xffffffffffffffc0, 0x3f, 0x4, 0x9, 0x3, 0x9, 0x6]}) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/vmstat\x00', 0x0, 0x0) pread64(r1, 0x0, 0x0, 0x100000000000000) r2 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ttyS3\x00', 0x8002, 0x0) r4 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r5, 0x84009422, &(0x7f00000012c0)={0x0, 0x0, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0}}) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x8923, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') r8 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000100)='NLBL_CIPSOv4\x00', 0xffffffffffffffff) sendmsg$NLBL_CIPSOV4_C_REMOVE(r7, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000200)={&(0x7f0000001700)=ANY=[@ANYRESHEX, @ANYRES16=r8, @ANYRESDEC=r4, @ANYBLOB="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"], 0x3}, 0x1, 0x0, 0x0, 0x4}, 0x40025) sendmsg$NLBL_CIPSOV4_C_LIST(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000001900)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000002c0)={&(0x7f0000001bc0)=ANY=[@ANYBLOB="ba01000015e902e73ab82083271a850455e66e48f8ab6340ab7eb5be671d74010000000000000021964771a5daf364daf34a7bc1bdf18c4ba98ff8199775863f84c471d71975672ce83830e109d40abfec1103cb9a1fdb1d41f552ecacdf08752840baf9b3248f853c3a0866b8c8db05c01d17468f1c5702d54280d0cb1cbe631c4f47acc100a4918d11e189dd08d527ffcb2f6588d51a8e89ad3e61a114bd7bd354865812ad283fc8eee46cb7fd999c5bed57fa62b96c8ce7e87e01d6d8fe54b2269bffb6fd8ffa67c6cdb3674521bb7b878c88a057ed2ce84e44be0b8084291ce1508037d953339f93a1b4d455511b70647dd7e8142f71bdfc69552f0883880ff0dccd51b95504d22279135b3df122fefee05f71250da37f4f3f14f504e1c46cb6a2cbf6fc70aca58b97e76ed440000008000000bfee8023f99be68e76782d479b9f7d26ddef0ea828e305b9aac8055180ccf555d429e58a7aba6df0291b88237fe41e711942095e8c02e26a22675bcc54300094a1af5ce11ffd1104db9f71eddad711c00c24e90f8f90866300f81ca06d66f4b17915fef24a7a6b8e7c1e80d3b8dffff2c96c77a578875c793445ffb3ec7ca8696d288552e6df1039c48e4ceb77f51b14127fcc001cc3248744d462b43d48cba20ccc3d40be923594a7b65b737fb9983a45164b8f701996c7d1d0886f604d179149c2deb908000000e3006173372860f0c5", @ANYRES16=r8, @ANYRESDEC=r6], 0x1d4}, 0x1, 0x0, 0x0, 0x24048000}, 0x0) ioctl$BTRFS_IOC_RM_DEV_V2(r3, 0x5000943a, &(0x7f0000000a40)={{}, 0x0, 0x1a, @unused=[0x7fff, 0x7f, 0x7ff, 0x9], @devid=r6}) ioctl$BTRFS_IOC_SNAP_CREATE_V2(r2, 0x50009417, &(0x7f0000000440)={{r1}, 0x0, 0x32, @inherit={0x78, &(0x7f00000000c0)={0x1, 0x6, 0xc3, 0x8, {0x0, 0x4, 0x10000, 0xfffffffffffffff9, 0x8}, [0xffff, 0x4, 0x80000001, 0x6, 0x5d8000, 0x1ff]}}, @devid=r6}) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(r0, 0x50009418, &(0x7f0000000540)={{}, 0x0, 0x4, @inherit={0x70, &(0x7f0000000100)={0x1, 0x5, 0x9, 0x0, {0x0, 0x7, 0x3ff, 0x27, 0x7be}, [0x2, 0x1, 0x80000001, 0x53c, 0x80000000]}}, @devid=r6}) r9 = perf_event_open(&(0x7f0000000080)={0x1, 0xd1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x5002, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x2}, 0x0, 0x0, 0x20, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) readv(r9, &(0x7f0000000500)=[{&(0x7f0000000000)=""/24, 0x18}], 0x1) 16:31:32 executing program 3: r0 = perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x54d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) r1 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x75f, 0x103382) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40082404, &(0x7f0000000680)) perf_event_open(&(0x7f0000000600)={0x2, 0x70, 0x7, 0x0, 0xe7, 0xbd, 0x0, 0x8000, 0xe8012, 0x2, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x0, @perf_config_ext={0x0, 0x3f}, 0xf727ba00f2dfe316, 0x5, 0x790c7135, 0x4, 0xbd0, 0x0, 0x1}, 0x0, 0x0, r0, 0x2) pwritev(r2, &(0x7f0000000540)=[{&(0x7f0000000000)='B', 0x1}], 0x1, 0x81805, 0x0) rt_sigtimedwait(&(0x7f0000000200)={[0x2]}, &(0x7f0000000440), &(0x7f00000006c0), 0x8) writev(r1, &(0x7f00000008c0)=[{&(0x7f0000000040)="c0d51e763681a57b093ddc1015e06171078e73fefe586d4caf4dc3248b6450a1b45f01b963ac417859f05a84980d4053f97b", 0x32}, {0x0}, {&(0x7f0000000180)="397b3a7a08940d461ea30b222caf658b", 0x10}, {&(0x7f0000000600)}], 0x4) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x3d, 0x1, 0x9b, 0x7c, 0x0, 0x0, 0x4000, 0x2, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x5}, 0x0, 0xfffffffffffffff8, 0x0, 0x1, 0xffffffffffffffff}, 0x0, 0xa, 0xffffffffffffffff, 0x0) sendfile(r1, r1, 0x0, 0x24002da8) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f00000000c0)={0x0, {}, 0x0, {}, 0x5, 0x2, 0x0, 0x0, "5b6e292720ad1c122716751da9bf189513d61d4796c07a6a60c48e0a829f91b97739809d64e869ae16798a44aad614fac6a21d3dcf2b3e871587f53cd809f98e", "f8b699c929b92ee722240b5b4c44a41eb88c87cff1866be0bec480ebc5c2189e", [0x0, 0x2d]}) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$LOOP_SET_STATUS(r1, 0x4c02, &(0x7f0000000780)={0x0, {}, 0x0, {}, 0x0, 0x0, 0xc, 0x0, "0c7f70a167f6cc188cb61c00e740c14c32a9ab322fb8b57bba37c4d876ef58517c2cdde4c2a04a84ecfa7964b4f2f052f4a01d6fb697e016813b74913884da38", "941acb4e4d0917915e0930ccead6e91780ed6d9677f41336de09d52644d882c5", [0xffff8001]}) [ 268.815840][ T9728] hid-generic 0000:0001:0000.0005: hidraw0: HID v0.00 Device [syz0] on syz0 16:31:32 executing program 4: r0 = syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000400)=[{&(0x7f0000000140)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020202020202020202020202020200000000000000000bf000000000000bf000000000000000000000000000000000000000000000000000000000000010001000001010000010008080018000000000000181400000021000000000000160000000022001c", 0x9f, 0x8000}, {&(0x7f0000000200)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000bf000000000000bf252f", 0x5a, 0x8800}, {&(0x7f0000000300)="88001c0000000000001c000800000000088a3055160c3faeb1c2a900781c09140b2a3a0870c76e90847f86721902ab4101500701beef005252050181505824016d4100000000416d03000000000000030000000000000000000000000000000054461a010e7809140b2a3a087809140b2a3a087809144b2a3a0843451c0120000000002b98e715d7ae460ec6f8472178a279a6", 0x93, 0xe000}], 0x0, &(0x7f0000000040)=ANY=[]) r1 = openat(0xffffffffffffffff, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) getdents64(r0, 0x0, 0x0) 16:31:33 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) readv(r0, &(0x7f0000000500)=[{&(0x7f0000000000)=""/24, 0x18}], 0x1) 16:31:33 executing program 0: r0 = openat$rtc(0xffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_AIE_OFF(r0, 0x7002) 16:31:33 executing program 2: clock_adjtime(0x0, &(0x7f0000000240)={0x4}) [ 268.956913][T12284] loop7: detected capacity change from 0 to 1036 [ 268.989114][T12278] device lo entered promiscuous mode 16:31:33 executing program 1: r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', &(0x7f0000000140)={'fscrypt:', @desc4='85baa174f0cb1142'}, &(0x7f0000000180)={0x0, "af939dee37c7ddea01b3719cd22705aa4cf90bc5f229bf60a7ad20e3d2df2a7837f2beed63a56ed2539d09629aa1c80fe1e228deb59fe59da0b6c55e5d4c5b79"}, 0x48, r0) keyctl$restrict_keyring(0x1d, r1, &(0x7f0000000200)='big_key\x00', &(0x7f0000000240)='^\'\x00') [ 269.228015][T12298] loop4: detected capacity change from 0 to 224 16:31:33 executing program 2: r0 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000240)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 16:31:33 executing program 0: bpf$BPF_PROG_GET_FD_BY_ID(0x12, 0x0, 0x0) 16:31:33 executing program 1: perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2c00, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4000}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 16:31:33 executing program 4: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 16:31:33 executing program 3: add_key$keyring(&(0x7f00000012c0)='keyring\x00', &(0x7f0000001300)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) [ 269.890234][T12285] Y­4`Ò˜: renamed from lo 16:31:34 executing program 5: r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, &(0x7f0000000180)={"0db0dcae41f8ae8ffb09033b0881081c", 0x0, 0x0, {0x3, 0x80000001}, {0x0, 0x8}, 0x401, [0xe2, 0x24b, 0x20, 0x561, 0x400000, 0x7, 0x101, 0x10081, 0x1, 0xffffffffffffffc0, 0x3f, 0x4, 0x9, 0x3, 0x9, 0x6]}) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/vmstat\x00', 0x0, 0x0) pread64(r1, 0x0, 0x0, 0x100000000000000) r2 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ttyS3\x00', 0x8002, 0x0) r4 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r5, 0x84009422, &(0x7f00000012c0)={0x0, 0x0, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0}}) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x8923, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') r8 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000100)='NLBL_CIPSOv4\x00', 0xffffffffffffffff) sendmsg$NLBL_CIPSOV4_C_REMOVE(r7, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000200)={&(0x7f0000001700)=ANY=[@ANYRESHEX, @ANYRES16=r8, @ANYRESDEC=r4, @ANYBLOB="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"], 0x3}, 0x1, 0x0, 0x0, 0x4}, 0x40025) sendmsg$NLBL_CIPSOV4_C_LIST(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000001900)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000002c0)={&(0x7f0000001bc0)=ANY=[@ANYBLOB="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", @ANYRES16=r8, @ANYRESDEC=r6], 0x1d4}, 0x1, 0x0, 0x0, 0x24048000}, 0x0) ioctl$BTRFS_IOC_RM_DEV_V2(r3, 0x5000943a, &(0x7f0000000a40)={{}, 0x0, 0x1a, @unused=[0x7fff, 0x7f, 0x7ff, 0x9], @devid=r6}) ioctl$BTRFS_IOC_SNAP_CREATE_V2(r2, 0x50009417, &(0x7f0000000440)={{r1}, 0x0, 0x32, @inherit={0x78, &(0x7f00000000c0)={0x1, 0x6, 0xc3, 0x8, {0x0, 0x4, 0x10000, 0xfffffffffffffff9, 0x8}, [0xffff, 0x4, 0x80000001, 0x6, 0x5d8000, 0x1ff]}}, @devid=r6}) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(r0, 0x50009418, &(0x7f0000000540)={{}, 0x0, 0x4, @inherit={0x70, &(0x7f0000000100)={0x1, 0x5, 0x9, 0x0, {0x0, 0x7, 0x3ff, 0x27, 0x7be}, [0x2, 0x1, 0x80000001, 0x53c, 0x80000000]}}, @devid=r6}) r9 = perf_event_open(&(0x7f0000000080)={0x1, 0xd1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x5002, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x2}, 0x0, 0x0, 0x20, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) readv(r9, &(0x7f0000000500)=[{&(0x7f0000000000)=""/24, 0x18}], 0x1) 16:31:34 executing program 2: perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0xb, 0xffffffffffffffff, 0x0) 16:31:34 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001d40)={0xffffffffffffffff}) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000040), 0x4) 16:31:34 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x17, 0x0, &(0x7f00000000c0)) 16:31:34 executing program 1: perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 16:31:34 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x14, &(0x7f0000000100)={@mcast1}, 0x14) 16:31:34 executing program 3: socketpair(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x8922, &(0x7f00000004c0)={'gre0\x00', &(0x7f0000000440)=ANY=[]}) 16:31:34 executing program 4: syz_mount_image$iso9660(0x0, 0x0, 0x0, 0x0, &(0x7f0000002480), 0x0, 0x0) 16:31:34 executing program 1: time(&(0x7f00000000c0)) syz_genetlink_get_family_id$team(&(0x7f0000000100)='team\x00', 0xffffffffffffffff) 16:31:34 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f00000000c0)={0x0, {{0xa, 0x0, 0x0, @dev}}}, 0x84) 16:31:34 executing program 2: r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) keyctl$unlink(0x6, r0, 0x0) 16:31:34 executing program 1: syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00', 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, 0x0, 0x88) 16:31:34 executing program 5: r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, &(0x7f0000000180)={"0db0dcae41f8ae8ffb09033b0881081c", 0x0, 0x0, {0x3, 0x80000001}, {0x0, 0x8}, 0x401, [0xe2, 0x24b, 0x20, 0x561, 0x400000, 0x7, 0x101, 0x10081, 0x1, 0xffffffffffffffc0, 0x3f, 0x4, 0x9, 0x3, 0x9, 0x6]}) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/vmstat\x00', 0x0, 0x0) pread64(r1, 0x0, 0x0, 0x100000000000000) r2 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ttyS3\x00', 0x8002, 0x0) r4 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r5, 0x84009422, &(0x7f00000012c0)={0x0, 0x0, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0}}) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x8923, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') r8 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000100)='NLBL_CIPSOv4\x00', 0xffffffffffffffff) sendmsg$NLBL_CIPSOV4_C_REMOVE(r7, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000200)={&(0x7f0000001700)=ANY=[@ANYRESHEX, @ANYRES16=r8, @ANYRESDEC=r4, @ANYBLOB="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"], 0x3}, 0x1, 0x0, 0x0, 0x4}, 0x40025) sendmsg$NLBL_CIPSOV4_C_LIST(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000001900)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000002c0)={&(0x7f0000001bc0)=ANY=[@ANYBLOB="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", @ANYRES16=r8, @ANYRESDEC=r6], 0x1d4}, 0x1, 0x0, 0x0, 0x24048000}, 0x0) ioctl$BTRFS_IOC_RM_DEV_V2(r3, 0x5000943a, &(0x7f0000000a40)={{}, 0x0, 0x1a, @unused=[0x7fff, 0x7f, 0x7ff, 0x9], @devid=r6}) ioctl$BTRFS_IOC_SNAP_CREATE_V2(r2, 0x50009417, &(0x7f0000000440)={{r1}, 0x0, 0x32, @inherit={0x78, &(0x7f00000000c0)={0x1, 0x6, 0xc3, 0x8, {0x0, 0x4, 0x10000, 0xfffffffffffffff9, 0x8}, [0xffff, 0x4, 0x80000001, 0x6, 0x5d8000, 0x1ff]}}, @devid=r6}) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(r0, 0x50009418, &(0x7f0000000540)={{}, 0x0, 0x4, @inherit={0x70, &(0x7f0000000100)={0x1, 0x5, 0x9, 0x0, {0x0, 0x7, 0x3ff, 0x27, 0x7be}, [0x2, 0x1, 0x80000001, 0x53c, 0x80000000]}}, @devid=r6}) r9 = perf_event_open(&(0x7f0000000080)={0x1, 0xd1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x5002, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x2}, 0x0, 0x0, 0x20, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) readv(r9, &(0x7f0000000500)=[{&(0x7f0000000000)=""/24, 0x18}], 0x1) 16:31:34 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x14, 0x0, &(0x7f00000000c0)) 16:31:34 executing program 3: r0 = perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0x0) 16:31:34 executing program 4: linkat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x2400) 16:31:34 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmmsg(r0, 0x0, 0x0, 0x0, &(0x7f0000004580)) 16:31:34 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_TEST_UNIT_READY(r0, 0x2) 16:31:34 executing program 2: bpf$BPF_PROG_GET_FD_BY_ID(0x1b, 0x0, 0x0) 16:31:34 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000001c0)={'team0\x00'}) 16:31:35 executing program 1: clock_getres(0x2, &(0x7f0000000540)) 16:31:35 executing program 4: r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000280)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) keyctl$unlink(0x3, r0, 0x0) r1 = add_key$keyring(&(0x7f00000007c0)='keyring\x00', &(0x7f0000000800)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$clear(0x7, r1) 16:31:35 executing program 0: clone(0x70004000, &(0x7f0000000100), 0x0, 0x0, 0x0) 16:31:35 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000280)={&(0x7f0000000180)={0xa, 0x4e21, 0x0, @ipv4={[], [], @loopback}}, 0x1c, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="8400000029"], 0x84}, 0x4c050) [ 271.178604][T12397] IPVS: ftp: loaded support on port[0] = 21 16:31:35 executing program 5: r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, &(0x7f0000000180)={"0db0dcae41f8ae8ffb09033b0881081c", 0x0, 0x0, {0x3, 0x80000001}, {0x0, 0x8}, 0x401, [0xe2, 0x24b, 0x20, 0x561, 0x400000, 0x7, 0x101, 0x10081, 0x1, 0xffffffffffffffc0, 0x3f, 0x4, 0x9, 0x3, 0x9, 0x6]}) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/vmstat\x00', 0x0, 0x0) pread64(r1, 0x0, 0x0, 0x100000000000000) r2 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ttyS3\x00', 0x8002, 0x0) r4 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r5, 0x84009422, &(0x7f00000012c0)={0x0, 0x0, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0}}) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x8923, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') r8 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000100)='NLBL_CIPSOv4\x00', 0xffffffffffffffff) sendmsg$NLBL_CIPSOV4_C_REMOVE(r7, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000200)={&(0x7f0000001700)=ANY=[@ANYRESHEX, @ANYRES16=r8, @ANYRESDEC=r4, @ANYBLOB="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"], 0x3}, 0x1, 0x0, 0x0, 0x4}, 0x40025) sendmsg$NLBL_CIPSOV4_C_LIST(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000001900)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000002c0)={&(0x7f0000001bc0)=ANY=[@ANYBLOB="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", @ANYRES16=r8, @ANYRESDEC=r6], 0x1d4}, 0x1, 0x0, 0x0, 0x24048000}, 0x0) ioctl$BTRFS_IOC_RM_DEV_V2(r3, 0x5000943a, &(0x7f0000000a40)={{}, 0x0, 0x1a, @unused=[0x7fff, 0x7f, 0x7ff, 0x9], @devid=r6}) ioctl$BTRFS_IOC_SNAP_CREATE_V2(r2, 0x50009417, &(0x7f0000000440)={{r1}, 0x0, 0x32, @inherit={0x78, &(0x7f00000000c0)={0x1, 0x6, 0xc3, 0x8, {0x0, 0x4, 0x10000, 0xfffffffffffffff9, 0x8}, [0xffff, 0x4, 0x80000001, 0x6, 0x5d8000, 0x1ff]}}, @devid=r6}) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(r0, 0x50009418, &(0x7f0000000540)={{}, 0x0, 0x4, @inherit={0x70, &(0x7f0000000100)={0x1, 0x5, 0x9, 0x0, {0x0, 0x7, 0x3ff, 0x27, 0x7be}, [0x2, 0x1, 0x80000001, 0x53c, 0x80000000]}}, @devid=r6}) r9 = perf_event_open(&(0x7f0000000080)={0x1, 0xd1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x5002, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x2}, 0x0, 0x0, 0x20, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) readv(r9, &(0x7f0000000500)=[{&(0x7f0000000000)=""/24, 0x18}], 0x1) 16:31:35 executing program 3: syz_emit_ethernet(0x42, &(0x7f0000000000)={@dev, @multicast, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "2063f7", 0xc, 0x11, 0x0, @empty, @local, {[], {0x0, 0x0, 0xc, 0x0, @gue={{0x1, 0x0, 0x0, 0x0, 0x0, @void}}}}}}}}, 0x0) 16:31:35 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000400)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_RESERVED_SIZE(r0, 0x2272, &(0x7f0000000440)) 16:31:35 executing program 2: openat$autofs(0xffffff9c, &(0x7f0000000140)='/dev/autofs\x00', 0x8e98bac03a41261f, 0x0) 16:31:35 executing program 4: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$unlink(0x9, r0, r0) 16:31:35 executing program 3: r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) keyctl$unlink(0xf, r0, 0x0) 16:31:35 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000080)={0x2, &(0x7f0000000040)=[{0x7}, {0x6}]}) 16:31:35 executing program 2: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x3}, 0x0, 0x0, r0) keyctl$link(0x1d, r1, 0x0) 16:31:35 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmmsg(r0, &(0x7f0000005a80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40002022, 0x0) [ 271.597991][T12397] IPVS: ftp: loaded support on port[0] = 21 16:31:35 executing program 4: openat$autofs(0xffffff9c, &(0x7f0000000e40)='/dev/autofs\x00', 0x0, 0x0) bpf$BPF_LINK_UPDATE(0x1d, 0x0, 0x0) [ 271.886045][ T37] audit: type=1326 audit(1617985895.949:2): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=12439 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x466459 code=0x0 16:31:36 executing program 0: syz_emit_ethernet(0x102, &(0x7f0000000080)={@dev, @multicast, @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "db290e", 0xcc, 0x2f, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @rand_addr=' \x01\x00', {[@srh={0x16, 0x10, 0x4, 0x8, 0x0, 0x0, 0x0, [@loopback, @loopback, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @mcast1, @mcast1, @private1, @remote, @mcast1]}]}}}}}, 0x0) 16:31:36 executing program 3: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 16:31:36 executing program 2: time(&(0x7f0000000140)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001d40)) 16:31:36 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f0000000740)={@ipv4={[], [], @local}}, 0x14) 16:31:36 executing program 5: bpf$BPF_PROG_GET_FD_BY_ID(0xe, 0x0, 0x0) 16:31:36 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000080)={0x2, &(0x7f0000000040)=[{0x6c}, {0x6}]}) 16:31:36 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000080)={0x2, &(0x7f0000000040)=[{0x84}, {0x6}]}) 16:31:36 executing program 3: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) add_key$user(&(0x7f00000002c0)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f0000000340)="89", 0x1, r0) 16:31:36 executing program 5: add_key$fscrypt_provisioning(&(0x7f0000000000)='fscrypt-provisioning\x00', 0x0, &(0x7f0000000080)=ANY=[], 0x48, 0xffffffffffffffff) 16:31:36 executing program 2: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x700, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 272.136084][ T37] audit: type=1326 audit(1617985896.199:3): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=12486 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x466459 code=0x0 16:31:36 executing program 0: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 272.225828][ T37] audit: type=1326 audit(1617985896.269:4): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=12488 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=202 compat=0 ip=0x466459 code=0x0 16:31:36 executing program 1: openat$autofs(0xffffff9c, &(0x7f0000000e40)='/dev/autofs\x00', 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) 16:31:36 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x7, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6}]}) 16:31:36 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0xc, 0x0, &(0x7f00000000c0)) 16:31:36 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 16:31:36 executing program 2: r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) keyctl$unlink(0x9, r0, 0xfffffffffffffffb) 16:31:36 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_buf(r0, 0x29, 0xb, 0x0, 0x0) [ 272.443013][ T37] audit: type=1326 audit(1617985896.509:5): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=12500 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=202 compat=0 ip=0x466459 code=0x0 16:31:36 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_buf(r0, 0x29, 0x1600bd74, 0x0, 0x0) 16:31:36 executing program 4: r0 = perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000000)) 16:31:36 executing program 2: syz_mount_image$iso9660(&(0x7f0000000100)='iso9660\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, &(0x7f0000000780), 0x0, &(0x7f0000000800)={[{@dmode={'dmode'}}, {@utf8='utf8'}, {@session={'session'}}, {@gid={'gid', 0x3d, 0xffffffffffffffff}}]}) 16:31:36 executing program 5: r0 = perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x40042408, 0x0) [ 272.579976][ T37] audit: type=1326 audit(1617985896.549:6): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=12500 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=3 compat=0 ip=0x41926b code=0x0 16:31:36 executing program 3: r0 = openat$hwrng(0xffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x18000, 0x0) r1 = syz_genetlink_get_family_id$gtp(&(0x7f0000000080)='gtp\x00', 0xffffffffffffffff) r2 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000000c0)='ns/cgroup\x00') sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[@ANYBLOB='P\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="000126bd7000fcdbdf250000000008000700", @ANYRES32=r2, @ANYBLOB="0809000000000008000100", @ANYRES32=0x0, @ANYBLOB="08000500ac1e0001080008000100000008000800040000000c0003000100000000000000"], 0x50}, 0x1, 0x0, 0x0, 0x20004800}, 0x40080) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'bridge_slave_1\x00'}) fork() 16:31:36 executing program 0: keyctl$get_persistent(0x16, 0xee00, 0xffffffffffffffff) 16:31:36 executing program 1: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) syz_emit_ethernet(0xfdef, &(0x7f0000000a80)={@broadcast=[0xff, 0x0, 0xff, 0xff, 0x0], @multicast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "65db07", 0x28, 0x3a, 0xff, @remote={0xfe, 0x80, [0x0, 0x4, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, @mcast2, {[], @ndisc_redir={0x89, 0x0, 0x0, [], @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x2, 0x0, 0x0, 0xff, 0x8]}, @mcast2={0xff, 0x2, [0x0, 0x50]}}}}}}}, 0x0) 16:31:36 executing program 4: bpf$BPF_PROG_GET_FD_BY_ID(0x4, 0x0, 0x0) 16:31:36 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, &(0x7f0000000040)={'mangle\x00'}, &(0x7f0000000100)=0x24) 16:31:36 executing program 4: r0 = openat$hwrng(0xffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x18000, 0x0) r1 = syz_genetlink_get_family_id$gtp(&(0x7f0000000080)='gtp\x00', 0xffffffffffffffff) r2 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000000c0)='ns/cgroup\x00') sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[@ANYBLOB='P\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="000126bd7000fcdbdf250000000008000700", @ANYRES32=r2, @ANYBLOB="0809000000000008000100", @ANYRES32=0x0, @ANYBLOB="08000500ac1e0001080008000100000008000800040000000c0003000100000000000000"], 0x50}, 0x1, 0x0, 0x0, 0x20004800}, 0x40080) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'bridge_slave_1\x00', 0x0}) sendmsg$ETHTOOL_MSG_WOL_GET(r0, &(0x7f00000008c0)={&(0x7f0000000800)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000880)={&(0x7f0000000840)={0x20, 0x0, 0x1, 0x70bd2a, 0x0, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}]}]}, 0x20}, 0x1, 0x0, 0x0, 0x40000}, 0x40400c0) sendmsg$MPTCP_PM_CMD_GET_LIMITS(r0, &(0x7f0000000600)={&(0x7f0000000540), 0xc, 0x0}, 0x0) openat$zero(0xffffff9c, 0x0, 0x0, 0x0) sendmsg$ETHTOOL_MSG_LINKMODES_SET(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(0xffffffffffffffff, 0x89f6, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) fork() wait4(0x0, 0x0, 0x0, 0x0) 16:31:37 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_buf(r0, 0x29, 0x6, 0x0, 0x0) 16:31:37 executing program 0: bpf$BPF_PROG_GET_FD_BY_ID(0x15, &(0x7f0000000d00)={0xffffffffffffffff}, 0x4) 16:31:37 executing program 2: syz_mount_image$iso9660(&(0x7f0000000440)='iso9660\x00', &(0x7f0000000480)='./file0\x00', 0x0, 0x0, 0x0, 0x40030, &(0x7f0000000700)) 16:31:37 executing program 1: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 16:31:37 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x39, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 16:31:37 executing program 3: add_key$keyring(&(0x7f0000000080)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) request_key(&(0x7f0000000240)='user\x00', &(0x7f0000000280)={'syz', 0x3}, &(0x7f00000002c0)='\x00', 0x0) 16:31:37 executing program 2: r0 = openat$autofs(0xffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) read$char_usb(r0, 0x0, 0x0) 16:31:37 executing program 0: syz_mount_image$iso9660(&(0x7f0000000040)='iso9660\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x40000, &(0x7f00000003c0)=ANY=[]) 16:31:37 executing program 1: setresuid(0xffffffffffffffff, 0xee01, 0xee00) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 16:31:37 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockname$inet6(r0, 0x0, &(0x7f0000000040)) 16:31:37 executing program 5: pselect6(0x0, 0x0, 0x0, &(0x7f0000000180), 0x0, 0x0) 16:31:37 executing program 4: r0 = socket(0x10, 0x3, 0x8) sendmsg$TIPC_NL_MON_PEER_GET(r0, &(0x7f000000a8c0)={0x0, 0x0, &(0x7f000000a880)={0x0}}, 0x0) 16:31:37 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_buf(r0, 0x29, 0x12, 0x0, 0x0) 16:31:37 executing program 0: sched_setparam(0x0, &(0x7f0000000040)) 16:31:37 executing program 2: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) add_key$user(&(0x7f00000002c0)='user\x00', 0x0, &(0x7f0000000340)="89", 0x1, r0) 16:31:37 executing program 3: syz_mount_image$iso9660(0x0, 0x0, 0x0, 0x3, &(0x7f0000000340)=[{&(0x7f0000000100)="e8", 0x1}, {&(0x7f0000000200)="b16f", 0x2, 0xffffffff}, {&(0x7f00000002c0)="f9", 0x1}], 0x0, 0x0) 16:31:38 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockname$inet6(r0, 0x0, 0x0) [ 273.994087][T12592] loop3: detected capacity change from 0 to 264192 16:31:38 executing program 2: r0 = perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, 0x0) 16:31:38 executing program 4: request_key(&(0x7f00000001c0)='user\x00', &(0x7f0000000200)={'syz', 0x2}, &(0x7f0000000240)='pkcs7_test\x00', 0x0) 16:31:38 executing program 1: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80b3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 16:31:38 executing program 0: syz_mount_image$iso9660(&(0x7f0000000040)='iso9660\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f00000000c0), 0x810, &(0x7f00000003c0)={[{@norock='norock'}, {@cruft='cruft'}, {@map_acorn='map=acorn'}]}) 16:31:38 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x6, &(0x7f0000000080)=0x8, 0x4) [ 274.359515][T12605] ISOFS: Unable to identify CD-ROM format. 16:31:38 executing program 5: add_key$fscrypt_provisioning(&(0x7f0000000000)='fscrypt-provisioning\x00', 0x0, 0x0, 0x48, 0xffffffffffffffff) 16:31:38 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_mreq(r0, 0x29, 0x1c, &(0x7f0000000000)={@mcast2}, 0x14) 16:31:38 executing program 3: bpf$BPF_PROG_GET_FD_BY_ID(0xc, &(0x7f0000000d00)={0xffffffffffffffff}, 0x4) 16:31:38 executing program 4: syz_mount_image$iso9660(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) linkat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xffffffffffffffff, &(0x7f0000001380)='./file0\x00', 0x0) 16:31:38 executing program 1: bpf$OBJ_GET_PROG(0x7, &(0x7f00000001c0)={0xffffffffffffffff}, 0x10) 16:31:38 executing program 2: setrlimit(0x0, &(0x7f0000000000)={0x81, 0x6807}) [ 274.667290][T12605] ISOFS: Unable to identify CD-ROM format. 16:31:38 executing program 3: r0 = openat$autofs(0xffffff9c, &(0x7f0000000e40)='/dev/autofs\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa9210, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1e20000000000}, 0x0, 0x0, r0, 0x0) 16:31:38 executing program 1: setfsuid(0xee01) add_key$keyring(&(0x7f0000000300)='keyring\x00', &(0x7f0000000080)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) 16:31:38 executing program 0: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1404, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 16:31:38 executing program 5: setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x81bd0016) 16:31:38 executing program 2: r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000280)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) keyctl$unlink(0x3, r0, 0x0) keyctl$clear(0x7, r0) 16:31:38 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000003c80)={'team0\x00'}) 16:31:39 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x6b2, 0x0, &(0x7f00000000c0)) 16:31:39 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) recvmsg(r0, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) 16:31:39 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_buf(r0, 0x29, 0x46, 0x0, 0x0) 16:31:39 executing program 0: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 16:31:39 executing program 4: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$search(0xa, r1, &(0x7f00000000c0)='syzkaller\x00', &(0x7f0000000100)={'syz', 0x2}, r0) 16:31:39 executing program 2: bpf$BPF_PROG_GET_FD_BY_ID(0x19, 0x0, 0x0) 16:31:39 executing program 3: r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) keyctl$unlink(0x15, r0, 0x0) 16:31:39 executing program 1: request_key(&(0x7f0000000000)='syzkaller\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0xffffffffffffffff) 16:31:39 executing program 2: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8880, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8307}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 16:31:39 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000080)={0x2, &(0x7f0000000040)=[{0x4d}, {0x6}]}) 16:31:39 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x0, &(0x7f0000000100), 0x0) 16:31:39 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x40000003, 0x0, 0x0) 16:31:39 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x6b1, 0x0, &(0x7f00000000c0)) [ 275.642157][ T37] audit: type=1326 audit(1617985899.709:7): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=12664 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=202 compat=0 ip=0x466459 code=0x0 16:31:40 executing program 5: syz_mount_image$iso9660(&(0x7f0000000180)='iso9660\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000001280), 0x200000, &(0x7f00000012c0)={[{@session={'session'}}, {@dmode={'dmode'}}, {@check_relaxed='check=relaxed'}]}) 16:31:40 executing program 2: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$SCSI_IOCTL_START_UNIT(r0, 0x5) 16:31:40 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_buf(r0, 0x29, 0x1600bd7f, 0x0, 0x0) 16:31:40 executing program 4: socket(0x28, 0x0, 0x6c3) 16:31:40 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) accept4(r0, 0x0, 0x0, 0x1800) 16:31:40 executing program 0: bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000001c0)={@map, 0xffffffffffffffff, 0x0, 0x8d092ccd0d6c41c2}, 0x14) 16:31:40 executing program 4: perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) 16:31:40 executing program 1: syz_mount_image$iso9660(0x0, &(0x7f0000000540)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$iso9660(&(0x7f0000000040)='iso9660\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f00000000c0), 0x810, &(0x7f00000003c0)={[{@norock='norock'}, {@cruft='cruft'}, {@map_acorn='map=acorn'}]}) 16:31:40 executing program 2: timer_create(0xe929101faa422197, 0x0, &(0x7f0000000040)) [ 276.499579][T12687] ISOFS: Unable to identify CD-ROM format. 16:31:40 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_buf(r0, 0x29, 0x11, 0x0, 0x0) 16:31:40 executing program 2: r0 = openat$hwrng(0xffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x18000, 0x0) r1 = syz_genetlink_get_family_id$gtp(&(0x7f0000000080)='gtp\x00', 0xffffffffffffffff) r2 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000000c0)='ns/cgroup\x00') sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[@ANYBLOB='P\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="000126bd7000fcdbdf250000000008000700", @ANYRES32=r2, @ANYBLOB="0809000000000008000100", @ANYRES32=0x0, @ANYBLOB="08000500ac1e0001080008000100000008000800040000000c0003000100000000000000"], 0x50}, 0x1, 0x0, 0x0, 0x20004800}, 0x40080) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'bridge_slave_1\x00', 0x0}) sendmsg$ETHTOOL_MSG_WOL_GET(r0, &(0x7f00000008c0)={&(0x7f0000000800)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000880)={&(0x7f0000000840)={0x20, 0x0, 0x1, 0x70bd2a, 0x25dfdbfc, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x20}, 0x1, 0x0, 0x0, 0x40000}, 0x40400c0) sendmsg$MPTCP_PM_CMD_GET_LIMITS(r0, &(0x7f0000000600)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000580)={0x1c, 0x0, 0x20, 0x70bd28, 0x25dfdbfb, {}, [@MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x840}, 0x2400c000) openat$zero(0xffffff9c, &(0x7f00000007c0)='/dev/zero\x00', 0x0, 0x0) sendmsg$ETHTOOL_MSG_LINKMODES_SET(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000700)={'syztnl2\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCDELPRL(0xffffffffffffffff, 0x89f6, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000040)={@loopback, @mcast1, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r4}) ioctl$sock_ipv6_tunnel_SIOCDELPRL(0xffffffffffffffff, 0x89f6, &(0x7f0000000300)={'sit0\x00', 0x0}) sendmsg$ETHTOOL_MSG_WOL_SET(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x40891) 16:31:40 executing program 0: r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$fscrypt_v1(&(0x7f00000000c0)='logon\x00', &(0x7f0000000100)={'fscrypt:', @desc4='85baa174f0cb1142'}, &(0x7f0000000140)={0x0, "b3c9134b8efba05ef6c774dd15784cb6c97b895cdc3a7238d205e97e0c2ded6fd0ce396932abab0ad61c6c5e7b771aa61eb930a1c1473906ba704ce1fac980d8"}, 0x48, 0xfffffffffffffffd) keyctl$unlink(0x8, r0, r1) [ 276.724308][T12698] ISOFS: Unable to identify CD-ROM format. [ 276.786798][T12687] ISOFS: Unable to identify CD-ROM format. 16:31:40 executing program 5: add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f00000001c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) 16:31:40 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x10000000}]}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) 16:31:40 executing program 3: syz_mount_image$iso9660(&(0x7f0000000040)='iso9660\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x2, &(0x7f0000000340)=[{&(0x7f0000000100)="e89a1e46823ad18d97dde755ec9fdd14df5595df5abc9a9a06d608e33ad15133059775abcaa7190f746bee027c4162ccad5b9bf361800131801a7e1fbecb14daf0b6dc3db7e86acc86810af82d30598dd590c7be31b1bc1773d66a889083bad4566be047c532666340", 0x69, 0x9}, {&(0x7f0000000200), 0x0, 0xffffffff}], 0x801002, &(0x7f0000000440)={[{@check_strict='check=strict'}, {@gid={'gid'}}, {@unhide='unhide'}, {@iocharset={'iocharset', 0x3d, 'euc-jp'}}, {@sbsector={'sbsector', 0x3d, 0x800}}, {@sbsector={'sbsector'}}], [{@subj_user={'subj_user', 0x3d, '['}}, {@pcr={'pcr', 0x3d, 0x39}}, {@seclabel='seclabel'}]}) 16:31:40 executing program 1: add_key$user(&(0x7f000000aac0)='user\x00', &(0x7f000000ab00)={'syz', 0x2}, &(0x7f000000ab40)=':', 0x1, 0xfffffffffffffffa) 16:31:41 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0x1f, &(0x7f0000000240)='d', 0x1) 16:31:41 executing program 0: r0 = add_key$keyring(&(0x7f00000007c0)='keyring\x00', &(0x7f0000000800)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$unlink(0x3, r0, 0x0) [ 276.980616][T12719] loop3: detected capacity change from 0 to 264192 [ 277.018523][ T37] audit: type=1326 audit(1617985901.079:8): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=12715 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=202 compat=0 ip=0x466459 code=0x10000000 16:31:41 executing program 2: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000003100)={0x77359400}) 16:31:41 executing program 4: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 16:31:41 executing program 1: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 277.137832][T12719] loop3: detected capacity change from 0 to 264192 16:31:41 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x2}, 0x40) 16:31:41 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000000)={'mangle\x00'}, &(0x7f0000000080)=0x54) 16:31:41 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_buf(r0, 0x29, 0x4b, 0x0, 0x0) 16:31:41 executing program 0: perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xce10}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 16:31:41 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_buf(r0, 0x29, 0x14, 0x0, 0x0) 16:31:41 executing program 1: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x248, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 16:31:41 executing program 5: bpf$BPF_PROG_GET_FD_BY_ID(0x10, &(0x7f0000000d00)={0xffffffffffffffff}, 0x4) 16:31:41 executing program 2: socketpair$nbd(0x2, 0xa, 0x0, &(0x7f0000001d40)) 16:31:41 executing program 3: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xbb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x15, 0x3, &(0x7f00000001c0)=ANY=[@ANYBLOB="b7000000000000000700000000000000950000000000000017528657435694a558273ad1326fc6eee621747a74cfb5af090fc4e94d523d9b22a7561b8850821b41f8b5b0a3e3b7423c0800000000000000eea53a46a56f68ad5bb03b83857a1b0000002c440c9866fa8100000000000000e638469d530e4505f244072d427f766a850d693803f6f37bcb41728ce1c0e43924f492854d2a"], &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0xc3, &(0x7f00000002c0)=""/195}, 0x48) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x1000000000000f, &(0x7f0000000040)=0xfffffffe, 0x4) setsockopt$sock_attach_bpf(r1, 0x1, 0x34, &(0x7f00000000c0)=r0, 0x4) setsockopt$sock_attach_bpf(r1, 0x1, 0x44, &(0x7f00000012c0), 0x4) 16:31:41 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x1a, 0x0, &(0x7f00000000c0)) 16:31:41 executing program 4: syz_mount_image$iso9660(&(0x7f0000001380)='iso9660\x00', &(0x7f00000013c0)='./file0\x00', 0x0, 0x0, &(0x7f0000002480), 0x0, &(0x7f00000024c0)={[{@uid={'uid'}}, {@overriderock='overriderockperm'}, {@nocompress='nocompress'}, {@block={'block'}}]}) 16:31:41 executing program 1: r0 = perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40042406, &(0x7f0000000000)='(-\\#\\#\x00') 16:31:41 executing program 2: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x3}, 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f00000001c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$link(0x6, r1, r2) 16:31:41 executing program 5: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ee, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 16:31:41 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000000)={0xe839, {{0xa, 0x0, 0x0, @mcast2}}}, 0x84) 16:31:41 executing program 0: add_key$user(&(0x7f0000000940)='user\x00', &(0x7f0000000980)={'syz', 0x3}, &(0x7f00000009c0)="14", 0x1, 0xfffffffffffffffb) 16:31:41 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_buf(r0, 0x29, 0x18, 0x0, 0x0) 16:31:42 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001d40)={0xffffffffffffffff}) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, 0x0, 0x0) 16:31:42 executing program 2: r0 = openat$procfs(0xffffff9c, &(0x7f00000004c0)='/proc/sysvipc/msg\x00', 0x0, 0x0) mmap$perf(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x4, 0x2010, r0, 0x0) 16:31:42 executing program 3: syz_open_dev$sg(0x0, 0x0, 0x0) 16:31:42 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, &(0x7f0000000000)=ANY=[], 0x150) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000180), 0x8) 16:31:42 executing program 0: syz_mount_image$iso9660(&(0x7f0000000500)='iso9660\x00', &(0x7f0000000540)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$iso9660(&(0x7f0000000040)='iso9660\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f00000000c0), 0x810, &(0x7f00000003c0)={[{@norock='norock'}, {@cruft='cruft'}, {@map_acorn='map=acorn'}]}) 16:31:42 executing program 4: perf_event_open(&(0x7f0000000140)={0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 16:31:42 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x16}]}) 16:31:42 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) bind$inet6(r0, 0x0, 0x0) 16:31:42 executing program 5: sched_setparam(0x0, &(0x7f0000000040)=0xffff) 16:31:42 executing program 2: r0 = openat$hwrng(0xffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x18000, 0x0) r1 = syz_genetlink_get_family_id$gtp(&(0x7f0000000080)='gtp\x00', 0xffffffffffffffff) r2 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000000c0)='ns/cgroup\x00') sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[@ANYBLOB='P\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="000126bd7000fcdbdf250000000008000700", @ANYRES32=r2, @ANYBLOB="0809000000000008000100", @ANYRES32=0x0, @ANYBLOB="08000500ac1e0001080008000100000008000800040000000c0003000100000000000000"], 0x50}, 0x1, 0x0, 0x0, 0x20004800}, 0x40080) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'bridge_slave_1\x00', 0x0}) sendmsg$ETHTOOL_MSG_WOL_GET(r0, &(0x7f00000008c0)={&(0x7f0000000800)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000880)={&(0x7f0000000840)={0x20, 0x0, 0x1, 0x70bd2a, 0x25dfdbfc, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}]}]}, 0x20}, 0x1, 0x0, 0x0, 0x40000}, 0x40400c0) sendmsg$MPTCP_PM_CMD_GET_LIMITS(r0, &(0x7f0000000600)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000580)={0x1c, 0x0, 0x20, 0x70bd28, 0x25dfdbfb, {}, [@MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x840}, 0x2400c000) r5 = openat$zero(0xffffff9c, &(0x7f00000007c0)='/dev/zero\x00', 0x0, 0x0) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r5, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000700)={'syztnl2\x00', &(0x7f0000000680)={'ip6tnl0\x00', r4, 0x2f, 0x9, 0x5, 0x7, 0x0, @local, @remote, 0x20, 0x40, 0x1ff, 0x6}}) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r5, 0x89f6, &(0x7f00000007c0)={'sit0\x00', &(0x7f0000000740)={'syztnl1\x00', r6, 0x4, 0x7f, 0xf5, 0x5, 0x0, @local, @loopback, 0x10, 0x1, 0x8, 0x81}}) ioctl$sock_inet6_SIOCADDRT(r3, 0x890b, &(0x7f0000000040)={@loopback, @mcast1, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r4}) r7 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCSIFADDR(r7, 0x8916, &(0x7f0000000640)={@private2={0xfc, 0x2, [], 0x1}, 0x72, r4}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'ip_vti0\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x89f6, &(0x7f0000000300)={'sit0\x00', &(0x7f0000000280)={'sit0\x00', 0x0, 0x4, 0x1f, 0x7, 0x9, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x20, 0x700, 0x3, 0xde9}}) sendmsg$ETHTOOL_MSG_WOL_SET(r0, &(0x7f0000000500)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000340)={0x158, 0x0, 0x400, 0x70bd26, 0x25dfdbfd, {}, [@ETHTOOL_A_WOL_HEADER={0x4c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_bridge\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_vlan\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r9}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @ETHTOOL_A_WOL_SOPASS={0xf8, 0x3, "2009e22d2cfbfa3586136815973ef682424a330be6b01c8692cf4f1871d032765b4441e89550957083da60e690153fa80dcdd7d893099d8d5085d06c8acc7bdb843b5cd514fd9b1a9d1a8a0502cf747c09e05c83d628bd290fb81caee5c263da0d8047cd40077bfa0ed68624bbc47d0eb60e82bd386919d8d79a5b0100fd612479ffce964d6a22c1cf2407b1e0875d2025d082c65152c3858a989641bb6501007851d4b1107dd9befc03d3c133ef1eca3df82867344483df41d3227b1bcf2d2abd32c97c6609da9198dc9dbb77b5b335ca24ea7cbbc36166a28a50f3854c18932a8ac2d02a52b0f1c085af3910ca4d3a26cdd29e"}]}, 0x158}}, 0x40891) fork() wait4(0x0, 0x0, 0x1, 0x0) [ 278.234958][ T37] audit: type=1326 audit(1617985902.299:9): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=12805 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x466459 code=0x0 16:31:42 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_ADD_NAN_FUNCTION(r0, &(0x7f0000003300)={0x0, 0x0, &(0x7f00000032c0)={&(0x7f0000004a40)=ANY=[@ANYBLOB="10310000fd26d7"], 0x3110}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000680)='nl80211\x00', r0) 16:31:42 executing program 1: syz_mount_image$iso9660(&(0x7f0000000040)='iso9660\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000340), 0x0, &(0x7f0000000440)={[{@check_strict='check=strict'}, {@gid={'gid'}}, {@unhide='unhide'}, {@iocharset={'iocharset', 0x3d, 'euc-jp'}}, {@sbsector={'sbsector'}}]}) [ 278.337889][T12803] ISOFS: Unable to identify CD-ROM format. 16:31:42 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_buf(r0, 0x29, 0x3, 0x0, 0x0) 16:31:42 executing program 5: r0 = perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0x0) 16:31:42 executing program 3: bpf$BPF_PROG_GET_FD_BY_ID(0x18, 0x0, 0x0) 16:31:42 executing program 0: r0 = openat$autofs(0xffffff9c, &(0x7f0000000e40)='/dev/autofs\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa9210, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1e20000000000}, 0x0, 0x0, r0, 0x0) 16:31:42 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0xffffd1f8}, 0x1c) 16:31:42 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000080)={0x2, &(0x7f0000000040)=[{0x87}, {0x6}]}) 16:31:42 executing program 4: request_key(&(0x7f00000001c0)='rxrpc_s\x00', &(0x7f0000000200)={'syz', 0x2}, 0x0, 0xfffffffffffffffe) 16:31:42 executing program 0: syz_genetlink_get_family_id$gtp(&(0x7f0000000080)='gtp\x00', 0xffffffffffffffff) 16:31:42 executing program 4: ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'team0\x00'}) getresuid(&(0x7f0000000140), &(0x7f0000000180), &(0x7f00000001c0)) 16:31:42 executing program 1: r0 = openat$autofs(0xffffff9c, &(0x7f0000000e40)='/dev/autofs\x00', 0x0, 0x0) write$char_usb(r0, 0x0, 0x0) 16:31:42 executing program 3: request_key(&(0x7f0000000140)='pkcs7_test\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0) [ 278.774916][ T37] audit: type=1326 audit(1617985902.839:10): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=12844 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x466459 code=0x0 16:31:42 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001d40)={0xffffffffffffffff}) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, 0x0, 0x0) 16:31:42 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_buf(r0, 0x88, 0x0, 0x0, 0x300) 16:31:42 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@private2}, 0x14) 16:31:43 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000080)={0x2, &(0x7f0000000040)=[{0x1d}, {0x6}]}) 16:31:43 executing program 3: syz_open_dev$sg(&(0x7f0000000400)='/dev/sg#\x00', 0x7, 0x0) 16:31:43 executing program 1: r0 = openat$procfs(0xffffff9c, &(0x7f00000004c0)='/proc/sysvipc/msg\x00', 0x0, 0x0) mmap$perf(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x13, r0, 0x0) 16:31:43 executing program 5: bpf$BPF_PROG_GET_FD_BY_ID(0x16, 0x0, 0x0) [ 279.077863][ T37] audit: type=1326 audit(1617985903.139:11): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=12861 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=202 compat=0 ip=0x466459 code=0x0 16:31:43 executing program 0: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$link(0x8, 0x0, r0) 16:31:43 executing program 2: socketpair$nbd(0x1, 0x3, 0x0, &(0x7f0000001d40)) 16:31:43 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_buf(r0, 0x29, 0x16, 0x0, 0x0) 16:31:43 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_buf(r0, 0x29, 0x49, 0x0, 0x0) 16:31:43 executing program 1: r0 = perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$procfs(0xffffff9c, &(0x7f00000004c0)='/proc/sysvipc/msg\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) 16:31:43 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000080)={0x2, &(0x7f0000000040)=[{0x15}, {0x6}]}) 16:31:43 executing program 0: r0 = request_key(&(0x7f00000001c0)='rxrpc_s\x00', &(0x7f0000000200)={'syz', 0x2}, &(0x7f0000000240)='pkcs7_test\x00', 0xfffffffffffffffe) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f00000000c0)={'syz', 0x3}, &(0x7f0000000100)='pkcs7_test\x00', r0) 16:31:43 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x13, 0x0, &(0x7f00000000c0)) 16:31:43 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, &(0x7f0000000000)={'security\x00'}, &(0x7f00000000c0)=0x24) [ 279.410222][ T37] audit: type=1326 audit(1617985903.469:12): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=12878 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=202 compat=0 ip=0x466459 code=0x0 16:31:43 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_buf(r0, 0x29, 0x4, 0x0, 0x0) 16:31:43 executing program 4: clock_gettime(0x0, &(0x7f00000031c0)) 16:31:43 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_buf(r0, 0x29, 0x2, 0x0, 0x300) 16:31:43 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000080)={0x2, &(0x7f0000000040)=[{0x64}, {0x6}]}) 16:31:43 executing program 2: r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) keyctl$unlink(0x3, r0, 0x0) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$link(0x8, r1, 0xfffffffffffffffd) 16:31:43 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000080)={0x2, &(0x7f0000000040)=[{0x28}, {0x6}]}) 16:31:43 executing program 4: r0 = socket(0xa, 0x3, 0x6) sendmsg$NL80211_CMD_STOP_NAN(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={0x0}}, 0x0) 16:31:43 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_STATUS(r0, &(0x7f0000008b40)={0x0, 0x0, &(0x7f0000008b00)={&(0x7f0000008a40)=ANY=[@ANYBLOB='s'], 0x94}}, 0x0) [ 279.710787][ T37] audit: type=1326 audit(1617985903.769:13): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=12896 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x466459 code=0x0 16:31:43 executing program 1: syz_mount_image$iso9660(&(0x7f0000000180)='iso9660\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000001280), 0x200000, &(0x7f00000012c0)={[{@check_relaxed='check=relaxed'}]}) 16:31:43 executing program 0: socketpair$nbd(0x28, 0x1, 0x0, &(0x7f0000001d40)) 16:31:43 executing program 3: r0 = perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x0) 16:31:43 executing program 2: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 16:31:43 executing program 4: r0 = fork() waitid(0x1, r0, &(0x7f0000000100), 0x1000003, &(0x7f0000000080)) 16:31:44 executing program 5: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) request_key(&(0x7f0000000240)='user\x00', &(0x7f0000000280)={'syz', 0x3}, &(0x7f00000002c0)='\x00', r0) 16:31:44 executing program 0: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x3}, 0x0, 0x0, r0) keyctl$link(0x7, r1, 0x0) 16:31:44 executing program 2: r0 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f00000001c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$link(0x8, r0, r0) 16:31:44 executing program 3: r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, r0) keyctl$unlink(0x9, r1, r0) 16:31:44 executing program 0: pselect6(0x40, &(0x7f0000000100), 0x0, &(0x7f0000000180)={0xd71b}, &(0x7f00000001c0)={0x77359400}, &(0x7f0000000240)={&(0x7f0000000200), 0x8}) [ 280.175359][T12921] ISOFS: Unable to identify CD-ROM format. 16:31:44 executing program 2: syz_mount_image$iso9660(0x0, 0x0, 0x0, 0x1, &(0x7f0000002480)=[{&(0x7f0000001480)="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", 0x20002001}], 0x0, 0x0) 16:31:44 executing program 4: r0 = gettid() wait4(r0, 0x0, 0x0, &(0x7f0000000280)) [ 280.385888][T12921] ISOFS: Unable to identify CD-ROM format. 16:31:44 executing program 1: r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000280)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, r0) keyctl$unlink(0x3, r0, 0x0) 16:31:44 executing program 5: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x20420, &(0x7f00000012c0)) 16:31:44 executing program 3: add_key$user(&(0x7f0000000040)='user\x00', &(0x7f00000000c0)={'syz', 0x1}, &(0x7f0000000100)="88", 0x1, 0xfffffffffffffffb) 16:31:44 executing program 0: perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa9210, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1e20000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 16:31:44 executing program 4: r0 = gettid() sched_setparam(r0, &(0x7f0000000040)=0xffff) 16:31:44 executing program 3: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000240)={'syz', 0x1}, 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, r1) r3 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f00000001c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$link(0x8, r2, r3) 16:31:44 executing program 5: getresgid(&(0x7f0000000340), &(0x7f00000006c0), 0x0) 16:31:44 executing program 0: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000100)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000ff1000/0xc000)=nil, 0xc000}, 0x1}) ioctl$UFFDIO_COPY(r0, 0xc028aa03, &(0x7f0000000040)={&(0x7f0000ff2000/0x2000)=nil, &(0x7f0000ff7000/0x2000)=nil, 0x2000}) 16:31:44 executing program 1: r0 = socket(0x26, 0x5, 0x0) recvfrom$l2tp6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 16:31:44 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="1c0000001a0047a70000000000000000fa094000009f04dc673f"], 0x1c}}, 0x0) [ 281.158101][T12948] loop2: detected capacity change from 0 to 32752 16:31:45 executing program 2: r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) keyctl$unlink(0xb, r0, 0x0) 16:31:45 executing program 3: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f00000002c0)) 16:31:45 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ptrace$setregs(0xd, 0xffffffffffffffff, 0x0, &(0x7f0000000080)="0db8d463f5b4808bfbab99b5a24a31cd5b8cbbb191fc9cbb86b30b2443e8fbcfa8fb633e1c38944129b69896cb8c0929c138dea950a29f42209148c45c0b0a6e7bfdfb7a0f660406d9a8c063419c516b190bebaa151744816393bb34c9492eb13a59f0719353afd1360089c222488fe469ee831648ed71de771107bc5a493d64eb49ee9e6e7f10065662d4bb3832c77f3a46fe3a5bfdec332bf5a900dc2dd91832d33d4517b3384008e48c1b0948e73e0579af34e4434b07b31d574d49a43ccc9d012c002d67ce87a1198c6463dedf14d9bbcebb02c5c0f476a9ade868fe0df2ef27a1d27069de26cf5b91238471d50d28afff505c454c0855870c") wait4(0x0, 0x0, 0x80000002, 0x0) exit_group(0x0) r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_int(r0, 0x29, 0x48, &(0x7f0000000000)=0x401, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @dev}, 0x1c) 16:31:45 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) getpeername(r0, &(0x7f0000000040)=@l2tp6={0xa, 0x0, 0x0, @dev}, &(0x7f00000000c0)=0x80) 16:31:45 executing program 0: syz_open_dev$rtc(&(0x7f0000000080)='/dev/rtc#\x00', 0x20, 0x244402) 16:31:45 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000280)={&(0x7f0000000000)={0xa, 0x4c1d, 0x0, @mcast2, 0x200000}, 0x1c, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="640100002900000004"], 0x164}, 0x0) 16:31:45 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_buf(r0, 0x29, 0x1b, 0x0, 0x0) 16:31:45 executing program 4: r0 = perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0x0) 16:31:45 executing program 0: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 16:31:46 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000002f00)=[{{&(0x7f0000000000)={0x2, 0x4e22, @private}, 0x10, 0x0, 0x0, &(0x7f0000001400)=[@ip_retopts={{0x14, 0x0, 0x7, {[@rr={0x7, 0x3}]}}}], 0x18}}], 0x1, 0x0) 16:31:46 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000300)={0x38, 0x1, 0x1, 0x101, 0x0, 0x0, {}, [@CTA_SYNPROXY={0x4}, @CTA_MARK={0x8}, @CTA_NAT_DST={0x18, 0xd, 0x0, 0x1, [@CTA_NAT_V6_MINIP={0x14, 0x4, @remote}]}]}, 0x38}}, 0x0) 16:31:46 executing program 3: r0 = syz_open_procfs$namespace(0x0, &(0x7f00000017c0)='ns/cgroup\x00') readahead(r0, 0x0, 0xffffffffffffb404) 16:31:46 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCSARP(r0, 0x8954, &(0x7f0000000040)={{0x2, 0x0, @broadcast}, {0x0, @random="ef35858da98d"}, 0x0, {0x2, 0x0, @loopback}, 'syz_tun\x00'}) 16:31:46 executing program 0: io_setup(0x9, &(0x7f0000000000)=0x0) r1 = syz_open_procfs$namespace(0x0, &(0x7f00000017c0)='ns/cgroup\x00') r2 = syz_open_dev$vcsa(&(0x7f0000000280)='/dev/vcsa#\x00', 0x0, 0x0) io_submit(r0, 0x1, &(0x7f00000015c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x0, 0x0, 0x3, r2}]) 16:31:46 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000040)={@multicast2, @loopback}, 0xc) 16:31:46 executing program 3: syz_mount_image$iso9660(0x0, 0x0, 0x0, 0x2, &(0x7f0000000340)=[{&(0x7f0000000100)="e8", 0x1}, {&(0x7f0000000200)="b16f", 0x2, 0xffffffff}], 0x0, 0x0) 16:31:46 executing program 0: kexec_load(0x0, 0x1, &(0x7f0000000340)=[{0x0}], 0x1) [ 282.493268][T13020] loop3: detected capacity change from 0 to 264192 16:31:46 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_group_source_req(r0, 0x6, 0x5, &(0x7f0000000a00)={0x0, {{0x2, 0x0, @loopback}}, {{0x2, 0x0, @broadcast}}}, 0x108) 16:31:46 executing program 0: shmctl$IPC_SET(0x0, 0xc, 0x0) [ 282.618811][T13020] loop3: detected capacity change from 0 to 264192 16:31:46 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) syz_genetlink_get_family_id$wireguard(&(0x7f0000000040)='wireguard\x00', r0) 16:31:46 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_encap(r0, 0xffffff88, 0xa, 0x0, 0x0) 16:31:46 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_udp_int(r0, 0x11, 0x65, 0x0, &(0x7f0000000080)) 16:31:47 executing program 0: shmat(0x0, &(0x7f0000ffc000/0x3000)=nil, 0x0) [ 282.936693][T13035] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 16:31:47 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x14, 0x0, 0x4, 0x201}, 0x14}}, 0x0) 16:31:47 executing program 2: r0 = gettid() rt_tgsigqueueinfo(0xffffffffffffffff, r0, 0x0, &(0x7f0000000040)) 16:31:47 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_opts(r0, 0x0, 0xb, &(0x7f0000000040)="97", 0x1) 16:31:47 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/sysvipc/shm\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000280)=[{&(0x7f0000000440)=""/131, 0x83}, {&(0x7f0000000140)=""/138, 0x8a}], 0x2, 0x0, 0x0) 16:31:47 executing program 3: add_key$fscrypt_provisioning(0x0, 0x0, 0x0, 0x200001cd, 0xfffffffffffffffc) 16:31:47 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCSARP(r0, 0x8901, &(0x7f0000000040)={{0x2, 0x0, @broadcast}, {0x0, @random="ef35858da98d"}, 0x0, {0x2, 0x0, @loopback}, 'syz_tun\x00'}) 16:31:47 executing program 2: openat$bsg(0xffffffffffffff9c, &(0x7f0000001580)='/dev/bsg\x00', 0x535082, 0x0) 16:31:47 executing program 0: syz_mount_image$fuse(&(0x7f0000000000)='fuse\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x800899, &(0x7f00000000c0)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x1000}, 0x2c, {'user_id'}, 0x2c, {'group_id', 0x3d, 0xee00}}) 16:31:47 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'syz_tun\x00', 0x0}) sendmmsg$inet(r1, &(0x7f0000003480)=[{{&(0x7f0000000080)={0x2, 0x4e24, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000000340)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r2, @dev={0xac, 0x14, 0x14, 0x1b}, @loopback}}}], 0x20}}], 0x1, 0x24000010) 16:31:47 executing program 4: r0 = getpid() tkill(r0, 0x1c) [ 283.497816][T13060] fuse: Bad value for 'fd' 16:31:47 executing program 2: getrusage(0xffffffffffffffff, &(0x7f0000000740)) [ 283.522830][T13060] fuse: Bad value for 'fd' 16:31:47 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setresuid(0x0, 0xee00, 0xee01) sendmsg$NFT_MSG_GETSETELEM(r0, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002900)={&(0x7f00000000c0)={0x14}, 0x14}}, 0x0) 16:31:47 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_FD(r0, 0x401070ca, 0xffffffffffffffff) 16:31:47 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2b, &(0x7f0000000180)={0x0, {{0x2, 0x0, @private}}, {{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x108) 16:31:47 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)={0x38, 0x2, 0x1, 0x801, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8}, {0x8, 0x2, @private}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}]}, 0x38}}, 0x0) 16:31:47 executing program 0: futex(&(0x7f0000000000), 0x8b, 0x1, 0x0, 0x0, 0x0) 16:31:47 executing program 2: shmctl$IPC_INFO(0x0, 0x3, &(0x7f0000000000)=""/167) 16:31:47 executing program 3: add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) clone(0x0, 0x0, 0x0, 0x0, 0x0) 16:31:48 executing program 4: syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x2, &(0x7f00000015c0)=[{&(0x7f0000000400)="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", 0xfff, 0x2}, {&(0x7f0000001400)='u', 0x1, 0xfffffffff7a92dca}], 0x0, 0x0) 16:31:48 executing program 0: syz_mount_image$fuse(&(0x7f0000000000)='fuse\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[], [{@smackfsfloor={'smackfsfloor', 0x3d, '/proc/sysvipc/shm\x00'}}]}}) 16:31:48 executing program 2: mq_open(&(0x7f0000000000)=':}+%^\\)\\\x00', 0x0, 0x0, &(0x7f0000000040)) [ 284.052867][T13087] loop4: detected capacity change from 0 to 264192 16:31:48 executing program 3: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@mpol={'mpol', 0x3d, {'local', '=relative', @void}}}]}) [ 284.096982][T13091] fuse: Bad value for 'fd' [ 284.104128][T13091] fuse: Bad value for 'fd' 16:31:48 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000000e80)=[{{&(0x7f0000000040)={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f0000000500)=ANY=[], 0xf}}], 0x1, 0x0) [ 284.214100][T13095] tmpfs: Bad value for 'mpol' [ 284.232767][T13095] tmpfs: Bad value for 'mpol' 16:31:48 executing program 0: setgroups(0x5, &(0x7f0000000240)=[0xee00, 0x0, 0x0, 0xee00, 0x0]) 16:31:48 executing program 3: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', 0x0, 0x0, 0x0, 0x0, 0x2cb54b72d2f8d547, &(0x7f0000003600)) 16:31:48 executing program 0: io_setup(0x3, &(0x7f0000000000)=0x0) io_cancel(r0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) 16:31:48 executing program 2: capget(&(0x7f0000000280)={0x20071026, 0xffffffffffffffff}, &(0x7f00000002c0)) 16:31:48 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/sysvipc/shm\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000280)=[{&(0x7f0000000440)=""/131, 0x83}, {&(0x7f0000000140)=""/138, 0x8a}, {&(0x7f0000000200)=""/91, 0x5b}], 0x3, 0x6, 0x0) 16:31:48 executing program 3: add_key(&(0x7f0000000000)='rxrpc_s\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffb) [ 284.532380][T13109] capability: warning: `syz-executor.2' uses deprecated v2 capabilities in a way that may be insecure 16:31:48 executing program 0: syz_read_part_table(0x0, 0x0, 0x0) syz_read_part_table(0x0, 0x3, &(0x7f0000002440)=[{&(0x7f0000000000)="8390d5e3ed7dad7dafb556a5697d880f373eeb880eb5bb96d52e0216b25658f30205abfac008640c5883b1b5afea369791b62b1b33c88a67307c160c1cbf23ac39f9a5cb3bd16612747fd4b0440362815cbd4e1099b8942cd2bd316f23", 0x5d}, {0xffffffffffffffff, 0x0, 0x3}, {&(0x7f0000001000), 0x0, 0x7fffffff}]) 16:31:48 executing program 4: syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x8080) 16:31:48 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 16:31:48 executing program 3: perf_event_open(&(0x7f00000000c0)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6e90095a91898a37, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 16:31:48 executing program 2: openat$incfs(0xffffffffffffff9c, &(0x7f0000000180)='.pending_reads\x00', 0x4040, 0x0) 16:31:48 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f000000c6c0)=[{{&(0x7f0000000000)={0x2, 0x4e22, @local}, 0x10, 0x0, 0x0, &(0x7f0000000280)=[@ip_tos_int={{0x14, 0x0, 0x1, 0xffff0001}}], 0x18}}], 0x1, 0x0) 16:31:49 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0), 0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(0x0, 0x0, 0x0, r1, 0x3) signalfd4(r1, &(0x7f00000000c0), 0x8, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = perf_event_open(0x0, 0x0, 0x0, r3, 0x0) signalfd4(r3, &(0x7f00000000c0), 0x8, 0x0) write$binfmt_script(r0, &(0x7f0000000140)=ANY=[@ANYRES32, @ANYRES32=r0, @ANYRESDEC=r1, @ANYRESHEX=r2, @ANYRESOCT=r1, @ANYRES16, @ANYRESDEC=r4], 0x208e24b) r5 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r5, 0x0) preadv(r5, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) close(r5) openat$cgroup_ro(r0, &(0x7f00000000c0)='pids.events\x00', 0x0, 0x0) sendfile(r7, r6, 0x0, 0x100000a17) 16:31:49 executing program 0: kexec_load(0x0, 0x1, &(0x7f00000008c0)=[{0x0}], 0x1) [ 284.958640][ T37] audit: type=1800 audit(1617985909.019:14): pid=13130 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.2" name=".pending_reads" dev="sda1" ino=13937 res=0 errno=0 16:31:49 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) read$FUSE(r0, 0x0, 0x0) [ 285.059704][ T37] audit: type=1800 audit(1617985909.049:15): pid=13130 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.2" name=".pending_reads" dev="sda1" ino=13937 res=0 errno=0 16:31:49 executing program 3: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE(r0, &(0x7f0000000180)={0xc, {'syz1\x00', 'syz1\x00', 'syz0\x00', 0x0}}, 0x120) 16:31:49 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000001dc0)={0x0, 0x0, &(0x7f0000001d80)={&(0x7f0000000cc0)={0x14, 0x0, 0xc, 0x201}, 0x14}}, 0x0) 16:31:49 executing program 2: pipe2(&(0x7f0000000780)={0xffffffffffffffff}, 0x0) mq_getsetattr(r0, 0x0, 0x0) 16:31:49 executing program 3: io_setup(0x9, &(0x7f0000000000)=0x0) io_getevents(r0, 0x0, 0x0, 0x0, &(0x7f00000018c0)) 16:31:49 executing program 2: io_pgetevents(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040), 0x8}) 16:31:49 executing program 0: shmctl$IPC_SET(0x0, 0x5, 0x0) 16:31:49 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000680)='/dev/full\x00', 0x0, 0x0) preadv(r0, &(0x7f0000001980)=[{0x0}, {&(0x7f0000000800)=""/73, 0x49}, {&(0x7f0000000880)=""/4096, 0x1000}], 0x3, 0x0, 0x0) 16:31:49 executing program 0: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_NONCE(r0, 0x8010661b, 0x0) 16:31:49 executing program 3: r0 = openat$smackfs_cipsonum(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/direct\x00', 0x2, 0x0) write$smackfs_cipsonum(r0, 0x0, 0x0) [ 285.681119][ T37] audit: type=1804 audit(1617985909.739:16): pid=13141 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir876159352/syzkaller.TVioui/185/cgroup.controllers" dev="sda1" ino=14401 res=1 errno=0 16:31:50 executing program 4: pread64(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffff01) 16:31:50 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/diskstats\x00', 0x0, 0x0) getdents64(r0, 0x0, 0x0) 16:31:50 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) close(r0) 16:31:50 executing program 3: io_setup(0x28fc4a3a, &(0x7f0000000000)) 16:31:50 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0x0, &(0x7f0000000040), 0x4) 16:31:50 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000002680)=[{{&(0x7f0000000000)={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x10}}, 0x10, 0x0}}, {{&(0x7f0000000680)={0x2, 0x4e24, @broadcast}, 0x10, 0x0, 0x0, &(0x7f0000000940)=[@ip_retopts={{0x3c, 0x0, 0x7, {[@timestamp_prespec={0x44, 0x2c, 0x0, 0x3, 0x0, [{@multicast1}, {@loopback}, {@multicast1}, {@initdev={0xac, 0x1e, 0x0, 0x0}}, {@multicast1}]}]}}}], 0x40}}], 0x2, 0x20000844) 16:31:50 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)={0x18, 0x0, 0x2, 0x401, 0x0, 0x0, {}, [@CTA_EXPECT_TUPLE={0x4, 0xb}]}, 0x18}}, 0x0) 16:31:50 executing program 2: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE(r0, &(0x7f0000000180)={0xe, {'syz1\x00', 'syz1\x00', 'syz0\x00', 0x0}}, 0x120) 16:31:50 executing program 4: r0 = syz_open_dev$vcsa(&(0x7f0000000280)='/dev/vcsa#\x00', 0x0, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}}, 0x0) 16:31:50 executing program 3: syz_mount_image$tmpfs(&(0x7f0000002580)='tmpfs\x00', &(0x7f00000025c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000029c0)={[{@nr_inodes={'nr_inodes', 0x3d, [0x0]}}]}) 16:31:50 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000a00)={&(0x7f0000000900)={0x14, 0x0, 0x0, 0x3}, 0x14}}, 0x0) 16:31:50 executing program 0: socket$can_raw(0x1d, 0x3, 0x1) pselect6(0x40, &(0x7f0000000180), &(0x7f00000001c0)={0x9}, 0x0, 0x0, &(0x7f00000002c0)={0x0}) 16:31:50 executing program 4: syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x28080) [ 286.536259][T13189] tmpfs: Bad value for 'nr_inodes' [ 286.614179][T13189] tmpfs: Bad value for 'nr_inodes' 16:31:50 executing program 2: keyctl$reject(0x4, 0x0, 0x0, 0x0, 0x0) 16:31:50 executing program 3: syz_open_procfs(0x0, &(0x7f0000000080)='timerslack_ns\x00') 16:31:50 executing program 4: shmctl$IPC_SET(0x0, 0xd, &(0x7f00000000c0)={{0x3, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xffffffffffffffff}}) 16:31:51 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$sock(r0, &(0x7f0000000b80)=[{{&(0x7f0000000080)=@in={0x2, 0x4e24, @local}, 0x80, 0x0, 0x0, &(0x7f0000000340)=[@timestamping={{0x14}}], 0x18}}], 0x1, 0x80040) 16:31:51 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000009c0)={0xffffffffffffffff}) ioctl$sock_ifreq(r0, 0x8920, &(0x7f0000000000)={'netdevsim0\x00', @ifru_map}) 16:31:51 executing program 3: io_setup(0x4aed, &(0x7f0000000000)=0x0) r1 = openat$smackfs_revoke_subject(0xffffffffffffff9c, &(0x7f0000000040)='/sys/fs/smackfs/revoke-subject\x00', 0x2, 0x0) io_submit(r0, 0x1, &(0x7f0000000740)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0xafee, r1, 0x0, 0x0, 0x0, 0x0, 0x6}]) 16:31:51 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f00000000c0)) 16:31:51 executing program 4: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000280), 0x8) fcntl$notify(r0, 0x402, 0x10) 16:31:51 executing program 3: mq_open(&(0x7f0000000000)=':}+%^\\)\\\x00', 0x40, 0x0, &(0x7f0000000040)={0x1, 0x0, 0x0, 0x3}) 16:31:51 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$netlink(r0, &(0x7f00000012c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001280)=[@cred={{0x1c}}], 0x20}, 0x0) 16:31:51 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'syz_tun\x00', 0x0}) sendmmsg$inet(r1, &(0x7f0000003480)=[{{&(0x7f0000000080)={0x2, 0x4e24, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000000340)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r2, @dev={0xac, 0x14, 0x14, 0x1b}, @loopback}}}], 0x20}}], 0x1, 0x0) 16:31:51 executing program 3: shmget$private(0x0, 0x6000, 0x0, &(0x7f0000ff9000/0x6000)=nil) 16:31:51 executing program 2: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={[], [{@smackfsfloor={'smackfsfloor', 0x3d, '\xba*%$\x13'}}]}) 16:31:51 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000006f40)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, 0x0, 0x0, 0x2001, &(0x7f0000005dc0)={0x0, 0x3938700}) 16:31:51 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000300)={0x18, 0x1, 0x1, 0x101, 0x0, 0x0, {}, [@CTA_NAT_DST={0x4}]}, 0x18}}, 0x0) 16:31:51 executing program 3: syz_mount_image$fuse(&(0x7f0000004500)='fuse\x00', &(0x7f0000004540)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000004580)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x2000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@max_read={'max_read'}}]}}) 16:31:51 executing program 4: r0 = openat$smackfs_change_rule(0xffffffffffffff9c, &(0x7f0000000140)='/sys/fs/smackfs/change-rule\x00', 0x2, 0x0) write$smackfs_change_rule(r0, &(0x7f0000000180)={'+\\])', 0x20, '$', 0x20, 'rwxl', 0x20, 'xab'}, 0x10) 16:31:51 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_FD(r0, 0x125d, 0xffffffffffffffff) 16:31:52 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000006a40)='/dev/fuse\x00', 0x2, 0x0) ioctl$LOOP_SET_FD(r0, 0x40081271, r1) [ 287.952434][T13239] fuse: Bad value for 'fd' [ 287.970086][T13239] fuse: Bad value for 'fd' 16:31:52 executing program 3: r0 = syz_open_procfs$namespace(0x0, &(0x7f00000017c0)='ns/cgroup\x00') ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000040)={0x0, 0x3}) 16:31:52 executing program 2: getitimer(0x1, &(0x7f00000011c0)) 16:31:52 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000300)={0x28, 0x1, 0x1, 0x101, 0x0, 0x0, {}, [@CTA_SYNPROXY={0x4}, @CTA_MARK={0x8}, @CTA_NAT_DST={0x8, 0xd, 0x0, 0x1, [@CTA_NAT_PROTO={0x4}]}]}, 0x28}}, 0x0) 16:31:52 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x2001, 0x0) read$FUSE(r0, 0x0, 0x0) 16:31:52 executing program 0: shmctl$IPC_SET(0x0, 0xe, &(0x7f00000000c0)={{0x3, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xffffffffffffffff}}) 16:31:52 executing program 2: keyctl$reject(0xe, 0x0, 0x0, 0x0, 0x0) 16:31:52 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCADDRT(r0, 0xc0189436, &(0x7f0000000440)={0x0, {0x2, 0x0, @empty}, {}, {0x2, 0x0, @empty}}) 16:31:52 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000001040)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0) 16:31:52 executing program 3: io_pgetevents(0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x0, 0x989680}, 0x0) 16:31:52 executing program 4: socket(0x2, 0x0, 0xfffffff7) 16:31:52 executing program 3: add_key$fscrypt_provisioning(&(0x7f0000000000)='fscrypt-provisioning\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) 16:31:52 executing program 0: openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/bus/input/handlers\x00', 0x0, 0x0) 16:31:52 executing program 2: syz_mount_image$tmpfs(&(0x7f0000002580)='tmpfs\x00', &(0x7f00000025c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000029c0)={[{@huge_always='huge=always'}]}) 16:31:52 executing program 4: r0 = getpid() r1 = fork() kcmp$KCMP_EPOLL_TFD(r0, r1, 0x4, 0xffffffffffffffff, &(0x7f0000000000)) 16:31:52 executing program 3: clock_gettime(0xb, &(0x7f00000001c0)) 16:31:52 executing program 2: r0 = openat$smackfs_change_rule(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/change-rule\x00', 0x2, 0x0) write$smackfs_change_rule(r0, 0x0, 0x0) 16:31:53 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCSARP(r0, 0x8983, 0x0) 16:31:53 executing program 3: openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.pending_reads\x00', 0x0, 0x0) 16:31:53 executing program 2: syz_mount_image$tmpfs(&(0x7f0000002900)='tmpfs\x00', &(0x7f0000002940)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000002b80)={[{@nr_blocks={'nr_blocks'}}]}) 16:31:53 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/diskstats\x00', 0x0, 0x0) fchown(r0, 0xffffffffffffffff, 0x0) 16:31:53 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ_RESET(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000040)=ANY=[@ANYBLOB="44000000000a01"], 0x44}}, 0x0) [ 289.146989][T13291] tmpfs: Bad value for 'nr_blocks' [ 289.173184][T13291] tmpfs: Bad value for 'nr_blocks' 16:31:53 executing program 3: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='net/vlan/vlan0\x00') [ 289.238575][T13296] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.4'. 16:31:53 executing program 2: statx(0xffffffffffffff9c, &(0x7f0000002100)='./file0\x00', 0x0, 0x0, 0x0) 16:31:53 executing program 0: perf_event_open(&(0x7f00000020c0)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 16:31:53 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/diskstats\x00', 0x0, 0x0) fcntl$lock(r0, 0x5, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) 16:31:53 executing program 3: socket$inet_udp(0x2, 0x2, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000001400)='fdinfo/3\x00') 16:31:53 executing program 2: set_mempolicy(0x3, &(0x7f0000000100)=0x2, 0x5) 16:31:53 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_group_source_req(r0, 0x0, 0x5, &(0x7f00000006c0)={0x7f, {{0x2, 0x0, @private}}, {{0x2, 0x0, @multicast1}}}, 0x108) 16:31:53 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)={0x28, 0x0, 0x2, 0x401, 0x0, 0x0, {}, [@CTA_EXPECT_ZONE={0x6}, @CTA_EXPECT_TUPLE={0x4}, @CTA_EXPECT_MASK={0x4}, @CTA_EXPECT_MASTER={0x4}]}, 0x28}}, 0x0) 16:31:53 executing program 2: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uhid\x00', 0x802, 0x0) write$UHID_CREATE(r0, &(0x7f0000000200)={0x0, {'syz1\x00', 'syz0\x00', 'syz1\x00', &(0x7f0000000140)=""/191, 0xbf}}, 0x120) 16:31:53 executing program 3: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000025c0)={[], [{@mask={'mask', 0x3d, 'MAY_EXEC'}}]}) 16:31:53 executing program 0: getrusage(0x1, &(0x7f0000002180)) 16:31:53 executing program 3: io_setup(0x2f, &(0x7f0000000200)=0x0) io_destroy(r0) 16:31:53 executing program 4: r0 = socket$inet(0x2, 0xa, 0x0) recvmmsg(r0, &(0x7f0000006600)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2060, 0x0) [ 289.779838][ T2926] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 289.804854][ T2926] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 16:31:53 executing program 0: prctl$PR_SET_MM_AUXV(0x2, 0x544000, 0x0, 0x0) [ 289.865588][ T2926] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 289.896126][ T2926] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 289.928157][ T2926] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 289.965274][ T2926] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 290.016586][ T2926] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 290.047980][ T2926] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 16:31:54 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x1c, 0x1, 0x4, 0x201, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x1, 0x4}]}, 0x1c}}, 0x0) 16:31:54 executing program 3: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE(r0, &(0x7f0000000180)={0xc, {'syz1\x00', 'syz1\x00', 'syz0\x00', 0x0}}, 0xffffffffffffffd1) [ 290.077026][ T2926] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 290.114205][ T2926] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 290.152548][ T2926] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 290.191290][ T2926] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 16:31:54 executing program 0: socket(0x10, 0x2, 0xfffffff3) [ 290.231858][ T2926] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 290.268330][ T2926] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 16:31:54 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000004280)={0x0, 0x0, 0x0, 0x0, &(0x7f0000004200)=[@rights={{0x10}}], 0x10}, 0x0) [ 290.314855][ T2926] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 290.367764][ T2926] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 290.380290][ T2926] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 16:31:54 executing program 0: getitimer(0x0, &(0x7f00000011c0)) [ 290.413537][ T2926] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 290.447959][ T2926] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 16:31:54 executing program 3: syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00', 0xffffffffffffffff) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDGETMODE(r0, 0x4b3b, &(0x7f0000000140)) [ 290.477889][ T2926] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 290.515425][ T2926] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 290.549655][ T2926] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 290.581206][ T2926] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 290.650293][ T2926] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 290.671034][ T2926] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 290.681232][ T2926] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 290.688714][ T2926] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 290.725859][ T2926] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 290.756613][ T2926] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 290.791266][ T2926] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 290.799542][ T2926] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 290.838994][ T2926] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 290.859170][ T2926] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 290.890576][ T2926] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 290.919899][ T2926] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 290.939457][ T2926] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 290.967533][ T2926] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 290.999938][ T2926] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 291.031208][ T2926] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 291.055087][ T2926] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 291.091560][ T2926] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 291.099024][ T2926] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 291.141096][ T2926] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 291.148548][ T2926] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 291.178234][ T2926] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 291.201112][ T2926] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 291.208554][ T2926] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 291.235026][ T2926] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 291.254544][ T2926] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 291.276019][ T2926] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 291.296064][ T2926] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 291.315939][ T2926] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 291.338342][ T2926] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 291.361069][ T2926] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 291.368511][ T2926] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 291.391976][ T2926] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 291.399491][ T2926] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 291.424171][ T2926] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 291.445675][ T2926] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 291.466892][ T2926] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 291.487567][ T2926] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 291.507742][ T2926] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 291.519633][ T2926] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 291.532971][ T2926] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 291.540376][ T2926] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 291.556806][ T2926] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 291.591117][ T2926] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 291.598562][ T2926] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 291.621131][ T2926] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 291.651023][ T2926] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 291.658533][ T2926] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 291.674765][ T2926] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 291.691111][ T2926] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 291.698607][ T2926] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 291.731034][ T2926] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 291.738537][ T2926] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 291.755122][ T2926] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 291.781108][ T2926] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 291.788564][ T2926] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 291.821063][ T2926] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 291.828589][ T2926] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 291.845534][ T2926] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 291.871055][ T2926] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 291.878612][ T2926] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 291.911138][ T2926] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 291.918686][ T2926] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 291.951043][ T2926] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 291.958546][ T2926] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 291.991170][ T2926] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 291.998628][ T2926] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 292.022618][ T2926] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 292.035785][ T2926] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 292.058754][ T2926] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 292.088946][ T2926] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 292.121155][ T2926] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 292.128713][ T2926] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 292.159505][ T2926] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 292.180362][ T2926] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 292.201140][ T2926] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 292.208574][ T2926] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 292.235997][ T2926] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 292.256887][ T2926] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 292.277873][ T2926] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 292.298830][ T2926] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 292.321328][ T2926] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 292.328770][ T2926] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 292.350665][ T2926] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 292.363104][ T2926] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 292.370555][ T2926] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 292.387116][ T2926] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 292.402559][ T2926] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 292.409972][ T2926] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 292.441073][ T2926] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 292.449006][ T2926] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 292.471109][ T2926] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 292.478526][ T2926] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 292.501069][ T2926] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 292.508506][ T2926] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 292.531070][ T2926] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 292.547771][ T2926] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 292.570977][ T2926] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 292.580130][ T2926] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 292.600855][ T2926] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 292.612948][ T2926] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 292.620492][ T2926] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 292.637101][ T2926] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 292.649590][ T2926] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 292.687638][ T2926] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 292.719845][ T2926] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 292.741010][ T2926] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 292.748419][ T2926] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 292.774361][ T2926] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 292.790408][ T2926] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 292.810479][ T2926] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 292.831302][ T2926] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 292.838754][ T2926] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 292.864899][ T2926] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 292.883752][ T2926] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 292.904610][ T2926] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 292.925265][ T2926] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 292.940696][ T2926] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 292.963796][ T2926] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 292.988532][ T2926] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 293.009175][ T2926] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 293.031207][ T2926] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 293.038691][ T2926] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 293.062595][ T2926] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 293.070032][ T2926] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 293.095104][ T2926] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 293.115627][ T2926] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 293.130135][ T2926] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 293.150408][ T2926] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 293.172543][ T2926] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 293.179979][ T2926] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 293.210564][ T2926] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 293.231131][ T2926] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 293.238661][ T2926] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 293.263584][ T2926] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 293.286951][ T2926] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 293.307201][ T2926] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 293.328102][ T2926] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 293.348996][ T2926] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 293.370214][ T2926] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 293.390213][ T2926] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 293.410484][ T2926] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 293.431064][ T2926] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 293.438512][ T2926] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 293.467826][ T2926] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 293.481073][ T2926] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 293.488572][ T2926] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 293.505598][ T2926] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 293.518199][ T2926] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 293.531023][ T2926] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 293.538478][ T2926] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 293.562312][ T2926] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 293.569741][ T2926] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 293.598048][ T2926] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 293.617983][ T2926] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 293.629807][ T2926] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 293.649776][ T2926] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 293.670113][ T2926] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 293.695755][ T2926] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 293.710854][ T2926] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 293.731008][ T2926] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 293.738525][ T2926] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 293.766426][ T2926] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 293.787462][ T2926] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 293.807934][ T2926] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 293.816780][ T2926] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 293.838938][ T2926] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 293.861385][ T2926] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 293.886889][ T2926] hid-generic 0000:0000:0000.0006: hidraw0: HID v0.00 Device [syz1] on syz0 16:31:58 executing program 2: rt_sigprocmask(0x0, &(0x7f0000000200), 0x0, 0x8) 16:31:58 executing program 4: socketpair(0x1d, 0x0, 0x7ff, &(0x7f0000000180)) 16:31:58 executing program 0: pselect6(0x0, 0x0, &(0x7f0000003ec0), &(0x7f0000003f00), &(0x7f0000003f40), 0x0) 16:31:58 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0xc, &(0x7f0000000000)={@dev, @empty}, 0xc) 16:31:58 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x408, 0x200, 0x8, 0x200, 0x200, 0x200, 0x338, 0x2e8, 0x2e8, 0x338, 0x2e8, 0x3, 0x0, {[{{@ipv6={@private0, @mcast2, [], [], 'ip_vti0\x00', 'geneve1\x00'}, 0x0, 0x1c0, 0x200, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "cfcaf80c672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e6726401fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5", 0x5}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x0, 0x4, 0x0, 0x0, 0x5, 0xa6}}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x0, 0x9}}}, {{@ipv6={@ipv4={[], [], @remote}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xf8, 0x138, 0x0, {}, [@common=@eui64={{0x28, 'eui64\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x0, 0x3}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x468) 16:31:58 executing program 4: clone(0x20c1000, 0x0, 0xfffffffffffffffe, 0x0, 0x0) 16:31:58 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmmsg$inet6(r0, &(0x7f0000002500)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2={0x0}}, 0x1c, &(0x7f00000012c0)=[{&(0x7f0000000040)="a6f49c75", 0x4}], 0x1}}], 0x1, 0x0) 16:31:58 executing program 2: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000040)={{0x12, 0x1, 0x310, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x4, 0x60, 0x0, [{{0x9, 0x4, 0x0, 0x1b, 0x2, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd, 0x24, 0xf, 0x1, 0x0, 0x9, 0x0, 0x1f}}, {[], {{0x9, 0x5, 0x82, 0x2, 0x10, 0x0, 0x81}}, {{0x9, 0x5, 0x3, 0x2, 0x200, 0x1}}}}}]}}]}}, &(0x7f0000000580)={0x0, 0x0, 0x24, &(0x7f0000000100)={0x5, 0xf, 0x24, 0x2, [@ss_container_id={0x14, 0x10, 0x4, 0x0, "af0be4d279413f6037926bb953fc6086"}, @wireless={0xb, 0x10, 0x1, 0x0, 0xa, 0x0, 0x8}]}, 0x1, [{0x0, 0x0}]}) 16:31:58 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SCSI_RESET(r0, 0x2286, 0x816d000) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) signalfd4(0xffffffffffffffff, &(0x7f0000000080), 0x8, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb], 0x10e00c}) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000240)='clear_refs\x00') writev(r4, &(0x7f0000000140)=[{&(0x7f00000000c0)='4', 0x1}], 0x1) 16:31:58 executing program 3: creat(&(0x7f0000001580)='./file0\x00', 0x0) 16:31:58 executing program 4: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x4f3ec743eb3595b4, 0x0) [ 294.578813][T13389] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 294.691163][ T9728] usb 3-1: new high-speed USB device number 2 using dummy_hcd 16:31:58 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_MAX_PORTS(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={0x0}}, 0x0) 16:31:58 executing program 0: socketpair(0x0, 0x0, 0x20, &(0x7f0000003a80)) 16:31:58 executing program 3: clock_gettime(0x0, &(0x7f00000007c0)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000700), 0x0, 0x0, &(0x7f0000000800)={0x0, r0+10000000}, 0x0) 16:31:59 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) bind$bt_l2cap(r0, &(0x7f0000004340)={0x1f, 0x0, @none, 0x6, 0x2}, 0xe) 16:31:59 executing program 0: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) getsockopt$X25_QBITINCL(r0, 0x106, 0x1, &(0x7f0000003c00), &(0x7f0000003c40)=0x4) 16:31:59 executing program 4: pwrite64(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffff3684) 16:31:59 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@volatile={0x6}]}}, &(0x7f0000000380)=""/4096, 0x26, 0x1000, 0x1}, 0x20) 16:31:59 executing program 0: syz_emit_ethernet(0x16, &(0x7f0000000280)=ANY=[@ANYBLOB="aaaa87aaaaaa00000000000081004000884a"], 0x0) [ 295.211227][ T9728] usb 3-1: config 1 interface 0 altsetting 27 bulk endpoint 0x82 has invalid maxpacket 16 [ 295.249093][ T9728] usb 3-1: config 1 interface 0 has no altsetting 0 [ 295.533532][ T9728] usb 3-1: string descriptor 0 read error: -22 [ 295.552863][ T9728] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 295.576994][ T9728] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 295.642508][T13381] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 295.892556][ T9728] cdc_ether: probe of 3-1:1.0 failed with error -71 [ 295.930697][ T9728] usb 3-1: USB disconnect, device number 2 [ 296.661023][ T36] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 297.117626][ T36] usb 3-1: config 1 interface 0 altsetting 27 bulk endpoint 0x82 has invalid maxpacket 16 [ 297.137960][ T36] usb 3-1: config 1 interface 0 has no altsetting 0 [ 297.331183][ T36] usb 3-1: string descriptor 0 read error: -71 [ 297.337592][ T36] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 16:32:01 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, 0x0, 0x0) 16:32:01 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) bind$packet(r0, &(0x7f00000005c0)={0x11, 0x4, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) 16:32:01 executing program 0: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000580)={0x0, 0x0, 0x8}, 0x10) 16:32:01 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) splice(r0, &(0x7f0000000440), r1, &(0x7f0000000480), 0x5, 0x0) [ 297.377443][ T36] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 297.411211][ T36] usb 3-1: can't set config #1, error -71 [ 297.437718][ T36] usb 3-1: USB disconnect, device number 3 16:32:01 executing program 2: pipe(&(0x7f00000016c0)={0xffffffffffffffff}) syz_genetlink_get_family_id$l2tp(&(0x7f00000018c0)='l2tp\x00', r0) 16:32:01 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$FIOCLEX(r0, 0x5451) 16:32:01 executing program 3: socketpair(0x22, 0x0, 0x2, &(0x7f0000000040)) 16:32:01 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) getsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, 0x0, &(0x7f0000000040)) 16:32:01 executing program 4: pselect6(0x0, 0x0, &(0x7f0000000740), &(0x7f0000000780), &(0x7f0000000800), &(0x7f0000000880)={&(0x7f0000000840)={[0xd5ac00000]}, 0x8}) 16:32:01 executing program 2: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000240)='ns/net\x00') syz_init_net_socket$bt_l2cap(0xffffffffffffffff, 0x0, 0x0) 16:32:01 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000080)={'ip6gre0\x00', &(0x7f0000000000)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @empty}}) 16:32:01 executing program 0: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SCALLUSERDATA(r0, 0x89e5, &(0x7f0000000240)={0x0, "18b098f4afa1256c616d53042ba7a4f3b33494e785b03ca8cbba02f345396405a1fbf5548614f8e10abf1a14c710b056d7a60d44df1a634dee9a2bc1a6a55dcdcafa5ec530a67e527c04aa9d1be6370b927dba978e7dce38aad566024d369fc5b98649f59bfa4c96e4cc7ff3d1e7b671d96f94d37612b9c27d65f052947e8142"}) 16:32:01 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_DELPDP(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 16:32:02 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) ioctl$sock_ifreq(r0, 0x8922, &(0x7f0000000000)={'rose0\x00', @ifru_map}) 16:32:02 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f0000000000), 0x4) bind$rds(r0, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) 16:32:02 executing program 3: syz_emit_ethernet(0xee, &(0x7f0000000000)={@random="b1a5f8fb257e", @broadcast, @val={@void}, {@ipv6={0x86dd, @udp={0x0, 0x6, "c27b4b", 0xb4, 0x11, 0x0, @private0, @local, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@remote]}], {0x0, 0x0, 0x9c, 0x0, @wg=@initiation={0x1, 0x0, "f39596c7772751ded14a6685006903fd5703c78135e68f1d5d4b20c406df92fa", "27bdc371001f193fbdd57baaa768d6de3e156bd954ad477d413712f0491fe6299a1d7223e78c795b3e6cefc6fd4732a1", "0841c6cd9e2644faf9f28d5a8c191121db956b7d837d64815ac5dcfb", {"08fb1ce9f5fc7b88d18bcebd37646340", "0d3ad0513ee23138924bf3933a9242ad"}}}}}}}}, 0x0) 16:32:02 executing program 4: syz_emit_ethernet(0x2c6, &(0x7f0000000340)=ANY=[@ANYBLOB="aaaaaaaaaabbffffffffffff8100000008004e"], 0x0) 16:32:02 executing program 2: syz_emit_ethernet(0x15, &(0x7f0000000400)={@random="b1a5f8fb257e", @broadcast, @val={@void, {0x500}}, {@mpls_mc={0x8848, {[], @llc={@llc={0x0, 0x0, "f5"}}}}}}, 0x0) 16:32:02 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) sendmsg$sock(r0, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=[@txtime={{0x18}}], 0x18}, 0x0) 16:32:02 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000940)={'ip6_vti0\x00', &(0x7f00000008c0)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @loopback}}) 16:32:02 executing program 4: sendmsg$L2TP_CMD_SESSION_DELETE(0xffffffffffffffff, 0x0, 0xc4b16f3a86612c24) 16:32:02 executing program 2: r0 = epoll_create1(0x0) epoll_pwait(r0, &(0x7f0000000000)=[{}], 0x1, 0x7ff, 0x0, 0x0) 16:32:02 executing program 0: io_setup(0x3, &(0x7f0000000000)=0x0) io_cancel(r0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) io_submit(r0, 0x0, 0x0) 16:32:02 executing program 3: syz_emit_ethernet(0x15, &(0x7f0000000400)={@random="b1a5f8fb257e", @broadcast, @val={@void, {0x8100, 0x4}}, {@mpls_mc={0x8848, {[], @llc={@llc={0x0, 0x0, "f5"}}}}}}, 0x0) 16:32:02 executing program 4: r0 = epoll_create1(0x0) ioctl$F2FS_IOC_RESIZE_FS(r0, 0x4008f510, 0x0) 16:32:02 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) bind$bt_l2cap(r0, &(0x7f0000004340)={0x1f, 0x0, @none, 0x0, 0x2}, 0xe) 16:32:02 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) sendmsg$rds(r0, &(0x7f0000002240)={0x0, 0x0, 0x0, 0x0, &(0x7f00000021c0)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, 0x0}}], 0x48}, 0x0) 16:32:02 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x2000c0, 0x0) 16:32:02 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_FRAME_WAIT_CANCEL(r0, &(0x7f0000000bc0)={0x0, 0x0, &(0x7f0000000b80)={0x0}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000dc0)='nl80211\x00', 0xffffffffffffffff) 16:32:02 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'wg2\x00'}) 16:32:02 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) sendmsg$rds(r0, &(0x7f0000001dc0)={&(0x7f0000001100)={0x2, 0x0, @empty}, 0x10, 0x0}, 0x0) 16:32:03 executing program 4: syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) 16:32:03 executing program 1: r0 = socket$pptp(0x18, 0x1, 0x2) readahead(r0, 0x1, 0x4) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x181441, 0x0) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r2, &(0x7f00000000c0)={0xc}) ioctl$PPPIOCCONNECT(r1, 0x4004743a, &(0x7f0000000000)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x0, 0x0) r4 = dup(r3) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-384\x00'}, 0x58) r6 = accept4(r5, 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000005e4c0)={0x0, [], 0xe9, "0a391feb26db05"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r2, 0xd000943d, &(0x7f0000058540)={0x3, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}], 0x2, "0fbae447e96a8d"}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f00000004c0)={0x0, ""/256, 0x0}) ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, &(0x7f00000002c0)={r8}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r2, 0xd000943d, &(0x7f0000059540)={0xffffffffffff8bba, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r7}, {r8}], 0x4, "4a5ecedd58da1c"}) sendfile(r6, r4, 0x0, 0x80007) bind$pptp(r6, &(0x7f0000000140)={0x18, 0x2, {0x2, @multicast2}}, 0x1e) ioctl$MEDIA_IOC_REQUEST_ALLOC(r1, 0x80047c05, &(0x7f0000000100)=0xffffffffffffffff) ioctl$F2FS_IOC_RELEASE_VOLATILE_WRITE(r9, 0xf504, 0x0) 16:32:03 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000000080)={0x0, @in={{0x2, 0x0, @remote}}}, &(0x7f0000000180)=0x100) 16:32:03 executing program 0: pselect6(0x0, 0x0, 0x0, &(0x7f0000000780), &(0x7f0000000800), 0x0) 16:32:03 executing program 4: getpeername$netrom(0xffffffffffffffff, 0x0, 0x0) 16:32:03 executing program 1: sendmsg$NL80211_CMD_FRAME_WAIT_CANCEL(0xffffffffffffffff, &(0x7f0000000bc0)={0x0, 0x0, 0x0}, 0x0) r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000000)) 16:32:03 executing program 3: syz_emit_ethernet(0x4a, &(0x7f0000000040)={@local, @broadcast, @void, {@mpls_mc={0x8848, {[], @ipv6=@tcp={0x0, 0x6, "070f8b", 0x14, 0x6, 0x0, @mcast2, @initdev={0xfe, 0x88, [], 0x0, 0x0}, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}}, 0x0) 16:32:03 executing program 0: syz_emit_ethernet(0x15, &(0x7f0000000400)={@random="b1a5f8fb257e", @broadcast, @val={@void}, {@mpls_mc={0x8848, {[], @llc={@llc={0x0, 0x0, "f5"}}}}}}, 0x0) 16:32:03 executing program 4: pselect6(0x40, &(0x7f0000000700), 0x0, &(0x7f0000000780), &(0x7f0000000800), 0x0) 16:32:03 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_SETPARAMS(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 16:32:03 executing program 1: socket$bt_cmtp(0x1f, 0x3, 0x5) socket$nl_crypto(0x10, 0x3, 0x15) syz_genetlink_get_family_id$batadv(&(0x7f0000001700)='batadv\x00', 0xffffffffffffffff) 16:32:03 executing program 3: socketpair(0xf, 0x0, 0x0, &(0x7f0000004980)) 16:32:03 executing program 4: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_subtree(r0, 0x0, 0x0) 16:32:03 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000240)=@bpf_lsm={0x1d, 0x3, &(0x7f00000002c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x1, 0xe5, &(0x7f00000000c0)=""/229, 0x0, 0x1a, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:32:03 executing program 2: openat$cgroup_devices(0xffffffffffffffff, &(0x7f0000000080)='devices.allow\x00', 0x2, 0x0) 16:32:03 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r1) 16:32:03 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) accept4$tipc(r0, 0x0, 0x0, 0x0) 16:32:04 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff}) connect$rds(r0, &(0x7f0000002040)={0x2, 0x0, @broadcast}, 0x10) 16:32:04 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000240)=@bpf_lsm={0x1d, 0xf, &(0x7f00000002c0)=@framed={{}, [@initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd44e}, @btf_id={0x18, 0x9, 0x3, 0x0, 0x3}, @ldst={0x2, 0x2, 0x6, 0x7, 0x0, 0x6}, @jmp={0x5, 0x1, 0x7, 0x0, 0x1, 0xffffffffffffffbc, 0x1}, @btf_id={0x18, 0xa}, @map={0x18, 0x1}, @func, @alu={0x0, 0x0, 0x0, 0x1}]}, &(0x7f0000000080)='GPL\x00', 0x1, 0xe5, &(0x7f00000000c0)=""/229, 0x40f00, 0x1a, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, &(0x7f00000001c0), 0x8, 0x10, &(0x7f0000000200)={0x3, 0xd}, 0x10}, 0x78) 16:32:04 executing program 2: sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, 0x0, 0x0) 16:32:04 executing program 1: socketpair(0x0, 0x0, 0x0, &(0x7f0000001240)) 16:32:04 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_tracing={0x1a, 0x3, &(0x7f0000000080)=@framed, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, r0}, 0x78) 16:32:04 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_subtree(r0, &(0x7f00000004c0)={[{0x0, 'memory'}]}, 0x8) 16:32:04 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001340)=@bpf_tracing={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3e, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:32:04 executing program 5: r0 = openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000056980)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f00000004c0)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000062c40)={0x0, [{}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {}, {0x0, 0x0}, {0x0, 0x0}, {}, {0x0, 0x0}, {r5, 0x0}, {0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0}, {0x0, 0x0}, {}, {}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {}, {}, {0x0, 0x0}, {}, {r6}, {0x0, 0x0}, {}, {0x0, 0x0}, {}, {0x0}, {}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0}, {}, {0x0, 0x0}, {r5, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {}, {0x0, 0x0}, {0x0, 0x0}, {}, {0x0}, {}, {0x0, 0x0}, {}, {0x0, 0x0}, {0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0}, {}, {}, {}, {0x0, 0x0}, {0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {}, {0x0, 0x0}, {0x0, 0x0}, {0x0}, {0x0, 0x0}, {0x0, 0x0}, {}, {0x0}, {0x0, 0x0}, {}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0}, {0x0, 0x0}, {0x0}, {0x0}, {0x0, 0x0}, {0x0}, {0x0}, {0x0, 0x0}, {}, {0x0}, {}, {0x0, 0x0}, {0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0}, {}, {0x0}, {0x0}, {0x0}, {0x0, 0x0}, {}, {}, {}, {0x0, 0x0}, {0x0, 0x0}, {}, {0x0, 0x0}, {}, {}, {}, {0x0}, {}, {}, {0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0}, {0x0}, {}, {r5, 0x0}, {0x0}, {0x0, 0x0}, {}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0}, {0x0, 0x0}, {}, {0x0}, {0x0}, {0x0, 0x0}, {0x0}, {}, {}, {0x0, 0x0}, {}, {}, {0x0}, {}, {0x0, 0x0}, {0x0, r4}, {0x0, 0x0}, {0x0, 0x0}, {}, {0x0, 0x0}, {0x0, 0x0}, {0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {}, {0x0, 0x0}, {0x0, 0x0}, {0x0}, {}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {}, {}, {}, {0x0}, {0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0}, {}, {}, {0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {}, {0x0, 0x0}, {r6}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0}, {0x0, 0x0}, {}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0}, {}, {}, {0x0, 0x0}, {0x0, 0x0}, {0x0}, {0x0, 0x0}, {0x0}, {0x0, 0x0}, {0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0}, {0x0, 0x0}, {0x0}, {0x0, 0x0}, {0x0}, {0x0, 0x0}, {0x0, r4}, {}, {}, {0x0, 0x0}, {}, {0x0, 0x0}, {}, {0x0}, {0x0, 0x0}, {0x0, 0x0}, {}, {0x0, 0x0}, {}, {0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0}, {0x0}, {}, {0x0, 0x0}, {}, {0x0}, {}, {0x0}, {}, {0x0}, {0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0}, {r6}], 0x0, "8bebeb894f74c3"}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f00000004c0)={0x0, ""/256, 0x0}) ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, &(0x7f00000002c0)={r264}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, &(0x7f0000052280)={0x3f, [{r59}, {r3, r228}, {0x0, r42}, {r78, r77}, {}, {r245}, {}, {0x0, r92}, {r249}, {r191}, {r183}, {}, {r43, r244}, {r254, r75}, {r262}, {}, {0x0, r96}, {0x0, r23}, {r199}, {r25}, {}, {r90, r119}, {r236, r205}, {}, {0x0, r187}, {0x0, r61}, {r219}, {r177, r145}, {}, {r99}, {r45}, {r222}, {r166}, {r110, r195}, {r71, r150}, {r2, r211}, {0x0, r22}, {}, {r125, r178}, {0x0, r122}, {r194, r242}, {r68}, {0x0, r193}, {0x0, r11}, {r87}, {0x0, r190}, {}, {}, {0x0, r226}, {0x0, r33}, {}, {0x0, r35}, {r104, r63}, {0x0, r169}, {r48}, {0x0, r65}, {r189, r103}, {r153}, {r263, r44}, {}, {}, {r239, r156}, {r168}, {}, {0x0, r89}, {}, {0x0, r128}, {r160, r161}, {}, {}, {0x0, r92}, {0x0, r57}, {0x0, r204}, {}, {r133}, {r134, r123}, {}, {r40}, {0x0, r230}, {r62, r238}, {r131}, {}, {}, {0x0, r204}, {0x0, r238}, {0x0, r173}, {}, {}, {0x0, r16}, {0x0, r70}, {r212}, {0x0, r109}, {}, {0x0, r20}, {r227}, {0x0, r111}, {r105, r175}, {r245}, {}, {}, {0x0, r128}, {0x0, r192}, {r239, r126}, {0x0, r221}, {r97, r135}, {r140, r79}, {r64}, {r94, r234}, {r210, r207}, {0x0, r201}, {}, {0x0, r106}, {r217}, {r216, r113}, {r29, r24}, {r69, r88}, {}, {}, {r28, r96}, {r159}, {0x0, r58}, {r41, r63}, {r124}, {0x0, r85}, {0x0, r181}, {r82, r237}, {}, {}, {r107, r240}, {r189}, {r108, r220}, {r164, r207}, {}, {r155, r123}, {r102}, {0x0, r213}, {0x0, r137}, {0x0, r11}, {}, {r138, r54}, {}, {}, {}, {r21, r26}, {r125}, {r172, r57}, {r19}, {}, {}, {}, {r25, r14}, {r199}, {r243, r92}, {r172, r7}, {r223, r141}, {r251}, {r252, r192}, {}, {}, {r188}, {0x0, r261}, {0x0, r167}, {}, {r153}, {}, {}, {}, {}, {}, {0x0, r53}, {r231}, {0x0, r75}, {r239}, {0x0, r143}, {0x0, r150}, {r151, r139}, {r208, r61}, {0x0, r215}, {}, {r149, r224}, {0x0, r9}, {}, {r202, r195}, {}, {r216}, {}, {r140, r141}, {r206}, {r159, r169}, {}, {r179}, {}, {0x0, r16}, {r255, r163}, {0x0, r51}, {0x0, r72}, {0x0, r81}, {r129, r86}, {0x0, r52}, {}, {0x0, r30}, {r47, r136}, {}, {0x0, r218}, {r115, r169}, {}, {}, {}, {}, {0x0, r32}, {r196, r200}, {0x0, r181}, {r34}, {r98, r176}, {0x0, r38}, {r235, r167}, {0x0, r93}, {r95, r88}, {r101}, {}, {0x0, r39}, {r210, r61}, {r115, r60}, {0x0, r65}, {}, {0x0, r165}, {0x0, r86}, {r10}, {0x0, r70}, {r247}, {}, {0x0, r226}, {0x0, r259}, {0x0, r148}, {r31}, {0x0, r27}, {}, {0x0, r154}, {r191, r18}, {}, {r203, r186}, {0x0, r180}, {}, {r121}, {0x0, r20}, {}, {0x0, r213}, {r257}, {}, {0x0, r67}, {0x0, r8}, {r146, r139}, {}, {r130, r77}, {r264, r204}], 0xff, "b7a79aed23ee4c"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000057b80)={0xffffffffffff8cbb, [{0x0, 0x0}, {0x0, 0x0}, {}, {0x0, 0x0}, {}, {}, {0x0}, {0x0, 0x0}, {}, {}, {0x0}, {}, {}, {0x0, 0x0}, {}, {0x0, 0x0}, {}, {}, {}, {0x0, 0x0}, {}, {0x0}, {}, {}, {}, {}, {}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}, {}, {}, {0x0, 0x0}, {}, {0x0}, {}, {0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}, {0x0}, {}, {0x0, 0x0}, {}, {}, {}, {0x0, 0x0}, {0x0}, {}, {}, {}, {}, {0x0}, {0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}, {}, {}, {}, {}, {}, {}, {0x0}, {0x0}, {0x0, 0x0}, {0x0}, {}, {}, {}, {0x0}, {0x0, 0x0}, {}, {0x0}, {}, {0x0}, {}, {}, {}, {}, {0x0, 0x0}, {0x0, r49}, {0x0}, {0x0, 0x0}, {}, {0x0, 0x0}, {}, {}, {}, {0x0, 0x0}, {}, {}, {}, {}, {0x0}, {}, {}, {}, {0x0}, {}, {}, {}, {0x0}, {}, {0x0, 0x0}, {}, {}, {}, {}, {0x0, 0x0}, {0x0, 0x0}, {}, {0x0, 0x0}, {}, {}, {}, {}, {}, {0x0, 0x0}, {0x0, 0x0}, {}, {0x0, 0x0}, {0x0}, {}, {r229}, {0x0}, {0x0}, {}, {}, {}, {0x0, 0x0}, {0x0}, {}, {0x0, 0x0}, {0x0}, {}, {0x0, 0x0}, {0x0, 0x0}, {}, {}, {}, {0x0, 0x0}, {0x0, 0x0}, {0x0}, {}, {0x0, 0x0}, {}, {0x0}, {}, {}, {}, {}, {0x0, 0x0}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}, {}, {}, {}, {}, {}, {0x0, 0x0}, {}, {}, {0x0, 0x0}, {}, {}, {}, {}, {}, {}, {}, {0x0}, {0x0, 0x0}, {}, {0x0}, {0x0, 0x0}, {}, {}, {}, {}, {}, {0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}, {}, {0x0}, {}, {0x0, 0x0}, {0x0}, {}, {0x0, 0x0}, {}, {}, {}, {}, {}, {0x0}, {}, {}, {0x0, 0x0}, {}, {}, {}, {}, {}, {}, {}, {0x0}, {}, {0x0}, {}, {}, {}, {0x0, 0x0}, {}, {0x0}, {r6}], 0x0, "bc725e43bd9c01"}) r354 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r355 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo\x00') getdents64(r355, &(0x7f0000000140)=""/4096, 0x1000) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000000840)={0x0, 0x0, "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", "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"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r354, 0xd000943d, &(0x7f0000056b80)={0x20, [{0x0, r302}, {r157}, {0x0, r253}, {}, {r239}, {r320, r197}, {0x0, r332}, {0x0, r316}, {0x0, r46}, {}, {r317}, {r76}, {0x0, r55}, {0x0, r139}, {r322, r221}, {0x0, r334}, {r270, r209}, {r290}, {0x0, r132}, {0x0, r158}, {r329}, {0x0, r93}, {}, {}, {0x0, r340}, {r268, r81}, {0x0, r312}, {r282}, {0x0, r136}, {0x0, r287}, {r131, r120}, {r288}, {0x0, r176}, {0x0, r74}, {}, {r308}, {}, {}, {0x0, r297}, {r182}, {}, {r184}, {0x0, r286}, {}, {}, {}, {r293, r273}, {0x0, r9}, {}, {r341}, {r271}, {r84}, {r101, r278}, {}, {}, {r152, r169}, {}, {}, {0x0, r294}, {0x0, r349}, {r282, r32}, {r17, r250}, {}, {r350, r198}, {}, {r256, r37}, {r303, r91}, {}, {0x0, r36}, {0x0, r100}, {}, {0x0, r147}, {0x0, r185}, {r196, r328}, {r13}, {r353}, {}, {r118}, {r288}, {}, {r144}, {r280, r161}, {r2}, {0x0, r311}, {}, {0x0, r325}, {r118}, {r84}, {}, {r324}, {}, {}, {}, {0x0, r244}, {r40}, {0x0, r57}, {}, {}, {r258, r79}, {}, {}, {}, {r296}, {r142}, {}, {}, {r342}, {r309}, {}, {}, {}, {r331, r266}, {}, {}, {r64}, {r348}, {}, {r285, r313}, {}, {r225, r259}, {}, {r233}, {}, {}, {}, {0x0, r220}, {}, {r94, r274}, {0x0, r46}, {r146, r345}, {r295}, {r217, r83}, {r56}, {r346, r232}, {r283, r190}, {}, {}, {}, {}, {}, {r289}, {}, {r157}, {r299, r265}, {r319}, {r129, r277}, {}, {0x0, r246}, {}, {r12}, {}, {r56, r272}, {r339}, {}, {0x0, r310}, {0x0, r326}, {0x0, r338}, {r336}, {}, {0x0, r304}, {0x0, r49}, {0x0, r135}, {0x0, r27}, {r283}, {}, {r318, r63}, {}, {0x0, r161}, {0x0, r330}, {r319, r276}, {}, {r214, r42}, {0x0, r327}, {r260}, {}, {r108}, {}, {r329, r226}, {}, {}, {0x0, r335}, {0x0, r305}, {}, {0x0, r347}, {0x0, r61}, {0x0, r73}, {}, {r275, r74}, {r351, r315}, {}, {0x0, r328}, {r90}, {r337}, {r292, r267}, {}, {}, {r298}, {r15}, {r114, r269}, {r170}, {r50, r42}, {r222}, {}, {}, {r300, r163}, {}, {r144, r171}, {r189, r334}, {}, {}, {r351}, {r127}, {0x0, r321}, {r116}, {0x0, r325}, {}, {0x0, r162}, {r344, r281}, {}, {r241}, {0x0, r66}, {0x0, r306}, {r117, r314}, {}, {}, {0x0, r248}, {r291}, {}, {r216, r165}, {r174}, {0x0, r220}, {0x0, r328}, {}, {r239}, {0x0, r169}, {}, {r76, r352}, {0x0, r242}, {0x0, r279}, {0x0, r192}, {}, {}, {0x0, r145}, {}, {0x0, r333}, {}, {0x0, r58}, {}, {r343, r301}, {r112, r323}, {r13}, {}, {0x0, r190}, {r284, r139}, {r307}], 0x59, "2a275efde89102"}) ioctl$BTRFS_IOC_INO_LOOKUP(r354, 0xd0009412, &(0x7f0000001a80)={0x0, 0x8}) fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) write$UHID_CREATE2(0xffffffffffffffff, &(0x7f0000002d40)=ANY=[@ANYBLOB="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"], 0x1ab) fsetxattr$trusted_overlay_redirect(r0, &(0x7f00000002c0)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0) r356 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ocfs2_control\x00', 0x10400, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r356, 0xc0709411, &(0x7f0000001840)={{r80, 0x0, 0x6, 0x101, 0x7fffffff, 0x562, 0x3, 0x0, 0xfffff8f8, 0x9f, 0x9, 0x100000001, 0x9, 0x80000000, 0x1}, 0x20, [0x0, 0x0, 0x0, 0x0]}) 16:32:04 executing program 2: socketpair(0x2, 0x2, 0x4, &(0x7f0000000040)) 16:32:04 executing program 3: getpeername$l2tp(0xffffffffffffffff, 0x0, 0x0) 16:32:04 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001a40)=@bpf_ext={0x1c, 0x3, &(0x7f0000000440)=@framed, &(0x7f00000004c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:32:04 executing program 0: r0 = socket$pppl2tp(0x18, 0x1, 0x1) recvmsg(r0, &(0x7f0000001e00)={0x0, 0x0, &(0x7f0000001d00)=[{0x0}, {0x0}], 0x2}, 0x0) 16:32:04 executing program 4: epoll_wait(0xffffffffffffffff, &(0x7f0000001400)=[{}], 0x1, 0x9) 16:32:04 executing program 3: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) 16:32:04 executing program 2: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x541b, 0x0) 16:32:04 executing program 4: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz0\x00', 0x200002, 0x0) 16:32:04 executing program 0: getsockopt$PNPIPE_ENCAP(0xffffffffffffffff, 0x113, 0x1, 0x0, 0x0) 16:32:04 executing program 1: socketpair(0x2b, 0x1, 0x9, &(0x7f0000000000)) 16:32:04 executing program 3: r0 = socket$pppl2tp(0x18, 0x1, 0x1) recvmsg(r0, &(0x7f0000000040)={&(0x7f0000001a80)=@in={0x2, 0x0, @local}, 0xffffffffffffff59, 0x0}, 0x0) 16:32:04 executing program 5: pipe(&(0x7f0000005c40)) 16:32:05 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000100)=""/44, 0x2c}], 0x1}, 0x0) 16:32:05 executing program 4: r0 = epoll_create(0x5) epoll_wait(r0, &(0x7f0000000040)=[{}], 0x1, 0x0) 16:32:05 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) syz_genetlink_get_family_id$smc(&(0x7f0000000040)='SMC_PNETID\x00', r0) 16:32:05 executing program 0: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000400)={'batadv0\x00'}) 16:32:05 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xcb378913909a62ef, 0x10, r0, 0x0) 16:32:05 executing program 3: socket$can_raw(0x1d, 0x3, 0x1) bpf$ENABLE_STATS(0x20, &(0x7f0000000040), 0x4) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, 0x0) 16:32:05 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socket$pppl2tp(0x18, 0x1, 0x1) recvmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_bt_cmtp_CMTPGETCONNLIST(r0, 0x800443d2, 0x0) 16:32:05 executing program 2: socketpair(0x28, 0x0, 0x8d7, &(0x7f0000000000)) 16:32:05 executing program 0: socketpair(0x0, 0x1000, 0x0, 0x0) 16:32:05 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) recvmsg$can_raw(r0, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x0) 16:32:05 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) recvmsg(r0, &(0x7f0000001e00)={0x0, 0x0, 0x0}, 0x0) 16:32:05 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x5, 0x8, 0x2, 0x5, 0x1}, 0x40) 16:32:06 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) recvmsg(r0, &(0x7f0000001e00)={&(0x7f0000001a80)=@in={0x2, 0x0, @local}, 0x80, 0x0, 0xa}, 0x0) 16:32:06 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000240)=@bpf_lsm={0x1d, 0x8, &(0x7f00000002c0)=@framed={{}, [@btf_id, @ldst={0x2, 0x2, 0x6, 0x7, 0x0, 0x6}, @jmp={0x5, 0x0, 0x7, 0x0, 0x1, 0xffffffffffffffbc, 0x1}, @func]}, &(0x7f0000000080)='GPL\x00', 0x1, 0xe5, &(0x7f00000000c0)=""/229, 0x40f00, 0x1a, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, &(0x7f00000001c0)={0x1}, 0x8, 0x10, &(0x7f0000000200)={0x0, 0xd, 0x0, 0xfffffffe}, 0x10}, 0x78) 16:32:06 executing program 0: r0 = socket$pppl2tp(0x18, 0x1, 0x1) recvmsg(r0, &(0x7f0000001e00)={&(0x7f0000001a80)=@in={0x2, 0x0, @local}, 0x80, 0x0}, 0x0) 16:32:06 executing program 3: r0 = socket$pppl2tp(0x18, 0x1, 0x1) accept4(r0, 0x0, 0x0, 0x81000) 16:32:06 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000240)=@bpf_lsm={0x1d, 0x3, &(0x7f00000002c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:32:06 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000240)=@bpf_lsm={0x1d, 0x3, &(0x7f00000002c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x1a, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:32:06 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x11, 0x9, &(0x7f0000000000)=ANY=[], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x7, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0xfffffffffffffffe, 0x0, 0x10, 0x0}, 0x78) 16:32:06 executing program 3: r0 = epoll_create(0x3) ioctl$BTRFS_IOC_INO_LOOKUP(r0, 0xd0009412, 0x0) 16:32:06 executing program 0: getsockopt$PNPIPE_ENCAP(0xffffffffffffffff, 0x113, 0x1, 0x0, &(0x7f0000000040)) socketpair(0x10, 0x3, 0x2, &(0x7f0000001240)) 16:32:06 executing program 5: r0 = socket$pppl2tp(0x18, 0x1, 0x1) recvmsg(r0, &(0x7f0000001e00)={0x0, 0x0, 0x0}, 0xf0ff7f) 16:32:06 executing program 1: recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f000000bf40)={0x0, 0x6, &(0x7f000000bd00)=@framed={{}, [@alu, @btf_id={0x18, 0x1, 0x3, 0x0, 0x2}]}, &(0x7f000000bd80)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f000000bec0), 0x8, 0x10, 0x0}, 0x78) 16:32:06 executing program 4: openat$tun(0xffffffffffffff9c, &(0x7f0000000a40)='/dev/net/tun\x00', 0x10000, 0x0) 16:32:06 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff}) syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00', r0) 16:32:06 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000005fc0)=[{{&(0x7f0000000000)={0xa, 0x7ff, 0x0, @loopback}, 0x1c, 0x0, 0x0, &(0x7f00000000c0)=[@dstopts={{0x18}}], 0x18}}], 0x1, 0x20008880) 16:32:06 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000240)=@bpf_lsm={0x1d, 0x3, &(0x7f00000002c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0xe5, &(0x7f00000000c0)=""/229, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:32:06 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f00000000c0)=""/177, 0x26, 0xb1, 0x78}, 0x20) 16:32:06 executing program 1: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000080)='j', 0x1}], 0x1}, 0x20890) 16:32:06 executing program 0: perf_event_open$cgroup(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2a082, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x7f}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 16:32:06 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000003240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x400000) 16:32:06 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum={0x0, 0x0, 0x0, 0xd}]}}, &(0x7f00000000c0)=""/177, 0x26, 0xb1, 0x78}, 0x20) 16:32:06 executing program 3: bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000a80)={0xffffffffffffffff}, 0x4) 16:32:06 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000014c0)={0x0, 0x3, &(0x7f00000012c0)=@framed, &(0x7f0000001300)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x2}, 0x78) 16:32:06 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000001900)) 16:32:06 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000014c0)={0x3, 0x3, &(0x7f00000012c0)=@framed, &(0x7f0000001300)='syzkaller\x00', 0x3, 0xe6, &(0x7f0000001340)=""/230, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:32:06 executing program 1: bpf$LINK_DETACH(0xc, 0x0, 0x0) 16:32:06 executing program 2: socketpair(0x27, 0x0, 0x0, &(0x7f0000003f00)) 16:32:06 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x40012061) 16:32:06 executing program 5: mkdir(&(0x7f00000085c0)='./file0\x00', 0x0) 16:32:07 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000b40)={&(0x7f0000000200)={0x2, 0x0, @empty}, 0x10, &(0x7f0000000a80)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 16:32:07 executing program 1: mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000000000)='syz1\x00', 0x1ff) 16:32:07 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x11, 0x1, &(0x7f00000000c0)=@raw=[@jmp], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x5f], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:32:07 executing program 4: socketpair(0x2, 0x0, 0x8295, &(0x7f0000000100)) 16:32:07 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f00000001c0)={'veth1_to_team\x00'}) 16:32:07 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, 0x0) 16:32:07 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000014c0)={0x11, 0x4, &(0x7f00000012c0)=@framed={{}, [@generic={0xdb, 0x0, 0x6}]}, &(0x7f0000001300)='syzkaller\x00', 0x3, 0xe5, &(0x7f0000001340)=""/229, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:32:07 executing program 4: bpf$ITER_CREATE(0x21, &(0x7f0000000000), 0x8) socketpair(0x2, 0x6, 0x40, &(0x7f0000003d40)) 16:32:07 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x9, 0x5faf, 0x7, 0xff, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x3, 0x2}, 0x40) 16:32:07 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x2, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f00000000c0)=""/177, 0x1a, 0xb1, 0x78}, 0x20) 16:32:07 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000001dc0)={0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000002100)={0x0, 0x0, &(0x7f0000002000)=[{&(0x7f0000001e00)="e3", 0x1}, {&(0x7f0000001f00)='Q', 0x1}], 0x2, &(0x7f0000002040)=[@timestamping={{0x14}}, @timestamping={{0x14}}], 0x30}, 0x1840) 16:32:07 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000010c0)={0x7}, 0x40) 16:32:07 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000540)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@ptr={0x0, 0x0, 0x0, 0x8}]}}, &(0x7f0000000280)=""/216, 0x26, 0xd8, 0x1}, 0x20) 16:32:07 executing program 2: socketpair(0x0, 0xb, 0x0, &(0x7f0000000680)) 16:32:07 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x4, &(0x7f0000000280)=@framed={{}, [@func]}, &(0x7f00000002c0)='GPL\x00', 0x6, 0xab, &(0x7f0000000300)=""/171, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:32:07 executing program 0: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000880)={@cgroup, 0xffffffffffffffff, 0x18}, 0x10) 16:32:07 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0xfffff, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f00000000c0)=""/177, 0x26, 0xb1, 0x78}, 0x20) 16:32:07 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents(r0, &(0x7f0000000180)=""/4096, 0x1000) lchown(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) 16:32:07 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000000ac0)=0x7fffffff, 0x4) 16:32:07 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f00000001c0)=0x1f, 0x4) 16:32:07 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000340)={0x14}, 0x14}}, 0x0) 16:32:07 executing program 0: syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) 16:32:07 executing program 4: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/dri/renderD128\x00', 0x0, 0x0) ioctl$DRM_IOCTL_LOCK(r0, 0x4008642a, 0x0) 16:32:07 executing program 1: openat$nvram(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nvram\x00', 0x2080, 0x0) 16:32:07 executing program 2: r0 = socket$nl_audit(0x10, 0x3, 0x9) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, &(0x7f0000000f00)=0x48, 0x4) 16:32:08 executing program 5: r0 = socket$nl_audit(0x10, 0x3, 0x9) bind$netlink(r0, 0x0, 0x0) 16:32:08 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 16:32:08 executing program 0: perf_event_open(&(0x7f0000000780)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2408, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xd, 0xffffffffffffffff, 0x8) 16:32:08 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) getpeername$netlink(r0, 0x0, &(0x7f0000000c40)) 16:32:08 executing program 1: r0 = add_key$keyring(&(0x7f0000000680)='keyring\x00', &(0x7f00000006c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0xa, r0, &(0x7f0000000700)='id_legacy\x00', &(0x7f0000000740)={'syz', 0x1}, 0xfffffffffffffffe) 16:32:08 executing program 2: socketpair(0xa, 0x3, 0x7, 0x0) 16:32:08 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000000700)=[{{&(0x7f0000000040)={0xa, 0x4e24, 0x0, @loopback}, 0x1c, 0x0, 0x0, &(0x7f0000000440)=[@dontfrag={{0x14}}], 0x18}}], 0x1, 0x0) 16:32:08 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, &(0x7f00000000c0)={'team_slave_0\x00', {0x2, 0x0, @local}}) 16:32:08 executing program 4: openat$nvram(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nvram\x00', 0x40441, 0x0) 16:32:08 executing program 0: openat$drirender128(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/dri/renderD128\x00', 0x101240, 0x0) 16:32:08 executing program 2: perf_event_open(&(0x7f0000000780)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xd, 0xffffffffffffffff, 0x8) 16:32:08 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x9, 0x8}, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x7, 0x3}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x0, 0x10, 0x0, 0x9, 0x0, 0x2}, 0x0) fcntl$setpipe(r1, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) sched_setattr(0x0, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f00000001c0)={0x38, 0x2, 0x1, 0x0, 0x1}, 0x0) r3 = gettid() r4 = creat(&(0x7f0000000240)='./file0\x00', 0x11) write$binfmt_script(r4, &(0x7f00000002c0)=ANY=[@ANYBLOB="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", @ANYRES64=r0, @ANYRES16], 0x141) prctl$PR_SET_PTRACER(0x59616d61, r3) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8, 0x0, 0x0, 0x1, 0x0, 0x0, 0x401}, 0x0, 0xefffffffffffffff, 0xffffffffffffffff, 0x0) close(r4) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) 16:32:08 executing program 1: syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000340)='ethtool\x00', r0) 16:32:08 executing program 3: r0 = socket$nl_audit(0x10, 0x3, 0x9) connect$netlink(r0, &(0x7f0000002b00)=@proc={0x10, 0x0, 0x0, 0x20000000}, 0xc) 16:32:08 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) getpeername$netlink(r0, &(0x7f0000000c00), &(0x7f0000000c40)=0xc) 16:32:08 executing program 2: syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00', 0xffffffffffffffff) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)) 16:32:08 executing program 0: pkey_mprotect(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) 16:32:08 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r0, 0x890c, &(0x7f0000000400)={'ip6_vti0\x00', 0x0}) 16:32:08 executing program 3: r0 = socket$nl_audit(0x10, 0x3, 0x9) bind$netlink(r0, &(0x7f0000002c00)={0x10, 0x0, 0x25dfdbff, 0x4000000}, 0xc) 16:32:08 executing program 3: openat$drirender128(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/dri/renderD128\x00', 0x0, 0x0) 16:32:08 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000240)=@bpf_lsm={0x1d, 0x4, &(0x7f00000002c0)=@framed={{}, [@jmp]}, &(0x7f0000000080)='GPL\x00', 0x1, 0xe5, &(0x7f00000000c0)=""/229, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, &(0x7f00000001c0), 0x8, 0x10, 0x0}, 0x78) 16:32:08 executing program 2: socketpair(0x8, 0x0, 0x0, &(0x7f00000035c0)) 16:32:08 executing program 0: syz_mount_image$iso9660(0x0, 0x0, 0x0, 0x15555725, &(0x7f0000002480), 0x0, 0x0) 16:32:11 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000040)=@security={'security\x00', 0xe, 0x4, 0x408, 0xffffffff, 0x0, 0x258, 0x258, 0xffffffff, 0xffffffff, 0x370, 0x370, 0x370, 0xffffffff, 0x4, 0x0, {[{{@ip={@local, @local, 0x0, 0x0, 'ip6erspan0\x00', 'bridge_slave_0\x00'}, 0x0, 0x70, 0x198}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:smartcard_device_t:s0\x00'}}}, {{@ip={@broadcast, @multicast2, 0x0, 0x0, 'erspan0\x00', 'erspan0\x00'}, 0x0, 0x98, 0xc0, 0x0, {}, [@common=@icmp={{0x28, 'icmp\x00'}, {0x0, "0ee1"}}]}, @common=@unspec=@STANDARD={0x28}}, {{@uncond, 0x0, 0xb8, 0x118, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}, @common=@icmp={{0x28, 'icmp\x00'}, {0x0, "8d11"}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x468) 16:32:11 executing program 1: openat$tun(0xffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) 16:32:11 executing program 3: bpf$BPF_PROG_GET_FD_BY_ID(0x2, 0x0, 0x0) 16:32:11 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40086602, &(0x7f0000000100)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x7, 0x5, 0xc0, 0x7, 0x0, 0x8, 0x0, 0x4, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x7, 0x0, @perf_bp={&(0x7f0000000040), 0x2}, 0x2040, 0x5, 0xfffffffe, 0x7, 0x0, 0xff, 0x4}, 0xffffffffffffffff, 0x4, r0, 0x1) write$cgroup_type(r1, &(0x7f0000000000)='threaded\x00', 0x20b000) bpf$PROG_LOAD(0x5, 0x0, 0x0) 16:32:11 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_LAPIC(r3, 0x4008ae89, &(0x7f0000001a40)={"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"}) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x0, 0x0) r5 = dup(r4) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-384\x00'}, 0x58) r7 = accept4(r6, 0x0, 0x0, 0x0) sendfile(r7, r5, 0x0, 0x80007) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000000000)={0x10002, 0x1, 0x6000, 0x2000, &(0x7f0000fea000/0x2000)=nil}) fcntl$getflags(r1, 0x40a) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 16:32:11 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000200)={0x10}, 0x10}, {&(0x7f0000000300)={0x10}, 0x10}, {&(0x7f0000002a40)=ANY=[], 0x1380}], 0x3}, 0x0) 16:32:11 executing program 1: r0 = perf_event_open(&(0x7f0000007b80)={0x2, 0x70, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r0, 0x0) 16:32:11 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0xa0500, 0x0) 16:32:11 executing program 3: timer_create(0x2, 0x0, &(0x7f0000000100)) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x77359400}, {0x0, r0+60000000}}, 0x0) 16:32:11 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$nl_xfrm(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000a00)={&(0x7f00000007c0)=@acquire={0x128, 0x17, 0x0, 0x0, 0x0, {{@in6=@empty}, @in=@local, {@in=@broadcast, @in=@dev}, {{@in=@private, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}}}}, 0x128}}, 0x0) 16:32:11 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@getqdisc={0x28, 0x26, 0x1, 0x0, 0x0, {}, [{0x4}]}, 0x28}}, 0x0) 16:32:12 executing program 5: syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/uts\x00') syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/uts\x00') 16:32:12 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4b, &(0x7f0000000000)=0x3, 0x4) 16:32:12 executing program 3: pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x0) write$cgroup_pid(r0, 0x0, 0x0) 16:32:12 executing program 1: waitid(0x0, 0x0, 0x0, 0xd8ec6ace93e3adff, 0x0) 16:32:12 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x2, 0x0) write$tun(r0, 0x0, 0x14) 16:32:12 executing program 0: openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r0, &(0x7f0000000000), 0x1, 0x0) 16:32:12 executing program 5: getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000ffd000/0x2000)=nil, 0x2000}, &(0x7f0000000040)=0x10) socket$inet6(0xa, 0x80000, 0x0) fork() syz_genetlink_get_family_id$gtp(&(0x7f0000000240)='gtp\x00', 0xffffffffffffffff) socketpair(0xf, 0x0, 0x0, &(0x7f00000004c0)) 16:32:12 executing program 2: timer_create(0x2, 0x0, &(0x7f0000000100)) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000180)={{}, {0x0, r0+60000000}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000040)={{}, {0x77359400}}, 0x0) 16:32:12 executing program 3: perf_event_open(&(0x7f0000007b80)={0x2, 0x70, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 16:32:12 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f0000000940)='/dev/net/tun\x00', 0x4000, 0x0) 16:32:12 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000002ac0)={'batadv0\x00'}) 16:32:12 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r0, &(0x7f0000005ec0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}}, {{&(0x7f0000000780)=@nfc, 0x80, 0x0}}], 0x2, 0x0) 16:32:12 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=ANY=[@ANYBLOB="84"], 0x184}}, 0x0) 16:32:12 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x22, &(0x7f00000000c0)="696da28e1eb81d12ea084618216f5601", 0x10) 16:32:12 executing program 1: pipe2(&(0x7f0000000800)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) 16:32:12 executing program 5: perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x1}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 16:32:12 executing program 0: mq_timedreceive(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000240)) 16:32:12 executing program 3: timer_create(0x0, 0x0, &(0x7f0000000000)) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x77359400}, {0x0, r0+60000000}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000500)={{}, {0x0, 0x3938700}}, &(0x7f0000000540)) 16:32:12 executing program 5: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000140)='batadv\x00', r1) 16:32:12 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@security={'security\x00', 0xe, 0x4, 0x360, 0xffffffff, 0x1a0, 0x0, 0x0, 0xffffffff, 0xffffffff, 0x290, 0x290, 0x290, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@dev, @private2, [], [], 'gre0\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00', 0x1, {0x0, 0x2}}}, {{@ipv6={@private1, @private1, [], [], 'vlan0\x00', 'geneve1\x00'}, 0x0, 0xa8, 0xd0}, @common=@inet=@SET1={0x28, 'SET\x00'}}, {{@uncond, 0x0, 0xa8, 0xf0}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3c0) 16:32:12 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x7, &(0x7f00000001c0), 0x4) 16:32:12 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000740)='/dev/net/tun\x00', 0x82000, 0x0) 16:32:12 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r0, &(0x7f0000005ec0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000780)=@vsock={0x28, 0x0, 0x0, @local}, 0x80, 0x0}}], 0x2, 0x0) 16:32:13 executing program 3: r0 = perf_event_open(&(0x7f0000007b80)={0x2, 0x70, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r0, 0x0) [ 309.009498][T13961] x_tables: duplicate underflow at hook 2 16:32:13 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) sendmmsg(r0, &(0x7f0000007680)=[{{&(0x7f0000000400)=@hci, 0x80, &(0x7f0000000300)=[{&(0x7f0000000080)="ac3d2004b2fe65b2e12c4b67", 0xc}, {&(0x7f0000000140)="b4", 0x1}, {&(0x7f0000000180)="97", 0x1}], 0x3, 0x0, 0xfffffffffffffddb}}], 0x4000000000000b3, 0x0) 16:32:13 executing program 2: accept(0xffffffffffffffff, 0x0, &(0x7f0000000080)) pipe2(&(0x7f00000023c0), 0x0) 16:32:13 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, &(0x7f0000000000)={0x0, 'syz_tun\x00', {0xfffffffe}}) 16:32:13 executing program 1: perf_event_open(&(0x7f0000000000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 16:32:13 executing program 5: request_key(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)='\x00', 0xfffffffffffffffe) 16:32:13 executing program 3: setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000000), 0xfffffffffffffec1) 16:32:13 executing program 4: pkey_mprotect(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0xa, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) 16:32:13 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1422, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xb2}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 16:32:13 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f00000009c0)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, 0x0, 0x4b}, 0x90) 16:32:13 executing program 5: statx(0xffffffffffffff9c, &(0x7f0000002440)='\x00', 0x1000, 0x0, &(0x7f0000002580)) 16:32:13 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$inet6(r0, &(0x7f00000003c0)={&(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c, 0x0, 0x0, &(0x7f00000002c0)=ANY=[], 0x18}, 0x24000001) 16:32:13 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$inet6(r0, &(0x7f0000000240)={&(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c, 0x0}, 0x20004014) 16:32:13 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000001740)={0x0, 0x0, 0x0}, 0x0) 16:32:13 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, 0x0) 16:32:13 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f0000000480), 0x4) 16:32:13 executing program 5: pkey_mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0xc, 0xffffffffffffffff) openat$null(0xffffffffffffff9c, &(0x7f000000b580)='/dev/null\x00', 0x0, 0x0) pkey_mprotect(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) [ 309.655015][ T37] audit: type=1326 audit(1617985933.719:17): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=13994 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x466459 code=0x0 16:32:13 executing program 4: perf_event_open$cgroup(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 16:32:13 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000040)=@security={'security\x00', 0xe, 0x4, 0x408, 0xffffffff, 0x0, 0x258, 0x258, 0xffffffff, 0xffffffff, 0x370, 0x370, 0x370, 0xffffffff, 0x4, 0x0, {[{{@ip={@local, @local, 0x0, 0x0, 'ip6erspan0\x00', 'bridge_slave_0\x00'}, 0x0, 0x70, 0x198}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x1, 0x0, 'system_u:object_r:smartcard_device_t:s0\x00'}}}, {{@ip={@broadcast, @multicast2, 0x0, 0x0, 'erspan0\x00', 'erspan0\x00'}, 0x0, 0x98, 0xc0, 0x0, {}, [@common=@icmp={{0x28, 'icmp\x00'}, {0x0, "0ee1"}}]}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0xffffffffffffffff}}, {{@uncond, 0x0, 0xb8, 0x118, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}, @common=@icmp={{0x28, 'icmp\x00'}, {0x0, "8d11"}}]}, @common=@SET={0x60, 'SET\x00', 0x0, {{}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x4]}}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x468) 16:32:13 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000002180)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCATTACH(r0, 0x4004743d, &(0x7f00000021c0)) [ 309.863486][T14009] x_tables: duplicate underflow at hook 2 16:32:14 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0xc, &(0x7f0000000080)=0x80, 0x4) 16:32:14 executing program 1: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x58140, 0x0) statx(0xffffffffffffff9c, &(0x7f00000006c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000700)) 16:32:14 executing program 5: openat$ppp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ppp\x00', 0x10000, 0x0) 16:32:14 executing program 0: pkey_mprotect(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x2, 0xffffffffffffffff) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000b00), 0x4) pkey_mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) [ 310.442137][T13996] syz-executor.3 (13996) used greatest stack depth: 23904 bytes left [ 310.465357][ T37] audit: type=1326 audit(1617985934.529:18): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=13994 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x466459 code=0x0 16:32:14 executing program 3: r0 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$link(0x8, r0, r0) 16:32:14 executing program 4: pkey_mprotect(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x3000007, 0xffffffffffffffff) 16:32:14 executing program 2: pkey_alloc(0x0, 0x5) 16:32:14 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) pselect6(0x40, &(0x7f0000000280), &(0x7f00000002c0)={0x8}, 0x0, 0x0, 0x0) 16:32:14 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg(r0, &(0x7f0000001e80)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000000)="f7ea293ad39c6ae06176af99f545", 0xe}, {&(0x7f0000000040)="15", 0x1}, {&(0x7f0000000100)='H', 0x1}], 0x3}}], 0x1, 0x0) 16:32:14 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f00000000c0)={'filter\x00', 0x2, [{}, {}]}, 0x48) 16:32:14 executing program 4: pipe2(&(0x7f0000000340)={0xffffffffffffffff}, 0x0) sendmsg$BATADV_CMD_SET_MESH(r0, 0x0, 0x0) 16:32:14 executing program 5: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x915cd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 16:32:14 executing program 2: pkey_mprotect(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) clock_gettime(0x0, &(0x7f0000000100)) 16:32:14 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x14, &(0x7f0000000040)="4caf233560c14404f1968afa2ba2c1efe6137e71", 0x14) 16:32:14 executing program 1: pipe(&(0x7f0000000880)={0xffffffffffffffff}) read$FUSE(r0, 0x0, 0x0) 16:32:14 executing program 3: openat$urandom(0xffffffffffffff9c, &(0x7f0000000780)='/dev/urandom\x00', 0x8000, 0x0) 16:32:15 executing program 4: pipe(&(0x7f0000000880)={0xffffffffffffffff}) fcntl$getflags(r0, 0x408) 16:32:15 executing program 5: clone(0x0, 0x0, 0x0, &(0x7f00000001c0), 0x0) 16:32:15 executing program 1: pipe(&(0x7f0000000880)={0xffffffffffffffff}) utimensat(r0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) 16:32:15 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff}) openat$cgroup_type(r0, &(0x7f0000000000)='cgroup.type\x00', 0x2, 0x0) 16:32:15 executing program 0: pipe(&(0x7f0000000880)={0xffffffffffffffff}) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r0, 0xc080661a, 0x0) 16:32:15 executing program 3: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) fchownat(r0, &(0x7f00000000c0)='./file0\x00', 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 16:32:15 executing program 4: openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000020c0)='./cgroup.net/syz0\x00', 0x200002, 0x0) 16:32:15 executing program 1: pipe(&(0x7f0000000880)={0xffffffffffffffff}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, 0x0) 16:32:15 executing program 5: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) renameat2(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', r0, &(0x7f0000000300)='./file0\x00', 0x3) 16:32:15 executing program 2: recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000100)=@un=@file={0x0, './file0\x00'}, 0xa) 16:32:15 executing program 0: r0 = syz_open_pts(0xffffffffffffffff, 0x0) r1 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$dupfd(r1, 0x0, r0) 16:32:15 executing program 3: shmctl$IPC_SET(0xffffffffffffffff, 0x1, &(0x7f0000000040)={{0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xffffffffffffffff}, 0x0, 0x0, 0x0, 0xffffffffffffffff}) 16:32:15 executing program 4: r0 = socket$inet6(0x18, 0x1, 0x0) getsockopt$sock_timeval(r0, 0xffff, 0x0, 0x0, 0x0) 16:32:15 executing program 1: syz_emit_ethernet(0x26, &(0x7f0000000000)={@local, @remote, @val, {@ipv4}}, 0x0) 16:32:15 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) symlinkat(&(0x7f00000000c0)='./file1\x00', r0, &(0x7f0000000080)='./file0\x00') r1 = msgget(0x0, 0x4a4) msgctl$IPC_RMID(r1, 0x0) 16:32:15 executing program 2: syz_emit_ethernet(0x26, &(0x7f0000000000)={@local, @remote, @val, {@ipv4}}, 0x0) 16:32:15 executing program 3: semctl$SETVAL(0xffffffffffffffff, 0x0, 0x8, 0x0) 16:32:15 executing program 5: socket$inet6(0x18, 0x1, 0x0) socket$inet6(0x18, 0x1, 0x0) 16:32:15 executing program 4: r0 = msgget(0x1, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) msgrcv(r0, 0x0, 0x0, 0x0, 0x0) r1 = msgget(0x1, 0x0) msgctl$IPC_STAT(r1, 0x2, &(0x7f0000000080)=""/141) 16:32:15 executing program 1: r0 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCCONS(r0, 0x80047462) 16:32:15 executing program 2: mprotect(&(0x7f0000c00000/0x400000)=nil, 0x400000, 0x1353ee0076ea763f) 16:32:15 executing program 0: lseek(0xffffffffffffffff, 0x0, 0x0) 16:32:15 executing program 5: semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000100)={{0x0, 0x0, 0x0, 0xffffffffffffffff}}) 16:32:15 executing program 3: r0 = socket$inet6(0x18, 0x2, 0x0) setsockopt$sock_linger(r0, 0xffff, 0x80, &(0x7f0000000000), 0x8) 16:32:15 executing program 4: writev(0xffffffffffffffff, &(0x7f0000002780)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9) 16:32:15 executing program 1: r0 = msgget(0x1, 0x0) msgrcv(r0, 0x0, 0x0, 0x0, 0x1800) 16:32:15 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) fcntl$dupfd(r0, 0xa, r1) 16:32:15 executing program 2: r0 = msgget(0x1, 0x0) msgrcv(r0, 0x0, 0x0, 0x0, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000000)={{0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff}) 16:32:15 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)=[@rights], 0x10}, 0x9) 16:32:15 executing program 4: r0 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCSWINSZ(r0, 0x80087467, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x7}) 16:32:16 executing program 3: syz_emit_ethernet(0xfbf, &(0x7f0000000000)={@local, @remote, @val, {@ipv4}}, 0x0) 16:32:16 executing program 5: mlock(&(0x7f0000ff9000/0x4000)=nil, 0x4000) madvise(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0) 16:32:16 executing program 4: r0 = syz_open_pts(0xffffffffffffffff, 0x0) poll(&(0x7f0000000080)=[{r0, 0x4}], 0x1, 0x0) 16:32:16 executing program 1: openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x80400, 0x0) 16:32:16 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x0, 0x0) setsockopt$inet_opts(r0, 0x0, 0x0, 0x0, 0x0) 16:32:16 executing program 2: r0 = msgget(0x1, 0x200) msgctl$IPC_RMID(r0, 0x0) 16:32:16 executing program 3: r0 = semget$private(0x0, 0x3, 0x0) semctl$GETALL(r0, 0x0, 0x6, &(0x7f0000000040)=""/114) mknodat(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = msgget(0x0, 0x1) semctl$GETALL(r1, 0x0, 0x6, &(0x7f00000000c0)=""/124) r2 = semget$private(0x0, 0x1, 0x144) r3 = semget(0x1, 0x4, 0x100) semctl$IPC_RMID(r3, 0x0, 0x0) semctl$IPC_RMID(r2, 0x0, 0x0) 16:32:16 executing program 5: r0 = socket$inet6(0x18, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0x18, 0x3}, 0xc) 16:32:16 executing program 3: r0 = syz_open_pts(0xffffffffffffffff, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) poll(&(0x7f0000000100)=[{}, {}, {r0}, {r1, 0x4}, {}, {}], 0x6, 0x0) 16:32:16 executing program 4: r0 = msgget(0x2, 0x0) msgsnd(r0, &(0x7f00000000c0)={0x0, "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"}, 0x801, 0x0) 16:32:16 executing program 1: r0 = socket$inet6(0x18, 0x2, 0x0) recvmsg(r0, &(0x7f00000023c0)={0x0, 0x0, 0x0}, 0x0) 16:32:16 executing program 0: getsockopt$sock_cred(0xffffffffffffffff, 0xffff, 0x1022, 0x0, 0x0) 16:32:16 executing program 2: syz_emit_ethernet(0x4e, &(0x7f0000000000)={@local, @remote, @val, {@ipv4}}, 0x0) 16:32:16 executing program 5: getgroups(0x1, &(0x7f0000000080)=[0x0]) 16:32:16 executing program 3: syz_emit_ethernet(0x7bf, &(0x7f0000000000)={@local, @remote, @val, {@ipv4}}, 0x0) 16:32:16 executing program 0: r0 = open$dir(&(0x7f0000000340)='./file0\x00', 0x200, 0x0) readv(r0, &(0x7f0000000480)=[{0x0}], 0x1) 16:32:16 executing program 4: poll(&(0x7f0000000040), 0x4, 0x0) 16:32:16 executing program 1: r0 = syz_open_pts(0xffffffffffffffff, 0x0) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x101) syz_open_pts(0xffffffffffffffff, 0x0) 16:32:16 executing program 2: r0 = syz_open_pts(0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000200)="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", 0xffe}, {&(0x7f0000001200)="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", 0xf1c}], 0x2) 16:32:16 executing program 5: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x20b00, 0x0) 16:32:16 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) bind(r0, 0x0, 0x0) 16:32:16 executing program 4: openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x231, 0x0) 16:32:16 executing program 0: openat$pidfd(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self\x00', 0x1, 0x0) 16:32:16 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x40, &(0x7f00000000c0), 0x4) 16:32:16 executing program 5: getresuid(&(0x7f00000000c0), &(0x7f0000000100)=0x0, &(0x7f0000000140)) setreuid(0x0, r0) 16:32:16 executing program 3: syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x3, &(0x7f0000000180)=[{&(0x7f0000000080)='=', 0x1}, {&(0x7f00000000c0)='K', 0x1}, {&(0x7f0000000100)='n', 0x1}], 0x0, 0x0) 16:32:16 executing program 4: keyctl$link(0x6, 0x0, 0x0) 16:32:16 executing program 0: pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f00000000c0)) 16:32:17 executing program 2: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f000001d900)='ns/cgroup\x00') 16:32:17 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000004c0)={0xffffffffffffffff}) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) 16:32:17 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000500)=@newtfilter={0x44, 0x2c, 0x703, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {}, {0x0, 0xfff2}}, [@TCA_CHAIN={0x8}, @filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x4}}, @TCA_RATE={0x6}]}, 0x44}}, 0x0) 16:32:17 executing program 4: r0 = openat$procfs(0xffffff9c, &(0x7f0000000300)='/proc/sysvipc/shm\x00', 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup2(r0, r1) 16:32:17 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000300)=@raw={'raw\x00', 0x9, 0x3, 0x264, 0x0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x2d4, 0xffffffff, 0xffffffff, 0x2d4, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0xa4, 0xc8}, @common=@unspec=@STANDARD={0x24}}, {{@uncond, 0x0, 0xa4, 0xd4}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x2c0) 16:32:17 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=@ipv6_getnetconf={0x14, 0x52, 0xcb276f446d6fdbaf}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000002dc0)=[{{0x0, 0x0, &(0x7f00000005c0)=[{0x0}, {0x0}, {&(0x7f00000004c0)=""/199, 0xc7}], 0x3}}], 0x1, 0x0, 0x0) 16:32:17 executing program 5: syz_emit_ethernet(0xe, &(0x7f0000000000)={@link_local, @random="e1e859ffc30d", @void, {@mpls_uc}}, 0x0) 16:32:17 executing program 1: syz_emit_ethernet(0x30, &(0x7f00000000c0)={@empty, @multicast, @val={@void, {0x8100, 0x0, 0x1}}, {@ipx={0x8137, {0xffff, 0x1e, 0x0, 0x0, {@random, @random="64a5c7893f0c"}, {@broadcast, @random="cdaf65da6036"}}}}}, 0x0) 16:32:17 executing program 0: syz_emit_ethernet(0x46, &(0x7f00000002c0)={@multicast, @random, @void, {@ipv6={0x86dd, @dccp_packet={0x0, 0x6, "0ab658", 0x10, 0x21, 0x0, @ipv4={[], [], @multicast1}, @private0, {[], {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "00b350", 0x0, "b39b00"}}}}}}}, 0x0) 16:32:17 executing program 2: io_setup(0x2, &(0x7f00000001c0)=0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) io_submit(r0, 0x2, &(0x7f00000005c0)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, 0x0]) 16:32:17 executing program 4: r0 = openat$procfs(0xffffff9c, &(0x7f0000000300)='/proc/sysvipc/shm\x00', 0x0, 0x0) r1 = openat$tun(0xffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) dup2(r0, r1) 16:32:17 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_udp_int(r0, 0x11, 0x0, 0x0, &(0x7f0000000480)) 16:32:17 executing program 5: r0 = openat$autofs(0xffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0xc41, 0x0) write$tun(r0, 0x0, 0x0) 16:32:17 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_udp_int(r0, 0x11, 0x65, &(0x7f0000000440), &(0x7f0000000480)=0x4) 16:32:17 executing program 1: syz_emit_ethernet(0xfc0, &(0x7f0000000240)={@empty, @random="cd80a2fafa8b", @void, {@ipv4={0x800, @tcp={{0x10, 0x4, 0x0, 0x0, 0xfb2, 0x0, 0x0, 0x0, 0x6, 0x0, @multicast1, @dev, {[@lsrr={0x83, 0x2b, 0x0, [@multicast1, @multicast2, @multicast2, @dev, @rand_addr, @empty, @local, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1, @loopback]}]}}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}, {"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"}}}}}}, 0x0) 16:32:17 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, 0x0, 0x0) 16:32:17 executing program 4: r0 = openat$procfs(0xffffff9c, &(0x7f0000000040)='/proc/consoles\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000002e00)={0x2020}, 0x2020) read$FUSE(r0, 0x0, 0x0) 16:32:17 executing program 2: syz_open_dev$evdev(&(0x7f0000000300)='/dev/input/event#\x00', 0x0, 0x0) syz_open_dev$evdev(&(0x7f00000016c0)='/dev/input/event#\x00', 0x0, 0x0) 16:32:17 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000300)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGKEYCODE_V2(r0, 0x5452, 0x0) 16:32:17 executing program 5: syz_usb_connect$cdc_ncm(0x0, 0x73, &(0x7f0000000000)={{0x12, 0x1, 0x11, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x61, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0xa, 0x24, 0x6, 0x0, 0x1, "200d2c1a79"}, {0x5}, {0xd, 0x24, 0xf, 0x1, 0xfffeffff, 0x0, 0x0, 0x3}, {0x6, 0x24, 0x1a, 0x200, 0x3f}}, {{0x9, 0x5, 0x81, 0x3, 0x0, 0x4f}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x200}}, {{0x9, 0x5, 0x3, 0x2, 0x0, 0x0, 0x0, 0x84}}}}}}}]}}, 0x0) 16:32:17 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f0000000180)={0x0, 0x1, &(0x7f0000000140)="01"}) 16:32:17 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGNAME(r0, 0x80404506, &(0x7f0000000100)=""/60) 16:32:17 executing program 2: r0 = syz_open_dev$evdev(&(0x7f00000016c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f0000000140)) 16:32:17 executing program 4: syz_open_dev$hidraw(&(0x7f0000000000)='/dev/hidraw#\x00', 0x0, 0x200443) 16:32:17 executing program 0: syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x797200) 16:32:17 executing program 1: syz_open_dev$evdev(0x0, 0x0, 0x0) syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f00000005c0)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000640)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}}}]}}]}}, 0x0) 16:32:17 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGPHYS(r0, 0x80404507, &(0x7f00000003c0)=""/19) 16:32:18 executing program 4: syz_usb_connect(0x0, 0x51, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x5c, 0x40, 0xf1, 0x10, 0x19d2, 0x1263, 0x86f5, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3f, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x4, 0x3, 0xff, 0xff, 0xff, 0x0, [], [{{0x9, 0x5, 0xb, 0x3, 0x0, 0x0, 0x0, 0x0, [@uac_iso={0x7, 0x25, 0x1, 0x3, 0x6, 0x40}, @generic={0xb, 0x5, "8fbfef0887a7515451"}]}}, {{0x9, 0x5, 0x0, 0x0, 0x0, 0x7, 0x8}}, {}]}}]}}]}}, &(0x7f00000007c0)={0xa, &(0x7f0000000340)={0xa, 0x6, 0x0, 0x8, 0x1, 0x4, 0x8, 0x3f}, 0x31, &(0x7f0000000380)={0x5, 0xf, 0x31, 0x3, [@ss_container_id={0x14, 0x10, 0x4, 0x6e, "d683d489a8747ae6e0f0542dda82eb39"}, @generic={0xd, 0x10, 0x1, "df2f507d6a774702ed68"}, @wireless={0xb, 0x10, 0x1, 0xc, 0x8, 0x2, 0x5, 0x7, 0x5}]}, 0x8, [{0x4, &(0x7f0000000480)=@lang_id={0x4, 0x3, 0x416}}, {0x0, 0x0}, {0x18, &(0x7f0000000500)=@string={0x18, 0x3, "685495288dc29b23ee85bd094dd4cfb3e7163cc42345"}}, {0x4, &(0x7f0000000540)=@lang_id={0x4, 0x3, 0xfcff}}, {0xc9, &(0x7f0000000580)=@string={0xc9, 0x3, "41bd8769f284fee40ef2e885d4db1b7f8907d2d0daf2bf4e721e3a240946a25c73571a1d6550e39c90e47353679ffb32279f065555e2f5723a67cf7311f4ab94331b7224d620c96cec7eefde13a4473465ba577205355e8e2da468ec65e2736b3967b5cc0c4c7db6e46325588242c813865fe17d98aa49e884e3fecd734adddaa478da7b6cae1b37b5144600bfa9496e087b78ea1dc9d73c8cfc8f3c1a07f875e8bf3487829ecaf52a7ee3e87f231deb7b0d1f8b5dac491035217aa39c430a2b218c14c6121fb3"}}, {0xae, &(0x7f0000000680)=@string={0xae, 0x3, "4eab60f0bd00e620a57f52e97ebcfe87b66e4de167a79f43e8f89b530452b1b35c311df25f4abb4e0f1732cd8f391b39efb3a82b60be070920c4dc02d415833248650fe00ee640a61fe6b7d97c6a3ee55b58afa428fd81b9b1cb47ec28f40974e4fa3eb8e4f0fb422bd4bd7dc13a6755ece51e428998feb28f0f19baba0d2138b516d47707c235c154160ee6aacd5d1e2f900fbf7b67a7c02a16fdfd001a6b9c5e9230add4f8734a527f3eb1"}}, {0x4, &(0x7f0000000740)=@lang_id={0x4, 0x3, 0x44d}}, {0x4, &(0x7f0000000780)=@lang_id={0x4, 0x3, 0x1dff7}}]}) 16:32:18 executing program 2: r0 = syz_open_dev$evdev(&(0x7f00000016c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGSW(r0, 0x8040451b, &(0x7f0000000040)=""/81) 16:32:18 executing program 0: syz_open_dev$evdev(0x0, 0x0, 0x0) syz_usb_ep_write$ath9k_ep2(0xffffffffffffffff, 0x83, 0x0, 0x0) syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f00000005c0)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000640)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}}}]}}]}}, 0x0) 16:32:18 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000300)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGKEYCODE_V2(r0, 0x5460, 0x0) [ 313.971007][ T20] usb 6-1: new high-speed USB device number 2 using dummy_hcd [ 314.161232][ T5] Bluetooth: hci1: command 0x0406 tx timeout [ 314.181090][ T2926] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 314.183858][ T5] Bluetooth: hci2: command 0x0406 tx timeout [ 314.203801][ T5] Bluetooth: hci3: command 0x0406 tx timeout [ 314.210287][ T5] Bluetooth: hci4: command 0x0406 tx timeout [ 314.241133][ T5] Bluetooth: hci5: command 0x0406 tx timeout [ 314.247577][ T5] Bluetooth: hci0: command 0x0406 tx timeout [ 314.341067][ T36] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 314.351728][ T20] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 79, changing to 10 [ 314.382800][ T20] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 314.393822][ T20] usb 6-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 314.412602][ T20] usb 6-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 314.431084][ T5] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 314.601507][ T20] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 314.611715][ T20] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 314.619818][ T20] usb 6-1: Product: syz [ 314.624679][ T20] usb 6-1: Manufacturer: syz [ 314.629415][ T20] usb 6-1: SerialNumber: syz [ 314.711746][ T2926] usb 2-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 314.721007][ T5] usb 5-1: Using ep0 maxpacket: 16 [ 314.728700][ T2926] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 314.738530][ T2926] usb 2-1: Product: syz [ 314.748506][ T2926] usb 2-1: Manufacturer: syz [ 314.753929][ T2926] usb 2-1: SerialNumber: syz [ 314.793388][ T2926] usb 2-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 314.851216][ T5] usb 5-1: config 0 interface 0 altsetting 4 endpoint 0xB has an invalid bInterval 0, changing to 7 [ 314.862261][ T5] usb 5-1: config 0 interface 0 altsetting 4 endpoint 0xB has invalid wMaxPacketSize 0 [ 314.873484][ T5] usb 5-1: config 0 interface 0 altsetting 4 endpoint 0x8F has an invalid bInterval 135, changing to 11 [ 314.891021][ T5] usb 5-1: config 0 interface 0 altsetting 4 has an invalid endpoint with address 0x0, skipping [ 314.901992][ T5] usb 5-1: config 0 interface 0 altsetting 4 has an invalid endpoint with address 0x0, skipping [ 314.911538][ T20] cdc_ncm 6-1:1.0: bind() failure [ 314.913090][ T5] usb 5-1: config 0 interface 0 altsetting 4 has 4 endpoint descriptors, different from the interface descriptor's value: 3 [ 314.920500][ T20] cdc_ncm 6-1:1.1: CDC Union missing and no IAD found [ 314.941286][ T36] usb 1-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 314.950343][ T36] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 314.954690][ T5] usb 5-1: config 0 interface 0 has no altsetting 0 [ 314.983989][ T36] usb 1-1: Product: syz [ 314.988431][ T36] usb 1-1: Manufacturer: syz [ 314.994398][ T20] cdc_ncm 6-1:1.1: bind() failure [ 314.999611][ T36] usb 1-1: SerialNumber: syz [ 315.014486][ T20] usb 6-1: USB disconnect, device number 2 [ 315.051867][ T36] usb 1-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 315.431230][ T5] usb 5-1: New USB device found, idVendor=19d2, idProduct=1263, bcdDevice=86.f5 [ 315.441233][ T9562] usb 2-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 315.441317][ T5] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 315.458556][ T5] usb 5-1: Product: 周⢕ìŠâŽ›è—®à¦½í‘ëᛧì¼ä”£ [ 315.467063][ T5] usb 5-1: SerialNumber: ﳿ [ 315.479851][ T5] usb 5-1: config 0 descriptor?? [ 315.543221][ T5] option 5-1:0.0: GSM modem (1-port) converter detected [ 315.645836][T14270] udc-core: couldn't find an available UDC or it's busy [ 315.653141][ T8874] usb 1-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 315.661055][T14270] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 315.662952][ T20] usb 6-1: new high-speed USB device number 3 using dummy_hcd [ 315.684504][ T5] usb 2-1: USB disconnect, device number 2 [ 315.749269][ T9728] usb 5-1: USB disconnect, device number 2 [ 315.763010][ T9728] option 5-1:0.0: device disconnected [ 315.856570][T14279] udc-core: couldn't find an available UDC or it's busy [ 315.863639][T14279] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 315.878472][ T36] usb 1-1: USB disconnect, device number 2 [ 316.051554][ T20] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 79, changing to 10 [ 316.062820][ T20] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 316.074370][ T20] usb 6-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 316.085330][ T20] usb 6-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 316.182171][T14338] udc-core: couldn't find an available UDC or it's busy [ 316.189607][T14338] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 316.271640][ T20] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 316.280746][ T20] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 316.291412][ T20] usb 6-1: Product: syz [ 316.295784][ T20] usb 6-1: Manufacturer: syz [ 316.300542][ T20] usb 6-1: SerialNumber: syz [ 316.541046][ T9728] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 316.552451][ T9562] ath9k_htc 2-1:1.0: ath9k_htc: Target is unresponsive [ 316.560093][ T9562] ath9k_htc: Failed to initialize the device [ 316.580066][ T5] usb 2-1: ath9k_htc: USB layer deinitialized 16:32:20 executing program 5: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd, 0x24, 0xf, 0x1, 0xfffeffff}, {0x6}}, {{0x9, 0x5, 0x81, 0x3, 0x10, 0x4f}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{}, {{0x9, 0x5, 0x3, 0x2, 0x0, 0xbe}}}}}}}]}}, 0x0) 16:32:20 executing program 3: syz_usb_connect(0x1, 0x24, &(0x7f0000001100)={{0x12, 0x1, 0x201, 0x6d, 0x5c, 0xd, 0x8, 0x19d2, 0x50, 0x3bc, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xff, 0xff, 0xff}}]}}]}}, &(0x7f0000001b00)={0x0, 0x0, 0xf, &(0x7f0000001800)={0x5, 0xf, 0xf, 0x1, [@ss_cap={0xa, 0x10, 0x3, 0x0, 0x0, 0x0, 0x0, 0x6}]}, 0x3, [{0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}]}) 16:32:20 executing program 2: r0 = syz_open_dev$evdev(&(0x7f00000016c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGNAME(r0, 0x80404506, &(0x7f0000000040)=""/71) 16:32:20 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000300)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGKEYCODE_V2(r0, 0x541b, 0x0) [ 316.601110][ T20] cdc_ncm 6-1:1.0: bind() failure [ 316.620648][ T20] cdc_ncm 6-1:1.1: CDC Union missing and no IAD found [ 316.638248][ T20] cdc_ncm 6-1:1.1: bind() failure [ 316.708637][ T20] usb 6-1: USB disconnect, device number 3 [ 316.716642][ T8874] ath9k_htc 1-1:1.0: ath9k_htc: Target is unresponsive [ 316.727724][ T8874] ath9k_htc: Failed to initialize the device 16:32:20 executing program 2: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1000002, 0x80010, r0, 0xf361f000) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r1 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r2, &(0x7f0000000600)=ANY=[@ANYBLOB="2d69db"], 0x4) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='clear_refs\x00') r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='stat\x00') sendfile(r3, r4, 0x0, 0x1) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000440)={'bridge_slave_0\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCDELPRL(0xffffffffffffffff, 0x89f6, &(0x7f0000000500)={'ip6gre0\x00', &(0x7f0000000480)={'sit0\x00', r5, 0x2, 0x5, 0x8, 0x4, 0x0, @dev={0xfe, 0x80, [], 0x2e}, @loopback, 0x20, 0x8000, 0xfff, 0x200}}) openat(r4, &(0x7f0000000340)='./file0\x00', 0x501000, 0x120) dup(0xffffffffffffffff) [ 316.754234][ T36] usb 1-1: ath9k_htc: USB layer deinitialized 16:32:20 executing program 1: r0 = openat$vcsu(0xffffff9c, &(0x7f0000000140)='/dev/vcsu\x00', 0x60700, 0x0) setsockopt$inet6_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f00000002c0)=@gcm_256={{0x7}, "cc87086079fecbb6", "2f550464355516a1fb26d4d4d0bb7025a273fe80c25a03f92e04dd1a53fc1932", "f75c1d2e", "39b272949322fadf"}, 0x38) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x2) shmat(0x0, &(0x7f0000000000/0x13000)=nil, 0x4000) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0xe4ffffff, &(0x7f0000000000)={&(0x7f0000000240)=@newlink={0x64, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_GRE_LOCAL={0x14, 0x6, @remote}, @IFLA_GRE_REMOTE={0x14, 0x7, @mcast2={0xff, 0x5}}, @IFLA_GRE_LINK={0x8, 0x1, r3}]}}}]}, 0x64}}, 0x0) [ 316.821189][ T9728] usb 5-1: Using ep0 maxpacket: 16 16:32:21 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x21, 0x0, 0x0) [ 316.971454][ T9728] usb 5-1: config 0 interface 0 altsetting 4 endpoint 0xB has an invalid bInterval 0, changing to 7 [ 316.996033][ T9728] usb 5-1: config 0 interface 0 altsetting 4 endpoint 0xB has invalid wMaxPacketSize 0 16:32:21 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000120000000000000000850000007500000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000300)='neigh_create\x00', r0}, 0x10) r1 = socket(0x8000000010, 0x2, 0x0) write(r1, &(0x7f0000000000)="fc0000001c000705ab092509b86807000aab087a05000000b8485393210001c0f0040000050000010000000000039815fa2c53c28648000000b9d95662537a00bc000c00f0036cdf0db400600033d44000040060b16a482c0a36313012dafd5a32e273fc83ab82d710f74cec18444ef90d475ef8b29d3ef3d92c94170e5bba2e177312e081bea05d3a021e8ca062914a463ae4f5df77bc4cfd6239ec2a0f0d1bcae5f5502943283f4bb102b2b8f5566791cf190201ded815b2ccd243f395ed94e0ad91bd0733802e0784f2013cd1890058a10000c880ac801fe4af000049f0d4796f0000080548deac279cc4848e3825924509260e13429fbe11017d", 0xfc) [ 317.054587][ T9728] usb 5-1: config 0 interface 0 altsetting 4 endpoint 0x8F has an invalid bInterval 135, changing to 11 [ 317.055193][ T9711] usb 4-1: new low-speed USB device number 2 using dummy_hcd 16:32:21 executing program 4: r0 = epoll_create(0x39) epoll_wait(r0, &(0x7f0000000000)=[{}], 0x1, 0xe) [ 317.141584][ T36] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 317.149237][ T20] usb 6-1: new high-speed USB device number 4 using dummy_hcd [ 317.149691][ T9728] usb 5-1: config 0 interface 0 altsetting 4 has an invalid endpoint with address 0x0, skipping [ 317.203965][ T3229] ieee802154 phy0 wpan0: encryption failed: -22 [ 317.210394][ T3229] ieee802154 phy1 wpan1: encryption failed: -22 16:32:21 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xbc, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4010aef4, &(0x7f0000000080)) [ 317.292266][ T9728] usb 5-1: config 0 interface 0 altsetting 4 has an invalid endpoint with address 0x0, skipping 16:32:21 executing program 1: r0 = openat$vcsu(0xffffff9c, &(0x7f0000000140)='/dev/vcsu\x00', 0x60700, 0x0) setsockopt$inet6_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f00000002c0)=@gcm_256={{0x7}, "cc87086079fecbb6", "2f550464355516a1fb26d4d4d0bb7025a273fe80c25a03f92e04dd1a53fc1932", "f75c1d2e", "39b272949322fadf"}, 0x38) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x2) shmat(0x0, &(0x7f0000000000/0x13000)=nil, 0x4000) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0xe4ffffff, &(0x7f0000000000)={&(0x7f0000000240)=@newlink={0x64, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_GRE_LOCAL={0x14, 0x6, @remote}, @IFLA_GRE_REMOTE={0x14, 0x7, @mcast2={0xff, 0x5}}, @IFLA_GRE_LINK={0x8, 0x1, r3}]}}}]}, 0x64}}, 0x0) [ 317.335006][T14385] syz-executor.1 (14385) used greatest stack depth: 23680 bytes left [ 317.350742][T14396] netlink: 'syz-executor.0': attribute type 12 has an invalid length. 16:32:21 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000200)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) futex(0x0, 0xc, 0xfffffff2, 0x0, 0x0, 0x0) [ 317.388481][ T9728] usb 5-1: config 0 interface 0 altsetting 4 has 4 endpoint descriptors, different from the interface descriptor's value: 3 [ 317.443999][ T9728] usb 5-1: config 0 interface 0 has no altsetting 0 [ 317.521875][ T20] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 79, changing to 10 [ 317.531068][ T9728] usb 5-1: string descriptor 0 read error: -71 [ 317.550377][ T9728] usb 5-1: New USB device found, idVendor=19d2, idProduct=1263, bcdDevice=86.f5 [ 317.569682][ T20] usb 6-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 317.587066][ T9728] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 317.634339][ T20] usb 6-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 317.636757][ T9728] usb 5-1: config 0 descriptor?? [ 317.706995][ T20] usb 6-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 317.722864][ T9728] usb 5-1: can't set config #0, error -71 [ 317.739420][ T9728] usb 5-1: USB disconnect, device number 3 [ 317.796109][ T20] usb 6-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 317.851426][ T9711] usb 4-1: string descriptor 0 read error: -22 [ 317.859140][ T9711] usb 4-1: New USB device found, idVendor=19d2, idProduct=0050, bcdDevice= 3.bc [ 317.879425][ T9711] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 317.892461][ T9711] usb 4-1: config 0 descriptor?? [ 317.932820][ T9711] option 4-1:0.0: GSM modem (1-port) converter detected [ 317.981122][ T20] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 317.990236][ T20] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 318.018780][ T20] usb 6-1: Product: syz [ 318.024552][ T20] usb 6-1: Manufacturer: syz [ 318.029185][ T20] usb 6-1: SerialNumber: syz [ 318.136062][ T9711] usb 4-1: USB disconnect, device number 2 [ 318.163590][ T9711] option 4-1:0.0: device disconnected [ 318.321256][ T20] cdc_ncm 6-1:1.0: bind() failure [ 318.347636][ T20] cdc_ncm 6-1:1.1: CDC Union missing and no IAD found [ 318.358467][ T20] cdc_ncm 6-1:1.1: bind() failure [ 318.378823][ T20] usb 6-1: USB disconnect, device number 4 [ 318.951250][ T3831] usb 4-1: new low-speed USB device number 3 using dummy_hcd [ 319.061174][ T9728] usb 6-1: new high-speed USB device number 5 using dummy_hcd [ 319.421221][ T9728] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 79, changing to 10 [ 319.433133][ T9728] usb 6-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 319.445956][ T9728] usb 6-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 319.456963][ T9728] usb 6-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 319.467640][ T9728] usb 6-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 319.631171][ T3831] usb 4-1: string descriptor 0 read error: -22 [ 319.637691][ T9728] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 319.647251][ T3831] usb 4-1: New USB device found, idVendor=19d2, idProduct=0050, bcdDevice= 3.bc [ 319.659039][ T9728] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 319.668255][ T3831] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 319.677872][ T9728] usb 6-1: Product: syz [ 319.683995][ T9728] usb 6-1: Manufacturer: syz [ 319.692937][ T9728] usb 6-1: SerialNumber: syz [ 319.698734][ T3831] usb 4-1: config 0 descriptor?? 16:32:23 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x13) sendmsg$nl_route(r1, 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0xffff, r4}, [@IFLA_XDP={0x14, 0x2b, 0x0, 0x1, [@IFLA_XDP_FLAGS={0x8}, @IFLA_XDP_FD={0x8}]}]}, 0x34}}, 0x0) 16:32:23 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000120000000000000000850000007500000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000300)='neigh_create\x00', r0}, 0x10) r1 = socket(0x8000000010, 0x2, 0x0) write(r1, &(0x7f0000000000)="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", 0xfc) 16:32:23 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000000)={0x0, 0xffff}) 16:32:23 executing program 4: syz_open_dev$sg(0x0, 0x0, 0x0) ioctl$SG_SCSI_RESET(0xffffffffffffffff, 0x2284, 0x0) accept4$vsock_stream(0xffffffffffffffff, 0x0, 0x0, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x4d0, 0x2fc, 0x59000000, 0x294, 0x0, 0x294, 0x408, 0x378, 0x30a, 0x408, 0x378, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x0, 0x2b4, 0x2fc, 0x52020000, {}, [@common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'veth1\x00', {0x6, 0x0, 0x63, 0x0, 0xff80000, 0x1, 0x3fe}}}, @common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'kmp\x00', "796268880ccc1ead08db713078a9af4f9b88574f7f1bf77d65420c28387d342331a24364f67cdd5531e34b768a6af25a06020a619a8153fb71779c857f8a000f42a2770770960471510115cbbdcf01572fb35d1e47674b41b6c4a3dfe224559d8763d5f9bc9fbae3ee50f987a1ab15581079624c1d69074c91660b783b95127a"}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz0\x00'}}}, {{@uncond, 0x0, 0xa4, 0x10c}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x52c) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) 16:32:23 executing program 1: r0 = openat$vcsu(0xffffff9c, &(0x7f0000000140)='/dev/vcsu\x00', 0x60700, 0x0) setsockopt$inet6_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f00000002c0)=@gcm_256={{0x7}, "cc87086079fecbb6", "2f550464355516a1fb26d4d4d0bb7025a273fe80c25a03f92e04dd1a53fc1932", "f75c1d2e", "39b272949322fadf"}, 0x38) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x2) shmat(0x0, &(0x7f0000000000/0x13000)=nil, 0x4000) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0xe4ffffff, &(0x7f0000000000)={&(0x7f0000000240)=@newlink={0x64, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_GRE_LOCAL={0x14, 0x6, @remote}, @IFLA_GRE_REMOTE={0x14, 0x7, @mcast2={0xff, 0x5}}, @IFLA_GRE_LINK={0x8, 0x1, r3}]}}}]}, 0x64}}, 0x0) 16:32:23 executing program 3: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_int(r2, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) write$binfmt_misc(r2, &(0x7f00000006c0)=ANY=[], 0xfdf3) splice(r2, 0x0, r1, 0x0, 0xfdf3, 0x0) read$char_usb(r0, &(0x7f0000000340)=""/102400, 0x19000) [ 319.741256][ T3831] usb 4-1: can't set config #0, error -71 [ 319.751935][ T3831] usb 4-1: USB disconnect, device number 3 [ 319.781276][ T9728] usb 6-1: can't set config #1, error -71 [ 319.804204][ T9728] usb 6-1: USB disconnect, device number 5 16:32:23 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f1, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000004c0)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) 16:32:24 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000006c0)={0x11, 0x3, &(0x7f0000000280)=@framed={{0x18, 0x0, 0x0, 0x8}}, &(0x7f0000000300)='GPL\x00', 0x6, 0x93, &(0x7f0000000340)=""/147, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 16:32:24 executing program 3: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_int(r2, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) write$binfmt_misc(r2, &(0x7f00000006c0)=ANY=[], 0xfdf3) splice(r2, 0x0, r1, 0x0, 0xfdf3, 0x0) read$char_usb(r0, &(0x7f0000000340)=""/102400, 0x19000) 16:32:24 executing program 2: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_int(r2, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) write$binfmt_misc(r2, &(0x7f00000006c0)=ANY=[], 0xfdf3) splice(r2, 0x0, r1, 0x0, 0xfdf3, 0x0) read$char_usb(r0, &(0x7f0000000340)=""/102400, 0x19000) [ 320.225311][T14487] netlink: 'syz-executor.0': attribute type 12 has an invalid length. 16:32:24 executing program 1: r0 = openat$vcsu(0xffffff9c, &(0x7f0000000140)='/dev/vcsu\x00', 0x60700, 0x0) setsockopt$inet6_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f00000002c0)=@gcm_256={{0x7}, "cc87086079fecbb6", "2f550464355516a1fb26d4d4d0bb7025a273fe80c25a03f92e04dd1a53fc1932", "f75c1d2e", "39b272949322fadf"}, 0x38) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x2) shmat(0x0, &(0x7f0000000000/0x13000)=nil, 0x4000) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0xe4ffffff, &(0x7f0000000000)={&(0x7f0000000240)=@newlink={0x64, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_GRE_LOCAL={0x14, 0x6, @remote}, @IFLA_GRE_REMOTE={0x14, 0x7, @mcast2={0xff, 0x5}}, @IFLA_GRE_LINK={0x8, 0x1, r3}]}}}]}, 0x64}}, 0x0) [ 320.270105][T14493] netlink: 'syz-executor.4': attribute type 5 has an invalid length. 16:32:24 executing program 3: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_int(r2, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) write$binfmt_misc(r2, &(0x7f00000006c0)=ANY=[], 0xfdf3) splice(r2, 0x0, r1, 0x0, 0xfdf3, 0x0) read$char_usb(r0, &(0x7f0000000340)=""/102400, 0x19000) 16:32:24 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x10000, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0xcb7}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x11}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000200)='/dev/nvram\x00', 0x80, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e21, @rand_addr=0x64010101}, 0x10) write$P9_RSETATTR(r0, &(0x7f0000000000)={0x7, 0x1b, 0x2}, 0x7) perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x81, 0x6, 0x5, 0x3f, 0x0, 0x79, 0x12401, 0xc, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) open(0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000100)=0x2000000000000074, 0x4) ioctl$int_in(r1, 0x5452, &(0x7f0000000980)=0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @empty}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 16:32:24 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000120000000000000000850000007500000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000300)='neigh_create\x00', r0}, 0x10) r1 = socket(0x8000000010, 0x2, 0x0) write(r1, &(0x7f0000000000)="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", 0xfc) 16:32:24 executing program 2: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_int(r2, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) write$binfmt_misc(r2, &(0x7f00000006c0)=ANY=[], 0xfdf3) splice(r2, 0x0, r1, 0x0, 0xfdf3, 0x0) read$char_usb(r0, &(0x7f0000000340)=""/102400, 0x19000) 16:32:24 executing program 3: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_int(r2, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) write$binfmt_misc(r2, &(0x7f00000006c0)=ANY=[], 0xfdf3) splice(r2, 0x0, r1, 0x0, 0xfdf3, 0x0) read$char_usb(r0, &(0x7f0000000340)=""/102400, 0x19000) 16:32:24 executing program 2: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_int(r2, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) write$binfmt_misc(r2, &(0x7f00000006c0)=ANY=[], 0xfdf3) splice(r2, 0x0, r1, 0x0, 0xfdf3, 0x0) read$char_usb(r0, &(0x7f0000000340)=""/102400, 0x19000) 16:32:25 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, r0, 0x0) sendmsg$OSF_MSG_REMOVE(0xffffffffffffffff, 0x0, 0x0) clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000280)={&(0x7f0000000180)={0x4c, 0x7, 0x6, 0x0, 0x0, 0x0, {0x3, 0x0, 0x4}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_FLAGS={0x8, 0x6, 0x1, 0x0, 0x1}, @IPSET_ATTR_FLAGS={0x8, 0x6, 0x1, 0x0, 0x3960}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}]}, 0x4c}, 0x1, 0x0, 0x0, 0x810}, 0x20000800) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x171}, 0x48) pipe(&(0x7f0000000140)={0xffffffffffffffff}) getpid() vmsplice(r1, &(0x7f0000000040)=[{&(0x7f0000000640)="8a", 0x1}], 0x1, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, 0x0, 0x48001) socket$nl_route(0x10, 0x3, 0x0) [ 320.879784][T14523] netlink: 'syz-executor.0': attribute type 12 has an invalid length. [ 320.906069][T14493] netlink: 'syz-executor.4': attribute type 5 has an invalid length. 16:32:25 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={&(0x7f0000000a40)=@ipv6_deladdrlabel={0x38, 0x49, 0x1, 0x0, 0x0, {}, [@IFAL_ADDRESS={0x14, 0x1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, @IFAL_LABEL={0x4}]}, 0x38}}, 0x0) 16:32:25 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000120000000000000000850000007500000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000300)='neigh_create\x00', r0}, 0x10) r1 = socket(0x8000000010, 0x2, 0x0) write(r1, &(0x7f0000000000)="fc0000001c000705ab092509b86807000aab087a05000000b8485393210001c0f0040000050000010000000000039815fa2c53c28648000000b9d95662537a00bc000c00f0036cdf0db400600033d44000040060b16a482c0a36313012dafd5a32e273fc83ab82d710f74cec18444ef90d475ef8b29d3ef3d92c94170e5bba2e177312e081bea05d3a021e8ca062914a463ae4f5df77bc4cfd6239ec2a0f0d1bcae5f5502943283f4bb102b2b8f5566791cf190201ded815b2ccd243f395ed94e0ad91bd0733802e0784f2013cd1890058a10000c880ac801fe4af000049f0d4796f0000080548deac279cc4848e3825924509260e13429fbe11017d", 0xfc) 16:32:25 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f00000057c0)={0x0, 0x0, &(0x7f0000005740)=[{&(0x7f0000000480)={0x94, 0x21, 0x1, 0x0, 0x0, "", [@nested={0x82, 0x0, 0x0, 0x1, [@generic="72bfab98f8fed679197db3f131febdd627b7edade31ed00102f1ba141613f30be185446703c8f873e2965ce47639f8da2b9e62a47816a28846657dd10ee04d89b8c989af94a6a06471875dcea854d6fabf7f365f375a8cb5d81c", @typed={0x5, 0x0, 0x0, 0x0, @str='\x00'}, @typed={0x8, 0x0, 0x0, 0x0, @u32}, @typed={0x8, 0x0, 0x0, 0x0, @pid}, @typed={0xc, 0x0, 0x0, 0x0, @u64}]}]}, 0x94}], 0x1}, 0x0) 16:32:25 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[], 0x4240a2a0) perf_event_open(&(0x7f000001d000)={0x1, 0xbd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000040)="cb56b6cc04078017fbcf2b21dcfd36f1", 0x10) r3 = accept4(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x1e8640, 0x8dffffff00000000) read$FUSE(0xffffffffffffffff, 0x0, 0x0) 16:32:25 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NEW_MPATH(0xffffffffffffffff, 0x0, 0x0) syz_open_pts(r0, 0x0) [ 321.287692][T14548] netlink: 'syz-executor.0': attribute type 12 has an invalid length. 16:32:25 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x541b, &(0x7f0000000100)={'syztnl1\x00', 0x0}) 16:32:25 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv4_delroute={0x24, 0x19, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe}, [@RTA_ENCAP_TYPE={0x6}]}, 0x24}}, 0x0) 16:32:25 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x4000012, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x800000000009032, 0xffffffffffffffff, 0x0) r2 = socket(0x11, 0x800000003, 0x0) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000380)={'syz_tun\x00', &(0x7f0000000000)=@ethtool_link_settings={0x4d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}}) 16:32:25 executing program 4: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000020180)={0x0, 0x3938700}, 0x0) 16:32:25 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x11, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x114031, 0xffffffffffffffff, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$IPT_SO_GET_ENTRIES(r2, 0x0, 0x41, &(0x7f00000000c0)={'mangle\x00'}, &(0x7f0000000040)=0x24) [ 321.901237][T14577] general protection fault, probably for non-canonical address 0xdffffc00f15a4e40: 0000 [#1] PREEMPT SMP KASAN [ 321.913000][T14577] KASAN: probably user-memory-access in range [0x000000078ad27200-0x000000078ad27207] [ 321.922873][T14577] CPU: 0 PID: 14577 Comm: syz-executor.1 Not tainted 5.12.0-rc6-syzkaller #0 [ 321.931651][T14577] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 321.941726][T14577] RIP: 0010:__ethtool_get_link_ksettings+0x177/0x340 [ 321.948886][T14577] Code: ef ba b2 f9 b8 ff ff ff ff 49 39 c7 48 8b 2c 24 0f 84 af 00 00 00 e8 c8 b6 b2 f9 4a 8d 1c fd 00 2e d6 8a 48 89 d8 48 c1 e8 03 <42> 8a 04 20 84 c0 0f 85 10 01 00 00 44 8b 33 48 8d 5d 04 48 89 d8 [ 321.969274][T14577] RSP: 0018:ffffc90002197b88 EFLAGS: 00010202 [ 321.975465][T14577] RAX: 00000000f15a4e40 RBX: 000000078ad27200 RCX: 0000000000040000 [ 321.983546][T14577] RDX: ffffc9000a903000 RSI: 000000000000124e RDI: 000000000000124f [ 321.991573][T14577] RBP: ffff888018319f08 R08: ffffffff87c661f1 R09: ffffed10030633ee [ 321.999961][T14577] R10: ffffed10030633ee R11: 0000000000000000 R12: dffffc0000000000 [ 322.009748][T14577] R13: 1ffff11004aba842 R14: ffff8880255d4210 R15: 00000000ffff8880 [ 322.018089][T14577] FS: 00007efe9f438700(0000) GS:ffff8880b9c00000(0000) knlGS:0000000000000000 [ 322.027184][T14577] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 322.033821][T14577] CR2: 000000000051d710 CR3: 0000000012935000 CR4: 00000000001506f0 [ 322.051464][T14577] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 322.059476][T14577] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000600 [ 322.067871][T14577] Call Trace: [ 322.071185][T14577] linkinfo_prepare_data+0xdc/0x200 [ 322.076411][T14577] ethnl_default_notify+0x19c/0x6a0 [ 322.081633][T14577] ? mutex_is_locked+0xe/0x40 [ 322.086557][T14577] dev_ethtool+0x6560/0x7880 [ 322.091439][T14577] dev_ioctl+0x251/0xb90 [ 322.097826][T14577] sock_do_ioctl+0x169/0x260 [ 322.102525][T14577] sock_ioctl+0x416/0x5f0 [ 322.106876][T14577] ? bpf_lsm_file_ioctl+0x5/0x10 [ 322.112615][T14577] ? sock_poll+0x400/0x400 [ 322.121479][T14577] __se_sys_ioctl+0xfb/0x170 [ 322.126308][T14577] do_syscall_64+0x2d/0x70 [ 322.131008][T14577] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 322.137002][T14577] RIP: 0033:0x466459 [ 322.140913][T14577] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 322.161068][T14577] RSP: 002b:00007efe9f438188 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 322.170917][T14577] RAX: ffffffffffffffda RBX: 000000000056bf60 RCX: 0000000000466459 [ 322.178931][T14577] RDX: 0000000020000380 RSI: 0000000000008946 RDI: 0000000000000005 [ 322.186923][T14577] RBP: 00000000004bf9fb R08: 0000000000000000 R09: 0000000000000000 16:32:26 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, r0, 0x0) sendmsg$OSF_MSG_REMOVE(0xffffffffffffffff, 0x0, 0x0) clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000280)={&(0x7f0000000180)={0x4c, 0x7, 0x6, 0x0, 0x0, 0x0, {0x3, 0x0, 0x4}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_FLAGS={0x8, 0x6, 0x1, 0x0, 0x1}, @IPSET_ATTR_FLAGS={0x8, 0x6, 0x1, 0x0, 0x3960}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}]}, 0x4c}, 0x1, 0x0, 0x0, 0x810}, 0x20000800) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x171}, 0x48) pipe(&(0x7f0000000140)={0xffffffffffffffff}) getpid() vmsplice(r1, &(0x7f0000000040)=[{&(0x7f0000000640)="8a", 0x1}], 0x1, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, 0x0, 0x48001) socket$nl_route(0x10, 0x3, 0x0) 16:32:26 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x11, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x114031, 0xffffffffffffffff, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$IPT_SO_GET_ENTRIES(r2, 0x0, 0x41, &(0x7f00000000c0)={'mangle\x00'}, &(0x7f0000000040)=0x24) [ 322.217229][T14577] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056bf60 [ 322.226004][T14577] R13: 00007ffc66ec376f R14: 00007efe9f438300 R15: 0000000000022000 [ 322.234127][T14577] Modules linked in: 16:32:26 executing program 2: perf_event_open(&(0x7f0000000900)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x9, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000001b80)=ANY=[@ANYBLOB="18020000e2ffffff000000000000000085000000360000009500001800000000922ae83713ab9662ce3ae356538dda120000010000801b10fb54a8cb72d28d82de5ac54e32ad558c46fff4208d49631979a42d6884ec11ce14138b8fe903ddc702e404e19a5183d769676520e98a263345e44d5187b3c4d86abeb12303ff139fe0d0000000d604000000000000008aff66d6b3181ffc1d62a3954c11c27839dc007c4d296e7359ea79a75d81000000fa13aee48ca9e8969faebf3183fe803abbf5024b52dc265b36fc9dae00a0d0956d252bd8b6464ef3c6a7352ce743905fd6def8bad3ca6e3abdb2dfc61696e340bb8e2a093adc57196b40def3858ef569147fa4108328392d322ab4df10a2f69a6bdf7257d327070e42410f57466f59aea2544047d6d8ac442e0000000000ee16c729300d23018000000000000028a0b36754ed5290a8cd8470e776d6b80630d6cbde49b29a6cb5f4fc0001000000004b588c745c380e5fe57238aeada5acf3209a08439fc6310386597760525b595fe1f697bc114cd1778e97a3f0295f946974cdb458be2a34cf924dc36b558fbf17a76f3547497aba5086e30ec8a57c814382ffab045ca077a9d15251875432e74b54afaf497b68136b0046d535dd39c0f35469869e9b342b953f81447e6b9e522d62b1e6ffcaab304f134306335fc7a44195254b45a6c1312a13696c7202df5f764713504f94c5e0fbc70bcb975f97ed7b0300000000000000e54e9072a22d91744a332e2fa806e63c5cd98a8569a6d6bcfb0000002cf6c73dc63f04af77c9721459abfcfa1e9773b2b7130eae67e0ebe380d0f648713e68153579c02d71c58d147b00821ab9a6475b31e1ebf1369afe98682efbf3983f283f2faf8f40e39927aca9ec527fb5b6bf7e7b0374814d63c93c912dd0c6908149cb79c54b0a38856929e7d8b1b06c9bd5d7e5490f3b8596b694ea9483bd4bd287c83df998a7469426ec8b0000000000000010ff2cd18bdd8ab7983bc90770bbd26a82b9d99d17c02a97b5230487782ca00edf8e47a71bcc738ef636d32b01933556f9afe772cd45af0a401f699305fa1e700bd3c06cb78aeffeb191b82714ed258a04fa02aff7d352dcf72be83e7c4c27104ac2126bb2bfc2162f6e46c60cba054e5dc5c0954d21ef4f42fc63d3fff0a7f838e04ba77f1367c1a28c73a699ee4769950b88b3bbd078610200000000000000e3c13f7d3a43315827e2a4bc4744ef9d64fdfad91c7760ba4aa9f3850dba7ca42e0072cc0b346dcebe064422f08073812ec5e7cdcc264998b4a6994efd9f6b7a9b5d15247bf4fabcff7c890c238f873e6f52adfcc7e015068c6eda3c05d560630b9fc844be77e84364fe4e3929ea4c0dc89a6352fe5ad1a18d093d89bd9bfc59e68a6bb5e0912f19673d1bc421072f3a98b31d381a1df1b97e393409d42718c20d4150017033c4f7045c793dfaed00ed705d7ef8aa7dffdeec680c3bbad5595da7049034e7f51cc4078c580f8c97396b26b2d017c274560cc7df0de244d72009d23d838320ac687bb14c34d175980aafbb2efbab230e00000000000000000000000000000000000000000000a80021bf531e5139043dec486188b8f459131867b8779c5f460e451ff7dc3606d622456144060e10bc888b1c811cf576326e955ccad2662845c39fd02228e63f2e7541dadc74d0192086f045b9d0cf0986281f8f2755873431d7d8ee8229cb474a07cc1e9268ae8871e680fc0f7e416e67831540d746605e4435d885838a68be6241da6e869ca2ae8456ed59bd986fb9b884f956ff033a670615f36badd9d50c98038d3d12960d31dcf4cf61965787791dd46b3c55a89f81394c230c07639207ed50e4cf80c39fd8342f8bfb16a88d6506aba412c56b0a2997c19315fb722344c715fa5d0b58b83deb31499ae0d97e347750824593e62d2b70b63d918380606b95be3ed5f5939f7a873e4ccf458d546734af44c51d427061834b0577cc5313a8c2c548cad4ad16fd481c2ec7d0108e2fd34bb27e0faa966645e5f5eea092ddf29a20ebcc27260d71df2c1d94dd92419e13aecdf0cd5462f7c1248805f538097b961a2b2b82720dc8"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000001300)={r1, r2, 0x25}, 0x10) ioctl$SIOCSIFHWADDR(r2, 0x8924, &(0x7f0000000080)={'gre0\x00', @remote}) getpid() ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000440), 0x8) perf_event_open(&(0x7f0000000180)={0x3, 0x70, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}, 0x0, 0x80000000, 0x0, 0x2, 0x0, 0x0, 0x8001}, 0x0, 0x0, 0xffffffffffffffff, 0xa) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000200)={0x2, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0xfffff038}, {0x6, 0x0, 0x2}]}) r3 = gettid() perf_event_open(&(0x7f0000000280)={0x4, 0x70, 0x0, 0x1d, 0xff, 0x0, 0x0, 0xfffffffffffff001, 0xd00, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext={0x10000, 0x7fff}, 0x0, 0x0, 0x0, 0x1, 0x0, 0x10001}, r3, 0x0, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x40082406, &(0x7f0000000000)='!_/>\x00') ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, &(0x7f0000000100)={'netpci0\x00'}) 16:32:26 executing program 5: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x1, &(0x7f0000000080)={{}, {0x0, 0x989680}}, &(0x7f00000000c0)) 16:32:26 executing program 4: r0 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="03", 0x1, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}], 0x0, &(0x7f00000000c0)=ANY=[]) chown(&(0x7f00000003c0)='./file0\x00', 0xee00, 0xee01) syz_genetlink_get_family_id$smc(0x0, 0xffffffffffffffff) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) fchown(r0, 0xee01, 0x0) syz_emit_ethernet(0x26, &(0x7f00000001c0)={@dev={[], 0x40}, @local, @void, {@arp={0x806, @generic={0x105, 0x0, 0x6, 0x0, 0x2, @broadcast, "", @multicast, "509b46fa"}}}}, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00', 0xffffffffffffffff) syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) write$FUSE_BMAP(0xffffffffffffffff, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno'}, 0x2c, {[{@aname={'aname', 0x3d, 'tru3tedGPL.\x14{.em0cgroupem1\xf5\xc4\x82\x95\x9e]\xdfxT=\x11G\xe4\xb3O\xa2\xdf\xd5b'}}], [], 0x6b}}) sendmsg$BATADV_CMD_GET_VLAN(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x1c, 0x0, 0x0, 0x0, 0x25dfdbff, {}, [@BATADV_ATTR_BONDING_ENABLED={0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20044085}, 0x0) syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x4000) dup3(r1, r0, 0x0) 16:32:26 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x11, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x114031, 0xffffffffffffffff, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$IPT_SO_GET_ENTRIES(r2, 0x0, 0x41, &(0x7f00000000c0)={'mangle\x00'}, &(0x7f0000000040)=0x24) 16:32:26 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, r0, 0x0) sendmsg$OSF_MSG_REMOVE(0xffffffffffffffff, 0x0, 0x0) clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000280)={&(0x7f0000000180)={0x4c, 0x7, 0x6, 0x0, 0x0, 0x0, {0x3, 0x0, 0x4}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_FLAGS={0x8, 0x6, 0x1, 0x0, 0x1}, @IPSET_ATTR_FLAGS={0x8, 0x6, 0x1, 0x0, 0x3960}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}]}, 0x4c}, 0x1, 0x0, 0x0, 0x810}, 0x20000800) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x171}, 0x48) pipe(&(0x7f0000000140)={0xffffffffffffffff}) getpid() vmsplice(r1, &(0x7f0000000040)=[{&(0x7f0000000640)="8a", 0x1}], 0x1, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, 0x0, 0x48001) socket$nl_route(0x10, 0x3, 0x0) [ 322.426227][T14603] loop4: detected capacity change from 0 to 4096 [ 322.465884][T14577] ---[ end trace f6e6da4cf3eb15ce ]--- 16:32:26 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) openat$ptmx(0xffffff9c, 0x0, 0x0, 0x0) ioctl$TCXONC(r0, 0x540a, 0x3) [ 322.472741][T14577] RIP: 0010:__ethtool_get_link_ksettings+0x177/0x340 [ 322.479502][T14577] Code: ef ba b2 f9 b8 ff ff ff ff 49 39 c7 48 8b 2c 24 0f 84 af 00 00 00 e8 c8 b6 b2 f9 4a 8d 1c fd 00 2e d6 8a 48 89 d8 48 c1 e8 03 <42> 8a 04 20 84 c0 0f 85 10 01 00 00 44 8b 33 48 8d 5d 04 48 89 d8 [ 322.501442][T14603] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 322.524543][T14614] 9pnet: Insufficient options for proto=fd 16:32:26 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x11, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x114031, 0xffffffffffffffff, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$IPT_SO_GET_ENTRIES(r2, 0x0, 0x41, &(0x7f00000000c0)={'mangle\x00'}, &(0x7f0000000040)=0x24) [ 322.620284][T14614] 9pnet: Insufficient options for proto=fd [ 322.647177][T14577] RSP: 0018:ffffc90002197b88 EFLAGS: 00010202 [ 322.687388][T14577] RAX: 00000000f15a4e40 RBX: 000000078ad27200 RCX: 0000000000040000 [ 322.723120][T14577] RDX: ffffc9000a903000 RSI: 000000000000124e RDI: 000000000000124f [ 322.738897][T14577] RBP: ffff888018319f08 R08: ffffffff87c661f1 R09: ffffed10030633ee [ 322.747111][T14577] R10: ffffed10030633ee R11: 0000000000000000 R12: dffffc0000000000 [ 322.755473][T14577] R13: 1ffff11004aba842 R14: ffff8880255d4210 R15: 00000000ffff8880 [ 322.770075][T14577] FS: 00007efe9f438700(0000) GS:ffff8880b9d00000(0000) knlGS:0000000000000000 [ 322.805582][T14577] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 322.813696][T14577] CR2: 00007fec4d6bedc0 CR3: 0000000012935000 CR4: 00000000001506e0 [ 322.831343][T14577] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 322.840287][T14577] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000600 [ 322.850936][T14577] Kernel panic - not syncing: Fatal exception [ 322.857207][T14577] Kernel Offset: disabled [ 322.861641][T14577] Rebooting in 86400 seconds..